Skip to main content

Sublinear Scaling for Multi-Client Private Information Retrieval

  • Conference paper
  • First Online:
Book cover Financial Cryptography and Data Security (FC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8975))

Included in the following conference series:

Abstract

Private information retrieval (PIR) allows clients to retrieve records from online database servers without revealing to the servers any information about what records are being retrieved. To achieve this, the servers must typically do a computation involving the entire database for each query. Previous work by Ishai et al. has suggested using batch codes to allow a single client (or collaborating clients) to retrieve multiple records simultaneously while allowing the server computation to scale sublinearly with the number of records fetched.

In this work, we observe a useful mathematical relationship between batch codes and efficient matrix multiplication algorithms, and use this to design a PIR server algorithm that achieves sublinear scaling in the number of records fetched, even when they are requested by distinct, non-collaborating clients; indeed, the clients can be completely unaware that the servers are implementing our optimization. Our multi-client server algorithm is several times faster, when enough records are fetched, than existing optimized PIR severs.

As an application of our work, we show how retrieving proofs of inclusion of certificates in a Certificate Transparency log server can be made privacy friendly using multi-client PIR.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    However, this CPU time is almost completely parallelizable if multiple cores or servers are available.

  2. 2.

    https://www.eff.org/observatory.

  3. 3.

    http://www.netcraft.com/internet-data-mining/ssl-survey/, accessed July 2014.

  4. 4.

    http://investor.symantec.com/investor-relations/press-releases/press-release-details/2012/Symantec-Achieves-Highest-Number-of-SSL-Certificates-Issued-Globally/default.aspx.

  5. 5.

    Obtained by querying the server’s API: https://ct.googleapis.com/pilot/ct/v1/get-sth.

References

  1. Aguilar Melchor, C., Gaborit, P.: A lattice-based computationally-efficient private information retrieval protocol. In: Western European Workshop on Research in Cryptology (2007)

    Google Scholar 

  2. Beimel, A., Stahl, Y.: Robust information-theoretic private information retrieval. J. Cryptology 20(3), 295–321 (2007)

    Article  MathSciNet  Google Scholar 

  3. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: 36th Annual IEEE Symposium on Foundations of Computer Science, pp. 41–50 (1995)

    Google Scholar 

  4. Chor, B., Gilboa, N., Naor, M.: Private Information Retrieval by Keywords. Technical report TR CS0917, Department of Computer Science, Technion, Israel (1997)

    Google Scholar 

  5. Coppersmith, D., Winograd, S.: Matrix multiplication via arithmetic progressions. J. Symbolic Comput. 9(3), 251–280 (1990)

    Article  MathSciNet  Google Scholar 

  6. Devet, C., Goldberg, I.: The best of both worlds: combining information-theoretic and computational PIR for communication efficiency. In: De Cristofaro, E., Murdoch, S.J. (eds.) PETS 2014. LNCS, vol. 8555, pp. 63–82. Springer, Heidelberg (2014)

    Google Scholar 

  7. Devet, C., Goldberg, I., Heninger, N.: Optimally robust private information retrieval. In: 21st USENIX Security Symposium (2012)

    Google Scholar 

  8. Fox-IT BV: Black Tulip: Report of the investigation into the DigiNotar Certificate Authority breach, August 2012

    Google Scholar 

  9. Goldberg, I.: Improving the robustness of private information retrieval. In: 28th IEEE Symposium on Security and Privacy, pp. 131–148 (2007)

    Google Scholar 

  10. Goldberg, I., Devet, C., Hendry, P., Henry, R.: Percy++ project on SourceForge, version 0.9.0 (2013). http://percy.sourceforge.net. Accessed September 2014

  11. Goldberg, I., Devet, C., Lueks, W., Yang, A., Hendry, P., Henry, R.: Percy++ project on SourceForge, version 1.0 (2014). http://percy.sourceforge.net/. Accessed November 2014

  12. Henry, R., Huang, Y., Goldberg, I.: One (block) size fits all: PIR and SPIR with variable-length records via multi-block queries. In: 20th Annual Network and Distributed System Security Symposium (2013)

    Google Scholar 

  13. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Batch codes and their applications. In: 36th ACM Symposium on Theory of Computing, pp. 262–271 (2004)

    Google Scholar 

  14. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: 38th Annual IEEE Symposium on Foundations of Computer Science, pp. 364–373 (1997)

    Google Scholar 

  15. Laurie, B., Langley, A., Kasper, E.: Certificate Transparency. RFC 6962 (Experimental), June 2013. http://www.ietf.org/rfc/rfc6962.txt

  16. Olumofin, F., Goldberg, I.: Privacy-preserving queries over relational databases. In: Atallah, M.J., Hopper, N.J. (eds.) PETS 2010. LNCS, vol. 6205, pp. 75–92. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Olumofin, Femi, Goldberg, Ian: Revisiting the Computational Practicality of Private Information Retrieval. In: Danezis, George (ed.) FC 2011. LNCS, vol. 7035, pp. 158–172. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  18. Olumofin, F., Tysowski, P.K., Goldberg, I., Hengartner, U.: Achieving efficient query privacy for location based services. In: Atallah, M.J., Hopper, N.J. (eds.) PETS 2010. LNCS, vol. 6205, pp. 93–110. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  19. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  20. Sion, R., Carbunar, B.: On the computational practicality of private information retrieval. In: 14th Network and Distributed Systems Security Symposium (2007)

