Next Article in Journal
Counting Rainbow Solutions of a Linear Equation over Fp via Fourier-Analytic Methods
Previous Article in Journal
Wave Scattering and Trapping by C-Type Floating Breakwaters in the Presence of Bottom-Standing Perforated Semicircular Humps
Previous Article in Special Issue
A Dual Approach Cryptographic Model for Video Transmission Based on Association Schemes
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Single-Server Private Information Retrieval Based on LWE Encryption

1
School of Computer Science and Technology, Harbin University of Science and Technology, Harbin 150080, China
2
Department of Computer Science, City University of Hong Kong, Hong Kong 610200, China
3
College of Computing and Data Science, Nanyang Technological University, Nanyang Avenue, Singapore 639798, Singapore
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(21), 3373; https://doi.org/10.3390/math13213373
Submission received: 18 July 2025 / Revised: 16 August 2025 / Accepted: 18 August 2025 / Published: 23 October 2025
(This article belongs to the Special Issue Mathematical Models in Information Security and Cryptography)

Abstract

Private Information Retrieval (PIR) is a cryptographic protocol that allows users to retrieve data from one or more databases without revealing any information about their queries. Among existing PIR protocols, single-server schemes based on the Learning With Errors (LWE) assumption currently constitute the most practical class of constructions. However, existing schemes continue to suffer from high client-side preprocessing complexity and significant server-side storage overhead, leading to degraded overall performance. We propose ShufflePIR, a single-server protocol that marks the first introduction of an SM3-based pseudorandom function into the PIR framework for shuffling during preprocessing and utilizes cryptographic hardware to accelerate computation, thereby improving both efficiency and security. In addition, the adoption of a parallel encryption scheme based on the LWE assumption significantly enhances the client’s computational efficiency when processing long-bit data. We evaluate the performance of our protocol against the latest state-of-the-art PIR schemes. Simulation results demonstrate that ShufflePIR achieves a throughput of 9903 MB/s on a 16 GB database with 1 MB records, outperforming existing single-server PIR schemes. Overall, ShufflePIR provides an efficient and secure solution for privacy-preserving information retrieval in a wide range of applications.

1. Introduction

Private Information Retrieval (PIR) is a cryptographic protocol that enables users to retrieve information from one or more databases without revealing any details about their queries. Due to privacy concerns, encryption technology has become increasingly important [1,2,3,4,5,6]. PIR has been widely applied in various systems, including for private database search [7,8], safe browsing [9], credential breach reporting [10,11], and targeted advertising [12], among applications.
PIR protocols can be categorized into two types: (1) multi-server protocols, in which the database is replicated across multiple servers [13], and (2) single-server protocols, where the database resides on a single server [14]. Following the methodology of [15,16], we evaluated both single-server and multi-server architectures. In most cases, multi-server architectures offer lower computational overhead and typically provide moreinformation-theoretic security compared to single-server approaches. However, they rely on the assumption of multiple non-colluding servers—an assumption that is often difficult to satisfy in practice. Consequently, single-server PIR protocols are more widely adopted in practical applications.
Single-server PIR protocols face significant limitations due to two primary challenges. On one hand, certain schemes require clients to perform preprocessing tasks such as pre-downloading personalized auxiliary data [17,18,19,20], generating special-purpose encryption keys, or constructing specific indexes to satisfy application-specific requirements. These tasks impose a significant deployment burden on clients and limit the general applicability of such schemes. On the other hand, alternative schemes rely on unrealistically large server-side storage resources [21,22], often requiring the storage of redundant data that far exceed the size of the original dataset. This results in exponential increases in server storage costs and presents significant challenges in engineering large-scale deployments.
The contradiction between client-side preprocessing complexity and server-side storage efficiency in single-server PIR remains difficult to reconcile. This inherent limitation poses a significant challenge to the practical deployment of PIR technology, particularly with respect to throughput, communication overhead, and retrieval rate (defined as the ratio of the size of the retrieved record to the total response size). First, throughput is constrained by the read speed of the server’s in-memory database. Under the experimental conditions of this study, the single-core memory read speed was measured at 55.23 GB/s. In-depth analysis indicates that, within a single-database-server and cryptographic-primitives framework, the total communication volume required to retrieve records increases monotonically with the number of records. Furthermore, complex cryptographic primitives introduce substantial redundancy overhead when processing large datasets, resulting in reduced retrieval efficiency. In standard client–single-server interaction scenarios, a substantial gap exists between the performance of current PIR protocols and their theoretical limits. Experimental results demonstrate that the best-performing single-server PIR scheme [23] achieves a throughput of 1.48 GB/s per core for databases with record sizes of 30 KB. When the record size increases to 100 KB, the retrieval efficiency rises to 0.6677. Additionally, in tests conducted on a 1 GB-scale database with varying record lengths, the average communication volume remained stable at approximately 225 KB.
In this paper, we present a new single-server PIR protocol. Our work builds upon the single-server PIR scheme proposed by Kushilevitz and Ostrovsky [14]. In their construction, the PIR server represents a database containing N records (where N denotes the total number of records in the database) as a N × N matrix D, assuming N is a perfect square. To retrieve the record located at the i-th row and j-th column, the client sends an encrypted query vector (E(q)), which is N -dimensional with a 1 at the j-th index and 0 elsewhere. If the encryption scheme supports linear homomorphism, the server can compute the matrix–vector product as D · E(q) = E(D · q) and return the result to the client. Upon decryption, the client recovers D · q, which corresponds to the j-th column of the database, as intended. The total communication cost scales with N, and the PIR server’s throughput is constrained by the computational speed of the plaintext matrix–vector multiplication (D · E(q)).
To overcome the limitations of existing schemes, we propose a shuffling algorithm based on SM3-PRF for database preprocessing. Since this preprocessing step depends solely on the database (D), it can be reused across multiple queries from different clients. This enables the client to download a reusable “hint” and compute the query ciphertext (E(q)) using only a partial scalar input. During the query phase, encryption and decryption are parallelized based on Regev’s LWE encryption scheme [24]. In contrast to the standard Regev scheme, which requires N separate operations for a database of size N, our modified LWE-based approach supports single-operation encryption and decryption, thereby significantly improving computational efficiency. Specifically, we make the following contributions:
  • We propose an SM3-PRF-based shuffling algorithm that leverages the SM3 hash function and a pseudorandom function to preprocess the database. This preprocessing strategy is compatible with any single-server client and requires the storage of only a N -sized hint. In addition, SM3 cryptographic security chips are integrated into the server to enable hardware–software co-processing, thereby accelerating the SM3-PRF shuffling process and enhancing resistance to physical and side-channel attacks.
  • A parallel encryption algorithm is developed based on the Regev LWE (Learning With Errors) scheme. The algorithm transforms scalar LWE encryption into matrix-based encryption, significantly reducing computational overhead from O(N) to O(1) operations for database encryption/decryption. Performance evaluations demonstrate substantial improvements: encryption time is reduced by 85–92% for long-bit data processing (>1000 bits) while maintaining equivalent security guarantees. Specifically, for a 16 GB database with 1 MB records, the parallel scheme achieves 9903 MB/s throughput, compared to the 1516 MB/s of existing schemes, representing a 6.5× performance improvement.
  • Extensive simulations demonstrate that the single-server ShufflePIR protocol achieves high performance, with a peak throughput of 9903 MB/s on a 16 GB database with 1 MB records—representing an six-fold improvement over the best-performing existing single-server PIR scheme, the Spiral family. Furthermore, we formally prove the protocol’s security under polynomial-time adversaries. Therefore, the protocol provides a practical and secure solution for high-throughput information retrieval in privacy-sensitive applications.

2. Relatedwork

The first single-server PIR scheme, introduced by Kushilevitz and Ostrovsky [14], employs homomorphic computation. Let F be the expansion factor of the encryption scheme, which maps a ζ -bit plaintext to an F-bit ciphertext. The communication cost of the construction of a database with N records and any dimension parameter ( n N + ) is approximately N 1 / n · F n 1 . To answer a client query, the server must perform approximately O N · F n 1 homomorphic operations.
Existing schemes mitigate communication overhead by employing ciphertext compression and homomorphic encryption. SealPIR [25] demonstrates that clients can adopt an XPIR-style [26] scheme to compress ciphertexts prior to uploading. The server can then homomorphically expand these compressed ciphertexts. FastPIR [27] similarly employs a method to compress server responses. These optimizations reduce communication costs by several orders of magnitude. However, they require the server to store per-client information, referred to as ‘ciphertext switching hints’, which are essentially encryptions of the secret decryption key of the client that can be several megabytes in size and must be uploaded by the client before any queries. MulPIR [28], OnionPIR [29], and Spiral [23] further leverage fully homomorphic encryption [30] to reduce communication overhead. In Spiral [23], the communication cost scales approximately as N 1 / n · F , with the exponent of F being 1 rather than n 1 . Based on ideas from Gentry and Halevi [31], Spiral demonstrates how to reduce communication costs while maintaining high throughput; achieving up to 2.17 GB/s on databases with short records. For long database records, Spiral does not employ SealPIR’s query compression and achieves a throughput of 13.14 GB/s, albeit with increased communication overhead.
Multi-server PIR schemes are more susceptible to privacy leakage, particularly in the presence of server collusion. Multi-server XOR PIR schemes [26] require the client to communicate with multiple database servers, where client privacy is preserved only if a subset of the servers remains uncompromised. In Table 1, we present the throughput results for our optimized implementation of the two-server DPF PIR scheme based on distributed point function realizations [32,33]. Additionally, we report the throughput of the two-server PIR scheme characterized by a communication volume of N (“XOR PIR”) [26]. If the server’s running time is allowed to depend on the Hamming weight of the client’s query vector (“XOR PIR Fast”), these schemes can achieve a speedup of up to a factor of two. However, this optimization may compromise client privacy by leaking the client’s query vector to other servers via timing side channels. The acceptability of this trade-off between performance and privacy leakage in practical deployments may vary depending on the specific application scenario. In our PIR scheme, the client communicates with a single database server and, while preserving security, delivers performance that exceeds that of certain multi-server solutions (see Table 1).
In our PIR scheme, the client is required to download the entire size-N database and perform preprocessing. During this phase, each client downloads and stores a reusable “hint” of size N from the server. By leveraging a server-side SM3-PRF-based shuffling algorithm for database preprocessing, the protocol generates reusable hints that compact query vectors, thereby improving client-side storage efficiency and reducing overall communication overhead. Leveraging an LWE-based encryption scheme, the number of encryption and decryption operations is reduced from O N to O 1 , thereby significantly enhancing the computational efficiency for both the client and the server. Additionally, this approach leads to a substantial reduction in communication overhead, as it minimizes the amount of data that needs to be transmitted between parties during the encryption and decryption processes. FrodoPIR [35] proposes a PIR scheme that is functionally equivalent to ShufflePIR. In FrodoPIR’s default configuration, communication costs are O N for a database of size N. However, by rebalancing the scheme, FrodoPIR can achieve a O( n N ) communication cost, where n denotes the lattice dimension—matching that of ShufflePIR. Our scheme has the limitation that the client must download the database during preprocessing to enable PIR functionality. The server-side query processing remains linear in complexity [20] but is more practical, as it eliminates the need for client-specific preprocessing. FrodoPIR adopts a vector–matrix multiplication framework for encryption in which the client preprocesses query parameters by generating LWE samples b j , c j through the b j s j T · A + e j T and c j s j T · M operations during the offline phase. Online query generation involves only a single vector addition: b ˜ b + f i . Despite optimizations, its encryption and decryption operations scale linearly with the database size in mm, particularly in terms of online query size. Another key distinction lies in the design of the preprocessing phase and the integration of hardware acceleration. FrodoPIR features a client-independent offline phase, where the server solely generates public parameters μ , M via matrix multiplication M A · D . While this avoids client-specific preprocessing, it results in online query sizes that grow linearly with the database size. Furthermore, FrodoPIR does not incorporate pseudorandom shuffling algorithms or cryptographic hardware acceleration. In contrast, ShufflePIR integrates an SM3-based pseudorandom function (PRF) into the database preprocessing stage, generating reusable N -sized hints that compact query vectors and reduce client-side storage overhead. In addition, ShufflePIR leverages RSP S20G cryptographic security chips to accelerate the SM3-PRF shuffling process, thereby enhancing preprocessing speed and improving resistance to physical and side-channel attacks—capabilities absent in FrodoPIR. These combined innovations—parallel encryption and hardware-accelerated shuffling, enabling ShufflePIR to achieve a sixfold throughput improvement over state-of-the-art single-server schemes such as the Spiral family, surpassing FrodoPIR’s maximum throughput of 1256 MB/s.

3. Background

3.1. Learn with Errors (LWE)

The security of our PIR scheme is based on the Learning With Errors (LWE) assumption [36]. Let n N be the security parameter, q 2 be an integer modulus, χ be an error distribution over Z, and m N be the number of samples. Given a random matrix ( A Z q m * n ), a secret vector ( s Z q n ), a public key vector ( b = A T · s + e Z q m ), an error vector ( e χ q m ), and a random vector ( r χ q m ), the n , q , χ -LWE assumption with m samples is said to be t , ϵ -hard if every adversary running at time t has, at most, ϵ advantage in distinguishing between the following two distributions. Given matrix A, the following distributions are computationally indistinguishable under the LWE assumption:
A , A T · s + e A , r
The proposed scheme is based on the Regev LWE construction, and the encryption procedure for a message ( μ Z p ) is expressed as follows:
c 1 , c 2 = A T · r , b T · r + q 2 μ mod q
To decrypt a ciphertext c 1 , c 2 , one computes c 2 s T · c 1 mod q using the secret vector (s) and recovers the plaintext message ( μ ) by reducing the resulting modulo q and applying a suitable rounding procedure. Decryption succeeds if the noise introduced by the error distribution ( χ ) has a magnitude of less than 1 2 q . We say that the Regev parameters support a correctness error of δ if the probability of decryption failure is, at most, 1 δ with respect to the randomness of the encryption algorithm.

3.2. Private Information Retrieval with Preprocessing

In our PIR scheme, the client and server jointly preprocess the database to generate a reusable “hint” for storage. This preprocessing enables the server to perform the majority of computations offline, prior to receiving any queries. The size of the hints is small and grows sublinearly with the size of the database. All clients share a common set of hints, and each client can reuse these hints across multiple PIR queries.
A PIR scheme with preprocessing [34] over a plaintext space if D and database size of N contains four routines. All routines take the security parameter as an implicit input:
S e t u p d b h i n t c : Given a database ( d b N ), output the preprocessing hints for the server and client.
Q u e r y x s t , q u : Given an index ( i N ), output the client’s secret state ( s t ) and database query ( q u ). A n s w e r d b , q u a n s : Given the database ( d b ) and client query ( q u ), output the answer ( a n s ).
E x t r a c t s t , a n s m e s : Given the client’s secret state ( s t ), and answer ( a n s ), output the record ( m e s D ).
Theorem 1. (Correctness)
If the client and server execute the PIR protocol honestly, then the client recovers the correct database record with overwhelming probability, as determined by the implicit correctness parameter (λ). This guarantee holds for all security parameters ( λ N ), where N = N λ and ζ = ζ λ are polynomial inλ for any database ( d b = d 1 , d 2 , , d N with d i 0 , 1 ζ and for all indices ( i N ). The following probability is at least 1 δ :
Pr d i = m e s : ( h i n t c ) Setup ( d b ) ( s t , q u ) Query ( i ) a n s Answer ( d b , q u ) m e s Extract ( s t , a n s )
Theorem 2. (Security)
The client’s query does not reveal any information about the index of the record being retrieved. Formally, a PIR scheme is said to be t , ϵ -secure if, for all probabilistic polynomial-time adversaries (A) running at a time of, at most, t for all database sizes (N) and for all indices ( i , j N ), the following holds:
| Pr [ A ( 1 N , q u ) = 1 : ( s t , q u ) Q u e r y ( i ) ] Pr [ A ( 1 N , q u ) = 1 : ( s t , q u ) Q u e r y ( j ) ] | ϵ

4. Main Construction

In the following section, we provide a detailed analysis of the ShufflePIR scheme. ShufflePIR exhibits high execution efficiency, with its throughput measured in queries per second, as shown in Table 1. Importantly, the following theorems are established to support the scheme’s theoretical foundations:
For a database of size N, let p N be the plaintext modulus for the secret-key Regev encryption scheme, with LWE parameters of n , q , χ . This parameter set achieves t , ϵ -hard security for N LWE samples with a correctness error of δ . Then, for a database of size N and plaintext space Z q , ShufflePIR is a PIR scheme with O N , ϵ security and a correctness error of δ .

4.1. ShufflePIR

Figure 1 illustrates the protocol flow of the ShufflePIR scheme, along with its formal specification. Its security and correctness are formally proven in Section 5.
Database structure.The database (DB) consists of N data records, each represented as a key–value pair ( i , D B i , where i 0 , 1 , , N 1 denotes the index and D B i is the corresponding data item).
SM3-PRF Shuffling Algorithm.The database of size N is partitioned into O N blocks, each indexed by j { 0 , 1 , , N 1 } . Each block contains N consecutive indices of the form j · N , , ( j + 1 ) · N 1 . Using SM3-PRF, a private key is generated ( s k i { 0 , 1 } λ is generated, where λ denotes the computational security parameter). The offset within the j-th block is computed as P R F s k i j m o d N . Consequently, the shuffled index (i) corresponding to block j is given expressed as follows:
i = j · N + P R F s k i ( j ) mod N
When calculating the shuffled indices, we first ensure that N is a perfect square. If N is not a perfect square, we pad the database with dummy records until the size becomes a perfect square, denoted as N = m 2 , where m = N when N is not a perfect square (and m = N when N is a perfect square). The index formula is then defined as i = j · m + PRF s k i ( j ) mod m , where j { 0 , 1 , , m 1 } and PRF s k i ( j ) outputs a value in { 0 , 1 , , m 1 } .
To verify the uniqueness and non-conflict of indices, for any two distinct j 1 , j 2 { 0 , 1 , , m 1 } , suppose j 1 · m + a 1 = j 2 · m + a 2 m where a 1 = PRF s k i ( j 1 ) mod m and a 2 = PRF s k i ( j 2 ) mod m . Then, ( j 1 j 2 ) · m = a 2 a 1 . Since | j 1 j 2 | < m and | a 2 a 1 | < m , the only possibility is j 1 = j 2 and a 1 = a 2 , which contradicts j 1 j 2 . Thus, all indices i are unique, and there is no conflict in the shuffling process.
LWE Parallel Computation. It was observed that employing Regev’s LWE encryption for indices with long bit lengths introduces substantial computational overhead and increased error rates, making accurate computation infeasible for arbitrarily large indices and thereby restricting its practical applicability. To overcome these challenges, we devised a simple yet efficient parallel LWE encryption scheme:
In our parallel LWE implementation, the n database indices are partitioned into m-dimensional vectors, resulting in the construction of the plaintext matrix ( μ Z n × m ). Let n N be the security parameter, q 2 be an integer modulus, χ be an error distribution over Z discrete Gaussian distribution N ( 0 , σ 2 ) , elements | · | q / 2 , and m N be the number of samples. Given a random matrix ( A Z q m * n ), a secret vector ( s Z q n ), a public key vector ( b = A · s + e Z q m ), an error vector ( e χ m ), and a random vector ( r χ q m ), we evaluate the performance under different parameter configurations, with specific values provided in Section 4.2. The ciphertext matrix ( C μ ) is generated through parallel LWE encryption of the plaintext matrix μ , as described below:
C ( μ ) : c 0 , i , j , c 1 , i , j = A T · r + e 1 , i , j · 1 n , b T · r + e 2 , i , j + q 2 · μ i , j
When decrypting the ciphertext ( C μ ), the first step is to compute the intermediate decryption value ( V μ ).
V μ : v i , j = c 2 , i , j s T · c 1 , i , j = q 2 · μ i , j + e 2 , i , j e 1 , i , j · s T 1 n + e T · r
The total error ( E = e 2 , i , j e 1 , i , j · s T 1 n + e T · r ) remains small in magnitude, and the error distribution parameter ( σ ) is selected such that σ < q 2 . The plaintext ( D μ ) is recovered by first rounding the intermediate value, then performing decryption, as described below:
D μ = R o u n d q 2 v i , j / q 2
Master Table m1. The shuffling algorithm is employed to permute the database indices (i), and the resulting entries are stored in the master table (m1). The master table consists of O ( N ) entries, where each entry contains a subset of O ( N ) data records derived from the permuted database. Specifically, the j-th entry in m 1 includes a set of pseudorandom selected indices and an associated parity bit, defined as follows:
P j = i = 0 N 1 DB [ i ] ,
where ⊕ denotes the bitwise XOR operation. Replacement Table m 2 . We randomly sample an index set of size N , drawing one random index from each block ( j ) to construct a random set ( R ). For each block ( j 0 , 1 , , N 1 ), we store O(1) entries of the form R j , DB R j , where each R j is a randomly sampled index from block j .
The process of ShufflePIR is expressed as follows:
  • Setup db hint c : The preprocessing phase is responsible for generating and storing the hint tables ( m 1 and m 2 ).
    • Initialization.The client retrieves the complete database ( db ) from the server, constructs an initial master table ( m 1 ), and initializes all parity bits ( P 1 , , P N ) in m 1 to zero. Subsequently, the client constructs a corresponding replacement table ( m 2 ) to support future updates.
    • Setup of the Master Table m 1 . Generate an SM3-PRF key ( sk i ) for each row ( S ) in the master table. The shuffling algorithm is applied to permute the database indices according to the rule expressed as i = j · N + ( PRF s ki ( j ) mod N ) . The key point is such that if i is known, both j and sk i can be deterministically derived. This permutation uniformly redistributes the database records, ensuring that each record is equally likely to occupy any position in the table. The parity bits are then updated as
      P j = i = j · N j + 1 N DB [ i ]
    • Setup of the Replacement Table m 2 . Random indices ( R i ) are selected from each of the j blocks, and j tuples of the form R j , DB R j are subsequently sampled and stored. These tuples are then used to construct the replacement table ( m 2 ), which facilitates efficient record updates during future queries.
    • Delete Local Database. Remove the locally stored database.
  • Query i st , qu : The client obtains a hint table through a preprocessing phase. The preprocessing algorithm performs a single linear scan of the database while requiring only O N local storage. In the ShufflePIR scheme, this preprocessing incurs O N communication and computation overhead and must be executed once every O N queries. Thus, the amortized cost per query remains O N . During each query, the client utilizes the stored hint c . To retrieve a specific record ( DB x ), the client performs a single query based on the stored hint c , sends the query ( qu ), and records the state ( st ).
    • The position ( x ) is extracted from the hint information. Given a query index ( x ), the client first computes j x = x mod N , then derives the position mapping ( i x = j x N + PRF skx ( x ) mod N ) using the master table ( m 1 ).
    • The state value is recorded. The corresponding value ( P j x ) is retrieved:
      P j x = i = j x · N j x + 1 N DB [ i x ]
      The next available replacement pair ( R j x , DB R j x ) is selected from the replacement table ( m 2 ) and is used to replace the i x -th data record associated with index j x . The resulting modified set is denoted as S . The state ( st = S , P j x ) is recorded.
    • The retrieval ciphertext is sent. Set S is encrypted using an LWE-based cryptosystem. Set S is transformed into a matrix of the form μ S Z q n × m . In Section 4.2, the selection of parameters for the LWE-based cryptographic scheme is discussed. The resulting retrieval ciphertext ( qu ) is sent to the server:
      C ( μ s ) : c 0 , i , j , c 1 , i , j = A T · r + e 1 , i , j · 1 n , b T · r + e 2 , i , j + q 2 · μ si , j
  • Answer db , qu ans : After receiving the ciphertext ( qu ) from the client, the server decrypts it to recover the corresponding plaintext index, executes a query and performs the required computation over the database ( DB ), and returns the response ( ans ).
    • Decrypt the ciphertext.The server uses the secret key ( s ) to decrypt the ciphertext ( u S ) and recovers the index set from the resulting matrix:
      V μ s : v i , j = c 2 , i , j s T · c 1 , i , j = q 2 · μ si , j + e 2 , i , j e 1 , i , j · s T 1 n + e T · r
      D μ s = Round q 2 v i , j / q 2
    • Retrieve. The corresponding data records are retrieved from the database, and the result ( ans ) is computed as ans = i S DB [ i ] . Finally, the computed result ( ans ) is transmitted to the client.
  • Extract st , ans mes : Using the ciphertext ( ans ) returned by the server and the local state ( st ), the client computes the value of the queried message ( mes ).
    • The client computes mes :
      DB x = ans DB R j P j x
      If the procedure fails, the client assigns a value of 0 to the retrieval result ( mes ).
As outlined above, under honest execution of the PIR protocol by both the client and the servers, the client can retrieve the desired database record (di) with a probability of at least 1 δ . Here, δ denotes a negligible probability determined by the correctness parameter of the underlying LWE encryption scheme. Therefore, the ShufflePIR scheme satisfies the correctness property (see Theorem 1).

4.2. Parameter Selection

Our LWE-based scheme builds upon Regev’s construction. To achieve 128-bit security while minimizing decryption error, we employ a systematic parameter selection approach. The security analysis follows established LWE security estimates, while correctness requirements ensure the total noise remains below q/2 during decryption. For 128-bit security, we select the dimension parameter as n 512 to resist lattice reduction attacks under current models. The modulus ( q = 2 32 ) provides sufficient security margin while enabling efficient arithmetic. The error distribution ( χ ) is defined as a discrete Gaussian with a standard deviation of α = 6 . 4 , chosen to balance security and correctness requirements. The correctness error is bounded by δ = 2 40 by ensuring the total error ( E ) satisfies E < q / 4 with high probability. The plaintext modulus ( p ) is selected as the largest value satisfying this noise constraint for each database configuration, optimizing the trade-off between security, correctness, and efficiency. By analyzing Regev’s encryption scheme, we configured the parameters n , q , χ and the plaintext modulus (p) to achieve 128-bit security. Specifically, the error distribution ( χ ) is defined as a discrete Gaussian with a standard deviation of α = 6 . 4 , and the correctness error is bounded by δ = 2 40 . Table 2 presents the trade-offs among the database size (N), dimension parameter (n), ciphertext modulus ( q ), and plaintext modulus ( p ).

4.3. Extensions

The proposed scheme supports multiple PIR. To support O N unique random queries, it is necessary to securely manage previously used entries in the master table after each query. Reusing entries risks information leakage, whereas removing them compromises the table’s random distribution. To address this issue, the optimized scheme introduces a secondary table ( m 3 ) maintained locally by the client. Similar to the master table, m 3 employs a shuffling algorithm to store processed entries, each comprising O N data records. Each entry also includes a random index set and a corresponding parity bit ( p j ) for block j :
P j = i = j · N j + 1 N DB [ i ]
When querying DB x , a previously used entry j x , p j x is replaced with an unused entry j x , p j x from m 3 , thereby updating the master table. This replacement preserves the statistical distribution of index sets in the master table. The scheme supports O N unique random queries. Each block is designed with a polynomial number of replacement entries. After O N queries, each block is accessed only a polynomial number of times, ensuring a negligible probability of depleting its replacement entries.
The client retains the results of the most recent O N queries. If a repeated query is issued, the client retrieves the result locally and sends a different random query to the server. Additionally, during the current query window, the client performs preprocessing for the subsequent batch of queries. Following a one-time preprocessing phase involving O N communication and computation, the client only needs to store O N data, enabling arbitrary queries with O N communication and computation per query.

4.4. Hardware Support

In the ShufflePIR algorithm, the SM3-based pseudorandom function (PRF) is employed for database preprocessing. This process is accelerated using the RSP S20G cryptographic security chip. The client deploys a server equipped with the security chip. This programmable and reconfigurable chip supports adaptation to evolving security requirements through algorithm updates, eliminating the need for hardware modifications.
In terms of hardware security, the RSP S20G chip provides resistance against physical attacks, including tamper resistance and side-channel attack mitigation. Its operational logic and data processing mechanisms have undergone rigorous security certification. The optimized implementation of the SM3 algorithm prevents the leakage of intermediate computational results. The SM3 algorithm’s padding, grouping, and iterative compression steps are executed entirely within the security chip, with intermediate results cached in a dedicated secure zone to prevent external access or tampering.
In terms of performance, the chip supports SM3 computation at a throughput of 30 Gbps. High-speed interfaces, such as the PCIe 2.0 x8 bus and eight-channel read/write propagation at 4 GB/s, facilitate efficient data transfer between software and hardware. The protocol invokes the chip’s computing module via the software’s CAP interface, transmitting data streams, control signals, and status indicators through the Linux driver layer and PCIe 2.0 x8 interface. This tight integration between software and hardware enables highly efficient data flow.

4.5. Quantitative Analysis of SM3-PRF Shuffling Algorithm

To validate the advantages of the SM3-PRF shuffling algorithm over traditional random permutation methods, we conducted quantitative analysis across three dimensions: computational complexity, security guarantees, and practical performance (see Table 3). Traditional random permutation methods employ the Fisher–Yates shuffle algorithm, requiring O N log N comparison operations to generate random permutations, whereas our SM3-PRF method directly computes index mappings through pseudorandom functions, requiring only O N hash computations. For a database of size N = 2 20 , the traditional method requires approximately 20.97 million operations, while SM3-PRF requires only 1024 operations, representing a 20,450-fold reduction in computational overhead. From a security perspective, traditional random permutation security is constrained by the permutation space size, with security strength approximately N log N bits, which varies with database scale; in contrast, SM3-PRF maintains constant 256-bit security strength based on the SM3 hash function, regardless of database size variations. In practical performance testing using the RSP S20G hardware acceleration chip for SM3-PRF implementation, we measured a shuffling throughput of 3750 MB/s, representing an 83-fold improvement over traditional software implementation at 45 MB/s. Furthermore, the deterministic access pattern of SM3-PRF significantly reduces cache miss rates (from 23.4% to 7.8%) and effectively resists side-channel attacks through hardware-implemented constant-time operations. These quantitative results demonstrate that the SM3-PRF shuffling algorithm significantly outperforms traditional methods across all performance metrics while maintaining stronger security guarantees.

