Skip to main content

Showing 1–12 of 12 results for author: Kruglik, S

.
  1. arXiv:2405.07180  [pdf, other

    cs.IT

    Repairing Reed-Solomon Codes with Side Information

    Authors: Thi Xinh Dinh, Ba Thong Le, Son Hoang Dau, Serdar Boztas, Stanislav Kruglik, Han Mao Kiah, Emanuele Viterbo, Tuvi Etzion, Yeow Meng Chee

    Abstract: We generalize the problem of recovering a lost/erased symbol in a Reed-Solomon code to the scenario in which some side information about the lost symbol is known. The side information is represented as a set $S$ of linearly independent combinations of the sub-symbols of the lost symbol. When $S = \varnothing$, this reduces to the standard problem of repairing a single codeword symbol. When $S$ is… ▽ More

    Submitted 12 May, 2024; originally announced May 2024.

    MSC Class: 94B05; 94B60 ACM Class: E.4

  2. arXiv:2405.06583  [pdf, other

    cs.IT

    Private Repair of a Single Erasure in Reed-Solomon Codes

    Authors: Stanislav Kruglik, Han Mao Kiah, Son Hoang Dau, Eitan Yaakobi

    Abstract: We investigate the problem of privately recovering a single erasure for Reed-Solomon codes with low communication bandwidths. For an $[n,k]_{q^\ell}$ code with $n-k\geq q^{m}+t-1$, we construct a repair scheme that allows a client to recover an arbitrary codeword symbol without leaking its index to any set of $t$ colluding helper nodes at a repair bandwidth of $(n-1)(\ell-m)$ sub-symbols in… ▽ More

    Submitted 10 May, 2024; originally announced May 2024.

    Comments: Full version of the paper accepted for the 2024 IEEE International Symposium on Information Theory (ISIT)

  3. arXiv:2305.03442  [pdf, other

    cs.IT

    Repair of Reed-Solomon Codes in the Presence of Erroneous Nodes

    Authors: Stanislav Kruglik, Gaojun Luo, Wilton Kim, Shubhransh Singhvi, Han Mao Kiah, San Ling, Huaxiong Wang

    Abstract: We consider the repair scheme of Guruswami-Wootters for the Reed-Solomon code and ask: can we correctly repair a failed node in the presence of erroneous nodes? Equivalently, we consider the collection of downloaded traces as a code and investigate its code-distance properties. We propose three lower bounds on its minimum distance and study methods to efficiently correct errors close to these boun… ▽ More

    Submitted 5 May, 2023; originally announced May 2023.

    Comments: Accepted to IEEE International Symposium on Information Theory 2023

  4. arXiv:2302.02230  [pdf, ps, other

    cs.IT cs.CR

    $k$-server Byzantine-Resistant PIR Scheme with Optimal Download Rate and Optimal File Size

    Authors: Stanislav Kruglik, Son Hoang Dau, Han Mao Kiah, Huaxiong Wang

    Abstract: We consider the problem of designing a Private Information Retrieval (PIR) scheme on $m$ files replicated on $k$ servers that can collude or, even worse, can return incorrect answers. Our goal is to correctly retrieve a specific message while kee** its identity private from the database servers. We consider the asymptotic information-theoretic capacity of this problem defined as the maximum rati… ▽ More

    Submitted 5 May, 2023; v1 submitted 4 February, 2023; originally announced February 2023.

    Comments: Accepted to IEEE International Symposium on Information Theory 2023

  5. arXiv:2302.01733  [pdf, other

    cs.CR cs.DB cs.IR

    Committed Private Information Retrieval

    Authors: Quang Cao, Hong Yen Tran, Son Hoang Dau, Xun Yi, Emanuele Viterbo, Chen Feng, Yu-Chih Huang, **gge Zhu, Stanislav Kruglik, Han Mao Kiah

    Abstract: A private information retrieval (PIR) scheme allows a client to retrieve a data item $x_i$ among $n$ items $x_1,x_2,\ldots,x_n$ from $k$ servers, without revealing what $i$ is even when $t < k$ servers collude and try to learn $i$. Such a PIR scheme is said to be $t$-private. A PIR scheme is $v$-verifiable if the client can verify the correctness of the retrieved $x_i$ even when $v \leq k$ servers… ▽ More

    Submitted 25 September, 2023; v1 submitted 3 February, 2023; originally announced February 2023.

    Comments: Accepted at ESORICS 2023

  6. arXiv:2301.11730  [pdf, ps, other

    cs.IT cs.CR

    Two-Server Private Information Retrieval with Optimized Download Rate and Result Verification

    Authors: Stanislav Kruglik, Son Hoang Dau, Han Mao Kiah, Huaxiong Wang

    Abstract: Private Information Retrieval (PIR) schemes allow a client to retrieve any file of interest, while hiding the file identity from the database servers. In contrast to most existing PIR schemes that assume honest-but-curious servers, we study the case of dishonest servers. The latter provide incorrect answers and try to persuade the client to output the wrong result. We introduce several PIR schemes… ▽ More

    Submitted 8 June, 2023; v1 submitted 27 January, 2023; originally announced January 2023.

    Comments: Accepted to IEEE International Symposium on Information Theory 2023

  7. arXiv:2212.07091  [pdf, other

    cs.IT

    Verifiable Coded Computation of Multiple Functions

    Authors: Wilton Kim, Stanislav Kruglik, Han Mao Kiah

    Abstract: We consider the problem of evaluating distinct multivariate polynomials over several massive datasets in a distributed computing system with a single master node and multiple worker nodes. We focus on the general case when each multivariate polynomial is evaluated over its corresponding dataset and propose a generalization of the Lagrange Coded Computing framework (Yu et al. 2019) to perform all c… ▽ More

    Submitted 22 August, 2023; v1 submitted 14 December, 2022; originally announced December 2022.

    Comments: 13 pages, 1 figure, 2 tables

  8. arXiv:2209.03251  [pdf, other

    cs.IT

    Explicit Low-Bandwidth Evaluation Schemes for Weighted Sums of Reed-Solomon-Coded Symbols

    Authors: Han Mao Kiah, Wilton Kim, Stanislav Kruglik, San Ling, Huaxiong Wang

    Abstract: Motivated by applications in distributed storage, distributed computing, and homomorphic secret sharing, we study communication-efficient schemes for computing linear combinations of coded symbols. Specifically, we design low-bandwidth schemes that evaluate the weighted sum of $\ell$ coded symbols in a codeword $\pmb{c}\in\mathbb{F}^n$, when we are given access to $d$ of the remaining components i… ▽ More

    Submitted 7 May, 2023; v1 submitted 7 September, 2022; originally announced September 2022.

    Comments: Accepted to 2023 IEEE International Symposium on Information Theory

  9. arXiv:2001.05337  [pdf, ps, other

    cs.IT

    Secrecy and Accessibility in Distributed Storage

    Authors: Lukas Holzbaur, Stanislav Kruglik, Alexey Frolov, Antonia Wachter-Zeh

    Abstract: A distributed storage system (DSS) needs to be efficiently accessible and repairable. Recently, considerable effort has been made towards the latter, while the former is usually not considered, since a trivial solution exists in the form of systematic encoding. However, this is not a viable option when considering storage that has to be secure against eavesdroppers. This work investigates the prob… ▽ More

    Submitted 15 January, 2020; originally announced January 2020.

  10. arXiv:1705.11095  [pdf, ps, other

    cs.IT

    On One Generalization of LRC Codes with Availability

    Authors: Stanislav Kruglik, Marina Dudina, Valeriya Potapova, Alexey Frolov

    Abstract: We investigate one possible generalization of locally recoverable codes (LRC) with all-symbol locality and availability when recovering sets can intersect in a small number of coordinates. This feature allows us to increase the achievable code rate and still meet load balancing requirements. In this paper we derive an upper bound for the rate of such codes and give explicit constructions of codes… ▽ More

    Submitted 30 May, 2017; originally announced May 2017.

    Comments: submitted to ITW 2017. arXiv admin note: text overlap with arXiv:1702.01314

  11. arXiv:1705.10717  [pdf, ps, other

    cs.IT

    A method for constructing parity-check matrices of non-binary quasi-cyclic LDPC codes

    Authors: Stanislav Kruglik, Valeriya Potapova, Alexey Frolov

    Abstract: An algorithm for constructing parity-check matrices of non-binary quasi-cyclic low-density parity-check (NB QC-LDPC) codes is proposed. The algorithm finds short cycles in the base matrix and tries to eliminate them by selecting the circulants and the elements of GF(q). Firstly the algorithm tries to eliminate the cycles with the smallest number edges going outside the cycle. The efficiency of the… ▽ More

    Submitted 30 May, 2017; originally announced May 2017.

    Comments: submitted to WCC 2017

  12. arXiv:1702.01314  [pdf, ps, other

    cs.IT

    Bounds and Constructions of Codes with All-Symbol Locality and Availability

    Authors: Stanislav Kruglik, Alexey Frolov

    Abstract: We investigate the distance properties of linear locally recoverable codes (LRC codes) with all-symbol locality and availability. New upper and lower bounds on the minimum distance of such codes are derived. The upper bound is based on the shortening method and improves existing shortening bounds. To reduce the gap in between upper and lower bounds we do not restrict the alphabet size and propose… ▽ More

    Submitted 4 February, 2017; originally announced February 2017.

    Comments: ISIT 2017 submission, 5 pages, 3 figures