首页> 外文期刊>Journal of Cryptology >Reducing the Servers' Computation in Private Information Retrieval: PIR with Preprocessing
【24h】

Reducing the Servers' Computation in Private Information Retrieval: PIR with Preprocessing

机译:减少私有信息检索中的服务器计算:具有预处理功能的PIR

获取原文
获取原文并翻译 | 示例
       

摘要

Private information retrieval (FIR) enables a user to retrieve a data item from a database, replicated among one or more servers, while hiding the identity of the retrieved item. This problem was suggested by Chor, Goldreich, Kushilevitz, and Sudan in 1995, and since then efficient protocols with sub-linear communication were suggested. However, in all these protocols the servers' computation for each retrieval is at least linear in the size of entire database, even if the user requires only a single bit. In this paper we study the computational complexity of PIR. We show that in the standard PIR model, where the severs hold only the database, linear computation cannot be avoided. To overcome this problem we propose the model of PIR with preprocessing: Before the execution of the protocol each server may compute and store polynomially many information bits regarding the database; later, this information should enable the servers to answer each query of the user with more efficient computation. We demonstrate that preprocessing can significantly save work. In particular, we construct for any constants k ≥ 2 and ε > 0: (1) a k-server protocol with O(n~(1/2(2k-1))) communication, O(n/log~(2k-2)n) work, and O(n~(1+ε)) storage; (2) a k-server protocol with O(n~(1/k+ε)) communication and work and n~(O(1)) storage; (3) a computationally private k-server protocol with O(n~ε) communication, O(n~(1/k+ε)) work, and n~(O(1)) storage; and (4) a protocol with a polylogarthmic number of servers, polylogrithmic communication and work, and O(n~(1+ε)) storage. On the lower bounds front, we prove that the product of the extra storage used by the servers (i.e., in addition to the length of the database) and the expected amount of work is at least linear in n. Finally, we suggest two alternative models to saving computation, by batching queries and by allowing a separate off-line interaction per future query.
机译:专用信息检索(FIR)使用户可以在一个或多个服务器之间复制的同时从数据库中检索数据项,同时隐藏所检索项的身份。这个问题由Chor,Goldreich,Kushilevitz和Sudan在1995年提出,从那时起,提出了带有次线性通信的有效协议。但是,在所有这些协议中,即使用户只需要一位,服务器每次检索的计算至少在整个数据库中是线性的。在本文中,我们研究了PIR的计算复杂性。我们证明,在标准的PIR模型中,服务器仅保存数据库,因此无法避免线性计算。为了克服这个问题,我们提出了带有预处理的PIR模型:在执行协议之前,每个服务器可以计算并存储有关数据库的多项式信息;稍后,此信息应使服务器能够通过更有效的计算来回答用户的每个查询。我们证明了预处理可以大大节省工作量。特别是,对于任何常数k≥2且ε> 0,我们构造:(1)具有O(n〜(1/2(2(2k-1))))通信的k服务器协议,O(n / log〜(2k -2)n)工作,并存储O(n〜(1 +ε)); (2)具有O(n〜(1 / k +ε))通信和工作以及n〜(O(1))存储的k服务器协议; (3)具有O(n〜ε)通信,O(n〜(1 / k +ε))工作和n〜(O(1))存储的计算私有k服务器协议; (4)具有服务器的多对数,多对数的通信和工作以及O(n〜(1 +ε))存储的协议。在下限方面,我们证明服务器使用的额外存储空间(即,除了数据库的长度之外)与预期工作量的乘积至少为n线性。最后,我们建议了两个可选的模型来节省计算量,方法是分批查询并允许每个将来的查询进行单独的离线交互。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号