3 research outputs found

    Fingerprinting relational databases: Schemes and specialities

    Get PDF

    Near Optimal Rate Homomorphic Encryption for Branching Programs

    Get PDF
    We initiate the study of good rate homomorphic encryption schemes. Based on previous work on securely evaluating (binary I/O) branching programs, we propose a leveled homomorphic encryption scheme for {\em large-output} polynomial-size branching programs (which we call L/poly\mathbf{L/poly}) that possesses near optimal-rate. The rate analysis of the new scheme is intricate: the best rate is achieved if a certain parameter ss is set equal to the only positive root of a degree-mm polynomial, where mm is the length of the branching program. We employ the Newton-Puiseux algorithm to find a Puiseux series for this parameter, and based on this, propose a Θ(log⁑m)\Theta (\log m)-time algorithm to find an integer approximation to ss. We also describe a rate-optimal 1-out-of-nn CPIR based on rate-optimal homomorphic encryption. In concrete terms, when applied to say, a movie database with n=216n = 2^{16} elements of β„“=3.8β‹…109\ell = 3.8 \cdot 10^{9}-bits, the client can privately download a movie with a communication rate of almost 0.990.99, hence sacrificing only about 1%1\% of bandwidth for privacy. We also analyze the optimality of the rate efficiency of our scheme in a novel model that may be of independent interest. Our 11-out-of-nn CPIR has rate 1βˆ’1.72k/β„“β‹…log⁑2n+Oβ„“(β„“βˆ’1) 1- 1.72 \sqrt{k / \ell} \cdot \log_{2} n + O_\ell(\ell^{-1}), while we show that no black-box construction surpasses 1βˆ’k/β„“(log⁑n/log⁑log⁑n)+Oβ„“(β„“βˆ’1)1 - \sqrt{k / \ell} (\log n/ \log \log n) + O_\ell(\ell^{-1}) in terms of rate, where β„“\ell is the length of the database elements and kk the security parameter
    corecore