Skip to main content

Showing 1–23 of 23 results for author: Freij-Hollanti, R

Searching in archive cs. Search in all archives.
.
  1. arXiv:2202.09095  [pdf, other

    cs.IT

    Private Information Retrieval from Colluding and Byzantine Servers with Binary Reed-Muller Codes

    Authors: Perttu Saarela, Matteo Allaix, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: In this work, a flexible and robust private information retrieval (PIR) scheme based on binary non-maximum distance separable (non-MDS) codes is considered. This combines previous works on PIR schemes based on transitive non-MDS codes on one hand, and PIR from MDS-coded Byzantine and non-responsive servers on the other hand. More specifically, a PIR scheme employing binary Reed-Muller (RM) codes t… ▽ More

    Submitted 18 February, 2022; originally announced February 2022.

    Comments: conference submission, 6 pages

  2. Information Hiding Using Matroid Theory

    Authors: Ragnar Freij-Hollanti, Olga Kuznetsova

    Abstract: Inspired by problems in Private Information Retrieval, we consider the setting where two users need to establish a communication protocol to transmit a secret without revealing it to external observers. This is a question of how large a linear code can be, when it is required to agree with a prescribed code on a collection of coordinate sets. We show how the efficiency of such a protocol is determ… ▽ More

    Submitted 5 April, 2021; v1 submitted 7 September, 2020; originally announced September 2020.

  3. arXiv:2001.04800  [pdf, other

    cs.IT cs.CR

    Low-Rank Parity-Check Codes over the Ring of Integers Modulo a Prime Power

    Authors: Julian Renner, Sven Puchinger, Antonia Wachter-Zeh, Camilla Hollanti, Ragnar Freij-Hollanti

    Abstract: We define and analyze low-rank parity-check (LRPC) codes over extension rings of the finite chain ring $\mathbb{Z}_{p^r}$, where $p$ is a prime and $r$ is a positive integer. LRPC codes have originally been proposed by Gaborit et al.(2013) over finite fields for cryptographic applications. The adaption to finite rings is inspired by a recent paper by Kamche et al. (2019), which constructed Gabidul… ▽ More

    Submitted 15 May, 2020; v1 submitted 14 January, 2020; originally announced January 2020.

  4. Uniform Minors in Maximally Recoverable Codes

    Authors: Matthias Grezet, Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: In this letter, locally recoverable codes with maximal recoverability are studied with a focus on identifying the MDS codes resulting from puncturing and shortening. By using matroid theory and the relation between MDS codes and uniform minors, the list of all the possible uniform minors is derived. This list is used to improve the known non-asymptotic lower bound on the required field size of a m… ▽ More

    Submitted 6 June, 2019; originally announced June 2019.

    Journal ref: IEEE Communications Letters, May 2019

  5. arXiv:1903.12552  [pdf, ps, other

    cs.IT

    Towards the Capacity of Private Information Retrieval from Coded and Colluding Servers

    Authors: Lukas Holzbaur, Ragnar Freij-Hollanti, Jie Li, Camilla Hollanti

    Abstract: In this work, two practical concepts related to private information retrieval (PIR) are introduced and coined full support-rank PIR and strongly linear PIR. Being of full support-rank is a technical, yet natural condition required to prove a converse result for a capacity expression and satisfied by almost all currently known capacity-achieving schemes, while strong linearity is a practical requir… ▽ More

    Submitted 6 October, 2021; v1 submitted 29 March, 2019; originally announced March 2019.

  6. arXiv:1812.06897  [pdf, ps, other

    cs.IT

    Cyclic Codes with Locality and Availability

    Authors: Lukas Holzbaur, Ragnar Freij-Hollanti, Antonia Wachter-Zeh

    Abstract: In this work codes with availability are constructed based on the cyclic \emph{locally repairable code} (LRC) construction by Tamo et al. and their extension to $(r,ρ)$-locality by Chen et al. The minimum distance of these codes is increased by carefully extending their defining set. We give a bound on the dimension of LRCs with availability and orthogonal repair sets and show that the given const… ▽ More

    Submitted 4 April, 2019; v1 submitted 17 December, 2018; originally announced December 2018.

  7. arXiv:1811.02898  [pdf, other

    cs.IT

    Private Information Retrieval Schemes with Regenerating Codes

    Authors: Julien Lavauzelle, Razane Tajeddine, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: A private information retrieval (PIR) scheme allows a user to retrieve a file from a database without revealing any information on the file being requested. As of now, PIR schemes have been proposed for several kinds of storage systems, including replicated and MDS-coded data. In this paper, the problem of constructing a PIR scheme on regenerating codes is considered. A regenerating code is a st… ▽ More

    Submitted 6 December, 2018; v1 submitted 7 November, 2018; originally announced November 2018.

  8. Alphabet-Dependent Bounds for Linear Locally Repairable Codes Based on Residual Codes

    Authors: Matthias Grezet, Ragnar Freij-Hollanti, Thomas Westerbäck, Camilla Hollanti

    Abstract: Locally repairable codes (LRCs) have gained significant interest for the design of large distributed storage systems as they allow a small number of erased nodes to be recovered by accessing only a few others. Several works have thus been carried out to understand the optimal rate-distance tradeoff, but only recently the size of the alphabet has been taken into account. In this paper, a novel defi… ▽ More

    Submitted 6 June, 2019; v1 submitted 19 October, 2018; originally announced October 2018.

    Journal ref: IEEE Transactions on Information Theory, April 2019

  9. arXiv:1806.08006  [pdf, other

    cs.IT

    Private Information Retrieval from Coded Storage Systems with Colluding, Byzantine, and Unresponsive Servers

    Authors: Razane Tajeddine, Oliver W. Gnilke, David Karpuk, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: The problem of Private Information Retrieval (PIR) from coded storage systems with colluding, byzantine, and unresponsive servers is considered. An explicit scheme using an $[n,k]$ Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ unresponsive servers, when $n>k+t+2b+r-1$. This scheme achieves a PIR rate of… ▽ More

    Submitted 5 September, 2018; v1 submitted 20 June, 2018; originally announced June 2018.

    Comments: This is an extended journal version of the ISIT paper arXiv:1802.03731

  10. arXiv:1806.00239  [pdf, ps, other

    cs.IT

    Private Streaming with Convolutional Codes

    Authors: Lukas Holzbaur, Ragnar Freij-Hollanti, Antonia Wachter-Zeh, Camilla Hollanti

    Abstract: Recently, information-theoretic private information retrieval (PIR) from coded storage systems has gained a lot of attention, and a general star product PIR scheme was proposed. In this paper, the star product scheme is adopted, with appropriate modifications, to the case of private (e.g., video) streaming. It is assumed that the files to be streamed are stored on~$n$ servers in a coded form, and… ▽ More

    Submitted 11 October, 2019; v1 submitted 1 June, 2018; originally announced June 2018.

  11. arXiv:1802.03731  [pdf, ps, other

    cs.IT

    Robust Private Information Retrieval from Coded Systems with Byzantine and Colluding Servers

    Authors: Razane Tajeddine, Oliver W. Gnilke, David Karpuk, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: A private information retrieval (PIR) scheme on coded storage systems with colluding, byzantine, and non-responsive servers is presented. Furthermore, the scheme can also be used for symmetric PIR in the same setting. An explicit scheme using an $[n,k]$ generalized Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ non-responsive serv… ▽ More

    Submitted 5 September, 2018; v1 submitted 11 February, 2018; originally announced February 2018.

    Comments: This is a preliminary conference version of arxiv:1806.08006

  12. arXiv:1712.02850  [pdf, ps, other

    cs.IT

    t-Private Information Retrieval Schemes Using Transitive Codes

    Authors: Ragnar Freij-Hollanti, Oliver W. Gnilke, Camilla Hollanti, Anna-Lena Horlemann-Trautmann, David Karpuk, Ivo Kubjas

    Abstract: This paper presents private information retrieval (PIR) schemes for coded storage with colluding servers, which are not restricted to maximum distance separable (MDS) codes. PIR schemes for general linear codes are constructed and the resulting PIR rate is calculated explicitly. It is shown that codes with transitive automorphism groups yield the highest possible rates obtainable with the proposed… ▽ More

    Submitted 7 December, 2017; originally announced December 2017.

  13. arXiv:1709.05801  [pdf, other

    cs.IT math.CO

    Bounds on Binary Locally Repairable Codes Tolerating Multiple Erasures

    Authors: Matthias Grezet, Ragnar Freij-Hollanti, Thomas Westerbäck, Oktay Olmez, Camilla Hollanti

    Abstract: Recently, locally repairable codes has gained significant interest for their potential applications in distributed storage systems. However, most constructions in existence are over fields with size that grows with the number of servers, which makes the systems computationally expensive and difficult to maintain. Here, we study linear locally repairable codes over the binary field, tolerating mult… ▽ More

    Submitted 19 February, 2018; v1 submitted 18 September, 2017; originally announced September 2017.

    Comments: 9 pages, 1 figure. Parts of this paper were presented at IZS 2018. This extended arxiv version includes corrected versions of Theorem 1.4 and Proposition 6 that appeared in the IZS 2018 proceedings

  14. On Binary Matroid Minors and Applications to Data Storage over Small Fields

    Authors: Matthias Grezet, Ragnar Freij-Hollanti, Thomas Westerbäck, Camilla Hollanti

    Abstract: Locally repairable codes for distributed storage systems have gained a lot of interest recently, and various constructions can be found in the literature. However, most of the constructions result in either large field sizes and hence too high computational complexity for practical implementation, or in low rates translating into waste of the available storage space. In this paper we address this… ▽ More

    Submitted 19 February, 2018; v1 submitted 3 July, 2017; originally announced July 2017.

    Comments: 14 pages, 2 figures

    Journal ref: Coding Theory and Applications, 5 ICMCTA (2017). Proceedings, pp. 139-153

  15. arXiv:1704.04146  [pdf, other

    cs.NI

    Traffic Minimizing Caching and Latent Variable Distributions of Order Statistics

    Authors: Joonas Pääkkönen, Prathapasinghe Dharmawansa, Ragnar Freij-Hollanti, Camilla Hollanti, Olav Tirkkonen

    Abstract: Given a statistical model for the request frequencies and sizes of data objects in a caching system, we derive the probability density of the size of the file that accounts for the largest amount of data traffic. This is equivalent to finding the required size of the cache for a caching placement that maximizes the expected byte hit ratio for given file size and popularity distributions. The file… ▽ More

    Submitted 13 April, 2017; originally announced April 2017.

    Comments: 24 pages, 6 figures, submitted to IEEE Transactions on Communications

  16. arXiv:1704.04007  [pdf, other

    cs.IT math.CO

    Matroid Theory and Storage Codes: Bounds and Constructions

    Authors: Ragnar Freij-Hollanti, Camilla Hollanti, Thomas Westerbäck

    Abstract: Recent research on distributed storage systems (DSSs) has revealed interesting connections between matroid theory and locally repairable codes (LRCs). The goal of this chapter is to introduce the reader to matroids and polymatroids, and illustrate their relation to distribute storage systems. While many of the results are rather technical in nature, effort is made to increase accessibility via sim… ▽ More

    Submitted 5 September, 2017; v1 submitted 13 April, 2017; originally announced April 2017.

    Comments: Invited book chapter in Network Coding and Subspace Designs, Springer, to appear

  17. arXiv:1701.07636  [pdf, ps, other

    cs.IT

    Private Information Retrieval Schemes for Coded Data with Arbitrary Collusion Patterns

    Authors: Razane Tajeddine, Oliver W. Gnilke, David Karpuk, Ragnar Freij-Hollanti, Camilla Hollanti, Salim El Rouayheb

    Abstract: In Private Information Retrieval (PIR), one wants to download a file from a database without revealing to the database which file is being downloaded. Much attention has been paid to the case of the database being encoded across several servers, subsets of which can collude to attempt to deduce the requested file. With the goal of studying the achievable PIR rates in realistic scenarios, we genera… ▽ More

    Submitted 22 June, 2017; v1 submitted 26 January, 2017; originally announced January 2017.

    Comments: Updated with a corrected statement of Theorem 2

  18. Private Information Retrieval from Coded Databases with Colluding Servers

    Authors: Ragnar Freij-Hollanti, Oliver Gnilke, Camilla Hollanti, David Karpuk

    Abstract: We present a general framework for Private Information Retrieval (PIR) from arbitrary coded databases, that allows one to adjust the rate of the scheme according to the suspected number of colluding servers. If the storage code is a generalized Reed-Solomon code of length n and dimension k, we design PIR schemes which simultaneously protect against t colluding servers and provide PIR rate 1-(k+t-1… ▽ More

    Submitted 16 August, 2017; v1 submitted 7 November, 2016; originally announced November 2016.

  19. arXiv:1605.09194  [pdf, other

    cs.GT cs.NI math.OC

    Network Resource Sharing Games with Instantaneous Reciprocity

    Authors: Sofonias Hailu, Ragnar Freij-Hollanti, Alexis A. Dowhuszko, Olav Tirkkonen

    Abstract: We propose a generic strategic network resource sharing game between a set of players representing operators. The players negotiate which sets of players share given resources, serving users with varying sensitivity to interference. We prove that the proposed game has a Nash equilibrium, to which a greedily played game converges. Furthermore, simulation results show that, when applied to inter-ope… ▽ More

    Submitted 30 May, 2016; originally announced May 2016.

  20. A Connection Between Locally Repairable Codes and Exact Regenerating Codes

    Authors: Toni Ernvall, Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: Typically, locally repairable codes (LRCs) and regenerating codes have been studied independently of each other, and it has not been clear how the parameters of one relate to those of the other. In this paper, a novel connection between locally repairable codes and exact regenerating codes is established. Via this connection, locally repairable codes are interpreted as exact regenerating codes. Fu… ▽ More

    Submitted 18 March, 2016; originally announced March 2016.

    Comments: Conference, submitted

    Journal ref: 2016 IEEE International Symposium on Information Theory

  21. arXiv:1602.04482  [pdf, ps, other

    cs.IT math.CO

    Bounds on the Maximal Minimum Distance of Linear Locally Repairable Codes

    Authors: Antti Pöllänen, Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: Locally repairable codes (LRCs) are error correcting codes used in distributed data storage. Besides a global level, they enable errors to be corrected locally, reducing the need for communication between storage nodes. There is a close connection between almost affine LRCs and matroid theory which can be utilized to construct good LRCs and derive bounds on their performance. A generalized Singl… ▽ More

    Submitted 23 May, 2016; v1 submitted 14 February, 2016; originally announced February 2016.

    Comments: 5 pages, final version, submitted to the 2016 IEEE International Symposium on Information Theory, presents the results of arXiv:1512.05325 in an abridged form

  22. arXiv:1601.05596  [pdf, other

    cs.IT

    An Approximation of Theta Functions with Applications to Communications

    Authors: Amaro Barreal, Mohamed Taoufiq Damir, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: Computing the theta series of an arbitrary lattice, and more specifically a related quantity known as the flatness factor, has been recently shown to be important for lattice code design in various wireless communication setups. However, the theta series is in general not known in closed form, excluding a small set of very special lattices. In this article, motivated by the practical applications… ▽ More

    Submitted 21 June, 2020; v1 submitted 21 January, 2016; originally announced January 2016.

    Comments: Submitted

  23. arXiv:1510.02499  [pdf, ps, other

    cs.IT

    Applications of Polymatroid Theory to Distributed Storage Systems

    Authors: Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: In this paper, a link between polymatroid theory and locally repairable codes (LRCs) is established. The codes considered here are completely general in that they are subsets of $A^n$, where $A$ is an arbitrary finite set. Three classes of LRCs are considered, both with and without availability, and for both information-symbol and all-symbol locality. The parameters and classes of LRCs are general… ▽ More

    Submitted 8 October, 2015; originally announced October 2015.

    Comments: To appear in the proceedings of the 53rd Annual Allerton Conference on Communication, Control, and Computing