Skip to content

Latest commit

 

History

History
109 lines (76 loc) · 9.42 KB

rfp-014-private-retrieval-of-data.md

File metadata and controls

109 lines (76 loc) · 9.42 KB

RFP-014: Private retrieval of data

Background

Motivation

The options available today for interactive (low latency) communication with privacy guarantees are very limited. Solutions developed to date have focused on the traditional web model of a single trusted origin publisher for data (as opposed to content-addressed systems where data may be replicated in advance), and have drawbacks both in their incurred latency and threat model.

We are soliciting proposals to explore and develop viable mechanisms for reader-private communications under the hypothesis that it is possible to design a scalable system that does not sacrifice latency for privacy.

Existing Approaches

The most widely deployed approaches to reader privacy rely on mixnet and mixnet-like multi-hop systems (Nym, Tor), or on trusted hardware (SGX).

System Anonymity Scale
Tor Onion Routing 10k routers, 3m users
Nym Mixnet 500 routers, ~20k users
Freenet Proactive-Replication ~25k users
Signal Centralized. SGX ~40m users

There are tradeoffs associated with each of these solutions. Mixnets and onion routing incur higher latency costs. The additional network hops used by these systems make them difficult to ever compete on speed with web2 CDNs. Multihop systems today have not considered how to optimize performance for non-web cases with self-authenticating, cacheable content.

Hardware solutions like SGX have been used as a privacy solution in a number scenarios, and notably by Signal. This abstraction offers low latency, but rests on trust in a centralized server operator and hardware manufacturer.

Other potential improvements to the security/privacy equilibrium have been developed in the academic literature, but have not yet crossed the innovation chasm into production. These include cryptosystems like Fully homomorphic encryption (FHE), the centerpiece of DARPA’s DPRIVE program and massively-scalable anonymous communication systems like PIR-Tor. Promising techniques from blinded tokens to zero knowledge proofs and statistical data structures may also play roles in a practical system.

Further Reading

The research community has made many advances in the last 3 decades in the spirit of this RFP. Here we briefly note several examples of such research to provide context, but do not view any specific paper as prescriptive or specifically the kind of research we are seeking in response to this RFP.

Problem Statement

The solutions proposed for this RFP will address our published Open Problem on Private Retrieval.

Scope of this RFP

This request for proposals is intended to fund the research and development of interactive private communication mechanisms, with the goal of creating deployable prototypes. We are particularly excited to develop work that can be applied in the contexts of libp2p, IPFS, and Filecoin, but we are considering all projects which can be generalized to content-addressed data

We are interested in funding projects which:

  • Explore new mechanisms for private communication (e.g. with cryptographic, information theoretic, or statistical basis)
  • Relax the traditional ‘web’ assumptions of a single origin to engage with the possibilities of pre-distributed CDN or content-addressed data.
  • Prototype the use of novel network-layer privacy technologies in real systems.

Program Objectives

This call for proposals seeks both research leading to deployment-ready design sketches for private communication mechanisms as well as development activities implementing prototypes from existing designs. Applicants should specify which of these objectives their proposal addresses.

Objective 1 (Research): Design of a mechanism or architecture for private/anonymous low-latency communication

  • Designs should be fully specified and compatible with implementation in a Web3 context.
  • Solutions should be accompanied by experimental/simulation results demonstrating reduced latency and equivalent security (under reasonable model parameters) to existing mechanisms. This includes a demonstration of the scaling performance of the system.

Objective 2 (Implementation): Development of a deployment-ready prototype of a mechanism or architecture for private/anonymous low-latency communication from existing designs.

  • The design to be implemented should be referenced and fully specified in the proposal.
  • Solutions should be accompanied by experimental/simulation results comparing the performance of the system to that projected in the original research result, and to other relevant extant solutions.

Spring 2023 Awardees:

For the Spring23 RFP14 cohort, we extended a total of $750,000 in funding to 6 teams or individuals.

  • 3 are investigating the scalability of “private information retrieval” techniques

  • 3 are investigating applications of threshold or multi-party computation

  • 3 are investigating mechanism designs involving multiple hops - across DHTs or mixnets.

  • 3 are investigating the use of homomorphic encryption.

    Supported Teams

  • Private Information Retrieval for IPFS - Miti Mazmudar (University of Waterloo)

  • Private information retrieval with access control - Sebastian Angel (University of Pennsylvania)

  • Scalable Private Information Retrieval Protocols using Lattices - David Wu (Univsersity of Texas at Austin)

  • Private retrieval of data (single-server TreePIR) - Arthur Lazzaretti (Yale University)

  • PIR on the mixnet - masala (Katzenpost)

  • Secret Recovery Service - Kevin Wellenzohn, Stefan Hechenberger (Blockshake GmBh)

    More information can be found here

RFP Details

Application Deadline

This RFP will be awarded in phases to accommodate iterative developmental work referencing prior designs.

Rolling: we will be reviewing applications in batches corresponding to calendar months. Phase 1 will close on **October 1 2023 ** or earlier if awarded.

Recommended team

Research

We expect that a team of 1-2 postdoctoral researchers/PhD students supported by their PI working for 1 year should be appropriate for the technical depth of the work, but we will consider other proposals. Renewals are possible for more technically complex projects.

Implementation

We expect that a team of 2-3 research engineers/developers working for 1-2 years will be sufficient to carry out the prototype development projects envisioned in this call, but we will consider other proposals. Renewals are possible.

Award

Commensurate with scope, up to USD 150k per award for research grants and USD 300k per award for implementation grants.

Payout schedule

60% upon award and 40% on completion (adjustable to accommodate institutional requirements). Awardees may choose to receive any amount of their award in FIL.

Point of contact

@willscott @wheresaddie

We encourage you to reach out to hello@arcological.xyz or visit #private-retrieval in the Filecoin Slack if you’re considering applying or have any questions.

Applications

Please submit your proposal using by submitting an issue under the RFP-14 in the Arcological github. Application template can be found within the repo as well.

Results are to be released as open source under the Permissive License Stack (Dual License Apache-2 + MIT).