Tutorial on Coded Private Information Retrieval

Size: px
Start display at page:

Download "Tutorial on Coded Private Information Retrieval"

Transcription

1 Tutorial on Coded Private Information Retrieval Camilla Hollanti Aalto University, Finland 5th ICMCTA, Vihula, August 2017 Based on joint work with Salim El Rouayheb, Ragnar Freij-Hollanti, Oliver Gnilke, David Karpuk, and Razan Tajeddine 1 / 44

2 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 2 / 44

3 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 3 / 44

4 Background During , PIR from replicated databases was a hot topic, but was dropped due to impracticality. Recently, a lot of renewed interest towards PIR from coded storage systems (Augot et al., Shah et al., Yaakobi et al.). Capacity results partially known, some explicit constructions. Assumptions on collusion typically either none or pessimistic: no collusion or all t-sets may collude. Still no truly practical constructions known. 4 / 44

5 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 5 / 44

6 Semantics 6 / 44

7 Semantics Anonymity 6 / 44

8 Semantics Security 6 / 44

9 Semantics? Privacy 6 / 44

10 Semantics? Computational privacy: Finding the file index i from the query q is computationally hard. 6 / 44

11 Semantics? Computational privacy: Finding the file index i from the query q is computationally hard. Information-theoretic privacy: The identity i and the query q have zero mutual information, i.e., finding i given the query q is impossible (amounts to guessing). 6 / 44

12 Semantics? Computational privacy: Finding the file index i from the query q is computationally hard. Information-theoretic privacy: The identity i and the query q have zero mutual information, i.e., finding i given the query q is impossible (amounts to guessing). 6 / 44

13 Information-theoretic preliminaries The entropy of a discrete random variable X is H(X ) = x log(p x )p x, where p x is the probability that X takes the value x. Intuitively: H(X ) is the average number of yes/no questions that you need to ask, before you correctly guess the value of X. In particular, if X is uniformly distributed over 2 n possible values, then H(X ) = n. 7 / 44

14 Information-theoretic preliminaries The mutual information between two random variables X and Y is I (X ; Y ) = H(X ) H(X Y ) = H(Y ) H(Y X ). In particular, I (X ; X ) = H(X ). Moreover, I (X ; Y ) = 0 if and only if X and Y are independent. 8 / 44

15 Achieving privacy Theorem If the data is stored on only one server (or equivalently, if all servers are colluding), then the only thing we can do to achieve perfect privacy is to download the entire database. 9 / 44

16 Achieving privacy Theorem If the data is stored on only one server (or equivalently, if all servers are colluding), then the only thing we can do to achieve perfect privacy is to download the entire database. Proof. Assume the database contains N information bits. 9 / 44

17 Achieving privacy Theorem If the data is stored on only one server (or equivalently, if all servers are colluding), then the only thing we can do to achieve perfect privacy is to download the entire database. Proof. Assume the database contains N information bits. If the user downloads b < N bits in order to retrieve file x i then there exists at least one information bit that cannot be computed from the downloaded bits. 9 / 44

18 Achieving privacy Theorem If the data is stored on only one server (or equivalently, if all servers are colluding), then the only thing we can do to achieve perfect privacy is to download the entire database. Proof. Assume the database contains N information bits. If the user downloads b < N bits in order to retrieve file x i then there exists at least one information bit that cannot be computed from the downloaded bits. Therefore, H(i q) < H(i), meaning the server gained information from this query, namely that the user s requested file is not one of the N b bits which he did not download. 9 / 44

19 Achieving privacy Theorem If the data is stored on only one server (or equivalently, if all servers are colluding), then the only thing we can do to achieve perfect privacy is to download the entire database. Proof. Assume the database contains N information bits. If the user downloads b < N bits in order to retrieve file x i then there exists at least one information bit that cannot be computed from the downloaded bits. Therefore, H(i q) < H(i), meaning the server gained information from this query, namely that the user s requested file is not one of the N b bits which he did not download. On the other hand, if the database is replicated on multiple servers that are not all communicating, then we can do better. 9 / 44

20 Achieving privacy Let us start with a toy example. x 1 = 1 x 2 = 1 x 3 = 0 x 1 = 1 x 2 = 1 x 3 = 0 Database x = (x 1, x 2, x 3 ) replicated on 2 servers. User wants x / 44

21 Achieving privacy Let us start with a toy example. x 1 = 1 x 2 = 1 x 3 = 0 x 1 = 1 x 2 = 1 x 3 = 0 Database x = (x 1, x 2, x 3 ) replicated on 2 servers. User wants x 1. Choose a random vector u = (1, 0, 1). 10 / 44

22 Achieving privacy Let us start with a toy example. x 1 = 1 x 2 = 1 x 3 = 0 (1, 0, 1) (0, 0, 1) x 1 = 1 x 2 = 1 x 3 = 0 Database x = (x 1, x 2, x 3 ) replicated on 2 servers. User wants x 1. Choose a random vector u = (1, 0, 1). Send u = (1, 0, 1) and u + e 1 = (0, 0, 1) to the servers, respectively. 10 / 44

23 Achieving privacy Let us start with a toy example. x 1 = 1 x 2 = 1 x 3 = 0 (1, 0, 1) (0, 0, 1) x 1 + x 3 = 1 x 1 = 1 x 2 = 1 x 3 = 0 x 3 = 0 Database x = (x 1, x 2, x 3 ) replicated on 2 servers. User wants x 1. Choose a random vector u = (1, 0, 1). Send u = (1, 0, 1) and u + e 1 = (0, 0, 1) to the servers, respectively. The servers respond with the inner product of the database and the request. 10 / 44

24 Achieving privacy Let us start with a toy example. x 1 = 1 x 2 = 1 x 3 = 0 (1, 0, 1) (0, 0, 1) x 1 + x 3 = 1 x 1 = 1 x 2 = 1 x 3 = 0 x 3 = 0 Database x = (x 1, x 2, x 3 ) replicated on 2 servers. User wants x 1. Choose a random vector u = (1, 0, 1). Send u = (1, 0, 1) and u + e 1 = (0, 0, 1) to the servers, respectively. The servers respond with the inner product of the database and the request. The entry x 1 is the sum of the responses. 10 / 44

25 Achieving privacy More generally: x 1 x 2. x m x 1 x 2. x m Database x = (x 1,..., x m ) replicated on 2 servers. User wants x i. 11 / 44

26 Achieving privacy More generally: x 1 x 2. x m u + e i u x 1 x 2. x m Database x = (x 1,..., x m ) replicated on 2 servers. User wants x i. Choose a random vector u. Send u and u + e i to the servers, respectively. 11 / 44

27 Achieving privacy More generally: x 1 x 2. x m u + e i u + e i, x u x 1 x 2. x m u, x Database x = (x 1,..., x m ) replicated on 2 servers. User wants x i. Choose a random vector u. Send u and u + e i to the servers, respectively. The servers respond with the inner product of the database and the request. 11 / 44

28 Achieving privacy More generally: x 1 x 2. x m u + e i u + e i, x u x 1 x 2. x m u, x Database x = (x 1,..., x m ) replicated on 2 servers. User wants x i. Choose a random vector u. Send u and u + e i to the servers, respectively. The servers respond with the inner product of the database and the request. x i = u + e i, x + u, x. 11 / 44

29 Achieving privacy More generally: x 1 x 2. x m u + e i u + e i, x u x 1 x 2. x m u, x Database x = (x 1,..., x m ) replicated on 2 servers. User wants x i. Choose a random vector u. Send u and u + e i to the servers, respectively. The servers respond with the inner product of the database and the request. x i = u + e i, x + u, x. Privacy holds as we send a random query to each server. 11 / 44

30 Ignoring upload cost The early papers considered the total communication cost (upload+download) required for privately retrieving one bit. A sequence of papers (refs in the end) reduced the complexity to be sub-linear in m while requiring only two non-colluding servers. More recently, the upload cost has typically been ignored, assuming that the number of bits in the files (download cost) is much bigger than the number of files on the servers (upload cost). For instance, if we want a file of size 1MB, and K servers are storing files, then the upload cost is 10 4 K bits, but the download cost is K bits. 12 / 44

31 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 Want x 1 = (x 1 1, x 1 2 ). 13 / 44

32 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 Want x 1 = (x 1 1, x 1 2 ). First round: Choose random u = (1, 0, 1). 13 / 44

33 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 (0, 0, 1) x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 (1, 0, 1) x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 (1, 0, 1) Want x 1 = (x 1 1, x 1 2 ). First round: Choose random u = (1, 0, 1). Send u + e 1 = (0, 0, 1) to the first server, and u = (1, 0, 1) to the last two servers. 13 / 44

34 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 (0, 0, 1) x 3 1 x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 (1, 0, 1) x2 1 + x 2 3 x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 x1 1 + x x x 2 3 (1, 0, 1) Want x 1 = (x 1 1, x 1 2 ). First round: Choose random u = (1, 0, 1). Send u + e 1 = (0, 0, 1) to the first server, and u = (1, 0, 1) to the last two servers. The entry x 1 1 = 1 is the sum of the responses. 13 / 44

35 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 Want x 1 = (x 1 1, x 1 2 ). Second round: Choose random u = (1, 1, 0). 13 / 44

36 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 (1, 1, 0) x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 (0, 1, 0) x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 (1, 1, 0) Want x 1 = (x 1 1, x 1 2 ). Second round: Choose random u = (1, 1, 0). Send u + e 1 = (0, 1, 0) to the second server, and u = (1, 1, 0) to the other servers. 13 / 44

37 Toy example for coded PIR x 1 1 = 1 x 2 1 = 1 x 3 1 = 0 x x 2 1 (1, 1, 0) x 1 2 = 0 x 2 2 = 1 x 3 2 = 1 (0, 1, 0) x 2 2 x x 1 2 = 1 x x 2 2 = 0 x x 3 2 = 1 x1 1 + x x x 2 2 (1, 1, 0) Want x 1 = (x 1 1, x 1 2 ). Second round: Choose random u = (1, 1, 0). Send u + e 1 = (0, 1, 0) to the second server, and u = (1, 1, 0) to the other servers. The entry x 1 2 = 0 is the sum of the responses. 13 / 44

38 Coded data and colluding servers User wants to retrieve x i from a (coded) storage system, distributed on servers. 14 / 44

39 Coded data and colluding servers User wants to retrieve x i from a (coded) storage system, distributed on servers. Servers can be non-colluding or colluding. 14 / 44

40 Coded data and colluding servers q 2 q q 3 1 User wants to retrieve x i from a (coded) storage system, distributed on servers. Servers can be non-colluding or colluding. User sends queries q j 14 / 44

41 Coded data and colluding servers q 2 r 2 q q 3 1 r 1 r 3 User wants to retrieve x i from a (coded) storage system, distributed on servers. Servers can be non-colluding or colluding. User sends queries q j and receives responses r j 14 / 44

42 Coded data and colluding servers q 2 r 2 q q 3 1 r 1 r 3 f (r j ) = x i User wants to retrieve x i from a (coded) storage system, distributed on servers. Servers can be non-colluding or colluding. User sends queries q j and receives responses r j from which he calculates the file x i. 14 / 44

43 Formal definition of t-pir Consider a probability space (Q i, µ i ) of queries for i [m]. If the user wishes to download x i, a query q i = (q i 1,..., qi n) which belongs to a probability space Q i for i [m] is selected randomly according to the probability measure µ i. 15 / 44

44 Formal definition of t-pir Consider a probability space (Q i, µ i ) of queries for i [m]. If the user wishes to download x i, a query q i = (q i 1,..., qi n) which belongs to a probability space Q i for i [m] is selected randomly according to the probability measure µ i. Each q i j F m q is sent to the j th server. 15 / 44

45 Formal definition of t-pir Consider a probability space (Q i, µ i ) of queries for i [m]. If the user wishes to download x i, a query q i = (q i 1,..., qi n) which belongs to a probability space Q i for i [m] is selected randomly according to the probability measure µ i. Each q i j F m q is sent to the j th server. Protects against the collusion set J [n] if there exists a probability distribution (Q J, µ J ) such that, for all i [m], the projection of (Q i, µ i ) to the coordinates in J is (Q J, µ J ). 15 / 44

46 Formal definition of t-pir The servers respond with rj i = y j, qj i. The user obtains from {rj i : i [n]} some c coordinates of the file x i. Obtaining the whole file may take more than one round, but the retrieval rate remains the same and is defined as c/n. Note: requirements on information sets! 16 / 44

47 Formal definition of t-pir The servers respond with rj i = y j, qj i. The user obtains from {rj i : i [n]} some c coordinates of the file x i. Obtaining the whole file may take more than one round, but the retrieval rate remains the same and is defined as c/n. Note: requirements on information sets! A PIR scheme is T -secure if it protects against J-collusion for all J T, where T [n] is a collection of colluding sets. 16 / 44

48 Formal definition of t-pir The servers respond with rj i = y j, qj i. The user obtains from {rj i : i [n]} some c coordinates of the file x i. Obtaining the whole file may take more than one round, but the retrieval rate remains the same and is defined as c/n. Note: requirements on information sets! A PIR scheme is T -secure if it protects against J-collusion for all J T, where T [n] is a collection of colluding sets. A t-pir scheme can protect against any T -collusion, where T t. 16 / 44

49 Capacity of PIR The rate R of a PIR scheme is defined as R = #desired symbols retrieved #symbols downloaded 17 / 44

50 Capacity of PIR The rate R of a PIR scheme is defined as R = #desired symbols retrieved #symbols downloaded The capacity C of PIR is the maximum possible rate for a given model. 17 / 44

51 Capacity of PIR The rate R of a PIR scheme is defined as R = #desired symbols retrieved #symbols downloaded The capacity C of PIR is the maximum possible rate for a given model. We call a scheme asymptotically capacity achieving if R = lim m C. 17 / 44

52 Capacity of PIR Storage system with m files has the following capacities: replication [n,k]-coded no collusion 1 1/n 1 (1/n) m m 1 1 n 1 k/n 1 (k/n) m m 1 k n t-collusion 1 t/n 1 (t/n) m m 1 t n 1 t+k 1 m n 1 ( t+k 1 n ) m 1 t+k 1 n Sun Jafar, IEEE TIT, Banawan Ulukus, arxiv: , Sun Jafar, arxiv: , Freij-Hollanti Gnilke Hollanti Karpuk, arxiv: , / 44

53 Capacity of PIR Storage system with m files has the following capacities: replication [n,k]-coded no collusion 1 1/n 1 (1/n) m m 1 1 n 1 k/n 1 (k/n) m m 1 k n t-collusion 1 t/n 1 (t/n) m m 1 t n 1 t+k 1 n 1 ( t+k 1 m n ) m 1 t+k 1 n Sun Jafar, IEEE TIT, Banawan Ulukus, arxiv: , Sun Jafar, arxiv: , Freij-Hollanti Gnilke Hollanti Karpuk, arxiv: , / 44

54 Capacity of PIR Storage system with m files has the following capacities: replication [n,k]-coded no collusion 1 1/n 1 (1/n) m m 1 1 n 1 k/n 1 (k/n) m m 1 k n t-collusion 1 t/n 1 (t/n) m m 1 t n?? Sun Jafar, IEEE TIT, Banawan Ulukus, arxiv: , Sun Jafar, arxiv: , / 44

55 Colluding case (k = 1, t > 1) Fast convergence as m! 19 / 44

56 Coded case (k > 1, t = 1) Fast Convergence as m! 20 / 44

57 Conjectures on asymptotic PIR capacity Conjecture 1: Coded PIR with t-collusion: lim C = 1 t + k 1. m n Conjecture 2: Coded symmetric PIR with t-collusion: lim C = 1 t + k 1. m n A PIR scheme whose rate does not depend on m can be made symmetric by giving the servers access to some joint randomness. Conjecture 2 recently became a Theorem by Wang Skoglund! 21 / 44

58 Our contributions and related work We recently proposed a fully general coded retrieval scheme protecting from t-collusion (reviewed later in this talk). The scheme is (asymptotically) capacity achieving at the known points, when employed with MDS generalized Reed-Solomon codes. It also achieves the capacity of Conjecture 1 (and 2). Recently, S. Kumar et al. showed that it is possible, at least in some cases, to achieve the asymptotic capacity even with non-mds codes when t = 1. When suboptimally using non-mds codes for our scheme, their scheme is better, but restricted to the case t = / 44

59 Our contributions and related work Sparse query vectors with linear storage overhead by Blackburn Etzion (ISIT 17/arxiv). PIR array codes and achievable upper bounds by Blackburn Etzion (ISIT 17/arxiv). Binary, shortened projective Reed-Muller codes for coded non-colluded PIR by Vajha Ramkumar PVJ Kumar (ISIT 17). (Binary) Reed-Muller codes for coded colluded PIR by Freij-Hollanti et al. (WCC Sep. 17). 23 / 44

60 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 24 / 44

61 Codes from star products For two vectors x, y F n, define the star product x y := (x 1 y 1,..., x n y n ). Let C and D be linear codes. Define the star product code Product-Singleton Bound: C D := {c d c C, d D}. d C D n dim(c) dim(d) + 2 Apart from pairs C, C and their products, the only pairs that achieve this bound are generalized Reed-Solomon codes. Mirandola Zémor, IEEE TIT, / 44

62 PIR codes from star products Consider m files x 1,..., x m. x 1 x m x xk x1 m... xk m 26 / 44

63 PIR codes from star products Consider m files x 1,..., x m. We encode this data using an [n, k, d C ] storage code C with generator matrix G C and store it on n servers. x 1 x m x xk x1 m... xk m G C = Server 1 Server n y yn y1 m... yn m 26 / 44

64 PIR codes from star products Consider m files x 1,..., x m. We encode this data using an [n, k, d C ] storage code C with generator matrix G C and store it on n servers. x 1 x m x xk x1 m... xk m G C = Server 1 Server n y yn y1 m... yn m Protects against failure of up to d C 1 servers. 26 / 44

65 PIR codes from star products To retrieve a file x i we would like to calculate y i e for some low weight vector e. 27 / 44

66 PIR codes from star products To retrieve a file x i we would like to calculate y i e for some low weight vector e. For example if we encode by then for e = (1, 0, 1) and we can recover x i. x i = (a, b) (a, b, a + b) = y i y i e = (a, 0, a + b) 27 / 44

67 PIR codes from star products To retrieve a file x i we would like to calculate y i e for some low weight vector e, where supp(e) covers an information set. 27 / 44

68 PIR codes from star products To retrieve a file x i we would like to calculate y i e for some low weight vector e, where supp(e) covers an information set. To hide the vector e we will use a retrieval code D as randomness to form our queries. 27 / 44

69 PIR codes from star products To retrieve a file x i we would like to calculate y i e for some low weight vector e, where supp(e) covers an information set. To hide the vector e we will use a retrieval code D as randomness to form our queries. The response vector will be the sum of two pieces: 1 r. = y l d l +y i e }{{} r n C D 27 / 44

70 PIR codes from star products To retrieve a file x i we would like to calculate y i e for some low weight vector e, where supp(e) covers an information set. To hide the vector e we will use a retrieval code D as randomness to form our queries. The response vector will be the sum of two pieces: 1 r. = y l d l +y i e }{{} r n C D Project C D off using its dual and retrieve the information. 27 / 44

71 On the download rate The retrieved information is π (C D) (y i e), so contains symbols if e is well chosen. It is known that dim(c D) = n dim(c D) dim(c D) min{n, dim(c) + dim(d) 1}, with equality if and only if C and D are generalized Reed-Solomon codes. The number of servers we need to confuse with the randomness is t = dim(d). 28 / 44

72 On the download rate Thus, we download n dim(c) dim(d) + 1 = n k t + 1 information symbols, with equality iff the storage code and the retrieval code are both generalized Reed-Solomon. The resulting rate is R = n k t + 1 n = 1 k + t 1 n which coincides with the known asymptotic capacity results (t = 1 or k = 1) as well as the conjectures (k > 1 and t > 1)., 29 / 44

73 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 30 / 44

74 Partial collusion Sometimes it is very unlikely for some servers to collude. 31 / 44

75 Partial collusion Sometimes it is very unlikely for some servers to collude. They might be geographically separated or split into different repair groups, or have some other reason for being less likely to collude. 31 / 44

76 Partial collusion Sometimes it is very unlikely for some servers to collude. They might be geographically separated or split into different repair groups, or have some other reason for being less likely to collude. This can be used to increase the rate of a PIR scheme. 31 / 44

77 How to increase rate If the support of the vector e is completely disjoint from what a group of servers see, then they have no chance to identify the requested file. 32 / 44

78 How to increase rate If the support of the vector e is completely disjoint from what a group of servers see, then they have no chance to identify the requested file. The basic idea is to pick e such that its support avoids large colluding sets. We only need to protect against the collusion sets that intersect the support of e. 32 / 44

79 Example Consider a [6, 2]-storage code. Let the collusion sets be given as T = {1, 2}, {2, 3}, {3, 4, 5, 6}. 33 / 44

80 Example Consider a [6, 2]-storage code. Let the collusion sets be given as T = {1, 2}, {2, 3}, {3, 4, 5, 6}. Protecting against 4-collusion we get R = = 1 6. Can be improved by using a 2-PIR scheme, where the information set is selected to be {1, 2}. 33 / 44

81 Example Consider a [6, 2]-storage code. Let the collusion sets be given as T = {1, 2}, {2, 3}, {3, 4, 5, 6}. Protecting against 4-collusion we get R = = 1 6. Can be improved by using a 2-PIR scheme, where the information set is selected to be {1, 2}. Set e = (1, 1, 0, 0, 0, 0). Now R = / 44

82 Example Consider a [6, 2]-storage code. Let the collusion sets be given as T = {1, 2}, {2, 3}, {3, 4, 5, 6}. Protecting against 4-collusion we get R = = 1 6. Can be improved by using a 2-PIR scheme, where the information set is selected to be {1, 2}. Set e = (1, 1, 0, 0, 0, 0). Now R = 2 6. For our 2-PIR, R = = 3 6, but we cannot increase the weight of e without having to protect against 4 collusion. 33 / 44

83 Example Consider a [6, 2]-storage code. Let the collusion sets be given as T = {1, 2}, {2, 3}, {3, 4, 5, 6}. Protecting against 4-collusion we get R = = 1 6. Can be improved by using a 2-PIR scheme, where the information set is selected to be {1, 2}. Can do better by ignoring the 6th server and using the 2-PIR scheme with a [5, 2] retrieval code. Then we get R = = 2 5 > / 44

84 Example Consider a [6, 2]-storage code. Let the collusion sets be given as T = {1, 2}, {2, 3}, {3, 4, 5, 6}. Protecting against 4-collusion we get R = = 1 6. Can be improved by using a 2-PIR scheme, where the information set is selected to be {1, 2}. Works because n k t + 1 = 3 2, and nodes in the support of e together contain the whole file. If n k t + 1 < k, need to perform our queries in several rounds. In each of these rounds, need an information set E that only intersects colluding sets of size t. 33 / 44

85 Avoiding large colluding sets For a collusion pattern T and a positive integer t, consider the set Ĩ t def = [n] \ T T, T >t of nodes not contained in any colluding set of size > t. Theorem (TGKFHE ISIT 17) Let C be an MDS storage code, and let T be a collusion pattern. Let t be a positive integer such that Ĩt k. Then, we can download files privately from C at rate { } Ĩ t min Ĩ t + k + t 1, n k t + 1. n T 34 / 44

