%0 Conference Proceedings %T Practical Private Information Retrieval from a Time-Varying, Multi-attribute, and Multiple-Occurrence Database %+ Applied Communication Sciences [Basking Ridge, NJ] (ACS) %A Crescenzo, Giovanni, Di %A Cook, Debra %A Mcintosh, Allen %A Panagos, Euthimios %< avec comité de lecture %( Lecture Notes in Computer Science %B 28th IFIP Annual Conference on Data and Applications Security and Privacy (DBSec) %C Vienna, Austria %Y David Hutchison %Y Takeo Kanade %Y Bernhard Steffen %Y Demetri Terzopoulos %Y Doug Tygar %Y Gerhard Weikum %Y Vijay Atluri %Y Günther Pernul %Y Josef Kittler %Y Jon M. Kleinberg %Y Alfred Kobsa %Y Friedemann Mattern %Y John C. Mitchell %Y Moni Naor %Y Oscar Nierstrasz %Y C. Pandu Rangan %I Springer %3 Data and Applications Security and Privacy XXVIII %V LNCS-8566 %P 339-355 %8 2014-07-14 %D 2014 %R 10.1007/978-3-662-43936-4_22 %Z Computer Science [cs]Conference papers %X We study the problem of privately performing database queries (i.e., keyword searches and conjunctions over them), where a server provides its own database for client query-based access. We propose a cryptographic model for the study of such protocols,by expanding previous well-studied models of keyword search and private information retrieval to incorporate a more practical data model: a time-varying, multi-attribute and multiple-occurrence database table.Our first result is a 2-party private database retrieval protocol. Like all previous work in private information retrieval and keyword search, this protocol still satisfies server time complexity linear in the database size.Our main result is a private database retrieval protocol in a 3-party model where encrypted data is outsourced to a third party (i.e., a cloud server), satisfying highly desirable privacy and efficiency properties; most notably: (1) no unintended information is leaked to clients or servers, and only minimal ‘access pattern’ information is leaked to the third party; (2) for each query, all parties run in time only logarithmic in the number of database records; (3) the protocol’s runtime is practical for real-life applications, as shown in our implementation where we achieve response time that is only a small constant slower than commercial non-private protocols like MySQL. %G English %Z TC 11 %Z WG 11.3 %2 https://inria.hal.science/hal-01284868/document %2 https://inria.hal.science/hal-01284868/file/978-3-662-43936-4_22_Chapter.pdf %L hal-01284868 %U https://inria.hal.science/hal-01284868 %~ IFIP-LNCS %~ IFIP %~ IFIP-TC %~ IFIP-WG %~ IFIP-TC11 %~ IFIP-LNCS-8566 %~ IFIP-WG11-3