skip to main content
10.1145/3460120.3485381acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

OnionPIR: Response Efficient Single-Server PIR

Published: 13 November 2021 Publication History

Abstract

This paper presents OnionPIR and stateful OnionPIR, two single-server PIR schemes that significantly improve the response size and computation cost over state-of-the-art schemes. OnionPIR scheme utilizes recent advances in somewhat homomorphic encryption (SHE) and carefully composes two lattice-based SHE schemes and homomorphic operations to control the noise growth and response size. Stateful OnionPIR uses a technique based on the homomorphic evaluation of copy networks. OnionPIR achieves a response overhead of just 4.2x over the insecure baseline, in contrast to the 100x response overhead of state-of-the-art schemes. Our stateful OnionPIR scheme improves upon the recent stateful PIR framework of Patel et al. and drastically reduces its response overhead by avoiding downloading the entire database in the offline stage. Compared to stateless OnionPIR, Stateful OnionPIR reduces the computation cost by 1.8~x for different database sizes.

References

[1]
Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. J. Math. Cryptol., Vol. 9, 3 (2015), 169--203.
[2]
Asra Ali, Tancrè de Lepoint, Sarvar Patel, Mariana Raykova, Phillipp Schoppmann, Karn Seth, and Kevin Yeo. 2019. Communication-Computation Trade-offs in PIR. IACR Cryptol. ePrint Arch., Vol. 2019 (2019), 1483.
[3]
Amazon. 2021. Amazon EC2 On-Demand Pricing. https://aws.amazon.com/ec2/pricing/on-demand/ Accessed: 2021-07--13.
[4]
Sebastian Angel, Hao Chen, Kim Laine, and Srinath T. V. Setty. 2018. PIR with Compressed Queries and Amortized Query Processing. In 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society, San Francisco, California, USA, 962--979.
[5]
Sebastian Angel and Srinath T. V. Setty. 2016. Unobservable Communication over Fully Untrusted Infrastructure. In 12th USENIX Symposium on Operating Systems Design and Implementation, OSDI. USENIX Association, Savannah, GA, USA, 551--569.
[6]
Omer Barkol, Yuval Ishai, and Enav Weinreb. 2010. On Locally Decodable Codes, Self-Correctable Codes, and t-Private PIR. Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, 10th International Workshop, APPROX, Vol. 4627 (2010), 311--325.
[7]
Richard Beigel, Lance Fortnow, and William I. Gasarch. 2006. A tight lower bound for restricted pir protocols. Comput. Complex., Vol. 15, 1 (2006), 82--91.
[8]
Amos Beimel, Yuval Ishai, Eyal Kushilevitz, and Ilan Orlov. 2012. Share Conversion and Private Information Retrieval. In Proceedings of the 27th Conference on Computational Complexity, CCC. IEEE Computer Society, Porto, Portugal, 258--268.
[9]
Amos Beimel, Yuval Ishai, and Tal Malkin. 2004. Reducing the Servers' Computation in Private Information Retrieval: PIR with Preprocessing. J. Cryptol., Vol. 17, 2 (2004), 125--151.
[10]
Erik-Oliver Blass, Travis Mayberry, and Guevara Noubir. 2017. Multi-client Oblivious RAM Secure Against Malicious Servers. In Applied Cryptography and Network Security - 15th International Conference, ACNS (Lecture Notes in Computer Science). Springer, Kanazawa, Japan, 686--707.
[11]
Nikita Borisov, George Danezis, and Ian Goldberg. 2015. DP5: A Private Presence Service. Proc. Priv. Enhancing Technol., Vol. 2015, 2 (2015), 4--24.
[12]
Elette Boyle, Kai-Min Chung, and Rafael Pass. 2016. Oblivious Parallel RAM and Applications. In Theory of Cryptography - 13th International Conference, TCC (Lecture Notes in Computer Science, Vol. 9563). Springer, Tel Aviv, Israel, 175--204.
[13]
Elette Boyle, Yuval Ishai, Rafael Pass, and Mary Wootters. 2017. Can We Access a Database Both Locally and Privately?. In Theory of Cryptography - 15th International Conference, TCC. Springer, Baltimore, MD, USA, 662--693.
[14]
Christian Cachin, Silvio Micali, and Markus Stadler. 1999. Computationally Private Information Retrieval with Polylogarithmic Communication. In Advances in Cryptology - EUROCRYPT, International Conference on the Theory and Application of Cryptographic Techniques. Springer, Prague, Czech Republic, 402--414.
[15]
Ran Canetti, Justin Holmgren, and Silas Richelson. 2017. Towards Doubly Efficient Private Information Retrieval. In Theory of Cryptography - 15th International Conference, TCC. Springer, Baltimore, MD, USA, 694--726.
[16]
Anrin Chakraborti and Radu Sion. 2019. ConcurORAM: High-Throughput Stateless Parallel Multi-Client ORAM. In 26th Annual Network and Distributed System Security Symposium, NDSS 2019. The Internet Society, San Diego, California, USA, 23--63.
[17]
T.-H. Hubert Chan, Kai-Min Chung, and Elaine Shi. 2017. On the Depth of Oblivious Parallel RAM. In Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, (Lecture Notes in Computer Science, Vol. 10624). Springer, Hong Kong, China, 567--597.
[18]
T.-H. Hubert Chan and Elaine Shi. 2017. Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs. In Theory of Cryptography - 15th International Conference, TCC 2017 (Lecture Notes in Computer Science, Vol. 10678). Springer, Baltimore, MD, USA, 72--107.
[19]
Yan-Cheng Chang. 2004. Single Database Private Information Retrieval with Logarithmic Communication. In Information Security and Privacy: 9th Australasian Conference, ACISP. Springer, Sydney, Australia, 50--61.
[20]
Hao Chen, Ilaria Chillotti, and Ling Ren. 2019. Onion Ring ORAM: Efficient Constant Bandwidth Oblivious RAM from (Leveled) TFHE. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, CCS. ACM, London, UK, 345--360.
[21]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachè ne. 2016. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology - ASIACRYPT- 22nd International Conference on the Theory and Application of Cryptology and Information Security. eprint, Hanoi, Vietnam, 3--33.
[22]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachè ne. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol., Vol. 33, 1 (2020), 34--91.
[23]
Benny Chor and Niv Gilboa. 1997. Computationally Private Information Retrieval (Extended Abstract). In Proceedings of the Twenty-Ninth Annual ACM Symposium on the Theory of Computing. ACM, El Paso, Texas, USA, 304--313.
[24]
Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. 1995. Private Information Retrieval. In 36th Annual Symposium on Foundations of Computer Science. IEEE Computer Society, Milwaukee, Wisconsin, USA, 41--50.
[25]
Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. 1998. Private Information Retrieval. J. ACM, Vol. 45, 6 (1998), 965--981.
[26]
Henry Corrigan-Gibbs and Dmitry Kogan. 2020. Private Information Retrieval with Sublinear Online Time. In Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, Anne Canteaut and Yuval Ishai (Eds.). Springer, Zagreb, Croatia, 44--75.
[27]
Ivan Damgård and Mads Jurik. 2001. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. In Public Key Cryptography, 4th International Workshop on Practice and Theory in Public Key Cryptography, PKC (Lecture Notes in Computer Science, Vol. 1992). Springer, Cheju Island, Korea, 119--136.
[28]
Yun Deng et al. 2006. Crosstalk-free conjugate networks for optical multicast switching. Journal of lightwave technology, Vol. 24, 10 (2006), 3635--3645.
[29]
Srinivas Devadas, Marten van Dijk, Christopher W. Fletcher, Ling Ren, Elaine Shi, and Daniel Wichs. 2016. Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM. In Theory of Cryptography - 13th International Conference, TCC 2016 (Lecture Notes in Computer Science, Vol. 9563). Springer, Tel Aviv, Israel, 145--174.
[30]
Klim Efremenko. 2009. 3-query locally decodable codes of subexponential length. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC. ACM, Bethesda, MD, USA, 39--44.
[31]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch., Vol. 2012 (2012), 144.
[32]
Eric Fung, Georgios Kellaris, and Dimitris Papadias. 2015. Combining Differential Privacy and PIR for Efficient Strong Location Privacy. In Advances in Spatial and Temporal Databases - 14th International Symposium, SSTD (Lecture Notes in Computer Science, Vol. 9239). Springer, Hong Kong, China, 295--312.
[33]
Craig Gentry and Zulfikar Ramzan. 2005. Single-Database Private Information Retrieval with Constant Communication Rate. In Automata, Languages and Programming, 32nd International Colloquium, ICALP. Springer, Lisbon, Portugal, 803--815.
[34]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference. Springer, Santa Barbara, CA, USA, 75--92.
[35]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In Proceedings of the 33nd International Conference on Machine Learning, ICML (JMLR Workshop and Conference Proceedings, Vol. 48). JMLR.org, New York City, NY, USA, 201--210.
[36]
Niv Gilboa and Yuval Ishai. 2014. Distributed Point Functions and Their Applications. In Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen (Lecture Notes in Computer Science, Vol. 8441). Springer, Copenhagen, Denmark, 640--658.
[37]
Oded Goldreich. 1987. Towards a Theory of Software Protection and Simulation by Oblivious RAMs. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing. ACM, New York, New York, USA, 182--194.
[38]
Oded Goldreich and Rafail Ostrovsky. 1996. Software Protection and Simulation on Oblivious RAMs. J. ACM, Vol. 43, 3 (1996), 431--473.
[39]
Matthew Green, Watson Ladd, and Ian Miers. 2016. A protocol for privately reporting ad impressions at scale. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, Vienna, Austria, 1591--1601.
[40]
Trinabh Gupta, Natacha Crooks, Whitney Mulhern, Srinath T. V. Setty, Lorenzo Alvisi, and Michael Walfish. 2016. Scalable and Private Media Consumption with Popcorn. In 13th USENIX Symposium on Networked Systems Design and Implementation, NSDI. USENIX Association, Santa Clara, CA, USA, 91--107.
[41]
Ariel Hamlin, Rafail Ostrovsky, Mor Weiss, and Daniel Wichs. 2019. Private Anonymous Data Access. In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques (Lecture Notes in Computer Science, Vol. 11477). Springer, Darmstadt, Germany, 244--273.
[42]
Ryan Henry. 2016. Polynomial Batch Codes for Efficient IT-PIR. Proc. Priv. Enhancing Technol., Vol. 2016, 4 (2016), 202--218.
[43]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2004. Batch codes and their applications. In Proceedings of the 36th Annual ACM Symposium on Theory of Computing, Chicago, IL, USA, June 13--16, 2004. ACM, Chicago, IL, USA, 262--271.
[44]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2006. Cryptography from Anonymity. In 47th Annual IEEE Symposium on Foundations of Computer Science FOCS. IEEE Computer Society, Berkeley, California, USA, 239--248.
[45]
Nikolaos P. Karvelas, Andreas Peter, and Stefan Katzenbeisser. 2016. Blurry-ORAM: A Multi-Client Oblivious Storage Architecture. IACR Cryptol. ePrint Arch., Vol. 2016 (2016), 1077.
[46]
Dmitry Kogan and Henry Corrigan-Gibbs. 2021. Private Blocklist Lookups with Checklist. IACR Cryptol. ePrint Arch., Vol. 2021 (2021), 345.
[47]
Eyal Kushilevitz and Rafail Ostrovsky. 1997. Replication is NOT Needed: SINGLE Database, Computationally-Private Information Retrieval. In 38th Annual Symposium on Foundations of Computer Science, FOCS. IEEE Computer Society, Miami Beach, Florida, USA, 364--373.
[48]
Tony T. Lee. 1988. Nonblocking copy networks for multicast packet switching. IEEE J. Sel. Areas Commun., Vol. 6, 9 (1988), 1455--1467.
[49]
Helger Lipmaa. 2005. An Oblivious Transfer Protocol with Log-Squared Communication. In Information Security, 8th International Conference, ISC (Lecture Notes in Computer Science, Vol. 3650). Springer, Singapore, 314--328.
[50]
Carlos Aguilar Melchor, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. 2016. XPIR : Private Information Retrieval for Everyone. Proc. Priv. Enhancing Technol., Vol. 2016, 2 (2016), 155--174.
[51]
Prateek Mittal, Femi G. Olumofin, Carmela Troncoso, Nikita Borisov, and Ian Goldberg. 2011. PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval. In 20th USENIX Security Symposium. USENIX Association, San Francisco, CA, USA, 295--312.
[52]
Kartik Nayak and Jonathan Katz. 2016. An Oblivious Parallel RAM with O(log(^2 ) N) Parallel Runtime Blowup. IACR Cryptol. ePrint Arch., Vol. 2016 (2016), 1141.
[53]
Jeongeun Park and Mehdi Tibouchi. 2020. SHECS-PIR: Somewhat Homomorphic Encryption-Based Compact and Scalable Private Information Retrieval. In Computer Security - ESORICS 2020 - 25th European Symposium on Research in Computer Security. Springer, Guildford, UK, 86--106.
[54]
Sarvar Patel, Giuseppe Persiano, and Kevin Yeo. 2018. Private Stateful Information Retrieval. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS. ACM, Toronto, ON, Canada, 1002--1019.
[55]
Quarkslab. 2016. quarkslab/NFLlib. https://github.com/quarkslab/NFLlib
[56]
M. Sadegh Riazi, Kim Laine, Blake Pelton, and Wei Dai. 2020. HEAX: An Architecture for Computing on Encrypted Data. In ASPLOS '20: Architectural Support for Programming Languages and Operating Systems. ACM, Lausanne, Switzerland, 1295--1309.
[57]
Radu Sion and Bogdan Carbunar. 2007. On the computational practicality of private information retrieval. In Proceedings of the Network and Distributed Systems Security Symposium. Internet Society, San Diego, California, USA, 2006--06.
[58]
Emil Stefanov, Marten van Dijk, Elaine Shi, Christopher W. Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path ORAM: an extremely simple oblivious RAM protocol. In 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung (Eds.). ACM, Berlin, Germany, 299--310.
[59]
Julien P. Stern. 1998. A New Efficient All-Or-Nothing Disclosure of Secrets Protocol. In Advances in Cryptology - ASIACRYPT '98, International Conference on the Theory and Applications of Cryptology and Information Security (Lecture Notes in Computer Science, Vol. 1514). Springer, Beijing, China, 357--371.
[60]
Stephanie Wehner and Ronald de Wolf. 2005. Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval. In Automata, Languages and Programming, 32nd International Colloquium, ICALP (Lecture Notes in Computer Science, Vol. 3580). Springer, Lisbon, Portugal, 1424--1436.
[61]
Sergey Yekhanin. 2007. Towards 3-query locally decodable codes of subexponential length. In Proceedings of the 39th Annual ACM Symposium on Theory of Computing. ACM, San Diego, California, USA, 266--274.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
November 2021
3558 pages
ISBN:9781450384544
DOI:10.1145/3460120
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. homomorphic encryption
  2. privacy
  3. private information retrieval

