2000
DOI: 10.1007/3-540-45539-6_10
|View full text |Cite
|
Sign up to set email alerts
|

Single Database Private Information Retrieval Implies Oblivious Transfer

Abstract: Abstract.A Single-Database Private Information Retrieval (PIR) is a protocol that allows a user to privately retrieve from a database an entry with as small as possible communication complexity. We call a PIR protocol non-trivial if its total communication is strictly less than the size of the database. Non-trivial PIR is an important cryptographic primitive with many applications. Thus, understanding which assumptions are necessary for implementing such a primitive is an important task, although (so far) not … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
88
0

Year Published

2000
2000
2013
2013

Publication Types

Select...
6
2

Relationship

4
4

Authors

Journals

citations
Cited by 111 publications
(88 citation statements)
references
References 37 publications
(83 reference statements)
0
88
0
Order By: Relevance
“…Homomorphic encryption has been show to imply Private Information Retrieval (PIR) [KO97], [Man98], [IKO05]. Since PIR implies Collision Resistant Hash Functions [IKO05], Oblivious Transfer [CMO00], and lossy encryption [HLOV11], we immediately have constructions of any of these primitives based on any homomorphic encryption. The work of [AKP10] provides a clean abstraction of homomorphic encryption and a discussion of homomorphic encryption and its relations to IND-CCA1 security.…”
Section: Introductionmentioning
confidence: 99%
“…Homomorphic encryption has been show to imply Private Information Retrieval (PIR) [KO97], [Man98], [IKO05]. Since PIR implies Collision Resistant Hash Functions [IKO05], Oblivious Transfer [CMO00], and lossy encryption [HLOV11], we immediately have constructions of any of these primitives based on any homomorphic encryption. The work of [AKP10] provides a clean abstraction of homomorphic encryption and a discussion of homomorphic encryption and its relations to IND-CCA1 security.…”
Section: Introductionmentioning
confidence: 99%
“…13 Specifically, a large database x of N entries is held by a distinguished party, say P 1 , who functions as a sender. The entries of the database are indexed by some finite group of size N, which is taken to be Z N by default.…”
Section: Oblivious Transfer With Distributed Receivermentioning
confidence: 99%
“…We start by noting that 1-out-of-2 OT can be implemented from Sample-AS, using a result in [13]. Thus, the reduction may use 1-out-of-2 OT in addition to Sample-AS.…”
Section: Proofmentioning
confidence: 99%
See 1 more Smart Citation
“…In [9,15], another property, namely data privacy, is also defined for PIR, and we refer the reader to the paper for details.…”
Section: Appendix A: An Introduction To Pirmentioning
confidence: 99%