-
Secret Sharing for Secure and Private Information Retrieval: A Construction Using Algebraic Geometry Codes
Authors:
Okko Makkonen,
David Karpuk,
Camilla Hollanti
Abstract:
Private information retrieval (PIR) considers the problem of retrieving a data item from a database or distributed storage system without disclosing any information about which data item was retrieved. Secure PIR complements this problem by further requiring the contents of the data to be kept secure. Privacy and security can be achieved by adding suitable noise to the queries and data using metho…
▽ More
Private information retrieval (PIR) considers the problem of retrieving a data item from a database or distributed storage system without disclosing any information about which data item was retrieved. Secure PIR complements this problem by further requiring the contents of the data to be kept secure. Privacy and security can be achieved by adding suitable noise to the queries and data using methods from secret sharing. In this paper, a new framework for homomorphic secret sharing in secure and private information retrieval from colluding servers is proposed, generalizing the original cross-subspace alignment (CSA) codes proposed by Jia, Sun, and Jafar. We utilize this framework to give a secure PIR construction using algebraic geometry codes over hyperelliptic curves of arbitrary genus. It is shown that the proposed scheme offers interesting tradeoffs between the field size, file size, number of colluding servers, and the total number of servers. When the field size is fixed, this translates in some cases to higher retrieval rates than those of the original scheme. In addition, the new schemes exist also for some parameters where the original ones do not.
△ Less
Submitted 1 August, 2024;
originally announced August 2024.
-
Algebraic Geometry Codes for Cross-Subspace Alignment in Private Information Retrieval
Authors:
Okko Makkonen,
David Karpuk,
Camilla Hollanti
Abstract:
A new framework for interference alignment in secure and private information retrieval (PIR) from colluding servers is proposed, generalizing the original cross-subspace alignment (CSA) codes proposed by Jia, Sun, and Jafar. The general scheme is built on algebraic geometry codes and explicit constructions with replicated storage are given over curves of genus zero and one. It is shown that the pr…
▽ More
A new framework for interference alignment in secure and private information retrieval (PIR) from colluding servers is proposed, generalizing the original cross-subspace alignment (CSA) codes proposed by Jia, Sun, and Jafar. The general scheme is built on algebraic geometry codes and explicit constructions with replicated storage are given over curves of genus zero and one. It is shown that the proposed scheme offers interesting tradeoffs between the field size, file size, number of colluding servers, and the total number of servers. When the field size is fixed, this translates in some cases to higher retrieval rates than those of the original scheme. In addition, the new schemes exist also in cases where the original ones do not.
△ Less
Submitted 28 May, 2024;
originally announced May 2024.
-
Secure Distributed Matrix Multiplication with Precomputation
Authors:
Ryann Cartor,
Rafael G. L. D'Oliveira,
Salim El Rouayheb,
Daniel Heinlein,
David Karpuk,
Alex Sprintson
Abstract:
We consider the problem of secure distributed matrix multiplication in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We show how to construct polynomial schemes for the outer product partitioning which take advantage of the user's ability to precompute, and provide bounds for our technique. We show that precomputation allows for a red…
▽ More
We consider the problem of secure distributed matrix multiplication in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We show how to construct polynomial schemes for the outer product partitioning which take advantage of the user's ability to precompute, and provide bounds for our technique. We show that precomputation allows for a reduction in the order of the time complexity for the cases where the number of colluding servers is a fixed percentage of the number of servers. Furthermore, with precomputation, any percentage (less than 100%) of collusions can be tolerated, compared to the upper limit of 50% for the case without precomputation.
△ Less
Submitted 9 May, 2024;
originally announced May 2024.
-
Modular Polynomial Codes for Secure and Robust Distributed Matrix Multiplication
Authors:
David Karpuk,
Razane Tajeddine
Abstract:
We present Modular Polynomial (MP) Codes for Secure Distributed Matrix Multiplication (SDMM). The construction is based on the observation that one can decode certain proper subsets of the coefficients of a polynomial with fewer evaluations than is necessary to interpolate the entire polynomial. We also present Generalized Gap Additive Secure Polynomial (GGASP) codes. Both MP and GGASP codes are s…
▽ More
We present Modular Polynomial (MP) Codes for Secure Distributed Matrix Multiplication (SDMM). The construction is based on the observation that one can decode certain proper subsets of the coefficients of a polynomial with fewer evaluations than is necessary to interpolate the entire polynomial. We also present Generalized Gap Additive Secure Polynomial (GGASP) codes. Both MP and GGASP codes are shown experimentally to perform favorably in terms of recovery threshold when compared to other comparable polynomials codes for SDMM which use the grid partition. Both MP and GGASP codes achieve the recovery threshold of Entangled Polynomial Codes for robustness against stragglers, but MP codes can decode below this recovery threshold depending on the set of worker nodes which fails. The decoding complexity of MP codes is shown to be lower than other approaches in the literature, due to the user not being tasked with interpolating an entire polynomial.
△ Less
Submitted 5 January, 2024; v1 submitted 5 May, 2023;
originally announced May 2023.
-
Degree Tables for Secure Distributed Matrix Multiplication
Authors:
Rafael G. L. D'Oliveira,
Salim El Rouayheb,
Daniel Heinlein,
David Karpuk
Abstract:
We consider the problem of secure distributed matrix multiplication (SDMM) in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We construct polynomial codes for SDMM by studying a recently introduced combinatorial tool called the degree table. For a fixed partitioning, minimizing the total communication cost of a polynomial code for SDMM…
▽ More
We consider the problem of secure distributed matrix multiplication (SDMM) in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We construct polynomial codes for SDMM by studying a recently introduced combinatorial tool called the degree table. For a fixed partitioning, minimizing the total communication cost of a polynomial code for SDMM is equivalent to minimizing $N$, the number of distinct elements in the corresponding degree table.
