in the e-commerce environment, but also other
applications which need privacy in the internet.
ACKNOWLEDGEMENTS
We are grateful to Dr. Fuw-Yi Yang for useful
discussions. And we also thank Prof. J. Buchmann in
Darmstadt University of Technology (Germany) for
providing good research environment. This paper
was completed in the visiting time to Prof. J.
Buchmann’s research group.
REFERENCES
Ambainis, A., 1997. Upper bound on the communication
complexity of private information retrieval. In Proc. of
24th ICALP 97, Lecture Notes in Computer Science,
1256, 401-407.
Asonov, D. & Freytag, J.-C., 2003. Almost optimal private
information retrieval. In Pre- and Postproc. of 2nd
Workshop on Privacy Enhancing Technologies
(PET2002), San Francisco, USA; Lecture Notes in
Computer Science, 2482, 209-223.
Beimel, A. & Ishai, Y., 2001. Information-theoretic
private information retrieval: a unified construction.
Electronic Colloquium on Computational Complexity,
TR01-15, 2001; Extended abstract in: ICALP 2001,
Lecture Notes in Computer Science, 2076, 89-98.
Beimel, A. & Ishai, Y., 2002. Robust information-
theoretic private information retrieval. In Proc. of the
3rd Conference on Security in Communication
Networks, Lecture Notes in Computer Science, 2576,
326-341.
Beimel, A., Stahl, Y., Kushilevit, E. & Raymond, J. F.,
2002. Breaking the barrier O(n
1/(2k-1)
) for information-
theoretic private information retrieval. In Proc. of the
43rd IEEE Symposium on Foundations of Computer
Science (FOCS), 261-270.
Beimel, A., Ishai,Y. & Malkin, T., 2004. Reducing the
servers computation in private information retrieval:
PIR with preprocessing. Journal of Cryptology, 17,
125-151.
Bellare, M. & Rogaway, P., 1993. Entity authentication
and key distribution, Advances in Cryptology-
CRYPTO’93, Lecture Notes in Computer Science, 773,
232-249.
Bellare, M., Desai, A., Pointcheval, D. & Rogaway, P.,
1998. Relations among notions of security for public
key encryption schemes. Advances in Cryptology
CRYPTO’98, Lecture Notes in Computer Science,
1462, 26-46.
Cachin, C., Micali, S. & Stadler, M., 1999.
Computationally private information retrieval with
polylogarithmic communication. Eurocrypt 99,
Lecture Notes in Computer Science, 1592, 402-414.
Canetti, R. & Krawczyk, H., 2001. Analysis of key-
exchange protocols and their use for building secure
channels. Advances in Cryptology-Eurocrypt’01,
Lecture Notes in Computer Science, 2045, 453-474.
Chor, B., Goldreich, O., Kushilevitz, E. & Sudan, M.,
1995. Private information retrieval. In Proc. of the 36
th
IEEE Symposium on Foundations of Computer
Science (FOCS), 41-50.
Chor, B., Goldreich, O., Kushilevitz, E. & Sudan, M.,
1998. Private information retrieval. Journal of ACM,
45, 965-981.
Chor, B. & Gilboa, N., 1997. Computationally private
information retrieval. In Proc. of the twenty-ninth
annual ACM symposium on Theory of computing
(STOC), 304-313.
Dolev, D., Dwork, C. & Naor, M., 1991. Non-malleable
cryptography. In Proc. of the twenty third annual
ACM symposium on theory of computing(STOC),
ACM press, 542-552.
Iliev, A. & Smith, S.W., 2005. Protecting client privacy
with trusted computing at the server. Security and
Privacy Magazine, IEEE, 3(2), 20-28.
Knuth, D. E., 1981. The Art of Computer Programming,
vol. 2, Addison-Wesley. Second edition.
Kushilevitz, E. & Ostrovsky, R., 1997. Replication is not
needed: single database, computationally-private
information retrieval. In Proc. of the 38th IEEE
Symposium on Foundations of Computer Science
(FOCS), 364-373.
Rackoff, C. & Simon, D., 1991. Non-interactive zero-
knowledge proof of knowledge and chosen ciphertext
attack. Advances in Cryptology- Crypto’91, Lecture
Notes in Computer Science, 576, 433-444.
Smith, S.W. & Safford, D., 2001. Practical server privacy
using secure coprocessors. IBM System Journal, 40(3),
683-695.
Yang, E. Y., Xu, J. & Bennett, K. H., 2002. Private
information retrieval in the presence of malicious
failures. In Proc. of the 26th IEEE Annual
International Computer Software and Applications
Conference (COMPSAC), 805-810.
SECRYPT 2006 - INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY
302