[Resource Topic] 2022/235: Limits of Preprocessing for Single-Server PIR

Welcome to the resource topic for 2022/235

Title:
Limits of Preprocessing for Single-Server PIR

Authors: Giuseppe Persiano, Kevin Yeo

Abstract:

We present a lower bound for the static cryptographic data structure problem of single-server private information retrieval (PIR). PIR considers the setting where a server holds a database of n entries and a client wishes to privately retrieve the i-th entry without revealing the index i to the server. In our work, we focus on PIR with preprocessing where an r-bit hint may be computed in a preprocessing stage and stored by the server to be used to perform private queries in expected time t. We consider the public preprocessing setting of Beimel et al. [JoC, 2004] where the hint is publicly available to everyone including the adversary. We prove that for any single-server computationally secure PIR with preprocessing it must be that tr = \Omega(n \log n) when r = \Omega(\log n). If r = O(\log n), we show that t = \Omega(n). Our lower bound holds even when the scheme errs with probability 1/n^2 and the adversary’s distinguishing advantage is 1/n. Our work improves upon the tr = \Omega(n) lower bound of Beimel et al. [JoC, 2004]. We prove our lower bound in a variant of the cell probe model where only accesses to the memory are charged cost and computation and accesses to the hint are free. Our main technical contribution is a novel use of the cell sampling technique (also known as the incompressibility technique) used to obtain lower bounds on data structures. In previous works, this technique only leveraged the correctness guarantees to prove lower bounds even when used for cryptographic primitives. Our work combines the cell sampling technique with the privacy guarantees of PIR to construct a powerful, polynomial-time adversary that is critical to proving our higher lower bounds.

ePrint: https://eprint.iacr.org/2022/235

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .