89 research outputs found

    Combinatorial Lower Bounds for 3-Query LDCs

    Get PDF
    A code is called a qq-query locally decodable code (LDC) if there is a randomized decoding algorithm that, given an index ii and a received word ww close to an encoding of a message xx, outputs xix_i by querying only at most qq coordinates of ww. Understanding the tradeoffs between the dimension, length and query complexity of LDCs is a fascinating and unresolved research challenge. In particular, for 33-query binary LDCs of dimension kk and length nn, the best known bounds are: 2ko(1)nΩ~(k2)2^{k^{o(1)}} \geq n \geq \tilde{\Omega}(k^2). In this work, we take a second look at binary 33-query LDCs. We investigate a class of 3-uniform hypergraphs that are equivalent to strong binary 3-query LDCs. We prove an upper bound on the number of edges in these hypergraphs, reproducing the known lower bound of Ω~(k2)\tilde{\Omega}(k^2) for the length of strong 33-query LDCs. In contrast to previous work, our techniques are purely combinatorial and do not rely on a direct reduction to 22-query LDCs, opening up a potentially different approach to analyzing 3-query LDCs.Comment: 10 page

    Locally decodable codes and the failure of cotype for projective tensor products

    Get PDF
    It is shown that for every p(1,)p\in (1,\infty) there exists a Banach space XX of finite cotype such that the projective tensor product \ell_p\tp X fails to have finite cotype. More generally, if p1,p2,p3(1,)p_1,p_2,p_3\in (1,\infty) satisfy 1p1+1p2+1p31\frac{1}{p_1}+\frac{1}{p_2}+\frac{1}{p_3}\le 1 then \ell_{p_1}\tp\ell_{p_2}\tp\ell_{p_3} does not have finite cotype. This is a proved via a connection to the theory of locally decodable codes

    Brief Announcement: Relaxed Locally Correctable Codes in Computationally Bounded Channels

    Get PDF
    We study variants of locally decodable and locally correctable codes in computationally bounded, adversarial channels, under the assumption that collision-resistant hash functions exist, and with no public-key or private-key cryptographic setup. Specifically, we provide constructions of relaxed locally correctable and relaxed locally decodable codes over the binary alphabet, with constant information rate, and poly-logarithmic locality. Our constructions compare favorably with existing schemes built under much stronger cryptographic assumptions, and with their classical analogues in the computationally unbounded, Hamming channel. Our constructions crucially employ collision-resistant hash functions and local expander graphs, extending ideas from recent cryptographic constructions of memory-hard functions

    The capacity of symmetric Private information retrieval

    Get PDF
    Private information retrieval (PIR) is the problem of retrieving as efficiently as possible, one out of K messages from N non-communicating replicated databases (each holds all K messages) while keeping the identity of the desired message index a secret from each individual database. Symmetric PIR (SPIR) is a generalization of PIR to include the requirement that beyond the desired message, the user learns nothing about the other K - 1 messages. The information theoretic capacity of SPIR (equivalently, the reciprocal of minimum download cost) is the maximum number of bits of desired information that can be privately retrieved per bit of downloaded information. We show that the capacity of SPIR is 1-1/N regardless of the number of messages K, if the databases have access to common randomness (not available to the user) that is independent of the messages, in the amount that is at least 1/(N - 1) bits per desired message bit, and zero otherwise

    Locally Encodable and Decodable Codes for Distributed Storage Systems

    Full text link
    We consider the locality of encoding and decoding operations in distributed storage systems (DSS), and propose a new class of codes, called locally encodable and decodable codes (LEDC), that provides a higher degree of operational locality compared to currently known codes. For a given locality structure, we derive an upper bound on the global distance and demonstrate the existence of an optimal LEDC for sufficiently large field size. In addition, we also construct two families of optimal LEDC for fields with size linear in code length.Comment: 7 page

    Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval

    Full text link
    We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding n-bit strings over an l-bit alphabet, where the decoder only uses b bits of each queried position of the codeword, needs code length m = exp(Omega(n/(2^b Sum_{i=0}^b {l choose i}))) Similarly, a 2-server PIR scheme with an n-bit database and t-bit queries, where the user only needs b bits from each of the two l-bit answers, unknown to the servers, satisfies t = Omega(n/(2^b Sum_{i=0}^b {l choose i})). This implies that several known PIR schemes are close to optimal. Our results generalize those of Goldreich et al. who proved roughly the same bounds for linear LDCs and PIRs. Like earlier work by Kerenidis and de Wolf, our classical lower bounds are proved using quantum computational techniques. In particular, we give a tight analysis of how well a 2-input function can be computed from a quantum superposition of both inputs.Comment: 12 pages LaTeX, To appear in ICALP '0

    Compressing Sparse Sequences under Local Decodability Constraints

    Full text link
    We consider a variable-length source coding problem subject to local decodability constraints. In particular, we investigate the blocklength scaling behavior attainable by encodings of rr-sparse binary sequences, under the constraint that any source bit can be correctly decoded upon probing at most dd codeword bits. We consider both adaptive and non-adaptive access models, and derive upper and lower bounds that often coincide up to constant factors. Notably, such a characterization for the fixed-blocklength analog of our problem remains unknown, despite considerable research over the last three decades. Connections to communication complexity are also briefly discussed.Comment: 8 pages, 1 figure. First five pages to appear in 2015 International Symposium on Information Theory. This version contains supplementary materia
    corecore