Skip to main content

Single-Database Private Information Retrieval with Constant Communication Rate

  • Conference paper
Automata, Languages and Programming (ICALP 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3580))

Included in the following conference series:

Abstract

We present a single-database private information retrieval (PIR) scheme with communication complexity \({\mathcal O}(k+d)\), where k ≥ log n is a security parameter that depends on the database size n and d is the bit-length of the retrieved database block. This communication complexity is better asymptotically than previous single-database PIR schemes. The scheme also gives improved performance for practical parameter settings whether the user is retrieving a single bit or very large blocks. For large blocks, our scheme achieves a constant “rate” (e.g., 0.2), even when the user-side communication is very low (e.g., two 1024-bit numbers). Our scheme and security analysis is presented using general groups with hidden smooth subgroups; the scheme can be instantiated using composite moduli, in which case the security of our scheme is based on a simple variant of the “Φ-hiding” assumption by Cachin, Micali and Stadler [2].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beimel, A., Ishai, Y., Kushilevitz, E., Raymond, J.F.: Breaking the O(n 1/(2k − 1) ) Barrier for Information-Theoretic Private Information Retrieval, FOCS 2002 (2002)

    Google Scholar 

  2. Cachin, C., Micali, S., Stadler, M.: Computational Private Information Retrieval with Polylogarithmic Communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 402. Springer, Heidelberg (1999)

    Google Scholar 

  3. Chang, Y.: Single-Database Private Information Retreival with Logarithmic Communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 50–61. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Chor, B., Gilboa, N.: Comput. Private Information Retrieval. In: STOC (1997)

    Google Scholar 

  5. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private Information Retrieval. Journal of the ACM 45 (1998); Earlier version in FOCS 1995

    Google Scholar 

  6. Coppersmith, D.: Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178–189. Springer, Heidelberg (1996)

    Google Scholar 

  7. Coppersmith, D.: Finding a Small Root of a Univ. Mod. Equation. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 155–165. Springer, Heidelberg (1996)

    Google Scholar 

  8. Damgard, I., Koprowski, M.: Generic Lower Bounds for Root Extraction and Signature Schems in General Groups. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, p. 256. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Kushilevits, E., Ostrovsky, R.: Replication is not needed: single database, computationally private information Retrieval. In: FOCS (1997)

    Google Scholar 

  10. Lenstra, A.K., Lenstra Jr., H.W. (eds.): The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Heidelberg (1995)

    Google Scholar 

  11. Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. Cryptology ePrint Archive, 2004/063

    Google Scholar 

  12. May, A.: A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 251–267. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Naor, M., Pinkas, B.: Obl. Transfer and Polynomial Evaluation. In: STOC (1999)

    Google Scholar 

  14. Pohlig, S.C., Hellman, M.: An Improved Algorithm for Computing Logarithms Over GF(p) and its Crypt. Significance. IEEE Trans. Inf. Th. IT-24 (1978)

    Google Scholar 

  15. Rosser, J.B., Schoenfeld, L.: Sharper Bounds for Chebyshev Functions θ(x) and ψ(x). Math. Comput. 29, 243–269 (1975)

    MATH  MathSciNet  Google Scholar 

  16. Stern, J.P.: A New and Efficient All or Nothing Disclosure of Secrets Protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 357–371. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gentry, C., Ramzan, Z. (2005). Single-Database Private Information Retrieval with Constant Communication Rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds) Automata, Languages and Programming. ICALP 2005. Lecture Notes in Computer Science, vol 3580. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11523468_65

Download citation

  • DOI: https://doi.org/10.1007/11523468_65

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-27580-0

  • Online ISBN: 978-3-540-31691-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics