Private Information Retrieval: Techniques and Applications

A special issue of Information (ISSN 2078-2489). This special issue belongs to the section "Information Processes".

Deadline for manuscript submissions: closed (30 June 2019) | Viewed by 6770

Special Issue Editors


E-Mail Website
Guest Editor
Department of Electrical Engineering, Chalmers University of Technology, SE-412 96 Gothenburg, Sweden
Interests: coding theory and its application to distributed storage and computing, privacy, and optical communications
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Information Theory Section, Simula UiB, N-5008 Bergen, Norway
Interests: information and coding theory and their applications to distributed storage and computing, privacy, and security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Private information retrieval (PIR) refers to the scenario where a user wishes to download content from an untrusted (and possibly distributed) database without revealing which records he or she is interested in. PIR dates back to the mid-1990s and the literature on the topic is vast. However, in the digital age, with the surge of distributed information systems, strong privacy concerns have arisen. This has spurred a new wave of research on PIR, which is now a very active research area within the information theory and computer science communities. Despite many recent advances in the area, important research problems still remain open. For example, the fundamental limits of PIR are still unknown in several important scenarios, and several practical aspects of PIR remain to be solved, so that it leaves the realm of research and becomes a reality in the real world.

This Special Issue invites submissions of high-quality original technical and survey papers in this very vibrant area, addressing both theoretical and practical aspects of PIR, hopefully inspiring researchers to identify practical use cases.

Prof. Alexandre Graell i Amat
Dr. Eirik Rosnes
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Information is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Information-theoretic PIR
  • Computational PIR
  • Distributed storage
  • Colluding databases
  • Single-server PIR
  • Symmetric PIR
  • Multi-message PIR
  • Batch and PIR codes
  • Practical aspects of PIR
  • Byzantine and unresponsive databases
  • PIR for caching
  • Side-information

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

17 pages, 361 KiB  
Article
The Capacity of Private Information Retrieval from Decentralized Uncoded Caching Databases
by Yi-Peng Wei, Batuhan Arasli, Karim Banawan and Sennur Ulukus
Information 2019, 10(12), 372; https://0-doi-org.brum.beds.ac.uk/10.3390/info10120372 - 28 Nov 2019
Cited by 18 | Viewed by 2814
Abstract
We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the K files, where each file [...] Read more.
We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the K files, where each file is of size L bits, and several databases with storage size constraint μ K L bits exist in the system. Each database independently chooses μ K L bits out of the total K L bits from the data center to cache through the same probability distribution in a decentralized manner. In the retrieval phase, a user (retriever) accesses N databases in addition to the data center, and wishes to retrieve a desired file privately. We characterize the optimal normalized download cost to be D * = n = 1 N + 1 N n 1 μ n 1 ( 1 μ ) N + 1 n 1 + 1 n + + 1 n K 1. We show that uniform and random caching scheme which is originally proposed for decentralized coded caching by Maddah-Ali and Niesen, along with Sun and Jafar retrieval scheme which is originally proposed for PIR from replicated databases surprisingly results in the lowest normalized download cost. This is the decentralized counterpart of the recent result of Attia, Kumar, and Tandon for the centralized case. The converse proof contains several ingredients such as interference lower bound, induction lemma, replacing queries and answering string random variables with the content of distributed databases, the nature of decentralized uncoded caching databases, and bit marginalization of joint caching distributions. Full article
(This article belongs to the Special Issue Private Information Retrieval: Techniques and Applications)
Show Figures

Figure 1

16 pages, 331 KiB  
Article
Breaking the MDS-PIR Capacity Barrier via Joint Storage Coding
by Hua Sun and Chao Tian
Information 2019, 10(9), 265; https://0-doi-org.brum.beds.ac.uk/10.3390/info10090265 - 22 Aug 2019
Cited by 15 | Viewed by 2866
Abstract
The capacity of private information retrieval (PIR) from databases coded using maximum distance separable (MDS) codes was previously characterized by Banawan and Ulukus, where it was assumed that the messages are encoded and stored separably in the databases. This assumption was also usually [...] Read more.
The capacity of private information retrieval (PIR) from databases coded using maximum distance separable (MDS) codes was previously characterized by Banawan and Ulukus, where it was assumed that the messages are encoded and stored separably in the databases. This assumption was also usually made in other related works in the literature, and this capacity is usually referred to as the MDS-PIR capacity colloquially. In this work, we considered the question of if and when this capacity barrier can be broken through joint encoding and storing of the messages. Our main results are two classes of novel code constructions, which allow joint encoding, as well as the corresponding PIR protocols, which indeed outperformed the separate MDS-coded systems. Moreover, we show that a simple, but novel expansion technique allows us to generalize these two classes of codes, resulting in a wider range of the cases where this capacity barrier can be broken. Full article
(This article belongs to the Special Issue Private Information Retrieval: Techniques and Applications)
Back to TopTop