Skip to main content

How to Correct Errors in Multi-server PIR

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11922))

Abstract

Suppose that there exist a user and \(\ell \) servers \(S_1,\ldots ,S_{\ell }\). Each server \(S_j\) holds a copy of a database \(\mathbf {x}=(x_1, \ldots , x_n) \in \{0,1\}^n\), and the user holds a secret index \(i_0 \in \{1, \ldots , n\}\). A b error correcting \(\ell \) server PIR (Private Information Retrieval) scheme allows a user to retrieve \(x_{i_0}\) correctly even if and b or less servers return false answers while each server learns no information on \(i_0\) in the information theoretic sense. Although there exists such a scheme with the total communication cost \( O(n^{1/(2k-1)} \times k\ell \log {\ell } ) \) where \(k=\ell -2b\), the decoding algorithm is very inefficient.

In this paper, we show an efficient decoding algorithm for this b error correcting \(\ell \) server PIR scheme. It runs in time \(O(\ell ^3)\).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    I.e., the total number of bits communicated between the user and the servers.

References

  1. Ambainis, A.: Upper bound on the communication complexity of private information retrieval. In: Degano, P., Gorrieri, R., Marchetti-Spaccamela, A. (eds.) ICALP 1997. LNCS, vol. 1256, pp. 401–407. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-63165-8_196

    Chapter  Google Scholar 

  2. Banawan, K., Ulukus, S.: Private information retrieval from Byzantine and colluding databases, Allerton, pp. 1091–1098 (2017)

    Google Scholar 

  3. Beimel, A., Ishai, Y.: Information-theoretic private information retrieval: a unified construction. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds.) ICALP 2001. LNCS, vol. 2076, pp. 912–926. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-48224-5_74

    Chapter  Google Scholar 

  4. Beimel, A., Ishai, Y., Kushilevitz, E., Raymond, J.F.: Breaking the O(n1/(2k ]1)) barrier for information-theoretic private information retrieval. In: FOCS f02, pp. 261–270 (2002)

    Google Scholar 

  5. Beimel, A., Stahl, Y.: Robust information-theoretic private information retrieval. J. Cryptol. 20(3), 295–321 (2007)

    Article  MathSciNet  Google Scholar 

  6. Chee, Y.M., Feng, T., Ling, S., Wang, H., Zhang, L.F.: Query-efficient locally decodable codes of subexponential length. Comput. Complex. 22(1), 159–189 (2013)

    Article  MathSciNet  Google Scholar 

  7. Chor, B., Gilboa, N.: Comput. Private Information Retrieval, STOC (1997)

    Google Scholar 

  8. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998)

    Article  MathSciNet  Google Scholar 

  9. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_28

    Chapter  Google Scholar 

  10. Dvir, Z., Gopi, S.: 2-server PIR with subpolynomial communication. J. ACM 63(4), 39 (2016)

    Article  MathSciNet  Google Scholar 

  11. Devet, C., Goldberg, I., Heninger, N.: Optimally Robust Private Information Retrieval. In: USENIX Security Symposium, pp. 269–283 (2012)

    Google Scholar 

  12. Efremenko, K.: 3-query locally decodable codes of subexponential length. SIAM J. Comput. 41(6), 1694–1703 (2012)

    Article  MathSciNet  Google Scholar 

  13. Gasarch, W.: A survey on private information retrieval. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.9.8246

  14. Goldberg, I.: Improving the robustness of private information retrieval. IEEE Symp. Secur. Priv. 131–148, 131–148 (2007)

    Google Scholar 

  15. Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005). https://doi.org/10.1007/11523468_65

    Chapter  Google Scholar 

  16. Itoh, T., Suzuki, Y.: Improved constructions for query-efficient locally decodable codes of subexponential length. IEICE Trans. 93(2), 263–270 (2010)

    Article  Google Scholar 

  17. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally private information retrieval. In: FOCS (1997)

    Google Scholar 

  18. Lipmaa, H.: An oblivious transfer protocol with log-squared communication. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005). https://doi.org/10.1007/11556992_23

    Chapter  Google Scholar 

  19. Sun, H., Jafar, S.A.: The capacity of private information retrieval. IEEE Trans. Information Theory 63(7), 4075–4088 (2017)

    Article  MathSciNet  Google Scholar 

  20. Sun, H., Jafar, S.A.: The capacity of robust private information retrieval with colluding databases. IEEE Trans. Information Theory 64(4), 2361–2370 (2018)

    Article  MathSciNet  Google Scholar 

  21. Woodruff, D., Yekhanin, S.: A geometric approach to information-theoretic private information retrieval. SIAM J. Comput. 37(4), 1046–1056 (2007)

    Article  MathSciNet  Google Scholar 

  22. Yekhanin, S.: Towards 3-query locally decodable codes of subexponential length. J. ACM 55, 1 (2008)

    Article  MathSciNet  Google Scholar 

  23. Berlekamp-Welch algorithm. https://en.wikipedia.org/wiki/Berlekamp%E2%80%93Welch_algorithm

  24. Lecture 10 Reed Solomon Codes Decoding: Berlekamp-Welch. http://people.ece.umn.edu/~arya/EE5583/lecture10.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kaoru Kurosawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kurosawa, K. (2019). How to Correct Errors in Multi-server PIR. In: Galbraith, S., Moriai, S. (eds) Advances in Cryptology – ASIACRYPT 2019. ASIACRYPT 2019. Lecture Notes in Computer Science(), vol 11922. Springer, Cham. https://doi.org/10.1007/978-3-030-34621-8_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34621-8_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34620-1

  • Online ISBN: 978-3-030-34621-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics