Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
144 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Private Information Retrieval with Private Noisy Side Information (2308.12374v2)

Published 23 Aug 2023 in cs.IT and math.IT

Abstract: Consider Private Information Retrieval (PIR), where a client wants to retrieve one file out of $K$ files that are replicated in $N$ different servers and the client selection must remain private when up to $T$ servers may collude. Additionally, suppose that the client has noisy side information about each of the $K$ files, and the side information about a specific file is obtained by passing this file through one of $D$ possible discrete memoryless test channels, where $D\le K$. While the statistics of the test channels are known by the client and by all the servers, the specific mapping $\boldsymbol{\calM}$ between the files and the test channels is unknown to the servers. We study this problem under two different privacy metrics. Under the first privacy metric, the client wants to preserve the privacy of its desired file selection and the mapping $\boldsymbol{\calM}$. Under the second privacy metric, the client wants to preserve the privacy of its desired file and the mapping $\boldsymbol{\calM}$ but is willing to reveal the index of the test channel that is associated to its desired file. For both of these two privacy metrics, we derive the optimal normalized download cost. Our problem setup generalizes PIR with colluding servers, PIR with private noiseless side information, and PIR with private side information under storage constraints.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (30)
  1. H. ZivariFard and R. A. Chou, “Private information retrieval when private noisy side information is available,” in Proc. IEEE Int. Symp. on Info. Theory (ISIT), Taipei, Taiwan, Jun. 2023, pp. 1538–1543.
  2. B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, “Private information retrieval,” in Proc. 36th Annu. Symp. Found. Comput. Sci., 1995, pp. 41–50.
  3. ——, “Private information retrieval,” Journal of the ACM, vol. 45, no. 6, pp. 965–981, Nov. 1998.
  4. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979.
  5. A. Beimel, “Secret-sharing schemes: A survey,” in Proc. Int. Conf. on Coding and Cryptology, Springer, 2011, pp. 11–46.
  6. Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin, “Protecting data privacy in private information retrieval schemes,” in Proc. 30th Annu. ACM Symp. Theory Comput., 1998, pp. 151–160.
  7. M. O. Rabin, “How to exchange secrets with oblivious transfer,” Aiken Comput. Lab, Harvard Univ., Cambridge, MA, USA, Tech. Rep., TR-81, May 1981.
  8. H. Sun and S. A. Jafar, “The capacity of private information retrieval,” IEEE Trans. Inf. Theory, vol. 63, no. 7, pp. 4075–4088, Jul. 2017.
  9. ——, “The capacity of robust private information retrieval with colluding databases,” IEEE Trans. Inf. Theory, vol. 64, no. 4, pp. 2361–2370, Apr. 2017.
  10. K. Banawan and S. Ulukus, “The capacity of private information retrieval from coded databases,” IEEE Trans. Inf. Theory, vol. 64, no. 3, pp. 1945–1956, Mar. 2018.
  11. R. Tajeddine, O. W. Gnilke, and S. El Rouayheb, “Private information retrieval from MDS coded data in distributed storage systems,” IEEE Trans. Inf. Theory, vol. 64, no. 11, pp. 7081–7093, Nov. 2018.
  12. J. Li, D. Karpuk, and C. Hollanti, “Towards practical private information retrieval from MDS array codes,” IEEE Trans. Commun., vol. 68, no. 6, pp. 3415–3425, Jun. 2020.
  13. H. Sun and S. A. Jafar, “The capacity of symmetric private information retrieval,” IEEE Trans. Inf. Theory, vol. 65, no. 1, pp. 322–329, Jan. 2019.
  14. Q. Wang and M. Skoglund, “On PIR and symmetric PIR from colluding databases with adversaries and eavesdroppers,” IEEE Trans. Inf. Theory, vol. 65, no. 5, pp. 3183–3197, May 2019.
  15. B. Herren, A. Arafa, and K. Banawan, “Download cost of private updating,” in Proc. IEEE Int. Conf. on Comm. (ICC), Montreal, QC, Canada, Jun. 2021, pp. 1–6.
  16. S. Kadhe, B. Garcia, A. Heidarzadeh, S. El Rouayheb, and A. Sprintson, “Private information retrieval with side information,” IEEE Trans. Inf. Theory, vol. 66, no. 4, pp. 2032–2043, Apr. 2020.
  17. Z. Chen, Z. Wang, and S. A. Jafar, “The capacity of T𝑇{T}italic_T-private information retrieval with private side information,” IEEE Trans. Inf. Theory, vol. 66, no. 8, pp. 4761–4773, Aug. 2020.
  18. R. Tandon, “The capacity of cache aided private information retrieval,” in Proc. 55th Annu. Allerton Conf. on Commun., Control, and Comput. (Allerton), Monticello, IL, Oct. 2017, pp. 1078–1082.
  19. S. Li and M. Gastpar, “Converse for multi-server single-message PIR with side information,” in Proc. 54th Annual Conf. on Info. Sciences and Systems (CISS), 2020, pp. 1–6.
  20. A. Heidarzadeh, B. Garcia, S. Kadhe, S. El Rouayheb, and A. Sprintson, “On the capacity of single-server multi-message private information retrieval with side information,” in Proc. 56th Annu. Allerton Conf. on Commun., Control, and Comput. (Allerton), Monticello, IL, Oct. 2018, pp. 180–187.
  21. A. Heidarzadeh, S. Kadhe, S. El Rouayheb, and A. Sprintson, “Single-server multi-message individually-private information retrieval with side information,” in Proc. IEEE Int. Symp. on Info. Theory (ISIT), Paris, France, Jun. 2019, pp. 1042–1046.
  22. A. Heidarzadeh, F. Kazemi, and A. Sprintson, “The role of coded side information in single-server private information retrieval,” IEEE Trans. Inf. Theory, vol. 67, no. 1, pp. 25–44, Jan. 2021.
  23. A. Heidarzadeh and A. Sprintson, “The role of reusable and single-use side information in pir,” in Proc. IEEE Int. Symp. on Info. Theory (ISIT), Melbourne, Australia, Jul. 2022, pp. 414–419.
  24. Y.-P. Wei and S. Ulukus, “The capacity of private information retrieval with private side information under storage constraints,” IEEE Trans. Inf. Theory, vol. 66, no. 4, pp. 2023–2031, Apr. 2020.
  25. Y.-P. Wei, K. Banawan, and S. Ulukus, “The capacity of private information retrieval with partially known private side information,” IEEE Trans. Inf. Theory, vol. 65, no. 12, pp. 8222–8231, Dec. 2019.
  26. M. Jafari Siavoshani, S. P. Shariatpanahi, and M. A. Maddah-Ali, “Private information retrieval for a multi-message scenario with private side information,” IEEE Trans. Commun., vol. 69, no. 5, pp. 3235–3244, May 2021.
  27. Y.-P. Wei, K. Banawan, and S. Ulukus, “Fundamental limits of cache-aided private information retrieval with unknown and uncoded prefetching,” IEEE Trans. Inf. Theory, vol. 65, no. 5, pp. 3215–3232, May 2019.
  28. ——, “Cache-aided private information retrieval with partially known uncoded prefetching: Fundamental limits,” IEEE J. Sel. Areas Commun., vol. 36, no. 6, pp. 1126–1139, Jun. 2018.
  29. D. Slepian and J. K. Wolf, “A coding theorem for multiple access channels with correlated sources,” Bell System Technical Journal, vol. 52, no. 7, pp. 1037–1076, Sep. 1973.
  30. E. Arikan, “Source polarization,” in Proc. IEEE Int. Symp. on Info. Theory (ISIT), Austin, TX, USA, Jul. 2010, pp. 899–903.
Citations (2)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com