Incremental Offline/Online PIR (extended version)
暂无分享,去创建一个
[1] Changyu Dong,et al. A Fast Single Server Private Information Retrieval Protocol with Low Communication Cost , 2014, ESORICS.
[2] Yiping Ma,et al. Incremental Offline/Online PIR , 2021 .
[3] Matthew Green,et al. A Protocol for Privately Reporting Ad Impressions at Scale , 2016, CCS.
[4] Srinivas Devadas,et al. Riffle: An Efficient Communication System With Strong Anonymity , 2016, Proc. Priv. Enhancing Technol..
[5] Ran Canetti,et al. Towards Doubly Efficient Private Information Retrieval , 2017, TCC.
[6] Ian Goldberg,et al. Improving the Robustness of Private Information Retrieval , 2007 .
[7] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[8] Helger Lipmaa,et al. A Simpler Rate-Optimal CPIR Protocol , 2017, Financial Cryptography.
[9] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[10] Elaine Shi,et al. Puncturable Pseudorandom Sets and Private Information Retrieval with Near-Optimal Online Bandwidth and Time , 2021, CRYPTO.
[11] Brent Waters,et al. Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model , 2015, ASIACRYPT.
[12] George Danezis,et al. DP5: A Private Presence Service , 2015, Proc. Priv. Enhancing Technol..
[13] Moni Naor,et al. Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..
[14] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[15] Amir Herzberg,et al. RAID-PIR: Practical Multi-Server PIR , 2014, CCSW.
[16] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[17] Yuval Ishai,et al. Distributed Point Functions and Their Applications , 2014, EUROCRYPT.
[18] Srinath T. V. Setty,et al. Unobservable Communication over Fully Untrusted Infrastructure , 2016, OSDI.
[19] Yuval Ishai,et al. Function Secret Sharing: Improvements and Extensions , 2016, CCS.
[20] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[21] Carmela Troncoso,et al. PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.
[22] Yan-Cheng Chang,et al. Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.
[23] Ian Goldberg,et al. Sublinear Scaling for Multi-Client Private Information Retrieval , 2015, Financial Cryptography.
[24] Srinath T. V. Setty,et al. PIR with Compressed Queries and Amortized Query Processing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[25] Jacques Patarin,et al. Security of Random Feistel Schemes with 5 or More Rounds , 2004, CRYPTO.
[26] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[27] John Black,et al. Ciphers with Arbitrary Finite Domains , 2002, CT-RSA.
[28] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[29] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.
[30] Yuval Ishai,et al. Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.
[31] Sarvar Patel,et al. Private Stateful Information Retrieval , 2018, CCS.
[32] Daniel Kales,et al. Revisiting User Privacy for Certificate Transparency , 2019, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).
[33] Hamid Mozaffari,et al. Heterogeneous Private Information Retrieval , 2020, NDSS.
[34] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[35] Marc-Olivier Killijian,et al. XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..
[36] Raymond Cheng,et al. Talek: Private Group Messaging with Hidden Access Patterns , 2020, IACR Cryptol. ePrint Arch..
[37] Henry Corrigan-Gibbs,et al. Private Blocklist Lookups with Checklist , 2021, IACR Cryptol. ePrint Arch..
[38] Srinath T. V. Setty,et al. Scalable and Private Media Consumption with Popcorn , 2016, NSDI.
[39] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[40] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[41] Henry Corrigan-Gibbs,et al. Private Information Retrieval with Sublinear Online Time , 2020, IACR Cryptol. ePrint Arch..
[42] Ian Goldberg,et al. Optimally Robust Private Information Retrieval , 2012, USENIX Security Symposium.
[43] Aggelos Kiayias,et al. Optimal Rate Private Information Retrieval from Homomorphic Encryption , 2015, Proc. Priv. Enhancing Technol..
[44] Yuval Ishai,et al. Can We Access a Database Both Locally and Privately? , 2017, TCC.
[45] Kuang-Ching Wang,et al. The Design and Operation of CloudLab , 2019, USENIX ATC.
[46] Dan Boneh,et al. Constrained Keys for Invertible Pseudorandom Functions , 2017, TCC.
[47] Elisa Bertino,et al. Single-Database Private Information Retrieval from Fully Homomorphic Encryption , 2013, IEEE Transactions on Knowledge and Data Engineering.
[48] Asra Ali,et al. Communication-Computation Trade-offs in PIR , 2019, IACR Cryptol. ePrint Arch..
[49] Helger Lipmaa,et al. First CPIR Protocol with Data-Dependent Computation , 2009, ICISC.