Heterogeneous Private Information Retrieval

Private information retrieval (PIR) enables clients to query and retrieve data from untrusted servers without the untrusted servers learning which data was retrieved. In this paper, we present a new class of multi-server PIR protocols, which we call heterogeneous PIR (HPIR). In such multi-server PIR protocols, the computation and communication overheads imposed on the PIR servers are non-uniform, i.e., some servers handle higher computation/communication burdens than the others. This enables heterogeneous PIR protocols to be suitable for a range of new PIR applications. What enables us to enforce such heterogeneity is a unique PIR-tailored secret sharing algorithm that we leverage in building our PIR protocol. We have implemented our HPIR protocol and evaluated its performance in comparison with regular (i.e., homogenous) PIR protocols. Our evaluations demonstrate that a querying client can trade off the computation and communication loads of the (heterogeneous) PIR servers by adjusting some parameters. For example in a two server scenario with a heterogeneity degree of 4/1, to retrieve a 456KB file from a 0.2GB database, the rich (i.e., resourceful) PIR server will do 1.1 seconds worth of computation compared to 0.3 seconds by the poor (resourceconstrained) PIR server; this is while each of the servers would do the same 1 seconds of computation in a homogeneous settings. Also, for this given example, our HPIR protocol will impose a 912KB communication bandwidth on the rich server compared to 228KB on the poor server (by contrast to 456KB overheads on each of the servers for a traditional homogeneous design).

[1]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[2]  Kostas Pentikousis,et al.  Design considerations for a network of information , 2008, CoNEXT '08.

[3]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[4]  Sasu Tarkoma,et al.  The Publish/Subscribe Internet Routing Paradigm (PSIRP): Designing the Future Internet Architecture , 2009, Future Internet Assembly.

[5]  Carmela Troncoso,et al.  PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.

[6]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[7]  Philippe Gaborit,et al.  A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol , 2007, IACR Cryptol. ePrint Arch..

[8]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication , 1998, RANDOM.

[9]  Ian Goldberg,et al.  Optimally Robust Private Information Retrieval , 2012, USENIX Security Symposium.

[10]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unified Construction , 2001, ICALP.

[11]  Arun Venkataramani,et al.  MobilityFirst: a mobility-centric and trustworthy internet architecture , 2014, CCRV.

[12]  Ian Goldberg,et al.  Revisiting the Computational Practicality of Private Information Retrieval , 2011, Financial Cryptography.

[13]  Amos Beimel,et al.  Robust Information-Theoretic Private Information Retrieval , 2002, Journal of Cryptology.

[14]  Ian Goldberg,et al.  Practical PIR for electronic commerce , 2011, CCS '11.

[15]  Hung-Yu Chien,et al.  A Practical ( t , n ) Multi-Secret Sharing Scheme , 2000 .

[16]  Hirosuke Yamamoto,et al.  Secret sharing system using (k, L, n) threshold scheme , 1986 .

[17]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[18]  George Danezis,et al.  DP5: A Private Presence Service , 2015, Proc. Priv. Enhancing Technol..

[19]  Helger Lipmaa,et al.  A Simpler Rate-Optimal CPIR Protocol , 2017, Financial Cryptography.

[20]  Changyu Dong,et al.  A Fast Single Server Private Information Retrieval Protocol with Low Communication Cost , 2014, ESORICS.

[21]  Ian Goldberg,et al.  One (Block) Size Fits All: PIR and SPIR with Variable-Length Records via Multi-Block Queries , 2013, NDSS.

[22]  Ian Goldberg,et al.  Improving the Robustness of Private Information Retrieval , 2007 .

[23]  A. Salomaa,et al.  Chinese remainder theorem: applications in computing, coding, cryptography , 1996 .

[24]  George Danezis,et al.  AnNotify: A Private Notification Service , 2017, IACR Cryptol. ePrint Arch..

[25]  O. Knill A Multivariable Chinese Remainder Theorem , 2012, 1206.5114.

[26]  Marc-Olivier Killijian,et al.  XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..

[27]  Ian Goldberg,et al.  Privacy-Preserving Queries over Relational Databases , 2010, Privacy Enhancing Technologies.

[28]  Yuval Ishai,et al.  Share Conversion and Private Information Retrieval , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[29]  N. R. Sunitha,et al.  A novel hybrid private information retrieval with non-trivial communication cost , 2018, 2018 4th International Conference on Recent Advances in Information Technology (RAIT).

[30]  Min-Shiang Hwang,et al.  A (t, n) multi-secret sharing scheme , 2004, Appl. Math. Comput..

[31]  Patrick Crowley,et al.  Named data networking , 2014, CCRV.

[32]  Peter Rindal,et al.  PIR-PSI: Scaling Private Contact Discovery , 2018, IACR Cryptol. ePrint Arch..

[33]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[34]  Toshiaki Tanaka,et al.  A Fast (k, L, n)-Threshold Ramp Secret Sharing Scheme , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[35]  Srinath T. V. Setty,et al.  Scalable and Private Media Consumption with Popcorn , 2016, NSDI.

[36]  Lichun Li,et al.  rPIR: ramp secret sharing-based communication-efficient private information retrieval , 2017, International Journal of Information Security.

[37]  Yu-Min Wang,et al.  A New (t, n) Multi-Secret Sharing Scheme , 2005, 2008 International Conference on Computer and Electrical Engineering.

[38]  Amir Herzberg,et al.  RAID-PIR: Practical Multi-Server PIR , 2014, CCSW.

[39]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[40]  Aggelos Kiayias,et al.  Optimal Rate Private Information Retrieval from Homomorphic Encryption , 2015, Proc. Priv. Enhancing Technol..

[41]  Scott Shenker,et al.  A data-oriented (and beyond) network architecture , 2007, SIGCOMM '07.

[42]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[43]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[44]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[45]  Srinath T. V. Setty,et al.  PIR with Compressed Queries and Amortized Query Processing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[46]  Justin Cappos,et al.  Avoiding Theoretical Optimality to Efficiently and Privately Retrieve Security Updates , 2013, Financial Cryptography.

[47]  Ryan Henry,et al.  Querying for Queries: Indexes of Queries for Efficient and Expressive IT-PIR , 2017, IACR Cryptol. ePrint Arch..

[48]  Ryan Henry,et al.  Polynomial Batch Codes for Efficient IT-PIR , 2016, Proc. Priv. Enhancing Technol..

[49]  Sergey Yekhanin,et al.  Locally Decodable Codes and Private Information Retrieval Schemes , 2010, Information Security and Cryptography.

[50]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.