Optimal Single-Server Private Information Retrieval

We construct a single-server pre-processing Private Information Retrieval (PIR) scheme with optimal bandwidth and server computation (up to poly-logarithmic factors), assuming hardness of the Learning With Errors (LWE) problem. Our scheme achieves amortized e O λ ( √ n ) server and client computation and e O λ (1) bandwidth per query, completes in a single roundtrip, and requires e O λ ( √ n ) client storage. In particular, we achieve a significant reduction in bandwidth over the state-of-the-art scheme by Corrigan-Gibbs, Henzinger, and Kogan (Eurocrypt’22): their scheme requires as much as e O λ ( √ n ) bandwidth per query, with comparable computational and storage overhead as ours.

[1]  David J. Wu,et al.  SPIRAL: Fast, High-Rate Single-Server PIR via FHE Composition , 2022, 2022 IEEE Symposium on Security and Privacy (SP).

[2]  Limits of Preprocessing for Single-Server PIR , 2022, IACR Cryptol. ePrint Arch..

[3]  Charalampos Papamanthou,et al.  Single Server PIR with Sublinear Amortized Time and Polylogarithmic Bandwidth , 2022, IACR Cryptol. ePrint Arch..

[4]  Henry Corrigan-Gibbs,et al.  Single-Server Private Information Retrieval with Sublinear Amortized Time , 2022, IACR Cryptol. ePrint Arch..

[5]  Leo de Castro,et al.  Lightweight, Maliciously Secure Verifiable Function Secret Sharing , 2022, EUROCRYPT.

[6]  Hao Chen,et al.  OnionPIR: Response Efficient Single-Server PIR , 2021, IACR Cryptol. ePrint Arch..

[7]  Elaine Shi,et al.  Puncturable Pseudorandom Sets and Private Information Retrieval with Near-Optimal Online Bandwidth and Time , 2021, CRYPTO.

[8]  Henry Corrigan-Gibbs,et al.  Private Blocklist Lookups with Checklist , 2021, IACR Cryptol. ePrint Arch..

[9]  Kalman Graffi,et al.  Batched Differentially Private Information Retrieval , 2020, IACR Cryptol. ePrint Arch..

[10]  Henry Corrigan-Gibbs,et al.  Private Information Retrieval with Sublinear Online Time , 2020, IACR Cryptol. ePrint Arch..

[11]  Rafail Ostrovsky,et al.  Private Anonymous Data Access , 2018, IACR Cryptol. ePrint Arch..

[12]  Sarvar Patel,et al.  Private Stateful Information Retrieval , 2018, CCS.

[13]  Srinath T. V. Setty,et al.  PIR with Compressed Queries and Amortized Query Processing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[14]  Chris Peikert,et al.  Privately Constraining and Programming PRFs, the LWE Way , 2017, IACR Cryptol. ePrint Arch..

[15]  Vinod Vaikuntanathan,et al.  Private Constrained PRFs (and More) from LWE , 2017, TCC.

[16]  Ran Canetti,et al.  Towards Doubly Efficient Private Information Retrieval , 2017, TCC.

[17]  Yuval Ishai,et al.  Can We Access a Database Both Locally and Privately? , 2017, TCC.

[18]  Ryan Henry,et al.  Querying for Queries: Indexes of Queries for Efficient and Expressive IT-PIR , 2017, IACR Cryptol. ePrint Arch..

[19]  David J. Wu,et al.  Watermarking Cryptographic Functionalities from Standard Lattice Assumptions , 2017, Journal of Cryptology.

[20]  Ran Canetti,et al.  Constraint-Hiding Constrained PRFs for NC1 from LWE , 2017, EUROCRYPT.

[21]  Dan Boneh,et al.  Private Puncturable PRFs from Standard Lattice Assumptions , 2017, EUROCRYPT.

[22]  Yuval Ishai,et al.  Function Secret Sharing: Improvements and Extensions , 2016, CCS.

[23]  Ryan Henry,et al.  Polynomial Batch Codes for Efficient IT-PIR , 2016, Proc. Priv. Enhancing Technol..

[24]  Zeev Dvir,et al.  2-Server PIR with Subpolynomial Communication , 2016, J. ACM.

[25]  Moni Naor,et al.  Spooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument Systems , 2016, CRYPTO.

[26]  Ron Rothblum,et al.  Spooky Encryption and Its Applications , 2016, CRYPTO.

[27]  George Danezis,et al.  Lower-Cost ∈-Private Information Retrieval , 2016, Proc. Priv. Enhancing Technol..

[28]  Dan Boneh,et al.  Constraining Pseudorandom Functions Privately , 2015, Public Key Cryptography.

[29]  Ian Goldberg,et al.  Sublinear Scaling for Multi-Client Private Information Retrieval , 2015, Financial Cryptography.

[30]  Amir Herzberg,et al.  RAID-PIR: Practical Multi-Server PIR , 2014, CCSW.

[31]  Yuval Ishai,et al.  Distributed Point Functions and Their Applications , 2014, EUROCRYPT.

[32]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[33]  Yael Tauman Kalai,et al.  Delegation for bounded space , 2013, STOC '13.

[34]  Helger Lipmaa,et al.  First CPIR Protocol with Data-Dependent Computation , 2009, ICISC.

[35]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[36]  Rafail Ostrovsky,et al.  A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.

[37]  Rafail Ostrovsky,et al.  Cryptography from Anonymity , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[38]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[39]  Yan-Cheng Chang,et al.  Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.

[40]  Rafail Ostrovsky,et al.  Batch codes and their applications , 2004, STOC '04.

[41]  Yuval Ishai,et al.  Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.

[42]  W. Gasarch A Survey on Private Information Retrieval , 2004 .

[43]  Rafail Ostrovsky,et al.  Fast Verification of Any Remote Procedure Call: Short Witness-Indistinguishable One-Round Proofs for NP , 2000, ICALP.

[44]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[45]  Bernd Meyer,et al.  Ensuring the Integrity of Agent-Based Computations by Short Proofs , 1998, Mobile Agents.

[46]  Rafail Ostrovsky,et al.  Universal service-providers for database private information retrieval (extended abstract) , 1998, PODC '98.

[47]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[48]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[49]  Vojtech Rödl,et al.  Modified ranks of tensors and the size of circuits , 1993, STOC '93.

[50]  E. Szemerédi,et al.  O(n LOG n) SORTING NETWORK. , 1983 .

[51]  Kenneth E. Batcher,et al.  Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.