首页> 外文期刊>Electronic Colloquium on Computational Complexity >Information-Theoretic Private Information Retrieval: A Unified Construction
【24h】

Information-Theoretic Private Information Retrieval: A Unified Construction

机译:信息理论的私人信息检索:统一的结构

获取原文
           

摘要

A Private Information Retrieval (PIR) protocol enables a user to retrieve a data item from a database while hiding the identity of the item being retrieved. In a t -private, k -server PIR protocol the database is replicated among k servers, and the user's privacy is protected from any collusion of up to t servers. The main cost-measure of such protocols is the communication complexity of retrieving a single bit of data. This work addresses the information-theoretic setting for PIR, in which the user's privacy should be unconditionally protected from collusions of servers. We present a unified general construction, whose components can be instantiated to yield both old and new families of PIR protocols. A main ingredient in the new protocols is a generalization of a solution by Babai, Kimmel, and Lokam to a communication complexity problem in the so-called simultaneous messages model. Our construction strictly improves upon previous constructions and resolves some previous anomalies. In particular, we obtain: (1) t -private k -server PIR protocols with communication O ( n 1 (2 k ? 1) t ) , where n is the database size. For 1"> t 1 , this is a substantial asymptotic improvement over the previous state of the art; (2) a constant-factor improvement in the communication complexity of 1-private PIR, providing the first improvement to the 2 -server case since PIR protocols were introduced; (3) efficient PIR protocols with logarithmic query length. The latter protocols have applications to the construction of efficient families of locally decodable codes over large alphabets and to PIR protocols with reduced work by the servers.
机译:专用信息检索(PIR)协议使用户可以从数据库中检索数据项,同时隐藏正在检索的项的标识。在t私有,k个服务器PIR协议中,数据库在k个服务器之间复制,并且保护用户的隐私,防止任何多达t个服务器的串通。这种协议的主要成本度量是检索单个数据位的通信复杂性。这项工作解决了PIR的信息理论设置,在这种设置中,应该无条件保护用户的隐私免受服务器的破坏。我们提出了一个统一的通用结构,可以实例化其组件以产生新旧的PIR协议系列。新协议中的主要内容是Babai,Kimmel和Lokam对所谓的同时消息模型中的通信复杂性问题的解决方案的概括。我们的构造严格改进了以前的构造,并解决了一些以前的异常情况。特别是,我们获得:(1)具有通信O(n 1(2 k?1)t)的t私有k服务器PIR协议,其中n是数据库大小。对于1“> t 1,这是对现有技术水平的实质性渐近改进;(2)1-私有PIR的通信复杂性方面的常数因数改进,为自2台服务器以来的第一个改进引入了PIR协议;(3)具有对数查询长度的有效PIR协议,后一种协议可用于构建大字母上的本地可编码代码的有效家族,以及减少服务器工作的PIR协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号