{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,26]],"date-time":"2024-09-26T01:10:06Z","timestamp":1727313006666},"publisher-location":"Cham","reference-count":96,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783031070846"},{"type":"electronic","value":"9783031070853"}],"license":[{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2022]]},"DOI":"10.1007\/978-3-031-07085-3_1","type":"book-chapter","created":{"date-parts":[[2022,5,28]],"date-time":"2022-05-28T10:23:23Z","timestamp":1653733403000},"page":"3-33","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":28,"title":["Single-Server Private Information Retrieval with\u00a0Sublinear Amortized Time"],"prefix":"10.1007","author":[{"given":"Henry","family":"Corrigan-Gibbs","sequence":"first","affiliation":[]},{"given":"Alexandra","family":"Henzinger","sequence":"additional","affiliation":[]},{"given":"Dmitry","family":"Kogan","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,5,25]]},"reference":[{"key":"1_CR1","doi-asserted-by":"publisher","first-page":"155","DOI":"10.1515\/popets-2016-0010","volume":"2","author":"C Aguilar-Melchor","year":"2016","unstructured":"Aguilar-Melchor, C., Barrier, J., Fousse, L., Killijian, M.O.: XPIR: private information retrieval for everyone. PoPETs 2, 155\u2013174 (2016)","journal-title":"PoPETs"},{"key":"1_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"463","DOI":"10.1007\/3-540-45022-X_39","volume-title":"Automata, Languages and Programming","author":"W Aiello","year":"2000","unstructured":"Aiello, W., Bhatt, S., Ostrovsky, R., Rajagopalan, S.R.: Fast verification of any remote procedure call: short witness-indistinguishable one-round proofs for NP. In: Montanari, U., Rolim, J.D.P., Welzl, E. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 463\u2013474. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-45022-X_39"},{"key":"1_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"157","DOI":"10.1007\/978-3-030-56784-2_6","volume-title":"Advances in Cryptology","author":"Akshima","year":"2020","unstructured":"Akshima, Cash, D., Drucker, A., Wee, H.: Time-space tradeoffs and short collisions in Merkle-Damg\u00e5rd hash functions. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 157\u2013186. Springer, Heidelberg (2020). https:\/\/doi.org\/10.1007\/978-3-030-56784-2_6"},{"key":"1_CR4","unstructured":"Ali, A., et al.: Communication\u2013computation trade-offs in PIR. In: USENIX Security, pp. 1811\u20131828. USENIX Association (2021)"},{"key":"1_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"401","DOI":"10.1007\/3-540-63165-8_196","volume-title":"Automata, Languages and Programming","author":"A Ambainis","year":"1997","unstructured":"Ambainis, A.: Upper bound on the communication complexity of private information retrieval. In: Degano, P., Gorrieri, R., Marchetti-Spaccamela, A. (eds.) ICALP 1997. LNCS, vol. 1256, pp. 401\u2013407. Springer, Heidelberg (1997). https:\/\/doi.org\/10.1007\/3-540-63165-8_196"},{"key":"1_CR6","doi-asserted-by":"crossref","unstructured":"Angel, S., Chen, H., Laine, K., Setty, S.T.V.: PIR with compressed queries and amortized query processing. In: S&P (2018)","DOI":"10.1109\/SP.2018.00062"},{"key":"1_CR7","unstructured":"Angel, S., Setty, S.: Unobservable communication over fully untrusted infrastructure. In: SOSP, pp. 551\u2013569 (2016)"},{"key":"1_CR8","doi-asserted-by":"crossref","unstructured":"Backes, M., Kate, A., Maffei, M., Pecina, K.: ObliviAd: provably secure and practical online behavioral advertising. In: S&P (2012)","DOI":"10.1109\/SP.2012.25"},{"key":"1_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-44647-8_1","volume-title":"Advances in Cryptology \u2014 CRYPTO 2001","author":"B Barak","year":"2001","unstructured":"Barak, B., et al.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1\u201318. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_1"},{"key":"1_CR10","unstructured":"Batcher, K.E.: Sorting networks and their applications. In: AFIPS, p. 307\u2013314. Association for Computing Machinery (1968)"},{"key":"1_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"912","DOI":"10.1007\/3-540-48224-5_74","volume-title":"Automata, Languages and Programming","author":"A Beimel","year":"2001","unstructured":"Beimel, A., Ishai, Y.: Information-theoretic private information retrieval: a unified construction. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds.) ICALP 2001. LNCS, vol. 2076, pp. 912\u2013926. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-48224-5_74"},{"key":"1_CR12","doi-asserted-by":"crossref","unstructured":"Beimel, A., Ishai, Y., Kushilevitz, E., Raymond, J.: Breaking the $${O}(n^{1\/(2k-1)})$$ barrier for information-theoretic private information retrieval. In: FOCS, pp. 261\u2013270. IEEE Computer Society (2002)","DOI":"10.1109\/SFCS.2002.1181949"},{"key":"1_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"55","DOI":"10.1007\/3-540-44598-6_4","volume-title":"Advances in Cryptology \u2014 CRYPTO 2000","author":"A Beimel","year":"2000","unstructured":"Beimel, A., Ishai, Y., Malkin, T.: Reducing the servers computation in private information retrieval: PIR with preprocessing. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 55\u201373. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-44598-6_4"},{"key":"1_CR14","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/s00145-004-0134-y","volume":"17","author":"A Beimel","year":"2004","unstructured":"Beimel, A., Ishai, Y., Malkin, T.: Reducing the servers\u2019 computation in private information retrieval: PIR with preprocessing. J. Cryptol. 17, 125\u2013151 (2004)","journal-title":"J. Cryptol."},{"key":"1_CR15","doi-asserted-by":"crossref","unstructured":"Bell, J.H., Bonawitz, K.A., Gasc\u00f3n, A., Lepoint, T., Raykova, M.: Secure single-server aggregation with (poly) logarithmic overhead. In: CCS (2020)","DOI":"10.1145\/3372297.3417885"},{"key":"1_CR16","doi-asserted-by":"crossref","unstructured":"Bell, S., Komisarczuk, P.: An analysis of phishing blacklists: Google Safe Browsing, OpenPhish, and PhishTank. In: ACSW (2020)","DOI":"10.1145\/3373017.3373020"},{"key":"1_CR17","doi-asserted-by":"publisher","first-page":"301","DOI":"10.1016\/0196-6774(80)90015-2","volume":"1","author":"JL Bentley","year":"1980","unstructured":"Bentley, J.L., Saxe, J.B.: Decomposable searching problems I: static-to-dynamic transformation. J. Algorithms 1, 301\u2013358 (1980)","journal-title":"J. Algorithms"},{"key":"1_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/BFb0057658","volume-title":"Mobile Agents","author":"I Biehl","year":"1998","unstructured":"Biehl, I., Meyer, B., Wetzel, S.: Ensuring the integrity of agent-based computations by short proofs. In: Rothermel, K., Hohl, F. (eds.) MA 1998. LNCS, vol. 1477, pp. 183\u2013194. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0057658"},{"key":"1_CR19","unstructured":"Blackwell, K., Wootters, M.: A note on the permuted puzzles toy conjecture. arXiv preprint arXiv:2108.07885 (2021)"},{"key":"1_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"48","DOI":"10.1007\/BFb0054851","volume-title":"Algorithmic Number Theory","author":"D Boneh","year":"1998","unstructured":"Boneh, D.: The decision Diffie-Hellman problem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 48\u201363. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0054851"},{"key":"1_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"337","DOI":"10.1007\/978-3-662-46803-6_12","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"E Boyle","year":"2015","unstructured":"Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 337\u2013367. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_12"},{"key":"1_CR22","doi-asserted-by":"crossref","unstructured":"Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: improvements and extensions. In: CCS, pp. 1292\u20131303. ACM (2016)","DOI":"10.1145\/2976749.2978429"},{"key":"1_CR23","unstructured":"Boyle, E., Holmgren, J., Ma, F., Weiss, M.: On the security of doubly efficient PIR. Cryptology ePrint Archive, Report 2021\/1113 (2021)"},{"key":"1_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-030-36033-7_18","volume-title":"Theory of Cryptography","author":"E Boyle","year":"2019","unstructured":"Boyle, E., Holmgren, J., Weiss, M.: Permuted puzzles and cryptographic hardness. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 465\u2013493. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-36033-7_18"},{"key":"1_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"662","DOI":"10.1007\/978-3-319-70503-3_22","volume-title":"Theory of Cryptography","author":"E Boyle","year":"2017","unstructured":"Boyle, E., Ishai, Y., Pass, R., Wootters, M.: Can we access a database both locally and privately? In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 662\u2013693. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70503-3_22"},{"key":"1_CR26","doi-asserted-by":"crossref","unstructured":"Boyle, E., Naor, M.: Is there an oblivious RAM lower bound? In: ITCS (2016)","DOI":"10.1145\/2840728.2840761"},{"key":"1_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"505","DOI":"10.1007\/978-3-642-22792-9_29","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"Z Brakerski","year":"2011","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505\u2013524. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_29"},{"key":"1_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"402","DOI":"10.1007\/3-540-48910-X_28","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201999","author":"C Cachin","year":"1999","unstructured":"Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402\u2013414. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48910-X_28"},{"key":"1_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"694","DOI":"10.1007\/978-3-319-70503-3_23","volume-title":"Theory of Cryptography","author":"R Canetti","year":"2017","unstructured":"Canetti, R., Holmgren, J., Richelson, S.: Towards doubly efficient private information retrieval. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 694\u2013726. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70503-3_23"},{"key":"1_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"50","DOI":"10.1007\/978-3-540-27800-9_5","volume-title":"Information Security and Privacy","author":"Y-C Chang","year":"2004","unstructured":"Chang, Y.-C.: Single database private information retrieval with logarithmic communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 50\u201361. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-27800-9_5"},{"key":"1_CR31","doi-asserted-by":"crossref","unstructured":"Chen, H., Huang, Z., Laine, K., Rindal, P.: Labeled PSI from fully homomorphic encryption with malicious security. In: CCS, pp. 1223\u20131237 (2018)","DOI":"10.1145\/3243734.3243836"},{"key":"1_CR32","doi-asserted-by":"crossref","unstructured":"Cheng, R., et al.: Talek: private group messaging with hidden access patterns. In: ACSAC, pp. 84\u201399. ACM (2020)","DOI":"10.1145\/3427228.3427231"},{"key":"1_CR33","doi-asserted-by":"crossref","unstructured":"Chor, B., Gilboa, N.: Computationally private information retrieval (extended abstract). In: STOC, pp. 304\u2013313. ACM (1997)","DOI":"10.1145\/258533.258609"},{"key":"1_CR34","unstructured":"Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS, pp. 41\u201350. IEEE Computer Society (1995)"},{"key":"1_CR35","doi-asserted-by":"publisher","first-page":"965","DOI":"10.1145\/293347.293350","volume":"45","author":"B Chor","year":"1998","unstructured":"Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. J. ACM 45, 965\u2013981 (1998)","journal-title":"J. ACM"},{"key":"1_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"693","DOI":"10.1007\/978-3-319-96884-1_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"S Coretti","year":"2018","unstructured":"Coretti, S., Dodis, Y., Guo, S.: Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 693\u2013721. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96884-1_23"},{"key":"1_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/978-3-319-78381-9_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"S Coretti","year":"2018","unstructured":"Coretti, S., Dodis, Y., Guo, S., Steinberger, J.: Random oracles and non-uniformity. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 227\u2013258. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78381-9_9"},{"key":"1_CR38","doi-asserted-by":"crossref","unstructured":"Corrigan-Gibbs, H., Henzinger, A., Kogan, D.: Single-server private information retrieval with sublinear amortized time. Cryptology ePrint Archive, Report 2022\/081 (2022)","DOI":"10.1007\/978-3-031-07085-3_1"},{"key":"1_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"44","DOI":"10.1007\/978-3-030-45721-1_3","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"H Corrigan-Gibbs","year":"2020","unstructured":"Corrigan-Gibbs, H., Kogan, D.: Private information retrieval with sublinear online time. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 44\u201375. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45721-1_3"},{"key":"1_CR40","unstructured":"Dauterman, E., Feng, E., Luo, E., Popa, R.A., Stoica, I.: DORY: an encrypted search system with distributed trust. In: OSDI, pp. 1101\u20131119. USENIX Association (2020)"},{"key":"1_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"649","DOI":"10.1007\/978-3-642-14623-7_35","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"A De","year":"2010","unstructured":"De, A., Trevisan, L., Tulsiani, M.: Time space tradeoffs for attacks against one-way functions and PRGs. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 649\u2013665. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_35"},{"key":"1_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"473","DOI":"10.1007\/978-3-319-56614-6_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"Y Dodis","year":"2017","unstructured":"Dodis, Y., Guo, S., Katz, J.: Fixing cracks in the concrete: random oracles with auxiliary input, revisited. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 473\u2013495. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56614-6_16"},{"key":"1_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"112","DOI":"10.1007\/978-3-642-28914-9_7","volume-title":"Theory of Cryptography","author":"Y Dodis","year":"2012","unstructured":"Dodis, Y., Haitner, I., Tentes, A.: On the instantiability of hash-and-sign RSA signatures. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 112\u2013132. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-28914-9_7"},{"key":"1_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-662-53015-3_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"Y Dodis","year":"2016","unstructured":"Dodis, Y., Halevi, S., Rothblum, R.D., Wichs, D.: Spooky encryption and its applications. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 93\u2013122. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53015-3_4"},{"key":"1_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-030-26954-8_1","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"N D\u00f6ttling","year":"2019","unstructured":"D\u00f6ttling, N., Garg, S., Ishai, Y., Malavolta, G., Mour, T., Ostrovsky, R.: Trapdoor hash functions and their applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 3\u201332. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_1"},{"key":"1_CR46","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/2968443","volume":"63","author":"Z Dvir","year":"2016","unstructured":"Dvir, Z., Gopi, S.: 2-server PIR with subpolynomial communication. J. ACM 63, 1\u201315 (2016)","journal-title":"J. ACM"},{"key":"1_CR47","unstructured":"Dwork, C., Langberg, M., Naor, M., Nissim, K., Reingold, O.: Succinct proofs for NP and Spooky interactions (2004)"},{"key":"1_CR48","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"123","DOI":"10.1007\/978-3-662-53015-3_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"C Dwork","year":"2016","unstructured":"Dwork, C., Naor, M., Rothblum, G.N.: Spooky interaction and its discontents: compilers for succinct two-message argument systems. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 123\u2013145. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53015-3_5"},{"key":"1_CR49","doi-asserted-by":"publisher","first-page":"1694","DOI":"10.1137\/090772721","volume":"41","author":"K Efremenko","year":"2012","unstructured":"Efremenko, K.: 3-query locally decodable codes of subexponential length. SIAM J. Comput. 41, 1694\u20131703 (2012)","journal-title":"SIAM J. Comput."},{"key":"1_CR50","doi-asserted-by":"crossref","unstructured":"Gennaro, R., Trevisan, L.: Lower bounds on the efficiency of generic cryptographic constructions. In: FOCS, pp. 305\u2013313 (2000)","DOI":"10.1109\/SFCS.2000.892119"},{"key":"1_CR51","doi-asserted-by":"crossref","unstructured":"Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"1_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"438","DOI":"10.1007\/978-3-030-36033-7_17","volume-title":"Theory of Cryptography","author":"C Gentry","year":"2019","unstructured":"Gentry, C., Halevi, S.: Compressible FHE with applications to PIR. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 438\u2013464. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-36033-7_17"},{"key":"1_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"803","DOI":"10.1007\/11523468_65","volume-title":"Automata, Languages and Programming","author":"C Gentry","year":"2005","unstructured":"Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803\u2013815. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11523468_65"},{"key":"1_CR54","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/978-3-642-40041-4_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"C Gentry","year":"2013","unstructured":"Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75\u201392. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_5"},{"key":"1_CR55","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"640","DOI":"10.1007\/978-3-642-55220-5_35","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"N Gilboa","year":"2014","unstructured":"Gilboa, N., Ishai, Y.: Distributed point functions and their applications. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 640\u2013658. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-55220-5_35"},{"key":"1_CR56","unstructured":"Goldreich, O., Karloff, H., Schulman, L., Trevisan, L.: Lower bounds for linear locally decodable codes and private information retrieval. In: CCC (2002)"},{"key":"1_CR57","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511546891","volume-title":"Foundations of Cryptography","author":"O Goldreich","year":"2001","unstructured":"Goldreich, O.: Foundations of Cryptography. Cambridge University Press, Cambridge (2001)"},{"key":"1_CR58","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1145\/233551.233553","volume":"43","author":"O Goldreich","year":"1996","unstructured":"Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious RAMs. J. ACM 43, 431\u2013473 (1996)","journal-title":"J. ACM"},{"key":"1_CR59","doi-asserted-by":"publisher","first-page":"270","DOI":"10.1016\/0022-0000(84)90070-9","volume":"28","author":"S Goldwasser","year":"1984","unstructured":"Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28, 270\u2013299 (1984)","journal-title":"J. Comput. Syst. Sci."},{"key":"1_CR60","doi-asserted-by":"crossref","unstructured":"Green, M., Ladd, W., Miers, I.: A protocol for privately reporting ad impressions at scale. In: CCS, pp. 1591\u20131601. ACM (2016)","DOI":"10.1145\/2976749.2978407"},{"key":"1_CR61","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"107","DOI":"10.1007\/978-3-642-13013-7_7","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"J Groth","year":"2010","unstructured":"Groth, J., Kiayias, A., Lipmaa, H.: Multi-query computationally-private information retrieval with constant communication rate. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 107\u2013123. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-13013-7_7"},{"key":"1_CR62","unstructured":"Gupta, T., Crooks, N., Mulhern, W., Setty, S., Alvisi, L., Walfish, M.: Scalable and private media consumption with Popcorn. In: NSDI, pp. 91\u2013107 (2016)"},{"key":"1_CR63","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/978-3-030-17656-3_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2019","author":"A Hamlin","year":"2019","unstructured":"Hamlin, A., Ostrovsky, R., Weiss, M., Wichs, D.: Private anonymous data access. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 244\u2013273. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17656-3_9"},{"key":"1_CR64","doi-asserted-by":"crossref","unstructured":"Henry, R.: Polynomial batch codes for efficient IT-PIR. PoPETs (2016)","DOI":"10.1515\/popets-2016-0036"},{"key":"1_CR65","unstructured":"Henry, R., Huang, Y., Goldberg, I.: One (block) size fits all: PIR and SPIR with variable-length records via multi-block queries. In: NDSS. The Internet Society (2013)"},{"key":"1_CR66","doi-asserted-by":"crossref","unstructured":"Henry, R., Olumofin, F.G., Goldberg, I.: Practical PIR for electronic commerce. In: CCS, pp. 677\u2013690. ACM (2011)","DOI":"10.1145\/2046707.2046784"},{"key":"1_CR67","unstructured":"Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols? In: NDSS. The Internet Society (2012)"},{"key":"1_CR68","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Batch codes and their applications. In: STOC, pp. 262\u2013271. ACM (2004)","DOI":"10.1145\/1007352.1007396"},{"key":"1_CR69","doi-asserted-by":"crossref","unstructured":"Jacob, R., Larsen, K.G., Nielsen, J.B.: Lower bounds for oblivious data structures. In: SODA, pp. 2439\u20132447. SIAM (2019)","DOI":"10.1137\/1.9781611975482.149"},{"key":"1_CR70","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"408","DOI":"10.1007\/3-540-45353-9_30","volume-title":"Topics in Cryptology \u2014 CT-RSA 2001","author":"A Juels","year":"2001","unstructured":"Juels, A.: Targeted advertising ... and privacy too. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 408\u2013424. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45353-9_30"},{"key":"1_CR71","doi-asserted-by":"crossref","unstructured":"Kalai, Y.T., Raz, R., Rothblum, R.D.: How to delegate computations: the power of no-signaling proofs. In: STOC, pp. 485\u2013494 (2014)","DOI":"10.1145\/2591796.2591809"},{"key":"1_CR72","unstructured":"Kogan, D., Corrigan-Gibbs, H.: Private blocklist lookups with Checklist. In: USENIX Security (2021)"},{"key":"1_CR73","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"579","DOI":"10.1007\/978-3-030-84259-8_20","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"I Komargodski","year":"2021","unstructured":"Komargodski, I., Lin, W.-K.: A logarithmic lower bound for oblivious RAM (for all parameters). In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12828, pp. 579\u2013609. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84259-8_20"},{"key":"1_CR74","unstructured":"Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: FOCS, pp. 364\u2013373. IEEE (1997)"},{"key":"1_CR75","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"523","DOI":"10.1007\/978-3-319-96881-0_18","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"KG Larsen","year":"2018","unstructured":"Larsen, K.G., Nielsen, J.B.: Yes, there is an oblivious RAM lower bound! In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 523\u2013542. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96881-0_18"},{"key":"1_CR76","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"486","DOI":"10.1007\/978-3-030-64375-1_17","volume-title":"Theory of Cryptography","author":"KG Larsen","year":"2020","unstructured":"Larsen, K.G., Simkin, M., Yeo, K.: Lower bounds for multi-server oblivious RAMs. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 486\u2013503. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64375-1_17"},{"key":"1_CR77","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"314","DOI":"10.1007\/11556992_23","volume-title":"Information Security","author":"H Lipmaa","year":"2005","unstructured":"Lipmaa, H.: An oblivious transfer protocol with log-squared communication. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314\u2013328. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11556992_23"},{"key":"1_CR78","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"193","DOI":"10.1007\/978-3-642-14423-3_14","volume-title":"Information, Security and Cryptology \u2013 ICISC 2009","author":"H Lipmaa","year":"2010","unstructured":"Lipmaa, H.: First CPIR protocol with data-dependent computation. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 193\u2013210. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14423-3_14"},{"key":"1_CR79","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"168","DOI":"10.1007\/978-3-662-47854-7_10","volume-title":"Financial Cryptography and Data Security","author":"W Lueks","year":"2015","unstructured":"Lueks, W., Goldberg, I.: Sublinear scaling for multi-client private information retrieval. In: B\u00f6hme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 168\u2013186. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-47854-7_10"},{"key":"1_CR80","doi-asserted-by":"crossref","unstructured":"Mockapetris, P.: Domain names - concepts and facilities. RFC 1034 (1987). http:\/\/www.rfc-editor.org\/rfc\/rfc1034.txt","DOI":"10.17487\/rfc1034"},{"key":"1_CR81","doi-asserted-by":"crossref","unstructured":"Mughees, M.H., Chen, H., Ren, L.: OnionPIR: response efficient single-server PIR. In: CCS (2021)","DOI":"10.1145\/3460120.3485381"},{"key":"1_CR82","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/3-540-48910-X_16","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201999","author":"P Paillier","year":"1999","unstructured":"Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223\u2013238. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48910-X_16"},{"key":"1_CR83","doi-asserted-by":"crossref","unstructured":"Patel, S., Persiano, G., Yeo, K.: Private stateful information retrieval. In: CCS, pp. 1002\u20131019 (2018)","DOI":"10.1145\/3243734.3243821"},{"key":"1_CR84","doi-asserted-by":"crossref","unstructured":"Persiano, G., Yeo, K.: Limits of preprocessing for single-server PIR. In: SODA (2022)","DOI":"10.1137\/1.9781611977073.99"},{"key":"1_CR85","unstructured":"Pinkas, B., Schneider, T., Zohner, M.: Faster private set intersection based on OT extension. In: USENIX Security, pp. 797\u2013812. USENIX Association, San Diego (2014)"},{"key":"1_CR86","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/3154794","volume":"21","author":"B Pinkas","year":"2018","unstructured":"Pinkas, B., Schneider, T., Zohner, M.: Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. 21, 1\u201335 (2018)","journal-title":"ACM Trans. Priv. Secur."},{"key":"1_CR87","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1568318.1568324","volume":"56","author":"O Regev","year":"2009","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56, 1\u201340 (2009)","journal-title":"J. ACM"},{"key":"1_CR88","unstructured":"Servan-Schreiber, S., Hogan, K., Devadas, S.: AdVeil: a private targeted-advertising ecosystem. Cryptology ePrint Archive, Report 2021\/1032 (2021)"},{"key":"1_CR89","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"641","DOI":"10.1007\/978-3-030-84259-8_22","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"E Shi","year":"2021","unstructured":"Shi, E., Aqeel, W., Chandrasekaran, B., Maggs, B.: Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12828, pp. 641\u2013669. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84259-8_22"},{"key":"1_CR90","unstructured":"Stark, E.M.: Splitting up trust, 14 September 2021. https:\/\/emilymstark.com\/2021\/09\/14\/splitting-up-trust.html"},{"key":"1_CR91","doi-asserted-by":"crossref","unstructured":"Tauman Kalai, Y., Raz, R., Rothblum, R.D.: Delegation for bounded space. In: STOC, pp. 565\u2013574 (2013)","DOI":"10.1145\/2488608.2488679"},{"key":"1_CR92","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"205","DOI":"10.1007\/978-3-540-74143-5_12","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"D Unruh","year":"2007","unstructured":"Unruh, D.: Random oracles and auxiliary input. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 205\u2013223. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74143-5_12"},{"key":"1_CR93","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1424","DOI":"10.1007\/11523468_115","volume-title":"Automata, Languages and Programming","author":"S Wehner","year":"2005","unstructured":"Wehner, S., de Wolf, R.: Improved lower bounds for locally decodable codes and private information retrieval. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 1424\u20131436. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11523468_115"},{"key":"1_CR94","unstructured":"Woodruff, D., Yekhanin, S.: A geometric approach to information-theoretic private information retrieval. In: CCC. IEEE (2005)"},{"key":"1_CR95","doi-asserted-by":"crossref","unstructured":"Yao, A.: Coherent functions and program checkers. In: STOC (1990)","DOI":"10.1145\/100216.100226"},{"key":"1_CR96","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1326554.1326555","volume":"55","author":"S Yekhanin","year":"2008","unstructured":"Yekhanin, S.: Towards 3-query locally decodable codes of subexponential length. J. ACM 55, 1\u201316 (2008)","journal-title":"J. ACM"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 EUROCRYPT 2022"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-07085-3_1","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,9,26]],"date-time":"2024-09-26T00:54:49Z","timestamp":1727312089000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-07085-3_1"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022]]},"ISBN":["9783031070846","9783031070853"],"references-count":96,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-031-07085-3_1","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2022]]},"assertion":[{"value":"25 May 2022","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"EUROCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Conference on the Theory and Applications of Cryptographic Techniques","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Trondheim","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Norway","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2022","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30 May 2022","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"3 June 2022","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"41","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"eurocrypt2022","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/eurocrypt.iacr.org\/2022\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"372","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"85","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"23% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"18","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Peer review was double-blind with rebuttal.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}