45 research outputs found

    Private Information Retrieval with Side Information and Coding for Security

    Get PDF
    This dissertation studies privacy and security problems from an information-theoretic point of view. We study the privacy problem via the private information retrieval (PIR) problem with a focus on its interactions with available side information. We study the security problem via the wiretap channel with a focus on the design of practical coding schemes to achieve information-theoretically achievable random-coding based secrecy rates. First, we consider the problem of PIR from NN non-colluding and replicated databases when the user is equipped with a cache that holds an uncoded fraction rr from each of the KK stored messages in the databases. We consider the case where the databases are unaware of the cache content. We investigate Dβˆ—(r)D^*(r) the optimal download cost normalized with the message size as a function of KK, NN, rr. For a fixed KK, NN, we develop converses and achievability schemes for the Dβˆ—(r)D^*(r) curve. The largest additive gap between our achievability and the converse bounds is 16\frac{1}{6}. Our results show that the download cost can be reduced beyond memory-sharing if the databases are unaware of the cached content. Second, we consider the same setting under a more restricted model where the databases know the user cache content partially. The user receives an uncoded fraction rr from each of the KK stored messages, with the rN\frac{r}{N} fraction of it coming from the nnth database. The side information obtained from the nnth database is known by the nnth database and is unknown by the remaining databases. We investigate the optimal normalized download cost Dβˆ—(r)D^*(r), and develop converses and achievability schemes for Dβˆ—(r)D^*(r). The largest additive gap between our achievability and the converse bounds is 532\frac{5}{32} for this case. We observe that the achievable download cost here is larger than that in the previous case due to the partial knowledge of the databases regarding the cache content. Third, we consider the problem of PIR with private side information (PSI) when the cache content is partially known by the databases. Here, a cache-enabled user of cache-size MM possesses side information in the form of full messages that are partially known by the databases. The user wishes to download a desired message privately while keeping the identities of the side information messages that the user did not prefetch from a database private against that database. We characterize the exact capacity of PIR with PSI under partially known PSI condition. We show that the capacity of PIR with partially known PSI is the same as the capacity of PIR with fully unknown PSI. Fourth, we consider PIR with PSI under storage constraints where a cache-enabled user of cache-size SS possesses side information in the form MM messages that are unknown to the databases, where M>SM>S. We address the problem of which uncoded parts of MM messages the user should keep in its constrained cache of size SS in order to minimize the download cost during PIR subject to PSI. We characterize the exact capacity of this PIR-PSI problem under the storage constraint SS. We show that a uniform caching scheme which caches equal amounts from all messages achieves the lowest normalized download cost. Fifth, we consider the PIR problem from decentralized uncoded caching databases. Here, the contents of the databases are not fixed a priori, and we design the probability distribution adopted by each database in the decentralized caching phase in order to minimize the expected normalized download cost in the retrieval phase. We characterize the exact capacity of this problem, and show that uniform and random caching results in the lowest normalized download cost. Next, we focus on security of communication by designing practical coding schemes to achieve the information-theoretically achievable random-coding based secrecy rates. By applying two recently developed techniques for polar codes, namely, universal polar coding and polar coding for asymmetric channels, we propose a polar coding scheme to achieve the secrecy capacity of the general wiretap channel. We then apply this coding scheme to achieve the best-known secrecy rates for the multiple access wiretap channel, and the broadcast and interference channels with confidential messages

    The Capacity of Private Information Retrieval from Decentralized Uncoded Caching Databases

    Full text link
    We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the KK files, where each file is of size LL bits, and several databases with storage size constraint ΞΌKL\mu K L bits exist in the system. Each database independently chooses ΞΌKL\mu K L bits out of the total KLKL bits from the data center to cache through the same probability distribution in a decentralized manner. In the retrieval phase, a user (retriever) accesses NN databases in addition to the data center, and wishes to retrieve a desired file privately. We characterize the optimal normalized download cost to be DL=βˆ‘n=1N+1(Nnβˆ’1)ΞΌnβˆ’1(1βˆ’ΞΌ)N+1βˆ’n(1+1n+β‹―+1nKβˆ’1)\frac{D}{L} = \sum_{n=1}^{N+1} \binom{N}{n-1} \mu^{n-1} (1-\mu)^{N+1-n} \left( 1+ \frac{1}{n} + \dots+ \frac{1}{n^{K-1}} \right). We show that uniform and random caching scheme which is originally proposed for decentralized coded caching by Maddah-Ali and Niesen, along with Sun and Jafar retrieval scheme which is originally proposed for PIR from replicated databases surprisingly result in the lowest normalized download cost. This is the decentralized counterpart of the recent result of Attia, Kumar and Tandon for the centralized case. The converse proof contains several ingredients such as interference lower bound, induction lemma, replacing queries and answering string random variables with the content of distributed databases, the nature of decentralized uncoded caching databases, and bit marginalization of joint caching distributions.Comment: Submitted for publication, November 201
    corecore