We propose new constructions of degree tables with a low number of distinct elements. These new constructions lead to a general family of polynomial codes for SDMM, which we call $\mathsf{GASP}_{r}$ (Gap Additive Secure Polynomial codes) parametrized by an integer $r$. $\mathsf{GASP}_{r}$ outperforms all previously known polynomial codes for SDMM under an outer product partitioning. We also present lower bounds on $N$ and prove the optimality or asymptotic optimality of our constructions for certain regimes. Moreover, we formulate the construction of optimal degree tables as an integer linear program and use it to prove the optimality of $\mathsf{GASP}_{r}$ for all the system parameters that we were able to test.
△ Less
Submitted 17 June, 2021;
originally announced June 2021.
-
Constructing Partial MDS Codes from Reducible Curves
Authors:
Tristram Bogart,
Anna-Lena Horlemann-Trautmann,
David Karpuk,
Alessandro Neri,
Mauricio Velasco
Abstract:
We propose reducible algebraic curves as a mechanism to construct Partial MDS (PMDS) codes geometrically. We obtain new general existence results, new explicit constructions and improved estimates on the smallest field sizes over which such codes can exist. Our results are obtained by combining ideas from projective algebraic geometry, combinatorics and probability theory.
We propose reducible algebraic curves as a mechanism to construct Partial MDS (PMDS) codes geometrically. We obtain new general existence results, new explicit constructions and improved estimates on the smallest field sizes over which such codes can exist. Our results are obtained by combining ideas from projective algebraic geometry, combinatorics and probability theory.
△ Less
Submitted 29 July, 2020;
originally announced July 2020.
-
Notes on Communication and Computation in Secure Distributed Matrix Multiplication
Authors:
Rafael G. L. D'Oliveira,
Salim El Rouayheb,
Daniel Heinlein,
David Karpuk
Abstract:
We consider the problem of secure distributed matrix multiplication in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. In this paper, we answer the following question: Is it beneficial to offload the computations if security is a concern? We answer this question in the affirmative by showing that by adjusting the parameters in a polynom…
▽ More
We consider the problem of secure distributed matrix multiplication in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. In this paper, we answer the following question: Is it beneficial to offload the computations if security is a concern? We answer this question in the affirmative by showing that by adjusting the parameters in a polynomial code we can obtain a trade-off between the user's and the servers' computational time. Indeed, we show that if the computational time complexity of an operation in $\mathbb{F}_q$ is at most $\mathcal{Z}_q$ and the computational time complexity of multiplying two $n\times n$ matrices is $\mathcal{O}(n^ω\mathcal{Z}_q)$ then, by optimizing the trade-off, the user together with the servers can compute the multiplication in $\mathcal{O}(n^{4-\frac{6}{ω+1}} \mathcal{Z}_q)$ time. We also show that if the user is only concerned in optimizing the download rate, a common assumption in the literature, then the problem can be converted into a simple private information retrieval problem by means of a scheme we call Private Oracle Querying. However, this comes at large upload and computational costs for both the user and the servers.
△ Less
Submitted 8 May, 2020; v1 submitted 15 January, 2020;
originally announced January 2020.
-
Towards Practical Private Information Retrieval from MDS Array Codes
Authors:
Jie Li,
David Karpuk,
Camilla Hollanti
Abstract:
Private information retrieval (PIR) is the problem of privately retrieving one out of $M$ original files from $N$ severs, i.e., each individual server learns nothing about the file that the user is requesting. Usually, the $M$ files are replicated or encoded by a maximum distance separable (MDS) code and then stored across the $N$ servers. Compared to mere replication, MDS coded servers can signif…
▽ More
Private information retrieval (PIR) is the problem of privately retrieving one out of $M$ original files from $N$ severs, i.e., each individual server learns nothing about the file that the user is requesting. Usually, the $M$ files are replicated or encoded by a maximum distance separable (MDS) code and then stored across the $N$ servers. Compared to mere replication, MDS coded servers can significantly reduce the storage overhead. Particularly, PIR from minimum storage regenerating (MSR) coded servers can simultaneously reduce the repair bandwidth when repairing failed servers. Existing PIR schemes from MSR coded servers either require large sub-packetization levels or are not capacity-achieving. In this paper, a PIR protocol from MDS array codes is proposed, subsuming PIR from MSR coded servers as a special case. Particularly, the case of non-colluding, honest-but-curious servers is considered. The retrieval rate of the new PIR protocol achieves the capacity of PIR from MDS/MSR coded servers. By choosing different MDS array codes, the new PIR protocol can have some advantages when compared with existing protocols, e.g., 1) small sub-packetization, 2) (near-) optimal repair bandwidth, 3) implementable over the binary field $\mathbf{F}_2$.
△ Less
Submitted 11 March, 2020; v1 submitted 23 September, 2019;
originally announced September 2019.
-
GASP Codes for Secure Distributed Matrix Multiplication
Authors:
Rafael G. L. D'Oliveira,
Salim El Rouayheb,
David Karpuk
Abstract:
We consider the problem of secure distributed matrix multiplication (SDMM) in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We construct polynomial codes for SDMM by studying a combinatorial problem on a special type of addition table, which we call the degree table. The codes are based on arithmetic progressions, and are thus named G…
▽ More
We consider the problem of secure distributed matrix multiplication (SDMM) in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We construct polynomial codes for SDMM by studying a combinatorial problem on a special type of addition table, which we call the degree table. The codes are based on arithmetic progressions, and are thus named GASP (Gap Additive Secure Polynomial) Codes. GASP Codes are shown to outperform all previously known polynomial codes for secure distributed matrix multiplication in terms of download rate.
△ Less
Submitted 11 February, 2020; v1 submitted 24 December, 2018;
originally announced December 2018.
-
Private Polynomial Computation from Lagrange Encoding
Authors:
Netanel Raviv,
David A. Karpuk
Abstract:
Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers. In this paper it is shown that Lagrange encoding, a powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a sche…
▽ More
Private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers. In this paper it is shown that Lagrange encoding, a powerful technique for encoding Reed-Solomon codes, enables private computation in many cases of interest. In particular, we present a scheme that enables private computation of polynomials of any degree on Lagrange encoded data, while being robust to Byzantine and straggling servers, and to servers colluding to attempt to deduce the identities of the functions to be evaluated. Moreover, incorporating ideas from the well-known Shamir secret sharing scheme allows the data itself to be concealed from the servers as well. Our results extend private computation to high degree polynomials and to data-privacy, and reveal a tight connection between private computation and coded computation.
△ Less
Submitted 25 June, 2019; v1 submitted 10 December, 2018;
originally announced December 2018.
-
Private Information Retrieval from Coded Storage Systems with Colluding, Byzantine, and Unresponsive Servers
Authors:
Razane Tajeddine,
Oliver W. Gnilke,
David Karpuk,
Ragnar Freij-Hollanti,
Camilla Hollanti
Abstract:
The problem of Private Information Retrieval (PIR) from coded storage systems with colluding, byzantine, and unresponsive servers is considered. An explicit scheme using an $[n,k]$ Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ unresponsive servers, when $n>k+t+2b+r-1$. This scheme achieves a PIR rate of…
▽ More
The problem of Private Information Retrieval (PIR) from coded storage systems with colluding, byzantine, and unresponsive servers is considered. An explicit scheme using an $[n,k]$ Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ unresponsive servers, when $n>k+t+2b+r-1$. This scheme achieves a PIR rate of $\frac{n-r-(k+2b+t-1)}{n-r}$. In the case where the capacity is known, namely when $k=1$, it is asymptotically capacity-achieving as the number of files grows. Lastly, the scheme is adapted to symmetric PIR.
△ Less
Submitted 5 September, 2018; v1 submitted 20 June, 2018;
originally announced June 2018.
-
Robust Private Information Retrieval from Coded Systems with Byzantine and Colluding Servers
Authors:
Razane Tajeddine,
Oliver W. Gnilke,
David Karpuk,
Ragnar Freij-Hollanti,
Camilla Hollanti
Abstract:
A private information retrieval (PIR) scheme on coded storage systems with colluding, byzantine, and non-responsive servers is presented. Furthermore, the scheme can also be used for symmetric PIR in the same setting.
An explicit scheme using an $[n,k]$ generalized Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ non-responsive serv…
▽ More
A private information retrieval (PIR) scheme on coded storage systems with colluding, byzantine, and non-responsive servers is presented. Furthermore, the scheme can also be used for symmetric PIR in the same setting.
An explicit scheme using an $[n,k]$ generalized Reed-Solomon storage code is designed, protecting against $t$-collusion and handling up to $b$ byzantine and $r$ non-responsive servers, when $n\geq n'= (ν+1) k+t+2b+r-1$, for some integer $ν\geq 1$. This scheme achieves a PIR rate of $1-\frac{k+2b+t+r-1}{n'}$. In the case where the capacity is known, namely when $k=1$, it is asymptotically capacity achieving as the number of files grows.
△ Less
Submitted 5 September, 2018; v1 submitted 11 February, 2018;
originally announced February 2018.
-
Private Computation of Systematically Encoded Data with Colluding Servers
Authors:
David Karpuk
Abstract:
Private Computation (PC), recently introduced by Sun and Jafar, is a generalization of Private Information Retrieval (PIR) in which a user wishes to privately compute an arbitrary function of data stored across several servers. We construct a PC scheme which accounts for server collusion, coded data, and non-linear functions. For data replicated over several possibly colluding servers, our scheme…
▽ More
Private Computation (PC), recently introduced by Sun and Jafar, is a generalization of Private Information Retrieval (PIR) in which a user wishes to privately compute an arbitrary function of data stored across several servers. We construct a PC scheme which accounts for server collusion, coded data, and non-linear functions. For data replicated over several possibly colluding servers, our scheme computes arbitrary functions of the data with rate equal to the asymptotic capacity of PIR for this setup. For systematically encoded data stored over colluding servers, we privately compute arbitrary functions of the columns of the data matrix and calculate the rate explicitly for polynomial functions. The scheme is a generalization of previously studied star-product PIR schemes.
△ Less
Submitted 13 January, 2018; v1 submitted 7 January, 2018;
originally announced January 2018.
-
t-Private Information Retrieval Schemes Using Transitive Codes
Authors:
Ragnar Freij-Hollanti,
Oliver W. Gnilke,
Camilla Hollanti,
Anna-Lena Horlemann-Trautmann,
David Karpuk,
Ivo Kubjas
Abstract:
This paper presents private information retrieval (PIR) schemes for coded storage with colluding servers, which are not restricted to maximum distance separable (MDS) codes. PIR schemes for general linear codes are constructed and the resulting PIR rate is calculated explicitly. It is shown that codes with transitive automorphism groups yield the highest possible rates obtainable with the proposed…
▽ More
This paper presents private information retrieval (PIR) schemes for coded storage with colluding servers, which are not restricted to maximum distance separable (MDS) codes. PIR schemes for general linear codes are constructed and the resulting PIR rate is calculated explicitly. It is shown that codes with transitive automorphism groups yield the highest possible rates obtainable with the proposed scheme. This rate coincides with the known asymptotic PIR capacity for MDS-coded storage systems without collusion. While many PIR schemes in the literature require field sizes that grow with the number of servers and files in the system, we focus especially on the case of a binary base field, for which Reed- Muller codes serve as an important and explicit class of examples.
△ Less
Submitted 7 December, 2017;
originally announced December 2017.
-
Private Information Retrieval Schemes for Coded Data with Arbitrary Collusion Patterns
Authors:
Razane Tajeddine,
Oliver W. Gnilke,
David Karpuk,
Ragnar Freij-Hollanti,
Camilla Hollanti,
Salim El Rouayheb
Abstract:
In Private Information Retrieval (PIR), one wants to download a file from a database without revealing to the database which file is being downloaded. Much attention has been paid to the case of the database being encoded across several servers, subsets of which can collude to attempt to deduce the requested file. With the goal of studying the achievable PIR rates in realistic scenarios, we genera…
▽ More
In Private Information Retrieval (PIR), one wants to download a file from a database without revealing to the database which file is being downloaded. Much attention has been paid to the case of the database being encoded across several servers, subsets of which can collude to attempt to deduce the requested file. With the goal of studying the achievable PIR rates in realistic scenarios, we generalize results for coded data from the case of all subsets of servers of size $t$ colluding, to arbitrary subsets of the servers. We investigate the effectiveness of previous strategies in this new scenario, and present new results in the case where the servers are partitioned into disjoint colluding groups.
△ Less
Submitted 22 June, 2017; v1 submitted 26 January, 2017;
originally announced January 2017.
-
Lattice coding for Rician fading channels from Hadamard rotations
Authors:
Alex Karrila,
Niko R. Väisänen,
David Karpuk,
Camilla Hollanti
Abstract:
In this paper, we study lattice coding for Rician fading wireless channels. This is motivated in particular by preliminary studies suggesting the Rician fading model for millimeter-wavelength wireless communications. We restrict to lattice codes arising from rotations of $\mathbb{Z}^n$, and to a single-input single-output (SISO) channel. We observe that several lattice design criteria suggest the…
▽ More
In this paper, we study lattice coding for Rician fading wireless channels. This is motivated in particular by preliminary studies suggesting the Rician fading model for millimeter-wavelength wireless communications. We restrict to lattice codes arising from rotations of $\mathbb{Z}^n$, and to a single-input single-output (SISO) channel. We observe that several lattice design criteria suggest the optimality of Hadamard rotations. For instance, we prove that Hadamard rotations maximize the diamond-packing density among all rotated $\mathbb{Z}^n$ lattices. Finally, we provide simulations to show that Hadamard rotations outperform optimal algebraic rotations and cross-packing lattices in the Rician channel.
△ Less
Submitted 26 January, 2017;
originally announced January 2017.
-
Private Information Retrieval from Coded Databases with Colluding Servers
Authors:
Ragnar Freij-Hollanti,
Oliver Gnilke,
Camilla Hollanti,
David Karpuk
Abstract:
We present a general framework for Private Information Retrieval (PIR) from arbitrary coded databases, that allows one to adjust the rate of the scheme according to the suspected number of colluding servers. If the storage code is a generalized Reed-Solomon code of length n and dimension k, we design PIR schemes which simultaneously protect against t colluding servers and provide PIR rate 1-(k+t-1…
▽ More
We present a general framework for Private Information Retrieval (PIR) from arbitrary coded databases, that allows one to adjust the rate of the scheme according to the suspected number of colluding servers. If the storage code is a generalized Reed-Solomon code of length n and dimension k, we design PIR schemes which simultaneously protect against t colluding servers and provide PIR rate 1-(k+t-1)/n, for all t between 1 and n-k. This interpolates between the previously studied cases of t=1 and k=1 and asymptotically achieves the known capacity bounds in both of these cases, as the size of the database grows.
△ Less
Submitted 16 August, 2017; v1 submitted 7 November, 2016;
originally announced November 2016.
-
Well-Rounded Lattices: Towards Optimal Coset Codes for Gaussian and Fading Wiretap Channels
Authors:
Mohamed Taoufiq Damir,
Alex Karrila,
Laia Amorós,
Oliver Gnilke,
David Karpuk,
Camilla Hollanti
Abstract:
The design of lattice coset codes for wiretap channels is considered. Bounds on the eavesdropper's correct decoding probability and information leakage are first revisited. From these bounds, it is explicit that both the information leakage and error probability are controlled by the average flatness factor of the eavesdropper's lattice, which we further interpret geometrically. It is concluded th…
▽ More
The design of lattice coset codes for wiretap channels is considered. Bounds on the eavesdropper's correct decoding probability and information leakage are first revisited. From these bounds, it is explicit that both the information leakage and error probability are controlled by the average flatness factor of the eavesdropper's lattice, which we further interpret geometrically. It is concluded that the minimization of the (average) flatness factor of the eavesdropper's lattice leads to the study of well-rounded lattices, which are shown to be among the optimal in order to achieve these minima. Constructions of some well-rounded lattices are also provided.
△ Less
Submitted 30 July, 2020; v1 submitted 25 September, 2016;
originally announced September 2016.
-
Well-Rounded Lattices for Coset Coding in MIMO Wiretap Channels
Authors:
Oliver W. Gnilke,
Amaro Barreal,
Alex Karrila,
Ha Thanh Nguyen Tran,
David A. Karpuk,
Camilla Hollanti
Abstract:
The concept of well-rounded lattices has recently found important applications in the setting of a fading single-input single-output (SISO) wiretap channel. It has been shown that, under this setup, the property of being well-rounded is critical for minimizing the eavesdropper's probability of correct decoding in lower SNR regimes. The superior performance of coset codes constructed from well-roun…
▽ More
The concept of well-rounded lattices has recently found important applications in the setting of a fading single-input single-output (SISO) wiretap channel. It has been shown that, under this setup, the property of being well-rounded is critical for minimizing the eavesdropper's probability of correct decoding in lower SNR regimes. The superior performance of coset codes constructed from well-rounded lattices has been illustrated in several simulations.
In the present article, this work is extended to fading multiple-input multiple-output (MIMO) wiretap channels, and similar design criteria as in the SISO case are derived. Further, explicit coset codes for Rayleigh fading MIMO wiretap channels are designed. In particular, it is shown through extensive simulations that sublattices of the well-known Alamouti code and Golden code which meet our design criteria perform better than scalar multiples of the code lattice for the same parameters.
△ Less
Submitted 24 September, 2016;
originally announced September 2016.
-
Information Bounds and Flatness Factor Approximation for Fading Wiretap MIMO Channels
Authors:
Amaro Barreal,
Alex Karrila,
David Karpuk,
Camilla Hollanti
Abstract:
In this article, the design of secure lattice coset codes for general wireless channels with fading and Gaussian noise is studied. Recalling the eavesdropper's probability and information bounds, a variant of the latter is given from which it is explicitly seen that both quantities are upper bounded by (increasing functions of) the expected flatness factor of the faded lattice related to the eaves…
▽ More
In this article, the design of secure lattice coset codes for general wireless channels with fading and Gaussian noise is studied. Recalling the eavesdropper's probability and information bounds, a variant of the latter is given from which it is explicitly seen that both quantities are upper bounded by (increasing functions of) the expected flatness factor of the faded lattice related to the eavesdropper.
By making use of a recently developed approximation of the theta series of a lattice, it is further shown how the average flatness factor can be approximated numerically. In particular, based on the numerical computations, the average flatness factor not only bounds but also orders correctly the performance of different lattices.
△ Less
Submitted 31 July, 2016; v1 submitted 20 June, 2016;
originally announced June 2016.
-
Nested Lattice Codes for Vector Perturbation Systems
Authors:
David A. Karpuk,
Amaro Barreal,
Oliver W. Gnilke,
Camilla Hollanti
Abstract:
Vector perturbation is an encoding method for broadcast channels in which the transmitter solves a shortest vector problem in a lattice to create a perturbation vector, which is then added to the data before transmission. In this work, we introduce nested lattice codes into vector perturbation systems, resulting in a strategy which we deem matrix perturbation. We propose design criteria for the ne…
▽ More
Vector perturbation is an encoding method for broadcast channels in which the transmitter solves a shortest vector problem in a lattice to create a perturbation vector, which is then added to the data before transmission. In this work, we introduce nested lattice codes into vector perturbation systems, resulting in a strategy which we deem matrix perturbation. We propose design criteria for the nested lattice codes, and show empirically that lattices satisfying these design criteria can improve the performance of vector perturbation systems. The resulting design criteria are the same as those recently proposed for the Compute-and-Forward protocol.
△ Less
Submitted 24 April, 2016;
originally announced April 2016.
-
Channel Pre-Inversion and max-SINR Vector Perturbation for Large-Scale Broadcast Channels
Authors:
David A. Karpuk,
Peter Moss
Abstract:
We study channel pre-inversion and vector perturbation (VP) schemes for large-scale broadcast channels, wherein a transmitter has $M$ transmit antennas and is transmitting to $K$ single-antenna non-cooperating receivers. We provide results which predict the capacity of MMSE pre-inversion as $K\rightarrow\infty$. We construct a new VP strategy, max-SINR vector perturbation (MSVP), which maximizes a…
▽ More
We study channel pre-inversion and vector perturbation (VP) schemes for large-scale broadcast channels, wherein a transmitter has $M$ transmit antennas and is transmitting to $K$ single-antenna non-cooperating receivers. We provide results which predict the capacity of MMSE pre-inversion as $K\rightarrow\infty$. We construct a new VP strategy, max-SINR vector perturbation (MSVP), which maximizes a sharp estimate of the signal-to-interference-plus-noise ratio. We provide results which predict the performance of MSVP and demonstrate that MSVP outperforms other VP methods. Lastly, we combine MSVP with the low-complexity Sorted QR Precoding method to show that MSVP has the potential to efficiently deliver data to a very large number of users at close to channel capacity.
△ Less
Submitted 29 September, 2016; v1 submitted 29 January, 2016;
originally announced January 2016.
-
Perfect Secrecy in Physical Layer Network Coding Systems from Structured Interference
Authors:
David Karpuk,
Arsenia Chorti
Abstract:
Physical layer network coding (PNC) has been proposed for next generation networks. In this contribution, we investigate PNC schemes with embedded perfect secrecy by exploiting structured interference in relay networks with two users and a single relay. In a practical scenario where both users employ finite and uniform signal input distributions we propose upper bounds (UBs) on the achievable perf…
▽ More
Physical layer network coding (PNC) has been proposed for next generation networks. In this contribution, we investigate PNC schemes with embedded perfect secrecy by exploiting structured interference in relay networks with two users and a single relay. In a practical scenario where both users employ finite and uniform signal input distributions we propose upper bounds (UBs) on the achievable perfect secrecy rates and make these explicit when PAM modems are used. We then describe two simple, explicit encoders that can achieve perfect secrecy rates close to these UBs with respect to an untrustworthy relay in the single antenna and single relay setting. Lastly, we generalize our system to a MIMO relay channel where the relay has more antennas than the users and optimal precoding matrices which maintain a required secrecy constraint are studied. Our results establish that the design of PNC transmission schemes with enhanced throughput and guaranteed data confidentiality is feasible in next generation systems.
△ Less
Submitted 1 February, 2016; v1 submitted 4 July, 2015;
originally announced July 2015.
-
Locally Diverse Constellations from the Special Orthogonal Group
Authors:
David Karpuk,
Camilla Hollanti
Abstract:
To optimize rotated, multidimensional constellations over a single-input, single-output Rayleigh fading channel, a family of rotation matrices is constructed for all dimensions which are a power of 2. This family is a one-parameter subgroup of the group of rotation matrices, and is located using a gradient descent scheme on this Lie group. The parameter defining the family is chosen to optimize th…
▽ More
To optimize rotated, multidimensional constellations over a single-input, single-output Rayleigh fading channel, a family of rotation matrices is constructed for all dimensions which are a power of 2. This family is a one-parameter subgroup of the group of rotation matrices, and is located using a gradient descent scheme on this Lie group. The parameter defining the family is chosen to optimize the cutoff rate of the constellation. The optimal rotation parameter is computed explicitly for low signal-to-noise ratios.
These rotations outperform full-diversity algebraic rotations in terms of cutoff rate at low SNR (signal-to-noise ratio) and bit error rate at high SNR in dimension $n = 4$. However, a QAM (quadrature amplitude modulation) constellation rotated by such a matrix lacks full diversity, in contrast with the conventional wisdom that good signal sets exhibit full diversity. A new notion of diversity, referred to as local diversity, is introduced to attempt to account for this behavior. Roughly, a locally fully diverse constellation is fully diverse only in small neighborhoods. A local variant of the minimum product distance is also introduced and is shown experimentally to be a superior predictor of constellation performance than the minimum product distance in dimension $n = 4$.
△ Less
Submitted 1 February, 2016; v1 submitted 12 May, 2015;
originally announced May 2015.
-
A Low-Complexity Message Recovery Method for Compute-and-Forward Relaying
Authors:
Amaro Barreal,
Joonas Pääkkönen,
David Karpuk,
Camilla Hollanti,
Olav Tirkkonen
Abstract:
The Compute-and-Forward relaying strategy achieves high computation rates by decoding linear combinations of transmitted messages at intermediate relays. However, if the involved relays independently choose which combinations of the messages to decode, there is no guarantee that the overall system of linear equations is solvable at the destination. In this article it is shown that, for a Gaussian…
▽ More
The Compute-and-Forward relaying strategy achieves high computation rates by decoding linear combinations of transmitted messages at intermediate relays. However, if the involved relays independently choose which combinations of the messages to decode, there is no guarantee that the overall system of linear equations is solvable at the destination. In this article it is shown that, for a Gaussian fading channel model with two transmitters and two relays, always choosing the combination that maximizes the computation rate often leads to a case where the original messages cannot be recovered. It is further shown that by limiting the relays to select from carefully designed sets of equations, a solvable system can be guaranteed while maintaining high computation rates. The proposed method has a constant computational complexity and requires no information exchange between the relays.
△ Less
Submitted 20 April, 2015; v1 submitted 13 April, 2015;
originally announced April 2015.
-
Degrees of Freedom and Secrecy in Wireless Relay Networks
Authors:
Arsenia Chorti,
Ragnar Freij,
David Karpuk
Abstract:
We translate the problem of designing a secure communications protocol for several users communicating through a relay in a wireless network into understanding certain subvarieties of products of Grassmannians. We calculate the dimension of these subvarieties and provide various results concerning their defning equations. When the relay and all of the users have the same number of antennas, this a…
▽ More
We translate the problem of designing a secure communications protocol for several users communicating through a relay in a wireless network into understanding certain subvarieties of products of Grassmannians. We calculate the dimension of these subvarieties and provide various results concerning their defning equations. When the relay and all of the users have the same number of antennas, this approach places fundamental limits on the amount of data that can be passed through such a network.
△ Less
Submitted 12 December, 2014;
originally announced February 2015.
-
Reduced Complexity Decoding of n x n Algebraic Space-Time Codes
Authors:
Amaro Barreal,
Camilla Hollanti,
David Karpuk
Abstract:
Algebraic space-time coding allows for reliable data exchange across fading multiple-input multiple-output channels. A powerful technique for decoding space-time codes in Maximum-Likelihood (ML) decoding, but well-performing and widely-used codes such as the Golden code often suffer from high ML-decoding complexity. In this article, a recursive algorithm for decoding general algebraic space-time c…
▽ More
Algebraic space-time coding allows for reliable data exchange across fading multiple-input multiple-output channels. A powerful technique for decoding space-time codes in Maximum-Likelihood (ML) decoding, but well-performing and widely-used codes such as the Golden code often suffer from high ML-decoding complexity. In this article, a recursive algorithm for decoding general algebraic space-time codes of arbitrary dimension is proposed, which reduces the worst-case decoding complexity from $O(|S|^{n^2})$ to $O(|S|^n)$.
△ Less
Submitted 27 January, 2015;
originally announced January 2015.
-
Probability Estimates for Fading and Wiretap Channels from Ideal Class Zeta Functions
Authors:
David Karpuk,
Anne-Maria Ernvall-Hytönen,
Camilla Hollanti,
Emanuele Viterbo
Abstract:
In this paper, new probability estimates are derived for ideal lattice codes from totally real number fields using ideal class Dedekind zeta functions. In contrast to previous work on the subject, it is not assumed that the ideal in question is principal. In particular, it is shown that the corresponding inverse norm sum depends not only on the regulator and discriminant of the number field, but a…
▽ More
In this paper, new probability estimates are derived for ideal lattice codes from totally real number fields using ideal class Dedekind zeta functions. In contrast to previous work on the subject, it is not assumed that the ideal in question is principal. In particular, it is shown that the corresponding inverse norm sum depends not only on the regulator and discriminant of the number field, but also on the values of the ideal class Dedekind zeta functions. Along the way, we derive an estimate of the number of elements in a given ideal with a certain algebraic norm within a finite hypercube. We provide several examples which measure the accuracy and predictive ability of our theorems.
△ Less
Submitted 22 December, 2014;
originally announced December 2014.
-
Node Repair for Distributed Storage Systems over Fading Channels
Authors:
David Karpuk,
Camilla Hollanti,
Amaro Barreal
Abstract:
Distributed storage systems and associated storage codes can efficiently store a large amount of data while ensuring that data is retrievable in case of node failure. The study of such systems, particularly the design of storage codes over finite fields, assumes that the physical channel through which the nodes communicate is error-free. This is not always the case, for example, in a wireless stor…
▽ More
Distributed storage systems and associated storage codes can efficiently store a large amount of data while ensuring that data is retrievable in case of node failure. The study of such systems, particularly the design of storage codes over finite fields, assumes that the physical channel through which the nodes communicate is error-free. This is not always the case, for example, in a wireless storage system.
We study the probability that a subpacket is repaired incorrectly during node repair in a distributed storage system, in which the nodes communicate over an AWGN or Rayleigh fading channels. The asymptotic probability (as SNR increases) that a node is repaired incorrectly is shown to be completely determined by the repair locality of the DSS and the symbol error rate of the wireless channel. Lastly, we propose some design criteria for physical layer coding in this scenario, and use it to compute optimally rotated QAM constellations for use in wireless distributed storage systems.
△ Less
Submitted 25 September, 2014;
originally announced September 2014.
-
Multi-Dimensional and Non-Uniform Constellation Optimization via the Special Orthogonal Group
Authors:
David Karpuk,
Camilla Hollanti
Abstract:
With the goal of optimizing the CM capacity of a finite constellation over a Rayleigh fading channel, we construct for all dimensions which are a power of 2 families of rotation matrices which optimize a certain objective function controlling the CM capacity. Our construction does not depend on any assumptions about the constellation, dimension, or signal-to-noise ratio. We confirm the benefits of…
▽ More
With the goal of optimizing the CM capacity of a finite constellation over a Rayleigh fading channel, we construct for all dimensions which are a power of 2 families of rotation matrices which optimize a certain objective function controlling the CM capacity. Our construction does not depend on any assumptions about the constellation, dimension, or signal-to-noise ratio. We confirm the benefits of our construction for uniform and non-uniform constellations at a large range of SNR values through numerous simulations. We show that in two and four dimensions one can obtain a further potential increase in CM capacity by jointly considering non-uniform and rotated constellations.
△ Less
Submitted 25 September, 2014;
originally announced September 2014.
-
Hybrid Channel Pre-Inversion and Interference Alignment Strategies
Authors:
David Karpuk,
Peter Moss
Abstract:
In this paper we consider strategies for MIMO interference channels which combine the notions of interference alignment and channel pre-inversion. Users collaborate to form data-sharing groups, enabling them to clear interference within a group, while interference alignment is employed to clear interference between groups. To improve the capacity of our schemes at finite SNR, we propose that the g…
▽ More
In this paper we consider strategies for MIMO interference channels which combine the notions of interference alignment and channel pre-inversion. Users collaborate to form data-sharing groups, enabling them to clear interference within a group, while interference alignment is employed to clear interference between groups. To improve the capacity of our schemes at finite SNR, we propose that the groups of users invert their subchannel using a regularized Tikhonov inverse. We provide a new sleeker derivation of the optimal Tikhonov parameter, and use random matrix theory to provide an explicit formula for the SINR as the size of the system increases, which we believe is a new result. For every possible grouping of K = 4 users each with N = 5 antennas, we completely classify the degrees of freedom available to each user when using such hybrid schemes, and construct explicit interference alignment strategies which maximize the sum DoF. Lastly, we provide simulation results which compute the ergodic capacity of such schemes.
△ Less
Submitted 31 January, 2015; v1 submitted 25 September, 2014;
originally announced September 2014.
-
Strong Secrecy in Wireless Network Coding Systems with M-QAM Modulators
Authors:
Arsenia Chorti,
Mehdi M. Molu,
David Karpuk,
Camilla Hollanti,
Alister Burr
Abstract:
We investigate the possibility of developing physical layer network coding (PNC) schemes with embedded strong secrecy based on standard QAM modulators. The proposed scheme employs a triple binning approach at the QAM front-end of the wireless PNC encoders. A constructive example of a strong secrecy encoder is presented when a BPSK and an 8-PAM modulator are employed at the wireless transmitters an…
▽ More
We investigate the possibility of developing physical layer network coding (PNC) schemes with embedded strong secrecy based on standard QAM modulators. The proposed scheme employs a triple binning approach at the QAM front-end of the wireless PNC encoders. A constructive example of a strong secrecy encoder is presented when a BPSK and an 8-PAM modulator are employed at the wireless transmitters and generalized to arbitrary M-QAM modulators, assuming channel inversion is attainable at the first cycle of the transmission. Our preliminary investigations demonstrate the potential of using such techniques to increase the throughput while in parallel not compromise the confidentiality of the exchanged data.
△ Less
Submitted 3 July, 2014;
originally announced July 2014.
-
Algebraic Codes and a New Physical Layer Transmission Protocol for Wireless Distributed Storage Systems
Authors:
Amaro Barreal,
Camilla Hollanti,
David Karpuk,
Hsiao-feng Lu
Abstract:
In a wireless storage system, having to communicate over a fading channel makes repair transmissions prone to physical layer errors. The first approach to combat fading is to utilize the existing optimal space-time codes. However, it was recently pointed out that such codes are in general too complex to decode when the number of helper nodes is bigger than the number of antennas at the newcomer or…
▽ More
In a wireless storage system, having to communicate over a fading channel makes repair transmissions prone to physical layer errors. The first approach to combat fading is to utilize the existing optimal space-time codes. However, it was recently pointed out that such codes are in general too complex to decode when the number of helper nodes is bigger than the number of antennas at the newcomer or data collector. In this paper, a novel protocol for wireless storage transmissions based on algebraic space-time codes is presented in order to improve the system reliability while enabling feasible decoding. The diversity-multiplexing gain tradeoff (DMT) of the system together with sphere-decodability even with low number of antennas are used as the main design criteria, thus naturally establishing a DMT-complexity tradeoff. It is shown that the proposed protocol outperforms the simple time-division multiple access (TDMA) protocol, while still falling behind the optimal DMT.
△ Less
Submitted 17 May, 2014;
originally announced May 2014.
-
Space-Time Storage Codes for Wireless Distributed Storage Systems
Authors:
Camilla Hollanti,
David Karpuk,
Amaro Barreal,
Hsiao-feng Francis Lu
Abstract:
Distributed storage systems (DSSs) have gained a lot of interest recently, thanks to their robustness and scalability compared to single-device storage. Majority of the related research has exclusively concerned the network layer. At the same time, the number of users of, e.g., peer-to-peer (p2p) and device-to-device (d2d) networks as well as proximity based services is growing rapidly, and the mo…
▽ More
Distributed storage systems (DSSs) have gained a lot of interest recently, thanks to their robustness and scalability compared to single-device storage. Majority of the related research has exclusively concerned the network layer. At the same time, the number of users of, e.g., peer-to-peer (p2p) and device-to-device (d2d) networks as well as proximity based services is growing rapidly, and the mobility of users is considered more and more important. This motivates, in contrast to the existing literature, the study of the physical layer functionality of wireless distributed storage systems.
In this paper, we take the first step towards protecting the storage repair transmissions from physical layer errors when the transmission takes place over a fading channel. To this end, we introduce the notion of a space-time storage code, drawing together the aspects of network layer and physical layer functionality and resulting in cross-layer robustness. It is also pointed out that existing space-time codes are too complex to be utilized in storage networks when the number of helpers involved is larger than the number of receive antennas at the newcomer or data collector, hence creating a call for less complex transmission protocols.
△ Less
Submitted 26 April, 2014;
originally announced April 2014.
-
Rotating Non-Uniform and High-Dimensional Constellations Using Geodesic Flow on Lie Groups
Authors:
David A. Karpuk,
Camilla Hollanti
Abstract:
We use a numerical algorithm on the Lie group of rotation matrices to obtain rotated constellations for Rayleigh fading channels. Our approach minimizes the union bound for the pairwise error probability to produce rotations optimized for a given signal-to-noise ratio. This approach circumvents explicit parametrization of rotation matrices, which has previously prevented robust numerical methods f…
▽ More
We use a numerical algorithm on the Lie group of rotation matrices to obtain rotated constellations for Rayleigh fading channels. Our approach minimizes the union bound for the pairwise error probability to produce rotations optimized for a given signal-to-noise ratio. This approach circumvents explicit parametrization of rotation matrices, which has previously prevented robust numerical methods from being applied to constellation rotation. Our algorithm is applicable to arbitrary finite constellations in arbitrary dimensions, and one can thus apply our method to non-uniform constellations, which are of interest for practical concerns due to their ability to increase BICM capacity. We show how our rotations can improve the codeword error performance of non-uniform constellations, and we also apply our method to reproduce and improve rotations given by ideal lattices in cyclotomic fields.
△ Less
Submitted 20 September, 2013;
originally announced September 2013.
-
Nonasymptotic Probability Bounds for Fading Channels Exploiting Dedekind Zeta Functions
Authors:
Camilla Hollanti,
Emanuele Viterbo,
David Karpuk
Abstract:
In this paper, new probability bounds are derived for algebraic lattice codes. This is done by using the Dedekind zeta functions of the algebraic number fields involved in the lattice constructions. In particular, it is shown how to upper bound the error performance of a finite constellation on a Rayleigh fading channel and the probability of an eavesdropper's correct decision in a wiretap channel…
▽ More
In this paper, new probability bounds are derived for algebraic lattice codes. This is done by using the Dedekind zeta functions of the algebraic number fields involved in the lattice constructions. In particular, it is shown how to upper bound the error performance of a finite constellation on a Rayleigh fading channel and the probability of an eavesdropper's correct decision in a wiretap channel. As a byproduct, an estimate of the number of elements with a certain algebraic norm within a finite hyper-cube is derived. While this type of estimates have been, to some extent, considered in algebraic number theory before, they are now brought into novel practice in the context of fading channel communications. Hence, the interest here is in small-dimensional lattices and finite constellations rather than in the asymptotic behavior.
△ Less
Submitted 18 April, 2013; v1 submitted 14 March, 2013;
originally announced March 2013.