CA2363734C - Method and system for private information retrieval using commodities - Google Patents

Method and system for private information retrieval using commodities Download PDF

Info

Publication number
CA2363734C
CA2363734C CA002363734A CA2363734A CA2363734C CA 2363734 C CA2363734 C CA 2363734C CA 002363734 A CA002363734 A CA 002363734A CA 2363734 A CA2363734 A CA 2363734A CA 2363734 C CA2363734 C CA 2363734C
Authority
CA
Canada
Prior art keywords
database
commodity
address
query
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002363734A
Other languages
French (fr)
Other versions
CA2363734A1 (en
Inventor
Giovanni Di-Crescenzo
Yuval Ishai
Rafail Ostrovsky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nytell Software LLC
Original Assignee
Telcordia Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telcordia Technologies Inc filed Critical Telcordia Technologies Inc
Publication of CA2363734A1 publication Critical patent/CA2363734A1/en
Application granted granted Critical
Publication of CA2363734C publication Critical patent/CA2363734C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9014Indexing; Data structures therefor; Storage structures hash tables
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99932Access augmentation or optimizing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Abstract

A method and system for privately retrieving selected information from a database (120) in which a server (110) determines a first commodity and a second commodity. The first commodity is communicated to an inquiring processor (100) and the second commodity to the database to consequently retrieve the selected information from the database based on the first commodity and the second commodity such that the selected information is not revealed to the database. The first and second commodities may, for example, include a random address in the database and a private information retrieval query for encoding the random address respectively. The inquiring processor determines an address offset based on the random address and the address of selected information in the database, and sends the address offset to the database. The database cyclically shifts its contents according to the address offset, and executes the query on the cyclically shifted contents. The database then sends the result of the query to the inquiring processor, which extracts from the result the selected information in the database.

Description

METHOD AND SYSTEM FOR PRIVATE INFORMATION RETRIEVAL
USING COMMODITIES

The present invention relates generally to information retrieval from electronic storage devices, and more particularly, to a method and system for private information retrieval from an electronic storage device using one or more servers.
With the advancement of Internet communications, the need for private information retrieval is increasing. For example, if a company maintains an Internet website with a complete listing of patents, competitors may be interested in searching those patents when introducing competitive products or services. Without privacy from the inquirer, the company can monitor database inquiries into its patent portfolio and gain knowledge as to the identity of the patents in which the competitors are interested. Thus, there is a need for privately retrieving selected information from an electronic storage device such that the information is not revealed to the storage device.
Private information retrieval ("PTR") schemes allow a user to retrieve information from an electronic storage device while maintaining the privacy of the queries from the electronic storage device. As used herein, "electronic storage device" refers to any processing system that stores information that a user at an inquiring processor may wish to retrieve. Moreover, the terms "electronic storage device" and "database" will be used interchangeably and should be understood in their broadest sense.
The least sophisticated method for performing a private information retrieval is to request a copy of the entire database. This, of course, hides the particular information sought by the inquiring processor, but requires an impractical exchange of information between the database and the inquiring processor. Moreover, when a database is large and its contents frequently change, the inquiring processor must receive frequent and possibly _1_ costly updates whenever the database changes.
Another PIR method requires replication of the database at alterative sites that do not communicate with one another. This replication technique is disclosed in B. Chor and O. Goldreich et al., "Private Information Retrieval," 36th Annual IEEE
Symposium On S Foundations Of Computer Science (1995), A. Ambainis, "Upper Bound On The Communication Complexity Of Private Information Retrieval," in the proceedings of 24th International Colloquium on Automata Languages and Programming, Volume 1256 (1997), B. Chor and N. Gilboa, "Computationally Private Information Retrieval," 29th Symposium On The Theory Of Computing, and R. Ostrovsky and V. Shoup, "Private Information Storage," 29th Symposium On The Theory Of Computing. To assure privacy of the requested information, this method requires replication of the database at alternative sites that do not communicate with ane another.
An improved PIR method that does not require replication of a database at alternative sites is disclosed in U.S. Patent 6,167,392, entitled 1S "Method And Apparatus For Private Information Retrieval From A Single Electronic Storage Device," and :E. Kushilevitz and R. Ostrovsky, "Replication Is Not Needed: Single Database, Computationally Private Information Retrieval," in the proceedings of 3$a' Annual TEES Symposium on the Foundations of Computer Science (1997). This improved PIR method privately retrieves selected information from a portion of or an entire database without revealing to the database the address of the selected information.
The method conceals the address of selected information in an encoding function that hides or conceals the address from the database. The database applies the encoding function to the relevant portion of database, and returns the result back to an inquiring processor. A disadvantage of the method is the attendant complexities associated with 2S determining, at the inquiring processor, an encoding function that can conceal the address of the selected information from the database.
Another method, which uses a plurality of servers, is disclosed in D. Beaver, "Commodity-Based Cryptography,"in the proceedings of 29th Symposium Of Theory Of Computing (1997), pages 446-4SS. The Beaver method describes an oblivious transfer protocol for private information exchange between an inquiring processor and a database.
The inquiring processor and the database receive from a plurality of servers.commodides, which the inquiring processor and the database use to privately exchange information with each other. The Beaver method, however, has two disadvantages: First, it does not reduce the attendant complexities associated with privately retrieving selected information from a database. Second, to assure private information retrieval, the Beaver method requires that at least half of the server do not communicate with one another, a requirement which may not be practically enforced against servers.
Therefore, it is desirable to have a method and system for private information retrieval which overcome the disadvantages of the prior art.
SUMMARY OF THE INVENTION
In accordance with one aspect of the present invention there is provided a method for privately retrieving selected information from a database in a communications network including a server, an inquiring processor distinct from said server and said database., and the database without requiring replication of the database, said method comprising the steps of: determining, at the server, a first and a second commodity, wherein said 15 determining step comprises the steps of: identifying a random address in the database;
determining a query fir encoding the random address such that the random address is not revealed to the database; including the random address in the first commodity;
and including the query in the second conomodity; communicating the first commodity and the second commodity to the inquiring processor and the database, respectively;
and retrieving 2o the selected informati~~n from the database based on the first commodity and the second commodity such that t:he selected information is not revealed to the database.
In accordance with another aspect of the present invention there is provided a method for privately retrieving selected information from a database, said method comprising the steps of: determining at a server, a first commodity and a second 25 commodity, said determining step comprising the stc;ps oi': identifying a first address in the database; and determining a query for encoding the first address;
communicating the first commodity and the second commodity to an inquiring processor and the database, respectively; and retrieving the selected information from the database based on the first commodity and the second commodity such that the selection information is not revealed 3o to the database, said retrieving step comprises the steps of: identifying, at the inquiring processor, a second address in the database that includes the ;elected information;
determining a difference between the second address and the first address. and communicating the determined dif~l=erence to the database; cyclically shifting contents of the database according to the determined difference; and executing the query at the database, and transmitting a result of the query to the inquiring processor.
In accordance; with yet another aspect of the present invention there is provided a method for privately retrieving selected information from a database in a communications network including a plurality of servers, an inquiring processor distinct from said plurality of servers and said database, and the database without requiring replication of the database, said method comprising the steps of: determining, at a first server, a first commodity and a second commodity, wherein said determining step at the first server comprises the steps of:
identifying a first random address in the database; determining a first query for encoding i o the first random address such that the first random address is not revealed to the database;
including the first random address in the first commodity; and including the first query in the second commodity; determining, at a second server, a third commodity and a fourth commodity; communicating the firsct commodity and the third commodity to the inquiring processor: communicating the second commodity and the f<yurth commodity to the is database; combining the second commodity and the; fourth commodity at the database; and retrieving the selected information from the database based on the first commodity, the third commodity, and the combined second and Courth commodities such that the selected information is not revealed to the database.
In accordance with still yt another aspect of the present invention there is provided 2o a method for privately retrieving ;~el~:cted inforrrration from a database, said method comprising the steps of: determining, at a first server. a first commodity and a second commodity, said determining step ~tt the first server comprises the steps of:
identifying a first address in the database; and determining a first query for encoding the first address;
determining, at a second server, a third commodity and a fourth commodity, said 25 determining step at the second server comprises the steps of: identifying a second address in the database; and determining a second query for encoding the second address;
communicating the first commodity and the third ec>mmodity to an inquiring processor;
communicating the second commodity and the fourth commodity to the database;
combining the second commoditW and the fourth commodity at the database, said 3o combining step comprises the step of: executing the first query at the first database N times by cyclically shifting in increments contents of the database prior to each execution; and retrieving the selected information ti-om the database based on the first commodity. the third commodity, and the combicced second and fourth commodities such that the selected -3 a-information is not revealed to the database, said retrieving step comprises the steps of:
identifying, at the inquiring processor, a third address in the database that includes the selected information; determining a difference between the third address and the sum of the second address and the first address, .and communicating the determined difference to the first database; cyclically shifting results of the N executions according to the determined difference; and executing the second query based on the cyclically shifted results, and transmitting a result c>f the query to the inquiring processor.
In accordance ,vith still yet anther aspect of the present invention there is provided a method for privately retrieving selected information from a database, said method comprising the steps of: determining, at an inquiring processor, a first commodity and a second commodity, said determining step comprises the steps of: identifying a first address in the database; and determining a query for encoding the first address;
communicating the second commodity to the database: and retrieving the selected information from the database based on the first commodity and the second commodity such that the selected ~ 5 information is not revealed to the database, said retrieving step comprises the steps of:
