Capacity-Achieving PIR Schemes with Optimal Sub-Packetization

Suppose a database containing $M$ records is replicated across $N$ servers, and a user wants to privately retrieve one record by accessing the servers such that identity of the retrieved record is secret against any up to $T$ servers. A scheme designed for this purpose is called a private information retrieval (PIR) scheme. In practice, capacity-achieving and small sub-packetization are both desired for PIR schemes, because the former implies the highest download rate and the latter usually means simple realization. For general values of $N,T,M$, the only known capacity-achieving PIR scheme was designed by Sun and Jafar in 2016 with sub-packetization $N^M$. In this paper, we design a linear capacity-achieving PIR scheme with much smaller sub-packetization $dn^{M-1}$, where $d={\rm gcd}(N,T)$ and $n=N/d$. Furthermore, we prove that for any linear capacity-achieving PIR scheme it must have sub-packetization no less than $dn^{M-1}$, implying our scheme has the optimal sub-packetization. Moreover, comparing with Sun and Jafar's scheme, our scheme reduces the field size by a factor of $\frac{1}{Nd^{M-2}}$.

[1]  Mikael Skoglund,et al.  Symmetric private information retrieval for MDS coded distributed storage , 2016, 2017 IEEE International Conference on Communications (ICC).

[2]  Sennur Ulukus,et al.  Multi-message private information retrieval , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[3]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval from Byzantine and Colluding Databases , 2017, IEEE Transactions on Information Theory.

[4]  Yuval Ishai,et al.  One-way functions are essential for single-server private information retrieval , 1999, STOC '99.

[5]  A. Robert Calderbank,et al.  An Improved Sub-Packetization Bound for Minimum Storage Regenerating Codes , 2013, IEEE Transactions on Information Theory.

[6]  Klim Efremenko,et al.  3-Query Locally Decodable Codes of Subexponential Length , 2008 .

[7]  Zeev Dvir,et al.  2-Server PIR with Sub-Polynomial Communication , 2014, STOC.

[8]  Hua Sun,et al.  Optimal Download Cost of Private Information Retrieval for Arbitrary Message Length , 2016, IEEE Transactions on Information Forensics and Security.

[9]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).

[10]  Sennur Ulukus,et al.  Private information retrieval from coded databases , 2017, 2017 IEEE International Conference on Communications (ICC).

[11]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[12]  Joan Feigenbaum,et al.  Locally random reductions: Improvements and applications , 1997, Journal of Cryptology.

[13]  Hua Sun,et al.  The capacity of private information retrieval with colluding databases , 2016, 2016 IEEE Global Conference on Signal and Information Processing (GlobalSIP).

[14]  Hirosuke Yamamoto,et al.  Private information retrieval for coded storage , 2014, 2015 IEEE International Symposium on Information Theory (ISIT).

[15]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[16]  Hua Sun,et al.  The Capacity of Symmetric Private Information Retrieval , 2019, IEEE Transactions on Information Theory.

[17]  Venkatesan Guruswami,et al.  ∊-MSR codes with small sub-packetization , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[18]  Oliver W. Gnilke,et al.  Private Information Retrieval From MDS Coded Data in Distributed Storage Systems , 2018, IEEE Transactions on Information Theory.