...
首页> 外文期刊>The Computer journal >A New Method for Computational Private Information Retrieval
【24h】

A New Method for Computational Private Information Retrieval

机译:计算私有信息检索的新方法

获取原文
获取原文并翻译 | 示例
           

摘要

Lipmaa's Computational Private Information Retrieval (CPIR) protocol is probably the most bandwidth efficient method in the literature, although its computational complexity is a limiting factor for practical applications as it is based on expensive public key operations. Utilizing binary decision diagrams (Bdd) and the Damgard-Jurik cryptosystem, Lipmaa's CPIR performs three modular exponentiation operations per internal node in Bdd. In this paper, we present a new CPIR protocol, which reduces the number of exponentiation operations to 1 per first-level internal nodes and 2 per other internal nodes of the Bdd. For 1024-bit exponents (i.e. 80-bit security level) and 32768 items, when compared with the fastest parallel implementation in the literature on four cores, reducing the number of exponentiations yields a 1.22× speedup and the multi-exponentiation technique adds 2.23× more on top of that. Overall, when combined, reducing the number of exponentiations, multi-exponentiation, parallelization on four cores and the hybrid approach can provide more than 300× speedup compared to the sequential implementation of the original method.
机译:Lipmaa的计算专用信息检索(CPIR)协议可能是文献中带宽效率最高的方法,尽管它的计算复杂性是基于昂贵的公钥操作的,因此对于实际应用是一个限制因素。 Lipmaa的CPIR利用二进制决策图(Bdd)和Damgard-Jurik密码系统,对Bdd中的每个内部节点执行三个模块化幂运算。在本文中,我们提出了一种新的CPIR协议,该协议将Bdd的每个第一级内部节点的幂运算数量减少到1个,每个其他内部节点减少2个。对于1024位指数(即80位安全级别)和32768项,与文献中在四个内核上最快的并行实现相比,减少指数的数量可产生1.22倍的加速,而多指数技术则可增加2.23倍。最重要的是。总的来说,与原始方法的顺序实现相比,结合起来使用时,减少幂运算数量,多幂运算,四个内核上的并行化以及混合方法可以提供300倍以上的加速。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号