Improved upper bounds on information-theoretic private information retrieval

Yuval Ishai, Eyal Kushilevitz

Research output: Contribution to journalConference articlepeer-review

53 Scopus citations

Abstract

Private Information Retrieval (PIR) schemes allow a user to retrieve the i-th bit of an n-bit database x, replicated in k servers, while keeping the value of i private from each server. A t-private PIR scheme protects the user's privacy from any collusion of up to t servers. The main cost measure for such schemes is their communication complexity. We introduce a new technique for the construction of information-theoretic (i.e., unconditionally secure) PIR schemes, providing a non-trivial linear-algebraic generalization of previous techniques. Using this technique, we improve and simplify known upper bounds on the communication complexity of PIR schemes in the information-theoretic setting. In the case of 1-private PIR, we give a simple k-server scheme with complexity O(k3 n1/(2k-1)), improving the best known construction whose complexity also grows linearly in n1/(2k-1) for any fixed k, but depends exponentially on k. Our improvements axe more significant for t-private PIR schemes, where t>1. For example, we get a 2-private, 4-server PIR scheme whose communication complexity is O(n1/3), compared to the previously known O(n1/2) upper bound.

Original languageEnglish
Pages (from-to)79-88
Number of pages10
JournalConference Proceedings of the Annual ACM Symposium on Theory of Computing
StatePublished - 1999
EventProceedings of the 1999 31st Annual ACM Symposium on Theory of Computing - FCRC '99 - Atlanta, GA, USA
Duration: 1 May 19994 May 1999

ASJC Scopus subject areas

  • Software

Fingerprint

Dive into the research topics of 'Improved upper bounds on information-theoretic private information retrieval'. Together they form a unique fingerprint.

Cite this