Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

156 results sorted by ID

Possible spell-corrected query: per
2024/1349 (PDF) Last updated: 2024-08-28
Oblivious Pseudo Random Function base on Ideal Lattice, Application in PSI and PIR
Zhuang Shan, Leyou Zhang, Qing Wu, Qiqi Lai, Fuchun Guo
Cryptographic protocols

Privacy set intersection (PSI) and private information retrieval (PIR) are important areas of research in privacy protection technology. One of the key tools for both is the oblivious pseudorandom function (OPRF). Currently, existing oblivious pseudorandom functions either focus solely on efficiency without considering quantum attacks, or are too complex, resulting in low efficiency. The aim of this paper is to achieve a balance: to ensure that the oblivious pseudorandom function can...

2024/1307 (PDF) Last updated: 2024-08-21
On Algebraic Homomorphic Encryption and its Applications to Doubly-Efficient PIR
Hiroki Okada, Rachel Player, Simon Pohmann, Christian Weinert
Foundations

The Doubly-Efficient Private Information Retrieval (DEPIR) protocol of Lin, Mook, and Wichs (STOC'23) relies on a Homomorphic Encryption (HE) scheme that is algebraic, i.e., whose ciphertext space has a ring structure that matches the homomorphic operations. While early HE schemes had this property, modern schemes introduced techniques to manage noise growth. This made the resulting schemes much more efficient, but also destroyed the algebraic property. In this work, we study algebraic HE...

2024/1165 (PDF) Last updated: 2024-07-18
Respire: High-Rate PIR for Databases with Small Records
Alexander Burton, Samir Jordan Menon, David J. Wu
Cryptographic protocols

Private information retrieval (PIR) is a key building block in many privacy-preserving systems, and recent works have made significant progress on reducing the concrete computational costs of single-server PIR. However, existing constructions have high communication overhead, especially for databases with small records. In this work, we introduce Respire, a lattice-based PIR scheme tailored for databases of small records. To retrieve a single record from a database with over a million...

2024/978 (PDF) Last updated: 2024-06-17
Distributed PIR: Scaling Private Messaging via the Users' Machines
Elkana Tovey, Jonathan Weiss, Yossi Gilad
Applications

This paper presents a new architecture for metadata-private messaging that counters scalability challenges by offloading most computations to the clients. At the core of our design is a distributed private information retrieval (PIR) protocol, where the responder delegates its work to alleviate PIR's computational bottleneck and catches misbehaving delegates by efficiently verifying their results. We introduce DPIR, a messaging system that uses distributed PIR to let a server storing...

2024/976 (PDF) Last updated: 2024-06-17
PIR with Client-Side Preprocessing: Information-Theoretic Constructions and Lower Bounds
Yuval Ishai, Elaine Shi, Daniel Wichs
Cryptographic protocols

It is well-known that classical Private Information Retrieval (PIR) schemes without preprocessing must suffer from linear server computation per query. Moreover, any such single-server PIR with sublinear bandwidth must rely on public-key cryptography. Several recent works showed that these barriers pertaining to classical PIR can be overcome by introducing a preprocessing phase where each client downloads a small hint that helps it make queries subsequently. Notably, the Piano PIR scheme...

2024/964 (PDF) Last updated: 2024-06-18
Malicious Security for PIR (almost) for Free
Brett Falk, Pratyush Mishra, Matan Shtepel
Foundations

Private Information Retrieval (PIR) enables a client to retrieve a database element from a semi-honest server while hiding the element being queried from the server. Maliciously-secure PIR (mPIR) [Colombo et al., USENIX Security '23] strengthens the guarantees of plain (i.e., semi-honest) PIR by ensuring that even a misbehaving server (a) cannot compromise client privacy via selective-failure attacks, and (b) must answer every query *consistently* (i.e., with respect to the same database)....

2024/930 (PDF) Last updated: 2024-06-10
Information-Theoretic Single-Server PIR in the Shuffle Model
Yuval Ishai, Mahimna Kelkar, Daniel Lee, Yiping Ma
Cryptographic protocols

We revisit the problem of private information retrieval (PIR) in the shuffle model, where queries can be made anonymously by multiple clients. We present the first single-server PIR protocol in this model that has sublinear per-client communication and information-theoretic security. Moreover, following one-time preprocessing on the server side, our protocol only requires sublinear per-client computation. Concretely, for every $\gamma>0$, the protocol has $O(n^{\gamma})$ communication and...

2024/870 (PDF) Last updated: 2024-06-01
Computationally Secure Aggregation and Private Information Retrieval in the Shuffle Model
Adrià Gascón, Yuval Ishai, Mahimna Kelkar, Baiyu Li, Yiping Ma, Mariana Raykova
Cryptographic protocols

The shuffle model has recently emerged as a popular setting for differential privacy, where clients can communicate with a central server using anonymous channels or an intermediate message shuffler. This model was also explored in the context of cryptographic tasks such as secure aggregation and private information retrieval (PIR). However, this study was almost entirely restricted to the stringent notion of information-theoretic security. In this work, we study computationally secure...

2024/829 (PDF) Last updated: 2024-06-01
Multi-Server Doubly Efficient PIR
Arthur Lazzaretti, Zeyu Liu, Ben Fisch, Charalampos Papamanthou
Cryptographic protocols

Doubly Efficient Private Information Retrieval (DEPIR) pertains to a Private Information Retrieval (PIR) scheme with both near-linear server-side preprocessing time and sublinear query time. Very recently, Lin et al. (STOC '23) devised the first single-server DEPIR scheme from standard assumptions. However, their work left one major question open: can we build a DEPIR scheme in the multi-server setting, without relying on heavy cryptographic machinery? In this work, we propose the...

2024/780 (PDF) Last updated: 2024-05-21
Information-theoretic Multi-server Private Information Retrieval with Client Preprocessing
Jaspal Singh, Yu Wei, Vassilis Zikas
Cryptographic protocols

A private information retrieval (PIR) protocol allows a client to fetch any entry from single or multiple servers who hold a public database (of size $n$) while ensuring no server learns any information about the client's query. Initial works on PIR were focused on reducing the communication complexity of PIR schemes. However, standard PIR protocols are often impractical to use in applications involving large databases, due to its inherent large server-side computation complexity, that's at...

2024/765 (PDF) Last updated: 2024-06-18
Information-Theoretic Multi-Server PIR with Global Preprocessing
Ashrujit Ghoshal, Baitian Li, Yaohua Ma, Chenxin Dai, Elaine Shi
Cryptographic protocols

We propose a new unified framework to construct multi-server, information-theoretic Private Information Retrieval (PIR) schemes that leverage global preprocesing to achieve sublinear computation per query. Despite a couple earlier attempts, our understanding of PIR schemes in the global preprocessing model remains limited, and so far, we only know a few sparse points in the broad design space. Our framework not only unifies earlier results in this space, but leads to several new results....

2024/719 (PDF) Last updated: 2024-05-18
Client-Efficient Online-Offline Private Information Retrieval
Hoang-Dung Nguyen, Jorge Guajardo, Thang Hoang
Cryptographic protocols

Private Information Retrieval (PIR) permits clients to query entries from a public database hosted on untrusted servers in a privacy-preserving manner. Traditional PIR model suffers from high computation and/or bandwidth cost due to entire database processing for privacy. Recently, Online-Offline PIR (OO-PIR) has been suggested to improve the practicality of PIR, where query-independent materials are precomputed beforehand to accelerate online access. While state-of-the-art OO-PIR schemes...

2024/694 (PDF) Last updated: 2024-05-06
Lower-Bounds on Public-Key Operations in PIR
Jesko Dujmovic, Mohammad Hajiabadi
Foundations

Private information retrieval (PIR) is a fundamental cryptographic primitive that allows a user to fetch a database entry without revealing to the server which database entry it learns. PIR becomes non-trivial if the server communication is less than the database size. We show that building (even) very weak forms of single-server PIR protocols, without pre-processing, requires the number of public-key operations to scale linearly in the database size. This holds irrespective of the number of...

2024/482 (PDF) Last updated: 2024-06-04
$\textsf{ThorPIR}$: Single Server PIR via Homomorphic Thorp Shuffles
Ben Fisch, Arthur Lazzaretti, Zeyu Liu, Charalampos Papamanthou
Cryptographic protocols

Private Information Retrieval (PIR) is a two player protocol where the client, given some query $x \in [N]$, interacts with the server, which holds a $N$-bit string $\textsf{DB}$, in order to privately retrieve $\textsf{DB}[x]$. In this work, we focus on the single-server client-preprocessing model, initially proposed by Corrigan-Gibbs and Kogan (EUROCRYPT 2020), where the client and server first run a joint preprocessing algorithm, after which the client can retrieve elements from...

2024/453 (PDF) Last updated: 2024-03-16
Verifiable Information-Theoretic Function Secret Sharing
Stanislav Kruglik, Son Hoang Dau, Han Mao Kiah, Huaxiong Wang, Liang Feng Zhang
Cryptographic protocols

A function secret sharing (FSS) (Boyle et al., Eurocrypt 2015) is a cryptographic primitive that enables additive secret sharing of functions from a given function family $\mathcal{F}$. FSS supports a wide range of cryptographic applications, including private information retrieval (PIR), anonymous messaging systems, private set intersection and more. Formally, given positive integers $r \geq 2$ and $t < r$, and a class $\mathcal{F}$ of functions $f: [n] \to \mathbb{G}$ for an Abelian group...

2024/375 (PDF) Last updated: 2024-02-29
Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search
Reo Eriguchi, Kaoru Kurosawa, Koji Nuida
Cryptographic protocols

Motivated by secure database search, we present secure computation protocols for a function $f$ in the client-servers setting, where a client can obtain $f(x)$ on a private input $x$ by communicating with multiple servers each holding $f$. Specifically, we propose generic compilers from passively secure protocols, which only keep security against servers following the protocols, to actively secure protocols, which guarantee privacy and correctness even against malicious servers. Our...

2024/341 (PDF) Last updated: 2024-02-27
VeriSimplePIR: Verifiability in SimplePIR at No Online Cost for Honest Servers
Leo de Castro, Keewoo Lee
Cryptographic protocols

We present VeriSimplePIR, a verifiable version of the state-of-the-art semi-honest SimplePIR protocol. VeriSimplePIR is a stateful verifiable PIR scheme guaranteeing that all queries are consistent with a fixed, well-formed database. It is the first efficient verifiable PIR scheme to not rely on an honest digest to ensure security; any digest, even one produced by a malicious server, is sufficient to commit to some database. This is due to our extractable verification procedure, which can...

2024/318 (PDF) Last updated: 2024-05-14
Plinko: Single-Server PIR with Efficient Updates via Invertible PRFs
Alexander Hoover, Sarvar Patel, Giuseppe Persiano, Kevin Yeo
Cryptographic protocols

We study single-server private information retrieval (PIR) where a client wishes to privately retrieve the $x$-th entry from a database held by a server without revealing the index $x$. In our work, we focus on PIR with client pre-processing where the client may compute hints during an offline phase. The hints are then leveraged during queries to obtain sub-linear online time. We present Plinko that is the first single-server PIR with client pre-processing that obtains optimal trade-offs...

2024/303 (PDF) Last updated: 2024-02-29
Single Pass Client-Preprocessing Private Information Retrieval
Arthur Lazzaretti, Charalampos Papamanthou
Cryptographic protocols

Recently, many works have considered Private Information Retrieval (PIR) with client-preprocessing: In this model a client and a server jointly run a preprocessing phase, after which client queries can run in time sublinear in the size of the database. In addition, such approaches store no additional bits per client at the server, allowing us to scale PIR to a large number of clients. In this work, we propose the first client-preprocessing PIR scheme with ``single pass''...

2024/270 (PDF) Last updated: 2024-06-10
YPIR: High-Throughput Single-Server PIR with Silent Preprocessing
Samir Jordan Menon, David J. Wu
Cryptographic protocols

We introduce YPIR, a single-server private information retrieval (PIR) protocol that achieves high throughput (up to 83% of the memory bandwidth of the machine) without any offline communication. For retrieving a 1-bit (or 1-byte) record from a 32 GB database, YPIR achieves 12.1 GB/s/core server throughput and requires 2.5 MB of total communication. On the same setup, the state-of-the-art SimplePIR protocol achieves a 12.5 GB/s/core server throughput, requires 1.5 MB total communication, but...

2024/266 (PDF) Last updated: 2024-02-16
WhisPIR: Stateless Private Information Retrieval with Low Communication
Leo de Castro, Kevin Lewi, Edward Suh

Recent constructions of private information retrieval (PIR) have seen significant improvements in computational performance. However, these improvements rely on heavy offline preprocessing that is typically difficult in real-world applications. Motivated by the question of PIR with no offline processing, we introduce WhisPIR, a fully stateless PIR protocol with low per-query communication. WhisPIR clients are all ephemeral, meaning that they appear with only the protocol public parameters...

2024/215 (PDF) Last updated: 2024-04-30
Batch PIR and Labeled PSI with Oblivious Ciphertext Compression
Alexander Bienstock, Sarvar Patel, Joon Young Seo, Kevin Yeo
Cryptographic protocols

In this paper, we study two problems: oblivious compression and decompression of ciphertexts. In oblivious compression, a server holds a set of ciphertexts with a subset of encryptions of zeroes whose positions are only known to the client. The goal is for the server to effectively compress the ciphertexts obliviously, while preserving the non-zero plaintexts and without learning the plaintext values. For oblivious decompression, the client, instead, succinctly encodes a sequence of...

2024/092 (PDF) Last updated: 2024-10-02
Call Me By My Name: Simple, Practical Private Information Retrieval for Keyword Queries
Sofía Celi, Alex Davidson
Cryptographic protocols

We introduce $\mathsf{ChalametPIR}$: a single-server Private Information Retrieval (PIR) scheme supporting fast, low-bandwidth \emph{keyword} queries, with a conceptually very simple design. In particular, we develop a generic framework for converting PIR schemes for index queries over flat arrays (based on Learning With Errors) into keyword PIR. This involves representing a key-value map using any probabilistic filter that permits reconstruction of elements from inclusion queries (e.g....

2023/1804 (PDF) Last updated: 2024-06-05
Fully Malicious Authenticated PIR
Marian Dietz, Stefano Tessaro
Cryptographic protocols

Authenticated PIR enables a server to initially commit to a database of $N$ items, for which a client can later privately obtain individual items with complexity sublinear in $N$, with the added guarantee that the retrieved item is consistent with the committed database. A crucial requirement is privacy with abort, i.e., the server should not learn anything about a query even if it learns whether the client aborts. This problem was recently considered by Colombo et al. (USENIX '23), who...

2023/1733 (PDF) Last updated: 2024-06-14
Hintless Single-Server Private Information Retrieval
Baiyu Li, Daniele Micciancio, Mariana Raykova, Mark Schultz-Wu
Applications

We present two new constructions for private information retrieval (PIR) in the classical setting where the clients do not need to do any preprocessing or store any database dependent information, and the server does not need to store any client-dependent information. Our first construction (HintlessPIR) eliminates the client preprocessing step from the recent LWE-based SimplePIR (Henzinger et. al., USENIX Security 2023) by outsourcing the "hint" related computation to the server,...