    Google Scholar 

  21. Strassen, V.: Gaussian elimination is not optimal. Numer. Math. 13(4), 354–356 (1969)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

We thank the anonymous reviewers and Ben Laurie for their helpful feedback. This research is supported by the Natural Sciences and Engineering Research Council of Canada (NSERC) and by the research program Sentinels as project ‘Revocable Privacy’ (10532). Wouter Lueks is a member of the Privacy and Identity Lab (PI.lab). Sentinels is being financed by Technology Foundation STW, the Netherlands Organization for Scientific Research (NWO), and the Dutch Ministry of Economic Affairs. The PI.lab is funded by SIDN.nl (http://www.sidn.nl). This work benefitted from the use of the CrySP RIPPLE Facility at the University of Waterloo.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ian Goldberg .

Editor information

Editors and Affiliations

A Strassen’s Algorithm

A Strassen’s Algorithm

Strassen’s algorithm is best explained by looking at matrix multiplication from a block-matrix perspective. For simplicity, assume that all matrices have size \(n \times n\) where n is even. If

$$\begin{aligned} \mathbf {Q}= \left( \begin{array}{cc} \mathbf {Q}_{11} &{} \mathbf {Q}_{12} \\ \mathbf {Q}_{21} &{} \mathbf {Q}_{22} \\ \end{array} \right) \quad \text {and} \quad \mathbf {D}= \left( \begin{array}{cc} \mathbf {D}_{11} &{} \mathbf {D}_{12} \\ \mathbf {D}_{21} &{} \mathbf {D}_{22} \\ \end{array} \right) , \end{aligned}$$

then the matrix product \(\mathbf {R}= \mathbf {Q}\cdot \mathbf {D}\) is given by

$$\begin{aligned} \mathbf {R}= \left( \begin{array}{cc} \mathbf {R}_{11} &{} \mathbf {R}_{12} \\ \mathbf {R}_{21} &{} \mathbf {R}_{22} \\ \end{array} \right) , \end{aligned}$$

where

$$\begin{aligned} \mathbf {R}_{11}&= \mathbf {Q}_{11}\cdot \mathbf {D}_{11} + \mathbf {Q}_{12}\cdot \mathbf {D}_{21} \\ \mathbf {R}_{12}&= \mathbf {Q}_{11}\cdot \mathbf {D}_{12} + \mathbf {Q}_{12}\cdot \mathbf {D}_{22} \\ \mathbf {R}_{21}&= \mathbf {Q}_{21}\cdot \mathbf {D}_{11} + \mathbf {Q}_{22}\cdot \mathbf {D}_{21} \\ \mathbf {R}_{22}&= \mathbf {Q}_{21}\cdot \mathbf {D}_{12} + \mathbf {Q}_{22}\cdot \mathbf {D}_{22}. \\ \end{aligned}$$

It thus reduces to 8 matrix multiplications of size n / 2. In Strassen’s algorithm the following 7 matrix products are calculated first (note that in fields of characteristic 2, the \(+\) and \(-\) operations are of course the same):

$$\begin{aligned} \mathbf {M}_1&= (\mathbf {Q}_{11}+\mathbf {Q}_{22}) \cdot (\mathbf {D}_{11}+\mathbf {D}_{22}) \\ \mathbf {M}_2&= (\mathbf {Q}_{21}+\mathbf {Q}_{22}) \cdot \mathbf {D}_{11} \\ \mathbf {M}_3&= \mathbf {Q}_{11} \cdot (\mathbf {D}_{12}-\mathbf {D}_{22}) \\ \mathbf {M}_4&= \mathbf {Q}_{22} \cdot (\mathbf {D}_{21}-\mathbf {D}_{11}) \\ \mathbf {M}_5&= (\mathbf {Q}_{11}+\mathbf {Q}_{12}) \cdot \mathbf {D}_{22} \\ \mathbf {M}_6&= (\mathbf {Q}_{21}-\mathbf {Q}_{11}) \cdot (\mathbf {D}_{11}+\mathbf {D}_{12}) \\ \mathbf {M}_7&= (\mathbf {Q}_{12}-\mathbf {Q}_{22}) \cdot (\mathbf {D}_{21}+\mathbf {D}_{22}). \\ \end{aligned}$$

The matrix product is then given by:

$$\begin{aligned} \mathbf {R}_{11}&= \mathbf {M}_1 + \mathbf {M}_4 - \mathbf {M}_5 + \mathbf {M}_7 \\ \mathbf {R}_{12}&= \mathbf {M}_3 + \mathbf {M}_5 \\ \mathbf {R}_{21}&= \mathbf {M}_2 + \mathbf {M}_4 \\ \mathbf {R}_{22}&= \mathbf {M}_1 - \mathbf {M}_2 + \mathbf {M}_3 + \mathbf {M}_6. \\ \end{aligned}$$

Using this algorithm, only 7 matrix multiplications of size n / 2 are necessary. Applying this trick recursively gives a complexity of \(O(n^{\lg 7})\).

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lueks, W., Goldberg, I. (2015). Sublinear Scaling for Multi-Client Private Information Retrieval. In: Böhme, R., Okamoto, T. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8975. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-47854-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-47854-7_10

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-47853-0

  • Online ISBN: 978-3-662-47854-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics