Skip to main content

Efficient Pre-processing PIR Without Public-Key Cryptography

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2024 (EUROCRYPT 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14656))

  • 1038 Accesses

Abstract

Classically, Private Information Retrieval (PIR) was studied in a setting without any pre-processing. In this setting, it is well-known that 1) public-key cryptography is necessary to achieve non-trivial (i.e., sublinear) communication efficiency in the single-server setting, and 2) the total server computation per query must be linear in the size of the database, no matter in the single-server or multi-server setting. Recent works have shown that both of these barriers can be overcome if we are willing to introduce a pre-processing phase. In particular, a recent work called Piano showed that using only one-way functions, one can construct a single-server preprocessing PIR with \(\widetilde{O}(\sqrt{n})\) bandwidth and computation per query, assuming \(\widetilde{O}(\sqrt{n})\) client storage. For the two-server setting, the state-of-the-art is defined by two incomparable results. First, Piano immediately implies a scheme in the two-server setting with the same performance bounds as stated above. Moreover, Beimel et al. showed a two-server scheme with \(O(n^{1/3})\) bandwidth and \(O(n/\log ^2 n)\) computation per query, and one with \(O(n^{1/2 + \epsilon })\) cost both in bandwidth and computation—both schemes provide information theoretic security.

In this paper, we show that assuming the existence of one-way functions, we can construct a two-server preprocessing PIR scheme with \(\widetilde{O}(n^{1/4})\) bandwidth and \(\widetilde{O}(n^{1/2})\) computation per query, while requiring only \(\widetilde{O}(n^{1/2})\) client storage. We also construct a new single-server preprocessing PIR scheme with \(\widetilde{O}(n^{1/4})\) online bandwidth and \(\widetilde{O}(n^{1/2})\) offline bandwidth and computation per query, also requiring \(\widetilde{O}(n^{1/2})\) client storage. Specifically, the online bandwidth is the bandwidth required for the client to obtain an answer, and the offline bandwidth can be viewed as background maintenance work amortized to each query. Our new constructions not only advance the theoretical understanding of preprocessing PIR, but are also concretely efficient because the only cryptography needed is pseudorandom functions.

Author ordering is randomized. Full version: https://eprint.iacr.org/2023/1574.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    https://github.com/wuwuz/QuarterPIR.

References

  1. Beigel, R., Fortnow, L., Gasarch, W.I.: A nearly tight bound for private information retrieval protocols. In: Electronic Colloquium on Computational Complexity (ECCC) (2003)

    Google Scholar 

  2. Beimel, A., Ishai, Y., Malkin, T.: Reducing the servers computation in private information retrieval: PIR with preprocessing. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 55–73. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_4

    Chapter  Google Scholar 

  3. Boneh, D., Kim, S., Montgomery, H.: Private puncturable PRFs from standard lattice assumptions. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 415–445. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_15

    Chapter  Google Scholar 

  4. Boneh, D., Lewi, K., Wu, D.J.: Constraining pseudorandom functions privately. In: Fehr, S. (ed.) PKC 2017. LNCS, vol. 10175, pp. 494–524. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54388-7_17

    Chapter  Google Scholar 

  5. Brakerski, Z., Tsabary, R., Vaikuntanathan, V., Wee, H.: Private constrained PRFs (and more) from LWE. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 264–302. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70500-2_10

    Chapter  Google Scholar 

  6. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_28

    Chapter  Google Scholar 

  7. Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC\(^1\) from LWE. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 446–476. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_16

    Chapter  Google Scholar 

  8. Chang, Y.-C.: Single database private information retrieval with logarithmic communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 50–61. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_5

    Chapter  Google Scholar 

  9. Chor, B., Gilboa, N.: Computationally private information retrieval. In: STOC (1997)

    Google Scholar 

  10. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS (1995)

    Google Scholar 

  11. Connell, G.: Technology deep dive: Building a faster ORAM layer for enclaves. https://signal.org/blog/building-faster-oram/

  12. Corrigan-Gibbs, H., Henzinger, A., Kogan, D.: Single-server private information retrieval with sublinear amortized time. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. Lecture Notes in Computer Science, vol. 13276, pp. 3–33. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07085-3_1

    Chapter  Google Scholar 

  13. Corrigan-Gibbs, H., Kogan, D.: Private information retrieval with sublinear online time. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 44–75. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_3

    Chapter  Google Scholar 

  14. Demmler, D., Rindal, P., Rosulek, M., Trieu, N.: PIR-PSI: scaling private contact discovery. Proc. Priv. Enhancing Technol. 2018(4), 159–178 (2018)

    Article  Google Scholar 

  15. Di Crescenzo, G., Malkin, T., Ostrovsky, R.: Single database private information retrieval implies oblivious transfer. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 122–138. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_10

    Chapter  Google Scholar 

  16. Döttling, N., Garg, S., Ishai, Y., Malavolta, G., Mour, T., Ostrovsky, R.: Trapdoor hash functions and their applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 3–32. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_1

    Chapter  Google Scholar 

  17. Dvir, Z., Gopi, S.: 2-server PIR with subpolynomial communication. J. ACM 63(4) (2016)

    Google Scholar 

  18. Feamster, N.: Oblivious DNS deployed by Cloudflare and Apple. https://medium.com/noise-lab/oblivious-dns-deployed-by-cloudflare-and-apple-1522ccf53cab

  19. Gasarch, W.I.: A survey on private information retrieval. Bull. EATCS 82, 72–107 (2004)

    MathSciNet  Google Scholar 

  20. Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005). https://doi.org/10.1007/11523468_65

    Chapter  Google Scholar 

  21. Henzinger, A., Dauterman, E., Corrigan-Gibbs, H., Zeldovich, N.: Private web search with Tiptoe. In: 29th ACM Symposium on Operating Systems Principles (SOSP), Koblenz, Germany (2023)

    Google Scholar 

  22. Henzinger, A., Hong, M.M., Corrigan-Gibbs, H., Meiklejohn, S., Vaikuntanathan, V.: One server for the price of two: simple and fast single-server private information retrieval. Cryptology ePrint Archive, Paper 2022/949 (2022). https://eprint.iacr.org/2022/949

  23. Hoang, V.T., Morris, B., Rogaway, P.: An enciphering scheme based on a card shuffle. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 1–13. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_1

    Chapter  Google Scholar 

  24. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washington, USA, 14–17 May 1989, pp. 44–61. ACM (1989)

    Google Scholar 

  25. Kogan, D., Corrigan-Gibbs, H.: Private blocklist lookups with checklist. In: 30th USENIX Security Symposium (USENIX Security 2021), pp. 875–892. USENIX Association (2021). https://www.usenix.org/conference/usenixsecurity21/presentation/kogan

  26. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: FOCS (1997)

    Google Scholar 

  27. Lazzaretti, A., Papamanthou, C.: Single server PIR with sublinear amortized time and polylogarithmic bandwidth. Cryptology ePrint Archive, Paper 2022/830 (2022). https://eprint.iacr.org/2022/830

  28. Lazzaretti, A., Papamanthou, C.: TreePIR: sublinear-time and polylog-bandwidth private information retrieval from DDH. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14082, pp. 284–314. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38545-2_10

    Chapter  Google Scholar 

  29. Lin, W.K., Mook, E., Wichs, D.: Doubly efficient private information retrieval and fully homomorphic ram computation from ring LWE. In: STOC (2023)

    Google Scholar 

  30. Lipmaa, H.: First CPIR protocol with data-dependent computation. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 193–210. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14423-3_14

    Chapter  Google Scholar 

  31. Melchor, C.A., Crespin, B., Gaborit, P., Jolivet, V., Rousseau, P.: High-speed private information retrieval computation on GPU. In: Proceedings of the 2008 Second International Conference on Emerging Security Information, Systems and Technologies, SECURWARE 2008, Washington, DC, USA, pp. 263–272. IEEE Computer Society (2008)

    Google Scholar 

  32. Melchor, C.A., Gaborit, P.: A lattice-based computationally-efficient private information retrieval protocol. IACR Cryptology ePrint Archive 2007, 446 (2007)

    Google Scholar 

  33. Menon, S.J., Wu, D.J.: Spiral: fast, high-rate single-server PIR via FHE composition. In: IEEE S &P (2022)

    Google Scholar 

  34. Mughees, M.H., Sun, I., Ren, L.: Simple and practical amortized sublinear private information retrieval. Cryptology ePrint Archive, Paper 2023/1072 (2023)

    Google Scholar 

  35. Olumofin, F., Goldberg, I.: Revisiting the computational practicality of private information retrieval. In: Danezis, G. (ed.) FC 2011. LNCS, vol. 7035, pp. 158–172. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27576-0_13

    Chapter  Google Scholar 

  36. Ostrovsky, R., Skeith, W.E.: A survey of single-database private information retrieval: techniques and applications. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 393–411. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_26

    Chapter  Google Scholar 

  37. Pagh, R., Rodler, F.F.: Cuckoo hashing. J. Algorithms 51(2), 122–144 (2004)

    Article  MathSciNet  Google Scholar 

  38. Ristenpart, T., Yilek, S.: The mix-and-cut shuffle: small-domain encryption secure against N queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 392–409. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_22

    Chapter  Google Scholar 

  39. Shi, E., Aqeel, W., Chandrasekaran, B., Maggs, B.: Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12828, pp. 641–669. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84259-8_22

    Chapter  Google Scholar 

  40. Sion, R., Carbunar, B.: On the computational practicality of private information retrieval. In: Network and Distributed Systems Security Symposium (NDSS) (2007)

    Google Scholar 

  41. Yeo, K.: Cuckoo hashing in cryptography: optimal parameters, robustness and applications. arXiv preprint arXiv:2306.11220 (2023)

  42. Zhou, M., Lin, W.K., Tselekounis, Y., Shi, E.: Optimal single-server private information retrieval. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023. LNCS, vol. 14004, pp. 395–425. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30545-0_14

    Chapter  Google Scholar 

  43. Zhou, M., Park, A., Shi, E., Zheng, W.: Piano: extremely simple, single-server PIR with sublinear server computation. In: IEEE S & P (2024)

    Google Scholar 

Download references

Acknowledgments

This work is in part supported by a grant from ONR, a grant from the DARPA SIEVE program under a subcontract from SRI, a gift from Cisco, Samsung MSL, NSF awards under grant numbers 1705007, 2128519 and 2044679.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashrujit Ghoshal .

Editor information

Editors and Affiliations

1 Electronic supplementary material

Below is the link to the electronic supplementary material.

Supplementary material 1 (pdf 418 KB)

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ghoshal, A., Zhou, M., Shi, E. (2024). Efficient Pre-processing PIR Without Public-Key Cryptography. In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. EUROCRYPT 2024. Lecture Notes in Computer Science, vol 14656. Springer, Cham. https://doi.org/10.1007/978-3-031-58751-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58751-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58750-4

  • Online ISBN: 978-3-031-58751-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics