OnionPIR: Response Efficient Single-Server PIR

This paper presents OnionPIR and stateful OnionPIR, two single-server PIR schemes that significantly improve the response size and computation cost over state-of-the-art schemes. OnionPIR scheme utilizes recent advances in somewhat homomorphic encryption (SHE) and carefully composes two lattice-based SHE schemes and homomorphic operations to control the noise growth and response size. Stateful OnionPIR uses a technique based on the homomorphic evaluation of copy networks. OnionPIR achieves a response overhead of just 4.2x over the insecure baseline, in contrast to the 100x response overhead of state-of-the-art schemes. Our stateful OnionPIR scheme improves upon the recent stateful PIR framework of Patel et al. and drastically reduces its response overhead by avoiding downloading the entire database in the offline stage. Compared to stateless OnionPIR, Stateful OnionPIR reduces the computation cost by 1.8~x for different database sizes.

[1]  Klim Efremenko,et al.  3-Query Locally Decodable Codes of Subexponential Length , 2008 .

[2]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[3]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[4]  George Danezis,et al.  DP5: A Private Presence Service , 2015, Proc. Priv. Enhancing Technol..

[5]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[6]  Lance Fortnow,et al.  A tight lower bound for restricted pir protocols , 2006, computational complexity.

[7]  Yuval Ishai,et al.  Can We Access a Database Both Locally and Privately? , 2017, TCC.

[8]  Srinath T. V. Setty,et al.  PIR with Compressed Queries and Amortized Query Processing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[9]  Yuval Ishai,et al.  Share Conversion and Private Information Retrieval , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[10]  Carmela Troncoso,et al.  PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.

[11]  Sergey Yekhanin,et al.  Towards 3-query locally decodable codes of subexponential length , 2008, JACM.

[12]  Elaine Shi,et al.  Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM , 2016, TCC.

[13]  Sarvar Patel,et al.  Private Stateful Information Retrieval , 2018, CCS.

[14]  Kai-Min Chung,et al.  Oblivious Parallel RAM and Applications , 2016, TCC.

[15]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[16]  Yuval Ishai,et al.  On Locally Decodable Codes, Self-correctable Codes, and t -Private PIR , 2007, APPROX-RANDOM.

[17]  Dimitris Papadias,et al.  Combining Differential Privacy and PIR for Efficient Strong Location Privacy , 2015, SSTD.

[18]  Rafail Ostrovsky,et al.  Cryptography from Anonymity , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[19]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[20]  Michael Naehrig,et al.  CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.

[21]  Yun Deng,et al.  Crosstalk-free conjugate networks for optical multicast switching , 2006, Journal of Lightwave Technology.

[22]  Yuval Ishai,et al.  Distributed Point Functions and Their Applications , 2014, EUROCRYPT.

[23]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[24]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[25]  Hao Chen,et al.  Onion Ring ORAM: Efficient Constant Bandwidth Oblivious RAM from (Leveled) TFHE , 2019, IACR Cryptol. ePrint Arch..

[26]  Henry Corrigan-Gibbs,et al.  Private Blocklist Lookups with Checklist , 2021, IACR Cryptol. ePrint Arch..

[27]  Ronald de Wolf,et al.  Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval , 2004, ICALP.

[28]  Srinath T. V. Setty,et al.  Scalable and Private Media Consumption with Popcorn , 2016, NSDI.

[29]  Stefan Katzenbeisser,et al.  Blurry-ORAM: A Multi-Client Oblivious Storage Architecture , 2016, IACR Cryptol. ePrint Arch..

[30]  Matthew Green,et al.  A Protocol for Privately Reporting Ad Impressions at Scale , 2016, CCS.

[31]  Asra Ali,et al.  Communication-Computation Trade-offs in PIR , 2019, IACR Cryptol. ePrint Arch..

[32]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[33]  Mehdi Tibouchi,et al.  SHECS-PIR: Somewhat Homomorphic Encryption-Based Compact and Scalable Private Information Retrieval , 2020, ESORICS.

[34]  Elaine Shi,et al.  Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.

[35]  Srinath T. V. Setty,et al.  Unobservable Communication over Fully Untrusted Infrastructure , 2016, OSDI.

[36]  Elaine Shi,et al.  On the Depth of Oblivious Parallel RAM , 2017, ASIACRYPT.

[37]  Rafail Ostrovsky,et al.  Batch codes and their applications , 2004, STOC '04.

[38]  Yan-Cheng Chang,et al.  Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.

[39]  Radu Sion,et al.  On the Computational Practicality of Private Information Retrieval , 2006 .

[40]  Nicolas Gama,et al.  Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.

[41]  Marc-Olivier Killijian,et al.  XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..

[42]  Kartik Nayak,et al.  An Oblivious Parallel RAM with O(log2 N) Parallel Runtime Blowup , 2016, IACR Cryptology ePrint Archive.

[43]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.

[44]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[45]  Nicolas Gama,et al.  TFHE: Fast Fully Homomorphic Encryption Over the Torus , 2019, Journal of Cryptology.

[46]  Ryan Henry,et al.  Polynomial Batch Codes for Efficient IT-PIR , 2016, Proc. Priv. Enhancing Technol..

[47]  Elaine Shi,et al.  Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs , 2017, TCC.

[48]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[49]  Henry Corrigan-Gibbs,et al.  Private Information Retrieval with Sublinear Online Time , 2020, IACR Cryptol. ePrint Arch..

[50]  Guevara Noubir,et al.  Multi-client Oblivious RAM Secure Against Malicious Servers , 2017, ACNS.

[51]  Oded Goldreich,et al.  Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.

[52]  Rafail Ostrovsky,et al.  Private Anonymous Data Access , 2018, IACR Cryptol. ePrint Arch..

[53]  Yuval Ishai,et al.  Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.

[54]  Martin R. Albrecht,et al.  On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..

[55]  Tony T. Lee Nonblocking copy networks for multicast packet switching , 1988, IEEE J. Sel. Areas Commun..

[56]  Ran Canetti,et al.  Towards Doubly Efficient Private Information Retrieval , 2017, TCC.

[57]  Radu Sion,et al.  ConcurORAM: High-Throughput Stateless Parallel Multi-Client ORAM , 2018, NDSS.