1,261 research outputs found

    Private Information Retrieval Schemes With Product-Matrix MBR Codes

    Get PDF
    A private information retrieval (PIR) scheme allows a user to retrieve a file from a database without revealing any information on the file being requested. As of now, PIR schemes have been proposed for several kinds of storage systems, including replicated and MDS-coded systems. However, the problem of constructing PIR schemes on regenerating codes has been sparsely considered. A regenerating code is a storage code whose codewords are distributed among nodes, enabling efficient storage of files, as well as low-bandwidth retrieval of files and repair of nodes. Minimum-bandwidth regenerating (MBR) codes define a family of regenerating codes allowing a node repair with optimal bandwidth. Rashmi, Shah, and Kumar obtained a large family of MBR codes using the product-matrix (PM) construction. In this work, a new PIR scheme over PM-MBR codes is designed. The inherent redundancy of the PM structure is used to reduce the download communication complexity of the scheme. A lower bound on the PIR capacity of MBR-coded PIR schemes is derived, showing an interesting storage space vs. PIR rate trade-off compared to existing PIR schemes with the same reconstruction capability. The present scheme also outperforms a recent PM-MBR PIR construction of Dorkson and Ng.Peer reviewe

    Bounds and Constructions for Generalized Batch Codes

    Full text link
    Private information retrieval (PIR) codes and batch codes are two important types of codes that are designed for coded distributed storage systems and private information retrieval protocols. These codes have been the focus of much attention in recent years, as they enable efficient and secure storage and retrieval of data in distributed systems. In this paper, we introduce a new class of codes called \emph{(s,t)(s,t)-batch codes}. These codes are a type of storage codes that can handle any multi-set of tt requests, comprised of ss distinct information symbols. Importantly, PIR codes and batch codes are special cases of (s,t)(s,t)-batch codes. The main goal of this paper is to explore the relationship between the number of redundancy symbols and the (s,t)(s,t)-batch code property. Specifically, we establish a lower bound on the number of redundancy symbols required and present several constructions of (s,t)(s,t)-batch codes. Furthermore, we extend this property to the case where each request is a linear combination of information symbols, which we refer to as \emph{functional (s,t)(s,t)-batch codes}. Specifically, we demonstrate that simplex codes are asymptotically optimal functional (s,t)(s,t)-batch codes, in terms of the number of redundancy symbols required, under certain parameter regime.Comment: 25 page

    Constructions of Batch Codes via Finite Geometry

    Full text link
    A primitive kk-batch code encodes a string xx of length nn into string yy of length NN, such that each multiset of kk symbols from xx has kk mutually disjoint recovering sets from yy. We develop new explicit and random coding constructions of linear primitive batch codes based on finite geometry. In some parameter regimes, our proposed codes have lower redundancy than previously known batch codes.Comment: 7 pages, 1 figure, 1 tabl

    Lifted Multiplicity Codes and the Disjoint Repair Group Property

    Get PDF
    Lifted Reed Solomon Codes (Guo, Kopparty, Sudan 2013) were introduced in the context of locally correctable and testable codes. They are multivariate polynomials whose restriction to any line is a codeword of a Reed-Solomon code. We consider a generalization of their construction, which we call lifted multiplicity codes. These are multivariate polynomial codes whose restriction to any line is a codeword of a multiplicity code (Kopparty, Saraf, Yekhanin 2014). We show that lifted multiplicity codes have a better trade-off between redundancy and a notion of locality called the t-disjoint-repair-group property than previously known constructions. More precisely, we show that, for t <=sqrt{N}, lifted multiplicity codes with length N and redundancy O(t^{0.585} sqrt{N}) have the property that any symbol of a codeword can be reconstructed in t different ways, each using a disjoint subset of the other coordinates. This gives the best known trade-off for this problem for any super-constant t < sqrt{N}. We also give an alternative analysis of lifted Reed Solomon codes using dual codes, which may be of independent interest

    Lengthening and Extending Binary Private Information Retrieval Codes

    Full text link
    It was recently shown by Fazeli et al. that the storage overhead of a traditional tt-server private information retrieval (PIR) protocol can be significantly reduced using the concept of a tt-server PIR code. In this work, we show that a family of tt-server PIR codes (with increasing dimensions and blocklengths) can be constructed from an existing tt-server PIR code through lengthening by a single information symbol and code extension by at most ⌈t/2⌉\bigl\lceil t/2\bigr\rceil code symbols. Furthermore, by extending a code construction notion from Steiner systems by Fazeli et al., we obtain a specific family of tt-server PIR codes. Based on a code construction technique that lengthens and extends a tt-server PIR code simultaneously, a basic algorithm to find good (i.e., small blocklength) tt-server PIR codes is proposed. For the special case of t=5t=5, we find provably optimal PIR codes for code dimensions k≤6k\leq 6, while for all 7≤k≤327\leq k\leq 32 we find codes of smaller blocklength than the best known codes from the literature. Furthermore, in the case of t=8t = 8, we also find better codes for k=5,6,11,12k = 5, 6, 11, 12. Numerical results show that most of the best found 55-server PIR codes can be constructed from the proposed family of codes connected to Steiner systems.Comment: The shorter version of this paper will appear in the proceedings of 2018 International Zurich Seminar on Information and Communicatio

    A Storage-Efficient and Robust Private Information Retrieval Scheme Allowing Few Servers

    Get PDF
    Since the concept of locally decodable codes was introduced by Katz and Trevisan in 2000, it is well-known that information the-oretically secure private information retrieval schemes can be built using locally decodable codes. In this paper, we construct a Byzantine ro-bust PIR scheme using the multiplicity codes introduced by Kopparty et al. Our main contributions are on the one hand to avoid full replica-tion of the database on each server; this significantly reduces the global redundancy. On the other hand, to have a much lower locality in the PIR context than in the LDC context. This shows that there exists two different notions: LDC-locality and PIR-locality. This is made possible by exploiting geometric properties of multiplicity codes
    • …
    corecore