TY - JOUR
T1 - A secure two-party PIR for privacy applications
AU - Bhat, Radhakrishna
AU - Reddy, N. V.Subba
N1 - Publisher Copyright:
Copyright © 2022 Inderscience Enterprises Ltd.
PY - 2022
Y1 - 2022
N2 - The major drawback of existing information retrieval schemes in preserving user privacy is that they either exhibit computationally bounded privacy with intractability assumptions or perfect privacy with high bandwidth utilisation. Today, the essential requirement is to have a bandwidth efficient perfect privacy preserving information retrieval scheme in order to provide effective and guaranteed service to the information retrieving user. Therefore, in this paper, we have constructed a new single database perfect privacy preserving private block retrieval scheme called as ‘pepperPBR’ using quadratic residuosity as the underlying primitive where private block retrieval (PBR) is a natural extension to private information retrieval (PIR). In this paper, user generates O(6k) bit query and server generates O(2ku + o(n)) bit response where n is the database size, o(n) is the non-trivial server communication cost, u is the number of database blocks, k is the security parameter.
AB - The major drawback of existing information retrieval schemes in preserving user privacy is that they either exhibit computationally bounded privacy with intractability assumptions or perfect privacy with high bandwidth utilisation. Today, the essential requirement is to have a bandwidth efficient perfect privacy preserving information retrieval scheme in order to provide effective and guaranteed service to the information retrieving user. Therefore, in this paper, we have constructed a new single database perfect privacy preserving private block retrieval scheme called as ‘pepperPBR’ using quadratic residuosity as the underlying primitive where private block retrieval (PBR) is a natural extension to private information retrieval (PIR). In this paper, user generates O(6k) bit query and server generates O(2ku + o(n)) bit response where n is the database size, o(n) is the non-trivial server communication cost, u is the number of database blocks, k is the security parameter.
UR - http://www.scopus.com/inward/record.url?scp=85142469036&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85142469036&partnerID=8YFLogxK
U2 - 10.1504/ijiids.2022.126513
DO - 10.1504/ijiids.2022.126513
M3 - Article
AN - SCOPUS:85142469036
SN - 1751-5858
VL - 15
SP - 450
EP - 467
JO - International Journal of Intelligent Information and Database Systems
JF - International Journal of Intelligent Information and Database Systems
IS - 4
ER -