Query-Efficient Locally Decodable Codes of Subexponential Length

نویسندگان

  • Yeow Meng Chee
  • Tao Feng
  • San Ling
  • Huaxiong Wang
  • Liang Feng Zhang
چکیده

A k-query locally decodable code (LDC) C : Σn → ΓN encodes each message x into a codeword C(x) such that each symbol of x can be probabilistically recovered by querying only k coordinates of C(x), even after a constant fraction of the coordinates have been corrupted. Yekhanin (2008) constructed a 3-query LDC of subexponential length, N = exp(exp(O(log n/ log log n))), under the assumption that there are infinitely many Mersenne primes. Efremenko (2009) constructed a 3-query LDC of length N2 = exp(exp(O( √ log n log log n))) with no assumption, and a 2r-query LDC of length Nr = exp(exp(O( r √ log n(log log n)r−1))), for every integer r ≥ 2. Itoh and Suzuki (2010) gave a composition method in Efremenko’s framework and constructed a 3 · 2r−2-query LDC of length Nr, for every integer r ≥ 4, which improved the query complexity of Efremenko’s LDC of the same length by a factor of 3/4. The main ingredient of Efremenko’s construction is the Grolmusz construction for superpolynomial size set-systems with restricted intersections, over Zm, where m possesses a certain “good” algebraic property (related to the “algebraic niceness” property of Yekhanin (2008)). Efremenko constructed a 3-query LDC based on m = 511 and left as an open problem to find other numbers that offer the same property for LDC constructions. In this paper, we develop the algebraic theory behind the constructions of Yekhanin (2008) and Efremenko (2009), in an attempt to understand the “algebraic niceness” phenomenon in Zm. We show that every integer m = pq = 2t − 1, where p, q and t are prime, possesses the same good algebraic property as m = 511 that allows savings in query complexity. We identify 50 numbers of this form by computer search, which together with 511, are then applied to gain improvements on query complexity via Itoh and Suzuki’s composition method. More precisely, we construct a 3⌈r/2⌉-query LDC for every positive integer r < 104 and a ⌊ (3/4)51 · 2r ⌋ query LDC for every integer r ≥ 104, both of length Nr, improving the 2r queries used by Efremenko (2009) and 3 · 2r−2 queries used by Itoh and Suzuki (2010). We also obtain new efficient private information retrieval (PIR) schemes from the new query-efficient LDCs.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

New Constructions for Query-Efficient Locally Decodable Codes of Subexponential Length

A (k, δ, ε)-locally decodable code C : Fnq → F N q is an error-correcting code that encodes each message ~x = (x1, x2, . . . , xn) ∈ F n q to a codeword C(~x) ∈ F N q and has the following property: For any ~y ∈ Fq such that d(~y, C(~x)) ≤ δN and each 1 ≤ i ≤ n, the symbol xi of ~x can be recovered with probability at least 1−ε by a randomized decoding algorithm looking only at k coordinates of...

متن کامل

A note on Efremenko's Locally Decodable Codes

There have been three beautiful recent results on constructing short locally decodable codes or LDCs [Yek07, Rag07, Efr09], culminating in the construction of LDCs of subexponential length. The initial breakthrough was due to Yekhanin who constructed 3-query LDCs of sub-exponential length, assuming the existence of infinitely many Mersenne primes [Yek07]. Raghavendra presented a clean formulati...

متن کامل

Exponential Lower Bound for 2-Query Locally Decodable Codes

We prove exponential lower bounds on the length of 2-query locally decodable codes. Goldreich et al. recently proved such bounds for the special case of linear locally decodable codes. Our proof shows that a 2-query locally decodable code can be decoded with only 1 quantum query, and then proves an exponential lower bound for such 1-query locally quantum-decodable codes. We also exhibit q-query...

متن کامل

Query-Efficient Locally Decodable Codes

A k-query locally decodable code (LDC) C : Σn → ΓN encodes each message x into a codeword C(x) such that each symbol of x can be probabilistically recovered by querying only k coordinates of C(x), even after a constant fraction of the coordinates have been corrupted. Yekhanin (2008) constructed a 3-query LDC of subexponential length, N = exp(exp(O(log n/ log log n))), under the assumption that ...

متن کامل

A Note on Amplifying the Error-Tolerance of Locally Decodable Codes

We show a generic, simple way to amplify the error-tolerance of locally decodable codes. Specifically, we show how to transform a locally decodable code that can tolerate a constant fraction of errors to a locally decodable code that can recover from a much higher error-rate. We also show how to transform such locally decodable codes to locally list-decodable codes. The transformation involves ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2010