identifying, at the inquiring processor, a second address in the database that includes the selected information; determining a difference between the second address and the first address, and communicating the determined difference to the database;
cyclically shifting contents of the database according to the determined difference; and executing the query at 2o the database, and transmitting a result of the query to the inquiring processor.
-3 b-BRIEF DESt_.'RIPTION OF THE DRAWINGS
In the Figures:
Figure 1 is a block diagram of an inquiring processor connected to a plurality of servers and databases via a network, in accordance with an embodiment of the present invention;
Figure 2 is a block diagram of a server, in accordance with an embodiment of the present inventian;
Figure 3 is a block diagram of a database, in accordance with an embodiment of the present invention;
Figure 4 is a flow chart of the steps performed by a server, in accordance with an embodiment of the present invention;
Figure 5 is a flow chart of the steps performed by a database for privately retrieving information based on a single commodity, in accordance with an embodiment of the present invention; and Figure b is a flow chart of the steps performed by a database for privately retrieving information based on a plurality of commodities, in accordance with an embodiment of the present invention.
BEST MODE FOIZ (:ARItYING OUT THE INVENTION
Methods and systems consistent with the present invention privately retrieve selected information from a database, which includes, for example, N bits of information, by determining, at a server, a first cor~~tmodity and a second commodity, communicating the first commodity to an inquiring prcacessor and the second commodity to the database, and retrieving the selected information from the database. based on the first commodity and the second commodity such that the selected information is not revealed to the database. The first commodity may include, for example, a randorr~ address in the database and trapdoor information for decoding query results received i'rom the database by the inquiring processor. The second commodity rxtay include, for example:, a query for encoding the random address. The query may be determined wing any conventional private information retrieval method or system.
The inquiring processor determines an address offset based on the random address and the address of selected information in the database, and sends the address offset to the ~ 5 database. The database cyclically shifts its contents according to the address offset, and executes the query on the cyclically shifted contents. The database then sends the result of the query to the inquiring processor., which extracts .from the result the selected information in the database.
Methods and system consistent with the present invention privately retrieve selected 2o information from a database by combining commodities from a plurality of servers such that the selected information in nut revealed to the database, A first server determines a first commodity and a second commodity, and a second server determines a third commodity and a fourth commodity. The first server communicates the first and the second commodities to an inquiring processor and the database, respectively.
The first commodity may include, for example, a first random address in the database and tt~apdoor information for decoding query results received from the database by the inquiring processor. The second commodity may include, for example, a first query for encoding the first random address.
Likewise, the second server communicates the third and the fourth commodities to the inquiring processor and the database, respectively. The third commodity may include, for example, a second random address in the database and trapdoor information for decoding query results received from the database by the inquiring processor.
The fourth commodity may include, for example, a second query for encoding the second random address, respectively. The second guery may also be determined using any conventional private information retrieval method or system.
The database then combines the first and the second queries as follows: The inquiring processor determines a first address offset based on the first random address and the address of selected information in the database.. The inquiring processor determines a second address offset: based on the second random address and the first address offset, and sends the second address offset to the database. The database executes the first query, and stores the result of the first query. 'Che database then cyclically shifts its contents in, for example, 1 bit increments N times, reexecutes the first query on each cyclically and incrementally shifted content, and stores the results of the N executions in the order of execution.
The database then cyclically shifts the stored results of the executions according to the second address offset, executes the second query on the cyclically shifted stored results, and sends the result to the inquiring processor. The inquiring processor then extracts the selected information in the database from the result received from the ?5 database.
In addition, methods and systems consistent with the present invention may verify the validity of a commodity deterrrzined by a server. The server identifies an address in the first database, and determines a private information retrieval query for encoding the address. It sends the address to an inquiring processor and the query to the first database.
The first database executes the query on a second database, whose contents are known to the inquiring processor, and sends the result of the query to the inquiring processor. The inquiring processor decodes the result of the query to verify the validity of the query based -Sa-on the identified address.
Alternatively; methods and systems consistent with the present invention may verify the validity of a commodity when privately retrieving selected information from a first database based on that commodity. A server identifies a first address in the first database, and determines a private information retrieval query for encoding the first address. It sends the first address to an inquiring processor and the query to the first database. The inquiring processor identifies a second address in the first database that includes selected information, which the inquiring processor desires to retrieve. The first database executes the query on a second database whose contents are known to the 10. inquiring processor, and sends a furst result of the query to the inquiring processor.
The first database then combines the first and second databases, executes the query based on the combined first and second databases, and sends a second result of the query to the inquiring processor. The inquiring processor decodes the first and the second results received from the first database, and extracts the selected information from the first and the second decoded :results.
Methods and systems consistent with the present invention have several advantages over the prior art. First, the present invention reduces the complexity and the extent of communication between an inquiring processor and a database. The complex task of determining private information retrieval queries for encoding database addresses is delegated to one or more servers, and can be performed prior to, and independently of, an inquiry by the inquiring processor. Second, methods and systems consistent with the present invention can assure private information retrieval even though all but one of a plurality of servers communicate or collude with each other.
The description of the invention and the following description for carrying out the best mode of the invention should not restrict the scope of the claimed invention. Both provide examples and explanations to enable others to practice the invention.
The accompanying drawings, which form part of the description for carrying out the best mode of the invention, show several embodiments of the invention, and together with the description, explain the principles of the invention.
-Sb-Reference will now be made in detail to the preferred embodiments of the invention, examples of whiclb,are illustrated in the accompanying drawings.
Wherever 1>ossible, the same reference numbers will be used throughout the drawings to refer to the game or like parts.
Figure 1 is a block diagram of an inquiring processor 100 connected via a~
netv~iork 1L30 to a plurality of servers 1101 through 110K and databases 1201 through 120M, in accordance with an embodiment of the present invention. Inquiring processor 100 n;ray c;ornprise any form of computer capable of generating and transmitting an address offset to one or more databases 1201=120M, and decoding the results provided by databases 1201-to ',~2pM, Inquiring processor l00 can be programed with appropriate application software to irnplernent the methods and systems described herein.
Network 130 comprises any conventional communications network either internal or external, for affecting communication between inquiring processor 100, servers 1101-110K, and databases 1201-120M. Network 130 may comprise, for example, an internal local area network or a large external network, such as the Internet.
Servers 1101-1 lOK each comprise any form of computer capable of generating off-line or on-line messages (referred to as commodities) for use by inquiring processor 100 and one or more databases 1201-120M for affecting private information exchange between inquiring processor 100 and one or more databases 1201-120M. Databases 1201-120M each include any conventional data storage or any set of records or data, which are, for example, stored as bits.
Figure 2 is a block diagram of server 1101, in accordance with an embodiment of the present invention. Server 1101 comprises processor 200 connected via bus 220 to a memory 210, a secondary storage 230, and a network interface card 240, which interfaces network 130. Memory 210 comprises a commodity generator program 215 (Commodity Generator) that includes instructions in the form of software that processor 200 executes.
Secondary storage 230 comprises a computer readable medium such as a disk drive and a tape drive. From the tape drive, software and data may be loaded onto the disk drive, which can then be copied into memory 210. Similarly, software and data in memory 210 may be copied onto the disk drive, which can then be loaded onto the tape drive.
Figure 3 is a block diagram of database1201, in accordance with an embodiment of the present invention. Database 1201 comprises processor 300 connected via bus 330 to a memory 310, a secondary storage 340, and a network interface card 235, which interfaces network 130.
Memory 310 comprises a information retriever program 315 (Retriever) and an information storage 320 (Storage). Retriever 315 includes instructions in the form of software that processor 200 executes. Storage 320 includes any set of records, entries, or data, stored, for example, as bits.
Secondary storage 340 comprises a computer readable medium such as a disk drive and a tape drive. From the tape drive, software and data may be loaded onto the disk drive, which can then be copied into memory 310. Similarly, software and data in memory 310 may be copied onto the disk drive, which can then be loaded onto the tape drive.

Figure 4 is a Mow chart of the steps performed by Commodity Generator 215 for affecting a private information exchange between inquiring processor 100 and database 1201, in accordance with an embadiment of the present invention. Commodity Generator 215 determines two commodities, one directed to inquiring processor 100 and the other directed to database 1.201. Commodity Generator 215 uses, far example, a probabilistic polynomial time sampling method to identify a random address in database 1201 (step 400) and to assemble a private information retrieval query for encoding the random address such that the random address is not revealed to database 1201 (step 410).
In an embodiment where contents of database 1201 is not replicated in any of databases 1202-120M, the query may be determined using any conventional private information retrieval method or system, for example the methods and systems described in pending U.S. Patent 6,167,392, entitled "Method And Apparatus For Private Information Retrieval From A Single Electronic Storage Device," and E. Kushilevitz and R.
Ostrovsky, "Replication Is Not Needed: Single Database, Computationally Private Information Retrieval, "in the proceedings of 38~' Annual IEEE Symposium on the Foundations of Computer Science (1997).
Alternatively, in an embodiment where contents of database 1201 is replicated in one or more of databases 1202-120M and databases 1201-120M do not communicate with one another, the query' may be determined using any conventional private information retrieval method or system for multiple non-communicating databases, for example the methods and systems described in G. Di-Crescenzo, Y. Ishai, and R. Ostrovsky, "Universal Service-Providers For Database Private Information Retrieval," ACM
Symposium on Principles of Distributed Computing (1998), B. Chor and O.
Goldreich et al., "Private Information Retrieval:' .36th Annual TEEE Symposium On Foundations Of Computer Science (1995), and A. Ambainis, "Upper Bound On The Communication Complexity Of Private Information Retrieval," in the proceedings of 24th International Colloquium on Automata Languages and Programming, Volume 1256 (1997 ).
Commodity Generator 215 sends to inquiring processor 100 the random address and trapdoor information for decoding query results received from database 1201 by inquiring processor 100 (step 420), and sends the query to database 1201 (step 430).
_g-When inquiring processor 100 receives the random address from server 110, inquiring processor 100 identifies the address of selected information in database 1201, which inquiring processor 100 desires to privately retrieve without revealing the address of the selected information to database 120. Inquiring processor 100 determines an address offset by subtracting modulo N the random adcli~ess received from server 110 from the address of the selected information, and sends the address offset to database 1201.
Figure 5 is a flow chart of the steps performed by Retriever 315 when it receives a query from server 110 (step 500) and an address offset from inquiring processor 100 (step 510). Retriever 315 then cyclically shifts the bits in Storage 320 according to the address offset (step 520). Retriever 315 then executes the query on the cyclically shifted bits (step 530), and sends the result of the query to inquiring processor 100 (step 540).
When inquiring processor 100 receives the results of the query, it extracts the selected information in database 1201 from the result using, for example, the methods and systems disclosed in pending U.S. Patent 6,167,392, and E. Kushilevitz and R-Ostrovsky, °~Replication Is Not Needed: Single Database, Computationally Private Information Retrieval," in the proceedings of 38th .Annual IEEE Symposium on the Foundations of Computer Science (1997).
Figure 6 is a flow chart of the steps performed by Retriever 3I5 for privately retrieving information using commodities generated by servers 110 and 1102, respectively in accordance with an embodiment of the present invention. Retriever 315 receives query A from server 110 and query B from server 1102 (step 600), where queries A and B
each include, for example, a private infonrnation retrieval encoding function.
Retriever 315 also receives an address offset from inquiring processor 100 (step 6I0).
Retriever 315 executes query A, and stores the result of query A in a temporary database (step 630).
Retriever 315 then cyclically shifts in, for example, 1 bit increments the bits in Storage 320, and reexecutes query A after each shift (step 630).
Retriever 315 stores the result of each execution in the temporary database in the order of execution (step 640). Next, Retriever 315 shifts the results in the temporary database according to the address offset received from inquiring processor 100 (step 650).
Retriever 315 executes query B in the temporary database (step 660), and sends the result of query B to inquiring processor 100. Inquiring processor 100 then extracts the selected information from the result of query B.
In accordance with an embodiment of the invention, inquiring processor 100 may also verify the validity of a commodity generated by server 1101 for affecting a private information exchange between inquiring processor 100 and database 1201.
Commodity Generator 215 in server 1101 identifies a random address in Storage 320, and determines a private information retrieval query for encoding the random address. Commodity Generator 215 sends the random address and the query to inquiring processor 100 and database 1201, respectively. Retriever 315 executes the query on, for example, database 120M whose contents are known to inquiring processor 100, and sends the result of the query to inquiring processor 100.
Inquiring processor 100 then decodes the result of the query, and determines whether the decoded result matches an entry at the specified random address in database 120M. When the decoded result matches the entry, inquiring processor 100 has verified the validity of the commodity generated by Commodity Generator 215, and thus, may use the commodity to privately retrieve selected information from database 1201 using any of the methods and systems disclosed herein. Inquiring processor 100 may repeat the above steps one or more times to enhance the accuracy of the verification.
In accordance with another embodiment of the invention, inquiring processor verifies the validity of a commodity generated by server 1101 as follows:
Commodity Generator 215 in server 1101 identifies a random address in Storage 320, and determines a private information retrieval query for encoding the random address. Commodity Generator 215 sends the random address and the query to inquiring processor 100 and database 1201, respectively. Inquiring processor 100 identifies the address of selected information in Storage 320 that inquiring processor 100 desires to retrieve without revealing to database 120 the address of the selected information.
Retriever 315 executes the query received from server 1101 on database 120M
whose contents are known to inquiring processor 100, and sends the result of the query to the inquiring processor 100. Retriever 315 combines Storage 320 with the data stored in database 120M by performing an exclusive OR operation on them. Retriever 315 then executes the query on the combined Storage 320 and the data stored in database 120M, and sends the result of the query to inquiring processor 100.

