Revisiting the computational practicality of private information retrieval

  • Authors:
  • Femi Olumofin;Ian Goldberg

  • Affiliations:
  • Cheriton School of Computer Science, University of Waterloo, Waterloo, ON, Canada;Cheriton School of Computer Science, University of Waterloo, Waterloo, ON, Canada

  • Venue:
  • FC'11 Proceedings of the 15th international conference on Financial Cryptography and Data Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Remote servers need search terms from the user to complete retrieval requests. However, keeping the search terms private or confidential without undermining the server's ability to retrieve the desired information is a problem that private information retrieval (PIR) schemes are designed to address. A study of the computational practicality of PIR by Sion and Carbunar in 2007 concluded that no existing construction is as efficient as the trivial PIR scheme -- the server transferring its entire database to the client. While often cited as evidence that PIR is impractical, that paper did not examine multi-server information-theoretic PIR schemes or recent single-server lattice-based PIR schemes. In this paper, we report on a performance analysis of a single-server lattice-based scheme by Aguilar-Melchor and Gaborit, as well as two multi-server information-theoretic PIR schemes by Chor et al. and by Goldberg. Using analytical and experimental techniques, we find the end-to-end response times of these schemes to be one to three orders of magnitude (10---1000 times) smaller than the trivial scheme for realistic computation power and network bandwidth. Our results extend and clarify the conclusions of Sion and Carbunar for multi-server PIR schemes and single-server PIR schemes that do not rely heavily on number theory.