A geometric approach to information-theoretic private information retrieval

A t-private private information retrieval (PIR) scheme allows a user to retrieve the ith bit of an n-bit string x replicated among k servers, while any coalition of up to t servers learns no information about i. We present a new geometric approach to PIR, and obtain: 1) a t-private k-server protocol with communication O((k/sup 2//t) log k n/sup 1//spl lfloor//(2k - 1)/spl rfloor/) removing the (t) term of previous schemes. This answers an open question of Ishai and Kushilevitz (1999). 2) A 2-server protocol with O(n/sup 1/3/) communication, polynomial preprocessing, and online work O(n/log/sup r/ n) for any constant r. This improves the O(n/log/sup 2/ n) work of Beimel et al. (2000). 3) Smaller communication for instance hiding, PIR with a polylogarithmic number of servers, robust PIR, and PIR with fixed answer sizes. To illustrate the power of our approach, we also give alternative, geometric proofs of some of the best 1-private upper bounds.

[1]  T. Willmore Algebraic Geometry , 1973, Nature.

[2]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[3]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[4]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[5]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[6]  Elizabeth D Mann Private access to distributed information , 1998 .

[7]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.

[8]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unified Construction , 2001, ICALP.

[9]  Yuval Ishai,et al.  Breaking the Barrier for Information-Theoretic Private Information Retrieval , 2002 .

[10]  Lance Fortnow,et al.  A Nearly Tight Lower Bound for Private Information Retrieval Protocols , 2003 .

[11]  Yuval Ishai,et al.  Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.

[12]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[13]  Yuval Ishai,et al.  General constructions for information-theoretic private information retrieval , 2005, J. Comput. Syst. Sci..

[14]  A. Meyer,et al.  Introduction to Number Theory , 2005 .

[15]  Joan Feigenbaum,et al.  Locally random reductions: Improvements and applications , 1997, Journal of Cryptology.

[16]  Amos Beimel,et al.  Robust Information-Theoretic Private Information Retrieval , 2002, Journal of Cryptology.