Towards 3-query locally decodable codes of subexponential length

A <i>q</i>-query Locally Decodable Code (LDC) encodes an <i>n</i>-bit message <i>x</i> as an <i>N</i>-bit codeword <i>C</i>(<i>x</i>), such that one can probabilistically recover any bit <i>x<sub>i</sub></i> of the message by querying only <i>q</i> bits of the codeword <i>C</i>(<i>x</i>), even after some constant fraction of codeword bits has been corrupted. We give new constructions of three query LDCs of vastly shorter length than that of previous constructions. Specifically, given any Mersenne prime <i>p</i> = 2<sup><i>t</i></sup> − 1, we design three query LDCs of length <i>N</i> = exp(<i>O</i>(<i>n</i><sup>1/<i>t</i></sup>)), for every <i>n</i>. Based on the largest known Mersenne prime, this translates to a length of less than exp(<i>O</i>(<i>n</i><sup>10<sup> − 7</sup></sup>)) compared to exp(<i>O</i>(<i>n</i><sup>1/2</sup>)) in the previous constructions. It has often been conjectured that there are infinitely many Mersenne primes. Under this conjecture, our constructions yield three query locally decodable codes of length <i>N</i> = exp(<i>n</i><sup><i>O</i>(1/log log <i>n</i>)</sup>) for infinitely many <i>n</i>. We also obtain analogous improvements for Private Information Retrieval (PIR) schemes. We give 3-server PIR schemes with communication complexity of <i>O</i>(<i>n</i><sup>10 <sup>− 7</sup></sup>) to access an <i>n</i>-bit database, compared to the previous best scheme with complexity <i>O</i>(<i>n</i><sup>1/5.25</sup>). Assuming again that there are infinitely many Mersenne primes, we get 3-server PIR schemes of communication complexity <i>n</i><sup><i>O</i>(1/log log<i>n</i>)</sup>) for infinitely many <i>n</i>. Previous families of LDCs and PIR schemes were based on the properties of low-degree multivariate polynomials over finite fields. Our constructions are completely different and are obtained by constructing a large number of vectors in a small dimensional vector space whose inner products are restricted to lie in an algebraically nice set.

[1]  A. Razborov,et al.  An Ω ( n 1 / 3 ) Lower Bound for Bilinear Group Based Private Information Retrieval , 2006 .

[2]  David P. Woodruff New Lower Bounds for General Locally Decodable Codes , 2007, Electron. Colloquium Comput. Complex..

[3]  Toshiya Itoh,et al.  Efficient Private Information Retrieval , 1999 .

[4]  P. Frankl,et al.  Linear Algebra Methods in Combinatorics I , 1988 .

[5]  Jaikumar Radhakrishnan,et al.  Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[6]  C. Pomerance,et al.  On the largest prime factor of a Mersenne number , 2004 .

[7]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[8]  A. Razborov,et al.  An Ω(n) Lower Bound for Bilinear Group Based Private Information Retrieval , 2008 .

[9]  Lance Fortnow,et al.  A tight lower bound for restricted pir protocols , 2006, computational complexity.

[10]  Elizabeth D Mann Private access to distributed information , 1998 .

[11]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[12]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[13]  C. Pomerance Recent developments in primality testing , 1981 .

[14]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[15]  Sergey Yekhanin,et al.  Locally Decodable Codes From Nice Subsets of Finite Fields and Prime Factors of Mersenne Numbers , 2007, 2008 23rd Annual IEEE Conference on Computational Complexity.

[16]  Yuval Ishai,et al.  General constructions for information-theoretic private information retrieval , 2005, J. Comput. Syst. Sci..

[17]  Rudolf Lide,et al.  Finite fields , 1983 .

[18]  Ronald de Wolf,et al.  Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval , 2004, ICALP.

[19]  Kenji Obata,et al.  Optimal Lower Bounds for 2-Query Locally Decodable Linear Codes , 2002, RANDOM.

[20]  S. Wagstaff Divisors of Mersenne numbers , 1983 .

[21]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[22]  Luca Trevisan,et al.  Lower bounds for linear locally decodable codes and private information retrieval , 2006, computational complexity.

[23]  Alexander A. Razborov,et al.  An \Omega(n^1/3 ) Lower Bound for Bilinear Group Based Private Information Retrieval , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[24]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[25]  T. Itoh On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[26]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[27]  David P. Woodruff,et al.  A geometric approach to information-theoretic private information retrieval , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[28]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[29]  Luca Trevisan,et al.  Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..