114 research outputs found

    Private Computation of Systematically Encoded Data with Colluding Servers

    Full text link
    Private Computation (PC), recently introduced by Sun and Jafar, is a generalization of Private Information Retrieval (PIR) in which a user wishes to privately compute an arbitrary function of data stored across several servers. We construct a PC scheme which accounts for server collusion, coded data, and non-linear functions. For data replicated over several possibly colluding servers, our scheme computes arbitrary functions of the data with rate equal to the asymptotic capacity of PIR for this setup. For systematically encoded data stored over colluding servers, we privately compute arbitrary functions of the columns of the data matrix and calculate the rate explicitly for polynomial functions. The scheme is a generalization of previously studied star-product PIR schemes.Comment: Submitted to IEEE International Symposium on Information Theory 2018. Version 2 fixes some typos and adds some clarifying remark

    An MDS-PIR Capacity-Achieving Protocol for Distributed Storage Using Non-MDS Linear Codes

    Get PDF
    We propose a private information retrieval (PIR) protocol for distributed storage systems with noncolluding nodes where data is stored using an arbitrary linear code. An expression for the PIR rate, i.e., the ratio of the amount of retrieved data per unit of downloaded data, is derived, and a necessary and a sufficient condition for codes to achieve the maximum distance separable (MDS) PIR capacity are given. The necessary condition is based on the generalized Hamming weights of the storage code, while the sufficient condition is based on code automorphisms. We show that cyclic codes and Reed-Muller codes satisfy the sufficient condition and are thus MDS-PIR capacity-achieving.Comment: To be presented at 2018 IEEE International Symposium on Information Theory (ISIT). arXiv admin note: substantial text overlap with arXiv:1712.0389

    Asymmetry Helps: Improved Private Information Retrieval Protocols for Distributed Storage

    Get PDF
    We consider private information retrieval (PIR) for distributed storage systems (DSSs) with noncolluding nodes where data is stored using a non maximum distance separable (MDS) linear code. It was recently shown that if data is stored using a particular class of non-MDS linear codes, the MDS-PIR capacity, i.e., the maximum possible PIR rate for MDS-coded DSSs, can be achieved. For this class of codes, we prove that the PIR capacity is indeed equal to the MDS-PIR capacity, giving the first family of non-MDS codes for which the PIR capacity is known. For other codes, we provide asymmetric PIR protocols that achieve a strictly larger PIR rate compared to existing symmetric PIR protocols.Comment: To be presented at 2018 IEEE Information Theory Workshop (ITW'18). See arXiv:1808.09018 for its extended versio

    Privacy in Index Coding: Improved Bounds and Coding Schemes

    Full text link
    It was recently observed in [1], that in index coding, learning the coding matrix used by the server can pose privacy concerns: curious clients can extract information about the requests and side information of other clients. One approach to mitigate such concerns is the use of kk-limited-access schemes [1], that restrict each client to learn only part of the index coding matrix, and in particular, at most kk rows. These schemes transform a linear index coding matrix of rank TT to an alternate one, such that each client needs to learn at most kk of the coding matrix rows to decode its requested message. This paper analyzes kk-limited-access schemes. First, a worst-case scenario, where the total number of clients nn is 2Tβˆ’12^T-1 is studied. For this case, a novel construction of the coding matrix is provided and shown to be order-optimal in the number of transmissions. Then, the case of a general nn is considered and two different schemes are designed and analytically and numerically assessed in their performance. It is shown that these schemes perform better than the one designed for the case n=2Tβˆ’1n=2^T-1

    Robust Private Information Retrieval on Coded Data

    Full text link
    We consider the problem of designing PIR scheme on coded data when certain nodes are unresponsive. We provide the construction of Ξ½\nu-robust PIR schemes that can tolerate up to Ξ½\nu unresponsive nodes. These schemes are adaptive and universally optimal in the sense of achieving (asymptotically) optimal download cost for any number of unresponsive nodes up to Ξ½\nu

    Private Function Retrieval

    Full text link
    The widespread use of cloud computing services raises the question of how one can delegate the processing tasks to the untrusted distributed parties without breeching the privacy of its data and algorithms. Motivated by the algorithm privacy concerns in a distributed computing system, in this paper, we introduce the private function retrieval (PFR) problem, where a user wishes to efficiently retrieve a linear function of KK messages from NN non-communicating replicated servers while keeping the function hidden from each individual server. The goal is to find a scheme with minimum communication cost. To characterize the fundamental limits of the communication cost, we define the capacity of PFR problem as the size of the message that can be privately retrieved (which is the size of one file) normalized to the required downloaded information bits. We first show that for the PFR problem with KK messages, N=2N=2 servers and a linear function with binary coefficients the capacity is C=12(1βˆ’12K)βˆ’1C=\frac{1}{2}\Big(1-\frac{1}{2^K}\Big)^{-1}. Interestingly, this is the capacity of retrieving one of KK messages from N=2N=2 servers while keeping the index of the requested message hidden from each individual server, the problem known as private information retrieval (PIR). Then, we extend the proposed achievable scheme to the case of arbitrary number of servers and coefficients in the field GF(q)GF(q) with arbitrary qq and obtain R=(1βˆ’1N)(1+1Nβˆ’1(qKβˆ’1qβˆ’1)Nβˆ’1)R=\Big(1-\frac{1}{N}\Big)\Big(1+\frac{\frac{1}{N-1}}{(\frac{q^K-1}{q-1})^{N-1}}\Big)

    Private Information Retrieval Schemes for Coded Data with Arbitrary Collusion Patterns

    Full text link
    In Private Information Retrieval (PIR), one wants to download a file from a database without revealing to the database which file is being downloaded. Much attention has been paid to the case of the database being encoded across several servers, subsets of which can collude to attempt to deduce the requested file. With the goal of studying the achievable PIR rates in realistic scenarios, we generalize results for coded data from the case of all subsets of servers of size tt colluding, to arbitrary subsets of the servers. We investigate the effectiveness of previous strategies in this new scenario, and present new results in the case where the servers are partitioned into disjoint colluding groups.Comment: Updated with a corrected statement of Theorem
    • …
    corecore