440 research outputs found

    The Capacity of Private Information Retrieval with Eavesdroppers

    Full text link
    We consider the problem of private information retrieval (PIR) with colluding servers and eavesdroppers (abbreviated as ETPIR). The ETPIR problem is comprised of KK messages, NN servers where each server stores all KK messages, a user who wants to retrieve one of the KK messages without revealing the desired message index to any set of TT colluding servers, and an eavesdropper who can listen to the queries and answers of any EE servers but is prevented from learning any information about the messages. The information theoretic capacity of ETPIR is defined to be the maximum number of desired message symbols retrieved privately per information symbol downloaded. We show that the capacity of ETPIR is C=(1βˆ’EN)(1+Tβˆ’ENβˆ’E+β‹―+(Tβˆ’ENβˆ’E)Kβˆ’1)βˆ’1C = \left( 1- \frac{E}{N} \right) \left(1 + \frac{T-E}{N-E} + \cdots + \left( \frac{T-E}{N-E} \right)^{K-1} \right)^{-1} when E<TE < T, and C=(1βˆ’EN)C = \left( 1 - \frac{E}{N} \right) when Eβ‰₯TE \geq T. To achieve the capacity, the servers need to share a common random variable (independent of the messages), and its size must be at least ENβ‹…1C\frac{E}{N} \cdot \frac{1}{C} symbols per message symbol. Otherwise, with less amount of shared common randomness, ETPIR is not feasible and the capacity reduces to zero. An interesting observation is that the ETPIR capacity expression takes different forms in two regimes. When E<TE < T, the capacity equals the inverse of a sum of a geometric series with KK terms and decreases with KK; this form is typical for capacity expressions of PIR. When Eβ‰₯TE \geq T, the capacity does not depend on KK, a typical form for capacity expressions of SPIR (symmetric PIR, which further requires data-privacy, {\it i.e.,} the user learns no information about other undesired messages); the capacity does not depend on TT either. In addition, the ETPIR capacity result includes multiple previous PIR and SPIR capacity results as special cases

    Quantum Symmetric Private Information Retrieval with Secure Storage and Eavesdroppers

    Full text link
    We consider both the classical and quantum variations of XX-secure, EE-eavesdropped and TT-colluding symmetric private information retrieval (SPIR). This is the first work to study SPIR with XX-security in classical or quantum variations. We first develop a scheme for classical XX-secure, EE-eavesdropped and TT-colluding SPIR (XSETSPIR) based on a modified version of cross subspace alignment (CSA), which achieves a rate of R=1βˆ’X+max⁑(T,E)NR= 1 - \frac{X+\max(T,E)}{N}. The modified scheme achieves the same rate as the scheme used for XX-secure PIR with the extra benefit of symmetric privacy. Next, we extend this scheme to its quantum counterpart based on the NN-sum box abstraction. This is the first work to consider the presence of eavesdroppers in quantum private information retrieval (QPIR). In the quantum variation, the eavesdroppers have better access to information over the quantum channel compared to the classical channel due to the over-the-air decodability. To that end, we develop another scheme specialized to combat eavesdroppers over quantum channels. The scheme proposed for XX-secure, EE-eavesdropped and TT-colluding quantum SPIR (XSETQSPIR) in this work maintains the super-dense coding gain from the shared entanglement between the databases, i.e., achieves a rate of RQ=min⁑{1,2(1βˆ’X+max⁑(T,E)N)}R_Q = \min\left\{ 1, 2\left(1-\frac{X+\max(T,E)}{N}\right)\right\}

    Double Blind TT-Private Information Retrieval

    Full text link
    Double blind TT-private information retrieval (DB-TPIR) enables two users, each of whom specifies an index (ΞΈ1,ΞΈ2\theta_1, \theta_2, resp.), to efficiently retrieve a message W(ΞΈ1,ΞΈ2)W(\theta_1,\theta_2) labeled by the two indices, from a set of NN servers that store all messages W(k1,k2),k1∈{1,2,⋯ ,K1},k2∈{1,2,⋯ ,K2}W(k_1,k_2), k_1\in\{1,2,\cdots,K_1\}, k_2\in\{1,2,\cdots,K_2\}, such that the two users' indices are kept private from any set of up to T1,T2T_1,T_2 colluding servers, respectively, as well as from each other. A DB-TPIR scheme based on cross-subspace alignment is proposed in this paper, and shown to be capacity-achieving in the asymptotic setting of large number of messages and bounded latency. The scheme is then extended to MM-way blind XX-secure TT-private information retrieval (MB-XS-TPIR) with multiple (MM) indices, each belonging to a different user, arbitrary privacy levels for each index (T1,T2,⋯ ,TMT_1, T_2,\cdots, T_M), and arbitrary level of security (XX) of data storage, so that the message W(ΞΈ1,ΞΈ2,⋯ ,ΞΈM)W(\theta_1,\theta_2,\cdots, \theta_M) can be efficiently retrieved while the stored data is held secure against collusion among up to XX colluding servers, the mthm^{th} user's index is private against collusion among up to TmT_m servers, and each user's index ΞΈm\theta_m is private from all other users. The general scheme relies on a tensor-product based extension of cross-subspace alignment and retrieves 1βˆ’(X+T1+β‹―+TM)/N1-(X+T_1+\cdots+T_M)/N bits of desired message per bit of download.Comment: Accepted for publication in IEEE Journal on Selected Areas in Information Theory (JSAIT

    The Asymptotic Capacity of XX-Secure TT-Private Linear Computation with Graph Based Replicated Storage

    Full text link
    The problem of XX-secure TT-private linear computation with graph based replicated storage (GXSTPLC) is to enable the user to retrieve a linear combination of messages privately from a set of NN distributed servers where every message is only allowed to store among a subset of servers subject to an XX-security constraint, i.e., any groups of up to XX colluding servers must reveal nothing about the messages. Besides, any groups of up to TT servers cannot learn anything about the coefficients of the linear combination retrieved by the user. In this work, we completely characterize the asymptotic capacity of GXSTPLC, i.e., the supremum of average number of desired symbols retrieved per downloaded symbol, in the limit as the number of messages KK approaches infinity. Specifically, it is shown that a prior linear programming based upper bound on the asymptotic capacity of GXSTPLC due to Jia and Jafar is tight by constructing achievability schemes. Notably, our achievability scheme also settles the exact capacity (i.e., for finite KK) of XX-secure linear combination with graph based replicated storage (GXSLC). Our achievability proof builds upon an achievability scheme for a closely related problem named asymmetric X\mathbf{X}-secure T\mathbf{T}-private linear computation with graph based replicated storage (Asymm-GXSTPLC) that guarantees non-uniform security and privacy levels across messages and coefficients. In particular, by carefully designing Asymm-GXSTPLC settings for GXSTPLC problems, the corresponding Asymm-GXSTPLC schemes can be reduced to asymptotic capacity achieving schemes for GXSTPLC. In regard to the achievability scheme for Asymm-GXSTPLC, interesting aspects of our construction include a novel query and answer design which makes use of a Vandermonde decomposition of Cauchy matrices, and a trade-off among message replication, security and privacy thresholds.Comment: 39 pages, 2 figure
    • …
    corecore