86 Partitions of colluding sets If the collusion sets in T are disconnected (not necessarily all disjoint!) one can treat each disconnected set as one server. This allows to use a PIR scheme that does not protect against collusion. Theorem (TGKFHE ISIT 17) Let C be an MDS storage code, {T 1, T 2 } be a partition of [n], and T T 1, T 2 with T 1 T 2 = be a disconnected collusion pattern. Then there exists a PIR scheme with rate R = min{k, d C 1, T 1, T 2 } n that protects against T collusion. 35 / 44

87 Partitions of colluding sets The following result is an immediate corollary, and describes the important case where the coding rate of C is bigger than 1/2, i.e., k n k: Corollary (TGKFHE ISIT 17) Let T T 1, T 2 be a collusion pattern where T 1 and T 2 are disjoint sets, each of size k. Then there exists a PIR scheme with rate R = 1 k n. 36 / 44

88 Example: special cases Example Let n = 6 and k = 2 and T = {1, 2}, {3, 4}, {5, 6}. We retrieve 2 symbols from 2 different rows by using 2 different e vectors. y1 1 y2 1 y3 1 y4 1 y5 1 y6 1 y1 2 y2 2 y3 2 y4 2 y5 2 y / 44

89 Example: special cases Example Let n = 6 and k = 2 and T = {1, 2}, {3, 4}, {5, 6}. We retrieve 2 symbols from 2 different rows by using 2 different e vectors. Consider the system as a [3, 1] coded storage without collusion. y1 1 y2 1 y3 1 y4 1 y5 1 y6 1 y1 2 y2 2 y3 2 y4 2 y5 2 y This achieves rate n k n = 4 6 (= C no collusion, m!!!). 37 / 44

90 Collusion on adjacent sets A recent result shows the limits of this approach : Theorem (Sun, Jafar ) When the collusion pattern contains all t-sets of adjacent servers in a cyclic manner, the capacity of PIR is not increased compared to full t-collusion. Example Consider a setting with n = 5 servers. The capacity of T -PIR where T = {{1, 2, 3}, {2, 3, 4}, {3, 4, 5}, {4, 5, 1}, {5, 1, 2}} is equivalent to the capacity of (full) 3-PIR. Sun, H., Jafar, S. A. (2017). Private Information Retrieval from MDS Coded Data with Colluding Servers: Settling a Conjecture by Freij-Hollanti et al. arxiv: / 44

91 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 39 / 44

92 Open problems More practical schemes. Problems with current ones: computational complexity at the servers, or alternatively huge number of non-colluding servers. assuming that the user knows how the files are ordered, and what each server is storing. This can be partially circumvented by first performing private keyword search, but no practical schemes exist for that either. often assuming a perfect setting : all servers respond, no errors or malicious inputs. No eavesdropping on the channel. 40 / 44

93 Open problems Coded colluded capacity. Star product scheme as symmetric PIR. LRCs and batch codes. Non-responsive and byzantine servers. Interplay of codes (e.g. localities) and collusion patterns. Applications to edge caching. Partial privacy. Private keyword search. 41 / 44

94 Presentation Outline Background Private Information Retrieval (PIR) and Recent Results Construction: t-pir Codes from Star Products Improving Rates by Partial Collusion Open Problems References 42 / 44

95 References B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, Private information retrieval, in IEEE FOCS, A. Beimel, Y. Ishai, and T. Malkin, Reducing the servers computation in private information retrieval: PIR with preprocessing, in Advances in Cryptology CRYPTO, A. Beimel, Y. Ishai, E. Kushilevitz, and J.-F. Raymond, Breaking the O(n 1/(2k 1) ) barrier for information-theoretic private information retrieval, in IEEE FOCS, Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, Batch codes and their applications, in ACM STOC, D. Augot, F. Levy-Dit-Vehel, and A. Shikfa, A storage-efficient and robust private information retrieval scheme allowing few servers, in Cryptology and Network Security, / 44

96 References N. Shah, K. Rashmi, and K. Ramchandran, One extra bit of download ensures perfectly private information retrieval, in 2014 IEEE ISIT, T. Chan, S.-W. Ho, and H. Yamamoto, Private information retrieval for coded storage, in 2015 IEEE ISIT, Z. Dvir and S. Gopi, 2-server PIR with sub-polynomial communication, in ACM STOC, A. Fazeli, A. Vardy, and E. Yaakobi, Codes for distributed PIR with low storage overhead, in 2015 IEEE ISIT, R. Tajeddine, O. Gnilke, S. El Rouayheb, Private Information Retrieval from MDS Coded data in Distributed Storage Systems (extended version), arxiv: , / 44

97 References H. Sun and S. A. Jafar, The capacity of private information retrieval, arxiv: , H. Sun and S. A. Jafar, The capacity of robust private information retrieval with colluding databases, arxiv: , S. Blackburn, T. Etzion, and M. Paterson, PIR schemes with small download complexity and low storage requirements, K. A. Banawan and S. Ulukus, The capacity of private information retrieval from coded databases, arxiv: , Q. Wang, and M. Skoglund. Symmetric private information retrieval for MDS coded distributed storage, arxiv: , / 44

98 References R. Freij-Hollanti, O. Gnilke, C. Hollanti, and D. Karpuk, Private information retrieval from coded databases with colluding servers, arxiv: , 2016, to appear in SIAM J. Applied Algebra and Geometry. S. Blackburn, and T. Etzion, PIR array codes with optimal PIR rate, in IEEE ISIT, S. Kumar, E. Rosnes, and A. G. i Amat, Private information retrieval in distributed storage systems using an arbitrary linear code, in IEEE ISIT, R. Tajeddine, and S. El Rouayheb, Robust private information retrieval on coded data, in IEEE ISIT, R. Tajeddine, O. Gnilke, D. Karpuk, R. Freij-Hollanti, C. Hollanti, and S. El Rouayheb, Private information retrieval schemes for coded data with arbitrary collusion patterns, in IEEE ISIT, / 44

99 References Cover, T. M., and Thomas, J. A., Elements of information theory. John Wiley and Sons, Van Lint, Jacobus Hendricus. Introduction to coding theory. Vol. 86. Springer Science and Business Media, / 44

100 K I I T O S T A N A N!!

Private Information Retrieval from MDS Coded Data in Distributed Storage Systems

Private Information Retrieval from MDS Coded Data in Distributed Storage Systems Private Information Retrieval from MDS Coded Data in Distributed Storage Systems Joint work with Razane Tajeddine Salim El Rouayheb ECE Department Illinois Institute of Technology Motivation 1 Secure Multiparty

More information

Private Information Retrieval from Coded Databases with Colluding Servers

Private Information Retrieval from Coded Databases with Colluding Servers SIAM J APPL ALGEBRA GEOMETRY Vol 1, pp 647 664 c 2017 Society for Industrial and Applied Mathematics Private Information Retrieval from Coded Databases with Colluding Servers Ragnar Freij-Hollanti, Oliver

More information

Private Information Retrieval from Coded Databases

Private Information Retrieval from Coded Databases Private Information Retrieval from Coded Databases arim Banawan Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 20742 kbanawan@umdedu ulukus@umdedu

More information

t-private Information Retrieval Schemes Using

t-private Information Retrieval Schemes Using 1 t-private Information Retrieval Schemes Using Transitive Codes Ragnar Frei-Hollanti, Oliver W. Gnilke, Camilla Hollanti, Member, IEEE, Anna-Lena Horlemann-Trautmann, David Karpuk, Ivo Kubas arxiv:1712.02850v1

More information

Report on PIR with Low Storage Overhead

Report on PIR with Low Storage Overhead Report on PIR with Low Storage Overhead Ehsan Ebrahimi Targhi University of Tartu December 15, 2015 Abstract Private information retrieval (PIR) protocol, introduced in 1995 by Chor, Goldreich, Kushilevitz

More information

The Capacity of Private Information Retrieval from Coded Databases

The Capacity of Private Information Retrieval from Coded Databases The Capacity of Private Information Retrieval from Coded Databases Karim Banawan Sennur Ulukus arxiv:6090838v [csit] 6 Sep 06 Department of Electrical and Computer Engineering University of Maryland, College

More information

arxiv: v1 [cs.it] 23 Jan 2019

arxiv: v1 [cs.it] 23 Jan 2019 Single-Server Single-Message Online Private Information Retrieval with Side Information Fatemeh azemi, Esmaeil arimi, Anoosheh Heidarzadeh, and Alex Sprintson arxiv:90.07748v [cs.it] 3 Jan 09 Abstract

More information

Batch and PIR Codes and Their Connections to Locally Repairable Codes

Batch and PIR Codes and Their Connections to Locally Repairable Codes Batch and PIR Codes and Their Connections to Locally Repairable Codes Vitaly Skachek Abstract Two related families of codes are studied: batch codes and codes for private information retrieval. These two

More information

Private Information Retrieval from Transversal Designs

Private Information Retrieval from Transversal Designs 1 Private Information Retrieval from Transversal Designs Julien LAVAUZELLE Laboratoire LIX, École Polytechnique, Inria & CNRS UMR 7161 Université Paris-Saclay arxiv:1709.0795v [cs.it] 4 Sep 018 Abstract

More information

Secure RAID Schemes from EVENODD and STAR Codes

Secure RAID Schemes from EVENODD and STAR Codes Secure RAID Schemes from EVENODD and STAR Codes Wentao Huang and Jehoshua Bruck California Institute of Technology, Pasadena, USA {whuang,bruck}@caltechedu Abstract We study secure RAID, ie, low-complexity

More information

Quantum Symmetrically-Private Information Retrieval

Quantum Symmetrically-Private Information Retrieval Quantum Symmetrically-Private Information Retrieval Iordanis Kerenidis UC Berkeley jkeren@cs.berkeley.edu Ronald de Wolf CWI Amsterdam rdewolf@cwi.nl arxiv:quant-ph/0307076v 0 Jul 003 Abstract Private

More information

Security in Locally Repairable Storage

Security in Locally Repairable Storage 1 Security in Locally Repairable Storage Abhishek Agarwal and Arya Mazumdar Abstract In this paper we extend the notion of locally repairable codes to secret sharing schemes. The main problem we consider

More information

Key words: Batch codes, error-correcting codes, computationally-private information retrieval, load balancing, distributed storage.

Key words: Batch codes, error-correcting codes, computationally-private information retrieval, load balancing, distributed storage. Linear Batch Codes Helger Lipmaa and Vitaly Skachek Abstract In an application, where a client wants to obtain many symbols from a large database, it is often desirable to balance the load. Batch codes

More information

Private Information Retrieval from MDS Coded Databases with Colluding Servers under Several Variant Models

Private Information Retrieval from MDS Coded Databases with Colluding Servers under Several Variant Models 1 Private Information Retrieval from MDS Coded Databases with Colluding Servers under Several Variant Models Yiwei Zhang and Gennian Ge arxiv:170503186v2 [csit] 11 Oct 2017 Abstract Private information

More information

arxiv: v1 [cs.it] 9 Jan 2019

arxiv: v1 [cs.it] 9 Jan 2019 Private Information Retrieval from Locally Repairable Databases with Colluding Servers Umberto Martínez-Peñas 1 1 Dept. of Electrical & Computer Engineering, University of Toronto, Canada arxiv:1901.02938v1

More information

Index Coding & Caching in Wireless Networks. Salim El Rouayheb. ECE IIT, Chicago

Index Coding & Caching in Wireless Networks. Salim El Rouayheb. ECE IIT, Chicago Index Coding & Caching in Wireless Networks Salim El Rouayheb ECE IIT, Chicago Big Data vs. Wireless Exabytes per month [Cisco] Meanwhile, Storage is Getting Cheaper Storage cost per GB (USD) http://www.mkomo.com/cost-per-gigabyte-update

More information

Distributed Data Storage with Minimum Storage Regenerating Codes - Exact and Functional Repair are Asymptotically Equally Efficient

Distributed Data Storage with Minimum Storage Regenerating Codes - Exact and Functional Repair are Asymptotically Equally Efficient Distributed Data Storage with Minimum Storage Regenerating Codes - Exact and Functional Repair are Asymptotically Equally Efficient Viveck R Cadambe, Syed A Jafar, Hamed Maleki Electrical Engineering and

More information

Linear Exact Repair Rate Region of (k + 1, k, k) Distributed Storage Systems: A New Approach

Linear Exact Repair Rate Region of (k + 1, k, k) Distributed Storage Systems: A New Approach Linear Exact Repair Rate Region of (k + 1, k, k) Distributed Storage Systems: A New Approach Mehran Elyasi Department of ECE University of Minnesota melyasi@umn.edu Soheil Mohajer Department of ECE University

More information

Distributed storage systems from combinatorial designs

Distributed storage systems from combinatorial designs Distributed storage systems from combinatorial designs Aditya Ramamoorthy November 20, 2014 Department of Electrical and Computer Engineering, Iowa State University, Joint work with Oktay Olmez (Ankara

More information

Optimal Exact-Regenerating Codes for Distributed Storage at the MSR and MBR Points via a Product-Matrix Construction

Optimal Exact-Regenerating Codes for Distributed Storage at the MSR and MBR Points via a Product-Matrix Construction Optimal Exact-Regenerating Codes for Distributed Storage at the MSR and MBR Points via a Product-Matrix Construction K V Rashmi, Nihar B Shah, and P Vijay Kumar, Fellow, IEEE Abstract Regenerating codes

More information

Regenerating Codes and Locally Recoverable. Codes for Distributed Storage Systems

Regenerating Codes and Locally Recoverable. Codes for Distributed Storage Systems Regenerating Codes and Locally Recoverable 1 Codes for Distributed Storage Systems Yongjune Kim and Yaoqing Yang Abstract We survey the recent results on applying error control coding to distributed storage

More information

A Geometric Approach to Information-Theoretic Private Information Retrieval

A Geometric Approach to Information-Theoretic Private Information Retrieval A Geometric Approach to Information-Theoretic Private Information Retrieval David Woodruff MIT dpwood@mit.edu Sergey Yekhanin MIT yekhanin@mit.edu Abstract A t-private private information retrieval PIR

More information

Explicit MBR All-Symbol Locality Codes

Explicit MBR All-Symbol Locality Codes Explicit MBR All-Symbol Locality Codes Govinda M. Kamath, Natalia Silberstein, N. Prakash, Ankit S. Rawat, V. Lalitha, O. Ozan Koyluoglu, P. Vijay Kumar, and Sriram Vishwanath 1 Abstract arxiv:1302.0744v2

More information

Minimum Repair Bandwidth for Exact Regeneration in Distributed Storage

Minimum Repair Bandwidth for Exact Regeneration in Distributed Storage 1 Minimum Repair andwidth for Exact Regeneration in Distributed Storage Vivec R Cadambe, Syed A Jafar, Hamed Malei Electrical Engineering and Computer Science University of California Irvine, Irvine, California,

More information

Staircase Codes for Secret Sharing with Optimal Communication and Read Overheads

Staircase Codes for Secret Sharing with Optimal Communication and Read Overheads 1 Staircase Codes for Secret Sharing with Optimal Communication and Read Overheads Rawad Bitar, Student Member, IEEE and Salim El Rouayheb, Member, IEEE Abstract We study the communication efficient secret

More information

Coding problems for memory and storage applications

Coding problems for memory and storage applications .. Coding problems for memory and storage applications Alexander Barg University of Maryland January 27, 2015 A. Barg (UMD) Coding for memory and storage January 27, 2015 1 / 73 Codes with locality Introduction:

