skip to main content
10.1145/1755688.1755727acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Controlling data disclosure in computational PIR protocols

Published:13 April 2010Publication History

ABSTRACT

Private Information Retrieval (PIR) protocols allow users to learn data items stored at a server which is not fully trusted, without disclosing to the server the particular data element retrieved. Several PIR protocols have been proposed, which provide strong guarantees on user privacy. Nevertheless, in many application scenarios it is important to protect the database as well. In this paper, we investigate the amount of data disclosed by the the most prominent PIR protocols during a single run. We show that a malicious user can stage attacks that allow an excessive amount of data to be retrieved from the server. Furthermore, this vulnerability can be exploited even if the client follows the legitimate steps of the PIR protocol, hence the malicious request can not be detected and rejected by the server. We devise mechanisms that limit the PIR disclosure to a single data item.

References

  1. E Bach and J Shallit. Algorithmic Number Theory. MIT Press, Cambridge, MA, USA, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A Beimel, Y Ishai, E Kushilevitz, and J-F Reymond. Breaking the O(n 1/(2k-1)) Barrier for Information-Theoretic Private Information Retrieval. In IEEE Symposium on Foundations of Computer Science, pages 261--270, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. C Cachin, S Micali, and M Stadler. Computationally private information retrieval with polylogarithmic communication. In EUROCRYPT, pages 402--414. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B Chor, O Goldreich, E Kushilevitz, and M Sudan. Private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 41--50, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G Ghinita, P Kalnis, A Khoshgozaran, C Shahabi, and K-L Tan. Private queries in location based services: anonymizers are not necessary. In Proceedings of ACM SIGMOD, pages 121--132, New York, NY, USA, 2008. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. E Kushilevitz and R Ostrovsky. Replication is NOT needed: Single database, computationally-private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 364--373, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M Naor and B Pinkas. Oblivious transfer and polynomial evaluation. In STOC '99: Proceedings of the thirty-first annual ACM symposium on Theory of computing, pages 245--254, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K Narayanam and C Rangan. A Novel Scheme for Single Database Symmetric Private Information Retrieval. In Proceedings of Annual Inter Research Institute Student Seminar in Computer Science (IRISS), pages 803--815, 2006.Google ScholarGoogle Scholar
  9. N Shang, G Ghinita, Y Zhou, and E Bertino. Controlling data disclosure in computational pir protocols (extended abstract). http://rmal.info/papers/sgzb2009.pdf. The full version of this paper.Google ScholarGoogle Scholar

Index Terms

  1. Controlling data disclosure in computational PIR protocols

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASIACCS '10: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security
        April 2010
        363 pages
        ISBN:9781605589367
        DOI:10.1145/1755688

        Copyright © 2010 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 April 2010

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASIACCS '10 Paper Acceptance Rate25of166submissions,15%Overall Acceptance Rate418of2,322submissions,18%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader