2015
DOI: 10.1515/popets-2015-0016
|View full text |Cite
|
Sign up to set email alerts
|

Optimal Rate Private Information Retrieval from Homomorphic Encryption

Abstract: Abstract:We consider the problem of minimizing the communication in single-database private information retrieval protocols in the case where the length of the data to be transmitted is large. We present first rate-optimal protocols for 1-out-of-n computationallyprivate information retrieval (CPIR), oblivious transfer (OT), and strong conditional oblivious transfer (SCOT). These protocols are based on a new optimalrate leveled homomorphic encryption scheme for largeoutput polynomial-size branching programs, th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
17
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 31 publications
(17 citation statements)
references
References 38 publications
0
17
0
Order By: Relevance
“…Finally, in [32] Kiayias et al present a new cPIR scheme based on a number-theoretic homomorphic en-cryption scheme. The communication performance is extremely interesting, but again computational performance is still an issue.…”
Section: Related Workmentioning
confidence: 99%
“…Finally, in [32] Kiayias et al present a new cPIR scheme based on a number-theoretic homomorphic en-cryption scheme. The communication performance is extremely interesting, but again computational performance is still an issue.…”
Section: Related Workmentioning
confidence: 99%
“…Before concluding, we brie y highlight a few of the most closely related efforts in this space. Kiayias, Leonardos, Lipmaa, Pavlyk, and Tang [25] propose a single-server PIR protocol with asymptotically optimal download cost. For su ciently large records-beyond around 1 GiB each-the download overhead of their scheme is at most a few percent; however, their reliance on number-theoretic assumptions yields computation costs that are prohibitively high for large-scale deployment [29].…”
Section: A Related Workmentioning
confidence: 99%
“…There are two major types of PIR protocols. The first type is computational PIR (CPIR) [16], [36], [2], [1], [12], [13], [22], [32], [38], [50], [4] in which the security of the protocol relies on the computational difficulty of solving a mathematical problem in polynomial time by the servers, e.g., factorization of large numbers. Most of the CPIR protocols are designed to be run by a single database server, and therefore to minimize privacy leakage they perform their heavy computations on the whole database (even if a single entry has been queried).…”
Section: Introductionmentioning
confidence: 99%
“…Consequently, single-server and multi-server protocols are suited to different application scenarios. Note that this is a different classification than computational PIR (CPIR) versus information-theoretic PIR (ITPIR), but all single-server PIR protocols fall in the category of computational PIR (CPIR) [16], [36], [2], [1], [12], [13], [22], [32], [38], [50], [4], as proved by Chor et al [17].…”
Section: Introducing Heterogeneous Pirmentioning
confidence: 99%