메뉴 건너뛰기




Volumn 4948 LNCS, Issue , 2008, Pages 445-464

A linear lower bound on the communication complexity of single-server private information retrieval

Author keywords

[No Author keywords available]

Indexed keywords

CANNING; COMMUNICATION; COMPUTER NETWORKS; DATABASE SYSTEMS; INFORMATION ANALYSIS; INFORMATION RETRIEVAL; INFORMATION SCIENCE; INFORMATION SERVICES; NETWORK PROTOCOLS; NUMERICAL METHODS; SEARCH ENGINES;

EID: 40249094508     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78524-8_25     Document Type: Conference Paper
Times cited : (5)

References (41)
  • 1
    • 0032687055 scopus 로고    scopus 로고
    • One-way functions are essential for single-server private information retrieval
    • Beimel, A., Ishai, Y., Kushilevitz, E., Malkin, T.: One-way functions are essential for single-server private information retrieval. In: 31st STOC, pp. 89-98 (1999)
    • (1999) 31st STOC , pp. 89-98
    • Beimel, A.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 2
    • 1642602228 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 402-414
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 3
    • 35048871699 scopus 로고    scopus 로고
    • Single database private information retrieval with logarithmic communication
    • Chang, Y.: Single database private information retrieval with logarithmic communication. In: 9th ACISP, pp. 50-61 (2004)
    • (2004) 9th ACISP , pp. 50-61
    • Chang, Y.1
  • 5
    • 80051636706 scopus 로고    scopus 로고
    • Single database private information retrieval implies oblivious transfer
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Di Crescenzo, G., Malkin, T., Ostrovsky, R.: Single database private information retrieval implies oblivious transfer. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 122-138. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 122-138
    • Di Crescenzo, G.1    Malkin, T.2    Ostrovsky, R.3
  • 6
    • 35048832981 scopus 로고    scopus 로고
    • On generating the initial key in the bounded-storage model
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Dziembowski, S., Maurer, U.M.: On generating the initial key in the bounded-storage model. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 126-137. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 126-137
    • Dziembowski, S.1    Maurer, U.M.2
  • 8
    • 0037770046 scopus 로고    scopus 로고
    • Lower bounds on the efficiency of encryption and digital signature schemes
    • Gennaro, R., Gertner, Y., Katz, J.: Lower bounds on the efficiency of encryption and digital signature schemes. In: 35th STOC, pp. 417-425 (2003)
    • (2003) 35th STOC , pp. 417-425
    • Gennaro, R.1    Gertner, Y.2    Katz, J.3
  • 9
    • 33644600483 scopus 로고    scopus 로고
    • Bounds on the efficiency of generic cryptographic constructions
    • Gennaro, R., Gertner, Y., Katz, J., Trevisan, L.: Bounds on the efficiency of generic cryptographic constructions. SIAM J. Comput. 35(1), 217-246 (2005)
    • (2005) SIAM J. Comput , vol.35 , Issue.1 , pp. 217-246
    • Gennaro, R.1    Gertner, Y.2    Katz, J.3    Trevisan, L.4
  • 10
    • 33748111323 scopus 로고    scopus 로고
    • Enhanced versus plain trapdoor permutations for non-interactive zero-knowledge and oblivious transfer
    • Manuscript
    • Gennaro, R., Lindell, Y., Malkin, T.: Enhanced versus plain trapdoor permutations for non-interactive zero-knowledge and oblivious transfer. Manuscript (2006)
    • (2006)
    • Gennaro, R.1    Lindell, Y.2    Malkin, T.3
  • 11
    • 0034496969 scopus 로고    scopus 로고
    • Lower bounds on the efficiency of generic cryptographic constructions
    • Gennaro, R., Trevisan, L.: Lower bounds on the efficiency of generic cryptographic constructions. In: 41st FOCS, pp. 305-313 (2000)
    • (2000) 41st FOCS , pp. 305-313
    • Gennaro, R.1    Trevisan, L.2
  • 12
    • 26444512068 scopus 로고    scopus 로고
    • Single-database private information retrieval with constant communication rate
    • Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: 32nd ICALP, pp. 803-815 (2005)
    • (2005) 32nd ICALP , pp. 803-815
    • Gentry, C.1    Ramzan, Z.2
  • 13
    • 0034497243 scopus 로고    scopus 로고
    • The relationship between public key encryption and oblivious transfer
    • Gertner, Y., Kannan, S., Malkin, T., Reingold, O., Viswanathan, M.: The relationship between public key encryption and oblivious transfer. In: 41st FOCS, pp. 325-335 (2000)
    • (2000) 41st FOCS , pp. 325-335
    • Gertner, Y.1    Kannan, S.2    Malkin, T.3    Reingold, O.4    Viswanathan, M.5
  • 14
    • 0035172306 scopus 로고    scopus 로고
    • On the impossibility of basing trapdoor functions on trapdoor predicates
    • Gertner, Y., Malkin, T., Reingold, O.: On the impossibility of basing trapdoor functions on trapdoor predicates. In: 42nd FOCS, pp. 126-135 (2001)
    • (2001) 42nd FOCS , pp. 126-135
    • Gertner, Y.1    Malkin, T.2    Reingold, O.3
  • 17
    • 24944508356 scopus 로고    scopus 로고
    • Implementing oblivious transfer using collection of dense trapdoor permutations
    • Haitner, I.: Implementing oblivious transfer using collection of dense trapdoor permutations. In: 1st TCC, pp. 394-409 (2004)
    • (2004) 1st TCC , pp. 394-409
    • Haitner, I.1
  • 18
    • 40249112675 scopus 로고    scopus 로고
    • Finding collisions in interactive protocols - A tight lower bound on the round complexity of statistically-hiding commitments
    • Haitner, I., Hoch, J.J., Reingold, O., Segev, G.: Finding collisions in interactive protocols - A tight lower bound on the round complexity of statistically-hiding commitments. In: 48th FOCS, pp. 669-679 (2007)
    • (2007) 48th FOCS , pp. 669-679
    • Haitner, I.1    Hoch, J.J.2    Reingold, O.3    Segev, G.4
  • 19
    • 40249110964 scopus 로고    scopus 로고
    • Haitner, I., Hoch, J.J., Segev, G.: A. linear lower bound on the communication complexity of single-server private information retrieval. Cryptology ePrint Archive, Report 2007/351 (2007)
    • Haitner, I., Hoch, J.J., Segev, G.: A. linear lower bound on the communication complexity of single-server private information retrieval. Cryptology ePrint Archive, Report 2007/351 (2007)
  • 20
    • 38749087238 scopus 로고    scopus 로고
    • On the compressibility of NP instances and cryptographic applications
    • Harnik, D., Naor, M.: On the compressibility of NP instances and cryptographic applications. In: 47th FOCS, pp. 719-728 (2006)
    • (2006) 47th FOCS , pp. 719-728
    • Harnik, D.1    Naor, M.2
  • 21
    • 26444463784 scopus 로고    scopus 로고
    • Bounds on the efficiency of "black-box" commitment schemes
    • Horvitz, O., Katz, J.: Bounds on the efficiency of "black-box" commitment schemes. In: 32nd ICALP, pp. 128-139 (2005)
    • (2005) 32nd ICALP , pp. 128-139
    • Horvitz, O.1    Katz, J.2
  • 22
    • 0024866742 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: 21st STOC, pp. 44-61 (1989)
    • (1989) 21st STOC , pp. 44-61
    • Impagliazzo, R.1    Rudich, S.2
  • 23
    • 24144497043 scopus 로고    scopus 로고
    • Sufficient conditions for collision-resistant hashing
    • Ishai, Y., Kushilevitz, E., Ostrovsky, R.: Sufficient conditions for collision-resistant hashing. In: 2nd TCC, pp. 445-456 (2005)
    • (2005) 2nd TCC , pp. 445-456
    • Ishai, Y.1    Kushilevitz, E.2    Ostrovsky, R.3
  • 24
    • 35448941247 scopus 로고    scopus 로고
    • Succinct non-interactive zero-knowledge proofs with preprocessing for LOGSNP
    • Kalai, Y.T., Raz, R.: Succinct non-interactive zero-knowledge proofs with preprocessing for LOGSNP. In: 47th FOCS, pp. 355-366 (2006)
    • (2006) 47th FOCS , pp. 355-366
    • Kalai, Y.T.1    Raz, R.2
  • 25
    • 0032620951 scopus 로고    scopus 로고
    • Limits on the efficiency of one-way permutation-based hash functions
    • Kim, J.H., Simon, D.R., Tetali, P.: Limits on the efficiency of one-way permutation-based hash functions. In: 40th FOCS, pp. 535-542 (1999)
    • (1999) 40th FOCS , pp. 535-542
    • Kim, J.H.1    Simon, D.R.2    Tetali, P.3
  • 26
    • 0031378815 scopus 로고    scopus 로고
    • Replication is NOT needed: SINGLE database, computationally-private information retrieval
    • Kushilevitz, E., Ostrovsky, R.: Replication is NOT needed: SINGLE database, computationally-private information retrieval. In: 38th FOCS, pp. 364-373 (1997)
    • (1997) 38th FOCS , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 27
    • 40249087754 scopus 로고    scopus 로고
    • Kushilevitz, E., Ostrovsky, R.: One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, 1.807, pp. 104-121, Springer, Heidelberg (2000)
    • Kushilevitz, E., Ostrovsky, R.: One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1.807, pp. 104-121, Springer, Heidelberg (2000)
  • 28
    • 33645970169 scopus 로고    scopus 로고
    • An oblivious transfer protocol with log-squared communication
    • Lipmaa, H.: An oblivious transfer protocol with log-squared communication, In: 8th ISC, pp. 314-328 (2005)
    • (2005) 8th ISC , pp. 314-328
    • Lipmaa, H.1
  • 29
    • 4344636292 scopus 로고    scopus 로고
    • Encryption against storage-bounded adversaries from on-line strong extractors
    • Lu, C.-J.: Encryption against storage-bounded adversaries from on-line strong extractors. J. Cryptology 17(1), 27-42 (2004)
    • (2004) J. Cryptology , vol.17 , Issue.1 , pp. 27-42
    • Lu, C.-J.1
  • 31
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way permutation
    • Naor, M., Ostrovsky, R., Venkatesan, R., Yung, M.: Perfect zero-knowledge arguments for NP using any one-way permutation. J. Cryptology 11(2), 87-108 (1998)
    • (1998) J. Cryptology , vol.11 , Issue.2 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 32
    • 38149096534 scopus 로고    scopus 로고
    • Statistical zero-knowledge arguments for NP from any one-way function
    • Nguyen, M.-H., Ong, S.J., Vadhan, S.P.: Statistical zero-knowledge arguments for NP from any one-way function. In: 47th FOCS, pp. 3-14 (2006)
    • (2006) 47th FOCS , pp. 3-14
    • Nguyen, M.-H.1    Ong, S.J.2    Vadhan, S.P.3
  • 34
    • 40249101339 scopus 로고    scopus 로고
    • Algebraic lower bounds for computing on encrypted data. Cryptology ePrint Archive
    • Report 2007/064
    • Ostrovsky, R., Skeith, W.E.: Algebraic lower bounds for computing on encrypted data. Cryptology ePrint Archive, Report 2007/064 (2007)
    • (2007)
    • Ostrovsky, R.1    Skeith, W.E.2
  • 35
    • 38149013554 scopus 로고    scopus 로고
    • A survey of single database PIR: Techniques and applications. Cryptology ePrint Archive
    • Report 2007/059
    • Ostrovsky, R., Skeith, W.E.: A survey of single database PIR: Techniques and applications. Cryptology ePrint Archive, Report 2007/059 (2007)
    • (2007)
    • Ostrovsky, R.1    Skeith, W.E.2
  • 36
    • 35048815001 scopus 로고    scopus 로고
    • Notions of reducibility between cryptographic primitives
    • Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of reducibility between cryptographic primitives. In: 1st TCC, pp. 1-20 (2004)
    • (2004) 1st TCC , pp. 1-20
    • Reingold, O.1    Trevisan, L.2    Vadhan, S.P.3
  • 38
    • 84957690790 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Simon, D.R.: Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334-345. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 334-345
    • Simon, D.R.1
  • 39
    • 0032631071 scopus 로고    scopus 로고
    • Computing with very weak random sources
    • Srinivasan, A., Zuckerman, D.: Computing with very weak random sources. SIAM J. Comput. 28(4), 1433-1459 (1999)
    • (1999) SIAM J. Comput , vol.28 , Issue.4 , pp. 1433-1459
    • Srinivasan, A.1    Zuckerman, D.2
  • 40
    • 84947772655 scopus 로고    scopus 로고
    • A new efficient all-or-nothing disclosure of secrets protocol
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Stern, J.P.: A new efficient all-or-nothing disclosure of secrets protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 357-371. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 357-371
    • Stern, J.P.1
  • 41
    • 38049062462 scopus 로고    scopus 로고
    • One-way permutations, interactive hashing and statistically hiding commitments
    • Wee, H.: One-way permutations, interactive hashing and statistically hiding commitments. In: 4th TCC, pp. 419-433 (2007)
    • (2007) 4th TCC , pp. 419-433
    • Wee, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.