Inquiring processor I00 decades the results received from database 120, and extracts the selected information from the decoded results by, for example, performing an exclusive OR operation on the decoded results.
In accordance with yet another embodiment of the invention, inquiring processor 100 may also function as a server by performing steps 400, 410, and 430 (shown in Figure 4) off-line, fox example prior to identifying the address of selected information in database 1201, which inquiring processor 100 desires to privately retrieve from database 120. In this embodiment, inquiring processor 100 determines two commodities, one for use by inquiring processor 100 and the other for use by database 120. Inquiring processor 100 ZO uses, for example, a probabilistic polynomial time sampling method to identify a random address in database 120 (step 400) and to assemble a private information retrieval query for encoding the random address such that the random address is not revealed to database 1201 (step 410).
In an embodiment where contents of database 120 is not replicated in any of databases 1202-120M, the query may be=determined using any conventional private information retrieval method or system, for example the methods and systems described in pending U.S. Patent 6,167,392,!~d. E. Kushilevitz and R-Ostrovsky, "Replication Is Not Needed: Single Database, Computationally Private Information Retrieval," in the proceedings of 38'~ Annual IEEE Symposium on the Foundations of 20. Computer Science (1997).
Alternatively., in an embodiment where contents of database 1201 is replicated in one or more of databases 1202-120M and databases 120y-120M do not communicate with one another, the query may be deterniined using any conventional private information retrieval method or system for multiple non-communicating databases, for example the methods and systems described in G. Di-Crescenzo, Y. Ishai, and R. Ostrovsky, "Universal Service-Providers For )database Private Information Retrieval," ACM
Symposium on Principles of Distributed Computing (199$), B. Chor and O.
Goldreich et al., "Private Information Retrieval," 36th Annual IEEE Symposium On Foundations Of Computer Science ('1995), and A. Ambainis, "Upper Bound On The Communication Complexity Of Private Information Retrieval," in the proceedings of 24th International Colloquium on Autamata Languages and Programming, Volume 1256 (1997).

Inquiring processor 100 then sends the query to database 120, (step 430).
When inquiring processor 100 desires to privately retrieve selected information from database 1201 without revealing the address of the selected information to database 120, inquiring processor 100 determines an address offset by subtracting modulo N the random address determined at step 400 from the address of the selected information, and sends the address offset to database 1201.
When database 120 receives the address offset, Retriever 315 performs steps 530 shown in Figure 5. Retriever 315 cyclically shifts the bits in Storage 320 according to the address offset (step 520). Retriever 315 then executes the query on the cyclically shifted bits (step 530 ), and sends the result of the query to inquiring processor 100 (step 540).
When inquiring processor 100 receives the result of the query, it extracts the selected information in database 120 from the result using, for example, the methods and systems disclosed in pending U.S. Patent 6,167,392, and E. Kushilevitz and R-Ostrovsky, "Replication Is Not Needed: Single Database, Computationally Private Information Retrieval," in the proceedings of 38'x" Annual IEEE Symposium on the Foundations of Computer Science (1997).
While it has been illustrated and described what are at present considered to be preferred embodiments and methods of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made, and equivalents may be substituted for elements thereof without departing from the true scope of the invention.
In addition, nxany modifications may be made t.o adapt a particular element, technique or implementation to the teachings of the present invention without departing from the central scope of the invention. Therefore, it is intended that this invention not be limited to the particular embodiments and methods disclosed herein, but that the invention include all embodiments falling within the scope of the appended claims.
-1?-

Claims (11)

WHAT IS CLAIMED IS:
1. A method for privately retrieving selected information from a database in a communications network including a server, an inquiring processor distinct from said server and said database, and the database without requiring replication of the database, said method comprising the steps of:
determining, at the server, a first and a second commodity, wherein said determining step comprises the steps of:
identifying a random address in the database;
determining a query for encoding the random address such that the random address is not revealed to the database;
including the random address in the first commodity; and including the query in the second commodity;
communicating the first commodity and the second commodity to the inquiring processor and the database, respectively; and retrieving the selected information from the database based on the first commodity and the second commodity such that the selected information is not revealed to the database.
2. The method of claim 1 wherein the first commodity further includes trapdoor information for decoding the result at the inquiring processor.
3. A method for privately retrieving selected information from a database, said method comprising the steps of:
determining, at a server, a first commodity and a second commodity, said determining step comprising the steps of:
identifying a first address in the database; and determining a query for encoding the first address;
communicating the first commodity and the second commodity to an inquiring processor and the database, respectively; and retrieving the selected information from the database based on the first commodity and the second commodity such that the selection information is not revealed to the database, said retrieving step comprises the steps of:
identifying, at the inquiring processor, a second address in the database that includes the selected information;
determining a difference between the second address and the first address, and communicating the determined difference to the database;
cyclically shifting contents of the database according to the determined difference; and executing the query at the database, and transmitting a result of the query to the inquiring processor.
4. The method of claim 3 further comprising the step of:
decoding the result at the inquiring processor.
5. A method for privately retrieving selected information from a database in a communications network including a plurality of servers, an inquiring processor distinct from said plurality of servers and said database, and the database without requiring replication of the database, said method comprising the steps of:
determining, at a first server, a first commodity and a second commodity, wherein said determining step at the first server comprises the steps of:
identifying a first random address in the database;
determining a first query for encoding the first random address such that the first random address is not revealed to the database;
including the first random address in the first commodity; and including the first query in the second commodity;
determining, at a second server, a third commodity and a fourth commodity;
communicating the first commodity and the third commodity to the inquiring processor;
communicating the second commodity and the fourth commodity to the database;
combining the second commodity and the fourth commodity at the database; and retrieving the selected information from the database based on the first commodity, the third commodity, and the combined second and fourth commodities such that the selected information is not revealed to the database.
6. The method of claim 5, wherein said determining step at the second server comprises the steps of:
identifying a second random address in the database;
determining a second query for encoding the second random address such that the second random address is not revealed to the database;
including the second random address in the third commodity; and including the second query in the fourth commodity.
7. The method of claim 5; wherein said combining step comprises the step of:
executing the first query at the first database N times by cyclically shifting in increments contents of the database prior to each execution.
8. A method for privately retrieving selected information from a database, said method comprising the steps of:
determining, at a first server, a first commodity and a second commodity, said determining step at the first server comprises the steps of:
identifying a first address in the database; and determining a first query for encoding the first address;
determining, at a second server, a third commodity and a fourth commodity, said determining step at the second server comprises the steps of:
identifying a second address in the database; and determining a second query for encoding the second address;
communicating the first commodity and the third commodity to an inquiring processor;
communicating the second commodity and the fourth commodity to the database;
combining the second commodity and the fourth commodity at the database, said combing step comprises the step of:
executing the first query at the first database N times by cyclically shifting in increments contents of the database prior to each execution; and retrieving the selected information from the database based on the first commodity, the third commodity, and the combined second and fourth commodities such that the selected information is not revealed to the database, said retrieving step comprises the steps of:
identifying, at the inquiring processor, a third address in the database that includes the selected information;
determining a difference between the third address and the sum of the second address and the first address, and communicating the determined difference to the first database;
cyclically shifting results of the N executions according to the determined difference; and executing the second query based on the cyclically shifted results, and transmitting a result of the query to the inquiring processor.
9. The method of claim 8 further comprising the step of:
decoding the result of the second query at the inquiring processor.
10. A method for privately retrieving selected information from a database, said method comprising the steps of:
determining, at an inquiring processor, a first commodity and a second commodity, said determining step comprises the steps of:
identifying a first address in the database; and determining a query for encoding the first address;
communicating the second commodity to the database; and retrieving the selected information from the database based on the first commodity and the second commodity such that the selected information is not revealed to the database, said retrieving step comprises the steps of:
identifying, at the inquiring processor, a second address in the database that includes the selected information;
determining a difference between the second address and the first address, and communicating the determined difference to the database;
cyclically shifting contents of the database according to the determined difference; and executing the query at the database, and transmitting a result of the query to the inquiring processor.
11. The method of claim 10 further comprising the step of:
decoding the result at the inquiring processor.
CA002363734A 1999-03-02 2000-03-01 Method and system for private information retrieval using commodities Expired - Fee Related CA2363734C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/260,110 US6216128B1 (en) 1997-10-09 1999-03-02 System and method for private information retrieval from a single electronic storage device using commodities
US09/260,110 1999-03-02
PCT/US2000/005359 WO2000052602A1 (en) 1999-03-02 2000-03-01 Method and system for private information retrieval using commodities

Publications (2)

Publication Number Publication Date
CA2363734A1 CA2363734A1 (en) 2000-09-08
CA2363734C true CA2363734C (en) 2004-09-07

Family

ID=22987810

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002363734A Expired - Fee Related CA2363734C (en) 1999-03-02 2000-03-01 Method and system for private information retrieval using commodities

Country Status (3)