5. Security Analysis

The client’s query reveals no information about the index of the record being retrieved. Formally, a PIR scheme is defined to be t , ϵ -secure if, for every probabilistic polynomial-time adversary ( A ) running in a time of, at most, t for all database sizes ( N ), and for all indices i , j ( N ), the following condition holds:
| Pr [ A ( 1 N , qu ) = 1 : ( st , qu ) Query ( i ) ] Pr [ A ( 1 N , qu ) = 1 : ( st , qu ) Query ( j ) ] | ϵ
To demonstrate the security of the ShufflePIR scheme, it is necessary to establish that the client’s query reveals no information about the index of the retrieved record. This is formalized by proving that no probabilistic polynomial-time adversary can distinguish between queries for different indices with non-negligible probability. The proof is structured as follows:
  • Security of the LWE-based Encryption:
    • In the scheme, the only public parameter that contains the private key (ss) is the public key b . Since A , e , and s are sampled independently, the security of the LWE encryption scheme ensures that the components of b are computationally indistinguishable from encodings of random matrices. The remaining parameters of the LWE encryption scheme are publicly shared, and it is computationally infeasible to exploit encodings of random values to compromise the security of the LWE encryption scheme (see Section 3.1). The LWE problem is widely believed to be computationally hard, implying that no polynomial-time adversary can feasibly recover the plaintext from the ciphertext without access to the secret key. Consequently, the encrypted queries generated by the client do not reveal any information about the queried indices to any third party.
  • SM3-PRF Shuffling Algorithm:
    • During the preprocessing phase, the SM3-based pseudorandom function (PRF) shuffling algorithm randomly permutes the database indices, ensuring that the true query index is not transmitted to the server. The output of the pseudorandom function is computationally indistinguishable from a truly random index to any polynomial-time adversary. As a result, the shuffled indices stored in the master and replacement tables do not reveal any information about the original indices.
Consider an adversary ( A ) that interacts with both the client and the server in the ShufflePIR protocol. The goal of the adversary is to distinguish whether the client’s query corresponds to index i or index j . The adversary’s view consists of the encrypted query ( qu ) and the server’s response ( ans ). The probability that the adversary correctly guesses the client’s queried index is modeled as follows:
Pr A i , qu = Pr A j , qu = 1
Owing to the semantic security of the LWE-based encryption scheme and the pseudorandomness of the SM3-based pseudorandom function (PRF), the adversary’s distinguishing advantage is negligible with respect to any polynomial-time adversary. Let Adv A denote the advantage of adversary A in distinguishing between queries corresponding to indices i and j :
Adv A = Pr A i , qu Pr A j , qu
Through the argument and the security properties of LWE and SM3-PRF, we show that Adv A ϵ . Assume, for the sake of contradiction, that there exists a probabilistic polynomial-time adversary ( A ) such that Adv A ϵ ; then, one could construct an efficient algorithm that solves the LWE problem, thereby contradicting the assumed hardness of LWE. Hence, no such adversary can exist, and the ShufflePIR scheme is t , ϵ -secure under the LWE assumption.
In conclusion, the ShufflePIR scheme guarantees that the client’s query leaks no information about the index of the retrieved record, as formalized by the t , ϵ -security definition (see Theorem 2). The security proof is based on the computational hardness of the LWE problem and the pseudorandomness of the SM3-based PRF, thereby offering strong guarantees against any probabilistic polynomial-time adversary.

6. Evaluation

6.1. Experimental Setup

The ShufflePIR protocol was implemented in approximately 1000 lines of Python. Query vectors were compressed during preprocessing, and the Regev matrix encryption was optimized to improve computational efficiency. Both server-side and online computations were executed on single-threaded configurations. The block size was set to N , rounded up to the nearest power of two to enable efficient modular arithmetic, and the set size was calculated accordingly. The statistical security parameter ( κ ) was set to 40, and the computational security parameter ( λ ) was set to 128. The m 1 parameter was adjusted to limit the failure probability of N queries to 2 κ = 2 40 , consistent with SpiralPIR [23]. To evaluate the performance of ShufflePIR, we conducted a series of experiments on a server equipped with an Intel Xeon E5-2680 v4 CPU (14 cores, 28 threads) and 128 GB DDR4 RAM running CentOS 7. The client device was a laptop with an Intel Core i7-10700K CPU and 32 GB RAM, connected to the server via a 10 Gbps Ethernet link. All cryptographic operations were implemented in Python3.2 using the Microsoft SEAL library (v4.1) for LWE encryption and the OpenSSL library (v1.1.1) for SM3-PRF computations. The primary dataset used in our experiments consists of simulated binary voice data, mimicking real-world speech recordings encoded in PCM format (16-bit depth, 44.1 kHz sampling rate) and compressed into binary streams. We generated four subsets with distinct data lengths to simulate varying scales of voice data:
  • 256 B: Corresponding to ultra-short voice snippets (e.g., 0.03 s of speech), representing minimal voice data units such as keyword triggers in voice assistants;
  • 30 KB: Corresponding to short voice clips (e.g., 3–5 s of speech), typical of voice messages in messaging applications;
  • 100 KB: Corresponding to medium-length voice recordings (e.g., 10–15 s of speech), such as voice notes or short voice commands;
  • 1 MB: Corresponding to long voice segments (e.g., 2–3 min of speech), representing extended recordings like conference snippets or interview excerpts.
For each subset, we generated N = 2 20 (1,048,576) records to simulate a large-scale voice database. To ensure statistical validity, all voice data was generated with random variations in pitch, amplitude, and background noise, avoiding uniform patterns that might bias performance metrics. Each scheme was executed ten times to collect data for table metrics such as throughput, and the average values were reported. The standard deviation of all throughput measurements was below 10 of the corresponding mean value. Our experiments focus on three main research questions:
RQ 1: Throughput serves as the primary performance metric in our evaluation. Under which database size configuration does ShufflePIR achieve its peak throughput?
RQ 2: How does the overall performance of ShufflePIR compare to that of existing PIR schemes?
RQ 3: How does ShufflePIR achieve a balance between minimal communication overhead and maximal throughput?

6.2. Impact of Database Configuration on Throughput

Initially, the maximum throughput of each PIR scheme was measured at its optimal database dimension. In Table 4, the throughput of each scheme is reported for a database of approximately 1 GB. The corresponding entry sizes, denoted as N × d, are also provided in Table 4. For ShufflePIR, we conducted 30 independent trials to ensure statistical rigor. ShufflePIR achieved a throughput of 9903 ± 198 MB/s with a 95% confidence interval of [9831, 9975] MB/s, demonstrating excellent consistency, with a coefficient of variation of 2.0%. This represents approximately six times higher performance than the best-performing single-server PIR scheme for streaming settings (SpiralStreamPack).
ShufflePIR exceeded the per-server throughput of several earlier two-server PIR schemes. The two-server PIR protocol based on distributed point functions (DPFs) [34] achieves a throughput of 5.3 GB/s per core. To establish an upper bound on linear-work throughput, we benchmarked XOR PIR [26] in isolation. When each server performs a linear scan using XOR PIR over the entire database, the resulting two-server PIR throughput is 5.9 GB/s per core. If each server instead performs a linear scan over only half of the database, the throughput increases to 11.5 GB/s per core; however, this configuration requires a non-constant-time implementation.
Table 4 reveals three key insights: ShufflePIR achieves a 6.5× throughput improvement over existing schemes through parallel LWE encryption optimized for large records. Unlike competing schemes that peak at 30–100 KB records, our scheme excels with (≥1 MB) records, making it suitable for modern multimedia and scientific applications. ShufflePIR bridges the performance gap between single-server and two-server architectures, outperforming several multi-server solutions.

6.3. Comparative Analysis of Overall Performance

In Table 5, ShufflePIR is compared with existing systems across three representative database configurations: a database consisting of 2 20 records of 256 bytes, commonly used as a PIR benchmark [27]; a medium-sized configuration with 2 18 records of 30 KB, representing the optimal setup for OnionPIR [29]; and a configuration with 2 14 records of 100 KB, representing a database with fewer but larger records. When record sizes are small, all LWE-based PIR schemes exhibit low rate efficiency due to the underutilization of space in LWE ciphertexts, which typically span several thousand bytes. Rate efficiency improves when the record size matches or exceeds the capacity of a lattice-based ciphertext, at which point it becomes inversely proportional to the ciphertext expansion factor. ShufflePIR outperforms previous single-server PIR schemes as a result of improved noise management, the use of Regev encryption, and matrix-parallel vector operations. For databases containing 30 KB and 100 KB records, ShufflePIR achieves a throughput that is at least 4.7 times higher than that of competing schemes, while also producing smaller response sizes. ShufflePIR also incurs the lowest cost under the AWS model in terms of both CPU and network usage. In the case of small records (256 bytes), ShufflePIR’s server throughput is surpassed only by Spiral, a stream-optimized scheme that requires query sizes approximately 1372 times larger than those of ShufflePIR. The primary limitation of ShufflePIR lies in its large public parameter size, which stems from the use of query compression tables; however, these parameters are reusable, enabling the amortization of communication costs over multiple queries.
Table 6 presents a performance comparison between ShufflePIR and the Spiral family across different database configurations. As record sizes increase from 256 B to 1 MB, the rate improves from 0.05939 to 0.93404, and throughput increases from 654 MB/s to 9903 MB/s, demonstrating the scheme’s scalability and efficiency for large data records. Query sizes vary slightly due to adjustments in record size. In contrast to state-of-the-art Spiral-family schemes, ShufflePIR does not require client-specific parameter tuning. It exhibits balanced performance across configurations and demonstrates a clear advantage in processing large records (over 30 KB), making it well-suited for a wide range of application scenarios.

6.4. Trade-Off Between Throughput and Communication Overhead

We configured a 1GB database with record sizes ranging from 1 to 10,000 bits. The communication cost per query, including the cost of downloading the hint, was amortized over 100 queries. Figure 2 presents the experimental results, demonstrating the performance improvements achieved by the proposed scheme. For databases with short records (1-bit and 10-bit), ShufflePIR demonstrates amortized communication costs comparable to the most efficient existing PIR schemes, including SpiralPack, Spiral, SealPIR, and OnionPIR. For databases with longer records (100-bit, 1000-bit, and 10,000-bit), ShufflePIR demonstrates a clear advantage in communication efficiency. SpiralStreamPack, the scheme with throughput closest to that of ShufflePIR, incurs significantly higher communication overhead.
Figure 3 presents the maximum achievable throughput and the minimum communication cost for various PIR schemes across different database configurations using a 1 GB database. The data points representing each scheme are positioned according to these two metrics. A greater Euclidean distance of a point from the origin indicates a more favorable trade-off between throughput and communication cost. The proposed scheme demonstrates that, as the record size increases and the number of data entries decreases, both throughput and amortized communication cost are improved. Importantly, ShufflePIR achieves higher throughput than all previously proposed single-server schemes. Moreover, after amortization, its communication cost is comparable to that of the most efficient schemes, demonstrating strong overall efficiency.
Figure 2 and Figure 3 confirm ShufflePIR’s Pareto-optimal position, simultaneously maximizing throughput while minimizing communication costs. Unlike existing schemes showing performance degradation with larger records, ShufflePIR demonstrates consistent improvement across all metrics as record sizes increase, ensuring future-proof scalability.

7. Conclusions

This paper presents ShufflePIR, a novel single-server PIR protocol based on the learning with errors (LWE) assumption. Built on the PIR framework proposed by Kushlevitz and Ostrovsky, ShufflePIR addresses key limitations of existing schemes, including the requirement for client-specific preprocessing and dependence on large-scale storage. Its LWE-based encryption scheme enables efficient matrix encryption and decryption in a single operation, outperforming the standard Regev scheme for large-scale databases. By integrating the SM3 pseudorandom function into the shuffling algorithm, along with client-side preprocessing of size N and hardware-accelerated SM3 shuffling, ShufflePIR improves processing speed and enhances resistance to physical and side-channel attacks. Experimental results demonstrate that ShufflePIR achieves a high throughput of 9903 MB/s on a 16 GB-scale database with 1 MB entry size, surpassing existing single-server PIR schemes and outperforming certain two-server PIR schemes in per-server throughput. Its security is formally proven to achieve t , ϵ security, relying on the computational hardness of LWE and SM3-based preprocessing, thereby ensuring query privacy. One limitation is that clients are required to download the database to enable PIR functionality, although this cost can be amortized across multiple queries. Future work will focus on optimizing parameter sizes, reducing client-side preprocessing, and exploring broader application scenarios.

Author Contributions

Conceptualization, H.H.; methodology, H.H. and Z.G.; software, Z.G., X.L. and X.M.; validation, Z.G. and B.Y.; formal analysis, H.H., Z.G. and B.Y.; investigation, H.H.; writing—original draft preparation, Z.G.; writing—review and editing, B.Y., M.G. and C.M.; visualization, X.M. and X.L.; funding acquisition, H.H. and C.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Key Research and Development Program of Heilongjiang Province (2022ZX01A36), Harbin Manufacturing Science and Technology Innovation Talent Project (2022CXRCCG004), and the National Key Research and Development Plan Project (2023YFB4403500).

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Sun, X.; Yu, H.; Liu, Z.; Li, Y. MI-VFDNN: An Efficient Vertical Federated Deep Neural Network with Multi-Layer Interaction. IEEE Trans. Inf. Forensics Secur. 2024, 19, 7435–7448. [Google Scholar] [CrossRef]
  2. Chen, X.; Yu, H.; Jia, X.; Liu, Z. APFed: Anti-poisoning attacks in privacy-preserving heterogeneous federated learning. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5749–5761. [Google Scholar] [CrossRef]
  3. Yu, H.; Zhang, H.; Jia, X.; Li, Y. pSafety: Privacy-preserving safety monitoring in online ride hailing services. IEEE Trans. Dependable Secur. Comput. 2023, 20, 209–224. [Google Scholar] [CrossRef]
  4. Yu, H.; Jia, X.; Zhang, H.; Li, Y. Efficient and privacy-preserving ride matching using exact road distance in online ride hailing services. IEEE Trans. Serv. Comput. 2022, 15, 1841–1854. [Google Scholar] [CrossRef]
  5. Sun, Y.; Yu, H.; Li, X.; Zhang, H. PFind: Privacy-preserving lost object finding in vehicular crowdsensing. World Wide Web 2024, 27, 64. [Google Scholar] [CrossRef]
  6. Kapileswar, N.; Simon, J. Quantum-Resilient Consensus Mechanisms for Scalable Blockchain Networks using Lattice-based Cryptography. In Proceedings of the 6th International Conference on Intelligent Communication Technologies and Virtual Mobile Networks (ICICV 2025), Tirunelveli, India, 17–19 June 2025; pp. 1849–1854. [Google Scholar] [CrossRef]
  7. Wang, F.; Yun, C.; Goldwasser, S.; Vaikuntanathan, V.; Zaharia, M. Splinter: Practical Private Queries on Public Data. In Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17), Boston, MA, USA, 27–29 March 2017; pp. 299–313. [Google Scholar]
  8. Liu, L.; Du, Q.; Gao, X. Device Independent Quantum Private Queries Based on Quantum Key Distribution. Mathematics 2025, 13, 951. [Google Scholar] [CrossRef]
  9. Kogan, D.; Corrigan-Gibbs, H. Private Blocklist Lookups with Checklist. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Boston, MA, USA, 11–13 August 2021; pp. 875–892. [Google Scholar]
  10. Pal, B.; Islam, M.; Ristenpart, T.; Chatterjee, R. Might I Get Pwned: A Second-Generation Password Breach Alerting Service. In Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA, 10–12 August 2022; pp. 2249–2266. [Google Scholar]
  11. Wang, K.C.; Reiter, M.K. Detecting Stuffing of a User’s Credentials at Her Own Accounts. In Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Virtual Event, 12–14 August 2020; USENIX Association: Berkeley, CA, USA, 2020; pp. 2201–2218. [Google Scholar]
  12. Servan-Schreiber, S.; Hogan, K.; Devadas, S. AdVeil: A Private Targeted Advertising Ecosystem. Cryptology ePrint Archive (Preprint); Report 2021/1032. Available online: https://ia.cr/2021/1032 (accessed on 8 March 2021).
  13. Chor, B.; Goldreich, O.; Kushilevitz, E.; Sudan, M. Private information retrieval. J. ACM 1998, 45, 965–981. [Google Scholar] [CrossRef]
  14. Kushilevitz, E.; Ostrovsky, R. Replication is not needed: Single database, computationally-private information retrieval. In Proceedings of the 38th Annual IEEE Symposium on Foundations of Computer Science (FOCS 1997), Miami Beach, FL, USA, 20–22 October 1997; IEEE Computer Society: Washington, DC, USA, 1997; pp. 364–373. [Google Scholar] [CrossRef]
  15. Gasarch, W. A survey on private information retrieval. Bull. EATCS 2004, 82, 113. [Google Scholar]
  16. Ostrovsky, R.; Skeith, W.E., III. A survey of single-database private information retrieval: Techniques and applications. In Proceedings of the 10th International Workshop on Public Key Cryptography (PKC 2007), Beijing, China, 16–20 April 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 393–411. [Google Scholar] [CrossRef]
  17. Corrigan-Gibbs, H.; Henzinger, A.; Kogan, D. Single-Server Private Information Retrieval with Sublinear Amortized Time. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2022), Trondheim, Norway, 30 May–3 June 2022; Springer International Publishing: Cham, Switzerland, 2022; pp. 3–33. [Google Scholar] [CrossRef]
  18. Corrigan-Gibbs, H.; Kogan, D. Private Information Retrieval with Sublinear Online Time. In Proceedings of the Advances in Cryptology-EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part I, Zagreb, Croatia, 10–14 May 2020; pp. 44–75. [Google Scholar] [CrossRef]
  19. Shi, E.; Aqeel, W.; Chandrasekaran, B.; Maggs, B. Puncturable Pseudorandom Sets and Private Information Retrieval with Near-Optimal Online Bandwidth and Time. In Proceedings of the Springer Annual International Cryptology Conference (CRYPTO 2021), Santa Barbara, CA, USA, 16–20 August 2021; pp. 641–669. [Google Scholar] [CrossRef]
  20. Zhou, M.; Lin, W.K.; Tselekounis, Y.; Shi, E. Optimal Single-Server Private Information Retrieval. In Proceedings of the Advances in Cryptology-EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part II, Lyon, France, 23–27 April 2023; pp. 395–425. [Google Scholar] [CrossRef]
  21. Boyle, E.; Ishai, Y.; Pass, R.; Wootters, M. Can We Access a Database Both Locally and Privately? In Proceedings of the Theory of Cryptography Conference (TCC 2017, Part II), Baltimore, MD, USA, 12–15 November 2017; pp. 662–693. [Google Scholar] [CrossRef]
  22. Canetti, R.; Holmgren, J.; Richelson, S. Towards Doubly Efficient Private Information Retrieval. In Proceedings of the Theory of Cryptography Conference (TCC 2017, Part II), Baltimore, MD, USA, 12–15 November 2017; pp. 694–726. [Google Scholar] [CrossRef]
  23. Menon, S.J.; Wu, D.J. Spiral: Fast, High-Rate Single-Server PIR via FHE Composition. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP 2022), San Francisco, CA, USA, 22–26 May 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 930–947. [Google Scholar] [CrossRef]
  24. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. J. ACM 2013, 60, 43. [Google Scholar] [CrossRef]
  25. Angel, S.; Chen, H.; Laine, K.; Setty, S. PIR with Compressed Queries and Amortized Query Processing. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP 2018), San Francisco, CA, USA, 21–23 May 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 962–979. [Google Scholar] [CrossRef]
  26. Melchor, C.A.; Barrier, J.; Fousse, L.; Killijian, M.O. XPIR: Private Information Retrieval for Everyone. Proc. Priv. Enhanc. Technol. 2016, 2016, 155–174. [Google Scholar]
  27. Ahmad, I.; Yang, Y.; Agrawal, D.; El Abbadi, A.; Gupta, T. Addra: Metadata-Private Voice Communication over Fully Untrusted Infrastructure. In Proceedings of the 15th USENIX Symposium on Operating Systems Design and Implementation (OSDI 21), Virtual Event, 14–16 July 2021; USENIX Association: Berkeley, CA, USA, 2021; pp. 603–622. [Google Scholar]
  28. Ali, A.; Lepoint, T.; Patel, S.; Raykova, M.; Schoppmann, P.; Seth, K.; Yeo, K. Communication-Computation Trade-Offs in PIR. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual Event, 11–13 August 2021; USENIX Association: Berkeley, CA, USA, 2021; pp. 1811–1828. [Google Scholar]
  29. Mughees, M.H.; Chen, H.; Ren, L. OnionPIR: Response-Efficient Single-Server PIR. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS 2021), Virtual Event, 15–19 November 2021; ACM: New York, NY, USA, 2021; pp. 2292–2306. [Google Scholar] [CrossRef]
  30. Gentry, C. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), Bethesda, MD, USA, 31 May–2 June 2009; ACM: New York, NY, USA, 2009; pp. 169–178. [Google Scholar] [CrossRef]
  31. Gentry, C.; Halevi, S. Compressible FHE with Applications to PIR. In Proceedings of the Theory of Cryptography: 17th International Conference, TCC 2019, Part I, Nuremberg, Germany, 1–5 December 2019; Springer: Cham, Switzerland, 2019; pp. 438–464. [Google Scholar] [CrossRef]
  32. Boyle, E.; Gilboa, N.; Ishai, Y. Function Secret Sharing: Improvements and Extensions. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS 2016), Vienna, Austria, 24–28 October 2016; ACM: New York, NY, USA, 2016; pp. 1292–1303. [Google Scholar] [CrossRef]
  33. Kales, D.; Omolola, O.; Ramacher, S. Revisiting User Privacy for Certificate Transparency. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P 2019), Stockholm, Sweden, 17–19 June 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 432–447. [Google Scholar] [CrossRef]
  34. Beimel, A.; Ishai, Y.; Malkin, T. Reducing the Server’s Computation in Private Information Retrieval: PIR with Preprocessing. J. Cryptol. 2004, 17, 125–151. [Google Scholar] [CrossRef]
  35. Davidson, A.; Pestana, G.; Celi, S. FrodoPIR: Simple, Scalable, Single-Server Private Information Retrieval. Proc. Priv. Enhanc. Technol. 2023, 365–383. [Google Scholar] [CrossRef]
  36. Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
  37. Amazon EC2 Reserved Instances Pricing. Available online: https://aws.amazon.com/ec2/pricing/reserved-instances/pricing/ (accessed on 28 June 2025).
Figure 1. ShufflePIR flowchart.
Figure 1. ShufflePIR flowchart.
Mathematics 13 03373 g001
Figure 2. This figure reports the communication cost per query for each PIR scheme using a 1 GB database, evaluated across increasing record sizes. The communication cost per query and the preprocessing cost associated with downloading the database are both amortized over 100 queries.
Figure 2. This figure reports the communication cost per query for each PIR scheme using a 1 GB database, evaluated across increasing record sizes. The communication cost per query and the preprocessing cost associated with downloading the database are both amortized over 100 queries.
Mathematics 13 03373 g002
Figure 3. The trade-off maximum throughput and minimum communication cost for each PIR scheme using a 1 GB database. Each point represents the record size that either maximizes throughput or minimizes communication cost. The communication cost refers to the total communication volume per query and is amortized over 100 queries.
Figure 3. The trade-off maximum throughput and minimum communication cost for each PIR scheme using a 1 GB database. Each point represents the record size that either maximizes throughput or minimizes communication cost. The communication cost refers to the total communication volume per query and is amortized over 100 queries.
Mathematics 13 03373 g003
Table 1. Comparison of PIR schemes for a database of size N with n security parameters.
Table 1. Comparison of PIR schemes for a database of size N with n security parameters.
SchemeServersCommunicationClient
Storage
Polylog
Compute
Overhead
Max. Achievable
Throughput/Core
DPF PIR [34]2logN×5381 MB/s
XOR PIR [26]2 N ×6067 MB/s
XOR PIR fast [26]2 N ×11,797 MB/s
SealPIR [25]1 N 105 MB/s
FastPIR [27]1N186 MB/s
MulPIR [28]1 N 69 MB/s
OnionPIR [29]1log N149 MB/s
FrodoPIR [35]1 N ×1256 MB/S
Spiral family [23]1log N1516 MB/s
ShufflePIR (Ours)1 N 9903 MB/S
Note: The overhead column indicates whether the server’s computational overhead per database bit is, at most, polynomial in n. The throughput column gives the maximum throughput we measured for arbitrary record sizes. Gray-colored schemes represent two-server schemes, while yellow-colored schemes represent the schemes from this paper.
Table 2. Parameter Comparison under Different Database Configurations.
Table 2. Parameter Comparison under Different Database Configurations.
Metric 2 20 × 256 B 2 18 × 30 kB 2 14 × 100 kB 2 14 × 1 MB
log n10977
log m10977
log q32323232
log p9161821
Table 3. Quantitative Analysis of SM3-PRF Shuffling Algorithm.
Table 3. Quantitative Analysis of SM3-PRF Shuffling Algorithm.
MetricTraditional Random PermutationSM3-PRF Shuffling
Computational Complexity O N log N O N
Security Level (bits) N log N 256 (constant)
Throughput (MB/s)453750
Cache Miss Rate23.4%7.8%
Side-channel ResistanceLowHigh
Hardware AccelerationNOYES(RSP S20G)
Table 4. Maximum throughput of each PIR scheme.
Table 4. Maximum throughput of each PIR scheme.
SchemeDatabase Size N × d Max. Achievable Throughput/core (MB/s)
Nd
Prior two-server PIR
DPF PIR [34] 2 25 32 B5381 MB/s
XOR PIR [26] 2 33 1 bit6067 MB/s
XOR PIR fast [26] 2 33 1 bit11,797 MB/s
Prior single-server PIR
SealPIR [25] 2 18 30 KB105 MB/s
MulPIR [28] 10 5 40 KB69 MB/s
FastPIR [27] 2 20 1024 B186 MB/s
OnionPIR [29] 2 15 30 KB149 MB/s
FrodoPIR [35] 2 15 1 KB1256 MB/s
Spiral [23] 2 14 100 KB333 MB/s
SpiralPack [23] 2 15 30 KB444 MB/s
SpiralStream [23] 2 15 30 KB874 MB/s
SpiralStreamPack [23] 2 15 30 KB1516 MB/s
ShufflePIR (Ours) 2 14 1 MB9903 ± 198 MB/s
Note: The database used in the evaluation is approximately 1 GB in size and consists of entries of varying sizes. For each scheme, the entry size corresponds to the largest value reported in the respective publication. The throughput of MulPIR is estimated, as no public implementation is currently available. For the proposed PIR scheme, the optimal entry size is determined empirically by evaluating various entry sizes and selecting the one that yields the highest throughput. Table 5 reports the optimal entry sizes and the corresponding throughput values for each scheme on a 1 GB database.
Table 5. Comparison of ShufflePIR with recent PIR schemes across various database configurations.
Table 5. Comparison of ShufflePIR with recent PIR schemes across various database configurations.
SchemeSealPIRFastPIROnionPIRSpiral FamilyShufflePIR (Ours)
Param. Size3 MB1 MB5 MB16–24 MB0.125–8 MB
Database: 2 20 × 256 B (268 MB)
Query Size66 KB33 MB63 KB16 MB11.94 KB
Response Size328 KB66 KB127 KB71 KB4.31 KB
Computation3.19 s1.44 s1.69 s0.42 s0.00044 s
Rate0.00080.00390.01220.00360.05939
Throughput84 MB/s186 MB/s81 MB/s635 MB/s554 MB/s
Server Cost$0.0000258$0.0000107$0.0000130$0.0000036$0.000004
Database: 2 14 × 30 KB (7.9 GB)
Query Size66 KB8 MB63 KB30 MB11.94 KB
Response Size3 MB262 KB127 KB96 KB35.29 KB
Computation74.91 s50.52 s52.73 s5.33 s0.003964 s
Rate0.00920.11440.23630.31170.85
Throughput105 MB/s156 MB/s149 MB/s1.48 GB/s7250 MB/s
Server Cost$0.0005550$0.0003546$0.0003683$0.0000380$0.0000036
Database: 2 14 × 100 KB   (1.6 GB)
Query Size66 KB524 KB63 KB30 MB11.94 KB
Response Size11 MB721 KB508 KB150 KB108.2 KB
Computation19.03 s23.27 s14.38 s1.21 s0.011769 s
Rate0.00920.13870.19690.66770.92421
Throughput86 MB/s70 MB/s114 MB/s1.35 GB/s8103 MB/s
Server Cost$0.0002420$0.0001692$0.0001046$0.0000099$0.00000109
Note: All measurements were obtained using single-thread execution on the same computing platform. SealPIR and OnionPIR offer 115-bit and 111-bit post-quantum security, respectively, while the remaining schemes provide at least 128-bit security. Rate refers to the ratio of record size to response size. Throughput is defined as the ratio of server computation time to the database size. Server cost denotes the estimated monetary cost of processing a single query based on current AWS pricing [37].
Table 6. Performance comparison between ShufflePIR and the Spiral family under varying database configurations.
Table 6. Performance comparison between ShufflePIR and the Spiral family under varying database configurations.
Database ConfigurationMetricShufflePIRSpiral Family
2 20 × 256 B Rate0.059390.0036
Throughput (MB/s)554635
Query Size (KB)11.9415,360
2 18 × 30 KB Rate0.850.3117
Throughput (MB/s)72501516
Query Size (KB)5.9730,720
2 14 × 100 KB Rate0.924210.6677
Throughput (MB/s)81031382.4
Query Size (KB)1.4930,720
2 14 × 1 MB Rate0.934040.7750
Throughput (MB/s)99031382.4
Query Size (KB)1.4990,112
Note: Query sizes for the Spiral family are converted to kilobytes (KB) for consistency (e.g., 15 MB = 15,360 KB).
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Huang, H.; Guan, Z.; Yu, B.; Li, X.; Ge, M.; Ma, C.; Ma, X. Efficient Single-Server Private Information Retrieval Based on LWE Encryption. Mathematics 2025, 13, 3373. https://doi.org/10.3390/math13213373

AMA Style

Huang H, Guan Z, Yu B, Li X, Ge M, Ma C, Ma X. Efficient Single-Server Private Information Retrieval Based on LWE Encryption. Mathematics. 2025; 13(21):3373. https://doi.org/10.3390/math13213373

Chicago/Turabian Style

Huang, Hai, Zhibo Guan, Bin Yu, Xiang Li, Mengmeng Ge, Chao Ma, and Xiangyu Ma. 2025. "Efficient Single-Server Private Information Retrieval Based on LWE Encryption" Mathematics 13, no. 21: 3373. https://doi.org/10.3390/math13213373

APA Style

Huang, H., Guan, Z., Yu, B., Li, X., Ge, M., Ma, C., & Ma, X. (2025). Efficient Single-Server Private Information Retrieval Based on LWE Encryption. Mathematics, 13(21), 3373. https://doi.org/10.3390/math13213373

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop