International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Fully Malicious Authenticated PIR

Authors:
Marian Dietz , University of Washington
Stefano Tessaro , University of Washington
Download:
Search ePrint
Search Google
Conference: CRYPTO 2024
Abstract: Authenticated PIR enables a server to initially commit to a database of $N$ items, for which a client can later privately obtain individual items with complexity sublinear in $N$, with the added guarantee that the retrieved item is consistent with the committed database. A crucial requirement is {\em privacy with abort}, i.e., the server should not learn anything about a query {\em even} if it learns whether the client aborts. This problem was recently considered by Colombo et al. (USENIX '23), who proposed solutions secure under the assumption that the database is committed to {\em honestly}. Here, we close this gap for their DDH-based scheme, and present a solution that tolerates fully malicious servers that provide potentially malformed commitments. Our scheme has communication and client computational complexity $\mathcal{O}_{\lambda}(\sqrt{N})$, does not require any additional assumptions, and does not introduce heavy machinery (e.g., generic succinct proofs). We do so by introducing \emph{validation queries}, which, from the server's perspective, are computationally indistinguishable from regular PIR queries. Provided that the server succeeds in correctly answering $\kappa$ such validation queries, the client is convinced with probability $1-\frac{1}{2^\kappa}$ that the server is unable to break privacy with abort.
BibTeX
@inproceedings{crypto-2024-34275,
  title={Fully Malicious Authenticated PIR},
  publisher={Springer-Verlag},
  author={Marian Dietz and Stefano Tessaro},
  year=2024
}