3 research outputs found

    Limits of Preprocessing for Single-Server PIR

    Get PDF
    We present a lower bound for the static cryptographic data structure problem of single-server private information retrieval (PIR). PIR considers the setting where a server holds a database of nn entries and a client wishes to privately retrieve the ii-th entry without revealing the index ii to the server. In our work, we focus on PIR with preprocessing where an rr-bit hint may be computed in a preprocessing stage and stored by the server to be used to perform private queries in expected time tt. We consider the public preprocessing setting of Beimel et al. [JoC, 2004] where the hint is publicly available to everyone including the adversary. We prove that for any single-server computationally secure PIR with preprocessing it must be that tr=Ω(nlogn)tr = \Omega(n \log n) when r=Ω(logn)r = \Omega(\log n). If r=O(logn)r = O(\log n), we show that t=Ω(n)t = \Omega(n). Our lower bound holds even when the scheme errs with probability 1/n21/n^2 and the adversary’s distinguishing advantage is 1/n1/n. Our work improves upon the tr=Ω(n)tr = \Omega(n) lower bound of Beimel et al. [JoC, 2004]. We prove our lower bound in a variant of the cell probe model where only accesses to the memory are charged cost and computation and accesses to the hint are free. Our main technical contribution is a novel use of the cell sampling technique (also known as the incompressibility technique) used to obtain lower bounds on data structures. In previous works, this technique only leveraged the correctness guarantees to prove lower bounds even when used for cryptographic primitives. Our work combines the cell sampling technique with the privacy guarantees of PIR to construct a powerful, polynomial-time adversary that is critical to proving our higher lower bounds

    rPIR: Ramp Secret Sharing based Communication Efficient Private Information Retrieval

    Get PDF
    Even as data and analytics driven applications are becoming increasingly popular, retrieving data from shared databases poses a threat to the privacy of their users. For example, investors/patients retrieving records about interested stocks/diseases from a stock/medical database leaks sensitive information to the database server. PIR (Private Information Retrieval) is a promising security primitive to protect the privacy of users\u27 interests. PIR allows the retrieval of a data record from a database without letting the database server know which record is being retrieved. The privacy guarantees could either be information theoretic or computational. Ever since the first PIR schemes were proposed, a lot of work has been done to reduce the communication cost in the information-theoretic settings - particularly the question communication cost, i.e., the traffic from the user to the database server. The answer communication cost (the traffic from the database server to the user) has however barely been improved. When question communication cost is much lower than the record length, reducing question communication cost has marginal benefit on lowering overall communication cost. In contrast, reducing answer cost becomes very important. In this paper we propose ramp secret sharing based mechanisms that reduce the answer communication cost in information-theoretic PIR. We have designed four information-theoretic PIR schemes, using three ramp secret sharing approaches, achieving answer communication cost close to the cost of non-private information retrieval. Evaluation shows that our PIR schemes can achieve lower communication cost and the same level of privacy compared with existing schemes. Our PIR schemes\u27 usages are demonstrated for realistic settings of outsourced data sharing and P2P content delivery scenarios. Thus, our approach makes PIR a viable communication efficient technique to protect user interest privacy

    Symmetric private information retrieval via additive homomorphic probabilistic encryption

    Get PDF
    Suppose there is a movie you would be interested in watching via pay-per-view, but you refuse to purchase the feed because you believe that the supplier will sell your information to groups paying for the contact information of all the people who purchased that movie, and the association of your name to that purchase could hinder career, relationships, or increase the amount of time you spend cleaning SPAM out of your mailbox. Private Information Retrieval (PIR) will allow you to retrieve a particular feed without the supplier knowing which feed you actually got, and Symmetric Private Information Retrieval (SPIR) will assure the supplier, if the feeds are equally priced, that you received only the number of feeds you purchased. Now you can purchase without risking your name being associated with a particular feed and the supplier has gained the business of a once paranoid client. The problem of SPIR can be achieved with the cryptographic primitive Oblivious Transfer (OT). Several approaches to constructing such protocols have been posed and proven to be secure. Most attempts have aimed at reducing the amount of communication, theoretically, but this thesis compares the computational expense of the algorithms through experimentation to show that reduction of communication is less valuable in the effort of achieving a practical protocol than reducing the amount of computation. Further, this thesis introduces new protocols to compete with previous published protocols that derive security from additive homomorphic probabilistic encryption schemes, and explores means to increase the length of data handled by these protocols so that the media is more useful and the time to complete the protocol is reasonable
    corecore