Qualifiers

  • Research-article

Conference

CCS '21
Sponsor:
CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
November 15 - 19, 2021
Virtual Event, Republic of Korea

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)233
  • Downloads (Last 6 weeks)39
Reflects downloads up to 05 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)YPIRProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3699235(5985-6002)Online publication date: 14-Aug-2024
  • (2024)A Secure Face Verification Scheme Based on Fully Homomorphic Encryption with AnonymityInformation10.3390/info1503012915:3(129)Online publication date: 24-Feb-2024
  • (2024)SoK: Fully Homomorphic Encryption AcceleratorsACM Computing Surveys10.1145/367695556:12(1-32)Online publication date: 5-Jul-2024
  • (2024)Simple and Practical Amortized Sublinear Private Information Retrieval using Dummy SubsetsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690266(1420-1433)Online publication date: 2-Dec-2024
  • (2024)Faster FHE-Based Single-Server Private Information RetrievalProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690233(1405-1419)Online publication date: 2-Dec-2024
  • (2024)Call Me By My Name: Simple, Practical Private Information Retrieval for Keyword QueriesProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670271(4107-4121)Online publication date: 2-Dec-2024
  • (2024)GPU-based Private Information Retrieval for On-Device Machine Learning InferenceProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 110.1145/3617232.3624855(197-214)Online publication date: 27-Apr-2024
  • (2024)Updatable Private Set Intersection With Forward PrivacyIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.346147519(8573-8586)Online publication date: 2024
  • (2024)An Efficient and Scalable FHE-Based PDQ Scheme: Utilizing FFT to Design a Low Multiplication Depth Large-Integer Comparison AlgorithmIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334824619(2258-2272)Online publication date: 1-Jan-2024
  • (2024)More is Merrier: Relax the Non-Collusion Assumption in Multi-Server PIR2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00095(4348-4366)Online publication date: 19-May-2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media