15,669 research outputs found

    Robust Private Information Retrieval on Coded Data

    Full text link
    We consider the problem of designing PIR scheme on coded data when certain nodes are unresponsive. We provide the construction of ν\nu-robust PIR schemes that can tolerate up to ν\nu unresponsive nodes. These schemes are adaptive and universally optimal in the sense of achieving (asymptotically) optimal download cost for any number of unresponsive nodes up to ν\nu

    Private Polynomial Computation from Lagrange Encoding

    Get PDF
    Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers. In this paper it is shown that Lagrange encoding, a powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a scheme that enables private computation of polynomials of any degree on Lagrange encoded data, while being robust to Byzantine and straggling servers, and to servers colluding to attempt to deduce the identities of the functions to be evaluated. Moreover, incorporating ideas from the well-known Shamir secret sharing scheme allows the data itself to be concealed from the servers as well. Our results extend private computation to high degree polynomials and to data-privacy, and reveal a tight connection between private computation and coded computation.Comment: To appear in Transactions on Information Forensics and Securit

    Private Polynomial Computation from Lagrange Encoding

    Get PDF
    Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers. In this paper, it is shown that Lagrange encoding, a powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a scheme that enables private computation of polynomials of any degree on Lagrange encoded data, while being robust to Byzantine and straggling servers, and to servers colluding to attempt to deduce the identities of the functions to be evaluated. Moreover, incorporating ideas from the well-known Shamir secret sharing scheme allows the data itself to be concealed from the servers as well. Our results extend private computation to high degree polynomials and to data-privacy, and reveal a tight connection between private computation and coded computation

    Private Polynomial Computation from Lagrange Encoding

    Get PDF
    Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers that store the dataset. In this paper it is shown that Lagrange encoding, a recently suggested powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a scheme that enables private computation of polynomials of any degree on Lagrange encoded data, while being robust to Byzantine and straggling servers, and to servers that collude in attempt to deduce the identities of the functions to be evaluated. Moreover, incorporating ideas from the well-known Shamir secret sharing scheme allows the data itself to be concealed from the servers as well. Our results extend private computation to non-linear polynomials and to data-privacy, and reveal a tight connection between private computation and coded computation

    The Capacity of Multi-round Private Information Retrieval from Byzantine Databases

    Full text link
    In this work, we investigate the capacity of private information retrieval (PIR) from NN replicated databases, where a subset of the databases are untrustworthy (byzantine) in their answers to the query of the user. We allow for multi-round queries and demonstrate that the identities of the byzantine databases can be determined with a small additional download cost. As a result, the capacity of the multi-round PIR with byzantine databases (BPIR) reaches that of the robust PIR problem when the number of byzantine databases is less than the number of trustworthy databases.Comment: 8 pages, 2 figure

    Private Polynomial Computation from Lagrange Encoding

    Get PDF
    Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers that store the dataset. In this paper it is shown that Lagrange encoding, a recently suggested powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a scheme that enables private computation of polynomials of any degree on Lagrange encoded data, while being robust to Byzantine and straggling servers, and to servers that collude in attempt to deduce the identities of the functions to be evaluated. Moreover, incorporating ideas from the well-known Shamir secret sharing scheme allows the data itself to be concealed from the servers as well. Our results extend private computation to non-linear polynomials and to data-privacy, and reveal a tight connection between private computation and coded computation

    The Capacity of Private Information Retrieval from Byzantine and Colluding Databases

    Full text link
    We consider the problem of single-round private information retrieval (PIR) from NN replicated databases. We consider the case when BB databases are outdated (unsynchronized), or even worse, adversarial (Byzantine), and therefore, can return incorrect answers. In the PIR problem with Byzantine databases (BPIR), a user wishes to retrieve a specific message from a set of MM messages with zero-error, irrespective of the actions performed by the Byzantine databases. We consider the TT-privacy constraint in this paper, where any TT databases can collude, and exchange the queries submitted by the user. We derive the information-theoretic capacity of this problem, which is the maximum number of \emph{correct symbols} that can be retrieved privately (under the TT-privacy constraint) for every symbol of the downloaded data. We determine the exact BPIR capacity to be C=N−2BN⋅1−TN−2B1−(TN−2B)MC=\frac{N-2B}{N}\cdot\frac{1-\frac{T}{N-2B}}{1-(\frac{T}{N-2B})^M}, if 2B+T<N2B+T < N. This capacity expression shows that the effect of Byzantine databases on the retrieval rate is equivalent to removing 2B2B databases from the system, with a penalty factor of N−2BN\frac{N-2B}{N}, which signifies that even though the number of databases needed for PIR is effectively N−2BN-2B, the user still needs to access the entire NN databases. The result shows that for the unsynchronized PIR problem, if the user does not have any knowledge about the fraction of the messages that are mis-synchronized, the single-round capacity is the same as the BPIR capacity. Our achievable scheme extends the optimal achievable scheme for the robust PIR (RPIR) problem to correct the \emph{errors} introduced by the Byzantine databases as opposed to \emph{erasures} in the RPIR problem. Our converse proof uses the idea of the cut-set bound in the network coding problem against adversarial nodes.Comment: Submitted to IEEE Transactions on Information Theory, June 201

    The Capacity of Private Information Retrieval from Heterogeneous Uncoded Caching Databases

    Full text link
    We consider private information retrieval (PIR) of a single file out of KK files from NN non-colluding databases with heterogeneous storage constraints m=(m1,⋯ ,mN)\mathbf{m}=(m_1, \cdots, m_N). The aim of this work is to jointly design the content placement phase and the information retrieval phase in order to minimize the download cost in the PIR phase. We characterize the optimal PIR download cost as a linear program. By analyzing the structure of the optimal solution of this linear program, we show that, surprisingly, the optimal download cost in our heterogeneous case matches its homogeneous counterpart where all databases have the same average storage constraint μ=1N∑n=1Nmn\mu=\frac{1}{N} \sum_{n=1}^{N} m_n. Thus, we show that there is no loss in the PIR capacity due to heterogeneity of storage spaces of the databases. We provide the optimum content placement explicitly for N=3N=3.Comment: Submitted for publication, February 201

    PIR with Low Storage Overhead: Coding instead of Replication

    Full text link
    Private information retrieval (PIR) protocols allow a user to retrieve a data item from a database without revealing any information about the identity of the item being retrieved. Specifically, in information-theoretic kk-server PIR, the database is replicated among kk non-communicating servers, and each server learns nothing about the item retrieved by the user. The cost of PIR protocols is usually measured in terms of their communication complexity, which is the total number of bits exchanged between the user and the servers, and storage overhead, which is the ratio between the total number of bits stored on all the servers and the number of bits in the database. Since single-server information-theoretic PIR is impossible, the storage overhead of all existing PIR protocols is at least 22. In this work, we show that information-theoretic PIR can be achieved with storage overhead arbitrarily close to the optimal value of 11, without sacrificing the communication complexity. Specifically, we prove that all known kk-server PIR protocols can be efficiently emulated, while preserving both privacy and communication complexity but significantly reducing the storage overhead. To this end, we distribute the nn bits of the database among s+rs+r servers, each storing n/sn/s coded bits (rather than replicas). For every fixed kk, the resulting storage overhead (s+r)/s(s+r)/s approaches 11 as ss grows; explicitly we have r≤ks(1+o(1))r\le k\sqrt{s}(1+o(1)). Moreover, in the special case k=2k = 2, the storage overhead is only 1+1s1 + \frac{1}{s}. In order to achieve these results, we introduce and study a new kind of binary linear codes, called here kk-server PIR codes. We then show how such codes can be constructed, and we establish several bounds on the parameters of kk-server PIR codes. Finally, we briefly discuss extensions of our results to nonbinary alphabets, to robust PIR, and to tt-private PIR

    Private Information Retrieval from Storage Constrained Databases -- Coded Caching meets PIR

    Full text link
    Private information retrieval (PIR) allows a user to retrieve a desired message out of KK possible messages from NN databases without revealing the identity of the desired message. Majority of existing works on PIR assume the presence of replicated databases, each storing all the KK messages. In this work, we consider the problem of PIR from storage constrained databases. Each database has a storage capacity of μKL\mu KL bits, where KK is the number of messages, LL is the size of each message in bits, and μ∈[1/N,1]\mu \in [1/N, 1] is the normalized storage. In the storage constrained PIR problem, there are two key design questions: a) how to store content across each database under storage constraints; and b) construction of schemes that allow efficient PIR through storage constrained databases. The main contribution of this work is a general achievable scheme for PIR from storage constrained databases for any value of storage. In particular, for any (N,K)(N,K), with normalized storage μ=t/N\mu= t/N, where the parameter tt can take integer values t∈{1,2,…,N}t \in \{1, 2, \ldots, N\}, we show that our proposed PIR scheme achieves a download cost of (1+1t+1t2+⋯+1tK−1)\left(1+ \frac{1}{t}+ \frac{1}{t^{2}}+ \cdots + \frac{1}{t^{K-1}}\right). The extreme case when μ=1\mu=1 (i.e., t=Nt=N) corresponds to the setting of replicated databases with full storage. For this extremal setting, our scheme recovers the information-theoretically optimal download cost characterized by Sun and Jafar as (1+1N+⋯+1NK−1)\left(1+ \frac{1}{N}+ \cdots + \frac{1}{N^{K-1}}\right). For the other extreme, when μ=1/N\mu= 1/N (i.e., t=1t=1), the proposed scheme achieves a download cost of KK. The interesting aspect of the result is that for intermediate values of storage, i.e., 1/N<μ<11/N < \mu <1, the proposed scheme can strictly outperform memory-sharing between extreme values of storage
    • …
    corecore