Country Link
US (2) US6216128B1 (en)
CA (1) CA2363734C (en)
WO (1) WO2000052602A1 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3922482B2 (en) * 1997-10-14 2007-05-30 ソニー株式会社 Information processing apparatus and method
JP3686564B2 (en) * 1999-12-21 2005-08-24 株式会社日立製作所 Database system, database replica generation method, and computer-readable recording medium recording database replica generation program
JP3907184B2 (en) * 2002-06-17 2007-04-18 インターナショナル・ビジネス・マシーンズ・コーポレーション Database search system and data sharing system
US7620625B2 (en) * 2004-05-20 2009-11-17 Ntt Docomo, Inc. Method and apparatus for communication efficient private information retrieval and oblivious transfer
US20060036451A1 (en) 2004-08-10 2006-02-16 Lundberg Steven W Patent mapping
US7509330B2 (en) * 2004-09-03 2009-03-24 Crossroads Systems, Inc. Application-layer monitoring of communication between one or more database clients and one or more database servers
US7529753B1 (en) 2004-09-03 2009-05-05 Crossroads Systems, Inc. Providing application-layer functionality between one or more database clients and one or more database servers
US9177320B2 (en) * 2004-12-03 2015-11-03 Internet Crimes Group, Inc. System and method for intelligent information gathering and analysis
US8132006B2 (en) * 2005-05-03 2012-03-06 Ntt Docomo, Inc. Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
US8065332B2 (en) 2005-05-19 2011-11-22 Ntt Docomo, Inc. Method and apparatus for communication efficient private information retrieval and oblivious transfer
US20110153509A1 (en) 2005-05-27 2011-06-23 Ip Development Venture Method and apparatus for cross-referencing important ip relationships
US8161025B2 (en) 2005-07-27 2012-04-17 Schwegman, Lundberg & Woessner, P.A. Patent mapping
US20100131513A1 (en) 2008-10-23 2010-05-27 Lundberg Steven W Patent mapping
US20110191584A1 (en) * 2009-08-07 2011-08-04 Trostle Jonathan T System and Method for Computationally Private Information Retrieval
TWI447728B (en) * 2011-03-03 2014-08-01 Mstar Semiconductor Inc Controlling method and controller for dram
US9904726B2 (en) 2011-05-04 2018-02-27 Black Hills IP Holdings, LLC. Apparatus and method for automated and assisted patent claim mapping and expense planning
US8972385B2 (en) 2011-10-03 2015-03-03 Black Hills Ip Holdings, Llc System and method for tracking patent ownership change
US9940363B2 (en) 2011-10-03 2018-04-10 Black Hills Ip Holdings, Llc Systems, methods and user interfaces in a patent management system
US11461862B2 (en) 2012-08-20 2022-10-04 Black Hills Ip Holdings, Llc Analytics generation for patent portfolio management
US9767190B2 (en) 2013-04-23 2017-09-19 Black Hills Ip Holdings, Llc Patent claim scope evaluator
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10395060B2 (en) 2016-10-17 2019-08-27 Microsoft Technology Licensing, Llc Multiple message retrieval for secure electronic communication
US10291592B2 (en) 2016-10-17 2019-05-14 Microsoft Technology Licensing, Llc Secure electronic communication
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5692177A (en) * 1994-10-26 1997-11-25 Microsoft Corporation Method and system for data set storage by iteratively searching for perfect hashing functions
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
JP2786830B2 (en) * 1995-06-07 1998-08-13 義弘 佐藤 Writing implement with finger guide
IL119444A (en) * 1995-10-20 2001-10-31 Yeda Res & Dev Private information retrieval
US5778395A (en) * 1995-10-23 1998-07-07 Stac, Inc. System for backing up files from disk volumes on multiple nodes of a computer network
US5991414A (en) * 1997-09-12 1999-11-23 International Business Machines Corporation Method and apparatus for the secure distributed storage and retrieval of information

Also Published As

Publication number Publication date
WO2000052602A1 (en) 2000-09-08
CA2363734A1 (en) 2000-09-08
US6438554B1 (en) 2002-08-20
US6216128B1 (en) 2001-04-10

Similar Documents

Publication Publication Date Title
CA2363734C (en) Method and system for private information retrieval using commodities
US6018738A (en) Methods and apparatus for matching entities and for predicting an attribute of an entity based on an attribute frequency value
US6144964A (en) Methods and apparatus for tuning a match between entities having attributes
US6377961B1 (en) Method for displaying internet search results
US20180300347A1 (en) System and method for identifying individual users accessing a web site
US6442544B1 (en) System and method for organizing search categories for use in an on-line search query engine based on geographic descriptions
US7099888B2 (en) Accessing a remotely located nested object
US6353813B1 (en) Method and apparatus, using attribute set harmonization and default attribute values, for matching entities and predicting an attribute of an entity
US5220655A (en) Distributed computer network for tracking the access path of a user
US20010037325A1 (en) Method and system for locating internet users having similar navigation patterns
US5933606A (en) Dynamic link page retargeting using page headers
WO2000062264A3 (en) Method and system for retrieving data from multiple data sources using a search routing database
US20130073487A1 (en) Method and apparatus for utilizing user feedback to improve signifier mapping
EP1517250A1 (en) Improved systems and methods for ranking documents based upon structurally interrelated information
US20010047477A1 (en) Transparent user and session management for web applications
WO2001033805A2 (en) Method and apparatus for determining approximate network distances using reference locations
US20100094853A1 (en) System and methodology for a multi-site search engine
WO1997019564A2 (en) Universal electronic resource denotation, request and delivery system
US6167392A (en) Method and apparatus for private information retrieval from a single electronic storage device
CA2348222A1 (en) Method and system for facilitating networked information exchange
WO2001052111A2 (en) System and method for internet broadcast searching
US6782391B1 (en) Intelligent knowledge base content categorizer (IKBCC)
US6618758B1 (en) System for downloading only a portion of a file from a server through a computer network utilizing a client menu downloaded periodically from the server
EP1247182B1 (en) Preserving consistency of passively-replicated non-deterministic objects
US20020120712A1 (en) Providing information to a user based on the user&#39;s search patterns

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed