In PETS 2015, Kiayias, Leonardos, Lipmaa, Pavlyk, and Tang proposed the first $(n, 1)$-CPIR protocol with rate $1 - o (1)$. They use advanced techniques from multivariable calculus (like the Newton-Puiseux algorithm) to establish optimal rate among a large family of different CPIR protocols. It is only natural to ask whether one can achieve similar rate but with a much simpler analysis. We propose parameters to the earlier $(n, 1)$-CPIR protocol of Lipmaa (ISC 2005), obtaining a CPIR protocol that is asymptotically almost as communication-efficient as the protocol of Kiayias et al. However, for many relevant parameter choices, it is slightly more communication-efficient, due to the cumulative rounding errors present in the protocol of K...
We construct a sublinear-time single-server pre-processing Private Information Retrieval (PIR) sche...
Information-theoretic private information retrieval (PIR) schemes have attractive concrete efficienc...
The bottleneck-complexity (BC) of secure multiparty computation (MPC) protocols is a measure of the ...
Private information retrieval (PIR) is a key building block in many privacy-preserving systems. Unfo...
Lipmaa's Computational Private Information Retrieval (CPIR) protocol is probably the most bandwidth ...
We consider the problem of minimizing the communication in single-database private information retri...
We present improved and parallel versions of Lipmaa’s computationally-private information retrieval ...
Private Information Retrieval (PIR) protocols allow a user to retrieve a data item from a database w...
In Private Information Retrieval (PIR), a client wishes to access an index $i$ from a public $n$-bit...
Abstract. We initiate the study of good rate homomorphic encryption schemes. Based on previous work ...
International audiencePrivate Information Retrieval (PIR) protocols aim at ensuring a user that he c...
Private Information Retrieval (PIR) protocols allow a user to retrieve a data item from a database w...
We present scalable and parallel versions of Lipmaa’s computationally-private information retrieval ...
Private information retrieval (PIR) is a cryptographic protocol that enables a wide range of privacy...
Existing single server Private Information Retrieval (PIR) protocols are far from practical. To be p...
We construct a sublinear-time single-server pre-processing Private Information Retrieval (PIR) sche...
Information-theoretic private information retrieval (PIR) schemes have attractive concrete efficienc...
The bottleneck-complexity (BC) of secure multiparty computation (MPC) protocols is a measure of the ...
Private information retrieval (PIR) is a key building block in many privacy-preserving systems. Unfo...
Lipmaa's Computational Private Information Retrieval (CPIR) protocol is probably the most bandwidth ...
We consider the problem of minimizing the communication in single-database private information retri...
We present improved and parallel versions of Lipmaa’s computationally-private information retrieval ...
Private Information Retrieval (PIR) protocols allow a user to retrieve a data item from a database w...
In Private Information Retrieval (PIR), a client wishes to access an index $i$ from a public $n$-bit...
Abstract. We initiate the study of good rate homomorphic encryption schemes. Based on previous work ...
International audiencePrivate Information Retrieval (PIR) protocols aim at ensuring a user that he c...
Private Information Retrieval (PIR) protocols allow a user to retrieve a data item from a database w...
We present scalable and parallel versions of Lipmaa’s computationally-private information retrieval ...
Private information retrieval (PIR) is a cryptographic protocol that enables a wide range of privacy...
Existing single server Private Information Retrieval (PIR) protocols are far from practical. To be p...
We construct a sublinear-time single-server pre-processing Private Information Retrieval (PIR) sche...
Information-theoretic private information retrieval (PIR) schemes have attractive concrete efficienc...
The bottleneck-complexity (BC) of secure multiparty computation (MPC) protocols is a measure of the ...