11 research outputs found

    The Capacity of Private Information Retrieval from Decentralized Uncoded Caching Databases

    Full text link
    We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the KK files, where each file is of size LL bits, and several databases with storage size constraint μKL\mu K L bits exist in the system. Each database independently chooses μKL\mu K L bits out of the total KLKL bits from the data center to cache through the same probability distribution in a decentralized manner. In the retrieval phase, a user (retriever) accesses NN databases in addition to the data center, and wishes to retrieve a desired file privately. We characterize the optimal normalized download cost to be DL=∑n=1N+1(Nn−1)μn−1(1−μ)N+1−n(1+1n+⋯+1nK−1)\frac{D}{L} = \sum_{n=1}^{N+1} \binom{N}{n-1} \mu^{n-1} (1-\mu)^{N+1-n} \left( 1+ \frac{1}{n} + \dots+ \frac{1}{n^{K-1}} \right). We show that uniform and random caching scheme which is originally proposed for decentralized coded caching by Maddah-Ali and Niesen, along with Sun and Jafar retrieval scheme which is originally proposed for PIR from replicated databases surprisingly result in the lowest normalized download cost. This is the decentralized counterpart of the recent result of Attia, Kumar and Tandon for the centralized case. The converse proof contains several ingredients such as interference lower bound, induction lemma, replacing queries and answering string random variables with the content of distributed databases, the nature of decentralized uncoded caching databases, and bit marginalization of joint caching distributions.Comment: Submitted for publication, November 201

    Weakly Private Information Retrieval from Heterogeneously Trusted Servers

    Full text link
    We study the problem of weakly private information retrieval (PIR) when there is heterogeneity in servers' trustfulness under the maximal leakage (Max-L) metric and mutual information (MI) metric. A user wishes to retrieve a desired message from N non-colluding servers efficiently, such that the identity of the desired message is not leaked in a significant manner; however, some servers can be more trustworthy than others. We propose a code construction for this setting and optimize the probability distribution for this construction. For the Max-L metric, it is shown that the optimal probability allocation for the proposed scheme essentially separates the delivery patterns into two parts: a completely private part that has the same download overhead as the capacity-achieving PIR code, and a non-private part that allows complete privacy leakage but has no download overhead by downloading only from the most trustful server. The optimal solution is established through a sophisticated analysis of the underlying convex optimization problem, and a reduction between the homogeneous setting and the heterogeneous setting. For the MI metric, the homogeneous case is studied first for which the code can be optimized with an explicit probability assignment, while a closed-form solution becomes intractable for the heterogeneous case. Numerical results are provided for both cases to corroborate the theoretical analysis.Comment: 23 pages 3 figures. arXiv admin note: text overlap with arXiv:2205.0161
    corecore