Cache-Aided Private Information Retrieval With Partially Known Uncoded Prefetching: Fundamental Limits

We consider the problem of private information retrieval from <inline-formula> <tex-math notation="LaTeX">$N$ </tex-math></inline-formula> non-colluding and replicated databases, when the user is equipped with a cache that holds an uncoded fraction <inline-formula> <tex-math notation="LaTeX">$r$ </tex-math></inline-formula> of the symbols from each of the <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula> stored messages in the databases. This model operates in a two-phase scheme, namely, the prefetching phase where the user acquires side information and the retrieval phase where the user privately downloads the desired message. In the prefetching phase, the user receives <inline-formula> <tex-math notation="LaTeX">${r}/{N}$ </tex-math></inline-formula> uncoded fraction of each message from the <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula>th database. This side information is known only to the <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula>th database and unknown to the remaining databases, i.e., the user possesses <italic>partially known</italic> side information. We investigate the optimal normalized download cost <inline-formula> <tex-math notation="LaTeX">$D^{*}(r)$ </tex-math></inline-formula> in the retrieval phase as a function of <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$N$ </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">$r$ </tex-math></inline-formula>. We develop lower and upper bounds for the optimal download cost. The bounds match in general for the cases of very low caching ratio and very high caching ratio. We fully characterize the optimal download cost caching ratio tradeoff for <inline-formula> <tex-math notation="LaTeX">$K=3$ </tex-math></inline-formula>. For general <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">$N$ </tex-math></inline-formula>, and <inline-formula> <tex-math notation="LaTeX">$r$ </tex-math></inline-formula> values, we show that the largest additive gap between the achievability and the converse bounds is 5/32.

[1]  A. Salman Avestimehr,et al.  The Exact Rate-Memory Tradeoff for Caching With Uncoded Prefetching , 2016, IEEE Transactions on Information Theory.

[2]  Camilla Hollanti,et al.  Private information retrieval schemes for codec data with arbitrary collusion patterns , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[3]  Li Tang,et al.  Low subpacketization schemes for coded caching , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[4]  Camilla Hollanti,et al.  Private Information Retrieval from Coded Databases with Colluding Servers , 2016, SIAM J. Appl. Algebra Geom..

[5]  Hooshang Ghasemi,et al.  Improved lower bounds for coded caching , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[6]  Ravi Tandon,et al.  Private Information Retrieval from Storage Constrained Databases - Coded Caching meets PIR , 2017, ArXiv.

[7]  Sennur Ulukus,et al.  Multi-Message Private Information Retrieval: Capacity Results and Near-Optimal Schemes , 2017, IEEE Transactions on Information Theory.

[8]  Hua Sun,et al.  Multiround Private Information Retrieval: Capacity and Storage Overhead , 2016, IEEE Transactions on Information Theory.

[9]  Mikael Skoglund,et al.  Linear symmetric private information retrieval for MDS coded distributed storage with colluding servers , 2017, 2017 IEEE Information Theory Workshop (ITW).

[10]  Rafail Ostrovsky,et al.  A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.

[11]  Mohammad Ali Maddah-Ali,et al.  On the optimality of separation between caching and delivery in general cache networks , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[12]  Ravi Tandon,et al.  The capacity of cache aided private information retrieval , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[13]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval from Byzantine and Colluding Databases , 2017, IEEE Transactions on Information Theory.

[14]  Aylin Yener,et al.  Benefits of Cache Assignment on Degraded Broadcast Channels , 2019, IEEE Transactions on Information Theory.

[15]  Hua Sun,et al.  The Capacity of Private Computation , 2018, 2018 IEEE International Conference on Communications (ICC).

[16]  Kannan Ramchandran,et al.  One extra bit of download ensures perfectly private information retrieval , 2014, 2014 IEEE International Symposium on Information Theory.

[17]  Hirosuke Yamamoto,et al.  Private information retrieval for coded storage , 2014, 2015 IEEE International Symposium on Information Theory (ISIT).

[18]  Deniz Gündüz,et al.  Fundamental Limits of Coded Caching: Improved Delivery Rate-Cache Capacity Tradeoff , 2017, IEEE Transactions on Communications.

[19]  Sennur Ulukus,et al.  Fundamental Limits of Cache-Aided Private Information Retrieval With Unknown and Uncoded Prefetching , 2017, IEEE Transactions on Information Theory.

[20]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[21]  Deniz Gündüz,et al.  Wireless Content Caching for Small Cell and D2D Networks , 2016, IEEE Journal on Selected Areas in Communications.

[22]  Eitan Yaakobi,et al.  Codes for distributed PIR with low storage overhead , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[23]  Hua Sun,et al.  Private Information Retrieval from MDS Coded Data With Colluding Servers: Settling a Conjecture by Freij-Hollanti et al. , 2018, IEEE Transactions on Information Theory.

[24]  Mahtab Mirmohseni,et al.  Private function retrieval , 2017, 2018 Iran Workshop on Communication and Information Theory (IWCIT).

[25]  Aylin Yener,et al.  Fundamental limits of secure device-to-device coded caching , 2016, 2016 50th Asilomar Conference on Signals, Systems and Computers.

[26]  Giuseppe Caire,et al.  Fundamental Limits of Caching in Wireless D2D Networks , 2014, IEEE Transactions on Information Theory.

[27]  Swanand Kadhe,et al.  Private Information Retrieval With Side Information , 2017, IEEE Transactions on Information Theory.

[28]  Mikael Skoglund,et al.  Secure symmetric private information retrieval from colluding databases with adversaries , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[29]  Urs Niesen,et al.  Online coded caching , 2014, ICC.

[30]  Kannan Ramchandran,et al.  Efficient Private Information Retrieval Over Unsynchronized Databases , 2015, IEEE Journal of Selected Topics in Signal Processing.

[31]  Li Tang,et al.  Coded Caching Schemes With Reduced Subpacketization From Linear Block Codes , 2017, IEEE Transactions on Information Theory.

[32]  Urs Niesen,et al.  Fundamental Limits of Caching , 2014, IEEE Trans. Inf. Theory.

[33]  Hua Sun,et al.  The Capacity of Robust Private Information Retrieval With Colluding Databases , 2016, IEEE Transactions on Information Theory.

[34]  Gennian Ge,et al.  Multi-file Private Information Retrieval from MDS Coded Databases with Colluding Servers , 2017, ArXiv.

[35]  Hua Sun,et al.  The Capacity of Symmetric Private Information Retrieval , 2016, 2016 IEEE Globecom Workshops (GC Wkshps).

[36]  Hua Sun,et al.  Optimal Download Cost of Private Information Retrieval for Arbitrary Message Length , 2016, IEEE Transactions on Information Forensics and Security.

[37]  Jaime Llorca,et al.  Finite-Length Analysis of Caching-Aided Coded Multicasting , 2014, IEEE Transactions on Information Theory.

[38]  Gennian Ge,et al.  Private Information Retrieval from MDS Coded Databases with Colluding Servers under Several Variant Models , 2017, 1705.03186.

[39]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval With Partially Known Private Side Information , 2019, IEEE Transactions on Information Theory.

[40]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[41]  Jaime Llorca,et al.  Order-Optimal Rate of Caching and Coded Multicasting With Random Demands , 2015, IEEE Transactions on Information Theory.

[42]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2017, IEEE Transactions on Information Theory.

[43]  T. Charles Clancy,et al.  Fundamental Limits of Caching With Secure Delivery , 2013, IEEE Transactions on Information Forensics and Security.

[44]  Michele A. Wigger,et al.  Joint cache-channel coding over erasure broadcast channels , 2015, 2015 International Symposium on Wireless Communication Systems (ISWCS).

[45]  Urs Niesen,et al.  Decentralized coded caching attains order-optimal memory-rate tradeoff , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[46]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[47]  Syed Ali Jafar,et al.  The Capacity of Private Information Retrieval with Private Side Information , 2017, ArXiv.

[48]  Gennian Ge,et al.  A general private information retrieval scheme for MDS coded databases with colluding servers , 2017, Designs, Codes and Cryptography.

[49]  Vincent W. S. Wong,et al.  Cache-Enabled Physical Layer Security for Video Streaming in Backhaul-Limited Cellular Networks , 2017, IEEE Transactions on Wireless Communications.

[50]  Daniela Tuninetti,et al.  On the optimality of uncoded cache placement , 2015, 2016 IEEE Information Theory Workshop (ITW).

[51]  Oliver W. Gnilke,et al.  Private Information Retrieval From MDS Coded Data in Distributed Storage Systems , 2018, IEEE Transactions on Information Theory.

[52]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval From Coded Databases , 2016, IEEE Transactions on Information Theory.

[53]  Mikael Skoglund,et al.  Symmetric private information retrieval for MDS coded distributed storage , 2016, 2017 IEEE International Conference on Communications (ICC).