Skip to main content

A Storage-Efficient and Robust Private Information Retrieval Scheme Allowing Few Servers

  • Conference paper
Book cover Cryptology and Network Security (CANS 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8813))

Included in the following conference series:

Abstract

Since the concept of locally decodable codes was introduced by Katz and Trevisan in 2000 [11], it is well-known that information theoretically secure private information retrieval schemes can be built using locally decodable codes [15]. In this paper, we construct a Byzantine robust PIR scheme using the multiplicity codes introduced by Kopparty et al. [12]. Our main contributions are on the one hand to avoid full replication of the database on each server; this significantly reduces the global redundancy. On the other hand, to have a much lower locality in the PIR context than in the LDC context. This shows that there exists two different notions: LDC-locality and PIR-locality. This is made possible by exploiting geometric properties of multiplicity codes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beimel, A., Ishai, Y., Kushilevitz, E., Raymond, J.-F.: Breaking the n 1/(2k − 1) barrier for information-theoretic private information retrieval. In: Chazelle, B. (ed.) The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings, vol. 59, pp. 261–270 (2002)

    Google Scholar 

  2. Beimel, A., Stahl, Y.: Robust Information-Theoretic Private Information Retrieval. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 326–341. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Beimel, A., Stahl, Y.: Robust information-theoretic private information retrieval. J. Cryptology 20(3), 295–321 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  4. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. Journal of the ACM 45(6), 965–981 (1998); Earlier version in FOCS 1995

    Google Scholar 

  5. Devet, C., Goldberg, I., Heninger, N.: Optimally robust private information retrieval. In: 21st USENIX Security Symposium, Security 2012, pp. 269–283. USENIX Association, Berkeley (2012)

    Google Scholar 

  6. Efremenko, K.: 3-query locally decodable codes of subexponential length. In: STOC 2009. Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, pp. 39–44. ACM (2009)

    Google Scholar 

  7. Gemmell, P., Sudan, M.: Highly resilient correctors for polynomials. Information Processing Letters 43(4), 169–174 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  8. Guo, A., Kopparty, S., Sudan, M.: New affine-invariant codes from lifting. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, ITCS 2013, pp. 529–540. ACM, New York (2013)

    Google Scholar 

  9. Guruswami, V., Wang, C.: Linear-algebraic list decoding for variants of Reed–Solomon codes. IEEE Transactions on Information Theory 59(6), 3257–3268 (2013)

    Article  MathSciNet  Google Scholar 

  10. Hemenway, B., Ostrovsky, R., Wootters, M.: Local correctability of expander codes. CoRR, abs/1304.8129 (2013)

    Google Scholar 

  11. Katz, J., Trevisan, L.: On the efficiency of local decoding procedures for error-correcting codes. In: Yao, F., Luks, E. (eds.) Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, STOC 2000, pp. 80–86. ACM (2000)

    Google Scholar 

  12. Kopparty, S., Saraf, S., Yekhanin, S.: High-rate codes with sublinear-time decoding. In: Proceedings of the Forty-Third Annual ACM Symposium on Theory of Computing, STOC 2011, pp. 167–176. ACM, New York (2011)

    Google Scholar 

  13. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science 1997, pp. 364–373 (October 1997)

    Google Scholar 

  14. Yekhanin, S.: Towards 3-query locally decodable codes of subexponential length. J. ACM 1, 1:1–1:16 (2008)

    Google Scholar 

  15. Yekhanin, S.: Locally Decodable Codes and Private Information Retrieval Schemes. In: Information Security and Cryptography. Springer (2010)

    Google Scholar 

  16. Yekhanin, S.: Locally Decodable Codes. Foundations and Trends in Theoretical Computer Science, vol. 6. NOW Publisher (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Augot, D., Levy-dit-Vehel, F., Shikfa, A. (2014). A Storage-Efficient and Robust Private Information Retrieval Scheme Allowing Few Servers. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds) Cryptology and Network Security. CANS 2014. Lecture Notes in Computer Science, vol 8813. Springer, Cham. https://doi.org/10.1007/978-3-319-12280-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12280-9_15

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12279-3

  • Online ISBN: 978-3-319-12280-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics