Private Information Retrieval
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, a private information retrieval (PIR) protocol is a protocol that allows a user to retrieve an item from a server in possession of a
database In computing, a database is an organized collection of data stored and accessed electronically. Small databases can be stored on a file system, while large databases are hosted on computer clusters or cloud storage. The design of databases sp ...
without revealing which item is retrieved. PIR is a weaker version of 1-out-of-''n'' oblivious transfer, where it is also required that the user should not get information about other database items. One trivial, but very inefficient way to achieve PIR is for the server to send an entire copy of the database to the user. In fact, this is the only possible protocol (in the classical or the
quantum In physics, a quantum (plural quanta) is the minimum amount of any physical entity (physical property) involved in an interaction. The fundamental notion that a physical property can be "quantized" is referred to as "the hypothesis of quantizati ...
setting) that gives the user information theoretic privacy for their query in a single-server setting. There are two ways to address this problem: make the server computationally bounded or assume that there are multiple non-cooperating servers, each having a copy of the database. The problem was introduced in 1995 by Chor, Goldreich, Kushilevitz and Sudan in the information-theoretic setting and in 1997 by Kushilevitz and Ostrovsky in the computational setting. Since then, very efficient solutions have been discovered. Single database (computationally private) PIR can be achieved with constant (amortized) communication and k-database (information theoretic) PIR can be done with n^ communication.


Advances in computational PIR

The first single-database computational PIR scheme to achieve communication complexity less than n was created in 1997 by Kushilevitz and Ostrovsky and achieved communication complexity of n^\epsilon for any \epsilon, where n is the number of bits in the database. The security of their scheme was based on the well-studied
Quadratic residuosity problem The quadratic residuosity problem (QRP) in computational number theory is to decide, given integers a and N, whether a is a quadratic residue modulo N or not. Here N = p_1 p_2 for two unknown primes p_1 and p_2, and a is among the numbers which are ...
. In 1999, Christian Cachin,
Silvio Micali Silvio Micali (born October 13, 1954) is an Italian computer scientist, professor at the Massachusetts Institute of Technology and the founder of Algorand. Micali's research centers on cryptography and information security. In 2012, he received ...
and Markus Stadler achieved poly-logarithmic communication complexity. The security of their system is based on the
Phi-hiding assumption The phi-hiding assumption or Φ-hiding assumption is an assumption about the difficulty of finding small factors of φ(''m'') where ''m'' is a number whose factorization is unknown, and φ is Euler's totient function. The security of many modern cr ...
. In 2004, Helger Lipmaa achieved log-squared communication complexity O(\ell \log n+k \log^2 n), where \ell is the length of the strings and k is the security parameter. The security of his system reduces to the
semantic security In cryptography, a semantically secure cryptosystem is one where only negligible information about the plaintext can be feasibly extracted from the ciphertext. Specifically, any probabilistic, polynomial-time algorithm (PPTA) that is given the ciph ...
of a length-flexible additively homomorphic cryptosystem like the
Damgård–Jurik cryptosystem The Damgård–Jurik cryptosystemIvan Damgård, Mads JurikA Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System Public Key Cryptography 2001: 119-136 is a generalization of the Paillier cryptosystem. ...
. In 2005 Craig Gentry and Zulfikar Ramzan achieved log-squared communication complexity which retrieves log-square (consecutive) bits of the database. The security of their scheme is also based on a variant of the Phi-hiding assumption. The communication rate was finally brought down to 1 by
Aggelos Kiayias Aggelos Kiayias ( el, Άγγελος Κιαγιάς) Fellowship of the Royal Society of Edinburgh, FRSE is a Greeks, Greek cryptographer and computer scientist, currently a professor at the University of Edinburgh and the Chief Science Officer a ...
, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, Qiang Tang, in 2015. All previous sublinear-communication computational PIR protocol required linear computational complexity of \Omega (n) public-key operations. In 2009, Helger Lipmaa designed a computational PIR protocol with communication complexity O(\ell \log n+k \log^2 n) and worst-case computation of O (n / \log n) public-key operations. Amortization techniques that retrieve non-consecutive bits have been considered by Yuval Ishai, Eyal Kushilevitz,
Rafail Ostrovsky Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography. Biography Rafail Ostrovsky received his Ph.D. from MIT in 1992. He is a member of the editoria ...
and
Amit Sahai Amit Sahai (born 1974) is an American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities. Biography Amit Sahai was born in 1974 in Thousand Oaks, California, to parents wh ...
. As shown by Ostrovsky and Skeith, the schemes by Kushilevitz and Ostrovsky and Lipmaa use similar ideas based on
homomorphic encryption Homomorphic encryption is a form of encryption that permits users to perform computations on its encrypted data without first decrypting it. These resulting computations are left in an encrypted form which, when decrypted, result in an identical ...
. The Kushilevitz and Ostrovsky protocol is based on the
Goldwasser–Micali cryptosystem The Goldwasser–Micali (GM) cryptosystem is an asymmetric key encryption algorithm developed by Shafi Goldwasser and Silvio Micali in 1982. GM has the distinction of being the first probabilistic public-key encryption scheme which is provably se ...
while the protocol by Lipmaa is based on the
Damgård–Jurik cryptosystem The Damgård–Jurik cryptosystemIvan Damgård, Mads JurikA Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System Public Key Cryptography 2001: 119-136 is a generalization of the Paillier cryptosystem. ...
.


Advances in information theoretic PIR

Achieving information theoretic security requires the assumption that there are multiple non-cooperating servers, each having a copy of the database. Without this assumption, any information-theoretically secure PIR protocol requires an amount of communication that is at least the size of the database ''n''. Multi-server PIR protocols tolerant of non-responsive or malicious/colluding servers are called ''robust'' or '' Byzantine robust'' respectively. These issues were first considered by Beimel and Stahl (2002). An ℓ-server system that can operate where only ''k'' of the servers respond, ν of the servers respond incorrectly, and which can withstand up to ''t'' colluding servers without revealing the client's query is called "''t''-private ν-Byzantine robust ''k''-out-of-ℓ PIR" GH 2012 In 2012, C. Devet, I. Goldberg, and N. Heninger (DGH 2012) proposed an optimally robust scheme that is Byzantine-robust to \nu < k-t-1 which is the theoretical maximum value. It is based on an earlier protocol of Goldberg that uses
Shamir's Secret Sharing Shamir's Secret Sharing (SSS) is an efficient secret sharing algorithm for distributing private information (the "secret") in such a way that no individual holds intelligible information about the secret. To achieve this, the secret is converted ...
to hide the query. Goldberg has released a
C++ C++ (pronounced "C plus plus") is a high-level general-purpose programming language created by Danish computer scientist Bjarne Stroustrup as an extension of the C programming language, or "C with Classes". The language has expanded significan ...
implementation on
SourceForge SourceForge is a web service that offers software consumers a centralized online location to control and manage open-source software projects and research business software. It provides source code repository hosting, bug tracking, mirrorin ...
.Percy++ / PIR in C++
at
SourceForge SourceForge is a web service that offers software consumers a centralized online location to control and manage open-source software projects and research business software. It provides source code repository hosting, bug tracking, mirrorin ...


Relation to other cryptographic primitives

One-way function In computer science, a one-way function is a function that is easy to compute on every input, but hard to invert given the image of a random input. Here, "easy" and "hard" are to be understood in the sense of computational complexity theory, spe ...
s are necessary, but not known to be sufficient, for nontrivial (i.e., with sublinear communication) single database computationally private information retrieval. In fact, such a protocol was proved by Giovanni Di Crescenzo,
Tal Malkin Tal Geula Malkin (born 1970) is an Israeli-American cryptographer who works as a professor of computer science at Columbia University, where she heads the Cryptography Lab and the Data Science Institute Cybersecurity Center. Education and career ...
and
Rafail Ostrovsky Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography. Biography Rafail Ostrovsky received his Ph.D. from MIT in 1992. He is a member of the editoria ...
to imply oblivious transfer (see below). Oblivious transfer, also called symmetric PIR, is PIR with the additional restriction that the user may not learn any item other than the one she requested. It is termed symmetric because both the user and the database have a privacy requirement. Collision-resistant
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
s are implied by any one-round computational PIR scheme, as shown by Ishai, Kushilevitz and Ostrovsky.


PIR variations

The basic motivation for Private Information Retrieval is a family of two-party protocols in which one of the parties (the ''sender'') owns a database, and the other part (the ''receiver'') wants to query it with certain privacy restrictions and warranties. So, as a result of the protocol, if the ''receiver'' wants the ''i-th'' value in the database he must learn the ''i-th'' entry, but the ''sender'' must learn nothing about ''i''. In a general PIR protocol, a computationally unbounded ''sender'' can learn nothing about ''i'' so privacy is theoretically preserved. Since the PIR problem was posed, different approaches to its solution have been pursued and some variations were proposed. A CPIR (Computationally Private Information Retrieval) protocol is similar to a PIR protocol: the ''receiver'' retrieves an element chosen by him from the sender's database, so that the ''sender'' obtains no knowledge about which element was transferred. The only difference is that privacy is safeguarded against a polynomially bounded sender. A CSPIR (Computationally Symmetric Private Information Retrieval) protocol is used in a similar scenario in which a CPIR protocol is used. If the ''sender'' owns a database, and the ''receiver'' wants to get the ''i-th'' value in this database, at the end of the execution of a SPIR protocol, the ''receiver'' should have learned nothing about values in the database other than the ''i-th'' one.


PIR implementations

Numerous Computational PIR and Information theoretic PIR schemes in the literature have been implemented. Here is an incomplete list: * MuchPIR is a CPIR implementation as a Postgres C/C++ Extension itHub, 2021 * SealPIR is a fast CPIR implementation CLS 2018 * Popcorn is a PIR implementation tailored for media CMSAW 2016 * Percy++ includes implementations of G 2007, DGH 2012, CGKS 1998, Goldberg 2007, HOG 2011, LG 2015 * RAID-PIR is an implementation of the ITPIR scheme of HS 2014 * XPIR is a fast CPIR implementation BFK 2014 * upPIR is an ITPIR implementation appos 2013


Notes


See also

*
k-anonymity ''k''-anonymity is a property possessed by certain anonymized data. The concept of ''k''-anonymity was first introduced by Latanya Sweeney and Pierangela Samarati in a paper published in 1998 as an attempt to solve the problem: "Given person-speci ...
*
Locally decodable code In mathematics, a mathematical object is said to satisfy a property locally, if the property is satisfied on some limited, immediate portions of the object (e.g., on some ''sufficiently small'' or ''arbitrarily small'' neighborhoods of points). P ...


References

* A. Beimel, Y. Ishai, E. Kushilevitz, and J.-F. Raymond. Breaking the O(n^) barrier for information-theoretic private information retrieval. ''Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science'', Vancouver, Canada, pages 261–270, 2002. * A. Beimel and Y. Stahl, ''Robust information-theoretic private information retrieval'', in Proceedings of the 3rd International Conference on Security in Communication Networks (SCN'02), pp. 326–341, 2003. Cite is from DGH 2012, op. cit. * GH 2012Casey Devet,
Ian Goldberg Ian Avrum Goldberg (born March 31, 1973) is a cryptographer and cypherpunk. He is best known for breaking Netscape's implementation of SSL (with David Wagner), and for his role as chief scientist of Radialpoint (formerly Zero Knowledge Syste ...
, and
Nadia Heninger Nadia Heninger (born 1982) is an American cryptographer, computer security expert, and computational number theorist at the University of California, San Diego. Contributions Heninger is known for her work on freezing powered-down security devic ...
,
Optimally Robust Private Information Retrieval
', 21st USENIX Security Symposium, August 2012. * G 2007C. Aguilar-Melchor and P. Gaborit. ''A lattice-based computationally-efficient private information retrieval protocol'', Western European Workshop on Research in Cryptology (WEWoRC), 2007. * GKS 1998B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, ''Private information retrieval'', Journal of the ACM, 45(6):965–981, 1998. * oldberg 2007I. Goldberg, ''Improving the robustness of private information retrieval'', IEEE Symposium on Security and Privacy (S&P), 2007. * OG 2011R. Henry, F. Olumofin, and I. Goldberg, ''Practical PIR for electronic commerce'', ACM Conference on Computer and Communications Security (CCS), 2011. * G 2015W. Lueks and I. Goldberg, ''Sublinear scaling for multi-client private information retrieval'', International Conference on Financial Cryptography and Data Security (FC), 2015. * HS 2014D. Demmler, A. Herzberg, and T. Schneider, ''RAID-PIR: Practical multi-server PIR'', In Cloud computing security workshop (CCSW), 2014. * BFK 2014C. Aguilar-Melchor, J. Barrier, L. Fousse, and M.-O. Killijian, "XPIR: Private Information Retrieval for Everyone", Cryptology ePrint Archive, Report 2014/1025, 2014. * CMSAW 2016T. Gupta, N. Crooks, W. Mulhern, S. Setty, L. Alvisi, and M. Walfish,

Scalable and private
media consumption Media consumption or media diet is the sum of information and entertainment media taken in by an individual or group. It includes activities such as interacting with new media, reading books and magazines, watching television and film, and listeni ...
with Popcorn.'' USENIX NSDI, March 2016. * appos 2013J. Cappos, ''Avoiding theoretical optimality to efficiently and privately retrieve security updates'', International Conference on Financial Cryptography and Data Security (FC), 2013. * Sergey Yekhanin. New locally decodable codes and private information retrieval schemes, , 2006. * CLS 2018S. Angel, H. Chen, K. Laine, S. Setty, ''PIR with compressed queries and amortized query processing'', IEEE Symposium on Security and Privacy (S&P), 2018. {{Refend


External links


Helger Lipmaa's web links on oblivious transfer and PIR



Rafail Ostrovsky's website contaiting PIR articles and surveys
Cryptographic primitives Theory of cryptography