Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time (Q2139652): Difference between revisions

From MaRDI portal
RedirectionBot (talk | contribs)
Removed claim: author (P16): Item:Q202181
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / author
 
Property / author: Bruce M. Maggs / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-84259-8_22 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W3192142816 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783716 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536794 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private Puncturable PRFs from Standard Lattice Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constrained keys for invertible pseudorandom functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constraining Pseudorandom Functions Privately / rank
 
Normal rank
Property / cites work
 
Property / cites work: Function Secret Sharing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Can we access a database both locally and privately? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private constrained PRFs (and more) from LWE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250776 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards doubly efficient private information retrieval / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information Security and Privacy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4526995 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4231909 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private information retrieval / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private information retrieval with sublinear online time / rank
 
Normal rank
Property / cites work
 
Property / cites work: Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universal service-providers for database private information retrieval (extended abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: 2-Server PIR with Sub-Polynomial Communication / rank
 
Normal rank
Property / cites work
 
Property / cites work: TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3395988 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled RAM Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Automata, Languages and Programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3729902 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Software protection and simulation on oblivious RAMs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private anonymous data access / rank
 
Normal rank
Property / cites work
 
Property / cites work: Batch codes and their applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Garble RAM Programs? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sometimes-Recurse Shuffle / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Survey of Single-Database Private Information Retrieval: Techniques and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Modified ranks of tensors and the size of circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: On lattices, learning with errors, random linear codes, and cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Oblivious RAM with O((logN)3) Worst-Case Cost / rank
 
Normal rank

Latest revision as of 00:38, 29 July 2024

scientific article
Language Label Description Also known as
English
Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time
scientific article

    Statements

    Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    18 May 2022
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers