28 research outputs found

    Cross Subspace Alignment and the Asymptotic Capacity of XX-Secure TT-Private Information Retrieval

    Full text link
    XX-secure and TT-private information retrieval (XSTPIR) is a form of private information retrieval where data security is guaranteed against collusion among up to XX servers and the user's privacy is guaranteed against collusion among up to TT servers. The capacity of XSTPIR is characterized for arbitrary number of servers NN, and arbitrary security and privacy thresholds XX and TT, in the limit as the number of messages Kβ†’βˆžK\rightarrow\infty. Capacity is also characterized for any number of messages if either N=3,X=T=1N=3, X=T=1 or if N≀X+TN\leq X+T. Insights are drawn from these results, about aligning versus decoding noise, dependence of PIR rate on field size, and robustness to symmetric security constraints. In particular, the idea of cross subspace alignment, i.e., introducing a subspace dependence between Reed-Solomon code parameters, emerges as the optimal way to align undesired terms while keeping desired terms resolvable

    The Capacity of Private Information Retrieval from Decentralized Uncoded Caching Databases

    Full text link
    We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the KK files, where each file is of size LL bits, and several databases with storage size constraint ΞΌKL\mu K L bits exist in the system. Each database independently chooses ΞΌKL\mu K L bits out of the total KLKL bits from the data center to cache through the same probability distribution in a decentralized manner. In the retrieval phase, a user (retriever) accesses NN databases in addition to the data center, and wishes to retrieve a desired file privately. We characterize the optimal normalized download cost to be DL=βˆ‘n=1N+1(Nnβˆ’1)ΞΌnβˆ’1(1βˆ’ΞΌ)N+1βˆ’n(1+1n+β‹―+1nKβˆ’1)\frac{D}{L} = \sum_{n=1}^{N+1} \binom{N}{n-1} \mu^{n-1} (1-\mu)^{N+1-n} \left( 1+ \frac{1}{n} + \dots+ \frac{1}{n^{K-1}} \right). We show that uniform and random caching scheme which is originally proposed for decentralized coded caching by Maddah-Ali and Niesen, along with Sun and Jafar retrieval scheme which is originally proposed for PIR from replicated databases surprisingly result in the lowest normalized download cost. This is the decentralized counterpart of the recent result of Attia, Kumar and Tandon for the centralized case. The converse proof contains several ingredients such as interference lower bound, induction lemma, replacing queries and answering string random variables with the content of distributed databases, the nature of decentralized uncoded caching databases, and bit marginalization of joint caching distributions.Comment: Submitted for publication, November 201

    On the Asymptotic Capacity of XX-Secure TT-Private Information Retrieval with Graph Based Replicated Storage

    Full text link
    The problem of private information retrieval with graph-based replicated storage was recently introduced by Raviv, Tamo and Yaakobi. Its capacity remains open in almost all cases. In this work the asymptotic (large number of messages) capacity of this problem is studied along with its generalizations to include arbitrary TT-privacy and XX-security constraints, where the privacy of the user must be protected against any set of up to TT colluding servers and the security of the stored data must be protected against any set of up to XX colluding servers. A general achievable scheme for arbitrary storage patterns is presented that achieves the rate (ρminβ‘βˆ’Xβˆ’T)/N(\rho_{\min}-X-T)/N, where NN is the total number of servers, and each message is replicated at least ρmin⁑\rho_{\min} times. Notably, the scheme makes use of a special structure inspired by dual Generalized Reed Solomon (GRS) codes. A general converse is also presented. The two bounds are shown to match for many settings, including symmetric storage patterns. Finally, the asymptotic capacity is fully characterized for the case without security constraints (X=0)(X=0) for arbitrary storage patterns provided that each message is replicated no more than T+2T+2 times. As an example of this result, consider PIR with arbitrary graph based storage (T=1,X=0T=1, X=0) where every message is replicated at exactly 33 servers. For this 33-replicated storage setting, the asymptotic capacity is equal to 2/Ξ½2(G)2/\nu_2(G) where Ξ½2(G)\nu_2(G) is the maximum size of a 22-matching in a storage graph G[V,E]G[V,E]. In this undirected graph, the vertices VV correspond to the set of servers, and there is an edge uv∈Euv\in E between vertices u,vu,v only if a subset of messages is replicated at both servers uu and vv

    Private Polynomial Computation from Lagrange Encoding

    Get PDF
    Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers that store the dataset. In this paper it is shown that Lagrange encoding, a recently suggested powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a scheme that enables private computation of polynomials of any degree on Lagrange encoded data, while being robust to Byzantine and straggling servers, and to servers that collude in attempt to deduce the identities of the functions to be evaluated. Moreover, incorporating ideas from the well-known Shamir secret sharing scheme allows the data itself to be concealed from the servers as well. Our results extend private computation to non-linear polynomials and to data-privacy, and reveal a tight connection between private computation and coded computation
    corecore