107 research outputs found

    Private Information Retrieval Schemes for Coded Data with Arbitrary Collusion Patterns

    Full text link
    In Private Information Retrieval (PIR), one wants to download a file from a database without revealing to the database which file is being downloaded. Much attention has been paid to the case of the database being encoded across several servers, subsets of which can collude to attempt to deduce the requested file. With the goal of studying the achievable PIR rates in realistic scenarios, we generalize results for coded data from the case of all subsets of servers of size tt colluding, to arbitrary subsets of the servers. We investigate the effectiveness of previous strategies in this new scenario, and present new results in the case where the servers are partitioned into disjoint colluding groups.Comment: Updated with a corrected statement of Theorem

    MDS Variable Generation and Secure Summation with User Selection

    Full text link
    A collection of KK random variables are called (K,n)(K,n)-MDS if any nn of the KK variables are independent and determine all remaining variables. In the MDS variable generation problem, KK users wish to generate variables that are (K,n)(K,n)-MDS using a randomness variable owned by each user. We show that to generate 11 bit of (K,n)(K,n)-MDS variables for each n∈{1,2,⋯ ,K}n \in \{1,2,\cdots, K\}, the minimum size of the randomness variable at each user is 1+1/2+β‹―+1/K1 + 1/2 + \cdots + 1/K bits. An intimately related problem is secure summation with user selection, where a server may select an arbitrary subset of KK users and securely compute the sum of the inputs of the selected users. We show that to compute 11 bit of an arbitrarily chosen sum securely, the minimum size of the key held by each user is 1+1/2+β‹―+1/(Kβˆ’1)1 + 1/2 + \cdots + 1/(K-1) bits, whose achievability uses the generation of (K,n)(K,n)-MDS variables for n∈{1,2,⋯ ,Kβˆ’1}n \in \{1,2,\cdots,K-1\}

    On the Download Rate of Homomorphic Secret Sharing

    Get PDF
    A homomorphic secret sharing (HSS) scheme is a secret sharing scheme that supports evaluating functions on shared secrets by means of a local mapping from input shares to output shares. We initiate the study of the download rate of HSS, namely, the achievable ratio between the length of the output shares and the output length when amortized over β„“\ell function evaluations. We obtain the following results. * In the case of linear information-theoretic HSS schemes for degree-dd multivariate polynomials, we characterize the optimal download rate in terms of the optimal minimal distance of a linear code with related parameters. We further show that for sufficiently large β„“\ell (polynomial in all problem parameters), the optimal rate can be realized using Shamir's scheme, even with secrets over F2\mathbb{F}_2. * We present a general rate-amplification technique for HSS that improves the download rate at the cost of requiring more shares. As a corollary, we get high-rate variants of computationally secure HSS schemes and efficient private information retrieval protocols from the literature. * We show that, in some cases, one can beat the best download rate of linear HSS by allowing nonlinear output reconstruction and 2βˆ’Ξ©(β„“)2^{-\Omega(\ell)} error probability
    • …
    corecore