Paper 2024/780

Information-theoretic Multi-server Private Information Retrieval with Client Preprocessing

Jaspal Singh, Purdue University West Lafayette
Yu Wei, Purdue University West Lafayette
Vassilis Zikas, Purdue University West Lafayette
Abstract

A private information retrieval (PIR) protocol allows a client to fetch any entry from single or multiple servers who hold a public database (of size $n$) while ensuring no server learns any information about the client's query. Initial works on PIR were focused on reducing the communication complexity of PIR schemes. However, standard PIR protocols are often impractical to use in applications involving large databases, due to its inherent large server-side computation complexity, that's at least linear in the database size. Hence, a line of research has focused on considering alternative PIR models that can achieve improved server complexity. The model of private information retrieval with client prepossessing has received a lot of interest beginning with the work due to Corrigan-Gibbs and Kogan (Eurocrypt 2020). In this model, the client interacts with two servers in an offline phase and it stores a local state, which it uses in the online phase to perform PIR queries. Constructions in this model achieve online client/server computation and bandwidth that's sublinear in the database size, at the cost of a one-time expensive offline phase. Till date all known constructions in this model are based on symmetric key primitives or on stronger public key assumptions like Decisional Diffie-Hellman (DDH) and Learning with Error (LWE). This work initiates the study of unconditional PIR with client prepossessing - where we avoid using any cryptographic assumptions. We present a new PIR protocol for $2t$ servers (where $t \in [2,\log_2n/2]$) with threshold 1, where client and server online computation is $\widetilde{O}(\sqrt{n})$ (the $\widetilde{O}(.)$ notation hides $\textsf{poly}\log$ factors) - matching the computation costs of other works based on cryptographic assumptions. The client storage and online communication complexity are $\widetilde{O}(n^{0.5+1/2t})$ and $\widetilde{O}(n^{1/2})$ respectively. Compared to previous works our PIR with client preprocessing protocol also has a very concretely efficient client/server online computation phase - which is dominated by xor operations, compared to cryptographic operations that are orders of magnitude slower. As a building block for our construction, we introduce a new information-theoretic primitive called \textit{privately multi-puncturable random set }(\pprs), which might be of independent interest. This new primitive can be viewed as as a generalization of privately puncturable pseudo-random set, which is the key cryptographic building block used in previous works on PIR with client preprocessing.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
private information retrievalinformation-theoretic cryptogaphy
Contact author(s)
sing1361 @ purdue edu
yuwei @ purdue edu
vzikas @ purdue edu
History
2024-05-24: approved
2024-05-21: received
See all versions
Short URL
https://ia.cr/2024/780
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/780,
      author = {Jaspal Singh and Yu Wei and Vassilis Zikas},
      title = {Information-theoretic Multi-server Private Information Retrieval with Client Preprocessing},
      howpublished = {Cryptology ePrint Archive, Paper 2024/780},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/780}},
      url = {https://eprint.iacr.org/2024/780}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.