165 research outputs found

    Three Query Locally Decodable Codes with Higher Correctness Require Exponential Length

    Get PDF
    Locally decodable codes are error correcting codes with the extra property that, in order to retrieve the correct value of just one position of the input with high probability, it is sufficient to read a small number of positions of the corresponding, possibly corrupted codeword. A breakthrough result by Yekhanin showed that 3-query linear locally decodable codes may have subexponential length. The construction of Yekhanin, and the three query constructions that followed, achieve correctness only up to a certain limit which is 13delta1 - 3 delta for nonbinary codes, where an adversary is allowed to corrupt up to delta fraction of the codeword. The largest correctness for a subexponential length 3-query binary code is achieved in a construction by Woodruff, and it is below 1 - 3 delta. We show that achieving slightly larger correctness (as a function of deltadelta) requires exponential codeword length for 3-query codes. Previously, there were no larger than quadratic lower bounds known for locally decodable codes with more than 2 queries, even in the case of 3-query linear codes. Our results hold for linear codes over arbitrary finite fields and for binary nonlinear codes. Considering larger number of queries, we obtain lower bounds for q-query codes for q>3, under certain assumptions on the decoding algorithm that have been commonly used in previous constructions. We also prove bounds on the largest correctness achievable by these decoding algorithms, regardless of the length of the code. Our results explain the limitations on correctness in previous constructions using such decoding algorithms. In addition, our results imply tradeoffs on the parameters of error correcting data structures

    Query-Efficient Locally Decodable Codes of Subexponential Length

    Full text link
    We develop the algebraic theory behind the constructions of Yekhanin (2008) and Efremenko (2009), in an attempt to understand the ``algebraic niceness'' phenomenon in Zm\mathbb{Z}_m. We show that every integer m=pq=2t1m = pq = 2^t -1, where pp, qq and tt are prime, possesses the same good algebraic property as m=511m=511 that allows savings in query complexity. We identify 50 numbers of this form by computer search, which together with 511, are then applied to gain improvements on query complexity via Itoh and Suzuki's composition method. More precisely, we construct a 3r/23^{\lceil r/2\rceil}-query LDC for every positive integer r<104r<104 and a (3/4)512r\left\lfloor (3/4)^{51}\cdot 2^{r}\right\rfloor-query LDC for every integer r104r\geq 104, both of length NrN_{r}, improving the 2r2^r queries used by Efremenko (2009) and 32r23\cdot 2^{r-2} queries used by Itoh and Suzuki (2010). We also obtain new efficient private information retrieval (PIR) schemes from the new query-efficient LDCs.Comment: to appear in Computational Complexit

    A Storage-Efficient and Robust Private Information Retrieval Scheme Allowing Few Servers

    Get PDF
    Since the concept of locally decodable codes was introduced by Katz and Trevisan in 2000, it is well-known that information the-oretically secure private information retrieval schemes can be built using locally decodable codes. In this paper, we construct a Byzantine ro-bust PIR scheme using the multiplicity codes introduced by Kopparty et al. Our main contributions are on the one hand to avoid full replica-tion of the database on each server; this significantly reduces the global redundancy. On the other hand, to have a much lower locality in the PIR context than in the LDC context. This shows that there exists two different notions: LDC-locality and PIR-locality. This is made possible by exploiting geometric properties of multiplicity codes

    Locally decodable codes and the failure of cotype for projective tensor products

    Get PDF
    It is shown that for every p(1,)p\in (1,\infty) there exists a Banach space XX of finite cotype such that the projective tensor product \ell_p\tp X fails to have finite cotype. More generally, if p1,p2,p3(1,)p_1,p_2,p_3\in (1,\infty) satisfy 1p1+1p2+1p31\frac{1}{p_1}+\frac{1}{p_2}+\frac{1}{p_3}\le 1 then \ell_{p_1}\tp\ell_{p_2}\tp\ell_{p_3} does not have finite cotype. This is a proved via a connection to the theory of locally decodable codes

    2-Server PIR with sub-polynomial communication

    Full text link
    A 2-server Private Information Retrieval (PIR) scheme allows a user to retrieve the iith bit of an nn-bit database replicated among two servers (which do not communicate) while not revealing any information about ii to either server. In this work we construct a 1-round 2-server PIR with total communication cost nO(loglogn/logn)n^{O({\sqrt{\log\log n/\log n}})}. This improves over the currently known 2-server protocols which require O(n1/3)O(n^{1/3}) communication and matches the communication cost of known 3-server PIR schemes. Our improvement comes from reducing the number of servers in existing protocols, based on Matching Vector Codes, from 3 or 4 servers to 2. This is achieved by viewing these protocols in an algebraic way (using polynomial interpolation) and extending them using partial derivatives

    Outlaw distributions and locally decodable codes

    Get PDF
    Locally decodable codes (LDCs) are error correcting codes that allow for decoding of a single message bit using a small number of queries to a corrupted encoding. Despite decades of study, the optimal trade-off between query complexity and codeword length is far from understood. In this work, we give a new characterization of LDCs using distributions over Boolean functions whose expectation is hard to approximate (in~LL_\infty~norm) with a small number of samples. We coin the term `outlaw distributions' for such distributions since they `defy' the Law of Large Numbers. We show that the existence of outlaw distributions over sufficiently `smooth' functions implies the existence of constant query LDCs and vice versa. We give several candidates for outlaw distributions over smooth functions coming from finite field incidence geometry, additive combinatorics and from hypergraph (non)expanders. We also prove a useful lemma showing that (smooth) LDCs which are only required to work on average over a random message and a random message index can be turned into true LDCs at the cost of only constant factors in the parameters.Comment: A preliminary version of this paper appeared in the proceedings of ITCS 201
    corecore