3 research outputs found

    On the Capacity of Private Monomial Computation

    Full text link
    In this work, we consider private monomial computation (PMC) for replicated noncolluding databases. In PMC, a user wishes to privately retrieve an arbitrary multivariate monomial from a candidate set of monomials in ff messages over a finite field Fq\mathbb F_q, where q=pkq=p^k is a power of a prime pp and k≥1k \ge 1, replicated over nn databases. We derive the PMC capacity under a technical condition on pp and for asymptotically large qq. The condition on pp is satisfied, e.g., for large enough pp. Also, we present a novel PMC scheme for arbitrary qq that is capacity-achieving in the asymptotic case above. Moreover, we present formulas for the entropy of a multivariate monomial and for a set of monomials in uniformly distributed random variables over a finite field, which are used in the derivation of the capacity expression.Comment: Accepted for 2020 International Zurich Seminar on Information and Communicatio

    Private Inner Product Retrieval for Distributed Machine Learning

    Full text link
    In this paper, we argue that in many basic algorithms for machine learning, including support vector machine (SVM) for classification, principal component analysis (PCA) for dimensionality reduction, and regression for dependency estimation, we need the inner products of the data samples, rather than the data samples themselves. Motivated by the above observation, we introduce the problem of private inner product retrieval for distributed machine learning, where we have a system including a database of some files, duplicated across some non-colluding servers. A user intends to retrieve a subset of specific size of the inner products of the data files with minimum communication load, without revealing any information about the identity of the requested subset. For achievability, we use the algorithms for multi-message private information retrieval. For converse, we establish that as the length of the files becomes large, the set of all inner products converges to independent random variables with uniform distribution, and derive the rate of convergence. To prove that, we construct special dependencies among sequences of the sets of all inner products with different length, which forms a time-homogeneous irreducible Markov chain, without affecting the marginal distribution. We show that this Markov chain has a uniform distribution as its unique stationary distribution, with rate of convergence dominated by the second largest eigenvalue of the transition probability matrix. This allows us to develop a converse, which converges to a tight bound in some cases, as the size of the files becomes large. While this converse is based on the one in multi-message private information retrieval, due to the nature of retrieving inner products instead of data itself some changes are made to reach the desired result

    Private Function Computation for Noncolluding Coded Databases

    Full text link
    Private computation in a distributed storage system (DSS) is a generalization of the private information retrieval (PIR) problem. In such setting a user wishes to compute a function of ff messages stored in noncolluding coded databases while revealing no information about the desired function to the databases. We consider the problem of private polynomial computation (PPC). In PPC, a user wishes to compute a multivariate polynomial of degree at most gg over ff variables (or messages) stored in multiple databases. First, we consider the private computation of polynomials of degree g=1g=1, i.e., private linear computation (PLC) for coded databases. In PLC, a user wishes to compute a linear combination over the ff messages while keeping the coefficients of the desired linear combination hidden from the database. For a linearly encoded DSS, we present a capacity-achieving PLC scheme and show that the PLC capacity, which is the ratio of the desired amount of information and the total amount of downloaded information, matches the maximum distance separable coded capacity of PIR for a large class of linear storage codes. Then, we consider private computation of higher degree polynomials, i.e., g>1g>1. For this setup, we construct two novel PPC schemes. In the first scheme we consider Reed-Solomon coded databases with Lagrange encoding, which leverages ideas from recently proposed star-product PIR and Lagrange coded computation. The second scheme considers the special case of coded databases with systematic Lagrange encoding. Both schemes yield improved rates compared to the best known schemes from the literature for a small number of messages, while asymptotically, as f→∞f\rightarrow \infty, the systematic scheme gives a significantly better computation rate compared to all known schemes up to some storage code rate that depends on the maximum degree of the candidate polynomials.Comment: 34 pages, 4 figures, 7 tables, submitted for publication. Some overlap with arXiv:1810.04230, arXiv:1901.1028
    corecore