000 06335nam a2200709 i 4500
001 6813412
003 IEEE
005 20200413152911.0
006 m eo d
007 cr cn |||m|||a
008 131017s2013 caua foab 000 0 eng d
020 _a9781627051545
_qelectronic bk.
020 _z9781627051538
_qpbk.
024 7 _a10.2200/S00524ED1V01Y201307SPT005
_2doi
035 _a(CaBNVSL)swl00402799
035 _a(OCoLC)860910026
040 _aCaBNVSL
_beng
_erda
_cCaBNVSL
_dCaBNVSL
050 4 _aZA3075
_b.Y56 2013
082 0 4 _a025.524
_223
090 _a
_bMoCl
_e201307SPT005
100 1 _aYi, Xun.,
_eauthor.
245 1 0 _aPrivate information retrieval /
_cXun Yi, Russell Paulet, Elisa Bertino.
264 1 _aSan Rafael, California (1537 Fourth Street, San Rafael, CA 94901 USA) :
_bMorgan & Claypool,
_c2013.
300 _a1 PDF (xv, 98 pages) :
_billustrations.
336 _atext
_2rdacontent
337 _aelectronic
_2isbdmedia
338 _aonline resource
_2rdacarrier
490 1 _aSynthesis lectures on information security, privacy, & trust,
_x1945-9750 ;
_v# 5
538 _aMode of access: World Wide Web.
538 _aSystem requirements: Adobe Acrobat Reader.
500 _aPart of: Synthesis digital library of engineering and computer science.
500 _aSeries from website.
504 _aIncludes bibliographical references (pages 87-95).
505 0 _a1. Classic private information retrieval -- 1.1 Introduction -- 1.2 Security model for private information retrieval -- 1.3 Private information retrieval protocols -- 1.3.1 Kushilevitz-Ostrovsky PIR protocol -- 1.3.2 Chang PIR protocol -- 1.3.3 Gentry-Razman PIR protocol -- 1.4 Security model for oblivious transfer -- 1.5 Oblivious transfer protocols -- 1.5.1 Even-Goldreich-Lempel OT12 protocol -- 1.5.2 Naor-Pinkas OTn1 protocol -- 1.5.3 Naor-Pinkas OTnkx1 protocol -- 1.6 Relationship between PIR and OT -- 1.7 Conclusion --
505 8 _a2. FHE-based private information retrieval -- 2.1 Introduction -- 2.2 Fully homomorphic encryption -- 2.2.1 FHE definition -- 2.2.2 DGHV somewhat scheme -- 2.3 Generic single-database PIR from FHE -- 2.3.1 Response generation circuit -- 2.3.2 Generic single-database PIR from FHE -- 2.3.3 Generic single-database PBR from FHE -- 2.4 Practical single-database PIR from FHE -- 2.4.1 A variant of DGHV somewhat scheme -- 2.4.2 Practical single-database PBR from V-DGHV scheme -- 2.5 Security analysis -- 2.6 Performance analysis -- 2.6.1 Theoretic performance analysis -- 2.6.2 Experiment -- 2.6.3 Comparison -- 2.7 Conclusion --
505 8 _a3. Private data warehouse queries -- 3.1 Introduction -- 3.2 Boneh-Goh-Nissim cryptosystem -- 3.2.1 Bilinear group -- 3.2.2 Boneh-Goh-Nissim encryption scheme -- 3.2.3 Homomorphic properties -- 3.3 Private data warehouse queries -- 3.3.1 Model -- 3.3.2 Private cell retrieval -- 3.3.3 Private OLAP operations -- 3.3.4 Private statistical analysis -- 3.4 Security and performance analysis -- 3.4.1 Security analysis -- 3.4.2 Performance analysis -- 3.5 Experimental evaluation -- 3.6 Conclusion --
505 8 _a4. Privacy-preserving location-based queries -- 4.1 Introduction -- 4.2 Model -- 4.2.1 Notations -- 4.2.2 System model -- 4.2.3 Security model -- 4.3 Privacy-preserving location-based query -- 4.3.1 Protocol summary -- 4.3.2 Initialization -- 4.3.3 Oblivious transfer phase -- 4.3.4 Private information retrieval phase -- 4.4 Security analysis -- 4.4.1 Client's security -- 4.4.2 Server's security -- 4.5 Performance analysis -- 4.5.1 Computation -- 4.5.2 Communication -- 4.6 Experimental evaluation -- 4.6.1 Experimental parameters -- 4.6.2 Experimental results -- 4.7 Conclusion --
505 8 _a5. Discussion and future work -- Bibliography -- Authors' biographies.
506 1 _aAbstract freely available; full-text restricted to subscribers or individual document purchasers.
510 0 _aCompendex
510 0 _aINSPEC
510 0 _aGoogle scholar
510 0 _aGoogle book search
520 3 _aThis book deals with Private Information Retrieval (PIR), a technique allowing a user to retrieve an element from a server in possession of a database without revealing to the server which element is retrieved. PIR has been widely applied to protect the privacy of the user in querying a service provider on the Internet. For example, by PIR, one can query a location-based service provider about the nearest car park without revealing his location to the server. The first PIR approach was introduced by Chor, Goldreich, Kushilevitz and Sudan in 1995 in a multi-server setting, where the user retrieves information from multiple database servers, each of which has a copy of the same database. To ensure user privacy in the multi-server setting, the servers must be trusted not to collude. In 1997, Kushilevitz and Ostrovsky constructed the first single-database PIR. Since then, many efficient PIR solutions have been discovered. Beginning with a thorough survey of single-database PIR techniques, this text focuses on the latest technologies and applications in the field of PIR. The main categories are illustrated with recently proposed PIR-based solutions by the authors. Because of the latest treatment of the topic, this text will be highly beneficial to researchers and industry professionals in information security and privacy.
530 _aAlso available in print.
588 _aTitle from PDF title page (viewed on October 17, 2013).
650 0 _aInformation retrieval.
650 0 _aDatabase security.
650 0 _aConfidential communications
653 _aprivate information retrieval
653 _aoblivious transfer
653 _ahomomorphic encryption
653 _aprivate data warehouse queries
653 _aprivate location-based queries
700 1 _aPaulet, Russell.,
_eauthor.
700 1 _aBertino, Elisa.,
_eauthor.
776 0 8 _iPrint version:
_z9781627051538
830 0 _aSynthesis digital library of engineering and computer science.
830 0 _aSynthesis lectures on information security, privacy, and trust ;
_v# 5.
_x1945-9750
856 4 2 _3Abstract with links to resource
_uhttp://ieeexplore.ieee.org/servlet/opac?bknumber=6813412
856 4 0 _3Abstract with links to full text
_uhttp://dx.doi.org/10.2200/S00524ED1V01Y201307SPT005
999 _c562026
_d562026