To see the other types of publications on this topic, follow the link: Private information retrieval (PIR).

Journal articles on the topic 'Private information retrieval (PIR)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Private information retrieval (PIR).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

ANDRIU, Adrian-Viorel. "PIR – Private Information Retrieval." Romanian Cyber Security Journal 4, no. 2 (2022): 65–70. http://dx.doi.org/10.54851/v4i2y202207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Toledo, Raphael R., George Danezis, and Ian Goldberg. "Lower-Cost ∈-Private Information Retrieval." Proceedings on Privacy Enhancing Technologies 2016, no. 4 (2016): 184–201. http://dx.doi.org/10.1515/popets-2016-0035.

Full text
Abstract:
Abstract Private Information Retrieval (PIR), despite being well studied, is computationally costly and arduous to scale. We explore lower-cost relaxations of information-theoretic PIR, based on dummy queries, sparse vectors, and compositions with an anonymity system. We prove the security of each scheme using a flexible differentially private definition for private queries that can capture notions of imperfect privacy. We show that basic schemes are weak, but some of them can be made arbitrarily safe by composing them with large anonymity systems.
APA, Harvard, Vancouver, ISO, and other styles
3

Aguilar-Melchor, Carlos, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. "XPIR : Private Information Retrieval for Everyone." Proceedings on Privacy Enhancing Technologies 2016, no. 2 (2016): 155–74. http://dx.doi.org/10.1515/popets-2016-0010.

Full text
Abstract:
AbstractA Private Information Retrieval (PIR) scheme is a protocol in which a user retrieves a record from a database while hiding which from the database administrators. PIR can be achieved using mutuallydistrustful replicated databases, trusted hardware, or cryptography. In this paper we focus on the later setting which is known as single-database computationally- Private Information Retrieval (cPIR). Classic cPIR protocols require that the database server executes an algorithm over all the database content at very low speeds which impairs their usage. In [1], given certain assumptions, realistic at the time, Sion and Carbunar showed that cPIR schemes were not practical and most likely would never be. To this day, this conclusion is widely accepted by researchers and practitioners. Using the paradigm shift introduced by lattice-based cryptography, we show that the conclusion of Sion and Carbunar is not valid anymore: cPIR is of practical value. This is achieved without compromising security, using standard crytosystems, and conservative parameter choices.
APA, Harvard, Vancouver, ISO, and other styles
4

Vaidya, Kanishak, and Balaji Sundar Rajan. "Multi-User PIR with Cyclic Wraparound Multi-Access Caches." Entropy 25, no. 8 (2023): 1228. http://dx.doi.org/10.3390/e25081228.

Full text
Abstract:
We consider the problem of multi-access cache-aided multi-user Private Information Retrieval (MACAMuPIR) with cyclic wraparound cache access. In MACAMuPIR, several files are replicated across multiple servers. There are multiple users and multiple cache nodes. When the network is not congested, servers fill these cache nodes with the content of the files. During peak network traffic, each user accesses several cache nodes. Every user wants to retrieve one file from the servers but does not want the servers to know their demands. This paper proposes a private retrieval scheme for MACAMuPIR and characterizes the transmission cost for multi-access systems with cyclic wraparound cache access. We formalize privacy and correctness constraints and analyze transmission costs. The scheme outperforms the previously known dedicated cache setup, offering efficient and private retrieval. Results demonstrate the effectiveness of the multi-access approach. Our research contributes an efficient, privacy-preserving solution for multi-user PIR, advancing secure data retrieval from distributed servers.
APA, Harvard, Vancouver, ISO, and other styles
5

Paskin-Cherniavsky, Anat, and Leora Schmerler. "On Share Conversions for Private Information Retrieval." Entropy 21, no. 9 (2019): 826. http://dx.doi.org/10.3390/e21090826.

Full text
Abstract:
Beimel et al. in CCC 12’ put forward a paradigm for constructing Private Information Retrieval (PIR) schemes, capturing several previous constructions for k ≥ 3 servers. A key component in the paradigm, applicable to three-server PIR, is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from ( 2 , 3 ) -CNF over Z m to three-additive sharing over Z p β for primes p 1 , p 2 , p where p 1 ≠ p 2 and m = p 1 · p 2 . The share conversion is with respect to the modified universal relation C S m . They reduced the question of whether a suitable share conversion exists for a triple ( p 1 , p 2 , p ) to the (in)solvability of a certain linear system over Z p . Assuming a solution exists, they also provided a efficient (in m , log p ) construction of such a sharing scheme. They proved a suitable conversion exists for several triples of small numbers using a computer program; in particular, p = p 1 = 2 , p 2 = 3 yielded the three-server PIR with the best communication complexity at the time. This approach quickly becomes infeasible as the resulting matrix is of size Θ ( m 4 ) . In this work, we prove that the solvability condition holds for an infinite family of ( p 1 , p 2 , p ) ’s, answering an open question of Beimel et al. Concretely, we prove that if p 1 , p 2 > 2 and p = p 1 , then a conversion of the required form exists. We leave the full characterization of such triples, with potential applications to PIR complexity, to future work. Although larger (particularly with m a x ( p 1 , p 2 ) > 3 ) triples do not yield improved three-server PIR communication complexity via BIKO’s construction, a richer family of PIR protocols we obtain by plugging in our share conversions might have useful properties for other applications. Moreover, we hope that the analytic techniques for understanding the relevant matrices we developed would help to understand whether share conversion as above for C S m , where m is a product of more than two (say three) distinct primes, exists. The general BIKO paradigm generalizes to work for such Z m ’s. Furthermore, the linear condition in Beimel et al. generalizes to m’s, which are products of more than two primes, so our hope is somewhat justified. In case such a conversion does exist, plugging it into BIKO’s construction would lead to major improvement to the state of the art of three-server PIR communication complexity (reducing Communication Complexity (CC) in correspondence with certain matching vector families).
APA, Harvard, Vancouver, ISO, and other styles
6

Krishnan K. H., Murali, and Jagadeesh Harshan. "On the Existence of XOR-Based Codes for Private Information Retrieval with Private Side Information." Entropy 23, no. 10 (2021): 1287. http://dx.doi.org/10.3390/e23101287.

Full text
Abstract:
We consider the problem of Private Information Retrieval with Private Side Information (PIR-PSI), wherein the privacy of the demand and the side information are jointly preserved. Although the capacity of the PIR-PSI setting is known, we observe that the underlying capacity-achieving code construction uses Maximum Distance Separable (MDS) codes therefore contributing to high computational complexity when retrieving the demand. Pointing at this drawback of MDS-based PIR-PSI codes, we propose XOR-based PIR-PSI codes for a simple yet non-trivial setting of two non-colluding databases and two side information files at the user. Although our codes offer substantial reduction in complexity when compared to MDS-based codes, the code-rate marginally falls short of the capacity of the PIR-PSI setting. Nevertheless, we show that our code-rate is strictly higher than that of XOR-based codes for PIR with no side information. As a result, our codes can be useful when privately downloading a file especially after having downloaded a few other messages privately from the same database at an earlier time-instant.
APA, Harvard, Vancouver, ISO, and other styles
7

Luo, Ming, and Mingsheng Wang. "Faster Spiral: Low-Communication, High-Rate Private Information Retrieval." Cryptography 9, no. 1 (2025): 13. https://doi.org/10.3390/cryptography9010013.

Full text
Abstract:
Private information retrieval (PIR) enables a client to retrieve a specific element from a server’s database without disclosing the index that was queried. This work introduces three improvements to the efficient single-server PIR protocol Spiral. We found that performing a modulus switching towards expanded ciphertexts can improve the server throughput. Secondly, we apply two techniques called the composite NTT algorithm and approximate decomposition to Spiral to further improve it. We conduct comprehensive experiments to evaluate the concrete performance of our protocol, and the results confirm an approximately 1.7 times faster overall throughput than Spiral.
APA, Harvard, Vancouver, ISO, and other styles
8

Vithana, Sajani, and Sennur Ulukus. "Deceptive Information Retrieval." Entropy 26, no. 3 (2024): 244. http://dx.doi.org/10.3390/e26030244.

Full text
Abstract:
We introduce the problem of deceptive information retrieval (DIR), in which a user wishes to download a required file out of multiple independent files stored in a system of databases while deceiving the databases by making the databases’ predictions on the user-required file index incorrect with high probability. Conceptually, DIR is an extension of private information retrieval (PIR). In PIR, a user downloads a required file without revealing its index to any of the databases. The metric of deception is defined as the probability of error of databases’ prediction on the user-required file, minus the corresponding probability of error in PIR. The problem is defined on time-sensitive data that keep updating from time to time. In the proposed scheme, the user deceives the databases by sending real queries to download the required file at the time of the requirement and dummy queries at multiple distinct future time instances to manipulate the probabilities of sending each query for each file requirement, using which the databases’ make the predictions on the user-required file index. The proposed DIR scheme is based on a capacity achieving probabilistic PIR scheme, and achieves rates lower than the PIR capacity due to the additional downloads made to deceive the databases. When the required level of deception is zero, the proposed scheme achieves the PIR capacity.
APA, Harvard, Vancouver, ISO, and other styles
9

Ahmad, Ishtiyaque, Divyakant Agrawal, Amr El Abbadi, and Trinabh Gupta. "Private Information Retrieval in Large Scale Public Data Repositories." Proceedings of the VLDB Endowment 16, no. 12 (2023): 3868–71. http://dx.doi.org/10.14778/3611540.3611572.

Full text
Abstract:
The tutorial focuses on Private Information Retrieval (PIR), which allows clients to privately query public or server-owned databases without disclosing their queries. The tutorial covers the basic concepts of PIR such as its types, construction, and critical building blocks, including homomorphic encryption. It also discusses the performance of PIR, existing optimizations for scalability, real-life applications of PIR, and ways to extend its functionalities.
APA, Harvard, Vancouver, ISO, and other styles
10

Wei, Yi-Peng, Batuhan Arasli, Karim Banawan, and Sennur Ulukus. "The Capacity of Private Information Retrieval from Decentralized Uncoded Caching Databases." Information 10, no. 12 (2019): 372. http://dx.doi.org/10.3390/info10120372.

Full text
Abstract:
We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the K files, where each file is of size L bits, and several databases with storage size constraint μ K L bits exist in the system. Each database independently chooses μ K L bits out of the total K L bits from the data center to cache through the same probability distribution in a decentralized manner. In the retrieval phase, a user (retriever) accesses N databases in addition to the data center, and wishes to retrieve a desired file privately. We characterize the optimal normalized download cost to be D * = ∑ n = 1 N + 1 N n - 1 μ n - 1 ( 1 - μ ) N + 1 - n 1 + 1 n + ⋯ + 1 n K - 1 . We show that uniform and random caching scheme which is originally proposed for decentralized coded caching by Maddah-Ali and Niesen, along with Sun and Jafar retrieval scheme which is originally proposed for PIR from replicated databases surprisingly results in the lowest normalized download cost. This is the decentralized counterpart of the recent result of Attia, Kumar, and Tandon for the centralized case. The converse proof contains several ingredients such as interference lower bound, induction lemma, replacing queries and answering string random variables with the content of distributed databases, the nature of decentralized uncoded caching databases, and bit marginalization of joint caching distributions.
APA, Harvard, Vancouver, ISO, and other styles
11

Xu, Wenju, Baocang Wang, Rongxing Lu, Quanbo Qu, Yange Chen, and Yupu Hu. "Efficient Private Information Retrieval Protocol with Homomorphically Computing Univariate Polynomials." Security and Communication Networks 2021 (April 28, 2021): 1–14. http://dx.doi.org/10.1155/2021/5553256.

Full text
Abstract:
Private information retrieval (PIR) protocol is a powerful cryptographic tool and has received considerable attention in recent years as it can not only help users to retrieve the needed data from database servers but also protect them from being known by the servers. Although many PIR protocols have been proposed, it remains an open problem to design an efficient PIR protocol whose communication overhead is irrelevant to the database size N . In this paper, to answer this open problem, we present a new communication-efficient PIR protocol based on our proposed single-ciphertext fully homomorphic encryption (FHE) scheme, which supports unlimited computations with single variable over a single ciphertext even without access to the secret key. Specifically, our proposed PIR protocol is characterized by combining our single-ciphertext FHE with Lagrange interpolating polynomial technique to achieve better communication efficiency. Security analyses show that the proposed PIR protocol can efficiently protect the privacy of the user and the data in the database. In addition, both theoretical analyses and experimental evaluations are conducted, and the results indicate that our proposed PIR protocol is also more efficient and practical than previously reported ones. To the best of our knowledge, our proposed protocol is the first PIR protocol achieving O 1 communication efficiency on the user side, irrelevant to the database size N .
APA, Harvard, Vancouver, ISO, and other styles
12

Tian, Chao, Hua Sun, and Jun Chen. "A Shannon-Theoretic Approach to the Storage–Retrieval Trade-Off in PIR Systems." Information 14, no. 1 (2023): 44. http://dx.doi.org/10.3390/info14010044.

Full text
Abstract:
We consider the storage–retrieval rate trade-off in private information retrieval (PIR) systems using a Shannon-theoretic approach. Our focus is mostly on the canonical two-message two-database case, for which a coding scheme based on random codebook generation and the binning technique is proposed. This coding scheme reveals a hidden connection between PIR and the classic multiple description source coding problem. We first show that when the retrieval rate is kept optimal, the proposed non-linear scheme can achieve better performance over any linear scheme. Moreover, a non-trivial storage-retrieval rate trade-off can be achieved beyond space-sharing between this extreme point and the other optimal extreme point, achieved by the retrieve-everything strategy. We further show that with a method akin to the expurgation technique, one can extract a zero-error PIR code from the random code. Outer bounds are also studied and compared to establish the superiority of the non-linear codes over linear codes.
APA, Harvard, Vancouver, ISO, and other styles
13

Kon, Wen Yu, and Charles Ci Wen Lim. "Provably Secure Symmetric Private Information Retrieval with Quantum Cryptography." Entropy 23, no. 1 (2020): 54. http://dx.doi.org/10.3390/e23010054.

Full text
Abstract:
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.
APA, Harvard, Vancouver, ISO, and other styles
14

Riad, Khaled, and Lishan Ke. "Secure Storage and Retrieval of IoT Data Based on Private Information Retrieval." Wireless Communications and Mobile Computing 2018 (November 18, 2018): 1–8. http://dx.doi.org/10.1155/2018/5452463.

Full text
Abstract:
The fast growth of Internet-of-Things (IoT) strategies has actually presented the generation of huge quantities of information. There should exist a method to conveniently gather, save, refine, and also provide such information. On the other hand, IoT data is sensitive and private information; it must not be available to potential attackers. We propose a robust scheme to guarantee both secure IoT data storage and retrieval from the untrusted cloud servers. The proposed scheme is based on Private Information Retrieval (PIR). It stores the data onto different servers and retrieves the requested data slice without disclosing its identity. In our scheme, the information is encrypted before sending to the cloud servers. It is also divided into slices of a specific size class. The experimental analysis on many different configurations supported efficiency and the efficacy of the proposed scheme, which demonstrated compatibility and exceptional performance.
APA, Harvard, Vancouver, ISO, and other styles
15

Davidson, Alex, Gonçalo Pestana, and Sofía Celi. "FrodoPIR: Simple, Scalable, Single-Server Private Information Retrieval." Proceedings on Privacy Enhancing Technologies 2023, no. 1 (2023): 365–83. http://dx.doi.org/10.56553/popets-2023-0022.

Full text
Abstract:
We design FrodoPIR — a highly configurable, stateful, single-server Private Information Retrieval (PIR) scheme that involves an offline phase that is completely client-independent. Coupled with small online overheads, it leads to much smaller amortized financial costs on the server-side than previous approaches. In terms of performance for a database of 1 million 1KB elements, FrodoPIR requires < 1 second for responding to a client query, has a server response size blow-up factor of < 3.6x, and financial costs are ~$1 for answering 100,000 client queries. Our experimental analysis is built upon a simple, non-optimized Rust implementation, illustrating that FrodoPIR is particularly suitable for deployments that involve large numbers of clients.
APA, Harvard, Vancouver, ISO, and other styles
16

Beimel, Amos, Yuval Ishai, and Tal Malkin. "Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing." Journal of Cryptology 17, no. 2 (2004): 125–51. http://dx.doi.org/10.1007/s00145-004-0134-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Khan, Rafiullah, Mohib Ullah, Atif Khan, Muhammad Irfan Uddin, and Maha Al-Yahya. "NN-QuPiD Attack: Neural Network-Based Privacy Quantification Model for Private Information Retrieval Protocols." Complexity 2021 (February 2, 2021): 1–8. http://dx.doi.org/10.1155/2021/6651662.

Full text
Abstract:
Web search engines usually keep users’ profiles for multiple purposes, such as result ranking and relevancy, market research, and targeted advertisements. However, user web search history may contain sensitive and private information about the user, such as health condition, personal interests, and affiliations that may infringe users’ privacy since a user’s identity may be exposed and misused by third parties. Numerous techniques are available to address privacy infringement, including Private Information Retrieval (PIR) protocols that use peer nodes to preserve privacy. Previously, we have proved that PIR protocols are vulnerable to the QuPiD Attack. In this research, we proposed NN-QuPiD Attack, an improved version of QuPiD Attack that uses an Artificial Neural Network (RNN) based model to associate queries with their original users. The results show that the NN-QuPiD Attack gave 0.512 Recall with the Precision of 0.923, whereas simple QuPiD Attack gave 0.49 Recall with the Precision of 0.934 with the same data.
APA, Harvard, Vancouver, ISO, and other styles
18

Dai, Zhiguo, and Jichao Li. "A location-based service scheme with attribute information privacy." PLOS ONE 19, no. 9 (2024): e0309919. http://dx.doi.org/10.1371/journal.pone.0309919.

Full text
Abstract:
In location-based service (LBS), private information retrieval (PIR) is an efficient strategy used for preserving personal privacy. However, schemes with traditional strategy that constructed by information indexing are usually denounced by its processing time and ineffective in preserving the attribute privacy of the user. Thus, in order to cope with above two weaknesses, in this paper, based on the conception of ciphertext policy attribute-based encryption (CP-ABE), a PIR scheme based on CP-ABE is proposed for preserving the personal privacy in LBS (location privacy preservation scheme with CP-ABE based PIR, short for LPPCAP). In this scheme, query and feedback are encrypted with security two-parties calculation by the user and the LBS server, so as not to violate any personal privacy and decrease the processing time in encrypting the retrieved information. In addition, this scheme can also preserve the attribute privacy of users such as the query frequency as well as the moving manner. At last, we analyzed the availability and the privacy of the proposed scheme, and then several groups of comparison experiment are given, so that the effectiveness and the usability of proposed scheme can be verified theoretically, practically, and the quality of service is also preserved.
APA, Harvard, Vancouver, ISO, and other styles
19

Demmler, Daniel, Peter Rindal, Mike Rosulek, and Ni Trieu. "PIR-PSI: Scaling Private Contact Discovery." Proceedings on Privacy Enhancing Technologies 2018, no. 4 (2018): 159–78. http://dx.doi.org/10.1515/popets-2018-0037.

Full text
Abstract:
Abstract An important initialization step in many social-networking applications is contact discovery, which allows a user of the service to identify which of its existing social contacts also use the service. Naïve approaches to contact discovery reveal a user’s entire set of social/professional contacts to the service, presenting a significant tension between functionality and privacy. In this work, we present a system for private contact discovery, in which the client learns only the intersection of its own contact list and a server’s user database, and the server learns only the (approximate) size of the client’s list. The protocol is specifically tailored to the case of a small client set and large user database. Our protocol has provable security guarantees and combines new ideas with state-of-the-art techniques from private information retrieval and private set intersection. We report on a highly optimized prototype implementation of our system, which is practical on real-world set sizes. For example, contact discovery between a client with 1024 contacts and a server with 67 million user entries takes 1.36 sec (when using server multi-threading) and uses only 4.28 MiB of communication.
APA, Harvard, Vancouver, ISO, and other styles
20

Md. Latiful Hoque, Dr Abu Sayed, and Gahangir Hossain. "PIR with P-Cache: A New Private Information Retrieval Protocol With Improved Performance." Malaysian Journal of Computer Science 21, no. 1 (2008): 33–44. http://dx.doi.org/10.22452/mjcs.vol21no1.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Vadapalli, Adithya, Fattaneh Bayatbabolghani, and Ryan Henry. "You May Also Like... Privacy: Recommendation Systems Meet PIR." Proceedings on Privacy Enhancing Technologies 2021, no. 4 (2021): 30–53. http://dx.doi.org/10.2478/popets-2021-0059.

Full text
Abstract:
Abstract We describe the design, analysis, implementation, and evaluation of Pirsona, a digital content delivery system that realizes collaborative-filtering recommendations atop private information retrieval (PIR). This combination of seemingly antithetical primitives makes possible—for the first time—the construction of practically efficient e-commerce and digital media delivery systems that can provide personalized content recommendations based on their users’ historical consumption patterns while simultaneously keeping said consumption patterns private. In designing Pirsona, we have opted for the most performant primitives available (at the expense of rather strong non-collusion assumptions); namely, we use the recent computationally 1-private PIR protocol of Hafiz and Henry (PETS 2019.4) together with a carefully optimized 4PC Boolean matrix factorization.
APA, Harvard, Vancouver, ISO, and other styles
22

Wang, Xun, Tao Luo, and Jianfeng Li. "An Efficient Fully Homomorphic Encryption Scheme for Private Information Retrieval in the Cloud." International Journal of Pattern Recognition and Artificial Intelligence 34, no. 04 (2019): 2055008. http://dx.doi.org/10.1142/s0218001420550083.

Full text
Abstract:
Information retrieval in the cloud is common and convenient. Nevertheless, privacy concerns should not be ignored as the cloud is not fully trustable. Fully Homomorphic Encryption (FHE) allows arbitrary operations to be performed on encrypted data, where the decryption of the result of ciphertext operation equals that of the corresponding plaintext operation. Thus, FHE schemes can be utilized for private information retrieval (PIR) on encrypted data. In the FHE scheme proposed by Ducas and Micciancio (DM), only a single homomorphic NOT AND (NAND) operation is allowed between consecutive ciphertext refreshings. Aiming at this problem, an improved FHE scheme is proposed for efficient PIR where homomorphic additions and multiplications are based on linear operations on ciphertext vectors. Theoretical analysis shows that when compared with the DM scheme, the proposed scheme allows multiple homomorphic additions and a single homomorphic multiplication to be performed. The number of allowed homomorphic additions is determined by the ratio of the ciphertext modulus to the upper bound of initial ciphertext noise. Moreover, simulation results show that the proposed scheme is significantly faster than the DM scheme in the homomorphic evaluation for a series of algorithms.
APA, Harvard, Vancouver, ISO, and other styles
23

Khan, Rafiullah, Muhammad Arshad Islam, Mohib Ullah, Muhammad Aleem, and Muhammad Azhar Iqbal. "Privacy Exposure Measure: A Privacy-Preserving Technique for Health-Related Web Search." Journal of Medical Imaging and Health Informatics 9, no. 6 (2019): 1196–204. http://dx.doi.org/10.1166/jmihi.2019.2709.

Full text
Abstract:
The increasing use of web search engines (WSEs) for searching healthcare information has resulted in a growing number of users posting personal health information online. A recent survey demonstrates that over 80% of patients use WSE to seek health information. However, WSE stores these user's queries to analyze user behavior, result ranking, personalization, targeted advertisements, and other activities. Since health-related queries contain privacy-sensitive information that may infringe user's privacy. Therefore, privacy-preserving web search techniques such as anonymizing networks, profile obfuscation, private information retrieval (PIR) protocols etc. are used to ensure the user's privacy. In this paper, we propose Privacy Exposure Measure (PEM), a technique that facilitates user to control his/her privacy exposure while using the PIR protocols. PEM assesses the similarity between the user's profile and query before posting to WSE and assists the user in avoiding privacy exposure. The experiments demonstrate 37.2% difference between users' profile created through PEM-powered-PIR protocol and other usual users' profile. Moreover, PEM offers more privacy to the user even in case of machine-learning attack.
APA, Harvard, Vancouver, ISO, and other styles
24

Bouarara, Hadj Ahmed, Reda Mohamed Hamou, Amine Rahmani, and Abdelmalek Amine. "Application of Meta-Heuristics Methods on PIR Protocols Over Cloud Storage Services." International Journal of Cloud Applications and Computing 4, no. 3 (2014): 1–19. http://dx.doi.org/10.4018/ijcac.2014070101.

Full text
Abstract:
The term of big, data is an important concept that represents the exponential growth of volume and variety of data collection, one of the advantages of this technology is the ability of treating heterogeneous data, such as textual documents, also as its name indicates ‘big data' refers to the huge volume of data counted by petabytes which implies an information retrieval extension to help users to find their need this extension must incorporate other protection against existent threats. In fact, big data services such as cloud computing do keep traces about user activities and queries, which compromise the user privacy and can offer useful information to network hackers that attack users or even cloud server to adapt or personalize their platforms without the user's agreement, and maybe the most known attack can be man-in-the-middle during a storage or extracting data session between a user and a cloud server for this cause, the need to a secure protocol represent a high necessity which gives birth to the concept of Private Information Retrieval (PIR), as the authors mention before, one of the checks is the vast mass of data that hinders the correct handling of data and increases the error rate for retrieving a relevant information, for that the use of new techniques and approaches that allow the improvement of retrieval models over this kind of services is an important case to be processed. In this purpose, the authors introduce a new proposition called Meta-heuristic Privet Information Retrieval (M-PIR) in order to benefit from the success of meta-heuristics methods and improve the efficiency of PIR protocols in term of returned information; to better meet the needs of users, they use a bag of word for the text representation, TFIDF as weighting for the digitalization, the benchmarking MEDLINE corpus for the experimentation and panoply of validation tools (Recall, Precision, F-measure and Entropy) for the evaluation of our results. So that the paper is over the application of a meta-heuristics algorithms on a set of PIR protocols using a multitude of cryptographic schemes in order to study the influence of these schemes on quality of results.
APA, Harvard, Vancouver, ISO, and other styles
25

Sun, Hua, and Chao Tian. "Breaking the MDS-PIR Capacity Barrier via Joint Storage Coding." Information 10, no. 9 (2019): 265. http://dx.doi.org/10.3390/info10090265.

Full text
Abstract:
The capacity of private information retrieval (PIR) from databases coded using maximum distance separable (MDS) codes was previously characterized by Banawan and Ulukus, where it was assumed that the messages are encoded and stored separably in the databases. This assumption was also usually made in other related works in the literature, and this capacity is usually referred to as the MDS-PIR capacity colloquially. In this work, we considered the question of if and when this capacity barrier can be broken through joint encoding and storing of the messages. Our main results are two classes of novel code constructions, which allow joint encoding, as well as the corresponding PIR protocols, which indeed outperformed the separate MDS-coded systems. Moreover, we show that a simple, but novel expansion technique allows us to generalize these two classes of codes, resulting in a wider range of the cases where this capacity barrier can be broken.
APA, Harvard, Vancouver, ISO, and other styles
26

Wei, WANG, SHAO Yu, DUAN Jia, and ZHANG Zehua. "Privacy-Preserving Computation:A Comprehensive Survey of Methods and Applications." Chinese Computer Sciences Review 1, no. 1 (2023): 1–12. http://dx.doi.org/10.48014/ccsr.20230517001.

Full text
Abstract:
This paper presents a comprehensive review of privacy-preserving computation, including its various methods, such as Trusted Environment Execution (TEE) computation, Secure Multi-Party Computation (SMPC) , Federated Learning (FL) , Differential Privacy (DP) , and Private Information Retrieval (PIR) , et. It also analyzes and compares these methods from the aspects of security, advantages/disadvantages, and risks. Additionally, this paper investigates the applications and development of privacy-preserving computation, which finally demonstrates that privacy-preserving computation has a significant contribution on data circulation and data value realization. At last, the paper analyzes the current situation and challenges of privacy- preserving computation, while pointing out the future direction of it.
APA, Harvard, Vancouver, ISO, and other styles
27

Liang, Ling, Jilan Lin, Zheng Qu, et al. "SPG: Structure-Private Graph Database via SqueezePIR." Proceedings of the VLDB Endowment 16, no. 7 (2023): 1615–28. http://dx.doi.org/10.14778/3587136.3587138.

Full text
Abstract:
Many relational data in our daily life are represented as graphs, making graph application an important workload. Because of the large scale of graph datasets, moving graph data to the cloud becomes a popular option. To keep the confidential and private graph secure from an untrusted cloud server, many cryptographic techniques are leveraged to hide the content of the data. However, protecting only the data content is not enough for a graph database. Because the structural information of the graph can be revealed through the database accessing track. In this work, we study the graph neural network (GNN), an important graph workload to mine information from a graph database. We find that the server is able to infer which node is processing during the edge retrieving phase and also learn its neighbor indices during GNN's aggregation phase. This leads to the leakage of the information of graph structure data. In this work, we present SPG, a structure-private graph database with SqueezePIR. Our SPG is built on top of Private Information Retrieval (PIR), which securely hides which nodes/neighbors are accessed. In addition, we propose SqueezePIR, a compression technique to overcome the computation overhead of PIR. Based on our evaluation, our SqueezePIR achieves 11.85× speedup on average with less than 2% accuracy loss when compared to the state-of-the-art FastPIR protocol.
APA, Harvard, Vancouver, ISO, and other styles
28

Demmler, Daniel. "Towards practical privacy-preserving protocols." it - Information Technology 64, no. 1-2 (2022): 49–53. http://dx.doi.org/10.1515/itit-2022-0005.

Full text
Abstract:
Abstract Protecting users’ privacy in digital systems becomes more complex and challenging over time, as the amount of stored and exchanged data grows steadily and systems become increasingly involved and connected. Two techniques that try to approach this issue are the privacy-preserving protocols secure multi-party computation (MPC) and private information retrieval (PIR), which aim to enable practical computation while simultaneously keeping sensitive data private. In the dissertation [Daniel Demmler. “Towards Practical Privacy-Preserving Protocols”. Diss. Darmstadt: Technische Universität, 2018. url: http://tuprints.ulb.tu-darmstadt.de/8605/], summarized in this article, we present results showing how real-world applications can be executed in a privacy-preserving way. This is not only desired by users of such applications, but since 2018 also based on a strong legal foundation with the GDPR in the European Union, that enforces privacy protection of user data by design.
APA, Harvard, Vancouver, ISO, and other styles
29

Henry, Ryan. "Polynomial Batch Codes for Efficient IT-PIR." Proceedings on Privacy Enhancing Technologies 2016, no. 4 (2016): 202–18. http://dx.doi.org/10.1515/popets-2016-0036.

Full text
Abstract:
Abstract Private information retrieval (PIR) is a way for clients to query a remote database without the database holder learning the clients’ query terms or the responses they generate. Compelling applications for PIR are abound in the cryptographic and privacy research literature, yet existing PIR techniques are notoriously inefficient. Consequently, no such PIRbased application to date has seen real-world at-scale deployment. This paper proposes new “batch coding” techniques to help address PIR’s efficiency problem. The new techniques exploit the connection between ramp secret sharing schemes and efficient information-theoretically secure PIR (IT-PIR) protocols. This connection was previously observed by Henry, Huang, and Goldberg (NDSS 2013), who used ramp schemes to construct efficient “batch queries” with which clients can fetch several database records for the same cost as fetching a single record using a standard, non-batch query. The new techniques in this paper generalize and extend those of Henry et al. to construct “batch codes” with which clients can fetch several records for only a fraction the cost of fetching a single record using a standard non-batch query over an unencoded database. The batch codes are highly tuneable, providing a means to trade off (i) lower server-side computation cost, (ii) lower server-side storage cost, and/or (iii) lower uni- or bi-directional communication cost, in exchange for a comparatively modest decrease in resilience to Byzantine database servers.
APA, Harvard, Vancouver, ISO, and other styles
30

Kwecka, Zbigniew, and William J. Buchanan. "Minimising Collateral Damage." International Journal of Information Technologies and Systems Approach 4, no. 2 (2011): 12–31. http://dx.doi.org/10.4018/jitsa.2011070102.

Full text
Abstract:
Investigators often define invasion of privacy as collateral damage. Inquiries that require gathering data from third parties, such as banks, Internet Service Providers (ISPs) or employers are likely to impact the relationship between the data subject and the data controller. In this research a novel privacy-preserving approach to mitigate collateral damage during the acquisition process is presented. This approach is based on existing Private Information Retrieval (PIR) protocols, which cannot be employed in an investigative context. This paper provides analysis of the investigative data acquisition process and proposes three modifications that can enable existing PIR protocols to perform investigative enquiries on large databases, including communication traffic databases maintained by ISPs. IDAP is an efficient Symmetric PIR (SPIR) protocol optimised for the purpose of facilitating public authorities’ enquiries for evidence. It introduces a semi-trusted proxy into the PIR process in order to gain the acceptance of the general public. In addition, the dilution factor is defined as the level of anonymity required in a given investigation. This factor allows investigators to restrict the number of records processed, and therefore, minimise the processing time, while maintaining an appropriate level of privacy.
APA, Harvard, Vancouver, ISO, and other styles
31

Khan, Rafiullah, Arshad Ahmad, Alhuseen Omar Alsayed, Muhammad Binsawad, Muhammad Arshad Islam, and Mohib Ullah. "QuPiD Attack: Machine Learning-Based Privacy Quantification Mechanism for PIR Protocols in Health-Related Web Search." Scientific Programming 2020 (July 14, 2020): 1–11. http://dx.doi.org/10.1155/2020/8868686.

Full text
Abstract:
With the advancement in ICT, web search engines have become a preferred source to find health-related information published over the Internet. Google alone receives more than one billion health-related queries on a daily basis. However, in order to provide the results most relevant to the user, WSEs maintain the users’ profiles. These profiles may contain private and sensitive information such as the user’s health condition, disease status, and others. Health-related queries contain privacy-sensitive information that may infringe user’s privacy, as the identity of a user is exposed and may be misused by the WSE and third parties. This raises serious concerns since the identity of a user is exposed and may be misused by third parties. One well-known solution to preserve privacy involves issuing the queries via peer-to-peer private information retrieval protocol, such as useless user profile (UUP), thereby hiding the user’s identity from the WSE. This paper investigates the level of protection offered by UUP. For this purpose, we present QuPiD (query profile distance) attack: a machine learning-based attack that evaluates the effectiveness of UUP in privacy protection. QuPiD attack determines the distance between the user’s profile (web search history) and upcoming query using our proposed novel feature vector. The experiments were conducted using ten classification algorithms belonging to the tree-based, rule-based, lazy learner, metaheuristic, and Bayesian families for the sake of comparison. Furthermore, two subsets of an America Online dataset (noisy and clean datasets) were used for experimentation. The results show that the proposed QuPiD attack associates more than 70% queries to the correct user with a precision of over 72% for the clean dataset, while for the noisy dataset, the proposed QuPiD attack associates more than 40% queries to the correct user with 70% precision.
APA, Harvard, Vancouver, ISO, and other styles
32

Hafiz, Syed Mahbub, and Ryan Henry. "A Bit More Than a Bit Is More Than a Bit Better." Proceedings on Privacy Enhancing Technologies 2019, no. 4 (2019): 112–31. http://dx.doi.org/10.2478/popets-2019-0061.

Full text
Abstract:
Abstract We study both the practical and theoretical efficiency of private information retrieval (PIR) protocols in a model wherein several untrusted servers work to obliviously service remote clients’ requests for data and yet no pair of servers colludes in a bid to violate said obliviousness. In exchange for such a strong security assumption, we obtain new PIR protocols exhibiting remarkable efficiency with respect to every cost metric—download, upload, computation, and round complexity—typically considered in the PIR literature. The new constructions extend a multiserver PIR protocol of Shah, Rashmi, and Ramchandran (ISIT 2014), which exhibits a remarkable property of its own: to fetch a b-bit record from a collection of r such records, the client need only download b + 1 bits total. We find that allowing “a bit more” download (and optionally introducing computational assumptions) yields a family of protocols offering very attractive trade-offs. In addition to Shah et al.’s protocol, this family includes as special cases (2-server instances of) the seminal protocol of Chor, Goldreich, Kushilevitz, and Sudan (FOCS 1995) and the recent DPF-based protocol of Boyle, Gilboa, and Ishai (CCS 2016). An implicit “folklore” axiom that dogmatically permeates the research literature on multiserver PIR posits that the latter protocols are the “most efficient” protocols possible in the perfectly and computationally private settings, respectively. Yet our findings soundly refute this supposed axiom: These special cases are (by far) the least performant representatives of our family, with essentially all other parameter settings yielding instances that are significantly faster.
APA, Harvard, Vancouver, ISO, and other styles
33

Cleve, R., D. Gavinsky, and R. Jain. "Entanglement-resistant two-Prover interactive proof systems and non-adaptive PIRs." Quantum Information and Computation 9, no. 7&8 (2009): 648–56. http://dx.doi.org/10.26421/qic9.7-8-7.

Full text
Abstract:
We show that every language in $\np$ is recognized by a two-prover interactive proof system with the following properties. The proof system is entanglement-resistant (i.e., its soundness is robust against provers who have prior shared entanglement), it has one round of interaction, the provers' answers are single bits, and the completeness-soundness gap is constant (formally, $\np\subseteq \xmips_{1-\varepsilon,1/2+\varepsilon}\mo[2]$, for any~$\varepsilon$ such that $0 < \varepsilon < 1/4$). Our result is based on the ``oracularizing" property of a particular private information retrieval scheme (PIR), and it suggests that investigating related properties of other PIRs might bear further fruit.
APA, Harvard, Vancouver, ISO, and other styles
34

Linvill, Kirby, Gowtham Kaki, and Eric Wustrow. "Verifying Indistinguishability of Privacy-Preserving Protocols." Proceedings of the ACM on Programming Languages 7, OOPSLA2 (2023): 1442–69. http://dx.doi.org/10.1145/3622849.

Full text
Abstract:
Internet users rely on the protocols they use to protect their private information including their identity and the websites they visit. Formal verification of these protocols can detect subtle bugs that compromise these protections at design time, but is a challenging task as it involves probabilistic reasoning about random sampling, cryptographic primitives, and concurrent execution. Existing approaches either reason about symbolic models of the protocols that sacrifice precision for automation, or reason about more precise computational models that are harder to automate and require cryptographic expertise. In this paper we propose a novel approach to verifying privacy-preserving protocols that is more precise than symbolic models yet more accessible than computational models. Our approach permits direct-style proofs of privacy, as opposed to indirect game-based proofs in computational models, by formalizing privacy as indistinguishability of possible network traces induced by a protocol. We ease automation by leveraging insights from the distributed systems verification community to create sound synchronous models of concurrent protocols. Our verification framework is implemented in F* as a library we call Waldo. We describe two large case studies of using Waldo to verify indistinguishability; one on the Encrypted Client Hello (ECH) extension of the TLS protocol and another on a Private Information Retrieval (PIR) protocol. We uncover subtle flaws in the TLS ECH specification that were missed by other models.
APA, Harvard, Vancouver, ISO, and other styles
35

Martishin, Sergey Anatolievich, Marina Valerievna Khrapchenko, and Alexander Vladimirovich Shokurov. "Organization of a secure query to a database in the cloud." Proceedings of the Institute for System Programming of the RAS 34, no. 3 (2022): 173–88. http://dx.doi.org/10.15514/ispras-2022-34(3)-12.

Full text
Abstract:
The development of cloud computing, including the storage and processing of confidential user data on servers that can be attacked, puts forward new requirements for information protection. The article explores the problem of obtaining information from the database by the client in such a way that no one except the client himself get any information about the information the client is interested in (PIR - Private Information Retrieval). The problem was introduced in 1995 by Chor, Goldreich, Kushilevitz and Sudan in the information-theoretic setting. A model of cloud computing is proposed. It includes a cloud, a user, clients, a trusted dealer, a passive adversary in the cloud. Also, the attacking side has the ability to create fake clients to generate an unlimited number of requests. An algorithm for the organization and database distribution on the cloud and an algorithm for obtaining the required bit were proposed. Communication complexity of the algorithm was estimated. The probability of revealing required bit's number in the case when fake clients perform unlimited requests was estimated too.
APA, Harvard, Vancouver, ISO, and other styles
36

S.Jaya, Nirmala 1. S.Mary Saira Bhanu 1. Ahtesham Akhtar Patel 2. "A COMPARATIVE STUDY OF THE SECRET SHARING ALGORITHMS FOR SECURE DATA IN THE CLOUD." International Journal on Cloud Computing: Services and Architecture(IJCCSA) 2, August (2018): 01–09. https://doi.org/10.5281/zenodo.1438582.

Full text
Abstract:
With advances in the field of cloud computing many computing resources and/or services are being provided to the end user on a pay-as-you-use basis. Data outsourcing is a new paradigm in which a third party provides storage services. This is more cost effective for the user as there is no need of purchasing expensive hardware and software for data storage. The user is also relieved from administrative activities of software upgrades and maintenance. Before data out sourcing can become viable, the data provider needs to guarantee that the data is secure, be able to execute queries on the data, and the results of the queries must also be secure and not visible to the data provider. Data encryption, Homomorphic Encryption, Secret Sharing algorithms and Private Information Retrieval (PIR) are the techniques widely used for secure data outsourcing. CIA (Confidentiality, Integrity and Availability) are the challenging issues associated with data storage management with/without data outsourcing. In this paper the performance of two secret sharing algorithms are compared. The Shamir’s secret sharing algorithm and Rabin’s Information Dispersal Algorithm (IDA) are implemented in a private cloud setup using the OpenStack Cloud framework.
APA, Harvard, Vancouver, ISO, and other styles
37

Varnovskiy, Nikolay Pavlovich, Sergey Anatolievich Martishin, Marina Valerievna Khrapchenko, and Alexander Vladimirovich Shokurov. "About Cloud Request Protection." Proceedings of the Institute for System Programming of the RAS 35, no. 5 (2023): 37–54. http://dx.doi.org/10.15514/ispras-2022-35(5)-3.

Full text
Abstract:
The article examines the well-known cryptographic problem of obtaining data from a database by a client so that no one with access to the server except the client himself could obtain information about this request. This problem known as PIR (Private Information Retrieval) was formulated in 1995 by Chor, Goldreich, Kushilevitz and Sudan in the information-theoretic setting. A model of cloud computing is proposed. It includes a cloud, an authentication center, a user, clients, trusted dealer, an active adversary executing the protocol in the cloud. The attacking side has the ability to create fake clients to generate an unlimited number of requests. An algorithm for the organization and database distribution on the cloud and an algorithm for obtaining the required bit were proposed. An injective transformation of bit numbers represented in the l-ary number system by words of length d into words without repeating digits of the same length with an alphabet of 𝒍̂ digits is used, i.e. a transformation {𝟎, ..., 𝒍 − 𝟏}^𝒅 → {𝟎, ..., 𝒍̂ − 𝟏}^𝒅 was constructed. This transformation reduces the probability of disclosure of the requested bit number. The communication complexity and probability of revealing required bit were estimated, taking into account the performed transformation.
APA, Harvard, Vancouver, ISO, and other styles
38

Paskin-Cherniavsky, Anat, and Olga Nissenbaum. "New Bounds and a Generalization for Share Conversion for 3-Server PIR." Entropy 24, no. 4 (2022): 497. http://dx.doi.org/10.3390/e24040497.

Full text
Abstract:
Private Information Retrieval (PIR) protocols, which allow the client to obtain data from servers without revealing its request, have many applications such as anonymous communication, media streaming, blockchain security, advertisement, etc. Multi-server PIR protocols, where the database is replicated among the non-colluding servers, provide high efficiency in the information-theoretic setting. Beimel et al. in CCC 12’ (further referred to as BIKO) put forward a paradigm for constructing multi-server PIR, capturing several previous constructions for k≥3 servers, as well as improving the best-known share complexity for 3-server PIR. A key component there is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from (2,3)-CNF over Zm to three-additive sharing over Zpβ for primes p1,p2,p where p1≠p2 and m=p1·p2, and the relation is modified universal relation CSm. They reduced the question of the existence of the share conversion for a triple (p1,p2,p) to the (in)solvability of a certain linear system over Zp, and provided an efficient (in m,logp) construction of such a sharing scheme. Unfortunately, the size of the system is Θ(m2) which entails the infeasibility of a direct solution for big m’s in practice. Paskin-Cherniavsky and Schmerler in 2019 proved the existence of the conversion for the case of odd p1, p2 when p=p1, obtaining in this way infinitely many parameters for which the conversion exists, but also for infinitely many of them it remained open. In this work, using some algebraic techniques from the work of Paskin-Cherniavsky and Schmerler, we prove the existence of the conversion for even m’s in case p=2 (we computed β in this case) and the absence of the conversion for even m’s in case p>2. This does not improve the concrete efficiency of 3-server PIR; however, our result is promising in a broader context of constructing PIR through composition techniques with k≥3 servers, using the relation CSm where m has more than two prime divisors. Another our suggestion about 3-server PIR is that it’s possible to achieve a shorter server’s response using the relation CSm′ for extended Sm′⊃Sm. By computer search, in BIKO framework we found several such sets for small m’s which result in share conversion from (2,3)-CNF over Zm to 3-additive secret sharing over Zpβ′, where β′>0 is several times less than β, which implies several times shorter server’s response. We also suggest that such extended sets Sm′ can result in better PIR due to the potential existence of matching vector families with the higher Vapnik-Chervonenkis dimension.
APA, Harvard, Vancouver, ISO, and other styles
39

Chang, Sung-Shan, Shi-Jer Lou, Shuenn-Ren Cheng, and Chin-Lang Lin. "Exploration of usage behavioral model construction for university library electronic resources." Electronic Library 33, no. 2 (2015): 292–307. http://dx.doi.org/10.1108/el-10-2013-0195.

Full text
Abstract:
Purpose – The primary purpose of this paper is to integrate unified theory of acceptance and use of technology (UTAUT) and website service quality, compiling it into a usage behavioural model for university library electronic resources. Design/methodology/approach – Using structural equation model technology to verify model fit. Questionnaire surveys are the main research methodology in this study, in which fourth-year university students and second-year Master’s students in six Taiwan public and private universities are the research population. This study uses a cluster sampling, releasing 1,206 questionnaires, and retrieves 1,089 valid questionnaires, for a valid retrieval rate of 90.3 per cent. Findings – The conclusions are: this study has good fit in the model, and is applicable for the UTAUT; the pairs of variables are correlated; public or private and school type have partial significant mediating effect; website service quality has a significant positive influence on behavioural intention; performance expectancy and social influence both positively affect behavioural intention; facilitating conditions positively affect use behaviour. Originality/value – Empirical research results and suggestions are provided for the relevant departments for practice and future academic research.
APA, Harvard, Vancouver, ISO, and other styles
40

Kjamilji, Artrim. "Techniques and Challenges while Applying Machine Learning Algorithms in Privacy Preserving Fashion." Proceeding International Conference on Science and Engineering 3 (April 30, 2020): xix. http://dx.doi.org/10.14421/icse.v3.600.

Full text
Abstract:
Nowadays many different entities collect data of the same nature, but in slightly different environments. In this sense different hospitals collect data about their patients’ symptoms and corresponding disease diagnoses, different banks collect transactions of their customers’ bank accounts, multiple cyber-security companies collect data about log files and corresponding attacks, etc. It is shown that if those different entities would merge their privately collected data in a single dataset and use it to train a machine learning (ML) model, they often end up with a trained model that outperforms the human experts of the corresponding fields in terms of accurate predictions. However, there is a drawback. Due to privacy concerns, empowered by laws and ethical reasons, no entity is willing to share with others their privately collected data. The same problem appears during the classification case over an already trained ML model. On one hand, a user that has an unclassified query (record), doesn’t want to share with the server that owns the trained model neither the content of the query (which might contain private data such as credit card number, IP address, etc.), nor the final prediction (classification) of the query. On the other hand, the owner of the trained model doesn’t want to leak any parameter of the trained model to the user. In order to overcome those shortcomings, several cryptographic and probabilistic techniques have been proposed during the last few years to enable both privacy preserving training and privacy preserving classification schemes. Some of them include anonymization and k-anonymity, differential privacy, secure multiparty computation (MPC), federated learning, Private Information Retrieval (PIR), Oblivious Transfer (OT), garbled circuits and/or homomorphic encryption, to name a few. Theoretical analyses and experimental results show that the current privacy preserving schemes are suitable for real-case deployment, while the accuracy of most of them differ little or not at all with the schemes that work in non-privacy preserving fashion.
APA, Harvard, Vancouver, ISO, and other styles
41

Kalai, Yael Tauman, Ran Raz, and Ron D. Rothblum. "How to Delegate Computations: The Power of No-Signaling Proofs." Journal of the ACM 69, no. 1 (2022): 1–82. http://dx.doi.org/10.1145/3456867.

Full text
Abstract:
We construct a 1-round delegation scheme (i.e., argument-system) for every language computable in time t = t ( n ), where the running time of the prover is poly ( t ) and the running time of the verifier is n · polylog ( t ). In particular, for every language in P we obtain a delegation scheme with almost linear time verification. Our construction relies on the existence of a computational sub-exponentially secure private information retrieval ( PIR ) scheme. The proof exploits a curious connection between the problem of computation delegation and the model of multi-prover interactive proofs that are sound against no-signaling (cheating) strategies , a model that was studied in the context of multi-prover interactive proofs with provers that share quantum entanglement, and is motivated by the physical principle that information cannot travel faster than light. For any language computable in time t = t ( n ), we construct a multi-prover interactive proof ( MIP ), that is, sound against no-signaling strategies, where the running time of the provers is poly ( t ), the number of provers is polylog ( t ), and the running time of the verifier is n · polylog ( t ). In particular, this shows that the class of languages that have polynomial-time MIP s that are sound against no-signaling strategies, is exactly EXP . Previously, this class was only known to contain PSPACE . To convert our MIP into a 1-round delegation scheme, we use the method suggested by Aiello et al. (ICALP, 2000), which makes use of a PIR scheme. This method lacked a proof of security. We prove that this method is secure assuming the underlying MIP is secure against no-signaling provers.
APA, Harvard, Vancouver, ISO, and other styles
42

Kumar, Sarvesh, Mohammed Abdul Wajeed, Rajashekhar Kunabeva, et al. "Novel Method for Safeguarding Personal Health Record in Cloud Connection Using Deep Learning Models." Computational Intelligence and Neuroscience 2022 (March 19, 2022): 1–14. http://dx.doi.org/10.1155/2022/3564436.

Full text
Abstract:
It is a new online service paradigm that allows consumers to exchange their health data. Health information management software allows individuals to control and share their health data with other users and healthcare experts. Patient health records (PHR) may be intelligently examined to predict patient criticality in healthcare systems. Unauthorized access, privacy, security, key management, and increased keyword query search time all occur when personal health records (PHR) are moved to a third-party semitrusted server. This paper presents security measures for cloud-based personal health records (PHR). The cost of keeping health records on a hospital server grows. This is particularly true in healthcare. As a consequence, keeping PHRs in the cloud helps healthcare institutions save money on infrastructure. The proposed security solutions include an optimized rule-based fuzzy inference system (ORFIS) to determine the patient’s criticality. Patients are classified into three groups (sometimes known as protective rings) based on their severity: very critical, less critical, and normal. In trials using the UCI machine learning archive, the new ORFIS outperformed existing fuzzy inference approaches in detecting the criticality of PHR. Using a graph-based access policy and anonymous authentication with a NoSQL database in a private cloud environment improves data storage and retrieval efficiency, granularity of data access, and response time.
APA, Harvard, Vancouver, ISO, and other styles
43

Mouchet, Christian, Juan Troncoso-Pastoriza, Jean-Philippe Bossuat, and Jean-Pierre Hubaux. "Multiparty Homomorphic Encryption from Ring-Learning-with-Errors." Proceedings on Privacy Enhancing Technologies 2021, no. 4 (2021): 291–311. http://dx.doi.org/10.2478/popets-2021-0071.

Full text
Abstract:
Abstract We propose and evaluate a secure-multiparty-computation (MPC) solution in the semi-honest model with dishonest majority that is based on multiparty homomorphic encryption (MHE). To support our solution, we introduce a multiparty version of the Brakerski-Fan-Vercauteren homomorphic cryptosystem and implement it in an open-source library. MHE-based MPC solutions have several advantages: Their transcript is public, their o~ine phase is compact, and their circuit-evaluation procedure is noninteractive. By exploiting these properties, the communication complexity of MPC tasks is reduced from quadratic to linear in the number of parties, thus enabling secure computation among potentially thousands of parties and in a broad variety of computing paradigms, from the traditional peer-to-peer setting to cloud-outsourcing and smart-contract technologies. MHE-based approaches can also outperform the state-of-the-art solutions, even for a small number of parties. We demonstrate this for three circuits: private input selection with application to private-information retrieval, component-wise vector multiplication with application to private-set intersection, and Beaver multiplication triples generation. For the first circuit, privately selecting one input among eight thousand parties’ (of 32 KB each) requires only 1.31 MB of communication per party and completes in 61.7 seconds. For the second circuit with eight parties, our approach is 8.6 times faster and requires 39.3 times less communication than the current methods. For the third circuit and ten parties, our approach generates 20 times more triples per second while requiring 136 times less communication per-triple than an approach based on oblivious transfer. We implemented our scheme in the Lattigo library and open-sourced the code at github.com/ldsec/lattigo.
APA, Harvard, Vancouver, ISO, and other styles
44

Huang, Xiaobing, Tian Zhao, and Yu Cao. "PIR." International Journal of Multimedia Data Engineering and Management 5, no. 3 (2014): 1–27. http://dx.doi.org/10.4018/ijmdem.2014070101.

Full text
Abstract:
Multimedia Information Retrieval (MIR) is a problem domain that includes programming tasks such as salient feature extraction, machine learning, indexing, and retrieval. There are a variety of implementations and algorithms for these tasks in different languages and frameworks, which are difficult to compose and reuse due to the interface and language incompatibility. Due to this low reusability, researchers often have to implement their experiments from scratch and the resulting programs cannot be easily adapted to parallel and distributed executions, which is important for handling large data sets. In this paper, we present Pipeline Information Retrieval (PIR), a Domain Specific Language (DSL) for multi-modal feature manipulation. The goal of PIR is to unify the MIR programming tasks by hiding the programming details under a flexible layer of domain specific interface. PIR optimizes the MIR tasks by compiling the DSL programs into pipeline graphs, which can be executed using a variety of strategies (e.g. sequential, parallel, or distributed execution). The authors evaluated the performance of PIR applications on single machine with multiple cores, local cluster, and Amazon Elastic Compute Cloud (EC2) platform. The result shows that the PIR programs can greatly help MIR researchers and developers perform fast prototyping on single machine environment and achieve nice scalability on distributed platforms.
APA, Harvard, Vancouver, ISO, and other styles
45

Haskell, Andrew, and Todd Kim. "Implementation of Patient-Reported Outcomes Measurement Information System (PROMIS) Data Collection in a Private Orthopedic Surgery Practice." Foot & Ankle Orthopaedics 2, no. 2 (2017): 2473011416S0001. http://dx.doi.org/10.1177/2473011417s000013.

Full text
Abstract:
Category: Other Introduction/Purpose: The use of computerized adaptive testing (CAT) allows measurement of patient reported outcomes (PROs) through the fewest number of questions while achieving a higher precision, diminished floor and ceiling effects, and minimal administration burden compared with traditional methods. The National Institute of Health (NIH) created the Patient-Reported Outcomes Measurement Information System (PROMIS), a series of validated item banks that measure key clinical domains. Each item bank has as few as 4 questions or up to 12 questions depending on the subject’s answers. This study describes a method of administering the PROMIS CAT in a high volume Orthopedic Surgery practice, reports the administration burden and rate of patient capture, compares this population to previously reported national standards, and compares preoperative to postoperative pain item banks. Methods: The PROMIS CAT was intended to be collected prospectively for all patients as part of a standard intake. Patients used a tablet-based program that accesses the NIH PROMIS server generating a CAT in English or Spanish. Clinical domains include physical function, pain intensity, pain interference, global physical health, and global mental health. Scores for each domain and the time required were recorded in the patient’s electronic medical record (EMR) as part of their clinic visit, preserving confidentiality of the data and preventing the need for a separate database. De-identified data was retrospectively extracted from the EMR of every patient from March to December 2015. Results for each domain were compared to validated national norms using single variable t-test. Linear regression was used to assess the effect of age on outcome variables. Paired t-test was used to compare preoperative and postoperative pain intensity and pain interference when these scores were available. Results: 1688 PROMIS CATs were administered during 5345 visits (32%), reaching 70% as logistical issues were resolved. Patient age was 53±16. Completing the CAT required 157±164 seconds, with older patients taking 10.5 more seconds per decade (p < 0.05). The PROMIS item banks are normalized to mean 50±10 for the US population. Our results were: pain intensity 47.8±8.6*, pain interference 57.9±8.8*, physical function 40.1±9.0*, global physical health 43.3±9.6*, and global mental health 48.4±8.9 (*p < 0.05). Age has a small effect on all domains (p < 0.05). Approximately 20 patients are required to demonstrate a 15% change for a two-tailed, paired study with α=0.05 and 80% power. 109 patients had pre and postoperative PROMIS data. Pain intensity improved from 51.8±7.8 to 44.6±8.6 (p < 0.001) and pain interference improved from 60.1±8.8 to 55.5±9.0 (p < 0.001). Conclusion: Using tablets to access PROMIS CATs and entering the data in the patient’s chart for later retrieval is an effective technique to collect PROs in a busy Orthopedic Surgery practice with limited resources and no research coordinator. The process adds 2.5 minutes to a patient’s intake and does not require a complicated database or expensive equipment or licensing. Adequate number of tablets and “buy in” from staff are needed for acceptable completion rates. Demonstrating improvement in PROs after surgery holds promise for comparative studies of surgical indications and techniques and highlights the value these interventions add to patient care.
APA, Harvard, Vancouver, ISO, and other styles
46

Yekhanin, Sergey. "Private information retrieval." Communications of the ACM 53, no. 4 (2010): 68–73. http://dx.doi.org/10.1145/1721654.1721674.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Chor, Benny, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. "Private information retrieval." Journal of the ACM 45, no. 6 (1998): 965–81. http://dx.doi.org/10.1145/293347.293350.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Yi, Xun, Russell Paulet, and Elisa Bertino. "Private Information Retrieval." Synthesis Lectures on Information Security, Privacy, and Trust 4, no. 2 (2013): 1–114. http://dx.doi.org/10.2200/s00524ed1v01y201307spt005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Kwon, Albert, David Lazar, Srinivas Devadas, and Bryan Ford. "Riffle." Proceedings on Privacy Enhancing Technologies 2016, no. 2 (2016): 115–34. http://dx.doi.org/10.1515/popets-2016-0008.

Full text
Abstract:
Abstract Existing anonymity systems sacrifice anonymity for efficient communication or vice-versa. Onion-routing achieves low latency, high bandwidth, and scalable anonymous communication, but is susceptible to traffic analysis attacks. Designs based on DC-Nets, on the other hand, protect the users against traffic analysis attacks, but sacrifice bandwidth. Verifiable mixnets maintain strong anonymity with low bandwidth overhead, but suffer from high computation overhead instead. In this paper, we present Riffle, a bandwidth and computation efficient communication system with strong anonymity. Riffle consists of a small set of anonymity servers and a large number of users, and guarantees anonymity among all honest clients as long as there exists at least one honest server. Riffle uses a new hybrid verifiable shuffle technique and private information retrieval for bandwidth- and computation-efficient anonymous communication. Our evaluation of Riffle in file sharing and microblogging applications shows that Riffle can achieve a bandwidth of over 100KB/s per user in an anonymity set of 200 users in the case of file sharing, and handle over 100,000 users with less than 10 second latency in the case of microblogging.
APA, Harvard, Vancouver, ISO, and other styles
50

Abinaya, R., A. Devapriya, and R. Purushothaman. "Cloud based accessibility of Electronic Health Record from android application." International Journal of Trend in Scientific Research and Development 2, no. 3 (2018): 551–54. https://doi.org/10.31142/ijtsrd10980.

Full text
Abstract:
The disabled persons need help from others for maintaining their medical details. To decrease their dependency, all health care centres uses a common database for storing and sharing the patient medical details among them. So, patients can access the details of medical history like past surgeries, medications, allergies, laboratory test etc., in the database from anywhere and anytime with user's comfortable. In the proposed system, the user both physician and patient can be able to view access and update the details by using the android application through their mobile phone in a secured way. Firebase storage providesfile uploads and downloads for firebase apps, regardless of network quality. The developer can use it to store images, audio, video, or other user generated content. Firebase storage is backed up by google cloud storage. The DES algorithm is used to protect the patient medical information by encrypting the data. This enables only authorized persons to access the details, which prevents hacking of patient private health details. In addition, we have also included a feature which will reveal the live location of disabled persons in case of emergency, even if you don't know your location or can't speak. This agenda discusses the importance of secured storage and retrieval of the patient health record information from the firebase storage via an android application. Abinaya R | Devapriya A | Purushothaman R "Cloud based accessibility of Electronic Health Record from android application" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-2 | Issue-3 , April 2018, URL: https://www.ijtsrd.com/papers/ijtsrd10980.pdf
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!