Skip to main content

Showing 1–50 of 65 results for author: Rosnes, E

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.12955  [pdf, ps, other

    cs.IT

    An End-to-End Coding Scheme for DNA-Based Data Storage With Nanopore-Sequenced Reads

    Authors: Lorenz Welter, Roman Sokolovskii, Thomas Heinis, Antonia Wachter-Zeh, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider error-correcting coding for deoxyribonucleic acid (DNA)-based storage using nanopore sequencing. We model the DNA storage channel as a sampling noise channel where the input data is chunked into $M$ short DNA strands, which are copied a random number of times, and the channel outputs a random selection of $N$ noisy DNA strands. The retrieved DNA reads are prone to strand-dependent inse… ▽ More

    Submitted 18 June, 2024; originally announced June 2024.

  2. arXiv:2405.07980  [pdf, other

    cs.IT

    Generalizing Quantum Tanner Codes

    Authors: Olai Å. Mostad, Eirik Rosnes, Hsuan-Yin Lin

    Abstract: In this work, we present a generalization of the recently proposed quantum Tanner codes by Leverrier and Zémor, which contains a construction of asymptotically good quantum LDPC codes. Quantum Tanner codes have so far been constructed equivalently from groups, Cayley graphs, or square complexes constructed from groups. We show how to enlarge this to group actions on finite sets, Schreier graphs, a… ▽ More

    Submitted 13 May, 2024; originally announced May 2024.

  3. arXiv:2401.09412  [pdf, ps, other

    cs.IT cs.CR

    Weakly-Private Information Retrieval From MDS-Coded Distributed Storage

    Authors: Asbjørn O. Orvedal, Hsuan-Yin Lin, Eirik Rosnes

    Abstract: We consider the problem of weakly-private information retrieval (WPIR) when data is encoded by a maximum distance separable code and stored across multiple servers. In WPIR, a user wishes to retrieve a piece of data from a set of servers without leaking too much information about which piece of data she is interested in. We study and provide the first WPIR protocols for this scenario and present r… ▽ More

    Submitted 17 January, 2024; originally announced January 2024.

    Comments: To be presented at the 2024 International Zurich Seminar on Information and Communication (IZS'24), Zurich, Switzerland

  4. arXiv:2401.06125  [pdf, ps, other

    cs.IT

    Improved Capacity Outer Bound for Private Quadratic Monomial Computation

    Authors: Karen M. Dæhli, Sarah A Obead, Hsuan-Yin Lin, Eirik Rosnes

    Abstract: In private computation, a user wishes to retrieve a function evaluation of messages stored on a set of databases without revealing the function's identity to the databases. Obead \emph{et al.} introduced a capacity outer bound for private nonlinear computation, dependent on the order of the candidate functions. Focusing on private \emph{quadratic monomial} computation, we propose three methods for… ▽ More

    Submitted 26 February, 2024; v1 submitted 11 January, 2024; originally announced January 2024.

    Comments: 7 pages, 6 figures, and 1 table. An extended version of a paper accepted for presentation at the 2024 International Zurich Seminar on Information and Communication (IZS)

  5. On the Capacity of Private Nonlinear Computation for Replicated Databases

    Authors: Sarah A. Obead, Hsuan-Yin Lin, Eirik Rosnes, Jörg Kliewer

    Abstract: We consider the problem of private computation (PC) in a distributed storage system. In such a setting a user wishes to compute a function of $f$ messages replicated across $n$ noncolluding databases, while revealing no information about the desired function to the databases. We provide an information-theoretically accurate achievable PC rate, which is the ratio of the smallest desired amount of i… ▽ More

    Submitted 4 July, 2023; originally announced July 2023.

    Comments: 5 pages, 1 figure, 1 table. Presented at the 2019 IEEE Information Theory Workshop (ITW). Figure 1 is updated as it contained incorrect data-points for $f=2$ and $g=3$. arXiv admin note: text overlap with arXiv:2003.10007

    Journal ref: in Proc. IEEE Inf. Theory Workshop (ITW), Visby, Sweden, Aug. 25-28, 2019, pp. 1-5

  6. arXiv:2307.00891  [pdf, ps, other

    cs.IT

    Efficient Interpolation-Based Decoding of Reed-Solomon Codes

    Authors: Wrya K. Kadir, Hsuan-Yin Lin, Eirik Rosnes

    Abstract: We propose a new interpolation-based error decoding algorithm for $(n,k)$ Reed-Solomon (RS) codes over a finite field of size $q$, where $n=q-1$ is the length and $k$ is the dimension. In particular, we employ the fast Fourier transform (FFT) together with properties of a circulant matrix associated with the error interpolation polynomial and some known results from elimination theory in the decod… ▽ More

    Submitted 3 July, 2023; originally announced July 2023.

    Comments: Presented at the 2023 IEEE International Symposium on Information Theory (ISIT)

  7. Single-Server Pliable Private Information Retrieval With Side Information

    Authors: Sarah A. Obead, Hsuan-Yin Lin, Eirik Rosnes

    Abstract: We study the problem of pliable private information retrieval with side information (PPIR-SI) for the single server case. In PPIR, the messages are partitioned into nonoverlap** classes and stored in a number of noncolluding databases. The user wishes to retrieve any one message from a desired class while revealing no information about the desired class identity to the databases. In PPIR-SI, the… ▽ More

    Submitted 27 May, 2023; v1 submitted 11 May, 2023; originally announced May 2023.

    Comments: 9 pages, 3 figures, 1 table. An extended version of a paper accepted for presentation at the 2023 IEEE International Symposium on Information Theory (ISIT)

  8. arXiv:2212.10402  [pdf, ps, other

    cs.IT

    Index-Based Concatenated Codes for the Multi-Draw DNA Storage Channel

    Authors: Lorenz Welter, Issam Maarouf, Andreas Lenz, Antonia Wachter-Zeh, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider error-correcting coding for DNA-based storage. We model the DNA storage channel as a multi-draw IDS channel where the input data is chunked into $M$ short DNA strands, which are copied a random number of times, and the channel outputs a random selection of $N$ noisy DNA strands. The retrieved DNA strands are prone to insertion, deletion, and substitution (IDS) errors. We propose an ind… ▽ More

    Submitted 21 June, 2023; v1 submitted 20 December, 2022; originally announced December 2022.

    Comments: accepted to IEEE Information Theory Workshop (ITW) 2023

  9. arXiv:2212.09303  [pdf, ps, other

    cs.IT

    Finite Blocklength Performance Bound for the DNA Storage Channel

    Authors: Issam Maarouf, Gianluigi Liva, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We present a finite blocklength performance bound for a DNA storage channel with insertions, deletions, and substitutions. The considered bound -- the dependency testing (DT) bound, introduced by Polyanskiy et al. in 2010 -- provides an upper bound on the achievable frame error probability and can be used to benchmark coding schemes in the practical short-to-medium blocklength regime. In particula… ▽ More

    Submitted 4 August, 2023; v1 submitted 19 December, 2022; originally announced December 2022.

    Comments: To appear in the proceedings the 12th International Symposium on Topics in Coding (ISTC), Brest, France, September 2023

  10. arXiv:2212.07287  [pdf, other

    cs.IT

    Achievable Information Rates and Concatenated Codes for the DNA Nanopore Sequencing Channel

    Authors: Issam Maarouf, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: The errors occurring in DNA-based storage are correlated in nature, which is a direct consequence of the synthesis and sequencing processes. In this paper, we consider the memory-$k$ nanopore channel model recently introduced by Hamoum et al., which models the inherent memory of the channel. We derive the maximum a posteriori (MAP) decoder for this channel model. The derived MAP decoder allows us… ▽ More

    Submitted 24 March, 2023; v1 submitted 14 December, 2022; originally announced December 2022.

    Comments: This paper has been accepted and awaiting publication in informatio theory workshop (ITW) 2023

  11. arXiv:2212.03080  [pdf, other

    cs.LG cs.CR cs.IT

    Straggler-Resilient Differentially-Private Decentralized Learning

    Authors: Yauhen Yakimenka, Chung-Wei Weng, Hsuan-Yin Lin, Eirik Rosnes, Jörg Kliewer

    Abstract: We consider the straggler problem in decentralized learning over a logical ring while preserving user data privacy. Especially, we extend the recently proposed framework of differential privacy (DP) amplification by decentralization by Cyffers and Bellet to include overall training latency--comprising both computation and communication latency. Analytical results on both the convergence speed and… ▽ More

    Submitted 28 June, 2024; v1 submitted 6 December, 2022; originally announced December 2022.

    Comments: To appear in the IEEE Journal on Selected Areas in Information Theory (special issue on Information-Theoretic Methods for Trustworthy and Reliable Machine Learning)

  12. arXiv:2202.13798  [pdf, ps, other

    cs.IT cs.CR cs.DC

    Computational Code-Based Privacy in Coded Federated Learning

    Authors: Marvin Xhemrishi, Alexandre Graell i Amat, Eirik Rosnes, Antonia Wachter-Zeh

    Abstract: We propose a privacy-preserving federated learning (FL) scheme that is resilient against straggling devices. An adaptive scenario is suggested where the slower devices share their data with the faster ones and do not participate in the learning process. The proposed scheme employs code-based cryptography to ensure \emph{computational} privacy of the private data, i.e., no device with bounded compu… ▽ More

    Submitted 28 February, 2022; originally announced February 2022.

    Comments: 7 pages, 1 figure, submitted for review to ISIT 2022

  13. arXiv:2112.08909  [pdf, other

    cs.LG cs.CR cs.IT

    CodedPaddedFL and CodedSecAgg: Straggler Mitigation and Secure Aggregation in Federated Learning

    Authors: Reent Schlegel, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We present two novel federated learning (FL) schemes that mitigate the effect of straggling devices by introducing redundancy on the devices' data across the network. Compared to other schemes in the literature, which deal with stragglers or device dropouts by ignoring their contribution, the proposed schemes do not suffer from the client drift problem. The first scheme, CodedPaddedFL, mitigates t… ▽ More

    Submitted 3 June, 2022; v1 submitted 16 December, 2021; originally announced December 2021.

    Comments: 14 pages, 7 figures, this work has been submitted to the IEEE for possible publication

  14. arXiv:2111.14452  [pdf, ps, other

    cs.IT

    Concatenated Codes for Multiple Reads of a DNA Sequence

    Authors: Issam Maarouf, Andreas Lenz, Lorenz Welter, Antonia Wachter-Zeh, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: Decoding sequences that stem from multiple transmissions of a codeword over an insertion, deletion, and substitution channel is a critical component of efficient deoxyribonucleic acid (DNA) data storage systems. In this paper, we consider a concatenated coding scheme with an outer nonbinary low-density parity-check code or a polar code and either an inner convolutional code or a time-varying block… ▽ More

    Submitted 12 September, 2022; v1 submitted 29 November, 2021; originally announced November 2021.

    Comments: This paper has been accepted for publication in the IEEE Transactions on Information Theory

  15. arXiv:2111.13877  [pdf, other

    cs.DC

    DSAG: A mixed synchronous-asynchronous iterative method for straggler-resilient learning

    Authors: Albin Severinson, Eirik Rosnes, Salim El Rouayheb, Alexandre Graell i Amat

    Abstract: We consider straggler-resilient learning. In many previous works, e.g., in the coded computing literature, straggling is modeled as random delays that are independent and identically distributed between workers. However, in many practical scenarios, a given worker may straggle over an extended period of time. We propose a latency model that captures this behavior and is substantiated by traces col… ▽ More

    Submitted 27 November, 2021; originally announced November 2021.

  16. arXiv:2111.05160  [pdf, ps, other

    cs.IT

    Optimal Rate-Distortion-Leakage Tradeoff for Single-Server Information Retrieval

    Authors: Yauhen Yakimenka, Hsuan-Yin Lin, Eirik Rosnes, Jörg Kliewer

    Abstract: Private information retrieval protocols guarantee that a user can privately and losslessly retrieve a single file from a database stored across multiple servers. In this work, we propose to simultaneously relax the conditions of perfect retrievability and privacy in order to obtain improved download rates when all files are stored uncoded on a single server. Information leakage is measured in term… ▽ More

    Submitted 6 January, 2022; v1 submitted 9 November, 2021; originally announced November 2021.

    Comments: 14 pages, 3 figures. Accepted for publication in IEEE Journal on Selected Areas in Communications, Special Issue on Private Information Retrieval, Private Coded Computing over Distributed Servers, and Privacy in Distributed Learning

  17. arXiv:2110.03545  [pdf, other

    cs.IT

    Privacy-Preserving Coded Mobile Edge Computing for Low-Latency Distributed Inference

    Authors: Reent Schlegel, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider a mobile edge computing scenario where a number of devices want to perform a linear inference $\boldsymbol{W}\boldsymbol{x}$ on some local data $\boldsymbol{x}$ given a network-side matrix $\boldsymbol{W}$. The computation is performed at the network edge over a number of edge servers. We propose a coding scheme that provides information-theoretic privacy against $z$ colluding (honest-… ▽ More

    Submitted 15 February, 2022; v1 submitted 7 October, 2021; originally announced October 2021.

    Comments: 12 pages, 6 figures, published in the Journal on Selected Areas in Communications

  18. arXiv:2109.15226  [pdf, other

    cs.LG cs.IT

    Coding for Straggler Mitigation in Federated Learning

    Authors: Siddhartha Kumar, Reent Schlegel, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We present a novel coded federated learning (FL) scheme for linear regression that mitigates the effect of straggling devices while retaining the privacy level of conventional FL. The proposed scheme combines one-time padding to preserve privacy and gradient codes to yield resiliency against stragglers and consists of two phases. In the first phase, the devices share a one-time padded version of t… ▽ More

    Submitted 15 February, 2022; v1 submitted 30 September, 2021; originally announced September 2021.

    Comments: 6 pages, 3 figures, published at the IEEE International Conference on Communications 2022

  19. arXiv:2108.07675  [pdf, other

    cs.IT

    Rateless Codes for Low-Latency Distributed Inference in Mobile Edge Computing

    Authors: Anton Frigård, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider a mobile edge computing scenario where users want to perform a linear inference operation $\boldsymbol{W} \boldsymbol{x}$ on local data $\boldsymbol{x}$ for some network-side matrix $\boldsymbol{W}$. The inference is performed in a distributed fashion over multiple servers at the network edge. For this scenario, we propose a coding scheme that combines a rateless code to provide resili… ▽ More

    Submitted 17 August, 2021; originally announced August 2021.

  20. arXiv:2104.06724  [pdf, other

    cs.IT

    Dynamic Coded Caching in Wireless Networks Using Multi-Agent Reinforcement Learning

    Authors: Jesper Pedersen, Alexandre Graell i Amat, Fredrik Brännström, Eirik Rosnes

    Abstract: We consider distributed caching of content across several small base stations (SBSs) in a wireless network, where the content is encoded using a maximum distance separable code. Specifically, we apply soft time-to-live (STTL) cache management policies, where coded packets may be evicted from the caches at periodic times. We propose a reinforcement learning (RL) approach to find coded STTL policies… ▽ More

    Submitted 14 April, 2021; originally announced April 2021.

  21. Generative Adversarial User Privacy in Lossy Single-Server Information Retrieval

    Authors: Chung-Wei Weng, Yauhen Yakimenka, Hsuan-Yin Lin, Eirik Rosnes, Joerg Kliewer

    Abstract: We propose to extend the concept of private information retrieval by allowing for distortion in the retrieval process and relaxing the perfect privacy requirement at the same time. In particular, we study the trade-off between download rate, distortion, and user privacy leakage, and show that in the limit of large file sizes this trade-off can be captured via a novel information-theoretical formul… ▽ More

    Submitted 19 October, 2022; v1 submitted 7 December, 2020; originally announced December 2020.

    Comments: Accepted for Publication in IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (TIFS)

    Journal ref: IEEE Transactions on Information Forensics and Security, vol. 17, pp. 3495-3510, 2022

  22. arXiv:2010.15461  [pdf, other

    cs.IT

    Concatenated Codes for Recovery From Multiple Reads of DNA Sequences

    Authors: Andreas Lenz, Issam Maarouf, Lorenz Welter, Antonia Wachter-Zeh, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: Decoding sequences that stem from multiple transmissions of a codeword over an insertion, deletion, and substitution channel is a critical component of efficient deoxyribonucleic acid (DNA) data storage systems. In this paper, we consider a concatenated coding scheme with an outer low-density parity-check code and either an inner convolutional code or a block code. We propose two new decoding algo… ▽ More

    Submitted 29 October, 2020; originally announced October 2020.

    Comments: 5 pages, 6 figures

    MSC Class: 94B50; 94A05

  23. arXiv:2007.10174  [pdf, ps, other

    cs.IT

    Multi-Server Weakly-Private Information Retrieval

    Authors: Hsuan-Yin Lin, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat, Eitan Yaakobi

    Abstract: Private information retrieval (PIR) protocols ensure that a user can download a file from a database without revealing any information on the identity of the requested file to the servers storing the database. While existing protocols strictly impose that no information is leaked on the file's identity, this work initiates the study of the tradeoffs that can be achieved by relaxing the perfect pri… ▽ More

    Submitted 2 November, 2021; v1 submitted 17 July, 2020; originally announced July 2020.

    Comments: To appear in IEEE Transactions on Information Theory. arXiv admin note: text overlap with arXiv:1901.06730

  24. arXiv:2005.08593  [pdf, other

    cs.IT

    Private Edge Computing for Linear Inference Based on Secret Sharing

    Authors: Reent Schlegel, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider an edge computing scenario where users want to perform a linear computation on local, private data and a network-wide, public matrix. Users offload computations to edge servers located at the edge of the network, but do not want the servers, or any other party with access to the wireless links, to gain any information about their data. We provide a scheme that guarantees information-th… ▽ More

    Submitted 19 October, 2020; v1 submitted 18 May, 2020; originally announced May 2020.

    Comments: 6 pages, 4 figures, to be published in the Proceedings of the 2020 IEEE Global Communications Conference (IEEE GLOBECOM), reviewers' comments are addressed, results remain unchanged

  25. arXiv:2003.10007  [pdf, other

    cs.IT

    Private Function Computation for Noncolluding Coded Databases

    Authors: Sarah A. Obead, Hsuan-Yin Lin, Eirik Rosnes, Jörg Kliewer

    Abstract: Private computation in a distributed storage system (DSS) is a generalization of the private information retrieval (PIR) problem. In such setting a user wishes to compute a function of $f$ messages stored in $n$ noncolluding coded databases, i.e., databases storing data encoded with an $[n,k]$ linear storage code, while revealing no information about the desired function to the databases. We consi… ▽ More

    Submitted 4 August, 2021; v1 submitted 22 March, 2020; originally announced March 2020.

    Comments: 41 pages, 4 figures, 11 tables, submitted for publication. Some overlap with arXiv:1810.04230, arXiv:1901.10286

  26. arXiv:2002.08080  [pdf, ps, other

    cs.IT

    Dynamic Coded Caching in Wireless Networks

    Authors: Jesper Pedersen, Alexandre Graell i Amat, Jasper Goseling, Fredrik Brännström, Iryna Andriyanova, Eirik Rosnes

    Abstract: We consider distributed and dynamic caching of coded content at small base stations (SBSs) in an area served by a macro base station (MBS). Specifically, content is encoded using a maximum distance separable code and cached according to a time-to-live (TTL) cache eviction policy, which allows coded packets to be removed from the caches at periodic times. Mobile users requesting a particular conten… ▽ More

    Submitted 22 December, 2020; v1 submitted 19 February, 2020; originally announced February 2020.

    Comments: To appear in IEEE Transactions on Communications

  27. arXiv:2001.08727  [pdf, other

    cs.IT

    The Capacity of Single-Server Weakly-Private Information Retrieval

    Authors: Hsuan-Yin Lin, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat, Eitan Yaakobi

    Abstract: A private information retrieval (PIR) protocol guarantees that a user can privately retrieve files stored in a database without revealing any information about the identity of the requested file. Existing information-theoretic PIR protocols ensure perfect privacy, i.e., zero information leakage to the servers storing the database, but at the cost of high download. In this work, we present weakly-p… ▽ More

    Submitted 30 January, 2021; v1 submitted 23 January, 2020; originally announced January 2020.

    Comments: To appear in IEEE Journal of Selected Areas in Information Theory (JSAIT), Special Issue on Privacy and Security of Information Systems, 2021

  28. arXiv:2001.06320  [pdf, ps, other

    cs.IT

    On the Capacity of Private Monomial Computation

    Authors: Yauhen Yakimenka, Hsuan-Yin Lin, Eirik Rosnes

    Abstract: In this work, we consider private monomial computation (PMC) for replicated noncolluding databases. In PMC, a user wishes to privately retrieve an arbitrary multivariate monomial from a candidate set of monomials in $f$ messages over a finite field $\mathbb F_q$, where $q=p^k$ is a power of a prime $p$ and $k \ge 1$, replicated over $n$ databases. We derive the PMC capacity under a technical condi… ▽ More

    Submitted 17 January, 2020; originally announced January 2020.

    Comments: Accepted for 2020 International Zurich Seminar on Information and Communication

  29. arXiv:1905.05574  [pdf, other

    cs.IT cs.DC cs.PF cs.RO eess.SY

    Coded Distributed Tracking

    Authors: Albin Severinson, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider the problem of tracking the state of a process that evolves over time in a distributed setting, with multiple observers each observing parts of the state, which is a fundamental information processing problem with a wide range of applications. We propose a cloud-assisted scheme where the tracking is performed over the cloud. In particular, to provide timely and accurate updates, and al… ▽ More

    Submitted 2 September, 2019; v1 submitted 14 May, 2019; originally announced May 2019.

    Comments: Accepted for publication at IEEE GLOBECOM 2019

  30. Private Polynomial Computation for Noncolluding Coded Databases

    Authors: Sarah A. Obead, Hsuan-Yin Lin, Eirik Rosnes, Jörg Kliewer

    Abstract: We consider private polynomial computation (PPC) over noncolluding coded databases. In such a setting a user wishes to compute a multivariate polynomial of degree at most $g$ over $f$ variables (or messages) stored in multiple databases while revealing no information about the desired polynomial to the databases. We construct two novel PPC schemes, where the first is a generalization of our previo… ▽ More

    Submitted 7 May, 2019; v1 submitted 29 January, 2019; originally announced January 2019.

    Comments: 5 pages, 2 tables, 1 figure, to be presented at 2019 IEEE International Symposium on Information Theory (ISIT)

    Journal ref: IEEE International Symposium on Information Theory (ISIT), Paris, France, July 2019, pp. 1677-1681

  31. arXiv:1901.06730  [pdf, other

    cs.IT

    Weakly-Private Information Retrieval

    Authors: Hsuan-Yin Lin, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat, Eitan Yaakobi

    Abstract: Private information retrieval (PIR) protocols make it possible to retrieve a file from a database without disclosing any information about the identity of the file being retrieved. These protocols have been rigorously explored from an information-theoretic perspective in recent years. While existing protocols strictly impose that no information is leaked on the file's identity, this work initiates… ▽ More

    Submitted 6 May, 2019; v1 submitted 20 January, 2019; originally announced January 2019.

    Comments: To be presented at 2019 IEEE International Symposium on Information Theory (ISIT)

  32. Capacity of Private Linear Computation for Coded Databases

    Authors: Sarah A. Obead, Hsuan-Yin Lin, Eirik Rosnes, Jörg Kliewer

    Abstract: We consider the problem of private linear computation (PLC) in a distributed storage system. In PLC, a user wishes to compute a linear combination of $f$ messages stored in noncolluding databases while revealing no information about the coefficients of the desired linear combination to the databases. In extension of our previous work we employ linear codes to encode the information on the database… ▽ More

    Submitted 9 October, 2018; originally announced October 2018.

    Comments: 8 pages. This work has been presented at the 56th Annual Allerton Conference on Communication, Control, and Computing, October 2018

    Journal ref: 56th Annual Allerton Conference on Communication, Control, and Computing (Allerton), Monticello, IL, USA , Oct. 2018, pp. 813-820

  33. arXiv:1810.03488  [pdf, other

    cs.IT cs.DC cs.LG cs.PF

    A Droplet Approach Based on Raptor Codes for Distributed Computing With Straggling Servers

    Authors: Albin Severinson, Alexandre Graell i Amat, Eirik Rosnes, Francisco Lazaro, Gianluigi Liva

    Abstract: We propose a coded distributed computing scheme based on Raptor codes to address the straggler problem. In particular, we consider a scheme where each server computes intermediate values, referred to as droplets, that are either stored locally or sent over the network. Once enough droplets are collected, the computation can be completed. Compared to previous schemes in the literature, our proposed… ▽ More

    Submitted 8 October, 2018; originally announced October 2018.

    Comments: Accepted at the 2018 International Symposium on Turbo Codes & Iterative Information Processing, Hong Kong

  34. arXiv:1810.02163  [pdf, other

    cs.IT

    Construction D$^\prime$ Lattices from Quasi-Cyclic Low-Density Parity-Check Codes

    Authors: Siyu Chen, Brian M. Kurkoski, Eirik Rosnes

    Abstract: Recently, Branco da Silva and Silva described an efficient encoding and decoding algorithm for Construction D$^\prime$ lattices. Using their algorithm, we propose a Construction D$^\prime$ lattice based on binary quasi-cyclic low-density parity-check (QC-LPDC) codes and single parity-check product codes. The underlying codes designed by the balanced-distances rule contribute in a balanced manner t… ▽ More

    Submitted 4 October, 2018; originally announced October 2018.

    Comments: 5 pages, 2 figures, to be presented in part at the 10th International Symposium on Turbo Codes & Iterative Information Processing (ISTC'18), Hong Kong, P. R. China, December 2018

  35. arXiv:1809.06648  [pdf, ps, other

    cs.IT

    Local Reconstruction Codes: A Class of MDS-PIR Capacity-Achieving Codes

    Authors: Siddhartha Kumar, Hsuan-Yin Lin, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We prove that a class of distance-optimal local reconstruction codes (LRCs), an important family of repair-efficient codes for distributed storage systems, achieve the maximum distance separable private information retrieval capacity for the case of noncolluding nodes. This particular class of codes includes Pyramid codes and other LRCs proposed in the literature.

    Submitted 18 September, 2018; originally announced September 2018.

    Comments: The contents of this manuscript is extracted from arXiv:1712.03898, and will be presented at the IEEE Information Theory Workshop (ITW), 2018

  36. arXiv:1809.00872  [pdf, other

    cs.IT

    Private Information Retrieval From a Cellular Network With Caching at the Edge

    Authors: Siddhartha Kumar, Alexandre Graell i Amat, Eirik Rosnes, Linda Senigagliesi

    Abstract: We consider the problem of downloading content from a cellular network where content is cached at the wireless edge while achieving privacy. In particular, we consider private information retrieval (PIR) of content from a library of files, i.e., the user wishes to download a file and does not want the network to learn any information about which file she is interested in. To reduce the backhaul us… ▽ More

    Submitted 4 September, 2018; originally announced September 2018.

  37. arXiv:1808.09018  [pdf, ps, other

    cs.IT

    On the Fundamental Limit of Private Information Retrieval for Coded Distributed Storage

    Authors: Hsuan-Yin Lin, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider private information retrieval (PIR) for distributed storage systems (DSSs) with noncolluding nodes where data is stored using a non maximum distance separable (MDS) linear code. It was recently shown that if data is stored using a particular class of non-MDS linear codes, the MDS-PIR capacity, i.e., the maximum possible PIR rate for MDS-coded DSSs, can be achieved. For this class of co… ▽ More

    Submitted 27 August, 2018; originally announced August 2018.

    Comments: This work is the extended version of the paper at arXiv:1806.01342v1 [cs.IT]. Conference version of this paper will be presented at 2018 IEEE Information Theory Workshop

  38. arXiv:1806.05110  [pdf, ps, other

    cs.IT

    Failure Analysis of the Interval-Passing Algorithm for Compressed Sensing

    Authors: Yauhen Yakimenka, Eirik Rosnes

    Abstract: In this work, we perform a complete failure analysis of the interval-passing algorithm (IPA) for compressed sensing, an efficient iterative algorithm for reconstructing a $k$-sparse nonnegative $n$-dimensional real signal $\boldsymbol{x}$ from a small number of linear measurements $\boldsymbol{y}$. In particular, we show that the IPA fails to recover $\boldsymbol{x}$ from $\boldsymbol{y}$ if and o… ▽ More

    Submitted 19 December, 2019; v1 submitted 13 June, 2018; originally announced June 2018.

    Comments: Accepted for publication in IEEE Transactions on Information Theory. arXiv admin note: text overlap with arXiv:1607.05001

  39. arXiv:1806.01342  [pdf, ps, other

    cs.IT

    Asymmetry Helps: Improved Private Information Retrieval Protocols for Distributed Storage

    Authors: Hsuan-Yin Lin, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We consider private information retrieval (PIR) for distributed storage systems (DSSs) with noncolluding nodes where data is stored using a non maximum distance separable (MDS) linear code. It was recently shown that if data is stored using a particular class of non-MDS linear codes, the MDS-PIR capacity, i.e., the maximum possible PIR rate for MDS-coded DSSs, can be achieved. For this class of co… ▽ More

    Submitted 18 September, 2018; v1 submitted 4 June, 2018; originally announced June 2018.

    Comments: To be presented at 2018 IEEE Information Theory Workshop (ITW'18). See arXiv:1808.09018 for its extended version

  40. arXiv:1801.05989  [pdf, other

    cs.IT

    Code Constructions for Distributed Storage With Low Repair Bandwidth and Low Repair Complexity

    Authors: Siddhartha Kumar, Alexandre Graell i Amat, Iryna Andriyanova, Fredrik Brännström, Eirik Rosnes

    Abstract: We present the construction of a family of erasure correcting codes for distributed storage that achieve low repair bandwidth and complexity at the expense of a lower fault tolerance. The construction is based on two classes of codes, where the primary goal of the first class of codes is to provide fault tolerance, while the second class aims at reducing the repair bandwidth and repair complexity.… ▽ More

    Submitted 31 August, 2018; v1 submitted 18 January, 2018; originally announced January 2018.

    Comments: To appear in IEEE Transactions on Communications

  41. arXiv:1801.04923  [pdf, ps, other

    cs.IT

    An MDS-PIR Capacity-Achieving Protocol for Distributed Storage Using Non-MDS Linear Codes

    Authors: Hsuan-Yin Lin, Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We propose a private information retrieval (PIR) protocol for distributed storage systems with noncolluding nodes where data is stored using an arbitrary linear code. An expression for the PIR rate, i.e., the ratio of the amount of retrieved data per unit of downloaded data, is derived, and a necessary and a sufficient condition for codes to achieve the maximum distance separable (MDS) PIR capacit… ▽ More

    Submitted 31 May, 2018; v1 submitted 13 January, 2018; originally announced January 2018.

    Comments: To be presented at 2018 IEEE International Symposium on Information Theory (ISIT). arXiv admin note: substantial text overlap with arXiv:1712.03898

  42. arXiv:1712.08230  [pdf, other

    cs.IT cs.DC cs.LG cs.PF

    Block-Diagonal and LT Codes for Distributed Computing With Straggling Servers

    Authors: Albin Severinson, Alexandre Graell i Amat, Eirik Rosnes

    Abstract: We propose two coded schemes for the distributed computing problem of multiplying a matrix by a set of vectors. The first scheme is based on partitioning the matrix into submatrices and applying maximum distance separable (MDS) codes to each submatrix. For this scheme, we prove that up to a given number of partitions the communication load and the computational delay (not including the encoding an… ▽ More

    Submitted 19 October, 2018; v1 submitted 21 December, 2017; originally announced December 2017.

    Comments: To appear in IEEE Transactions on Communications

  43. arXiv:1712.03898  [pdf, ps, other

    cs.IT

    Achieving Maximum Distance Separable Private Information Retrieval Capacity With Linear Codes

    Authors: Siddhartha Kumar, Hsuan-Yin Lin, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We propose three private information retrieval (PIR) protocols for distributed storage systems (DSSs) where data is stored using an arbitrary linear code. The first two protocols, named Protocol 1 and Protocol 2, achieve privacy for the scenario with noncolluding nodes. Protocol 1 requires a file size that is exponential in the number of files in the system, while Protocol 2 requires a file size t… ▽ More

    Submitted 11 February, 2019; v1 submitted 11 December, 2017; originally announced December 2017.

    Comments: This work is the extension of the work done in arXiv:1612.07084v2. The current version introduces further refinement to the manuscript. Current version will appear in the IEEE Transactions on Information Theory

  44. arXiv:1709.01455  [pdf, other

    cs.IT

    ML and Near-ML Decoding of LDPC Codes Over the BEC: Bounds and Decoding Algorithms

    Authors: Irina E. Bocharova, Boris D. Kudryashov, Vitaly Skachek, Eirik Rosnes, Øyvind Ytrehus

    Abstract: The performance of maximum-likelihood (ML) decoding on the binary erasure channel for finite-length low-density parity-check (LDPC) codes from two random ensembles is studied. The theoretical average spectrum of the Gallager ensemble is computed by using a recurrent procedure and compared to the empirically found average spectrum for the same ensemble as well as to the empirical average spectrum o… ▽ More

    Submitted 20 November, 2018; v1 submitted 5 September, 2017; originally announced September 2017.

    Comments: To appear in IEEE Transactions on Communications

  45. arXiv:1708.06959  [pdf, ps, other

    cs.IT

    Adaptive Linear Programming Decoding of Nonbinary Linear Codes Over Prime Fields

    Authors: Eirik Rosnes, Michael Helmling

    Abstract: In this work, we consider adaptive linear programming (ALP) decoding of linear codes over the finite field $\mathbb{F}_p$ of size $p$ where $p$ is a prime. In particular, we provide a general construction of valid inequalities for the codeword polytope of the so-called constant-weight embedding of a single parity-check (SPC) code over any prime field. The construction is based on classes of buildi… ▽ More

    Submitted 19 November, 2019; v1 submitted 23 August, 2017; originally announced August 2017.

    Comments: To appear in IEEE Trans. Inf. Theory

  46. arXiv:1707.03495  [pdf, ps, other

    cs.IT

    Lengthening and Extending Binary Private Information Retrieval Codes

    Authors: Hsuan-Yin Lin, Eirik Rosnes

    Abstract: It was recently shown by Fazeli et al. that the storage overhead of a traditional $t$-server private information retrieval (PIR) protocol can be significantly reduced using the concept of a $t$-server PIR code. In this work, we show that a family of $t$-server PIR codes (with increasing dimensions and blocklengths) can be constructed from an existing $t$-server PIR code through lengthening by a si… ▽ More

    Submitted 23 January, 2018; v1 submitted 11 July, 2017; originally announced July 2017.

    Comments: The shorter version of this paper will appear in the proceedings of 2018 International Zurich Seminar on Information and Communication

  47. arXiv:1701.06631  [pdf, other

    cs.IT

    Block-Diagonal Coding for Distributed Computing With Straggling Servers

    Authors: Albin Severinson, Alexandre Graell i Amat, Eirik Rosnes

    Abstract: We consider the distributed computing problem of multiplying a set of vectors with a matrix. For this scenario, Li et al. recently presented a unified coding framework and showed a fundamental tradeoff between computational delay and communication load. This coding framework is based on maximum distance separable (MDS) codes of code length proportional to the number of rows of the matrix, which ca… ▽ More

    Submitted 15 September, 2017; v1 submitted 23 January, 2017; originally announced January 2017.

    Comments: Accepted at the 2017 IEEE Information Theory Workshop. This is the final manuscript

  48. arXiv:1612.07084  [pdf, ps, other

    cs.IT

    Private Information Retrieval in Distributed Storage Systems Using an Arbitrary Linear Code

    Authors: Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: We propose an information-theoretic private information retrieval (PIR) scheme for distributed storage systems where data is stored using a linear systematic code of rate $R > 1/2$. The proposed scheme generalizes the PIR scheme for data stored using maximum distance separable codes recently proposed by Tajeddine and El Rouayheb for the scenario of a single spy node. We further propose an algorith… ▽ More

    Submitted 30 May, 2017; v1 submitted 21 December, 2016; originally announced December 2016.

    Comments: To be presented at the 2017 IEEE International Symposium on Information Theory. The current version includes updated references and corrected typographical mistakes from the previous version

  49. arXiv:1607.05001  [pdf, ps, other

    cs.IT

    On Failing Sets of the Interval-Passing Algorithm for Compressed Sensing

    Authors: Yauhen Yakimenka, Eirik Rosnes

    Abstract: In this work, we analyze the failing sets of the interval-passing algorithm (IPA) for compressed sensing. The IPA is an efficient iterative algorithm for reconstructing a k-sparse nonnegative n-dimensional real signal x from a small number of linear measurements y. In particular, we show that the IPA fails to recover x from y if and only if it fails to recover a corresponding binary vector of the… ▽ More

    Submitted 4 October, 2016; v1 submitted 18 July, 2016; originally announced July 2016.

    Comments: Presented at the 54th Annual Allerton Conference on Communication, Control, and Computing

  50. arXiv:1605.08300  [pdf, ps, other

    cs.IT

    Secure Repairable Fountain Codes

    Authors: Siddhartha Kumar, Eirik Rosnes, Alexandre Graell i Amat

    Abstract: In this letter, we provide the construction of repairable fountain codes (RFCs) for distributed storage systems that are information-theoretically secure against an eavesdropper that has access to the data stored in a subset of the storage nodes and the data downloaded to repair an additional subset of storage nodes. The security is achieved by adding random symbols to the message, which is then e… ▽ More

    Submitted 26 May, 2016; originally announced May 2016.

    Comments: To appear in IEEE Communications Letters