Locally Updatable and Locally Decodable Codes
暂无分享,去创建一个
Rafail Ostrovsky | Nishanth Chandran | Bhavana Kanukurthi | R. Ostrovsky | Nishanth Chandran | Bhavana Kanukurthi
[1] Sergey Yekhanin,et al. Towards 3-query locally decodable codes of subexponential length , 2008, JACM.
[2] Yevgeniy Dodis,et al. Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..
[3] Elaine Shi,et al. Practical dynamic proofs of retrievability , 2013, CCS.
[4] Alan Guo,et al. New affine-invariant codes from lifting , 2012, ITCS '13.
[5] Klim Efremenko,et al. 3-Query Locally Decodable Codes of Subexponential Length , 2008 .
[6] Rafail Ostrovsky,et al. Efficient computation on oblivious RAMs , 1990, STOC '90.
[7] Shubhangi Saraf,et al. High-rate codes with sublinear-time decoding , 2014, Electron. Colloquium Comput. Complex..
[8] Shubhangi Saraf,et al. Locally Decodable Codes , 2016, Encyclopedia of Algorithms.
[9] Ernesto Pimentel,et al. An Efficient Software Protection Scheme , 2001, SEC.
[10] Daniel A. Spielman,et al. Linear-time encodable and decodable error-correcting codes , 1995, STOC '95.
[11] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[12] Rafail Ostrovsky,et al. Local correctability of expander codes , 2013, Inf. Comput..
[13] David Cash,et al. Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.
[14] Rafail Ostrovsky,et al. Public Key Locally Decodable Codes with Short Keys , 2011, APPROX-RANDOM.
[15] Rafail Ostrovsky,et al. On the (in)security of hash-based oblivious RAM and a new balancing scheme , 2012, SODA.
[16] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[17] Rafail Ostrovsky,et al. Privacy amplification with asymptotically optimal entropy loss , 2014, IACR Cryptol. ePrint Arch..
[18] Rafail Ostrovsky,et al. Public-Key Locally-Decodable Codes , 2008, CRYPTO.
[19] NaorMoni,et al. The complexity of online memory checking , 2009 .
[20] Sergey Yekhanin. Towards 3-query locally decodable codes of subexponential length , 2007, STOC '07.
[21] Jonathan Katz,et al. Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.
[22] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[23] Ari Juels,et al. Proofs of retrievability: theory and implementation , 2009, CCSW '09.
[24] Michael T. Goodrich,et al. Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.
[25] Jonathan Katz,et al. On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.
[26] Moni Naor,et al. The complexity of online memory checking , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[27] Rasmus Pagh,et al. Cuckoo Hashing , 2001, Encyclopedia of Algorithms.
[28] Benny Pinkas,et al. Oblivious RAM Revisited , 2010, CRYPTO.
[29] Rafail Ostrovsky,et al. Private Locally Decodable Codes , 2007, ICALP.
[30] Leonard J. Schulman,et al. Communication on noisy channels: a coding theorem for computation , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[31] Leonard J. Schulman,et al. Deterministic coding for interactive communication , 1993, STOC.
[32] Tao Feng,et al. Query-Efficient Locally Decodable Codes of Subexponential Length , 2010, computational complexity.