7,114 research outputs found

    Combinatorial batch codes

    Get PDF
    In this paper, we study batch codes, which were introduced by Ishai, Kushilevitz, Ostrovsky and Sahai in [4]. A batch code specifies a method to distribute a database of [n] items among [m] devices (servers) in such a way that any [k] items can be retrieved by reading at most [t] items from each of the servers. It is of interest to devise batch codes that minimize the total storage, denoted by [N] , over all [m] servers. We restrict out attention to batch codes in which every server stores a subset of the items. This is purely a combinatorial problem, so we call this kind of batch code a ''combinatorial batch code''. We only study the special case [t=1] , where, for various parameter situations, we are able to present batch codes that are optimal with respect to the storage requirement, [N] . We also study uniform codes, where every item is stored in precisely [c] of the [m] servers (such a code is said to have rate [1/c] ). Interesting new results are presented in the cases [c = 2, k-2] and [k-1] . In addition, we obtain improved existence results for arbitrary fixed [c] using the probabilistic method

    Constructions of Batch Codes via Finite Geometry

    Full text link
    A primitive kk-batch code encodes a string xx of length nn into string yy of length NN, such that each multiset of kk symbols from xx has kk mutually disjoint recovering sets from yy. We develop new explicit and random coding constructions of linear primitive batch codes based on finite geometry. In some parameter regimes, our proposed codes have lower redundancy than previously known batch codes.Comment: 7 pages, 1 figure, 1 tabl

    Multiset Combinatorial Batch Codes

    Full text link
    Batch codes, first introduced by Ishai, Kushilevitz, Ostrovsky, and Sahai, mimic a distributed storage of a set of nn data items on mm servers, in such a way that any batch of kk data items can be retrieved by reading at most some tt symbols from each server. Combinatorial batch codes, are replication-based batch codes in which each server stores a subset of the data items. In this paper, we propose a generalization of combinatorial batch codes, called multiset combinatorial batch codes (MCBC), in which nn data items are stored in mm servers, such that any multiset request of kk items, where any item is requested at most rr times, can be retrieved by reading at most tt items from each server. The setup of this new family of codes is motivated by recent work on codes which enable high availability and parallel reads in distributed storage systems. The main problem under this paradigm is to minimize the number of items stored in the servers, given the values of n,m,k,r,tn,m,k,r,t, which is denoted by N(n,k,m,t;r)N(n,k,m,t;r). We first give a necessary and sufficient condition for the existence of MCBCs. Then, we present several bounds on N(n,k,m,t;r)N(n,k,m,t;r) and constructions of MCBCs. In particular, we determine the value of N(n,k,m,1;r)N(n,k,m,1;r) for any nk1r(mk1)(mk+1)A(m,4,k2)n\geq \left\lfloor\frac{k-1}{r}\right\rfloor{m\choose k-1}-(m-k+1)A(m,4,k-2), where A(m,4,k2)A(m,4,k-2) is the maximum size of a binary constant weight code of length mm, distance four and weight k2k-2. We also determine the exact value of N(n,k,m,1;r)N(n,k,m,1;r) when r{k,k1}r\in\{k,k-1\} or k=mk=m

    Derandomized Construction of Combinatorial Batch Codes

    Full text link
    Combinatorial Batch Codes (CBCs), replication-based variant of Batch Codes introduced by Ishai et al. in STOC 2004, abstracts the following data distribution problem: nn data items are to be replicated among mm servers in such a way that any kk of the nn data items can be retrieved by reading at most one item from each server with the total amount of storage over mm servers restricted to NN. Given parameters m,c,m, c, and kk, where cc and kk are constants, one of the challenging problems is to construct cc-uniform CBCs (CBCs where each data item is replicated among exactly cc servers) which maximizes the value of nn. In this work, we present explicit construction of cc-uniform CBCs with Ω(mc1+1k)\Omega(m^{c-1+{1 \over k}}) data items. The construction has the property that the servers are almost regular, i.e., number of data items stored in each server is in the range [ncmn2ln(4m),ncm+n2ln(4m)][{nc \over m}-\sqrt{{n\over 2}\ln (4m)}, {nc \over m}+\sqrt{{n \over 2}\ln (4m)}]. The construction is obtained through better analysis and derandomization of the randomized construction presented by Ishai et al. Analysis reveals almost regularity of the servers, an aspect that so far has not been addressed in the literature. The derandomization leads to explicit construction for a wide range of values of cc (for given mm and kk) where no other explicit construction with similar parameters, i.e., with n=Ω(mc1+1k)n = \Omega(m^{c-1+{1 \over k}}), is known. Finally, we discuss possibility of parallel derandomization of the construction
    corecore