28 research outputs found

    Private Information Retrieval with Side Information and Coding for Security

    Get PDF
    This dissertation studies privacy and security problems from an information-theoretic point of view. We study the privacy problem via the private information retrieval (PIR) problem with a focus on its interactions with available side information. We study the security problem via the wiretap channel with a focus on the design of practical coding schemes to achieve information-theoretically achievable random-coding based secrecy rates. First, we consider the problem of PIR from NN non-colluding and replicated databases when the user is equipped with a cache that holds an uncoded fraction rr from each of the KK stored messages in the databases. We consider the case where the databases are unaware of the cache content. We investigate Dβˆ—(r)D^*(r) the optimal download cost normalized with the message size as a function of KK, NN, rr. For a fixed KK, NN, we develop converses and achievability schemes for the Dβˆ—(r)D^*(r) curve. The largest additive gap between our achievability and the converse bounds is 16\frac{1}{6}. Our results show that the download cost can be reduced beyond memory-sharing if the databases are unaware of the cached content. Second, we consider the same setting under a more restricted model where the databases know the user cache content partially. The user receives an uncoded fraction rr from each of the KK stored messages, with the rN\frac{r}{N} fraction of it coming from the nnth database. The side information obtained from the nnth database is known by the nnth database and is unknown by the remaining databases. We investigate the optimal normalized download cost Dβˆ—(r)D^*(r), and develop converses and achievability schemes for Dβˆ—(r)D^*(r). The largest additive gap between our achievability and the converse bounds is 532\frac{5}{32} for this case. We observe that the achievable download cost here is larger than that in the previous case due to the partial knowledge of the databases regarding the cache content. Third, we consider the problem of PIR with private side information (PSI) when the cache content is partially known by the databases. Here, a cache-enabled user of cache-size MM possesses side information in the form of full messages that are partially known by the databases. The user wishes to download a desired message privately while keeping the identities of the side information messages that the user did not prefetch from a database private against that database. We characterize the exact capacity of PIR with PSI under partially known PSI condition. We show that the capacity of PIR with partially known PSI is the same as the capacity of PIR with fully unknown PSI. Fourth, we consider PIR with PSI under storage constraints where a cache-enabled user of cache-size SS possesses side information in the form MM messages that are unknown to the databases, where M>SM>S. We address the problem of which uncoded parts of MM messages the user should keep in its constrained cache of size SS in order to minimize the download cost during PIR subject to PSI. We characterize the exact capacity of this PIR-PSI problem under the storage constraint SS. We show that a uniform caching scheme which caches equal amounts from all messages achieves the lowest normalized download cost. Fifth, we consider the PIR problem from decentralized uncoded caching databases. Here, the contents of the databases are not fixed a priori, and we design the probability distribution adopted by each database in the decentralized caching phase in order to minimize the expected normalized download cost in the retrieval phase. We characterize the exact capacity of this problem, and show that uniform and random caching results in the lowest normalized download cost. Next, we focus on security of communication by designing practical coding schemes to achieve the information-theoretically achievable random-coding based secrecy rates. By applying two recently developed techniques for polar codes, namely, universal polar coding and polar coding for asymmetric channels, we propose a polar coding scheme to achieve the secrecy capacity of the general wiretap channel. We then apply this coding scheme to achieve the best-known secrecy rates for the multiple access wiretap channel, and the broadcast and interference channels with confidential messages

    Secure and Private Cloud Storage Systems with Random Linear Fountain Codes

    Full text link
    An information theoretic approach to security and privacy called Secure And Private Information Retrieval (SAPIR) is introduced. SAPIR is applied to distributed data storage systems. In this approach, random combinations of all contents are stored across the network. Our coding approach is based on Random Linear Fountain (RLF) codes. To retrieve a content, a group of servers collaborate with each other to form a Reconstruction Group (RG). SAPIR achieves asymptotic perfect secrecy if at least one of the servers within an RG is not compromised. Further, a Private Information Retrieval (PIR) scheme based on random queries is proposed. The PIR approach ensures the users privately download their desired contents without the servers knowing about the requested contents indices. The proposed scheme is adaptive and can provide privacy against a significant number of colluding servers.Comment: 8 pages, 2 figure
    corecore