Efficient Private Information Retrieval Scheme with Dynamic Database
Abstract
1. Introduction
1.1. Related Work
- Computational complexity and key management. The computational complexity of multi-key fully homomorphic encryption algorithm is high, especially in the process of encryption, decryption and homomorphic operation, resulting in large computational overhead and significant time consumption. Key management also becomes more complex because efficient key distribution, storage, and update mechanisms are required to prevent private key compromise or misuse with each party holding an independent key. In addition, improper key management may lead to degraded communication efficiency and increased system overhead.
- PIR protocol optimization and communication overhead. In the PIR protocol of MKFHE, balancing the request size, response size, and server computational overhead is an important challenge. Large response size will increase the burden of network transmission, while excessive computing overhead may affect the system efficiency. More importantly, the communication overhead and latency caused by frequent encrypted data exchange may put pressure on the real-time performance and scalability of the system.
- Privacy protection and user trust. Although MKFHE can effectively protect privacy, ensuring comprehensive protection of all participants’ data privacy in multi-party scenarios remains challenging. Since parties usually do not trust each other, how to enhance user trust and avoid man-in-the-middle attacks or data leakage through reasonable authentication and data sharing protocols has become a key issue in the design of the scheme.
1.2. Our Contributions
- This paper provides theoretical methods and technical solutions for private information retrieval of multi-source data. An MKFHE method constructed by normalized public keys is used to reduce the amount of communication and simplify the calculation process. The distributed decryption technology is used to mitigate single-point-of-failure risks and effectively protect the private information of each participant.
- In the design of the PIR scheme, the expand algorithm is used to further reduce the communication overhead, and the optimization method of vector–matrix multiplication is used to improve the online calculation efficiency of the scheme. The response generation efficiency is improved by 1.95–7.69%, and the online calculation efficiency of the vector–matrix multiplication is improved by 19.7%. In addition, the scheme also adopted homomorphic ciphertext multiplication with ciphertext chunking to avoid direct ciphertext multiplication, thereby reducing noise accumulation.
- The PIR scheme proposed in this paper can hide access and retrieval information well and has an access permission verification mechanism. It supports dynamic database and multi-user collaborative retrieval while protecting user data privacy, so as to enhance the practicability and flexibility of the method.
2. Preliminaries
2.1. Basic Notation
2.2. RLWE, Gadget Vector, and Smudging Lemma
2.3. Key Switching and Rotation
- Calculate the length of the elements in , and select RLWE instances . Computing , and then output switch-key .
- A bit decomposition is performed on the ciphertext, get key switching result .where the and functions are defined as follows:
2.4. Private Information Retrieval
- Query generation phase : Taking index as input, the user sends query to the server;
- Response generation phase : Using the query and the database DB, the server returns a response to the user;
- Response retrieval phase : After receiving the response , the user outputs the data corresponding to index .
3. Building Blocks
3.1. Optimization Methods for Vector-Matrix Multiplication
Algorithm 1. Homomorphic linear transformation algorithm: |
Input: plaintext matrix U, ciphertext vector . Output: ciphertext vector .
|
3.2. Expand Algorithm
Algorithm 2. Expand algorithm: |
Input: , the size of the database n. Output: a set of ciphertexts .
|
3.3. Ciphertext Chunking Algorithm
Algorithm 3. Homomorphic ciphertext multiplication with ciphertext chunking: |
Input: two homomorphic encrypted ciphertexts with block size F. Output: 2F ciphertexts .
|
Algorithm 4. Homomorphic ciphertext decryption with ciphertext chunking: |
Input: a set of ciphertexts generated by the
algorithm. Output: decryption yields message .
|
3.4. MKFHE Scheme
- The security parameter is input, and the upper limit of the participant size , the plaintext domain , and the circuit depth are set. The integer is selected, the polynomial ring is denoted, the noise distribution is defined, and the ciphertext modulus and the special modulus satisfying are selected.
- The key is generated for the -th party, .
- (a)
- The private key generation: select uniformly from , the private key of the -th party is denoted as .
- (b)
- Public key generation: Select uniformly in , randomly sample noise from , the public key of the -th party is denoted as .
- (c)
- Normalized public key: Compute as the uniform public key used for encryption.
- (d)
- Computing key generation: select uniformly from , randomly sample noise from , computing , construct the computation key , where is the tool vector.
- The plaintext is encrypted using the normalized public key . is uniformly selected from , and the noise is randomly sampled. Generating ciphertext , where means approximate rounding.
- The computation key is input, and the ciphertext is performed via homomorphic operation, including homomorphic addition EvalADD and homomorphic multiplication EvalMult.
- (a)
- EvalADD: .
- (b)
- EvalMult: . Then, the modulus improved relinearization algorithm [19] MR-Relin is invoked to obtain the ciphertext .
The MR-Relin algorithm (Algorithm 5) is described in detail as follows:
Algorithm 5. Relinearization algorithm for modulus improvement: MR-Relin |
Input: a ciphertext after ⊗ operation, combination key
of the computing key and the public key. Output: ciphertext .
|
- Where is the bit decomposition function, which can transform an element into a vector , and satisfy the .
- Multi-party cooperation to achieve distributed decryption.
- (a)
- Each party randomly samples the noise (the noise selection satisfies the Smudging lemma) and uses its own private key to calculate the partial decryption result .
- (b)
- The partial decryption results are summed up to obtain the final decryption result .
3.4.1. Correctness
3.4.2. Security
- (1)
- IND-CPA security based on RLWE.
- (2)
- Key security in multi-user scenarios.
- (3)
- Privacy protection for distributed decryption.
4. PIR Scheme
4.1. System Model
- Database (DB) Server: A DB server is a computer or system dedicated to storing, managing, and providing database services. Its main responsibility is to handle database management system (DBMS) requests and provide services such as data storage, retrieval, and update for clients (such as applications, users). The database server has powerful functions in computing and storage. In this method, the database is denoted , and there are entries stored. After the query user makes a query using unbounded computation, the DB server will provide the response to the query user.
- User: The client or entity that initiates a data query expects to retrieve specific information from the database without letting the database service provider know the data content of the query. The main goal of users is to ensure query privacy, that is, to obtain data while preserving their own privacy. In this method, multiple query users do not collude, and users who pass the access permission verification (that is, their username and password are correct when they login) can directly query the DB server and obtain the expected results from the DB server. At the same time, the user does not want to reveal the index value of the query to the DB server when requesting the corresponding data from the DB.
4.2. Security Model
4.3. Specific PIR Scheme
- (1)
- Database construction and access permission verification.
- (a)
- Database construction and matrix orchestrationConstruct a database of size . Let each record in the database be . Using the database matrix arrangement method, the database of elements is arranged into a matrix :
- (b)
- Verification of access permission
- (2)
- Dynamic database update.
- (a)
- Determine if the database needs to be updated dynamicallyDetermine whether it is necessary to support the dynamic update of the database. If necessary, add a set of storage status labels “+,−, *”, indicating the newly appended, deprecated, and remains unchanged of the corresponding location data, respectively. That is, for the element stored in column of row of the current database matrix, (, +), (, −), and (, *) are used to denote the status of this element as newly appended, deprecated, or remains unchanged data on the database side, respectively.
- (b)
- Update the databaseWhen the database needs to add new data, the server will put the new elements into the end of the original database in sequence, and mark the storage status label “+”, that is, (, +). When certain data in the database needs to be deleted, the database server will change the storage state label to “−”, marking the data as invalid, that is, (, −). The data in other database locations remain unchanged in (, *) state.
- (c)
- Store state labels publiclyA set of updated labels of the database is exposed to users who pass the access permission verification, and it is convenient for users to store state labels according to this group and issue queries.
- (3)
- Initialization and user query.
- (a)
- System initializationThe system calls the key generation algorithm MKFHE.Setup, sets the security parameters, the number of participating users and other parameters, generates different public and private key pairs for each user, generates the calculation key, and finally obtains the normalized public key and then makes it publicly available.
- (b)
- The user sends a query to the serverThe j-th user enters the query index , that is, user expects to query the -th record in the database. Then, user transforms the index into , which locates the position of the expected query element in the database orchestration matrix M in the form of row and column coordinates, where , . Finally, user uses to generate encryption , where , , which is sent to the DB server.
- (4)
- DB server calculation and response.
- (a)
- DB server computes the user queryThe DB server first receives the encrypted from user and runs the expand algorithm (Algorithm 2) to expand the encrypted query into two ciphertext vectors: , . Subsequently, the DB server calls the homomorphic addition MKFHE.EvalADD and the homomorphic multiplication MKFHE.EvalMult to compute the ciphertext row vector , where . This process can use the optimization method of vector–matrix multiplication to improve operation efficiency (Algorithm 1). Finally, the DB server uses homomorphic ciphertext multiplication based on ciphertext chunking (Algorithm 3) to calculate , and then uses homomorphic addition to sum , where contains 2F ciphertexts .
- (b)
- DB Server ResponseThe DB server responds to the user query by returning the ciphertext to the user.
- (5)
- The user obtains the final query result.
- (a)
- Multiple users jointly decrypt the response to obtain the final query resultThe user receives the query ciphertext result returned by the server, uses the homomorphic ciphertext decryption algorithm based on ciphertext chunking (Algorithm 4), jointly decrypts the response, and computes the final message output . That is, the final query result (database data corresponding to index ).
4.4. Correctness and Security Analysis of Our PIR Scheme
4.4.1. Correctness
- (1)
- Correctness of database matrix choreography
- (2)
- Correctness of database dynamic update
- (3)
- Correctness of encrypted query generation
- (4)
- Correctness of query expansion expand and matrix operations
- (5)
- Correctness of distributed decryption
4.4.2. Security
- (1)
- Define the true perspective and the ideal perspective
- Real perspective: The view of the user interacting with a real database server. The user sends an encrypted with index , and the DB server returns the query result ciphertext . After receiving , the user jointly decrypts it to obtain .
- Ideal perspective: The view of the user interacting with the simulator . The user sends an encrypted of index , and the simulator returns the ciphertext corresponding to to the user. After receiving the ciphertext , the user decrypts it to obtain .
- (2)
- Construct the simulator
- Receive the query: The simulator receives the sent by the user.
- Generate the ciphertext: The simulator generates an encrypted query which is computationally indistinguible with the real query , that is, , where is the index corresponding to . The simulator continues to perform the operations of the DB server Query and response phase on to obtain the ciphertext .
- Return the ciphertext: The simulator returns to the user.
- (3)
- Prove the indistinguishability
- Indistinguishability of ciphertext: According to the security assumption of the MKFHE encryption scheme (the BFV-MKFHE scheme in this paper is IND-CPA secure), and are computationally indistinguishable, that is, c_cMult and Query^’ are also computationally indistinguishable by the same operation. That is, for any probabilistic polynomial-time distinguisher D, there exists a negligible function such that:
- Indistinguishability of viewpoints: Since ciphertexts and are computationally indistinguishable, the user’s true view and ideal view are also computationally indistinguishable.
- (4)
- Security conclusion
- On the side of user: The user can only obtain the from the database server, but not any other information in the database. Since and are indistinguishable, the user cannot infer other information about the database from the ciphertext. Then, we can assert that the user cannot learn anything about the data from the database server except , which means that the single-server PIR protocol is secure against the database server and leaks no other information.
- On the side of database server: The database server only receives the user’s query and cannot infer the user’s concrete query index . Therefore, the database server cannot obtain the user’s private information.
4.5. Remark
- (1)
- Technical implementation.
- (a)
- Database matrix encodingFirst, each column of the database matrix is encoded as a polynomial in the polynomial ring , that is, for the database matrix , its -th column is encoded as . When the database server generates the response, can be directly multiplied with the RLWE ciphertext in the user’s query.
- (b)
- Shift optimization for rotationIn the polynomial ring , given a polynomial , the rotation operation can be cyclically shifted by the automorphism transformation , i.e., . In fact, an automorphism transformation on its coefficient form is equivalent to a permutation on its corresponding number theoretic transform (NTT) form [22]. That is, two NTT representations with different rotation steps and have the same elements, and they are just a permutation of each other. Therefore, can be obtained by performing NTT only once for all rotation steps , instead of multiple times. This feature enables ciphertext rotation operation to be completed directly by the shift instruction in memory without complex multiplication. Combined with basis decomposition commutativity , rotation operation can be decomposed into two phases: preprocessing and online replacement. In the preprocessing phase, all forms of automorphism of are computed and stored; in the online phase, the preprocessed NTT representation is called directly to complete the cyclic shift by memory replacement.
- (2)
- Application in the PIR Scheme.
- (a)
- Query generation phaseWhen the user generates a query, it needs to specify the target index . When constructing the RLWE ciphertext, the RLWE ciphertext encrypting the one-hot vector is generated, where is the vector whose -th bit is 1. When constructing RGSW ciphertext, the RGSW ciphertext encrypting is generated. The polynomial encoding enables query construction with only one polynomial encryption and does not need to deal with complex two-dimensional index logic.
- (b)
- Response generation phaseThe server utilizes the preprocessed matrix and the query ciphertext for efficient computation. Firstly, is calculated by the baby-step giant-step strategy, and the matrix–vector multiplication is decomposed into multiple lightweight shifts and point multiplications. In the baby-step, all displacement copies of are precomputed, and the preprocessed basis decomposition results are multiplexed. The giant-step combines the displacement results and generates the final response by key switching. Then the outer product of the RGSW ciphertext and RLWE ciphertext is used to extract the target element . The frequency domain point multiplication and automorphism permutation reduce the response generation complexity from to .
- (c)
- Response retrieval phaseWhen the client decrypts the final LWE ciphertext, it obtains through the standard LWE decryption process without additional inverse polynomial transformation. The preprocessing and frequency domain computation are completely completed by the server, and the decryption complexity of the client is the same as that of plaintext retrieval.
- (3)
- Performance improvement analysis.
5. Performance Analysis
5.1. Optimized MKFHE and Dynamic Database
5.2. Vector-Matrix Multiplication Optimization
5.3. Program Verification of Ciphertext Chunking Algorithm
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
PIR | Private Information Retrieval |
FHE | Fully Homomorphic Encryption |
MKFHE | Multi-key Fully Homomorphic Encryption |
LWE | Learning With Errors |
RLWE | Ring Learning With Errors |
DB | Database |
SIMD | Single Instruction, Multiple Data |
ACL | Access Control List |
IND-CPA | Indistinguishability under Chosen Plaintext Attack |
NTT | Number Theoretic Transform |
References
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy (S&P 2000), Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Chor, B.; Goldreich, O.; Kushilevitz, E.; Sudan, M. Private information retrieval. In Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS), Milwaukee, WI, USA, 22–25 October 1995. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing (STOC 2012), New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar]
- Aguilar-Melchor, C.; Barrier, J.; Fousse, L.; Killijian, M.O. XPIR: Private information retrieval for everyone. In Proceedings of the Privacy Enhancing Technologies Symposium (PETS), Darmstadt, Germany, 19–22 July 2016. [Google Scholar]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Advances in Cryptology—EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; Volume 29, pp. 1–23. [Google Scholar]
- Angel, S.; Chen, H.; Laine, K.; Setty, S. PIR with compressed queries and amortized query processing. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–23 May 2018; pp. 962–979. [Google Scholar]
- Mughees, M.H.; Chen, H.; Ren, L. OnionPIR: Response efficient single-server PIR. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Seoul, Republic of Korea, 15–19 November 2021; pp. 2292–2306. [Google Scholar]
- Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology—CRYPTO 2013, Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I; Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
- Ahmad, I.; Yang, Y.; Agrawal, D.; El Abbadi, A.; Gupta, T. Addra: Metadata-private voice communication over fully untrusted infrastructure. In Proceedings of the 15th USENIX Symposium on Operating Systems Design and Implementation (OSDI 21), Virtual Event, 14–16 July 2021; USENIX Association: Berkeley, CA, USA, 2021. [Google Scholar]
- Menon, S.J.; Wu, D.J. Spiral: Fast, high-rate single-server PIR via FHE composition. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 23–26 May 2022; pp. 930–947. [Google Scholar]
- Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Advances in Cryptology—EUROCRYPT 2016, Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2016; Volume 35, pp. 735–763. [Google Scholar]
- Chen, L.; Zhang, Z.; Wang, X. Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In Theory of Cryptography, Proceedings of the 15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017; Proceedings, Part II; Springer: Cham, Switzerland, 2017; Volume 15, pp. 597–627. [Google Scholar]
- Chen, H.; Chillotti, I.; Song, Y. Multi-key homomorphic encryption from TFHE. In Advances in Cryptology—ASIACRYPT 2019, Proceedings of the 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings, Part II; Springer: Cham, Switzerland, 2019; Volume 25, pp. 446–472. [Google Scholar]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
- Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques—EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
- Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Advances in Cryptology—EUROCRYPT 2012, Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; Volume 31, pp. 483–501. [Google Scholar]
- Jiang, X.; Kim, M.; Lauter, K.; Song, Y. Secure outsourced matrix computation and application to neural networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1209–1222. [Google Scholar]
- Yang, Y.; Zhao, D.; Li, Z.; Liu, Y. BFV-MKFHE: Design of multi-key fully homomorphic encryption scheme based on BFV. J. Cryptologic Res. 2023, 10, 1151–1164. [Google Scholar]
- Fan, J.; Vercauteren, F. Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012, Report No. 2012/144. Available online: https://eprint.iacr.org/2012/144.pdf (accessed on 3 July 2025).
- Luo, M.; Liu, F.-H.; Wang, H. Faster FHE-Based Single-Server Private Information Retrieval. In Proceedings of the 2024 ACM SIGSAC Conference on Computer and Communications Security, Salt Lake City, UT, USA, 9–13 December 2024; pp. 1405–1419. [Google Scholar]
- Gentry, C.; Halevi, S.; Smart, N.P. Fully homomorphic encryption with polylog overhead. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques—EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 465–482. [Google Scholar]
- Li, N.; Zhou, T.; Yang, X.; Han, Y.; Liu, W.; Tu, G. Efficient multi-key FHE with short extended ciphertexts and directed decryption protocol. IEEE Access 2019, 7, 56724–56732. [Google Scholar] [CrossRef]
- Chen, H.; Dai, W.; Kim, M.; Song, Y. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 395–412. [Google Scholar]
Complexity of Traditional Methods | Complexity of Our Method | Complexity of Luo’s Method | |
---|---|---|---|
Database encoding | |||
Matrix–vector multiplication | |||
Rotation operation (online single time) | / | ||
Key switching (online single time) | / |
SealPIR [7] | Ours | |
---|---|---|
Homomorphic encryption scheme | BFV | BFV-MKFHE |
Dynamic database | × | √ |
Vector–matrix Multiplication optimization | × | √ |
Programmed exposition of ciphertext blocking algorithm | × | √ |
LZY19 [23] | CDKS19 [24] | YZLL23 [19] | Ours | |
---|---|---|---|---|
Computing key size | ||||
Ciphertext size | ||||
Multiplication complexity | ||||
Multiplication noise |
Database Scale | Phase | SealPIR | Our Scheme | |
---|---|---|---|---|
Preprocessing | 1162 ms | 1288 ms | ||
Response generation | online | 771 ms | 756 ms | |
offline | / | 197 ms | ||
Preprocessing | 4211 ms | 4648 ms | ||
Response generation | online | 1804 ms | 1745 ms | |
offline | / | 309 ms | ||
Preprocessing | 14,443 ms | 14,977 ms | ||
Response generation | online | 6049 ms | 5727 ms | |
offline | / | 616 ms | ||
Preprocessing | 85,921 ms | 86,814 ms | ||
Response generation | online | 23,195 ms | 21,411 ms | |
offline | / | 1252 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, X.; Xu, W.; Tang, D.; Cao, Y.; Zhang, J.; Zhao, W. Efficient Private Information Retrieval Scheme with Dynamic Database. Electronics 2025, 14, 3441. https://doi.org/10.3390/electronics14173441
Li X, Xu W, Tang D, Cao Y, Zhang J, Zhao W. Efficient Private Information Retrieval Scheme with Dynamic Database. Electronics. 2025; 14(17):3441. https://doi.org/10.3390/electronics14173441
Chicago/Turabian StyleLi, Xin, Wenju Xu, Dianhua Tang, Yunfei Cao, Jing Zhang, and Wei Zhao. 2025. "Efficient Private Information Retrieval Scheme with Dynamic Database" Electronics 14, no. 17: 3441. https://doi.org/10.3390/electronics14173441
APA StyleLi, X., Xu, W., Tang, D., Cao, Y., Zhang, J., & Zhao, W. (2025). Efficient Private Information Retrieval Scheme with Dynamic Database. Electronics, 14(17), 3441. https://doi.org/10.3390/electronics14173441