Locally Decodable Codes and Private Information Retrieval Schemes
暂无分享,去创建一个
[1] Julien P. Stern. A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .
[2] David A. Cox,et al. Ideals, Varieties, and Algorithms: An Introduction to Computational Algebraic Geometry and Commutative Algebra, 3/e (Undergraduate Texts in Mathematics) , 2007 .
[3] Oded Goldreich,et al. Short Locally Testable Codes and Proofs (Survey) , 2005, Electron. Colloquium Comput. Complex..
[4] C. Stewart,et al. On Divisors of Fermat, Fibonacci, Lucas, and Lehmer Numbers , 1977 .
[5] Ronitt Rubinfeld,et al. Monotonicity testing over general poset domains , 2002, STOC '02.
[6] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[7] Luca Trevisan,et al. Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..
[8] Sergey Yekhanin. Towards 3-query locally decodable codes of subexponential length , 2007, STOC '07.
[9] Igor E. Shparlinski,et al. On the largest prime factor of the mersenne numbers , 2007, 0704.1327.
[10] Yuval Ishai,et al. Information-Theoretic Private Information Retrieval: A Unied Construction (Extended Abstract) , 2001 .
[11] A. Razborov,et al. An Ω ( n 1 / 3 ) Lower Bound for Bilinear Group Based Private Information Retrieval , 2006 .
[12] I. Isaacs. Character Theory of Finite Groups , 1976 .
[13] C. Pomerance. Recent developments in primality testing , 1981 .
[14] Andrei E. Romashchenko. Reliable Computations Based on Locally Decodable Codes , 2006, STACS.
[15] Yuval Ishai,et al. Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.
[16] Gábor N. Sárközy,et al. An Extension Of The Ruzsa-Szemerédi Theorem , 2004, Comb..
[17] David P. Woodruff. New Lower Bounds for General Locally Decodable Codes , 2007, Electron. Colloquium Comput. Complex..
[18] Yuval Ishai,et al. Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing , 2000, CRYPTO.
[19] Ronald de Wolf,et al. Exponential lower bound for 2-query locally decodable codes via a quantum argument , 2002, STOC '03.
[20] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[21] M. Murty,et al. The ABC conjecture and prime divisors of the Lucas and Lehmer sequences , 2000 .
[22] Luca Trevisan,et al. Lower bounds for linear locally decodable codes and private information retrieval , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[23] Yuval Ishai,et al. Selective private function evaluation with applications to private statistics , 2001, PODC '01.
[24] Yuval Ishai,et al. One-way functions are essential for single-server private information retrieval , 1999, STOC '99.
[25] Amos Beimel,et al. Robust Information-Theoretic Private Information Retrieval , 2002, SCN.
[26] William I. Gasarch,et al. A Survey on Private Information Retrieval (Column: Computational Complexity) , 2004, Bull. EATCS.
[27] Rafail Ostrovsky,et al. A Survey of Single Database PIR: Techniques and Applications , 2007, IACR Cryptol. ePrint Arch..
[28] Helger Lipmaa,et al. An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.
[29] Yuval Ishai,et al. Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[30] Manindra Agrawal,et al. PRIMES is in P , 2004 .
[31] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[32] Tal Malkin,et al. A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication , 1998, RANDOM.
[33] T. Itoh. On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .
[34] P. Frankl,et al. Linear Algebra Methods in Combinatorics I , 1988 .
[35] Jaikumar Radhakrishnan,et al. Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[36] Aggelos Kiayias,et al. Secure Games with Polynomial Expressions , 2001, ICALP.
[37] Yuval Ishai,et al. General constructions for information-theoretic private information retrieval , 2005, J. Comput. Syst. Sci..
[38] Rudolf Lide,et al. Finite fields , 1983 .
[39] Martín Abadi,et al. On hiding information from an oracle , 1987, STOC '87.
[40] P. Erdös,et al. On the greatest prime factor of $2^p - 1$ for a prime p and other expressions , 1976 .
[41] William Gasarch. A Survey on Private Information Retrieval , 2004 .
[42] Rafail Ostrovsky,et al. Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.
[43] Madhu Sudan,et al. Efficient Checking of Polynomials and Proofs and the Hardness of Appoximation Problems , 1995, Lecture Notes in Computer Science.
[44] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[45] Sergey Yekhanin,et al. Locally Decodable Codes From Nice Subsets of Finite Fields and Prime Factors of Mersenne Numbers , 2007, 2008 23rd Annual IEEE Conference on Computational Complexity.
[46] C. Pomerance,et al. On the largest prime factor of a Mersenne number , 2004 .
[47] M. Rosen. A proof of the Lucas-Lehmer test , 1988 .
[48] Yuval Ishai,et al. On Locally Decodable Codes, Self-correctable Codes, and t -Private PIR , 2007, APPROX-RANDOM.
[49] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[50] Elizabeth D Mann. Private access to distributed information , 1998 .
[51] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[52] Jonathan Katz,et al. On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.
[53] David P. Woodruff,et al. A geometric approach to information-theoretic private information retrieval , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).
[54] Yuval Ishai,et al. On the Hardness of Information-Theoretic Multiparty Computation , 2004, EUROCRYPT.
[55] Joan Feigenbaum,et al. Hiding Instances in Multioracle Queries , 1990, STACS.
[56] Manuel Blum,et al. Self-testing/correcting with applications to numerical problems , 1990, STOC '90.
[57] Kenji Obata,et al. Optimal Lower Bounds for 2-Query Locally Decodable Linear Codes , 2002, RANDOM.
[58] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[59] S. Wagstaff. Divisors of Mersenne numbers , 1983 .
[60] S. Weintraub. Representation Theory of Finite Groups: Algebra and Arithmetic , 2003 .
[61] Daniel A. Spielman,et al. Nearly-linear size holographic proofs , 1994, STOC '94.
[62] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[63] Lance Fortnow,et al. BPP has subexponential time simulations unlessEXPTIME has publishable proofs , 2005, computational complexity.
[64] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[65] Jean Bourgain,et al. A Gauss sum estimate in arbitrary finite fields , 2006 .
[66] Jacobus H. van Lint,et al. Introduction to Coding Theory , 1982 .
[67] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[68] Yuval Ishai,et al. Breaking the Barrier for Information-Theoretic Private Information Retrieval , 2002 .
[69] Richard J. Lipton,et al. Efficient Checking of Computations , 1990, STACS.
[70] K. Conrad,et al. Finite Fields , 2018, Series and Products in the Development of Mathematics.
[71] Lance Fortnow,et al. A tight lower bound for restricted pir protocols , 2006, computational complexity.
[72] Joan Feigenbaum,et al. Security with Low Communication Overhead , 1990, CRYPTO.
[73] A. Razborov,et al. An Ω(n) Lower Bound for Bilinear Group Based Private Information Retrieval , 2008 .
[74] Prasad Raghavendra,et al. A Note on Yekhanin's Locally Decodable Codes , 2007, Electron. Colloquium Comput. Complex..
[75] Ronald de Wolf,et al. Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval , 2004, ICALP.
[76] Andris Ambainis,et al. On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .
[77] C. L. Stewart,et al. The greatest prime factor of $a^n - b^n$ , 1975 .
[78] S. Chowla,et al. The Greatest Prime Factor of x2 , 1935 .
[79] R. Tennant. Algebra , 1941, Nature.
[80] R. Jackson. Inequalities , 2007, Algebra for Parents.
[81] Luca Trevisan,et al. Pseudorandom generators without the XOR lemma , 1999, Proceedings. Fourteenth Annual IEEE Conference on Computational Complexity (Formerly: Structure in Complexity Theory Conference) (Cat.No.99CB36317).
[82] Martín Abadi,et al. On Hiding Information from an Oracle , 1987, Proceeding Structure in Complexity Theory.
[83] Rafail Ostrovsky,et al. Private Information Storage , 1996, IACR Cryptol. ePrint Arch..
[84] Alexander A. Razborov,et al. An \Omega(n^1/3 ) Lower Bound for Bilinear Group Based Private Information Retrieval , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[85] Toshiya Itoh,et al. Efficient Private Information Retrieval , 1999 .
[86] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[87] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.