CSI professor receives two NSF grants to enhance online privacy


CSI Professor Ryan Henry was recently awarded two new research grants from the National Science Foundation (NSF) to study cryptographic techniques for protecting the privacy of Internet users.

Professor Henry is the sole Principal Investigator (PI) on the first grant, Batch Techniques for Practical Private Information Retrieval, which is valued at $322,598 over the next three years.

Private information retrieval (PIR) is a cryptographic primitive that solves the seemingly impossible problem of letting users fetch records from untrusted and remote database servers without letting those servers learn which records the users are fetching. The research literature on PIR is vast; for over two decades, the cryptography, privacy, and theory research communities have studied PIR intensively and from a variety of perspectives; compelling applications for PIR abound in the resulting research literature. Alas, despite a series of significant advances, existing PIR techniques remain notoriously inefficient and none of the numerous PIR-based applications proposed in the research literature have been deployed at scale to protect the privacy of users “in the wild”. This project entails an integrated research agenda that couples a strong theoretical component with an ambitious practical component centered around developing, analyzing, and implementing novel “batch” IT-PIR techniques, which can potentially alleviate the “prohibitive cost” problem for so-called information-theoretic private information retrieval (IT-PIR), the most performant and well-studied category of PIR protocols. Beyond improving performance, the new batch techniques also improve the “expressiveness” of PIR, exposing intuitive APIs through which applications can safely, easily, and efficiently interact with IT-PIR protocols.

PIR has long provided compelling solutions in theory to a wide array of important problems, but it has seen little adoption in practice due in part to the inefficiency and limited expressiveness of existing techniques. Indeed, traditional PIR constructions let users fetch just one data record at a time by encoding the record’s index (i.e., its physical locations relative to the other records in the database) in a cryptographically protected query. This project builds on preliminary results by the PI, which extend that basic functionality to not only let users fetch several records (i.e., a “batch” of records) for a lower cost than that of fetching each record separately, but also to let users fetch such batches of records using “contextual” queries that specify which data they seek, as opposed to “positional” queries that specify where those data happen to reside in the database. The main research goals are to (i) develop theoretical frameworks to better understand the mathematics underlying batch IT-PIR, to (ii) use insights gained from these frameworks to improve upon and generalize the known constructions, and to (iii) use the improved constructions to implement practical, privacy-respecting alternatives to a selection of existing privacy-agnostic products and services. The new batch IT-PIR constructions will be incorporated into the open-source Percy++ library, an effort which will deeply involve both graduate and undergraduate students.

The second award, Making Blockchains Scale Privately and Reliably, is an international collaboration between three professors: Professor Henry at Indiana University, Professor Aniket Kate down the road at Purdue University, and Professor Amir Herzberg at Bar Ilan University in Israel that is being jointly funded by the NSF and the US-Israel Binational Science Foundation (BSF) program as part of the BSF-NSF program in Cybersecurity. For his role in the project, Professor Henry was awarded $254,633 over three years.

This research explores ways to simultaneously improve both the scalability and privacy of blockchain technologies. A blockchain is a massively distributed, append-only log of transactions that is cryptographically protected from tampering. Thanks to their capacity towards facilitating fast and inexpensive transactions across the globe and their powerful scripting-language support for complex financial instruments, blockchains have already proven to be a highly disruptive force in the finance and e-commerce sectors. Nevertheless, at least two major hurdles still stand in the way of mainstream blockchain acceptance: 1) ‘traditional’ blockchain architectures are not sufficiently scalable to handle the ever-growing base of blockchain users and the resulting proliferation of transactions, and 2) despite myriad efforts to improve blockchain privacy, users of public blockchains remain susceptible to devastating attacks on the privacy of their accounts and transactions, which often lead to security breaches causing financial losses for the victims. The approaches explored in this project provide privacy for blockchain users where previous efforts have failed by rethinking the one-size-fits-all approach of using Tor to solve all problems requiring anonymity and/or unlinkability. Indeed, running complex protocols over Tor is fraught with risks and can open users to subtle-yet-devastating deanonymization attacks; the tailor-made solutions developed in this project leverage domain-specific knowledge to mitigate these risks.

The project addresses privacy concerns as they relate both to traditional blockchain transactions and to newer ‘payment channel network’ transactions. Payment channel networks promise greatly improved scalability by allowing secure (off-chain) payment requiring no interaction with the blockchain ledger. In the context of traditional blockchain transactions, this research develops innovative ways to 1) privately publish transactions to a blockchain by integrating tailor-made anonymous communication protocols directly into the blockchain communication infrastructure, and 2) privately retrieve transactions from a blockchain using carefully optimized private information retrieval (PIR) protocols that support expressive blockchain queries. In the context of payment channel networks, the project 1) explores the (im)possibility of performing off-chain transactions privately, and 2) develops a new theoretical framework and toolkit of algorithms for ensuring availability and quality of service for payment channel transactions in extreme adversarial conditions. Additionally, as part of this project, the multi-institution and transnational team of PIs are deploying a distributed instantiation of the new private blockchain transaction retrieval solutions, which will be open to use by the public. Along with training graduate students, the project puts a major emphasis on undergraduate involvement in this emerging area of blockchain research.

To help conduct this research, Professor Henry is currently seeking both PhD students and undergraduate research assistants. Interested students are strongly encouraged to contact Professor Henry and/or apply to IU’s Computer Science PhD program.