2023/1631 (PDF) Last updated: 2023-10-29
ASKPIR: Authorized Symmetric Keyword Privacy Information Retrieval Protocol Based on DID
Zuodong Wu, Dawei Zhang, Yong Li, Xu Han
Public-key cryptography

Symmetric Private Information Retrieval (SPIR) is a stronger PIR protocol that ensures both client and server privacy. In many cases, the client needs authorization from the data subject before querying data. However, this also means that the server can learn the identity of the data subject. To solve such problems, we propose a new SPIR primitive, called authorized symmetric keyword information retrieval protocol (ASKPIR). Specifically, we designed an efficient DID identification algorithm...

2023/1619 (PDF) Last updated: 2024-03-03
Pai: Private Retrieval with Constant Online Time, Communication, and Client-Side Storage for Data Marketplace
Shuaishuai Li, Weiran Liu, Liqiang Peng, Cong Zhang, Xinwei Gao, Aiping Liang, Lei Zhang, Dongdai Lin, Yuan Hong
Cryptographic protocols

Data marketplace is a critical platform for trading high-quality and private-domain data. A basic functionality in the data marketplace is that a data seller (as a server) owns a private key-value database and provides private query services to data buyers (as clients). This relates to Private Information Retrieval (PIR) by Keyword with symmetric privacy, abbreviated to KSPIR. In the context of PIR, Client-preprocessing PIR supports fast online retrievals by introducing a one-time,...

2023/1607 (PDF) Last updated: 2024-03-04
Crust: Verifiable and Efficient Private Information Retrieval With Sublinear Online Time
Yinghao Wang, Xuanming Liu, Jiawen Zhang, Jian Liu, Xiaohu Yang
Cryptographic protocols

Private Information Retrieval (PIR) is a cryptographic primitive that allows a user to access data from a database without disclosing the specific information being requested, thereby safeguarding privacy. PIR schemes suffer from a significant computational burden. By running an offline preprocessing phase, PIR schemes can achieve sublinear online computation. While protocols for semi-honest servers have been well-studied in both single-server and multi-server scenarios, scant attention has...

2023/1574 (PDF) Last updated: 2024-03-12
Efficient Pre-processing PIR Without Public-Key Cryptography
Ashrujit Ghoshal, Mingxun Zhou, Elaine Shi
Cryptographic protocols

Classically, Private Information Retrieval (PIR) was studied in a setting without any pre-processing. In this setting, it is well-known that 1) public-key cryptography is necessary to achieve non-trivial (i.e., sublinear) communication efficiency in the single-server setting, and 2) the total server computation per query must be linear in the size of the database, no matter in the single-server or multi-server setting. Recent works have shown that both of these barriers can be overcome...

2023/1552 (PDF) Last updated: 2023-10-09
Doubly Efficient Batched Private Information Retrieval
Xiuquan Ding, Giulio Malavolta, Tianwei Zhang
Cryptographic protocols

Private information retrieval (PIR) allows a client to read data from a server, without revealing which information they are interested in. A PIR is doubly efficient if the server runtime is, after a one-time pre-processing, sublinear in the database size. A recent breakthrough result from Lin, Mook, and Wichs [STOC’23] proposed the first-doubly efficient PIR with (online) server computation poly-logarithmic in the size of the database, assuming the hardness of the standard Ring-LWE...

2023/1510 (PDF) Last updated: 2024-01-12
Towards Practical Doubly-Efficient Private Information Retrieval
Hiroki Okada, Rachel Player, Simon Pohmann, Christian Weinert
Cryptographic protocols

Private information retrieval (PIR) protocols allow clients to access database entries without revealing the queried indices. They have many real-world applications, including privately querying patent-, compromised credential-, and contact databases. While existing PIR protocols that have been implemented perform reasonably well in practice, they all have suboptimal asymptotic complexities. A line of work has explored so-called doubly-efficient PIR (DEPIR), which refers to single-server...

2023/1331 (PDF) Last updated: 2023-09-06
Pantheon: Private Retrieval from Public Key-Value Store
Ishtiyaque Ahmad, Divyakant Agrawal, Amr El Abbadi, Trinabh Gupta
Cryptographic protocols

Consider a cloud server that owns a key-value store and provides a private query service to its clients. Preserving client privacy in this setting is difficult because the key-value store is public, and a client cannot encrypt or modify it. Therefore, privacy in this context implies hiding the access pattern of a client. Pantheon is a system that cryptographically allows a client to retrieve the value corresponding to a key from a public key-value store without allowing the server or any...

2023/1072 (PDF) Last updated: 2024-09-28
Simple and Practical Amortized Sublinear Private Information Retrieval using Dummy Subsets
Ling Ren, Muhammad Haris Mughees, Sun I
Cryptographic protocols

Recent works in amortized sublinear Private Information Retrieval (PIR) have demonstrated great potential. Despite the inspiring progress, existing schemes in this new paradigm are still faced with various challenges and bottlenecks, including large client storage, high communication, poor practical efficiency, need for non-colluding servers, or restricted client query sequences. We present simple and practical amortized sublinear stateful private information retrieval schemes without these...

2023/1011 (PDF) Last updated: 2023-06-29
A Framework for Statistically Sender Private OT with Optimal Rate
Pedro Branco, Nico Döttling, Akshayaram Srinivasan
Cryptographic protocols

Statistical sender privacy (SSP) is the strongest achievable security notion for two-message oblivious transfer (OT) in the standard model, providing statistical security against malicious receivers and computational security against semi-honest senders. In this work we provide a novel construction of SSP OT from the Decisional Diffie-Hellman (DDH) and the Learning Parity with Noise (LPN) assumptions achieving (asymptotically) optimal amortized communication complexity, i.e. it achieves rate...

2023/758 (PDF) Last updated: 2023-12-28
Scaling Mobile Private Contact Discovery to Billions of Users
Laura Hetz, Thomas Schneider, Christian Weinert

Mobile contact discovery is a convenience feature of messengers such as WhatsApp or Telegram that helps users to identify which of their existing contacts are registered with the service. Unfortunately, the contact discovery implementation of many popular messengers massively violates the users' privacy as demonstrated by Hagen et al. (NDSS '21, ACM TOPS '23). Unbalanced private set intersection (PSI) protocols are a promising cryptographic solution to realize mobile private contact...

2023/625 (PDF) Last updated: 2023-05-02
Efficient Information-Theoretic Distributed Point Function with General Output Groups
Junru Li, Pengzhen Ke, Liang Feng Zhang
Cryptographic protocols

An $n$-server information-theoretic \textit{Distributed Point Function} (DPF) allows a client to secret-share a point function $f_{\alpha,\beta}(x)$ with domain $[N]$ and output group $\mathbb{G}$ among $n$ servers such that each server learns no information about the function from its share (called a key) but can compute an additive share of $f_{\alpha,\beta}(x)$ for any $x$. DPFs with small key sizes and general output groups are preferred. In this paper, we propose a new...

2023/513 (PDF) Last updated: 2023-04-10
Sublinear Secure Computation from New Assumptions
Elette Boyle, Geoffroy Couteau, Pierre Meyer
Public-key cryptography

Secure computation enables mutually distrusting parties to jointly compute a function on their secret inputs, while revealing nothing beyond the function output. A long-running challenge is understanding the required communication complexity of such protocols---in particular, when communication can be sublinear in the circuit representation size of the desired function. For certain functions, such as Private Information Retrieval (PIR), this question extends to even sublinearity in the input...

2023/466 (PDF) Last updated: 2023-06-14
Don't be Dense: Efficient Keyword PIR for Sparse Databases
Sarvar Patel, Joon Young Seo, Kevin Yeo
Cryptographic protocols

In this paper, we introduce $\mathsf{SparsePIR}$, a single-server keyword private information retrieval (PIR) construction that enables querying over sparse databases. At its core, $\mathsf{SparsePIR}$ is based on a novel encoding algorithm that encodes sparse database entries as linear combinations while being compatible with important PIR optimizations including recursion. $\mathsf{SparsePIR}$ achieves response overhead that is half of state-of-the art keyword PIR schemes without requiring...

2023/452 (PDF) Last updated: 2023-11-12
Piano: Extremely Simple, Single-Server PIR with Sublinear Server Computation
Mingxun Zhou, Andrew Park, Elaine Shi, Wenting Zheng
Cryptographic protocols

We construct a sublinear-time single-server pre-processing Private Information Retrieval (PIR) scheme with optimal client storage and server computation (up to poly-logarithmic factors), only relying on the assumption of the existence of One Way Functions (OWF). Our scheme achieves amortized $\tilde{O}(\sqrt{n})$ online server computation and client computation and $O(\sqrt{n})$ online communication per query, and requires $\widetilde{O}_\lambda(\sqrt{n})$ client storage. Unlike prior...

2023/210 (PDF) Last updated: 2023-02-17
New Generic Constructions of Error-Correcting PIR and Efficient Instantiations
Reo Eriguchi, Kaoru Kurosawa, Koji Nuida
Cryptographic protocols

A $b$-error-correcting $m$-server Private Information Retrieval (PIR) protocol enables a client to privately retrieve a data item of a database from $m$ servers even in the presence of $b$ malicious servers. List-decodable PIR is a generalization of error-correcting PIR to achieve a smaller number of servers at the cost of giving up unique decoding. Previous constructions of error-correcting and list-decodable PIR have exponential computational complexity in $m$ or cannot achieve...

2023/204 (PDF) Last updated: 2023-02-15
TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH
Arthur Lazzaretti, Charalampos Papamanthou
Cryptographic protocols

In Private Information Retrieval (PIR), a client wishes to retrieve the value of an index $i$ from a public database of $N$ values without leaking information about the index $i$. In their recent seminal work, Corrigan-Gibbs and Kogan (EUROCRYPT 2020) introduced the first two-server PIR protocol with sublinear amortized server time and sublinear, $O(\sqrt{N}\log N)$ bandwidth. In a followup work, Shi et al. (CRYPTO 2021) reduced the bandwidth to polylogarithmic by proposing a construction...

2023/108 (PDF) Last updated: 2023-01-28
Grotto: Screaming fast $(2 + 1)$-PC for $\mathbb{Z}_{2^{n}}$ via (2, 2)-DPFs
Kyle Storrier, Adithya Vadapalli, Allan Lyons, Ryan Henry
Cryptographic protocols

We introduce Grotto, a framework and C++ library for space- and time-efficient $(2+1)$-party piecewise polynomial (i.e., spline) evaluation on secrets additively shared over $\mathbb{Z}_{2^{n}}$. Grotto improves on the state-of-the-art approaches based on distributed comparison functions (DCFs) in almost every metric, offering asymptotically superior communication and computation costs with the same or lower round complexity. At the heart of Grotto is a novel observation about the structure...

2022/1747 (PDF) Last updated: 2023-02-26
Duoram: A Bandwidth-Efficient Distributed ORAM for 2- and 3-Party Computation
Adithya Vadapalli, Ryan Henry, Ian Goldberg
Cryptographic protocols

We design, analyze, and implement Duoram, a fast and bandwidth-efficient distributed ORAM protocol suitable for secure 2- and 3-party computation settings. Following Doerner and shelat's Floram construction (CCS 2017), Duoram leverages (2,2)-distributed point functions (DPFs) to represent PIR and PIR-writing queries compactly—but with a host of innovations that yield massive asymptotic reductions in communication cost and notable speedups in practice, even for modestly sized instances....

2022/1703 (PDF) Last updated: 2022-12-08
Doubly Efficient Private Information Retrieval and Fully Homomorphic RAM Computation from Ring LWE
Wei-Kai Lin, Ethan Mook, Daniel Wichs
Cryptographic protocols

A (single server) private information retrieval (PIR) allows a client to read data from a public database held on a remote server, without revealing to the server which locations she is reading. In a doubly efficient PIR (DEPIR), the database is first preprocessed, but the server can subsequently answer any client's query in time that is sub-linear in the database size. Prior work gave a plausible candidate for a public-key variant of DEPIR, where a trusted party is needed to securely...

2022/1560 (PDF) Last updated: 2022-11-09
Verifiable Private Information Retrieval
Shany Ben-David, Yael Tauman Kalai, Omer Paneth
Cryptographic protocols

A computational PIR scheme allows a client to privately query a database hosted on a single server without downloading the entire database. We introduce the notion of verifiable PIR (vPIR) where the server can convince the client that the database satisfies certain properties without additional rounds and while keeping the communication sub-linear. For example, the server can prove that the number of rows in the database that satisfy a predicate $P$ is exactly $n$. We define security...

2022/1455 (PDF) Last updated: 2023-06-20
Cuckoo Hashing in Cryptography: Optimal Parameters, Robustness and Applications
Kevin Yeo
Foundations

Cuckoo hashing is a powerful primitive that enables storing items using small space with efficient querying. At a high level, cuckoo hashing maps $n$ items into $b$ entries storing at most $\ell$ items such that each item is placed into one of $k$ randomly chosen entries. Additionally, there is an overflow stash that can store at most $s$ items. Many cryptographic primitives rely upon cuckoo hashing to privately embed and query data where it is integral to ensure small failure probability...

2022/1401 (PDF) Last updated: 2023-11-13
PIRANA: Faster Multi-query PIR via Constant-weight Codes
Jian Liu, Jingyu Li, Di Wu, Kui Ren
Cryptographic protocols

Private information retrieval (PIR) is a cryptographic protocol that enables a wide range of privacy-preserving applications. Despite being extensively studied for decades, it is still not efficient enough to be used in practice. In this paper, we propose a novel PIR protocol named PIRANA, based on the recent advances in constant-weight codes. It is up to 188.6× faster than the original constant-weight PIR (presented in Usenix SEC '22). Most importantly, PIRANA naturally supports...

2022/1317 (PDF) Last updated: 2023-11-01
On the Optimal Succinctness and Efficiency of Functional Encryption and Attribute-Based Encryption
Aayush Jain, Huijia Lin, Ji Luo
Public-key cryptography

We investigate the optimal (asymptotic) efficiency of functional encryption (FE) and attribute-based encryption (ABE) by proving inherent space-time trade-offs and constructing nearly optimal schemes. We consider the general notion of partially hiding functional encryption (PHFE), capturing both FE and ABE, and the most efficient computation model of random-access machines (RAM). In PHFE, a secret key $\mathsf{sk}_f$ is associated with a function $f$, whereas a...

2022/1262 (PDF) Last updated: 2022-12-13
Vectorized Batch Private Information Retrieval
Muhammad Haris Mughees, Ling Ren
Cryptographic protocols

This paper studies Batch Private Information Retrieval (BatchPIR), a variant of private information retrieval (PIR) where the client wants to retrieve multiple entries from the server in one batch. BatchPIR matches the use case of many practical applications and holds the potential for substantial efficiency improvements over PIR in terms of amortized cost per query. Existing BatchPIR schemes have achieved decent computation efficiency but have not been able to improve communication...

2022/1206 (PDF) Last updated: 2022-09-13
On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR
Reo Eriguchi, Kaoru Kurosawa, Koji Nuida
Cryptographic protocols

An $\ell$-server Private Information Retrieval (PIR) scheme enables a client to retrieve a data item from a database replicated among $\ell$ servers while hiding the identity of the item. It is called $b$-error-correcting if a client can correctly compute the data item even in the presence of $b$ malicious servers. It is known that $b$-error correction is possible if and only if $\ell>2b$. In this paper, we first prove that if error correction is perfect, i.e., the client always corrects...

2022/1089 Last updated: 2022-10-25
Pirmission: Single-server PIR with Access Control
Andrew Beams, Sebastian Angel
Cryptographic protocols

Databases often require the flexibility to control which entities can access specific database records. Such access control is absent in works that provide private access to databases, namely private information retrieval (PIR) systems. In this paper, we show how to address this shortcoming by introducing Pirmission, the first practical single-server PIR system that allows the enforcement of access control policies. Pirmission’s mechanism does not even reveal whether the client passed or...

2022/1082 (PDF) Last updated: 2023-03-17
Assisted Private Information Retrieval
Natnatee Dokmai, L. Jean Camp, Ryan Henry
Cryptographic protocols

Private Information Retrieval (PIR) addresses the cryptographic problem of hiding sensitive database queries from database operators. In practice, PIR schemes face the challenges of either high computational costs or restrictive security assumptions, resulting in a barrier to deployment. In this work, we introduce Assisted Private Information Retrieval (APIR), a new PIR framework for keyword-value databases generalizing multi-server PIR and relaxing its database consistency assumption. We...

2022/981 (PDF) Last updated: 2022-10-04
FrodoPIR: Simple, Scalable, Single-Server Private Information Retrieval
Alex Davidson, Gonçalo Pestana, Sofía Celi
Cryptographic protocols

We design $\mathsf{FrodoPIR}$ — a highly configurable, stateful, single-server Private Information Retrieval (PIR) scheme that involves an offline phase that is completely client-independent. Coupled with small online overheads, it leads to much smaller amortized financial costs on the server-side than previous approaches. In terms of performance for a database of $1$ million $1$KB elements, $\mathsf{FrodoPIR}$ requires $< 1$ second for responding to a client query, has a server response...

2022/950 (PDF) Last updated: 2022-07-23
Private Balance-Checking on Blockchain Accounts Using Private Integer Addition
Birenjith Sasidharan, Emanuele Viterbo
Cryptographic protocols

A transaction record in a sharded blockchain can be represented as a two-dimensional array of integers with row-index associated to an account, column-index to a shard and the entry to the transaction amount. In a blockchain-based cryptocurrency system with coded sharding, a transaction record of a given epoch of time is encoded using a block code considering the entries as finite-field symbols. Each column of the resultant coded array is then stored in a server. In the particular case of...

2022/830 (PDF) Last updated: 2023-09-21
Near-Optimal Private Information Retrieval with Preprocessing
Arthur Lazzaretti, Charalampos Papamanthou
Cryptographic protocols

In Private Information Retrieval (PIR), a client wishes to access an index $i$ from a public $n$-bit database without revealing any information about $i$. Recently, a series of works starting with the seminal paper of Corrigan-Gibbs and Kogan (EUROCRYPT 2020) considered PIR with \emph{client preprocessing} and \emph{no additional server storage}. In this setting, we now have protocols that achieve $\widetilde{O}(\sqrt{n})$ (amortized) server time and $\widetilde{O}(1)$ (amortized) bandwidth...

2022/828 (PDF) Last updated: 2023-02-27
Lower Bounds for (Batch) PIR with Private Preprocessing
Kevin Yeo
Cryptographic protocols

In this paper, we study (batch) private information retrieval with private preprocessing. Private information retrieval (PIR) is the problem where one or more servers hold a database of $n$ bits and a client wishes to retrieve the $i$-th bit in the database from the server(s). In PIR with private preprocessing (also known as offline-online PIR), the client is able to compute a private $r$-bit hint in an offline stage that may be leveraged to perform retrievals accessing at most $t$ entries....

2022/797 (PDF) Last updated: 2022-06-20
Garbled Circuits With Sublinear Evaluator
Abida Haque, David Heath, Vladimir Kolesnikov, Steve Lu, Rafail Ostrovsky, Akash Shah
Cryptographic protocols

Arecentlineofwork, Stacked Garbled Circuit(SGC), showed that Garbled Circuit (GC) can be improved for functions that include conditional behavior. SGC relieves the communication bottleneck of 2PC by only sending enough garbled material for a single branch out of the b total branches. Hence, communication is sublinear in the circuit size. However, both the evaluator and the generator pay in computation and perform at least factor $\log b$ extra work as compared to standard GC. We extend...

2022/609 (PDF) Last updated: 2023-02-27
Optimal Single-Server Private Information Retrieval
Mingxun Zhou, Wei-Kai Lin, Yiannis Tselekounis, Elaine Shi
Cryptographic protocols

We construct a single-server pre-processing Private Information Retrieval (PIR) scheme with optimal bandwidth and server computation (up to poly-logarithmic factors), assuming hardness of the Learning With Errors (LWE) problem. Our scheme achieves amortized $\widetilde{O}_{\lambda}(\sqrt{n})$ server and client computation and $\widetilde{O}_\lambda(1)$ bandwidth per query, completes in a single roundtrip, and requires $\widetilde{O}_\lambda(\sqrt{n})$ client storage. In...

2022/500 (PDF) Last updated: 2022-04-28
Multi-Server PIR with Full Error Detection and Limited Error Correction
Reo Eriguchi, Kaoru Kurosawa, Koji Nuida
Cryptographic protocols

An $\ell$-server Private Information Retrieval (PIR) scheme allows a client to retrieve the $\tau$-th element $a_\tau$ from a database $\bm{a}=(a_1,\ldots,a_n)$ which is replicated among $\ell$ servers. It is called $t$-private if any coalition of $t$ servers learns no information on $\tau$, and $b$-error correcting if a client can correctly compute $a_\tau$ from $\ell$ answers containing $b$ errors. This paper concerns the following problems: Is there a $t$-private $\ell$-server PIR scheme...

2022/407 (PDF) Last updated: 2022-03-31
Improving the Privacy of Tor Onion Services
Edward Eaton, Sajin Sasy, Ian Goldberg
Applications

Onion services enable bidirectional anonymity for parties that communicate over the Tor network, thus providing improved privacy properties compared to standard TLS connections. Since these services are designed to support server-side anonymity, the entry points for these services shuffle across the Tor network periodically. In order to connect to an onion service at a given time, the client has to resolve the .onion address for the service, which requires querying volunteer Tor nodes called...

2022/368 (PDF) Last updated: 2022-03-22
Spiral: Fast, High-Rate Single-Server PIR via FHE Composition
Samir Jordan Menon, David J. Wu
Cryptographic protocols

We introduce the Spiral family of single-server private information retrieval (PIR) protocols. Spiral relies on a composition of two lattice-based homomorphic encryption schemes: the Regev encryption scheme and the Gentry-Sahai-Waters encryption scheme. We introduce new ciphertext translation techniques to convert between these two schemes and in doing so, enable new trade-offs in communication and computation. Across a broad range of database configurations, the basic version of Spiral...

2022/316 (PDF) Last updated: 2022-03-08
Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions
Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Public-key cryptography

The recent work of Agrawal et al., [Crypto '21] and Goyal et al. [Eurocrypt '22] concurrently introduced the notion of dynamic bounded collusion security for functional encryption (FE) and showed a construction satisfying the notion from identity based encryption (IBE). Agrawal et al., [Crypto '21] further extended it to FE for Turing machines in non-adaptive simulation setting from the sub-exponential learining with errors assumption (LWE). Concurrently, the work of Goyal et al. [Asiacrypt...

2022/235 (PDF) Last updated: 2022-02-25
Limits of Preprocessing for Single-Server PIR
Giuseppe Persiano, Kevin Yeo
Cryptographic protocols

We present a lower bound for the static cryptographic data structure problem of single-server private information retrieval (PIR). PIR considers the setting where a server holds a database of $n$ entries and a client wishes to privately retrieve the $i$-th entry without revealing the index $i$ to the server. In our work, we focus on PIR with preprocessing where an $r$-bit hint may be computed in a preprocessing stage and stored by the server to be used to perform private queries in expected...

2022/154 (PDF) Last updated: 2022-02-12
Coeus: A System for Oblivious Document Ranking and Retrieval
Ishtiyaque Ahmad, Laboni Sarker, Divyakant Agrawal, Amr El Abbadi, Trinabh Gupta
Cryptographic protocols

Given a private string q and a remote server that holds a set of public documents D, how can one of the K most relevant documents to q in D be selected and viewed without anyone (not even the server) learning anything about q or the document? This is the oblivious document ranking and retrieval problem. In this paper, we describe Coeus, a system that solves this problem. At a high level, Coeus composes two cryptographic primitives: secure matrix-vector product for scoring document relevance...

2021/1525 (PDF) Last updated: 2021-11-22
Amortizing Rate-1 OT and Applications to PIR and PSI
Melissa Chase, Sanjam Garg, Mohammad Hajiabadi, Jialin Li, Peihan Miao
Cryptographic protocols

Recent new constructions of rate-1 OT [Döttling, Garg, Ishai, Malavolta, Mour, and Ostrovsky, CRYPTO 2019] have brought this primitive under the spotlight and the techniques have led to new feasibility results for private-information retrieval, and homomorphic encryption for branching programs. The receiver communication of this construction consists of a quadratic (in the sender's input size) number of group elements for a single instance of rate-1 OT. Recently [Garg, Hajiabadi, Ostrovsky,...

2021/1438 (PDF) Last updated: 2023-11-17
Incremental Offline/Online PIR (extended version)
Yiping Ma, Ke Zhong, Tal Rabin, Sebastian Angel
Cryptographic protocols

Recent private information retrieval (PIR) schemes preprocess the database with a query-independent offline phase in order to achieve sublinear computation during a query-specific online phase. These offline/online protocols expand the set of applications that can profitably use PIR, but they make a critical assumption: that the database is immutable. In the presence of changes such as additions, deletions, or updates, existing schemes must preprocess the database from scratch, wasting prior...

2021/1195 (PDF) Last updated: 2021-09-17
Do you feel a chill? Using PIR against chilling effects for censorship-resistant publishing
Miti Mazmudar, Stan Gurtler, Ian Goldberg
Applications

Peer-to-peer distributed hash tables (DHTs) rely on volunteers to contribute their computational resources, such as disk space and bandwidth. In order to incentivize these node operators of privacy-preserving DHTs, it is important to prevent exposing them to the data that is stored on the DHT and/or queried for. Vasserman et al.'s CROPS aimed at providing plausible deniability to server nodes by encrypting stored content. However, node operators are still exposed to the contents of queries....

2021/1113 (PDF) Last updated: 2021-09-03
On the Security of Doubly Efficient PIR
Elette Boyle, Justin Holmgren, Fermi Ma, Mor Weiss

Doubly Efficient Private Information Retrieval (DEPIR) enables queries to an externally held database while hiding the identity of the queried indices, strengthening standard Private Information Retrieval (Chor, Goldreich, Kushilevitz, Sudan FOCS'95) with an efficiency requirement that the computational demands of both client and server are sublinear in the database size. The first DEPIR candidate constructions were recently put forth, based on a new type of assumption relating to...

2021/1081 (PDF) Last updated: 2021-09-20
OnionPIR: Response Efficient Single-Server PIR
Muhammad Haris Mughees, Hao Chen, Ling Ren
Cryptographic protocols

This paper presents OnionPIR and stateful OnionPIR two single-server PIR schemes that significantly improve the response size and computation cost over state-of-the-art schemes. OnionPIR scheme utilizes recent advances in somewhat homomorphic encryption (SHE) and carefully composes two lattice-based SHE schemes and homomorphic operations to control the noise growth and response size. Stateful OnionPIR uses a technique based on the homomorphic evaluation of copy networks. OnionPIR achieves a...

2021/823 (PDF) Last updated: 2022-06-22
GPU-accelerated PIR with Client-Independent Preprocessing for Large-Scale Applications
Daniel Günther, Maurice Heymann, Benny Pinkas, Thomas Schneider
Cryptographic protocols

Multi-Server Private Information Retrieval (PIR) is a cryptographic protocol that allows a client to securely query a database entry from $n \geq 2$ servers of which less than $t$ can collude, s.t. the servers learn no information about the query. Highly efficient PIR could be used for large-scale applications like Compromised Credential Checking (C3) (USENIX Security'19), which allows users to check whether their credentials have been leaked in a data breach. However, state-of-the art PIR...

2021/580 (PDF) Last updated: 2022-06-15
Lightweight, Maliciously Secure Verifiable Function Secret Sharing
Leo de Castro, Antigoni Polychroniadou
Cryptographic protocols

In this work, we present a lightweight construction of verifiable two-party function secret sharing (FSS) for point functions and multi-point functions. Our verifiability method is lightweight in two ways. Firstly, it is concretely efficient, making use of only symmetric key operations and no public key or MPC techniques are involved. Our performance is comparable with the state-of-the-art non-verifiable DPF constructions, and we outperform all prior DPF verification techniques in both...

2020/1596 (PDF) Last updated: 2022-06-26
Batched Differentially Private Information Retrieval
Kinan Dak Albab, Rawane Issa, Mayank Varia, Kalman Graffi
Cryptographic protocols

Private Information Retrieval (PIR) allows several clients to query a database held by one or more servers, such that the contents of their queries remain private. Prior PIR schemes have achieved sublinear communication and computation by leveraging computational assumptions, federating trust among many servers, relaxing security to permit differentially private leakage, refactoring effort into an offline stage to reduce online costs, or amortizing costs over a large batch of queries. In...

2020/1592 (PDF) Last updated: 2021-06-22
Puncturable Pseudorandom Sets and Private Information Retrieval with Near-Optimal Online Bandwidth and Time
Elaine Shi, Waqar Aqeel, Balakrishnan Chandrasekaran, Bruce Maggs
Cryptographic protocols

Imagine one or more non-colluding servers each holding a large public database, e.g., the repository of DNS entries. Clients would like to access entries in this database without disclosing their queries to the servers. Classical private information retrieval (PIR) schemes achieve polylogarithmic bandwidth per query, but require the server to perform linear computation per query, which is a significant barrier towards deployment. Several recent works showed, however, that by introducing...

2020/1547 (PDF) Last updated: 2020-12-13
Two-server Distributed ORAM with Sublinear Computation and Constant Rounds
Ariel Hamlin, Mayank Varia
Cryptographic protocols

Distributed ORAM (DORAM) is a multi-server variant of Oblivious RAM. Originally proposed to lower bandwidth, DORAM has recently been of great interest due to its applicability to secure computation in the RAM model, where circuit complexity and rounds of communication are equally important metrics of efficiency. In this work, we construct the first DORAM schemes in the 2-server, semi-honest setting that simultaneously achieve sublinear server computation and constant rounds of...

2020/1546 (PDF) Last updated: 2024-06-10
Privacy-Preserving Epidemiological Modeling on Mobile Graphs
Daniel Günther, Marco Holz, Benjamin Judkewitz, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh
Applications

The latest pandemic COVID-19 brought governments worldwide to use various containment measures to control its spread, such as contact tracing, social distance regulations, and curfews. Epidemiological simulations are commonly used to assess the impact of those policies before they are implemented. Unfortunately, the scarcity of relevant empirical data, specifically detailed social contact graphs, hampered their predictive accuracy. As this data is inherently privacy-critical, a method is...

2020/1429 (PDF) Last updated: 2022-05-30
On Computational Shortcuts for Information-Theoretic PIR
Matthew M. Hong, Yuval Ishai, Victor I. Kolobov, Russell W. F. Lai
Cryptographic protocols

Information-theoretic private information retrieval (PIR) schemes have attractive concrete efficiency features. However, in the standard PIR model, the computational complexity of the servers must scale linearly with the database size. We study the possibility of bypassing this limitation in the case where the database is a truth table of a "simple" function, such as a union of (multi-dimensional) intervals or convex shapes, a decision tree, or a DNF formula. This question is motivated by...

2020/1248 (PDF) Last updated: 2021-06-12
Random-index PIR and Applications
Craig Gentry, Shai Halevi, Bernardo Magri, Jesper Buus Nielsen, Sophia Yakoubov
Cryptographic protocols

Private information retrieval (PIR) lets a client retrieve an entry from a database without the server learning which entry was retrieved. Here we study a weaker variant that we call \emph{random-index PIR} (RPIR), where the retrieved index is an \emph{output} rather than an input of the protocol, and is chosen at random. RPIR is clearly weaker than PIR, but it suffices for some interesting applications and may be realized more efficiently than full-blown PIR. We report here on two lines of...

2020/1068 (PDF) Last updated: 2021-12-02
An Efficient Transformation Capabilities of Single Database Private Block Retrieval
Radhakrishna Bhat, N R Sunitha
Public-key cryptography

Private Information Retrieval (PIR) is one of the promising techniques to preserve user privacy in the presence of trusted-but- curious servers. The information-theoretically private query construction assures the highest user privacy over curious and unbounded computation servers. Therefore, the need for information-theoretic private retrieval was fulfilled by various schemes in a variety of PIR settings. To augment previous work, we propose a combination of new bit connection methods...

2020/1011 (PDF) Last updated: 2021-10-02
Private Join and Compute from PIR with Default
Tancrède Lepoint, Sarvar Patel, Mariana Raykova, Karn Seth, Ni Trieu
Cryptographic protocols

The private join and compute (PJC) functionality enables secure computation over data distributed across different databases, which is a functionality with a wide range of applications, many of which address settings where the input databases are of significantly different sizes. We introduce the notion of private information retrieval (PIR) with default, which enables two-party PJC functionalities in a way that hides the size of the intersection of the two databases and incurs sublinear...

2020/376 (PDF) Last updated: 2020-04-02
On the privacy of a code-based single-server computational PIR scheme
Sarah Bordage, Julien Lavauzelle
Cryptographic protocols

We show that the single-server computational PIR protocol proposed by Holzbaur, Hollanti and Wachter-Zeh in 2020 is not private, in the sense that the server can recover in polynomial time the index of the desired file with very high probability. The attack relies on the following observation. Removing rows of the query matrix corresponding to the desired file yields a large decrease of the dimension over $\mathbb{F}_q$ of the vector space spanned by the rows of this punctured matrix. Such a...

2020/083 (PDF) Last updated: 2020-10-19
Metal: A Metadata-Hiding File-Sharing System
Weikeng Chen, Raluca Ada Popa
Applications

File-sharing systems like Dropbox offer insufficient privacy because a compromised server can see the file contents in the clear. Although encryption can hide such contents from the servers, metadata leakage remains significant. The goal of our work is to develop a file-sharing system that hides metadata---including user identities and file access patterns. Metal is the first file-sharing system that hides such metadata from malicious users and that has a latency of only a few seconds. The...

2019/1483 (PDF) Last updated: 2021-08-03
Communication--Computation Trade-offs in PIR
Asra Ali, Tancrède Lepoint, Sarvar Patel, Mariana Raykova, Phillipp Schoppmann, Karn Seth, Kevin Yeo
Applications

We study the computation and communication costs and their possible trade-offs in various constructions for private information retrieval (PIR), including schemes based on homomorphic encryption and the Gentry--Ramzan PIR (ICALP'05). We improve over the construction of SealPIR (S&P'18) using compression techniques and a new oblivious expansion, which reduce the communication bandwidth by 60% while preserving essentially the same computation cost. We then present MulPIR, a PIR protocol...

2019/1256 (PDF) Last updated: 2020-03-17
Permuted Puzzles and Cryptographic Hardness
Elette Boyle, Justin Holmgren, Mor Weiss
Foundations

A permuted puzzle problem is defined by a pair of distributions $D_0,D_1$ over $S^n$. The problem is to distinguish samples from $D_0,D_1$, where the symbols of each sample are permuted by a single secret permutation $p$ of $[n]$. The conjectured hardness of specific instances of permuted puzzle problems was recently used to obtain the first candidate constructions of Doubly Efficient Private Information Retrieval (DE-PIR) (Boyle et al. & Canetti et al., TCC'17). Roughly, in these works the...

2019/1084 (PDF) Last updated: 2019-12-13
Distributed Vector-OLE: Improved Constructions and Implementation
Phillipp Schoppmann, Adrià Gascón, Leonie Reichert, Mariana Raykova
Cryptographic protocols

We investigate concretely efficient protocols for distributed oblivious linear evaluation over vectors (Vector-OLE). Boyle et al. (CCS 2018) proposed a protocol for secure distributed pseudorandom Vector-OLE generation using sublinear communication, but they did not provide an implementation. Their construction is based on a variant of the LPN assumption and assumes a distributed key generation protocol for single-point Function Secret Sharing (FSS), as well as an efficient batching scheme...

2019/990 (PDF) Last updated: 2019-09-27
Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More
Sanjam Garg, Mohammad Hajiabadi, Rafail Ostrovsky
Public-key cryptography

Substantial work on trapdoor functions (TDFs) has led to many powerful notions and applications. However, despite tremendous work and progress, all known constructions have prohibitively large public keys. In this work, we introduce new techniques for realizing so-called range-trapdoor hash functions with short public keys. This notion, introduced by Döttling et al. [Crypto 2019], allows for encoding a range of indices into a public key in a way that the public key leaks no information...

2019/855 (PDF) Last updated: 2019-08-21
WIDESEAS: A lattice-based PIR scheme implemented in EncryptedQuery
Dominic Dams, Jeff Lataille, Rino Sanchez, John Wade
Applications

We introduce the WIDESEAS protocol for lattice-based Private Information Retrieval (PIR), and we give performance numbers for its recent implementation in the EncryptedQuery open-source PIR software. This protocol uses the fully homomorphic Brakerski--Fan--Vercauteren (BFV) encryption scheme, as opposed to the Paillier scheme, which is used in all earlier versions of EncryptedQuery. We show that the homomorphic capabilities of BFV result in smaller query sizes (due to a query-shrinking...

2019/733 (PDF) Last updated: 2019-10-24
Compressible FHE with Applications to PIR
Craig Gentry, Shai Halevi
Public-key cryptography

Homomorphic encryption (HE) is often viewed as impractical, both in communication and computation. Here we provide an additively homomorphic encryption scheme based on (ring) LWE with nearly optimal rate ($1-\epsilon$ for any $\epsilon>0$). Moreover, we describe how to compress many FHE ciphertexts that may have come from a homomorphic evaluation (e.g., of the Gentry-Sahai-Waters (GSW) scheme), into fewer high-rate ciphertexts. Using our high-rate HE scheme, we are able for the first time...

2019/639 (PDF) Last updated: 2019-06-03
Trapdoor Hash Functions and Their Applications
Nico Döttling, Sanjam Garg, Yuval Ishai, Giulio Malavolta, Tamer Mour, Rafail Ostrovsky

We introduce a new primitive, called trapdoor hash functions (TDH), which are hash functions $H: \{0,1\}^n \rightarrow \{0,1\}^\textrm{sec}$ with additional trapdoor function-like properties. Specifically, given an index $i\in[n]$, TDHs allow for sampling an encoding key $\textrm{ek}$ (that hides $i$) along with a corresponding trapdoor. Furthermore, given $\mathsf{H}(x)$, a hint value $\mathsf{E}(\textrm{ek},x)$, and the trapdoor corresponding to $\textrm{ek}$, the $i^{th}$ bit of $x$ can...

2019/632 (PDF) Last updated: 2019-06-17
Fully Homomorphic Encryption for RAMs
Ariel Hamlin, Justin Holmgren, Mor Weiss, Daniel Wichs

We initiate the study of fully homomorphic encryption for RAMs (RAM-FHE). This is a public-key encryption scheme where, given an encryption of a large database $D$, anybody can efficiently compute an encryption of $P(D)$ for an arbitrary RAM program $P$. The running time over the encrypted data should be as close as possible to the worst case running time of $P$, which may be sub-linear in the data size. A central difficulty in constructing a RAM-FHE scheme is hiding the sequence of memory...

2019/608 (PDF) Last updated: 2019-08-12
Symmetric Primitives with Structured Secrets
Navid Alamati, Hart Montgomery, Sikhar Patranabis
Foundations

Securely managing encrypted data on an untrusted party is a challenging problem that has motivated the study of a variety of cryptographic primitives. A special class of such primitives allows an untrusted party to transform a ciphertext encrypted under one key to a ciphertext under another key, using some auxiliary information that does not leak the underlying data. Prominent examples of such primitives in the symmetric-key setting are key-homomorphic PRFs, updatable encryption, and proxy...

2019/531 (PDF) Last updated: 2019-09-04
How to Correct Errors in Multi-Server PIR
Kaoru Kurosawa

Suppose that there exist a user and $\ell$ servers $S_1, \ldots, S_{\ell}$. Each server $S_j$ holds a copy of a database $x=(x_1, \ldots, x_n) \in \{0,1\}^n$, and the user holds a secret index $i_0 \in \{1, \ldots, n\}$. A b error correcting $\ell$ server PIR (Private Information Retrieval) scheme allows a user to retrieve $x_{i_0}$ correctly even if and $b$ or less servers return false answers while each server learns no information on $i_0$ in the information theoretic sense. Although...

2019/384 (PDF) Last updated: 2019-04-16
What Storage Access Privacy is Achievable with Small Overhead?
Sarvar Patel, Giuseppe Persiano, Kevin Yeo
Cryptographic protocols

Oblivious RAM (ORAM) and private information retrieval (PIR) are classic cryptographic primitives used to hide the access pattern to data whose storage has been outsourced to an untrusted server. Unfortunately, both primitives require considerable overhead compared to plaintext access. For large-scale storage infrastructure with highly frequent access requests, the degradation in response time and the exorbitant increase in resource costs incurred by either ORAM or PIR prevent their usage....

2019/232 (PDF) Last updated: 2019-03-01
On Quantum Advantage in Information Theoretic Single-Server PIR
Dorit Aharonov, Zvika Brakerski, Kai-Min Chung, Ayal Green, Ching-Yi Lai, Or Sattath

In (single-server) Private Information Retrieval (PIR), a server holds a large database $DB$ of size $n$, and a client holds an index $i \in [n]$ and wishes to retrieve $DB[i]$ without revealing $i$ to the server. It is well known that information theoretic privacy even against an ``honest but curious'' server requires $\Omega(n)$ communication complexity. This is true even if quantum communication is allowed and is due to the ability of such an adversarial server to execute the protocol on...

2019/188 (PDF) Last updated: 2022-08-21
Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs
Dan Boneh, Elette Boyle, Henry Corrigan-Gibbs, Niv Gilboa, Yuval Ishai
Foundations

We introduce and study the notion of fully linear probabilistically checkable proof systems. In such a proof system, the verifier can make a small number of linear queries that apply jointly to the input and a proof vector. Our new type of proof system is motivated by applications in which the input statement is not fully available to any single verifier, but can still be efficiently accessed via linear queries. This situation arises in scenarios where the input is partitioned or...

2019/108 (PDF) Last updated: 2019-02-05
Minicrypt Primitives with Algebraic Structure and Applications
Navid Alamati, Hart Montgomery, Sikhar Patranabis, Arnab Roy
Foundations

Algebraic structure lies at the heart of much of Cryptomania as we know it. An interesting question is the following: instead of building (Cryptomania) primitives from concrete assumptions, can we build them from simple Minicrypt primitives endowed with additional algebraic structure? In this work, we affirmatively answer this question by adding algebraic structure to the following Minicrypt primitives: • One-Way Function (OWF) • Weak Unpredictable Function (wUF) • Weak Pseudorandom...

2018/1083 (PDF) Last updated: 2018-11-09
Private Stateful Information Retrieval
Sarvar Patel, Giuseppe Persiano, Kevin Yeo
Cryptographic protocols

Private information retrieval (PIR) is a fundamental tool for preserving query privacy when accessing outsourced data. All previous PIR constructions have significant costs preventing widespread use. In this work, we present private stateful information retrieval (PSIR), an extension of PIR, allowing clients to be stateful and maintain information between multiple queries. Our design of the PSIR primitive maintains three important properties of PIR: multiple clients may simultaneously query...

2018/945 (PDF) Last updated: 2018-10-09
On the Inner Product Predicate and a Generalization of Matching Vector Families
Balthazar Bauer, Jevgēnijs Vihrovs, Hoeteck Wee

Motivated by cryptographic applications such as predicate encryption, we consider the problem of representing an arbitrary predicate as the inner product predicate on two vectors. Concretely, fix a Boolean function $P$ and some modulus $q$. We are interested in encoding $x$ to $\vec x$ and $y$ to $\vec y$ so that $$P(x,y) = 1 \Longleftrightarrow \langle\vec x,\vec y\rangle= 0 \bmod q,$$ where the vectors should be as short as possible. This problem can also be viewed as a generalization of...

2018/707 (PDF) Last updated: 2018-08-02
Function Secret Sharing: Improvements and Extensions
Elette Boyle, Niv Gilboa, Yuval Ishai
Foundations

Function Secret Sharing (FSS), introduced by Boyle et al. (Eurocrypt 2015), provides a way for additively secret-sharing a function from a given function family $\mathcal F$. More concretely, an $m$-party FSS scheme splits a function $f:\{0,1\}^n\to \mathbb G$, for some abelian group $\mathbb G$, into functions $f_1,\ldots,f_m$, described by keys $k_1,\ldots,k_m$, such that $f=f_1+\ldots+f_m$ and every strict subset of the keys hides $f$. A Distributed Point Function (DPF) is a special case...

2018/579 (PDF) Last updated: 2018-07-11
PIR-PSI: Scaling Private Contact Discovery
Daniel Demmler, Peter Rindal, Mike Rosulek, Ni Trieu
Cryptographic protocols

An important initialization step in many social-networking applications is contact discovery, which allows a user of the service to identify which of its existing social contacts also use the service. Naive approaches to contact discovery reveal a user's entire set of social/professional contacts to the service, presenting a significant tension between functionality and privacy. In this work, we present a system for private contact discovery, in which the client learns only the intersection...

2018/571 (PDF) Last updated: 2018-06-05
Limits of Practical Sublinear Secure Computation
Elette Boyle, Yuval Ishai, Antigoni Polychroniadou

Secure computations on big data call for protocols that have sublinear communication complexity in the input length. While fully homomorphic encryption (FHE) provides a general solution to the problem, employing it on a large scale is currently quite far from being practical. This is also the case for secure computation tasks that reduce to weaker forms of FHE such as ''somewhat homomorphic encryption'' or single-server private information retrieval (PIR). Quite unexpectedly, Aggarwal,...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.