Breaking the O(n1/(2k-1)) barrier for information-theoretic private information retrieval

Amos Beimel, Yuval Ishai, Eyal Kushilevitz, Jean François Raymond

Research output: Contribution to journalConference articlepeer-review

187 Scopus citations

Abstract

Private Information Retrieval (PIR) protocols allow a user to retrieve a data item from a database while hiding the identity of the item being retrieved. Specifically, in information-theoretic, k-server PIR protocols the database is replicated among k servers, and each server learns nothing about the item the user retrieves. The cost of such protocols is measured by the communication complexity of retrieving one out of n bits of data. For any fixed k, the complexity of the best protocols prior to our work was O(n1/2k-1) (Ambainis, 1997). Since then several methods were developed in an attempt to beat this bound, but all these methods yielded the same asymptotic bound. In this work, this barrier is finally broken and the complexity of information-theoretic k-server PIR is improved to nO(log log k/k log k). The new PIR protocols can also be used to construct k-query binary locally decodable codes of length exp(nO(log log k/k log k)), compared to exp(n1/k-1) in previous constructions. The improvements presented in this paper apply even for small values of k: the PIR protocols are more efficient than previous ones for every k ≥ 3, and the locally decodable codes are shorter for every k ≥ 4.

Original languageEnglish
Pages (from-to)261-270
Number of pages10
JournalAnnual Symposium on Foundations of Computer Science - Proceedings
StatePublished - 2002
EventThe 34rd Annual IEEE Symposium on Foundations of Computer Science - Vancouver, BC, Canada
Duration: 16 Nov 200219 Nov 2002

ASJC Scopus subject areas

  • Hardware and Architecture

Fingerprint

Dive into the research topics of 'Breaking the O(n1/(2k-1)) barrier for information-theoretic private information retrieval'. Together they form a unique fingerprint.

Cite this