Skip to main content

Single Database Private Information Retrieval with Logarithmic Communication

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3108))

Abstract

We study the problem of single database private information retrieval, and present a solution with only logarithmic server-side communication complexity and a solution with only logarithmic user-side communication complexity. Previously the best result could only achieve polylogarithmic communication on each side, and was based on certain less well-studied assumptions in number theory [6]. On the contrary, our schemes are based on Paillier’s cryptosystem [16], which along with its variants have drawn extensive studies in recent cryptographic researches [3, 4, 8, 9], and have many important applications [7, 8].

In fact, our schemes directly yield implementations for 1-out-of-N ℓ-bit string oblivious transfer with O(ℓ) sender-side communication (against semi-honest receivers and malicious senders). Note the sender-side communication complexity is independent of N, the constant hidden in the big-O notation is quite small, and ℓ is unrestricted. Moreover, we show a way to do communication balancing between the sender-side and the receiver-side, and show how to handle malicious receivers with small communication overheads.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asonov, D.: Private information retrieval: an overview and current trends. Manuscript (2001)

    Google Scholar 

  2. Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo-random bits. SIAM Journal on Computing 13(4), 850–864 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  3. Catalano, D., Gennaro, R., -Graham, N.H.: Paillier’s trapdoor function hides up to O(n) bits. Journal of Cryptology 15(4), 251–269 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  4. Catalano, D., Gennaro, R., H.-Graham, N., Nguyen, P.: Paillier’s cryptosystem revisited. In: ACM Conference on Computer and Comm. Security, pp. 206–214 (2001)

    Google Scholar 

  5. Crescenzo, G., Malkin, T., Ostrovsky, R.: Single database private information retrieval implies oblivious transfer. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 122–138. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999)

    Google Scholar 

  7. Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Galbraith, S.: Elliptic curve Paillier schemes. Journal of Cryptology 15(2), 129–138 (2000)

    MathSciNet  Google Scholar 

  10. Goldreich, O.: Secure multi-party computation. Manuscript (1998)

    Google Scholar 

  11. Goldwasser, S., Micali, S.: Probabilistic encryption. JCSS 28(2), 270–299 (1984)

    MATH  MathSciNet  Google Scholar 

  12. Kilian, J.: Founding cryptography on oblivious transfer. In: STOC 1988, pp. 20–31 (1988)

    Google Scholar 

  13. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: FOCS 1997, pp. 364–373 (1997)

    Google Scholar 

  14. Kushilevitz, E., Ostrovsky, R.: One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 104–121. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Naor, M., Pinkas, B.: Oblivious transfer and polynomial evaluation. In: STOC, pp. 245–254 (1999)

    Google Scholar 

  16. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  17. Poupard, G., Stern, J.: Short proofs of knowledge for factoring. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 147–166. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  18. Rabin, M.: How to exchange secrets by oblivious transfer. Tech. Memo TR-81, Aiken Computation Laboratory, Harvard University (1981)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chang, YC. (2004). Single Database Private Information Retrieval with Logarithmic Communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds) Information Security and Privacy. ACISP 2004. Lecture Notes in Computer Science, vol 3108. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27800-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27800-9_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22379-5

  • Online ISBN: 978-3-540-27800-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics