On the Capacity of Single-Server Multi-Message Private Information Retrieval with Side Information

We study Private Information Retrieval with Side Information (PIR-SI) in the single-server multi-message setting. In this setting, a user wants to download D messages from a database of $K \geq D$ messages, stored on a single server, without revealing any information about the identities of the demanded messages to the server. The goal of the user is to achieve information-theoretic privacy by leveraging the side information about the database. The side information consists of a random subset of M messages. The identities of the messages forming the side information are initially unknown to the server. Our goal is to characterize the capacity of this setting, i.e., the maximum achievable download rate. In our previous work, we have established the PIR-SI capacity for the special case in which the user wants a single message, i.e., $D = 1$ and showed that the capacity can be achieved through the Partition and Code scheme. In this paper, we focus on the case when the user wants multiple messages, i.e., $D\lt /p\gt \gt 1$. Our first result is that if the user wants more messages than what they have as side information, i.e., $D \gt M$, then the capacity is $\frac{D}{K-M}$, and it can be achieved using a scheme based on the Generalized Reed-Solomon codes. Our second result shows that when $D\leq M$ the capacity can be higher. We present a lower bound on the capacity based on an achievability scheme which we call Generalized Partition and Code.

[1]  Tuvi Etzion,et al.  PIR Array Codes with Optimal PIR Rate , 2016, ArXiv.

[2]  Swanand Kadhe,et al.  Private information retrieval with side information: The single server case , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[3]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[4]  Moni Naor,et al.  Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..

[5]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[6]  Hua Sun,et al.  The Capacity of Robust Private Information Retrieval With Colluding Databases , 2016, IEEE Transactions on Information Theory.

[7]  Sennur Ulukus,et al.  Cache-Aided Private Information Retrieval With Partially Known Uncoded Prefetching: Fundamental Limits , 2017, IEEE Journal on Selected Areas in Communications.

[8]  Salim El Rouayheb,et al.  Private Information Retrieval From MDS Coded Data in Distributed Storage Systems , 2016, IEEE Transactions on Information Theory.

[9]  Camilla Hollanti,et al.  Private Information Retrieval from Coded Databases with Colluding Servers , 2016, SIAM J. Appl. Algebra Geom..

[10]  Sennur Ulukus,et al.  Fundamental Limits of Cache-Aided Private Information Retrieval With Unknown and Uncoded Prefetching , 2017, IEEE Transactions on Information Theory.

[11]  Yuan Zhou Introduction to Coding Theory , 2010 .

[12]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2017, IEEE Transactions on Information Theory.

[13]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[14]  Tuvi Etzion,et al.  PIR array codes with optimal PIR rates , 2016, 2017 IEEE International Symposium on Information Theory (ISIT).

[15]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[16]  Sennur Ulukus,et al.  Multi-Message Private Information Retrieval: Capacity Results and Near-Optimal Schemes , 2017, IEEE Transactions on Information Theory.

[17]  Ravi Tandon,et al.  The capacity of cache aided private information retrieval , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[18]  Eitan Yaakobi,et al.  PIR with Low Storage Overhead: Coding instead of Replication , 2015, ArXiv.

[19]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval From Coded Databases , 2016, IEEE Transactions on Information Theory.

[20]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[21]  Radu Sion,et al.  On the Computational Practicality of Private Information Retrieval , 2006 .

[22]  Swanand Kadhe,et al.  Private Information Retrieval With Side Information , 2017, IEEE Transactions on Information Theory.

[23]  Fatemeh Kazemi,et al.  Capacity of Single-Server Single-Message Private Information Retrieval with Coded Side Information , 2018, 2018 IEEE Information Theory Workshop (ITW).

[24]  Michael Gastpar,et al.  Single-server Multi-message Private Information Retrieval with Side Information , 2018, 2018 56th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[25]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unified Construction , 2001, ICALP.

[26]  Kannan Ramchandran,et al.  One extra bit of download ensures perfectly private information retrieval , 2014, 2014 IEEE International Symposium on Information Theory.

[27]  Hirosuke Yamamoto,et al.  Private information retrieval for coded storage , 2014, 2015 IEEE International Symposium on Information Theory (ISIT).

[28]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[29]  Syed Ali Jafar,et al.  The Capacity of Private Information Retrieval with Private Side Information , 2017, ArXiv.

[30]  Mahdi Jafari Siavoshani,et al.  Multi-Message Private Information Retrieval with Private Side Information , 2018, 2018 IEEE Information Theory Workshop (ITW).