46 research outputs found

    A Simpler Rate-Optimal CPIR Protocol

    Get PDF
    In PETS 2015, Kiayias, Leonardos, Lipmaa, Pavlyk, and Tang proposed the first (n,1)(n, 1)-CPIR protocol with rate 1o(1)1 - o (1). They use advanced techniques from multivariable calculus (like the Newton-Puiseux algorithm) to establish optimal rate among a large family of different CPIR protocols. It is only natural to ask whether one can achieve similar rate but with a much simpler analysis. We propose parameters to the earlier (n,1)(n, 1)-CPIR protocol of Lipmaa (ISC 2005), obtaining a CPIR protocol that is asymptotically almost as communication-efficient as the protocol of Kiayias et al. However, for many relevant parameter choices, it is slightly more communication-efficient, due to the cumulative rounding errors present in the protocol of Kiayias et al. Moreover, the new CPIR protocol is simpler to understand, implement, and analyze. The new CPIR protocol can be used to implement (computationally inefficient) FHE with rate 1o(1)1 - o (1)

    Privately Connecting Mobility to Infectious Diseases via Applied Cryptography

    Get PDF
    Human mobility is undisputedly one of the critical factors in infectious disease dynamics. Until a few years ago, researchers had to rely on static data to model human mobility, which was then combined with a transmission model of a particular disease resulting in an epidemiological model. Recent works have consistently been showing that substituting the static mobility data with mobile phone data leads to significantly more accurate models. While prior studies have exclusively relied on a mobile network operator's subscribers' aggregated data, it may be preferable to contemplate aggregated mobility data of infected individuals only. Clearly, naively linking mobile phone data with infected individuals would massively intrude privacy. This research aims to develop a solution that reports the aggregated mobile phone location data of infected individuals while still maintaining compliance with privacy expectations. To achieve privacy, we use homomorphic encryption, zero-knowledge proof techniques, and differential privacy. Our protocol's open-source implementation can process eight million subscribers in one and a half hours. Additionally, we provide a legal analysis of our solution with regards to the EU General Data Protection Regulation.Comment: Added differentlial privacy experiments and new benchmark

    Near Optimal Rate Homomorphic Encryption for Branching Programs

    Get PDF
    We initiate the study of good rate homomorphic encryption schemes. Based on previous work on securely evaluating (binary I/O) branching programs, we propose a leveled homomorphic encryption scheme for {\em large-output} polynomial-size branching programs (which we call L/poly\mathbf{L/poly}) that possesses near optimal-rate. The rate analysis of the new scheme is intricate: the best rate is achieved if a certain parameter ss is set equal to the only positive root of a degree-mm polynomial, where mm is the length of the branching program. We employ the Newton-Puiseux algorithm to find a Puiseux series for this parameter, and based on this, propose a Θ(logm)\Theta (\log m)-time algorithm to find an integer approximation to ss. We also describe a rate-optimal 1-out-of-nn CPIR based on rate-optimal homomorphic encryption. In concrete terms, when applied to say, a movie database with n=216n = 2^{16} elements of =3.8109\ell = 3.8 \cdot 10^{9}-bits, the client can privately download a movie with a communication rate of almost 0.990.99, hence sacrificing only about 1%1\% of bandwidth for privacy. We also analyze the optimality of the rate efficiency of our scheme in a novel model that may be of independent interest. Our 11-out-of-nn CPIR has rate 11.72k/log2n+O(1) 1- 1.72 \sqrt{k / \ell} \cdot \log_{2} n + O_\ell(\ell^{-1}), while we show that no black-box construction surpasses 1k/(logn/loglogn)+O(1)1 - \sqrt{k / \ell} (\log n/ \log \log n) + O_\ell(\ell^{-1}) in terms of rate, where \ell is the length of the database elements and kk the security parameter

    First CPIR Protocol with Data-Dependent Computation

    Get PDF
    We design a new (n,1)(n, 1)-CPIR protocol BddCpir\mathsf{BddCpir} for \ell-bit strings as a combination of a noncryptographic (BDD-based) data structure and a more basic cryptographic primitive (communication-efficient (2,1)(2, 1)-CPIR). BddCpir\mathsf{BddCpir} is the first CPIR protocol where server\u27s online computation depends substantially on the concrete database. We then show that (a) for reasonably small values of \ell, BddCpir\mathsf{BddCpir} is guaranteed to have simultaneously log-squared communication and sublinear online computation, and (b) BddCpir\mathsf{BddCpir} can handle huge but sparse matrices, common in data-mining applications, significantly more efficiently compared to all previous protocols. The security of BddCpir\mathsf{BddCpir} can be based on the well-known Decisional Composite Residuosity assumptio

    On single server private information retrieval in a coding theory perspective

    Full text link
    In this paper, we present a new perspective of single server private information retrieval (PIR) schemes by using the notion of linear error-correcting codes. Many of the known single server schemes are based on taking linear combinations between database elements and the query elements. Using the theory of linear codes, we develop a generic framework that formalizes all such PIR schemes. Further, we describe some known PIR schemes with respect to this code-based framework, and present the weaknesses of the broken PIR schemes in a generic point of view

    PIR with compressed queries and amortized query processing

    Get PDF
    Private information retrieval (PIR) is a key building block in many privacy-preserving systems. Unfortunately, existing constructions remain very expensive. This paper introduces two techniques that make the computational variant of PIR (CPIR) more efficient in practice. The first technique targets a recent class of CPU-efficient CPIR protocols where the query sent by the client contains a number of ciphertexts proportional to the size of the database. We show how to compresses this query, achieving size reductions of up to 274X. The second technique is a new data encoding called probabilistic batch codes (PBCs). We use PBCs to build a multi-query PIR scheme that allows the server to amortize its computational cost when processing a batch of requests from the same client. This technique achieves up to 40× speedup over processing queries one at a time, and is significantly more efficient than related encodings. We apply our techniques to the Pung private communication system, which relies on a custom multi-query CPIR protocol for its privacy guarantees. By porting our techniques to Pung, we find that we can simultaneously reduce network costs by 36× and increase throughput by 3X
    corecore