More information

arxiv: v1 [cs.cr] 16 Dec 2014

arxiv: v1 [cs.cr] 16 Dec 2014 A Storage-efficient and Robust Private Information Retrieval Scheme allowing few servers Daniel Augot 1,2, Françoise Levy-dit-Vehel 1,2,3, Abdullatif Shikfa 4 arxiv:1412.5012v1 [cs.cr] 16 Dec 2014 1 INRIA

More information

Breaking the O(n 1/(2k 1) ) Barrier for Information-Theoretic Private Information Retrieval

Breaking the O(n 1/(2k 1) ) Barrier for Information-Theoretic Private Information Retrieval Breaking the O(n 1/(2k 1) ) Barrier for Information-Theoretic Private Information Retrieval Amos Beimel Yuval Ishai Eyal Kushilevitz Jean-François Raymond April 24, 2006 Abstract Private Information Retrieval

More information

Breaking the O(n 1/(2k 1) ) Barrier for Information-Theoretic Private Information Retrieval

Breaking the O(n 1/(2k 1) ) Barrier for Information-Theoretic Private Information Retrieval Breaking the O(n 1/(2k 1) ) Barrier for Information-Theoretic Private Information Retrieval Amos Beimel Yuval Ishai Eyal Kushilevitz Jean-François Raymond Abstract Private Information Retrieval (PIR) protocols

More information

Product-matrix Construction

Product-matrix Construction IERG60 Coding for Distributed Storage Systems Lecture 0-9//06 Lecturer: Kenneth Shum Product-matrix Construction Scribe: Xishi Wang In previous lectures, we have discussed about the minimum storage regenerating

More information

A Study of Computational Private Information Retrieval Schemes and Oblivious Transfer

A Study of Computational Private Information Retrieval Schemes and Oblivious Transfer MASTER ALGANT University of Padova and University of Bordeaux 1 Master Thesis in Mathematics A Study of Computational Private Information Retrieval Schemes and Oblivious Transfer Valentina Settimi Supervisor:

More information

Fractional Repetition Codes For Repair In Distributed Storage Systems

Fractional Repetition Codes For Repair In Distributed Storage Systems Fractional Repetition Codes For Repair In Distributed Storage Systems 1 Salim El Rouayheb, Kannan Ramchandran Dept. of Electrical Engineering and Computer Sciences University of California, Berkeley {salim,

More information

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations CMSC 858K Advanced Topics in Cryptography April 20, 2004 Lecturer: Jonathan Katz Lecture 22 Scribe(s): agaraj Anthapadmanabhan, Ji Sun Shin 1 Introduction to These otes In the previous lectures, we saw

More information

On the Cryptographic Complexity of the Worst Functions

On the Cryptographic Complexity of the Worst Functions On the Cryptographic Complexity of the Worst Functions Amos Beimel 1, Yuval Ishai 2, Ranjit Kumaresan 2, and Eyal Kushilevitz 2 1 Dept. of Computer Science, Ben Gurion University of the Negev, Be er Sheva,

More information

An approach from classical information theory to lower bounds for smooth codes

An approach from classical information theory to lower bounds for smooth codes An approach from classical information theory to lower bounds for smooth codes Abstract Let C : {0, 1} n {0, 1} m be a code encoding an n-bit string into an m-bit string. Such a code is called a (q, c,

More information

Guess & Check Codes for Deletions, Insertions, and Synchronization

Guess & Check Codes for Deletions, Insertions, and Synchronization Guess & Check Codes for Deletions, Insertions, and Synchronization Serge Kas Hanna, Salim El Rouayheb ECE Department, Rutgers University sergekhanna@rutgersedu, salimelrouayheb@rutgersedu arxiv:759569v3

More information

Weakly Secure Data Exchange with Generalized Reed Solomon Codes

Weakly Secure Data Exchange with Generalized Reed Solomon Codes Weakly Secure Data Exchange with Generalized Reed Solomon Codes Muxi Yan, Alex Sprintson, and Igor Zelenko Department of Electrical and Computer Engineering, Texas A&M University Department of Mathematics,

More information

Computationally Private Information Retrieval With Polylogarithmic Communication

Computationally Private Information Retrieval With Polylogarithmic Communication Computationally Private Information Retrieval With Polylogarithmic Communication Christian Cachin Silvio Micali Markus Stadler August 9, 1999 Abstract We present a single-database computationally private

More information

Sequential and Dynamic Frameproof Codes

Sequential and Dynamic Frameproof Codes Sequential and Dynamic Frameproof Codes Maura Paterson m.b.paterson@rhul.ac.uk Department of Mathematics Royal Holloway, University of London Egham, Surrey TW20 0EX Abstract There are many schemes in the

More information

Progress on High-rate MSR Codes: Enabling Arbitrary Number of Helper Nodes

Progress on High-rate MSR Codes: Enabling Arbitrary Number of Helper Nodes Progress on High-rate MSR Codes: Enabling Arbitrary Number of Helper Nodes Ankit Singh Rawat CS Department Carnegie Mellon University Pittsburgh, PA 523 Email: asrawat@andrewcmuedu O Ozan Koyluoglu Department

More information

Distributed Storage Systems with Secure and Exact Repair - New Results

Distributed Storage Systems with Secure and Exact Repair - New Results Distributed torage ystems with ecure and Exact Repair - New Results Ravi Tandon, aidhiraj Amuru, T Charles Clancy, and R Michael Buehrer Bradley Department of Electrical and Computer Engineering Hume Center

More information

(Classical) Information Theory III: Noisy channel coding

(Classical) Information Theory III: Noisy channel coding (Classical) Information Theory III: Noisy channel coding Sibasish Ghosh The Institute of Mathematical Sciences CIT Campus, Taramani, Chennai 600 113, India. p. 1 Abstract What is the best possible way

More information

Probabilistically Checkable Arguments

Probabilistically Checkable Arguments Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research yael@microsoft.com Ran Raz Weizmann Institute of Science ran.raz@weizmann.ac.il Abstract We give a general reduction that converts

More information

arxiv: v2 [cs.it] 4 Mar 2019

arxiv: v2 [cs.it] 4 Mar 2019 Capacity-Achieving Private Information Retrieval Codes with Optimal Message Size and Upload Cost Chao Tian Hua Sun Jun Chen arxiv:1808.07536v2 [cs.it] 4 Mar 2019 March 6, 2019 Abstract We propose a new

More information

Correcting Bursty and Localized Deletions Using Guess & Check Codes

Correcting Bursty and Localized Deletions Using Guess & Check Codes Correcting Bursty and Localized Deletions Using Guess & Chec Codes Serge Kas Hanna, Salim El Rouayheb ECE Department, Rutgers University serge..hanna@rutgers.edu, salim.elrouayheb@rutgers.edu Abstract

More information

Efficient Computationally Private Information Retrieval From Anonymity or Trapdoor Groups

Efficient Computationally Private Information Retrieval From Anonymity or Trapdoor Groups Efficient Computationally Private Information Retrieval From Anonymity or Trapdoor Groups Jonathan Trostle and Andy Parrish Johns Hopkins University Applied Physics Laboratory 11100 Johns Hopkins Rd. Laurel,

More information

Yuval Ishai Technion

Yuval Ishai Technion Winter School on, Israel 30/1/2011-1/2/2011 Yuval Ishai Technion 1 Several potential advantages Unconditional security Guaranteed output and fairness Universally composable security This talk: efficiency

More information

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes Bin Chen, Shu-Tao Xia, Jie Hao, and Fang-Wei Fu Member, IEEE 1 arxiv:160901136v1 [csit] 5 Sep 016 Abstract A code is said to be a r-local

More information

Linear Programming Bounds for Robust Locally Repairable Storage Codes

Linear Programming Bounds for Robust Locally Repairable Storage Codes Linear Programming Bounds for Robust Locally Repairable Storage Codes M. Ali Tebbi, Terence H. Chan, Chi Wan Sung Institute for Telecommunications Research, University of South Australia Email: {ali.tebbi,

More information

Communication Efficient Secret Sharing

Communication Efficient Secret Sharing Communication Efficient Secret Sharing 1 Wentao Huang, Michael Langberg, senior member, IEEE, Joerg Kliewer, senior member, IEEE, and Jehoshua Bruck, Fellow, IEEE arxiv:1505.07515v2 [cs.it] 1 Apr 2016

More information

Communication Efficient Secret Sharing

Communication Efficient Secret Sharing 1 Communication Efficient Secret Sharing Wentao Huang, Michael Langberg, Senior Member, IEEE, Joerg Kliewer, Senior Member, IEEE, and Jehoshua Bruck, Fellow, IEEE Abstract A secret sharing scheme is a

More information

A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol

A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol (Extended version of WEWORC paper, presented in July 2007, in Bochum, Germany) Carlos Aguilar-Melchor and Philippe Gaborit

More information

Locally Encodable and Decodable Codes for Distributed Storage Systems

Locally Encodable and Decodable Codes for Distributed Storage Systems Locally Encodable and Decodable Codes for Distributed Storage Systems Son Hoang Dau, Han Mao Kiah, Wentu Song, Chau Yuen Singapore University of Technology and Design, Nanyang Technological University,

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

The Complexity of a Reliable Distributed System

The Complexity of a Reliable Distributed System The Complexity of a Reliable Distributed System Rachid Guerraoui EPFL Alexandre Maurer EPFL Abstract Studying the complexity of distributed algorithms typically boils down to evaluating how the number

More information

Notes on Alekhnovich s cryptosystems

Notes on Alekhnovich s cryptosystems Notes on Alekhnovich s cryptosystems Gilles Zémor November 2016 Decisional Decoding Hypothesis with parameter t. Let 0 < R 1 < R 2 < 1. There is no polynomial-time decoding algorithm A such that: Given

More information

On MBR codes with replication

On MBR codes with replication On MBR codes with replication M. Nikhil Krishnan and P. Vijay Kumar, Fellow, IEEE Department of Electrical Communication Engineering, Indian Institute of Science, Bangalore. Email: nikhilkrishnan.m@gmail.com,

More information

Private Access to Distributed. Information. Eran Mann

Private Access to Distributed. Information. Eran Mann Private Access to Distributed Information Eran Mann 1 Private Access to Distributed Information Research Thesis Submitted in partial fulllment of the requirements for the degree of Master of Science in

More information

Efficient Secret Sharing Schemes Achieving Optimal Information Rate

Efficient Secret Sharing Schemes Achieving Optimal Information Rate Efficient Secret Sharing Schemes Achieving Optimal Information Rate Yongge Wang KINDI Center for Computing Research, Qatar University, Qatar and Department of SIS, UNC Charlotte, USA Email: yonggewang@unccedu

More information

Multi-Party Computation with Conversion of Secret Sharing

Multi-Party Computation with Conversion of Secret Sharing Multi-Party Computation with Conversion of Secret Sharing Josef Pieprzyk joint work with Hossein Ghodosi and Ron Steinfeld NTU, Singapore, September 2011 1/ 33 Road Map Introduction Background Our Contribution

More information

Lecture 3: Error Correcting Codes

Lecture 3: Error Correcting Codes CS 880: Pseudorandomness and Derandomization 1/30/2013 Lecture 3: Error Correcting Codes Instructors: Holger Dell and Dieter van Melkebeek Scribe: Xi Wu In this lecture we review some background on error

More information

Reverse Edge Cut-Set Bounds for Secure Network Coding

Reverse Edge Cut-Set Bounds for Secure Network Coding Reverse Edge Cut-Set Bounds for Secure Network Coding Wentao Huang and Tracey Ho California Institute of Technology Michael Langberg University at Buffalo, SUNY Joerg Kliewer New Jersey Institute of Technology

More information

Efficient Private Information Retrieval

Efficient Private Information Retrieval IEICE TRANS FUNDAMENTALS, VOL E8 A, NO JANUARY 999 PAPER Special Section on Cryptography and Information Security Efficient Private Information Retrieval Toshiya ITOH, Member SUMMARY Informally, private

More information

Robust Network Codes for Unicast Connections: A Case Study

Robust Network Codes for Unicast Connections: A Case Study Robust Network Codes for Unicast Connections: A Case Study Salim Y. El Rouayheb, Alex Sprintson, and Costas Georghiades Department of Electrical and Computer Engineering Texas A&M University College Station,

More information

A Piggybacking Design Framework for Read-and Download-efficient Distributed Storage Codes

A Piggybacking Design Framework for Read-and Download-efficient Distributed Storage Codes A Piggybacing Design Framewor for Read-and Download-efficient Distributed Storage Codes K V Rashmi, Nihar B Shah, Kannan Ramchandran, Fellow, IEEE Department of Electrical Engineering and Computer Sciences

More information

How many rounds can Random Selection handle?

How many rounds can Random Selection handle? How many rounds can Random Selection handle? Shengyu Zhang Abstract The construction of zero-knowledge proofs can be greatly simplified if the protocol is only required be secure against the honest verifier.

More information

Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval

Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval Stephanie Wehner and Ronald de Wolf CWI, Kruislaan 43, 098 SJ, Amsterdam, the Netherlands. {wehner, rdewolf}@cwi.nl Abstract.

More information

Correcting Localized Deletions Using Guess & Check Codes

Correcting Localized Deletions Using Guess & Check Codes 55th Annual Allerton Conference on Communication, Control, and Computing Correcting Localized Deletions Using Guess & Check Codes Salim El Rouayheb Rutgers University Joint work with Serge Kas Hanna and

More information

Error-correcting codes and applications

Error-correcting codes and applications Error-correcting codes and applications November 20, 2017 Summary and notation Consider F q : a finite field (if q = 2, then F q are the binary numbers), V = V(F q,n): a vector space over F q of dimension

More information

MATH 291T CODING THEORY

MATH 291T CODING THEORY California State University, Fresno MATH 291T CODING THEORY Spring 2009 Instructor : Stefaan Delcroix Chapter 1 Introduction to Error-Correcting Codes It happens quite often that a message becomes corrupt

More information

Communications II Lecture 9: Error Correction Coding. Professor Kin K. Leung EEE and Computing Departments Imperial College London Copyright reserved

Communications II Lecture 9: Error Correction Coding. Professor Kin K. Leung EEE and Computing Departments Imperial College London Copyright reserved Communications II Lecture 9: Error Correction Coding Professor Kin K. Leung EEE and Computing Departments Imperial College London Copyright reserved Outline Introduction Linear block codes Decoding Hamming

More information

A Unified Approach to Combinatorial Key Predistribution Schemes for Sensor Networks

A Unified Approach to Combinatorial Key Predistribution Schemes for Sensor Networks A Unified Approach to Combinatorial Key Predistribution Schemes for Sensor Networks Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo 3rd Biennial Canadian Discrete

More information

Private Secure Coded Computation

Private Secure Coded Computation Private Secure Coded Computation Minchul Kim and Jungwoo Lee Seoul National University Department of Electrical and Computer Engineering 08826 Seoul, Korea Email: kmc1222@cml.snu.ac.kr, junglee@snu.ac.kr

More information

Secret Sharing. Qi Chen. December 14, 2015

Secret Sharing. Qi Chen. December 14, 2015 Secret Sharing Qi Chen December 14, 2015 What is secret sharing? A dealer: know the secret S and distribute the shares of S to each party A set of n parties P n {p 1,, p n }: each party owns a share Authorized

More information

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Abstract The author recently proposed a new class of knapsack type PKC referred

More information

An Introduction to (Network) Coding Theory

An Introduction to (Network) Coding Theory An to (Network) Anna-Lena Horlemann-Trautmann University of St. Gallen, Switzerland April 24th, 2018 Outline 1 Reed-Solomon Codes 2 Network Gabidulin Codes 3 Summary and Outlook A little bit of history

More information

Guess & Check Codes for Deletions, Insertions, and Synchronization

Guess & Check Codes for Deletions, Insertions, and Synchronization Guess & Chec Codes for Deletions, Insertions, and Synchronization Serge Kas Hanna, Salim El Rouayheb ECE Department, IIT, Chicago sashann@hawiitedu, salim@iitedu Abstract We consider the problem of constructing

More information

A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem

A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem Daniel Augot and Matthieu Finiasz INRIA, Domaine de Voluceau F-78153 Le Chesnay CEDEX Abstract. The Polynomial Reconstruction

More information

Where do pseudo-random generators come from?

Where do pseudo-random generators come from? Computer Science 2426F Fall, 2018 St. George Campus University of Toronto Notes #6 (for Lecture 9) Where do pseudo-random generators come from? Later we will define One-way Functions: functions that are

More information

Algebraic Geometry Codes. Shelly Manber. Linear Codes. Algebraic Geometry Codes. Example: Hermitian. Shelly Manber. Codes. Decoding.

Algebraic Geometry Codes. Shelly Manber. Linear Codes. Algebraic Geometry Codes. Example: Hermitian. Shelly Manber. Codes. Decoding. Linear December 2, 2011 References Linear Main Source: Stichtenoth, Henning. Function Fields and. Springer, 2009. Other Sources: Høholdt, Lint and Pellikaan. geometry codes. Handbook of Coding Theory,

More information

Interference Alignment in Regenerating Codes for Distributed Storage: Necessity and Code Constructions

Interference Alignment in Regenerating Codes for Distributed Storage: Necessity and Code Constructions Interference Alignment in Regenerating Codes for Distributed Storage: Necessity and Code Constructions Nihar B Shah, K V Rashmi, P Vijay Kumar, Fellow, IEEE, and Kannan Ramchandran, Fellow, IEEE Abstract

More information

Cyclic Linear Binary Locally Repairable Codes

Cyclic Linear Binary Locally Repairable Codes Cyclic Linear Binary Locally Repairable Codes Pengfei Huang, Eitan Yaakobi, Hironori Uchikawa, and Paul H. Siegel Electrical and Computer Engineering Dept., University of California, San Diego, La Jolla,

More information

Lecture 11: Quantum Information III - Source Coding

Lecture 11: Quantum Information III - Source Coding CSCI5370 Quantum Computing November 25, 203 Lecture : Quantum Information III - Source Coding Lecturer: Shengyu Zhang Scribe: Hing Yin Tsang. Holevo s bound Suppose Alice has an information source X that

More information

Lecture 2: Perfect Secrecy and its Limitations

Lecture 2: Perfect Secrecy and its Limitations CS 4501-6501 Topics in Cryptography 26 Jan 2018 Lecture 2: Perfect Secrecy and its Limitations Lecturer: Mohammad Mahmoody Scribe: Mohammad Mahmoody 1 Introduction Last time, we informally defined encryption

More information

arxiv: v1 [cs.it] 18 Jun 2011

arxiv: v1 [cs.it] 18 Jun 2011 On the Locality of Codeword Symbols arxiv:1106.3625v1 [cs.it] 18 Jun 2011 Parikshit Gopalan Microsoft Research parik@microsoft.com Cheng Huang Microsoft Research chengh@microsoft.com Sergey Yekhanin Microsoft

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

An Unconditionally Secure Protocol for Multi-Party Set Intersection

An Unconditionally Secure Protocol for Multi-Party Set Intersection An Unconditionally Secure Protocol for Multi-Party Set Intersection Ronghua Li 1,2 and Chuankun Wu 1 1 State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences,

More information

Alphabet Size Reduction for Secure Network Coding: A Graph Theoretic Approach

Alphabet Size Reduction for Secure Network Coding: A Graph Theoretic Approach ALPHABET SIZE REDUCTION FOR SECURE NETWORK CODING: A GRAPH THEORETIC APPROACH 1 Alphabet Size Reduction for Secure Network Coding: A Graph Theoretic Approach Xuan Guang, Member, IEEE, and Raymond W. Yeung,

More information

Lecture 6. Today we shall use graph entropy to improve the obvious lower bound on good hash functions.

Lecture 6. Today we shall use graph entropy to improve the obvious lower bound on good hash functions. CSE533: Information Theory in Computer Science September 8, 010 Lecturer: Anup Rao Lecture 6 Scribe: Lukas Svec 1 A lower bound for perfect hash functions Today we shall use graph entropy to improve the

More information

Secure Modulo Zero-Sum Randomness as Cryptographic Resource

Secure Modulo Zero-Sum Randomness as Cryptographic Resource Secure Modulo Zero-Sum Randomness as Cryptographic Resource Masahito Hayashi 12 and Takeshi Koshiba 3 1 Graduate School of Mathematics, Nagoya University masahito@math.nagoya-u.ac.jp 2 Centre for Quantum

More information

MATH3302. Coding and Cryptography. Coding Theory

MATH3302. Coding and Cryptography. Coding Theory MATH3302 Coding and Cryptography Coding Theory 2010 Contents 1 Introduction to coding theory 2 1.1 Introduction.......................................... 2 1.2 Basic definitions and assumptions..............................

More information

Applications of Galois Geometries to Coding Theory and Cryptography

Applications of Galois Geometries to Coding Theory and Cryptography Applications of Galois Geometries to Coding Theory and Cryptography Ghent University Dept. of Mathematics Krijgslaan 281 - Building S22 9000 Ghent Belgium Albena, July 1, 2013 1. Affine spaces 2. Projective

More information

Complete Fairness in Multi-Party Computation Without an Honest Majority

Complete Fairness in Multi-Party Computation Without an Honest Majority Complete Fairness in Multi-Party Computation Without an Honest Maority S. Dov Gordon Jonathan Katz Abstract Gordon et al. recently showed that certain (non-trivial) functions can be computed with complete

More information

Latency analysis for Distributed Storage

Latency analysis for Distributed Storage Latency analysis for Distributed Storage Parimal Parag Archana Bura Jean-François Chamberland Electrical Communication Engineering Indian Institute of Science Electrical and Computer Engineering Texas

More information

On the mean connected induced subgraph order of cographs

On the mean connected induced subgraph order of cographs AUSTRALASIAN JOURNAL OF COMBINATORICS Volume 71(1) (018), Pages 161 183 On the mean connected induced subgraph order of cographs Matthew E Kroeker Lucas Mol Ortrud R Oellermann University of Winnipeg Winnipeg,

More information

Lecture Lecture 9 October 1, 2015

Lecture Lecture 9 October 1, 2015 CS 229r: Algorithms for Big Data Fall 2015 Lecture Lecture 9 October 1, 2015 Prof. Jelani Nelson Scribe: Rachit Singh 1 Overview In the last lecture we covered the distance to monotonicity (DTM) and longest

More information

Notes 10: List Decoding Reed-Solomon Codes and Concatenated codes

Notes 10: List Decoding Reed-Solomon Codes and Concatenated codes Introduction to Coding Theory CMU: Spring 010 Notes 10: List Decoding Reed-Solomon Codes and Concatenated codes April 010 Lecturer: Venkatesan Guruswami Scribe: Venkat Guruswami & Ali Kemal Sinop DRAFT

More information

Entropy Rate of Stochastic Processes

Entropy Rate of Stochastic Processes Entropy Rate of Stochastic Processes Timo Mulder tmamulder@gmail.com Jorn Peters jornpeters@gmail.com February 8, 205 The entropy rate of independent and identically distributed events can on average be

More information

THIS paper is aimed at designing efficient decoding algorithms

THIS paper is aimed at designing efficient decoding algorithms IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 7, NOVEMBER 1999 2333 Sort-and-Match Algorithm for Soft-Decision Decoding Ilya Dumer, Member, IEEE Abstract Let a q-ary linear (n; k)-code C be used

More information

Capacity Region of the Permutation Channel

Capacity Region of the Permutation Channel Capacity Region of the Permutation Channel John MacLaren Walsh and Steven Weber Abstract We discuss the capacity region of a degraded broadcast channel (DBC) formed from a channel that randomly permutes

More information