Multi-Query Computationally-Private Information Retrieval with Constant Communication Rate Jens Groth, University College London Aggelos Kiayias, University.

Slides:



Advertisements
Similar presentations
Optimal Lower Bounds for 2-Query Locally Decodable Linear Codes Kenji Obata.
Advertisements

1+eps-Approximate Sparse Recovery Eric Price MIT David Woodruff IBM Almaden.
Private Inference Control David Woodruff MIT Joint work with Jessica Staddon (PARC)
Private Inference Control
Short Pairing-based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual.
Short Non-interactive Zero-Knowledge Proofs
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Security and Privacy over the Internet Chan Hing Wing, Anthony Mphil Yr. 1, CSE, CUHK Oct 19, 1998.
The Contest between Simplicity and Efficiency in Asynchronous Byzantine Agreement Allison Lewko The University of Texas at Austin TexPoint fonts used in.
The Complexity of Information-Theoretic Secure Computation Yuval Ishai Technion 2014 European School of Information Theory.
Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint.
On the Amortized Complexity of Zero-Knowledge Proofs Ronald Cramer, CWI Ivan Damgård, Århus University.
RSA COSC 201 ST. MARY’S COLLEGE OF MARYLAND FALL 2012 RSA.
An Ω(n 1/3 ) Lower Bound for Bilinear Group Based Private Information Retrieval Alexander Razborov Sergey Yekhanin.
Probabilistically checkable proofs, hidden random bits and non-interactive zero-knowledge proofs Jens Groth University College London TexPoint fonts used.
Gillat Kol (IAS) joint work with Ran Raz (Weizmann + IAS) Interactive Channel Capacity.
Lower Bounds & Models of Computation Jeff Edmonds York University COSC 3101 Lecture 8.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle Jens Groth University College London Yuval Ishai Technion and University of California.
Rotem Zach November 1 st, A rectangle in X × Y is a subset R ⊆ X × Y such that R = A × B for some A ⊆ X and B ⊆ Y. A rectangle R ⊆ X × Y is called.
Private Information Retrieval Benny Chor, Oded Goldreich, Eyal Kushilevitz and Madhu Sudan Journal of ACM Vol.45 No Reporter : Chen, Chun-Hua Date.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
Private Information Retrieval. What is Private Information retrieval (PIR) ? Reduction from Private Information Retrieval (PIR) to Smooth Codes Constructions.
Locally Decodable Codes Uri Nadav. Contents What is Locally Decodable Code (LDC) ? Constructions Lower Bounds Reduction from Private Information Retrieval.
Private Information Retrieval Amos Beimel – Ben-Gurion University Tel-Hai, June 4, 2003 This talk is based on talks by:
Public Key Encryption that Allows PIR Queries Dan Boneh 、 Eyal Kushilevitz 、 Rafail Ostrovsky and William E. Skeith Crypto 2007.
Linear Algebra with Sub-linear Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before.
Basel Alomair, Krishna Sampigethaya, and Radha Poovendran University of Washington TexPoint fonts used in EMF.
Database Management 9. course. Execution of queries.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
The Selection Problem. 2 Median and Order Statistics In this section, we will study algorithms for finding the i th smallest element in a set of n elements.
Communication Complexity Rahul Jain Centre for Quantum Technologies and Department of Computer Science National University of Singapore. TexPoint fonts.
多媒體網路安全實驗室 Protecting the Privacy of Users in e-Commerce Environment Date: Reporter:Chien-Wen Huang Author: Chun-Hua Chen and Gwoboa Horng 出處:
PODC Distributed Computation of the Mode Fabian Kuhn Thomas Locher ETH Zurich, Switzerland Stefan Schmid TU Munich, Germany TexPoint fonts used in.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Zero-Knowledge Argument for Polynomial Evaluation with Applications to Blacklists Stephanie Bayer Jens Groth University College London TexPoint fonts used.
On the Cryptographic Complexity of the Worst Functions Amos Beimel (BGU) Yuval Ishai (Technion) Ranjit Kumaresan (Technion) Eyal Kushilevitz (Technion)
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
On Locally Decodable Codes Self Correctable Codes t-private PIR and Omer Barkol, Yuval Ishai and Enav Weinreb Technion, Israel.
Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk and Qiang Tang Estonian Theory Days, Oct 2, 2015.
ETH Zurich – Distributed Computing Group Stephan Holzer 1ETH Zurich – Distributed Computing – Stephan Holzer Yvonne Anne Pignolet Jasmin.
ETH Zurich – Distributed Computing Group Stephan Holzer 1ETH Zurich – Distributed Computing – Stephan Holzer Yvonne Anne Pignolet Jasmin.
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
Private Information Retrieval Based on the talk by Yuval Ishai, Eyal Kushilevitz, Tal Malkin.
Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, and Qiang Tang FIT 2016, February 6, 2016.
Auditing Information Leakage for Distance Metrics Yikan Chen David Evans TexPoint fonts used in EMF. Read the TexPoint manual.
Sorting Lower Bounds n Beating Them. Recap Divide and Conquer –Know how to break a problem into smaller problems, such that –Given a solution to the smaller.
Cryptographic Shuffles Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
BAHIR DAR UNIVERSITY Institute of technology Faculty of Computing Department of information technology Msc program Distributed Database Article Review.
The Exact Round Complexity of Secure Computation
New Locally Decodable Codes and Private Information Retrieval Schemes
Reporter:Chien-Wen Huang
On the Size of Pairing-based Non-interactive Arguments
Jens Groth, University College London
CPSC 411 Design and Analysis of Algorithms
Linear Algebra with Sub-linear Zero-Knowledge Arguments
Cryptographic protocols 2015, Lecture 1 Introduction
Lecture 5 Algorithm Analysis
CS 154, Lecture 6: Communication Complexity
Lecture 5 Algorithm Analysis
CRYPTOGRAPHY קריפטוגרפיה Thu 15:45-18:15.
Lecture 5 Algorithm Analysis
Short Pairing-based Non-interactive Zero-Knowledge Arguments
Limits of Practical Sublinear Secure Computation
CPSC 411 Design and Analysis of Algorithms
Jens Groth and Mary Maller University College London
A Light-weight Oblivious Transfer Protocol Based on Channel Noise
Presentation transcript:

Multi-Query Computationally-Private Information Retrieval with Constant Communication Rate Jens Groth, University College London Aggelos Kiayias, University of Athens Helger Lipmaa, Cybernetica AS and Tallinn University TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A AAAAA A A A A A A

Information retrieval ClientServer ix 1,...,x n xixi

Privacy ClientServer i Index i ?

Example of a trivial PIR protocol ix 1,...,x n xixi x 1,...,x n Perfectly private: Client reveals nothing Communication: n bits with -bit records

Communication bits n Trivial protocol O(n k 1/ -1 ) Kushilevitz-Ostrovsky 97 O(k) Cachin-Micali-Stadler 99 O(k log 2 n+log n) Lipmaa 05 O(k+) Gentry-Ramzan 05 Database size: n records Record size: bits Security parameter: k bits (size of RSA modulus)

Multi-query information retrieval ClientServer i 1,...,i m x 1,...,x n x i 1,...,x i m

Privacy ClientServer i 1,...,i m i 1,...,i m ?

Our contribution Lower bound (information theoretic): ( m+m log(n/m) ) bits Upper bound (CPIR protocol): O ( m+m log(n/m)+k ) bits

Lower bound ( m+m log(n/m) ) bits ClientServer i 1,...,i m x 1,...,x n x i 1,...,x i m Client and server have unlimited computational power We do not require protocol to be private We assume perfect correctness We assume worst case indices and records

Lower bound for 2-move CPIR ClientServer i 1,...,i m x 1,...,x n x i 1,...,x i m Query: possible indices ( m log(n/m)) Response:m records ( m)

Lower bound for many-move CPIR ClientServer i 1,...,i m x 1,...,x n x i 1,...,x i m Proof overview: At loss of factor 2 assume 1-bit messages exhanged View function as tree with client at leaf choosing an output We will prove the tree has at least (leaf, output) pairs

C(i 1,...,i m ) S(x 1,...,x n,0) S(x 1,...,x n,1) C(i 1,...,i m,0,0) C(i 1,...,i m,0,1) C(i 1,...,i m,1,0) C(i 1,...,i m,1,1) x i 1,...,x i m Input to the tree-function: I=(i 1,...,i m ) and X=(x 1,...,x n ) Observation: If (I,X) and (I´,X´) lead to same leaf and output, then also (I,X´) lead to this leaf and output

Define F = { (I,X)=(i 1,...,i m,x 1,...,x n ) | x i =1 if i I and else x i =0 } If (I,X) F and (I´,X´) F then (I,X´) F This means each (I,X) F leads to different (leaf,output) pair For each (I,X) F the output is 1,...,1 There are pairs in F, so the tree must have leaves This means the height is at least log m log(n/m) So the client and server risk sending ½ m log(n/m) bits For the general case we then get a lower bound of m ax( m, ½ m log(n/m) ) = ( m+m log(n/m) ) bits

Four cases =log(n/m) m=n/9m=k 2/3 Trivial PIR (n bits)

Tool: Restricted CPIR protocol Perfect correctness Constant >0 (e.g. =1/25) so CPIR with k bits of communication for parameters satisfying m = poly(k), n = poly(k), = poly(k) m+m log n k

Example: Gentry-Ramzan CPIR Primes:p 1,…,p n |p i | = O(log n) Prime powers: 1,…, n | i | > Query: N, g i 1 … i m | ord(g) Response:c = g x mod Nx = x i mod i Extract:(c ord(g)/ i1 … im ) = (g ord(g)/ i1 … im ) x compute x mod i 1 … i m extract x i 1,…,x i m

Three remaining cases =log(n/m) m=n/9m=k 2/3 Restricted CPIR m+m log n k m/ k CPIRs with record size k/m in parallel

Two remaining cases 3 4 =log(n/m) m=n/9m=k 2/3 m/log(n/m)- out of -n CPIR with record size log(n/m)

One remaining case 3 =log(n/m) m=n/9m=k 2/3 Restricted CPIR m+m log n k

Parallel extraction Res-CPIRRes-CPIR Res-CPIR Res-CPIR

The problem If = (log n) we could use parallel repetition of the restricted CPIR for m+m log n k on blocks of the database to get a constant rate But if is small and m is large, we may loose a multiplicative factor (m+m log n)/(m+m log(n/m)) = 1+log m/(+log(n/m)) by parallel repetition of the restricted CPIR

Solution x 1,x 2,x 3 x 4,x 5,x 6 x 7,x 8,x 9 Restricted CPIR m+m log n k (x 1,x 2 ) (x 1,x 3 ) (x 2,x 3 ) (x 4,x 5 ) (x 4,x 6 ) (x 5,x 6 ) (x 7,x 8 ) (x 7,x 9 ) (x 8,x 9 ) a -bit records =a, m=m/a, n= n/a

Summary Lower bound: ( m+m log(n/m) ) bits CPIR protocol: O ( m+m log(n/m)+k ) bits ClientServer i 1,...,i m x 1,...,x n x i 1,...,x i m