867 research outputs found

    On Locally Decodable Index Codes

    Full text link
    Index coding achieves bandwidth savings by jointly encoding the messages demanded by all the clients in a broadcast channel. The encoding is performed in such a way that each client can retrieve its demanded message from its side information and the broadcast codeword. In general, in order to decode its demanded message symbol, a receiver may have to observe the entire transmitted codeword. Querying or downloading the codeword symbols might involve costs to a client -- such as network utilization costs and storage requirements for the queried symbols to perform decoding. In traditional index coding solutions, this 'client aware' perspective is not considered during code design. As a result, for these codes, the number of codeword symbols queried by a client per decoded message symbol, which we refer to as 'locality', could be large. In this paper, considering locality as a cost parameter, we view index coding as a trade-off between the achievable broadcast rate (codeword length normalized by the message length) and locality, where the objective is to minimize the broadcast rate for a given value of locality and vice versa. We show that the smallest possible locality for any index coding problem is 1, and that the optimal index coding solution with locality 1 is the coding scheme based on fractional coloring of the interference graph. We propose index coding schemes with small locality by covering the side information graph using acyclic subgraphs and subgraphs with small minrank. We also show how locality can be accounted for in conventional partition multicast and cycle covering solutions to index coding. Finally, applying these new techniques, we characterize the locality-broadcast rate trade-off of the index coding problem whose side information graph is the directed 3-cycle.Comment: 10 pages, 1 figur

    Locally Encodable and Decodable Codes for Distributed Storage Systems

    Full text link
    We consider the locality of encoding and decoding operations in distributed storage systems (DSS), and propose a new class of codes, called locally encodable and decodable codes (LEDC), that provides a higher degree of operational locality compared to currently known codes. For a given locality structure, we derive an upper bound on the global distance and demonstrate the existence of an optimal LEDC for sufficiently large field size. In addition, we also construct two families of optimal LEDC for fields with size linear in code length.Comment: 7 page

    Computationally Relaxed Locally Decodable Codes, Revisited

    Full text link
    We revisit computationally relaxed locally decodable codes (crLDCs) (Blocki et al., Trans. Inf. Theory '21) and give two new constructions. Our first construction is a Hamming crLDC that is conceptually simpler than prior constructions, leveraging digital signature schemes and an appropriately chosen Hamming code. Our second construction is an extension of our Hamming crLDC to handle insertion-deletion (InsDel) errors, yielding an InsDel crLDC. This extension crucially relies on the noisy binary search techniques of Block et al. (FSTTCS '20) to handle InsDel errors. Both crLDC constructions have binary codeword alphabets, are resilient to a constant fraction of Hamming and InsDel errors, respectively, and under suitable parameter choices have poly-logarithmic locality and encoding length linear in the message length and polynomial in the security parameter. These parameters compare favorably to prior constructions in the poly-logarithmic locality regime

    Locally Decodable Codes with Randomized Encoding

    Get PDF
    We initiate a study of locally decodable codes with randomized encoding. Standard locally decodable codes are error correcting codes with a deterministic encoding function and a randomized decoding function, such that any desired message bit can be recovered with good probability by querying only a small number of positions in the corrupted codeword. This allows one to recover any message bit very efficiently in sub-linear or even logarithmic time. Besides this straightforward application, locally decodable codes have also found many other applications such as private information retrieval, secure multiparty computation, and average-case complexity. However, despite extensive research, the tradeoff between the rate of the code and the number of queries is somewhat disappointing. For example, the best known constructions still need super-polynomially long codeword length even with a logarithmic number of queries, and need a polynomial number of queries to achieve a constant rate. In this paper, we show that by using a randomized encoding, in several models we can achieve significantly better rate-query tradeoff. In addition, our codes work for both the standard Hamming errors, and the more general and harder edit errors.Comment: 23 page
    • …
    corecore