The Capacity of Private Information Retrieval With Partially Known Private Side Information

We consider the problem of private information retrieval (PIR) of a single message out of <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula> messages from <inline-formula> <tex-math notation="LaTeX">$N$ </tex-math></inline-formula> replicated and non-colluding databases where a cache-enabled user (retriever) of cache-size <inline-formula> <tex-math notation="LaTeX">$M$ </tex-math></inline-formula> possesses side information in the form of full messages that are partially known to the databases. In this model, the user and the databases engage in a two-phase scheme, namely, the prefetching phase where the user acquires side information and the retrieval phase where the user downloads desired information. In the prefetching phase, the user receives <inline-formula> <tex-math notation="LaTeX">$m_{n}$ </tex-math></inline-formula> full messages from the <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula>th database, under the cache memory size constraint <inline-formula> <tex-math notation="LaTeX">$\sum _{n=1}^{N} m_{n} \leq M$ </tex-math></inline-formula>. In the retrieval phase, the user wishes to retrieve a message (which is not present in its memory) such that no individual database learns anything about the identity of the desired message. In addition, the identities of the side information messages that the user did not prefetch from a database must remain private against that database. Since the side information provided by each database in the prefetching phase is known by the providing database and the side information must be kept private against the remaining databases, we coin this model as <italic>partially known private side information</italic>. We characterize the capacity of the PIR with partially known private side information to be <inline-formula> <tex-math notation="LaTeX">$C=\left ({1+\frac {1}{N}+\cdots +\frac {1}{N^{K-M-1}}}\right)^{-1}=\frac {1-\frac {1}{N}}{1-\left({\frac {1}{N}}\right)^{K-M}}$ </tex-math></inline-formula>. Interestingly, this result is the same if none of the databases knows any of the prefetched side information, i.e., when the side information is obtained externally, a problem posed by Kadhe et al. and settled by Chen-Wang-Jafar recently. Thus, our result implies that there is no loss in using the same databases for both prefetching and retrieval phases.

[1]  Gennian Ge,et al.  Multi-file Private Information Retrieval from MDS Coded Databases with Colluding Servers , 2017, ArXiv.

[2]  Sennur Ulukus,et al.  Fundamental Limits of Cache-Aided Private Information Retrieval With Unknown and Uncoded Prefetching , 2017, IEEE Transactions on Information Theory.

[3]  Christina Fragouli,et al.  Private Broadcasting: An index coding approach , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[4]  Eitan Yaakobi,et al.  Codes for distributed PIR with low storage overhead , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[5]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[6]  Camilla Hollanti,et al.  Private information retrieval schemes for codec data with arbitrary collusion patterns , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[7]  Hua Sun,et al.  Optimal Download Cost of Private Information Retrieval for Arbitrary Message Length , 2016, IEEE Transactions on Information Forensics and Security.

[8]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval From Coded Databases , 2016, IEEE Transactions on Information Theory.

[9]  Sergey Yekhanin,et al.  Private information retrieval , 2010, CACM.

[10]  Hua Sun,et al.  Blind interference alignment for private information retrieval , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[11]  Mikael Skoglund,et al.  Linear symmetric private information retrieval for MDS coded distributed storage with colluding servers , 2017, 2017 IEEE Information Theory Workshop (ITW).

[12]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2017, IEEE Transactions on Information Theory.

[13]  Hua Sun,et al.  The Capacity of Symmetric Private Information Retrieval , 2019, IEEE Transactions on Information Theory.

[14]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[15]  Syed Ali Jafar,et al.  The Capacity of Private Information Retrieval with Private Side Information , 2017, ArXiv.

[16]  Gennian Ge,et al.  A general private information retrieval scheme for MDS coded databases with colluding servers , 2017, Designs, Codes and Cryptography.

[17]  Mikael Skoglund,et al.  Symmetric private information retrieval for MDS coded distributed storage , 2016, 2017 IEEE International Conference on Communications (ICC).

[18]  Camilla Hollanti,et al.  Private Information Retrieval from Coded Databases with Colluding Servers , 2016, SIAM J. Appl. Algebra Geom..

[19]  Christina Fragouli,et al.  Preserving privacy while broadcasting: K-limited-access schemes , 2017, 2017 IEEE Information Theory Workshop (ITW).

[20]  Sennur Ulukus,et al.  Multi-Message Private Information Retrieval: Capacity Results and Near-Optimal Schemes , 2017, IEEE Transactions on Information Theory.

[21]  Hua Sun,et al.  Private Information Retrieval from MDS Coded Data With Colluding Servers: Settling a Conjecture by Freij-Hollanti et al. , 2018, IEEE Transactions on Information Theory.

[22]  Ravi Tandon,et al.  The capacity of cache aided private information retrieval , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[23]  Kannan Ramchandran,et al.  Efficient Private Information Retrieval Over Unsynchronized Databases , 2015, IEEE Journal of Selected Topics in Signal Processing.

[24]  Swanand Kadhe,et al.  Private Information Retrieval With Side Information , 2017, IEEE Transactions on Information Theory.

[25]  Hua Sun,et al.  The Capacity of Robust Private Information Retrieval With Colluding Databases , 2016, IEEE Transactions on Information Theory.

[26]  Hua Sun,et al.  Multiround Private Information Retrieval: Capacity and Storage Overhead , 2016, IEEE Transactions on Information Theory.

[27]  Kannan Ramchandran,et al.  One extra bit of download ensures perfectly private information retrieval , 2014, 2014 IEEE International Symposium on Information Theory.

[28]  Hirosuke Yamamoto,et al.  Private information retrieval for coded storage , 2014, 2015 IEEE International Symposium on Information Theory (ISIT).

[29]  Mikael Skoglund,et al.  Secure symmetric private information retrieval from colluding databases with adversaries , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[30]  Rafail Ostrovsky,et al.  A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.

[31]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval from Byzantine and Colluding Databases , 2017, IEEE Transactions on Information Theory.

[32]  Oliver W. Gnilke,et al.  Private Information Retrieval From MDS Coded Data in Distributed Storage Systems , 2018, IEEE Transactions on Information Theory.