Private information retrieval with side information: The single server case

We study the problem of Private Information Retrieval (PIR) in the presence of prior side information. The problem setup includes a database of K independent messages possibly replicated on several servers, and a user that needs to retrieve one of these messages. In addition, the user has some prior side information in the form of a subset of M messages, not containing the desired message and unknown to the servers. This problem is motivated by practical settings in which the user can obtain side information opportunistically from other users or has previously downloaded some messages using classical PIR schemes. The objective of the user is to retrieve the required message without revealing its identity while minimizing the amount of data downloaded from the server. We focus on achieving information-theoretic privacy in two scenarios: (i) the user wants to protect jointly its demand and side information; (ii) the user wants to protect only the information about its demand, but not the side information. To highlight the role of side information, we focus on the case of a single server. We prove that, in the first scenario, the minimum download cost is K-M messages, and in the second scenario, it is ⌈K/M+1⌉ messages. This is a significant improvement compared to the minimum cost of K messages in the setting where the user has no side information. Our proof techniques use a reduction from the PIR with side information problem to an index coding problem. We leverage this reduction to prove converse results, as well as to design achievability schemes.

[1]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[2]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[3]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[4]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unified Construction , 2001, ICALP.

[5]  E. Kushilevitz,et al.  Barrier for Information-Theoretic Private Information Retrieval , 2002 .

[6]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[7]  W. Gasarch A Survey on Private Information Retrieval , 2004 .

[8]  Noga Alon,et al.  Broadcasting with Side Information , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[9]  Alexander Sprintson,et al.  On the Index Coding Problem and Its Relation to Network Coding and Matroid Theory , 2008, IEEE Transactions on Information Theory.

[10]  Sergey Yekhanin,et al.  Private information retrieval , 2010, CACM.

[11]  Ziv Bar-Yossef,et al.  Index Coding With Side Information , 2011, IEEE Trans. Inf. Theory.

[12]  Robert D. Kleinberg,et al.  Broadcasting With Side Information: Bounding and Approximating the Broadcast Rate , 2013, IEEE Transactions on Information Theory.

[13]  Kannan Ramchandran,et al.  One extra bit of download ensures perfectly private information retrieval , 2014, 2014 IEEE International Symposium on Information Theory.

[14]  Hirosuke Yamamoto,et al.  Private information retrieval for coded storage , 2014, 2015 IEEE International Symposium on Information Theory (ISIT).

[15]  Eitan Yaakobi,et al.  PIR with Low Storage Overhead: Coding instead of Replication , 2015, ArXiv.

[16]  Michael Langberg,et al.  An Equivalence Between Network Coding and Index Coding , 2015, IEEE Trans. Inf. Theory.

[17]  Zeev Dvir,et al.  2-Server PIR with Subpolynomial Communication , 2016, J. ACM.

[18]  Salim El Rouayheb,et al.  Private Information Retrieval From MDS Coded Data in Distributed Storage Systems , 2016, IEEE Transactions on Information Theory.

[19]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2017, IEEE Transactions on Information Theory.

[20]  Tuvi Etzion,et al.  PIR Array Codes with Optimal PIR Rate , 2016, ArXiv.

[21]  Ravi Tandon,et al.  The capacity of cache aided private information retrieval , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[22]  David T. H. Kao,et al.  Blind Index Coding , 2017, IEEE Trans. Inf. Theory.

[23]  Christina Fragouli,et al.  Private Broadcasting: An index coding approach , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[24]  Salim El Rouayheb,et al.  Robust private information retrieval on coded data , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[25]  Camilla Hollanti,et al.  Private Information Retrieval from Coded Databases with Colluding Servers , 2016, SIAM J. Appl. Algebra Geom..

[26]  Camilla Hollanti,et al.  Private information retrieval schemes for codec data with arbitrary collusion patterns , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[27]  Tuvi Etzion,et al.  PIR array codes with optimal PIR rates , 2016, 2017 IEEE International Symposium on Information Theory (ISIT).

[28]  Fatemeh Arbabjolfaei Index Coding: Fundamental Limits, Coding Schemes, and Structural Properties , 2017 .

[29]  Hua Sun,et al.  The Capacity of Robust Private Information Retrieval With Colluding Databases , 2016, IEEE Transactions on Information Theory.

[30]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval From Coded Databases , 2016, IEEE Transactions on Information Theory.