2015
DOI: 10.1515/popets-2016-0010
|View full text |Cite
|
Sign up to set email alerts
|

XPIR : Private Information Retrieval for Everyone

Abstract: International audienceA Private Information Retrieval (PIR) scheme is a protocol in which a user retrieves a record from a database while hiding which from the database administrators. PIR can be achieved using mutually-distrustful replicated databases, trusted hardware, or cryptography. In this paper we focus on the later setting which is known as single-database computationally-Private Information Retrieval (cPIR). Classic cPIR protocols require that the database server executes an algorithm over all the dat… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
132
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 105 publications
(134 citation statements)
references
References 39 publications
(51 reference statements)
2
132
0
Order By: Relevance
“…However, single-server PIR protocols rely on highly costly partial homomorphic encryption schemes, which need to be executed over the entire database for each query. Indeed, as we also demonstrated with our experiments in Section IV, the execution of a single query even with some of the most efficient single-server PIR schemes [26] takes approximately 20 seconds with a 80 M bps/ 30M bps bandwidth on a moderate size database (e.g., 10 6 entries). An end-to-end delay with the orders of 20 seconds might be undesirable for spectrum sensing needs of SU s in reallife applications.…”
Section: B Research Gap and Objectivessupporting
confidence: 57%
“…However, single-server PIR protocols rely on highly costly partial homomorphic encryption schemes, which need to be executed over the entire database for each query. Indeed, as we also demonstrated with our experiments in Section IV, the execution of a single query even with some of the most efficient single-server PIR schemes [26] takes approximately 20 seconds with a 80 M bps/ 30M bps bandwidth on a moderate size database (e.g., 10 6 entries). An end-to-end delay with the orders of 20 seconds might be undesirable for spectrum sensing needs of SU s in reallife applications.…”
Section: B Research Gap and Objectivessupporting
confidence: 57%
“…But in our setting we also want to protect the privacy of the dataset leak. Even if we relaxed that security requirement, the most advanced PIR schemes [17,39] require exchanging large amounts of information over the network, so they are not useful for checking leaked passwords. PIR with two non-colluding servers can provide better security [26] than the bucketization-based C3 schemes, with communication complexity sub-polynomial in the size of the leaked dataset.…”
Section: Related Workmentioning
confidence: 99%
“…Part of these algorithms is performed on the clients, the other part on the distant server. ese generally rely on heavy and unpractical [2] cryptographic protocols, especially when the accessed data stores contain millions of documents, the normal case for today's search engines.…”
Section: Alternative Search Engines Is Category Of Solutions Build Amentioning
confidence: 99%
“…ese approaches rely on specialized search engines implementing cryptographic techniques (e.g., homomorphic encryption) that enable to answer a user request without having access to its content. ese techniques are, however, still unpractical due to their limited performance with response times in the order of seconds for very large data stores [2], which is the case of search engines.…”
Section: Introductionmentioning
confidence: 99%