Near-Optimal Private Information Retrieval with Preprocessing
Arthur Lazzaretti, Yale University
Charalampos Papamanthou, Yale University
Abstract
In Private Information Retrieval (PIR), a client wishes to access an index from a public -bit database without revealing any information about . Recently, a series of works starting with the seminal paper of Corrigan-Gibbs and Kogan (EUROCRYPT 2020) considered PIR with \emph{client preprocessing} and \emph{no additional server storage}. In this setting, we now have protocols that achieve (amortized) server time and (amortized) bandwidth in the two-server model (Shi et al., CRYPTO 2021) as well as server time and bandwidth in the single-server model (Corrigan-Gibbs et al., EUROCRYPT 2022). Given existing lower bounds, a single-server PIR scheme with (amortized) server time and (amortized) bandwidth is still feasible, however, to date, no known protocol achieves such complexities. In this paper we fill this gap by constructing the first single-server PIR scheme with (amortized) server time and (amortized) bandwidth. Our scheme achieves near-optimal (optimal up to polylogarithmic factors) asymptotics in every relevant dimension.
Central to our approach is a new cryptographic primitive that we call an adaptable pseudorandom set: With an adaptable pseudorandom set, one can represent a large pseudorandom set with a succinct fixed-size key , and can both add to and remove from the set a constant number of elements by manipulating the key , while maintaining its concise description as well as its pseudorandomness (under a certain security definition).
@misc{cryptoeprint:2022/830,
author = {Arthur Lazzaretti and Charalampos Papamanthou},
title = {Near-Optimal Private Information Retrieval with Preprocessing},
howpublished = {Cryptology {ePrint} Archive, Paper 2022/830},
year = {2022},
url = {https://eprint.iacr.org/2022/830}
}
Note: In order to protect the privacy of readers, eprint.iacr.org
does not use cookies or embedded third party content.