Skip to main content

A Note on a Fatal Error of Optimized LFC Private Information Retrieval Scheme and Its Corrected Results

  • Conference paper
Financial Cryptography and Data Security (FC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6054))

Included in the following conference series:

  • 2774 Accesses

Abstract

A number of lightweight PIR (Private Information Retrieval) schemes have been proposed in recent years. In JWIS2006, Kwon et al. proposed a new scheme (optimized LFCPIR, or OLFCPIR), which aimed at reducing the communication cost of Lipmaa’s O(log2 n) PIR(LFCPIR) to O(logn). However in this paper, we point out a fatal error of overflow contained in OLFCPIR and show how the error can be corrected. Finally, we compare with LFCPIR to show that the communication cost of our corrected OLFCPIR is asymptotically the same as the previous LFCPIR.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ambainis, A.: Upper Bound on the Communication Complexity of Private Information Retrieval Automata, Languages and Programming. In: Degano, P., Gorrieri, R., Marchetti-Spaccamela, A. (eds.) ICALP 1997. LNCS, vol. 1256, pp. 401–407. Springer, Heidelberg (1997)

    Google Scholar 

  2. Beimel, A., Ishai, Y., Kushilevitz, E., Rayomnd, J.: Breaking on the o(n (1/(2k − 1))) barrier for information theoretic private information retrieval. In: 41th IEEE Symposium on Foundation of Computation Science (2002)

    Google Scholar 

  3. Chor, B., Gilboa, M.: Computationally Private Information Retrieval. In: ACM Symposium on Theory of Computing, pp. 303–313 (1997)

    Google Scholar 

  4. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private Information Retrieva. In: IEEE Symposium on Foundations of Computer Science, pp. 41–50 (1995)

    Google Scholar 

  5. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999)

    Google Scholar 

  6. Damgard, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Damgård, I., Jurik, M.: A Length-Flexible Threshold Cryptosystem with Applications. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 350–364. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Beimel, A., Ishai, Y., Kushilevitz, E.: General constructions for information theoretic private information retreival (2003) (Unpublished manuscripte), http://www.cs.bgu.ac.il/beimel/pub.html

  9. Kwon, D., Lee, J.: An efficient Computationally PIR protocol with Log Communication. In: The 1st Joint Workshop on Information Security (JWIS), Seoul Korea, September 20-21, pp. 491–499 (2006)

    Google Scholar 

  10. Kushilevitz, E., Ostrovsky, R.: Replication is not neeeded: Single database, computationally-private information retrieval. In: 38th IEEE Symposium on Foundimental of Computer Science, pp. 364–373 (1997)

    Google Scholar 

  11. Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005)

    Google Scholar 

  12. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tamura, J., Kobara, K., Fathi, H., Imai, H. (2010). A Note on a Fatal Error of Optimized LFC Private Information Retrieval Scheme and Its Corrected Results. In: Sion, R., et al. Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6054. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14992-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14992-4_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14991-7

  • Online ISBN: 978-3-642-14992-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics