Skip to main content

Showing 1–50 of 82 results for author: Hollanti, C

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.18052  [pdf, other

    cs.IT

    Algebraic Geometry Codes for Cross-Subspace Alignment in Private Information Retrieval

    Authors: Okko Makkonen, David Karpuk, Camilla Hollanti

    Abstract: A new framework for interference alignment in secure and private information retrieval (PIR) from colluding servers is proposed, generalizing the original cross-subspace alignment (CSA) codes proposed by Jia, Sun, and Jafar. The general scheme is built on algebraic geometry codes and explicit constructions with replicated storage are given over curves of genus zero and one. It is shown that the pr… ▽ More

    Submitted 28 May, 2024; originally announced May 2024.

    Comments: 11 pages, 1 figure

  2. arXiv:2404.03524  [pdf, other

    cs.LG cs.CR cs.DC cs.IT stat.ML

    Approximate Gradient Coding for Privacy-Flexible Federated Learning with Non-IID Data

    Authors: Okko Makkonen, Sampo Niemelä, Camilla Hollanti, Serge Kas Hanna

    Abstract: This work focuses on the challenges of non-IID data and stragglers/dropouts in federated learning. We introduce and explore a privacy-flexible paradigm that models parts of the clients' local data as non-private, offering a more versatile and business-oriented perspective on privacy. Within this framework, we propose a data-driven strategy for mitigating the effects of label heterogeneity and clie… ▽ More

    Submitted 4 April, 2024; originally announced April 2024.

  3. arXiv:2402.02871  [pdf, other

    cs.IT cs.CR math.CO

    Code-Based Single-Server Private Information Retrieval: Circumventing the Sub-Query Attack

    Authors: Neehar Verma, Camilla Hollanti

    Abstract: Private information retrieval from a single server is considered, utilizing random linear codes. Presented is a modified version of the first code-based single-server computational PIR scheme proposed by Holzbaur, Hollanti, and Wachter-Zeh in [Holzbaur et al., "Computational Code-Based Single-Server Private Information Retrieval", 2020 IEEE ISIT]. The original scheme was broken in [Bordage et al.,… ▽ More

    Submitted 5 February, 2024; originally announced February 2024.

    Comments: The scheme proposed in this work is a modified version of the scheme in arXiv:2001.07049 (IEEE ISIT 2020) and provides a mend against the attack discovered in arXiv:2004.00509 (Cryptography and Communications, 2021)

  4. arXiv:2307.08137  [pdf, other

    math.NT cs.IT math.MG

    Euclidean lattices: theory and applications

    Authors: Lenny Fukshansky, Camilla Hollanti

    Abstract: In this editorial survey we introduce the special issue of the journal Communications in Mathematics on the topic in the title of the article. Our main goal is to briefly outline some of the main aspects of this important area at the intersection of theory and applications, providing the context for the articles showcased in this special issue.

    Submitted 17 October, 2023; v1 submitted 16 July, 2023; originally announced July 2023.

    Comments: Communications in Mathematics 31 (2023), no. 2, 251--263

    MSC Class: 11HXX; 11EXX; 52CXX; 11J25; 11P21; 11T71; 94A60; 94B75

    Journal ref: Communications in Mathematics, Volume 31 (2023), Issue 2 (Special issue: Euclidean lattices: theory and applications) (October 18, 2023) cm:11596

  5. arXiv:2304.07561  [pdf, ps, other

    cs.IT quant-ph

    $N$-Sum Box: An Abstraction for Linear Computation over Many-to-one Quantum Networks

    Authors: Matteo Allaix, Yuxiang Lu, Yuhang Yao, Tefjol Pllaha, Camilla Hollanti, Syed Jafar

    Abstract: Linear computations over quantum many-to-one communication networks offer opportunities for communication cost improvements through schemes that exploit quantum entanglement among transmitters to achieve superdense coding gains, combined with classical techniques such as interference alignment. The problem becomes much more broadly accessible if suitable abstractions can be found for the underlyin… ▽ More

    Submitted 24 June, 2023; v1 submitted 15 April, 2023; originally announced April 2023.

  6. arXiv:2303.15429  [pdf, ps, other

    cs.IT

    Algebraic Geometry Codes for Secure Distributed Matrix Multiplication

    Authors: Okko Makkonen, Elif Saçıkara, Camilla Hollanti

    Abstract: In this paper, we propose a novel construction for secure distributed matrix multiplication (SDMM) based on algebraic geometry (AG) codes, which we call the PoleGap SDMM scheme. The proposed construction is inspired by the GASP code, where so-called gaps in a certain polynomial are utilized to achieve higher communication rates. Our construction considers the gaps in a Weierstrass semigroup of a r… ▽ More

    Submitted 9 June, 2023; v1 submitted 27 March, 2023; originally announced March 2023.

    Comments: 16 pages, 1 figure

  7. arXiv:2211.14213  [pdf, ps, other

    cs.IT

    Secure Distributed Gram Matrix Multiplication

    Authors: Okko Makkonen, Camilla Hollanti

    Abstract: The Gram matrix of a matrix $A$ is defined as $AA^T$ (or $A^T\!A$). Computing the Gram matrix is an important operation in many applications, such as linear regression with the least squares method, where the explicit solution formula includes the Gram matrix of the data matrix. Secure distributed matrix multiplication (SDMM) can be used to compute the product of two matrices using the help of wor… ▽ More

    Submitted 9 March, 2023; v1 submitted 25 November, 2022; originally announced November 2022.

    Comments: 12 pages, 1 figure. To appear in ITW 2023

  8. arXiv:2205.07052  [pdf, other

    cs.IT

    General Framework for Linear Secure Distributed Matrix Multiplication with Byzantine Servers

    Authors: Okko Makkonen, Camilla Hollanti

    Abstract: In this paper, a general framework for linear secure distributed matrix multiplication (SDMM) is introduced. The model allows for a neat treatment of straggling and Byzantine servers via a star product interpretation as well as simplified security proofs. Known properties of star products also immediately yield a lower bound for the recovery threshold as well as an upper bound for the number of co… ▽ More

    Submitted 8 February, 2024; v1 submitted 14 May, 2022; originally announced May 2022.

    Comments: Accepted for publication in the IEEE Transactions on Information Theory

  9. arXiv:2202.09095  [pdf, other

    cs.IT

    Private Information Retrieval from Colluding and Byzantine Servers with Binary Reed-Muller Codes

    Authors: Perttu Saarela, Matteo Allaix, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: In this work, a flexible and robust private information retrieval (PIR) scheme based on binary non-maximum distance separable (non-MDS) codes is considered. This combines previous works on PIR schemes based on transitive non-MDS codes on one hand, and PIR from MDS-coded Byzantine and non-responsive servers on the other hand. More specifically, a PIR scheme employing binary Reed-Muller (RM) codes t… ▽ More

    Submitted 18 February, 2022; originally announced February 2022.

    Comments: conference submission, 6 pages

  10. arXiv:2202.03352  [pdf, ps, other

    cs.CR cs.IT

    Analog Secure Distributed Matrix Multiplication over Complex Numbers

    Authors: Okko Makkonen, Camilla Hollanti

    Abstract: This work considers the problem of distributing matrix multiplication over the real or complex numbers to helper servers, such that the information leakage to these servers is close to being information-theoretically secure. These servers are assumed to be honest-but-curious, i.e., they work according to the protocol, but try to deduce information about the data. The problem of secure distributed… ▽ More

    Submitted 14 May, 2022; v1 submitted 7 February, 2022; originally announced February 2022.

    Comments: 13 pages, 2 figures. To appear in ISIT 2022

  11. arXiv:2106.14719  [pdf, ps, other

    cs.IT cs.IR quant-ph

    On the Capacity of Quantum Private Information Retrieval from MDS-Coded and Colluding Servers

    Authors: Matteo Allaix, Seunghoan Song, Lukas Holzbaur, Tefjol Pllaha, Masahito Hayashi, Camilla Hollanti

    Abstract: In quantum private information retrieval (QPIR), a user retrieves a classical file from multiple servers by downloading quantum systems without revealing the identity of the file. The QPIR capacity is the maximal achievable ratio of the retrieved file size to the total download size. In this paper, the capacity of QPIR from MDS-coded and colluding servers is studied for the first time. Two general… ▽ More

    Submitted 8 November, 2021; v1 submitted 28 June, 2021; originally announced June 2021.

    Comments: This work extends arXiv:2102.02511

  12. Private and Secure Distributed Matrix Multiplication Schemes for Replicated or MDS-Coded Servers

    Authors: Jie Li, Camilla Hollanti

    Abstract: In this paper, we study the problem of \emph{private and secure distributed matrix multiplication (PSDMM)}, where a user having a private matrix $A$ and $N$ non-colluding servers sharing a library of $L$ ($L>1$) matrices $B^{(0)}, B^{(1)},\ldots,B^{(L-1)}$, for which the user wishes to compute $AB^{(θ)}$ for some $θ\in [0, L)$ without revealing any information of the matrix $A$ to the servers, and… ▽ More

    Submitted 29 January, 2022; v1 submitted 21 June, 2021; originally announced June 2021.

    Comments: Accepted for publication in the IEEE Transactions on Information Forensics and Security

  13. Efficient Recovery of a Shared Secret via Cooperation: Applications to SDMM and PIR

    Authors: Jie Li, Okko Makkonen, Camilla Hollanti, Oliver Gnilke

    Abstract: This work considers the problem of privately outsourcing the computation of a matrix product over a finite field $\mathbb{F}_q$ to $N$ helper servers. These servers are considered to be honest but curious, i.e., they behave according to the protocol but will try to deduce information about the user's data. Furthermore, any set of up to $X$ servers is allowed to share their data. Previous works con… ▽ More

    Submitted 11 January, 2022; v1 submitted 10 June, 2021; originally announced June 2021.

    Comments: Accepted for publication in the IEEE Journal on Selected Areas in Communications

  14. arXiv:2102.02511  [pdf, ps, other

    cs.IT cs.IR quant-ph

    High-Rate Quantum Private Information Retrieval with Weakly Self-Dual Star Product Codes

    Authors: Matteo Allaix, Lukas Holzbaur, Tefjol Pllaha, Camilla Hollanti

    Abstract: In the classical private information retrieval (PIR) setup, a user wants to retrieve a file from a database or a distributed storage system (DSS) without revealing the file identity to the servers holding the data. In the quantum PIR (QPIR) setting, a user privately retrieves a classical file by receiving quantum information from the servers. The QPIR problem has been treated by Song et al. in the… ▽ More

    Submitted 10 May, 2021; v1 submitted 4 February, 2021; originally announced February 2021.

  15. arXiv:2001.07049  [pdf, ps, other

    cs.IT

    Computational Code-Based Single-Server Private Information Retrieval

    Authors: Lukas Holzbaur, Camilla Hollanti, Antonia Wachter-Zeh

    Abstract: A new computational private information retrieval (PIR) scheme based on random linear codes is presented. A matrix of messages from a McEliece scheme is used to query the server with carefully chosen errors. The server responds with the sum of the scalar multiple of the rows of the query matrix and the files. The user recovers the desired file by erasure decoding the response. Contrary to code-bas… ▽ More

    Submitted 14 May, 2020; v1 submitted 20 January, 2020; originally announced January 2020.

  16. arXiv:2001.05883  [pdf, other

    cs.IT cs.CR cs.IR quant-ph

    Quantum Private Information Retrieval from Coded and Colluding Servers

    Authors: Matteo Allaix, Lukas Holzbaur, Tefjol Pllaha, Camilla Hollanti

    Abstract: In the classical private information retrieval (PIR) setup, a user wants to retrieve a file from a database or a distributed storage system (DSS) without revealing the file identity to the servers holding the data. In the quantum PIR (QPIR) setting, a user privately retrieves a classical file by receiving quantum information from the servers. The QPIR problem has been treated by Song \emph{et al.}… ▽ More

    Submitted 7 August, 2020; v1 submitted 16 January, 2020; originally announced January 2020.

    MSC Class: 68P20; 81P68

  17. arXiv:2001.04800  [pdf, other

    cs.IT cs.CR

    Low-Rank Parity-Check Codes over the Ring of Integers Modulo a Prime Power

    Authors: Julian Renner, Sven Puchinger, Antonia Wachter-Zeh, Camilla Hollanti, Ragnar Freij-Hollanti

    Abstract: We define and analyze low-rank parity-check (LRPC) codes over extension rings of the finite chain ring $\mathbb{Z}_{p^r}$, where $p$ is a prime and $r$ is a positive integer. LRPC codes have originally been proposed by Gaborit et al.(2013) over finite fields for cryptographic applications. The adaption to finite rings is inspired by a recent paper by Kamche et al. (2019), which constructed Gabidul… ▽ More

    Submitted 15 May, 2020; v1 submitted 14 January, 2020; originally announced January 2020.

  18. Towards Practical Private Information Retrieval from MDS Array Codes

    Authors: Jie Li, David Karpuk, Camilla Hollanti

    Abstract: Private information retrieval (PIR) is the problem of privately retrieving one out of $M$ original files from $N$ severs, i.e., each individual server learns nothing about the file that the user is requesting. Usually, the $M$ files are replicated or encoded by a maximum distance separable (MDS) code and then stored across the $N$ servers. Compared to mere replication, MDS coded servers can signif… ▽ More

    Submitted 11 March, 2020; v1 submitted 23 September, 2019; originally announced September 2019.

    Comments: Accepted for publication in the IEEE Transactions on Communications

  19. Uniform Minors in Maximally Recoverable Codes

    Authors: Matthias Grezet, Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: In this letter, locally recoverable codes with maximal recoverability are studied with a focus on identifying the MDS codes resulting from puncturing and shortening. By using matroid theory and the relation between MDS codes and uniform minors, the list of all the possible uniform minors is derived. This list is used to improve the known non-asymptotic lower bound on the required field size of a m… ▽ More

    Submitted 6 June, 2019; originally announced June 2019.

    Journal ref: IEEE Communications Letters, May 2019

  20. arXiv:1903.12552  [pdf, ps, other

    cs.IT

    Towards the Capacity of Private Information Retrieval from Coded and Colluding Servers

    Authors: Lukas Holzbaur, Ragnar Freij-Hollanti, Jie Li, Camilla Hollanti

    Abstract: In this work, two practical concepts related to private information retrieval (PIR) are introduced and coined full support-rank PIR and strongly linear PIR. Being of full support-rank is a technical, yet natural condition required to prove a converse result for a capacity expression and satisfied by almost all currently known capacity-achieving schemes, while strong linearity is a practical requir… ▽ More

    Submitted 6 October, 2021; v1 submitted 29 March, 2019; originally announced March 2019.

  21. A Generic Transformation for Optimal Node Repair in MDS Array Codes over $\mathbf{F}_2$

    Authors: Jie Li, Xiaohu Tang, Camilla Hollanti

    Abstract: For high-rate linear systematic maximum distance separable (MDS) codes, most early constructions could initially optimally repair all the systematic nodes but not all the parity nodes. Fortunately, this issue was first solved by Li et al. in (IEEE Trans. Inform. Theory, 64(9), 6257-6267, 2018), where a transformation that can convert any nonbinary MDS array code into another one with desired prope… ▽ More

    Submitted 8 November, 2021; v1 submitted 17 January, 2019; originally announced January 2019.

    Comments: Accepted for publication in the IEEE Transactions on Communications

  22. arXiv:1901.03149  [pdf, ps, other

    cs.IT math.CO

    The Complete Hierarchical Locality of the Punctured Simplex Code

    Authors: Matthias Grezet, Camilla Hollanti

    Abstract: This paper presents a new alphabet-dependent bound for codes with hierarchical locality. Then, the complete list of possible localities is derived for a class of codes obtained by deleting specific columns from a Simplex code. This list is used to show that these codes are optimal codes with hierarchical locality.

    Submitted 3 July, 2019; v1 submitted 10 January, 2019; originally announced January 2019.

    Comments: Draft

  23. arXiv:1811.02898  [pdf, other

    cs.IT

    Private Information Retrieval Schemes with Regenerating Codes

    Authors: Julien Lavauzelle, Razane Tajeddine, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: A private information retrieval (PIR) scheme allows a user to retrieve a file from a database without revealing any information on the file being requested. As of now, PIR schemes have been proposed for several kinds of storage systems, including replicated and MDS-coded data. In this paper, the problem of constructing a PIR scheme on regenerating codes is considered. A regenerating code is a st… ▽ More

    Submitted 6 December, 2018; v1 submitted 7 November, 2018; originally announced November 2018.

  24. arXiv:1810.08941  [pdf, other

    cs.IT

    Private Information Retrieval over Random Linear Networks

    Authors: Razane Tajeddine, Antonia Wachter-Zeh, Camilla Hollanti

    Abstract: In this paper, the problem of providing privacy to users requesting data over a network from a distributed storage system (DSS) is considered. The DSS, which is considered as the multi-terminal destination of the network from the user's perspective, is encoded by a maximum rank distance (MRD) code to store the data on these multiple servers. A private information retrieval (PIR) scheme ensures tha… ▽ More

    Submitted 21 June, 2019; v1 submitted 21 October, 2018; originally announced October 2018.

  25. Alphabet-Dependent Bounds for Linear Locally Repairable Codes Based on Residual Codes

    Authors: Matthias Grezet, Ragnar Freij-Hollanti, Thomas Westerbäck, Camilla Hollanti

    Abstract: Locally repairable codes (LRCs) have gained significant interest for the design of large distributed storage systems as they allow a small number of erased nodes to be recovered by accessing only a few others. Several works have thus been carried out to understand the optimal rate-distance tradeoff, but only recently the size of the alphabet has been taken into account. In this paper, a novel defi… ▽ More

    Submitted 6 June, 2019; v1 submitted 19 October, 2018; originally announced October 2018.

    Journal ref: IEEE Transactions on Information Theory, April 2019

  26. arXiv:1806.08006  [pdf, other

    cs.IT

    Private Information Retrieval from Coded Storage Systems with Colluding, Byzantine, and Unresponsive Servers

    Authors: Razane Tajeddine, Oliver W. Gnilke, David Karpuk, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: The problem of Private Information Retrieval (PIR) from coded storage systems with colluding, byzantine, and unresponsive servers is considered. An explicit scheme using an $[n,k]$ Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ unresponsive servers, when $n>k+t+2b+r-1$. This scheme achieves a PIR rate of… ▽ More

    Submitted 5 September, 2018; v1 submitted 20 June, 2018; originally announced June 2018.

    Comments: This is an extended journal version of the ISIT paper arXiv:1802.03731

  27. arXiv:1806.00239  [pdf, ps, other

    cs.IT

    Private Streaming with Convolutional Codes

    Authors: Lukas Holzbaur, Ragnar Freij-Hollanti, Antonia Wachter-Zeh, Camilla Hollanti

    Abstract: Recently, information-theoretic private information retrieval (PIR) from coded storage systems has gained a lot of attention, and a general star product PIR scheme was proposed. In this paper, the star product scheme is adopted, with appropriate modifications, to the case of private (e.g., video) streaming. It is assumed that the files to be streamed are stored on~$n$ servers in a coded form, and… ▽ More

    Submitted 11 October, 2019; v1 submitted 1 June, 2018; originally announced June 2018.

  28. arXiv:1802.03731  [pdf, ps, other

    cs.IT

    Robust Private Information Retrieval from Coded Systems with Byzantine and Colluding Servers

    Authors: Razane Tajeddine, Oliver W. Gnilke, David Karpuk, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: A private information retrieval (PIR) scheme on coded storage systems with colluding, byzantine, and non-responsive servers is presented. Furthermore, the scheme can also be used for symmetric PIR in the same setting. An explicit scheme using an $[n,k]$ generalized Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ non-responsive serv… ▽ More

    Submitted 5 September, 2018; v1 submitted 11 February, 2018; originally announced February 2018.

    Comments: This is a preliminary conference version of arxiv:1806.08006

  29. arXiv:1712.02850  [pdf, ps, other

    cs.IT

    t-Private Information Retrieval Schemes Using Transitive Codes

    Authors: Ragnar Freij-Hollanti, Oliver W. Gnilke, Camilla Hollanti, Anna-Lena Horlemann-Trautmann, David Karpuk, Ivo Kubjas

    Abstract: This paper presents private information retrieval (PIR) schemes for coded storage with colluding servers, which are not restricted to maximum distance separable (MDS) codes. PIR schemes for general linear codes are constructed and the resulting PIR rate is calculated explicitly. It is shown that codes with transitive automorphism groups yield the highest possible rates obtainable with the proposed… ▽ More

    Submitted 7 December, 2017; originally announced December 2017.

  30. arXiv:1710.05602  [pdf, other

    cs.IT

    On Fast-Decodable Algebraic Space--Time Codes

    Authors: Amaro Barreal, Camilla Hollanti

    Abstract: In the near future, the $5^{th}$ generation (5G) wireless systems will be established. They will consist of an integration of different techniques, including distributed antenna systems and massive multiple-input multiple-output systems, and the overall performance will highly depend on the channel coding techniques employed. Due to the nature of future wireless networks, space--time codes are no… ▽ More

    Submitted 16 October, 2017; originally announced October 2017.

    Comments: Invited book chapter, submitted

  31. arXiv:1709.05801  [pdf, other

    cs.IT math.CO

    Bounds on Binary Locally Repairable Codes Tolerating Multiple Erasures

    Authors: Matthias Grezet, Ragnar Freij-Hollanti, Thomas Westerbäck, Oktay Olmez, Camilla Hollanti

    Abstract: Recently, locally repairable codes has gained significant interest for their potential applications in distributed storage systems. However, most constructions in existence are over fields with size that grows with the number of servers, which makes the systems computationally expensive and difficult to maintain. Here, we study linear locally repairable codes over the binary field, tolerating mult… ▽ More

    Submitted 19 February, 2018; v1 submitted 18 September, 2017; originally announced September 2017.

    Comments: 9 pages, 1 figure. Parts of this paper were presented at IZS 2018. This extended arxiv version includes corrected versions of Theorem 1.4 and Proposition 6 that appeared in the IZS 2018 proceedings

  32. arXiv:1707.01551  [pdf, other

    cs.IT math.CO

    Improved User-Private Information Retrieval via Finite Geometry

    Authors: Oliver Gnilke, Marcus Greferath, Camilla Hollanti, Guillermo Nuñez Ponasso, Padraig Ó Catháin, Eric Swartz

    Abstract: In a User-Private Information Retrieval (UPIR) scheme, a set of users collaborate to retrieve files from a database without revealing to observers which participant in the scheme requested the file. Protocols have been proposed based on pairwise balanced designs and symmetric designs. Wepropose a new class of UPIR schemes based on generalised quadrangles (GQ). We prove that while the privacy of… ▽ More

    Submitted 5 July, 2017; originally announced July 2017.

    Comments: To appear in the proceedings of The Tenth International Workshop on Coding and Cryptography 2017. This version contains proofs of some elementary results on generalised quadrangles omitted from the submitted version for reasons of space

    MSC Class: 94A05; 51E12; 05B25

  33. On Binary Matroid Minors and Applications to Data Storage over Small Fields

    Authors: Matthias Grezet, Ragnar Freij-Hollanti, Thomas Westerbäck, Camilla Hollanti

    Abstract: Locally repairable codes for distributed storage systems have gained a lot of interest recently, and various constructions can be found in the literature. However, most of the constructions result in either large field sizes and hence too high computational complexity for practical implementation, or in low rates translating into waste of the available storage space. In this paper we address this… ▽ More

    Submitted 19 February, 2018; v1 submitted 3 July, 2017; originally announced July 2017.

    Comments: 14 pages, 2 figures

    Journal ref: Coding Theory and Applications, 5 ICMCTA (2017). Proceedings, pp. 139-153

  34. arXiv:1704.04146  [pdf, other

    cs.NI

    Traffic Minimizing Caching and Latent Variable Distributions of Order Statistics

    Authors: Joonas Pääkkönen, Prathapasinghe Dharmawansa, Ragnar Freij-Hollanti, Camilla Hollanti, Olav Tirkkonen

    Abstract: Given a statistical model for the request frequencies and sizes of data objects in a caching system, we derive the probability density of the size of the file that accounts for the largest amount of data traffic. This is equivalent to finding the required size of the cache for a caching placement that maximizes the expected byte hit ratio for given file size and popularity distributions. The file… ▽ More

    Submitted 13 April, 2017; originally announced April 2017.

    Comments: 24 pages, 6 figures, submitted to IEEE Transactions on Communications

  35. arXiv:1704.04007  [pdf, other

    cs.IT math.CO

    Matroid Theory and Storage Codes: Bounds and Constructions

    Authors: Ragnar Freij-Hollanti, Camilla Hollanti, Thomas Westerbäck

    Abstract: Recent research on distributed storage systems (DSSs) has revealed interesting connections between matroid theory and locally repairable codes (LRCs). The goal of this chapter is to introduce the reader to matroids and polymatroids, and illustrate their relation to distribute storage systems. While many of the results are rather technical in nature, effort is made to increase accessibility via sim… ▽ More

    Submitted 5 September, 2017; v1 submitted 13 April, 2017; originally announced April 2017.

    Comments: Invited book chapter in Network Coding and Subspace Designs, Springer, to appear

  36. arXiv:1701.07636  [pdf, ps, other

    cs.IT

    Private Information Retrieval Schemes for Coded Data with Arbitrary Collusion Patterns

    Authors: Razane Tajeddine, Oliver W. Gnilke, David Karpuk, Ragnar Freij-Hollanti, Camilla Hollanti, Salim El Rouayheb

    Abstract: In Private Information Retrieval (PIR), one wants to download a file from a database without revealing to the database which file is being downloaded. Much attention has been paid to the case of the database being encoded across several servers, subsets of which can collude to attempt to deduce the requested file. With the goal of studying the achievable PIR rates in realistic scenarios, we genera… ▽ More

    Submitted 22 June, 2017; v1 submitted 26 January, 2017; originally announced January 2017.

    Comments: Updated with a corrected statement of Theorem 2

  37. arXiv:1701.07605  [pdf, ps, other

    cs.IT

    Lattice coding for Rician fading channels from Hadamard rotations

    Authors: Alex Karrila, Niko R. Väisänen, David Karpuk, Camilla Hollanti

    Abstract: In this paper, we study lattice coding for Rician fading wireless channels. This is motivated in particular by preliminary studies suggesting the Rician fading model for millimeter-wavelength wireless communications. We restrict to lattice codes arising from rotations of $\mathbb{Z}^n$, and to a single-input single-output (SISO) channel. We observe that several lattice design criteria suggest the… ▽ More

    Submitted 26 January, 2017; originally announced January 2017.

  38. Private Information Retrieval from Coded Databases with Colluding Servers

    Authors: Ragnar Freij-Hollanti, Oliver Gnilke, Camilla Hollanti, David Karpuk

    Abstract: We present a general framework for Private Information Retrieval (PIR) from arbitrary coded databases, that allows one to adjust the rate of the scheme according to the suspected number of colluding servers. If the storage code is a generalized Reed-Solomon code of length n and dimension k, we design PIR schemes which simultaneously protect against t colluding servers and provide PIR rate 1-(k+t-1… ▽ More

    Submitted 16 August, 2017; v1 submitted 7 November, 2016; originally announced November 2016.

  39. arXiv:1609.07723  [pdf, other

    cs.IT

    Well-Rounded Lattices: Towards Optimal Coset Codes for Gaussian and Fading Wiretap Channels

    Authors: Mohamed Taoufiq Damir, Alex Karrila, Laia Amorós, Oliver Gnilke, David Karpuk, Camilla Hollanti

    Abstract: The design of lattice coset codes for wiretap channels is considered. Bounds on the eavesdropper's correct decoding probability and information leakage are first revisited. From these bounds, it is explicit that both the information leakage and error probability are controlled by the average flatness factor of the eavesdropper's lattice, which we further interpret geometrically. It is concluded th… ▽ More

    Submitted 30 July, 2020; v1 submitted 25 September, 2016; originally announced September 2016.

    Comments: Partial results were published in ITW'16 (arXiv:1605.00419), ITNAC'16 (arXiv:1609.07666, arXiv:1606.06099), and SPAWC'18

  40. arXiv:1609.07666  [pdf, other

    cs.IT

    Well-Rounded Lattices for Coset Coding in MIMO Wiretap Channels

    Authors: Oliver W. Gnilke, Amaro Barreal, Alex Karrila, Ha Thanh Nguyen Tran, David A. Karpuk, Camilla Hollanti

    Abstract: The concept of well-rounded lattices has recently found important applications in the setting of a fading single-input single-output (SISO) wiretap channel. It has been shown that, under this setup, the property of being well-rounded is critical for minimizing the eavesdropper's probability of correct decoding in lower SNR regimes. The superior performance of coset codes constructed from well-roun… ▽ More

    Submitted 24 September, 2016; originally announced September 2016.

  41. CONDENSE: A Reconfigurable Knowledge Acquisition Architecture for Future 5G IoT

    Authors: Dejan Vukobratovic, Dusan Jakovetic, Vitaly Skachek, Dragana Bajovic, Dino Sejdinovic, Gunes Karabulut Kurt, Camilla Hollanti, Ingo Fischer

    Abstract: In forthcoming years, the Internet of Things (IoT) will connect billions of smart devices generating and uploading a deluge of data to the cloud. If successfully extracted, the knowledge buried in the data can significantly improve the quality of life and foster economic growth. However, a critical bottleneck for realising the efficient IoT is the pressure it puts on the existing communication inf… ▽ More

    Submitted 12 September, 2016; originally announced September 2016.

    Comments: 17 pages, 7 figures in IEEE Access, Vol. 4, 2016

  42. arXiv:1607.03132  [pdf, ps, other

    cs.IT

    Density of Spherically-Embedded Stiefel and Grassmann Codes

    Authors: Renaud-Alexandre Pitaval, Lu Wei, Olav Tirkkonen, Camilla Hollanti

    Abstract: The density of a code is the fraction of the coding space covered by packing balls centered around the codewords. This paper investigates the density of codes in the complex Stiefel and Grassmann manifolds equipped with the chordal distance. The choice of distance enables the treatment of the manifolds as subspaces of Euclidean hyperspheres. In this geometry, the densest packings are not necessari… ▽ More

    Submitted 27 December, 2017; v1 submitted 11 July, 2016; originally announced July 2016.

    Comments: Two-column version (24 pages, 6 figures, 4 tables). To appear in IEEE Transactions on Information Theory

  43. arXiv:1606.06099  [pdf, other

    cs.IT

    Information Bounds and Flatness Factor Approximation for Fading Wiretap MIMO Channels

    Authors: Amaro Barreal, Alex Karrila, David Karpuk, Camilla Hollanti

    Abstract: In this article, the design of secure lattice coset codes for general wireless channels with fading and Gaussian noise is studied. Recalling the eavesdropper's probability and information bounds, a variant of the latter is given from which it is explicitly seen that both quantities are upper bounded by (increasing functions of) the expected flatness factor of the faded lattice related to the eaves… ▽ More

    Submitted 31 July, 2016; v1 submitted 20 June, 2016; originally announced June 2016.

    Comments: 6 pages, 4 figures. Submitted paper

  44. arXiv:1605.09002  [pdf, ps, other

    cs.NI

    Coded Caching Clusters with Device-to-Device Communications

    Authors: Joonas Pääkkönen, Amaro Barreal, Camilla Hollanti, Olav Tirkkonen

    Abstract: We consider a geographically constrained caching community where popular data files are cached on mobile terminals and distributed through Device-to-Device (D2D) communications. Further, to ensure availability, data files are protected against user mobility, or churn, with erasure coding. Communication and storage costs (in units of energy) are considered. We focus on finding the coding method tha… ▽ More

    Submitted 29 May, 2016; originally announced May 2016.

    Comments: 26 pages, 10 figures, submitted to IEEE Transactions on Wireless Communications

  45. arXiv:1605.00419  [pdf, other

    cs.IT

    Well-Rounded Lattices for Reliability and Security in Rayleigh Fading SISO Channels

    Authors: Oliver Wilhelm Gnilke, Ha Thanh Nguyen Tran, Alex Karrila, Camilla Hollanti

    Abstract: For many wiretap channel models asymptotically optimal coding schemes are known, but less effort has been put into actual realizations of wiretap codes for practical parameters. Bounds on the mutual information and error probability when using coset coding on a Rayleigh fading channel were recently established by Oggier and Belfiore, and the results in this paper build on their work. However, inst… ▽ More

    Submitted 1 November, 2016; v1 submitted 2 May, 2016; originally announced May 2016.

    Comments: 6 pages, presented at ITW 2016

  46. arXiv:1604.07048  [pdf, ps, other

    cs.IT

    Nested Lattice Codes for Vector Perturbation Systems

    Authors: David A. Karpuk, Amaro Barreal, Oliver W. Gnilke, Camilla Hollanti

    Abstract: Vector perturbation is an encoding method for broadcast channels in which the transmitter solves a shortest vector problem in a lattice to create a perturbation vector, which is then added to the data before transmission. In this work, we introduce nested lattice codes into vector perturbation systems, resulting in a strategy which we deem matrix perturbation. We propose design criteria for the ne… ▽ More

    Submitted 24 April, 2016; originally announced April 2016.

  47. A Connection Between Locally Repairable Codes and Exact Regenerating Codes

    Authors: Toni Ernvall, Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: Typically, locally repairable codes (LRCs) and regenerating codes have been studied independently of each other, and it has not been clear how the parameters of one relate to those of the other. In this paper, a novel connection between locally repairable codes and exact regenerating codes is established. Via this connection, locally repairable codes are interpreted as exact regenerating codes. Fu… ▽ More

    Submitted 18 March, 2016; originally announced March 2016.

    Comments: Conference, submitted

    Journal ref: 2016 IEEE International Symposium on Information Theory

  48. arXiv:1602.04482  [pdf, ps, other

    cs.IT math.CO

    Bounds on the Maximal Minimum Distance of Linear Locally Repairable Codes

    Authors: Antti Pöllänen, Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: Locally repairable codes (LRCs) are error correcting codes used in distributed data storage. Besides a global level, they enable errors to be corrected locally, reducing the need for communication between storage nodes. There is a close connection between almost affine LRCs and matroid theory which can be utilized to construct good LRCs and derive bounds on their performance. A generalized Singl… ▽ More

    Submitted 23 May, 2016; v1 submitted 14 February, 2016; originally announced February 2016.

    Comments: 5 pages, final version, submitted to the 2016 IEEE International Symposium on Information Theory, presents the results of arXiv:1512.05325 in an abridged form

  49. arXiv:1601.05596  [pdf, other

    cs.IT

    An Approximation of Theta Functions with Applications to Communications

    Authors: Amaro Barreal, Mohamed Taoufiq Damir, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: Computing the theta series of an arbitrary lattice, and more specifically a related quantity known as the flatness factor, has been recently shown to be important for lattice code design in various wireless communication setups. However, the theta series is in general not known in closed form, excluding a small set of very special lattices. In this article, motivated by the practical applications… ▽ More

    Submitted 21 June, 2020; v1 submitted 21 January, 2016; originally announced January 2016.

    Comments: Submitted

  50. arXiv:1510.02499  [pdf, ps, other

    cs.IT

    Applications of Polymatroid Theory to Distributed Storage Systems

    Authors: Thomas Westerbäck, Ragnar Freij-Hollanti, Camilla Hollanti

    Abstract: In this paper, a link between polymatroid theory and locally repairable codes (LRCs) is established. The codes considered here are completely general in that they are subsets of $A^n$, where $A$ is an arbitrary finite set. Three classes of LRCs are considered, both with and without availability, and for both information-symbol and all-symbol locality. The parameters and classes of LRCs are general… ▽ More

    Submitted 8 October, 2015; originally announced October 2015.

    Comments: To appear in the proceedings of the 53rd Annual Allerton Conference on Communication, Control, and Computing