scientific article; zbMATH DE number 1559546

From MaRDI portal
Revision as of 10:16, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4526995

zbMath0962.68054MaRDI QIDQ4526995

Benny Chor, Niv Gilboa

Publication date: 28 February 2001


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

On the privacy of a code-based single-server computational PIR schemeSelling multiple secrets to a single buyerPuncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and timeSimilarity Based Interactive Private Information RetrievalSingle-server private information retrieval with sublinear amortized timeOn locally decodable codes, self-correctable codes, and \(t\)-private PIRSublinear-communication secure multiparty computation does not require FHESublinear secure computation from new assumptionsOptimal single-server private information retrievalLower bounds for (batch) PIR with private preprocessingCuckoo hashing in cryptography: optimal parameters, robustness and applicationsDividing secrets to secure data outsourcingFoundations of Homomorphic Secret SharingAn Efficient PIR Construction Using Trusted HardwareHypercubes and Private Information RetrievalПротокол конфиденциального получения информацииGeneral constructions for information-theoretic private information retrievalOptimal configurations for peer-to-peer user-private information retrievalVerifiable single-server private information retrieval from LWE with binary errorsPrivate information retrieval with sublinear online timeBreaking the circuit size barrier for secure computation under quasi-polynomial LPNBreaking the Circuit Size Barrier for Secure Computation Under DDHProtecting data privacy in private information retrieval schemes