A fork of SealPIR (v2.1) with patches for PIROS microbenchmarking

Andrew Beams 0c00139100 Added symmetric encryption 3 years ago
.gitignore 609b4f20b7 Add CMake generated files to .gitignore. 4 years ago
CMakeLists.txt c2c553c1ba Removed encoding_test 3 years ago
LICENSE 76e1a93d3c Initial commit 6 years ago
README.md 0e62d25777 cleaning example and pointing README to the right SEAL branch 4 years ago
main.cpp d10a17fecd Client and server now get num_of_plaintexts and elements_per_plaintext from pir_params 3 years ago
pir.cpp 0c00139100 Added symmetric encryption 3 years ago
pir.hpp c0d0dd716d Removed now unused pir_param.dbc 3 years ago
pir_client.cpp 0c00139100 Added symmetric encryption 3 years ago
pir_client.hpp d10a17fecd Client and server now get num_of_plaintexts and elements_per_plaintext from pir_params 3 years ago
pir_server.cpp d10a17fecd Client and server now get num_of_plaintexts and elements_per_plaintext from pir_params 3 years ago
pir_server.hpp e4f31fe3e0 Renamed params to enc_params on server too 3 years ago

README.md

SealPIR: A computational PIR library that achieves low communication costs and high performance.

SealPIR is a research library and should not be used in production systems. SealPIR allows a client to download an element from a database stored by a server without revealing which element was downloaded. SealPIR was introduced at the Symposium on Security and Privacy (Oakland) in 2018. You can find a copy of the paper here.

Compiling SEAL

SealPIR depends on Microsoft SEAL version 3.2.0. Install SEAL before compiling SealPIR.

Compiling SealPIR

Once Microsoft SEAL 3.2.0 is installed, to build SealPIR simply run:

cmake .
make

This should produce a binary file bin/sealpir.

Using SealPIR

Take a look at the example in main.cpp for how to use SealPIR. Note: the parameter "d" stands for recursion levels, and for the current configuration, the server-to-client reply has size (pow(10, d-1) * 32) KB. Therefore we recommend using d <= 3.

Contributing

This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.microsoft.com.

When you submit a pull request, a CLA-bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., label, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.

This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments.