Academic literature on the topic 'Codes for Private Information Retrieval'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Codes for Private Information Retrieval.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Codes for Private Information Retrieval"

1

Zhang, Yiwei, Xin Wang, Hengjia Wei, and Gennian Ge. "On Private Information Retrieval Array Codes." IEEE Transactions on Information Theory 65, no. 9 (September 2019): 5565–73. http://dx.doi.org/10.1109/tit.2019.2920635.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Krishnan K. H., Murali, and Jagadeesh Harshan. "On the Existence of XOR-Based Codes for Private Information Retrieval with Private Side Information." Entropy 23, no. 10 (September 30, 2021): 1287. http://dx.doi.org/10.3390/e23101287.

Full text
Abstract:
We consider the problem of Private Information Retrieval with Private Side Information (PIR-PSI), wherein the privacy of the demand and the side information are jointly preserved. Although the capacity of the PIR-PSI setting is known, we observe that the underlying capacity-achieving code construction uses Maximum Distance Separable (MDS) codes therefore contributing to high computational complexity when retrieving the demand. Pointing at this drawback of MDS-based PIR-PSI codes, we propose XOR-based PIR-PSI codes for a simple yet non-trivial setting of two non-colluding databases and two side information files at the user. Although our codes offer substantial reduction in complexity when compared to MDS-based codes, the code-rate marginally falls short of the capacity of the PIR-PSI setting. Nevertheless, we show that our code-rate is strictly higher than that of XOR-based codes for PIR with no side information. As a result, our codes can be useful when privately downloading a file especially after having downloaded a few other messages privately from the same database at an earlier time-instant.
APA, Harvard, Vancouver, ISO, and other styles
3

Freij-Hollanti, Ragnar, Oliver W. Gnilke, Camilla Hollanti, Anna-Lena Horlemann-Trautmann, David Karpuk, and Ivo Kubjas. "$t$-private information retrieval schemes using transitive codes." IEEE Transactions on Information Theory 65, no. 4 (April 2019): 2107–18. http://dx.doi.org/10.1109/tit.2018.2871050.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Li, Jie, David Karpuk, and Camilla Hollanti. "Towards Practical Private Information Retrieval From MDS Array Codes." IEEE Transactions on Communications 68, no. 6 (June 2020): 3415–25. http://dx.doi.org/10.1109/tcomm.2020.2980833.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lavauzelle, Julien, Razane Tajeddine, Ragnar Freij-Hollanti, and Camilla Hollanti. "Private Information Retrieval Schemes With Product-Matrix MBR Codes." IEEE Transactions on Information Forensics and Security 16 (2021): 441–50. http://dx.doi.org/10.1109/tifs.2020.3003572.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tian, Chao, Hua Sun, and Jun Chen. "A Shannon-Theoretic Approach to the Storage–Retrieval Trade-Off in PIR Systems." Information 14, no. 1 (January 11, 2023): 44. http://dx.doi.org/10.3390/info14010044.

Full text
Abstract:
We consider the storage–retrieval rate trade-off in private information retrieval (PIR) systems using a Shannon-theoretic approach. Our focus is mostly on the canonical two-message two-database case, for which a coding scheme based on random codebook generation and the binning technique is proposed. This coding scheme reveals a hidden connection between PIR and the classic multiple description source coding problem. We first show that when the retrieval rate is kept optimal, the proposed non-linear scheme can achieve better performance over any linear scheme. Moreover, a non-trivial storage-retrieval rate trade-off can be achieved beyond space-sharing between this extreme point and the other optimal extreme point, achieved by the retrieve-everything strategy. We further show that with a method akin to the expurgation technique, one can extract a zero-error PIR code from the random code. Outer bounds are also studied and compared to establish the superiority of the non-linear codes over linear codes.
APA, Harvard, Vancouver, ISO, and other styles
7

Zhou, Ruida, Chao Tian, Hua Sun, and Tie Liu. "Capacity-Achieving Private Information Retrieval Codes From MDS-Coded Databases With Minimum Message Size." IEEE Transactions on Information Theory 66, no. 8 (August 2020): 4904–16. http://dx.doi.org/10.1109/tit.2020.2977073.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, Siddhartha, Hsuan-Yin Lin, Eirik Rosnes, and Alexandre Graell i Amat. "Achieving Maximum Distance Separable Private Information Retrieval Capacity With Linear Codes." IEEE Transactions on Information Theory 65, no. 7 (July 2019): 4243–73. http://dx.doi.org/10.1109/tit.2019.2900313.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Goldreich, Oded, Howard Karloff, Leonard J. Schulman, and Luca Trevisan. "Lower bounds for linear locally decodable codes and private information retrieval." computational complexity 15, no. 3 (October 2006): 263–96. http://dx.doi.org/10.1007/s00037-006-0216-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lavauzelle, Julien, and Jade Nardi. "Weighted Lifted Codes: Local Correctabilities and Application to Robust Private Information Retrieval." IEEE Transactions on Information Theory 67, no. 1 (January 2021): 111–23. http://dx.doi.org/10.1109/tit.2020.3020752.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Codes for Private Information Retrieval"

1

Yekhanin, Sergey. "Locally Decodable Codes and Private Information Retrieval Schemes." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/42242.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2007.
Includes bibliographical references (leaves 90-99).
This thesis studies two closely related notions, namely Locally Decodable Codes (LDCs) and Private Information Retrieval Schemes (PIRs). Locally decodable codes are error-correcting codes that allow extremely efficient, "sublinear-time" decoding procedures. More formally, a k-query locally decodable code encodes n-bit messages x in such a way that one can probabilistically recover any bit xi of the message by querying only k bits of the (possibly corrupted) code-word, where k can be as small as 2. LDCs were initially introduced in complexity theory in the context of worst-case to average-case reductions and probabilistically checkable proofs. Later they have found applications in numerous other areas including information theory, cryptography and the theory of fault tolerant computation. The major goal of LDC related research is to establish the optimal trade-off between length N and query complexity k of such codes, for a given message length n. Private information retrieval schemes are cryptographic protocols developed in order to protect the privacy of the user's query, when accessing a public database. In such schemes a database (modelled by an n-bit string x) is replicated between k non-communicating servers. The user holds an index i and is interested in obtaining the value of the bit xi. To achieve this goal, the user queries each of the servers and gets replies from which the desired bit xi can be computed. The query to each server is distributed independently of i and therefore each server gets no information about what the user is after. The main parameter of interest in a PIR scheme is its communication complexity, namely the number of bits exchanged by the user accessing an n-bit database and the servers. In this thesis we provide a fresh algebraic look at the theory of locally decodable codes and private information retrieval schemes.
(cont.) We obtain new families of LDCs and PIRs that have much better parameters than those of previously known constructions. We also prove limitations of two server PIRs in a restricted setting that covers all currently known schemes. Below is a more detailed summary of our contributions. * Our main result is a novel (point removal) approach to constructing locally decodable codes that yields vast improvements upon the earlier work. Specifically, given any Mersenne prime p = 2t - 1, we design three query LDCs of length N = exp (nl/t), for every n. Based on the largest known Mersenne prime, this translates to a length of less than exp (n10-7), compared to exp (n1/2) in the previous constructions. It has often been conjectured that there are infinitely many Mersenne primes. Under this conjecture, our constructions yield three query locally decodable codes of length N = exp n(oglog)) for infinitely many n. * We address a natural question regarding the limitations of the point-removal approach. We argue that further progress in the unconditional bounds via this method (under a fairly broad definition of the method) is tied to progress on an old number theory question regarding the size of the largest prime factors of Mersenne numbers. * Our improvements in the parameters of locally decodable codes yield analogous improvements for private information retrieval schemes. We give 3-server PIR schemes with communication complexity of O (n10-7) to access an n-bit database, compared to the previous best scheme with complexity 0(n1/5.25).
(cont.) Assuming again that there are infinitely many Mersenne primes, we get 3-server PIR schemes of communication complexity n(1/ loglog n) for infinitely many n. * Our constructions yield tremendous improvements for private information retrieval schemes involving three or more servers, and provide no insights on the two server case. This raises a natural question regarding whether the two server case is truly intrinsically different. We argue that this may well be the case. We introduce a novel combinatorial approach to PIR and establish the optimality of the currently best known two server schemes a restricted although fairly broad model
by Sergey Yekhanin.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
2

Harvey, Brett D. "A code of practice for practitioners in private healthcare: a privacy perspective." Thesis, Nelson Mandela Metropolitan University, 2007. http://hdl.handle.net/10948/521.

Full text
Abstract:
Whereas there are various initiatives to standardize the storage, processing and use of electronic patient information in the South African health sector, the sector is fragmented through the adoption of various approaches on national, provincial and district levels. Divergent IT systems are used in the public and private health sectors (“Recommendations of the Committee on …” 2003). Furthermore, general practitioners in some parts of the country still use paper as a primary means of documentation and storage. Nonetheless, the use of computerized systems is increasing, even in the most remote rural areas. This leads to the exposure of patient information to various threats that are perpetuated through the use of information technology. Irrespective of the level of technology adoption by practitioners in private healthcare practice, the security and privacy of patient information remains of critical importance. The disclosure of patient information whether intentional or not, can have dire consequences for a patient. In general, the requirements pertaining to the privacy of patient information are controlled and enforced through the adoption of legislation by the governing body of a country. Compared with developed nations, South Africa has limited legislation to help enforce privacy in the health sector. Conversely, Australia, New Zealand and Canada have some of the most advanced legislative frameworks when it comes to the privacy of patient information. In this dissertation, the Australian, New Zealand, Canadian and South African health sectors and the legislation they have in place to ensure the privacy of health information, will be investigated. Additionally, codes of practice and guidelines on privacy of patient information for GPs, in the afore-mentioned countries, will be investigated to form an idea as to what is needed in creating and formulating a new code of practice for the South African GP, as well as a pragmatic tool (checklist) to check adherence to privacy requirements.
APA, Harvard, Vancouver, ISO, and other styles
3

Nardi, Jade. "Quelques retombées de la géométrie des surfaces toriques sur un corps fini sur l'arithmétique et la théorie de l'information." Thesis, Toulouse 3, 2019. http://www.theses.fr/2019TOU30051.

Full text
Abstract:
Cette thèse, à la frontière entre les mathématiques et l'informatique, est consacrée en partie à l'étude des paramètres et des propriétés des codes de Goppa sur les surfaces de Hirzebruch. D'un point de vue arithmétique, la théorie des codes correcteurs a ravivé la question du nombre de points rationnels d'une variété définie sur un corps fini, qui semblait résolue par la formule de Lefschetz. La distance minimale de codes géométriques donne un majorant du nombre de points rationnels d'une hypersurface d'une variété donnée et de classe de Picard fixée. Ce majorant étant le plus souvent atteint pour les courbes très réductibles, il est naturel de se concentrer sur les courbes irréductibles pour affiner les bornes. On présente une stratégie globale pour majorer le nombre de points d'une variété en fonction de son ambiant et d'invariants géométriques, notamment liés à la théorie de l'intersection. De plus, une méthode de ce type pour les courbes d'une surface torique est développée en adaptant l'idée de F.J Voloch et K.O. Sthör aux variétés toriques. Enfin, on s'intéresse aux protocoles de Private Information Retrivial, qui visent à assurer qu'un utilisateur puisse accéder à une entrée d'une base de données sans révéler d'information sur l'entrée au propriétaire de la base de données. Un protocole basé sur des codes sur des plans projectifs pondérés est proposé ici. Il améliore les protocoles existants en résistant à la collusion de serveurs, au prix d'une grande perte de capacité de stockage. On pallie ce problème grâce à la méthode du lift qui permet la construction de familles de codes asymptotiquement bonnes, avec les mêmes propriétés locales
A part of this thesis, at the interface between Computer Science and Mathematics, is dedicated to the study of the parameters ans properties of Goppa codes over Hirzebruch surfaces. From an arithmetical perspective, the question about number of rational points of a variety defined over a finite field, which seemed dealt with by Lefchetz formula, regained interest thanks to error correcting codes. The minimum distance of an algebraic-geometric codes provides an upper bound of the number of rational points of a hypersurface of a given variety and with a fixed Picard class. Since reducible curves are most likely to reach this bound, one can focus on irreducible curves to get sharper bounds. A global strategy to bound the number of points on a variety depending on its ambient space and some of its geometric invariants is exhibited here. Moreover we develop a method for curves on toric surfaces by adapting F.J. Voloch et K.O. Sthör's idea on toric varieties. Finally, we interest in Private Information Retrivial protocols, which aim to ensure that a user can access an entry of a database without revealing any information on it to the database owner. A PIR protocol based on codes over weighted projective planes is displayed here. It enhances other protocols by offering a resistance to servers collusions, at the expense of a loss of storage capacity. This issue is fixed by a lifting process, which leads to asymptotically good families of codes, with the same local properties
APA, Harvard, Vancouver, ISO, and other styles
4

Malek, Behzad. "Efficient private information retrieval." Thesis, University of Ottawa (Canada), 2005. http://hdl.handle.net/10393/26966.

Full text
Abstract:
In this thesis, we study Private Information Retrieval and Oblivious Transfer, two strong cryptographic tools that are widely used in various security-related applications, such as private data-mining schemes and secure function evaluation protocols. The first non-interactive, secure dot-product protocol, widely used in private data-mining schemes, is proposed based on trace functions over finite fields. We further improve the communication overhead of the best, previously known Oblivious Transfer protocol from O ((log(n))2) to O (log(n)), where n is the size of the database. Our communication-efficient Oblivious Transfer protocol is a non-interactive, single-database scheme that is generally built on Homomorphic Encryption Functions. We also introduce a new protocol that reduces the computational overhead of Private Information Retrieval protocols. This protocol is shown to be computationally secure for users, depending on the security of McEliece public-key cryptosystem. The total online computational overhead is the same as the case where no privacy is required. The computation-saving protocol can be implemented entirely in software, without any need for installing a secure piece of hardware, or replicating the database among servers.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Junjie. "Learning hash codes for multimedia retrieval." HKBU Institutional Repository, 2019. https://repository.hkbu.edu.hk/etd_oa/684.

Full text
Abstract:
The explosive growth of multimedia data in online media repositories and social networks has led to the high demand of fast and accurate services for large-scale multimedia retrieval. Hashing, due to its effectiveness in coding high-dimensional data into a low-dimensional binary space, has been considered to be effective for the retrieval application. Despite the progress that has been made recently, how to learn the optimal hashing models which can make the best trade-off between the retrieval efficiency and accuracy remains to be open research issues. This thesis research aims to develop hashing models which are effective for image and video retrieval. An unsupervised hashing model called APHash is first proposed to learn hash codes for images by exploiting the distribution of data. To reduce the underlying computational complexity, a methodology that makes use of an asymmetric similarity matrix is explored and found effective. In addition, the deep learning approach to learn hash codes for images is also studied. In particular, a novel deep model called DeepQuan which tries to incorporate product quantization methods into an unsupervised deep model for the learning. Other than adopting only the quadratic loss as the optimization objective like most of the related deep models, DeepQuan optimizes the data representations and their quantization codebooks to explores the clustering structure of the underlying data manifold where the introduction of a weighted triplet loss into the learning objective is found to be effective. Furthermore, the case with some labeled data available for the learning is also considered. To alleviate the high training cost (which is especially crucial given a large-scale database), another hashing model named Similarity Preserving Deep Asymmetric Quantization (SPDAQ) is proposed for both image and video retrieval where the compact binary codes and quantization codebooks for all the items in the database can be explicitly learned in an efficient manner. All the aforementioned hashing methods proposed have been rigorously evaluated using benchmark datasets and found to outperform the related state-of-the-art methods.
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Tianren S. M. Massachusetts Institute of Technology. "On basing private information retrieval on NP-hardness." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/106093.

Full text
Abstract:
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 17-19).
The possibility of basing the security of cryptographic objects on the (minimal) assumption that NP ... BPP is at the very heart of complexity-theoretic cryptography. Most known results along these lines are negative, showing that assuming widely believed complexity-theoretic conjectures, there are no reductions from an NP-hard problem to the task of breaking certain cryptographic schemes. We make progress along this line of inquiry by showing that the security of single-server single-round private information retrieval schemes cannot be based on NP-hardness, unless the polynomial hierarchy collapses. Our main technical contribution is in showing how to break the security of a PIR protocol given an SZK oracle. Our result is tight in terms of both the correctness and the privacy parameter of the PIR scheme.
by Tianren Liu.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
7

Lincoln, Laura Beth. "Symmetric private information retrieval via additive homomorphic probabilistic encryption /." Online version of thesis, 2006. https://ritdml.rit.edu/dspace/handle/1850/2792.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Raymond, Jean-Francois 1974. "Private information retrieval : improved upper bound, extension and applications." Thesis, McGill University, 2000. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=30830.

Full text
Abstract:
Private Information Retrieval (PIR), which allows users to query one (or many replicated) database(s) for the ith element, while keeping i private, has received a lot of attention in recent years. Indeed, since Chor et al. [31, 32] introduced this problem in 1995, many researchers have improved bounds and proposed extensions. The following pages continue along this path: pushing the techniques of [52] we obtain an improved upper bound and define and provide a solution to a new problem which we call private information retrieval with authentication. In addition, we motivate the study of PIRs by presenting new and useful real world applications.
APA, Harvard, Vancouver, ISO, and other styles
9

Miceli, Michael. "Private Information Retrieval in an Anonymous Peer-to-Peer Environment." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1331.

Full text
Abstract:
Private Information Retrieval (PIR) protocols enable a client to access data from a server without revealing what data was accessed. The study of Computational Private Information Retrieval (CPIR) protocols, an area of PIR protocols focusing on computational security, has been a recently reinvigorated area of focus in the study of cryptography. However, CPIR protocols still have not been utilized in any practical applications. The aim of this thesis is to determine whether the Melchor Gaborit CPIR protocol can be successfully utilized in a practical manner in an anonymous peer-to-peer environment.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhou, Yanliang. "Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols." Thesis, University of North Texas, 2020. https://digital.library.unt.edu/ark:/67531/metadc1752381/.

Full text
Abstract:
Security and privacy are of paramount importance in the modern information age. Secure multi-party computation and private information retrieval are canonical and representative problems in cryptography that capture the key challenges in understanding the fundamentals of security and privacy. In this dissertation, we use information theoretic tools to tackle these two classical cryptographic primitives. In the first part, we consider the secure multi-party computation problem, where multiple users, each holding an independent message, wish to compute a function on the messages without revealing any additional information. We present an efficient protocol in terms of randomness cost to securely compute a vector linear function. In the second part, we discuss the symmetric private information retrieval problem, where a user wishes to retrieve one message from a number of replicated databases while keeping the desired message index a secret from each individual database. Further, the user learns nothing about the other messages. We present an optimal protocol that achieves the minimum upload cost for symmetric private information retrieval, i.e., the queries sent from the user to the databases have the minimum number of bits.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Codes for Private Information Retrieval"

1

Yekhanin, Sergey. Locally Decodable Codes and Private Information Retrieval Schemes. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14358-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Locally decodable codes and private information retrieval schemes. Berlin: Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yi, Xun, Russell Paulet, and Elisa Bertino. Private Information Retrieval. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Agency, International Atomic Energy, ed. INIS: Terminology and codes for countries and international organizations. 7th ed. Vienna: International Atomic Energy Agency, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

United States. Department of Education. Student Financial Assistance Programs. FASA school codes search. [Washington, D.C.]: U.S. Dept. of Education, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ahituv, Niv. Protecting statistical data bases against retrieval of private information. Tel Aviv, Israel: Tel Aviv University, Faculty of Management, Leon Recanati Graduate School of Business Administration, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nestel, Barry L. Revenue and cost codes for use with INFORM. The Hague, Netherlands: isnar, International Service for National Agricultural Service, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Asonov, Dmitri. Querying databases privately: A new approach to private information retrieval. Berlin: Springer, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Service, United States Internal Revenue. Transction codes pocket guide. [Washington, D.C.?]: Dept. of the Treasury, Internal Revenue Service, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Computer Systems Laboratory (U.S.), ed. Codes for the identification of federal and federally assisted organizations. Gaithersburg, MD: Computer Systems Laboratory, National Institute of Standards and Technology, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Codes for Private Information Retrieval"

1

Bodur, Şeyma, Edgar Martínez-Moro, and Diego Ruano. "Private Information Retrieval Schemes Using Cyclic Codes." In Arithmetic of Finite Fields, 194–207. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-22944-2_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wehner, Stephanie, and Ronald de Wolf. "Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval." In Automata, Languages and Programming, 1424–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11523468_115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yi, Xun. "Private Information Retrieval." In Encyclopedia of Database Systems, 1–6. New York, NY: Springer New York, 2017. http://dx.doi.org/10.1007/978-1-4899-7993-3_80752-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Blundo, Carlo. "Private Information Retrieval." In Encyclopedia of Cryptography and Security, 974–76. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_762.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yekhanin, Sergey. "Private information retrieval." In Information Security and Cryptography, 61–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14358-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yi, Xun. "Private Information Retrieval." In Encyclopedia of Database Systems, 2825–30. New York, NY: Springer New York, 2018. http://dx.doi.org/10.1007/978-1-4614-8265-9_80752.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Blundo, Carlo. "Private Information Retrieval." In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_762-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yi, Xun, Russell Paulet, and Elisa Bertino. "Privacy-Preserving Location-Based Queries." In Private Information Retrieval, 63–81. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yi, Xun, Russell Paulet, and Elisa Bertino. "Classic Private Information Retrieval." In Private Information Retrieval, 1–17. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yi, Xun, Russell Paulet, and Elisa Bertino. "FHE-Based Private Information Retrieval." In Private Information Retrieval, 19–35. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Codes for Private Information Retrieval"

1

Qian, Chengyuan, Ruida Zhou, Chao Tian, and Tie Liu. "Improved Weakly Private Information Retrieval Codes." In 2022 IEEE International Symposium on Information Theory (ISIT). IEEE, 2022. http://dx.doi.org/10.1109/isit50566.2022.9834396.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Vajha, Myna, Vinayak Ramkumar, and P. Vijay Kumar. "Binary, shortened projective reed muller codes for coded private information retrieval." In 2017 IEEE International Symposium on Information Theory (ISIT). IEEE, 2017. http://dx.doi.org/10.1109/isit.2017.8007009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Banawan, Karim, and Sennur Ulukus. "Private information retrieval from coded databases." In ICC 2017 - 2017 IEEE International Conference on Communications. IEEE, 2017. http://dx.doi.org/10.1109/icc.2017.7997393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chan, Terence H., Siu-Wai Ho, and Hirosuke Yamamoto. "Private information retrieval for coded storage." In 2015 IEEE International Symposium on Information Theory (ISIT). IEEE, 2015. http://dx.doi.org/10.1109/isit.2015.7282975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhou, Ruida, Chao Tian, Tie Liu, and Hua Sun. "Capacity-Achieving Private Information Retrieval Codes from MDS-Coded Databases with Minimum Message Size." In 2019 IEEE International Symposium on Information Theory (ISIT). IEEE, 2019. http://dx.doi.org/10.1109/isit.2019.8849542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kazemi, Fatemeh, Esmaeil Karimi, Anoosheh Heidarzadeh, and Alex Sprintson. "Private Information Retrieval with Private Coded Side Information: The Multi-Server Case." In 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE, 2019. http://dx.doi.org/10.1109/allerton.2019.8919808.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Siddhartha, Alexandre Graell i Amat, and Eirik Rosnes. "Private Information Retrieval in Wireless Coded Caching." In 2019 IEEE 20th International Workshop on Signal Processing Advances in Wireless Communications (SPAWC). IEEE, 2019. http://dx.doi.org/10.1109/spawc.2019.8815548.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Tajeddine, Razane, and Salim El Rouayheb. "Robust private information retrieval on coded data." In 2017 IEEE International Symposium on Information Theory (ISIT). IEEE, 2017. http://dx.doi.org/10.1109/isit.2017.8006860.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kazemi, Fatemeh, Esmaeil Karimi, Anoosheh Heidarzadeh, and Alex Sprintson. "Multi-Server Private Information Retrieval with Coded Side Information." In 2019 16th Canadian Workshop on Information Theory (CWIT). IEEE, 2019. http://dx.doi.org/10.1109/cwit.2019.8929933.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vithana, Sajani, Karim Banawan, and Sennur Ulukus. "Semantic Private Information Retrieval From MDS-Coded Databases." In 2021 IEEE International Symposium on Information Theory (ISIT). IEEE, 2021. http://dx.doi.org/10.1109/isit45174.2021.9517765.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Codes for Private Information Retrieval"

1

Jha, Somesh, Vitaly Shmatikov, and Matthew Fredrikson. Private Information Retrieval. Fort Belvoir, VA: Defense Technical Information Center, December 2010. http://dx.doi.org/10.21236/ada536856.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kagal, Lalana. Policy Compliance of Queries for Private Information Retrieval. Fort Belvoir, VA: Defense Technical Information Center, November 2010. http://dx.doi.org/10.21236/ada533742.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Block, Juan I., and David K. Levine. Codes of Conduct, Private Information, and Repeated Games. Federal Reserve Bank of St. Louis, 2012. http://dx.doi.org/10.20955/wp.2012.031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Saint-Jean, Felipe. Java Implementation of a Single-Database Computationally Symmetric Private Information Retrieval (cSPIR) Protocol. Fort Belvoir, VA: Defense Technical Information Center, July 2005. http://dx.doi.org/10.21236/ada459016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mehmood, Hamid, Surya Karthik Mukkavilli, Ingmar Weber, Atsushi Koshio, Chinaporn Meechaiya, Thanapon Piman, Kenneth Mubea, Cecilia Tortajada, Kimberly Mahadeo, and Danielle Liao. Strategic Foresight to Applications of Artificial Intelligence to Achieve Water-related Sustainable Development Goals. United Nations University Institute for Water, Environment and Health, April 2020. http://dx.doi.org/10.53328/lotc2968.

Full text
Abstract:
The report recommends that: 1) Policymakers should conduct holistic assessments of social, economic, and cultural factors before AI adoption in the water sector, as prospective applications of AI are case- specific. It is also important to conduct baseline studies to measure the implementation capacity, return on investment, and impact of intervention. 2) To ensure positive development outcomes, policies regarding the use of AI for water-related challenges should be coupled with capacity and infrastructure development policies. Capacity development policies need to address the AI and Information and Communications Technology (ICT) needs for the AI-related skill development of all water-related stakeholders. Infrastructure development policies should address the underlying requirements of computation, energy, data generation, and storage. The sequencing of these policies is critical. 3) To mitigate the predicted job displacement that will accompany AI-led innovation in the water sector, policies should direct investments towards enabling a skilled workforce by developing water sector-related education at all levels. This skilled workforce should be strategically placed to offset dependency on the private sector. 4) Water-related challenges are cross-cutting running from grassroots to the global level and require an understanding of the water ecosystem. It is important for countries connected by major rivers and watersheds to collaborate in developing policies that advance the use of AI to address common water-related challenges. 5) A council or agency with representation from all stakeholders should be constituted at the national level, to allow for the successful adoption of AI by water agencies. This council or agency should be tasked with the development of policies, guidelines, and codes of conduct for the adoption of AI in the water-sector. These key policy recommendations can be used as primary guidelines for the development of strategies and plans to use AI to help achieve water-related SDGs.
APA, Harvard, Vancouver, ISO, and other styles
6

Payment Systems Report - June of 2021. Banco de la República, February 2022. http://dx.doi.org/10.32468/rept-sist-pag.eng.2021.

Full text
Abstract:
Banco de la República provides a comprehensive overview of Colombia’s finan¬cial infrastructure in its Payment Systems Report, which is an important product of the work it does to oversee that infrastructure. The figures published in this edition of the report are for the year 2020, a pandemic period in which the con¬tainment measures designed and adopted to alleviate the strain on the health system led to a sharp reduction in economic activity and consumption in Colom¬bia, as was the case in most countries. At the start of the pandemic, the Board of Directors of Banco de la República adopted decisions that were necessary to supply the market with ample liquid¬ity in pesos and US dollars to guarantee market stability, protect the payment system and preserve the supply of credit. The pronounced growth in mone¬tary aggregates reflected an increased preference for liquidity, which Banco de la República addressed at the right time. These decisions were implemented through operations that were cleared and settled via the financial infrastructure. The second section of this report, following the introduction, offers an analysis of how the various financial infrastructures in Colombia have evolved and per¬formed. One of the highlights is the large-value payment system (CUD), which registered more momentum in 2020 than during the previous year, mainly be¬cause of an increase in average daily remunerated deposits made with Banco de la República by the General Directorate of Public Credit and the National Treasury (DGCPTN), as well as more activity in the sell/buy-back market with sovereign debt. Consequently, with more activity in the CUD, the Central Securi¬ties Depository (DCV) experienced an added impetus sparked by an increase in the money market for bonds and securities placed on the primary market by the national government. The value of operations cleared and settled through the Colombian Central Counterparty (CRCC) continues to grow, propelled largely by peso/dollar non-deliverable forward (NDF) contracts. With respect to the CRCC, it is important to note this clearing house has been in charge of managing risks and clearing and settling operations in the peso/dollar spot market since the end of last year, following its merger with the Foreign Exchange Clearing House of Colombia (CCDC). Since the final quarter of 2020, the CRCC has also been re¬sponsible for clearing and settlement in the equities market, which was former¬ly done by the Colombian Stock Exchange (BVC). The third section of this report provides an all-inclusive view of payments in the market for goods and services; namely, transactions carried out by members of the public and non-financial institutions. During the pandemic, inter- and intra-bank electronic funds transfers, which originate mostly with companies, increased in both the number and value of transactions with respect to 2019. However, debit and credit card payments, which are made largely by private citizens, declined compared to 2019. The incidence of payment by check contin¬ue to drop, exhibiting quite a pronounced downward trend during the past last year. To supplement to the information on electronic funds transfers, section three includes a segment (Box 4) characterizing the population with savings and checking accounts, based on data from a survey by Banco de la República con-cerning the perception of the use of payment instruments in 2019. There also is segment (Box 2) on the growth in transactions with a mobile wallet provided by a company specialized in electronic deposits and payments (Sedpe). It shows the number of users and the value of their transactions have increased since the wallet was introduced in late 2017, particularly during the pandemic. In addition, there is a diagnosis of the effects of the pandemic on the payment patterns of the population, based on data related to the use of cash in circu¬lation, payments with electronic instruments, and consumption and consumer confidence. The conclusion is that the collapse in the consumer confidence in¬dex and the drop in private consumption led to changes in the public’s pay¬ment patterns. Credit and debit card purchases were down, while payments for goods and services through electronic funds transfers increased. These findings, coupled with the considerable increase in cash in circulation, might indicate a possible precautionary cash hoarding by individuals and more use of cash as a payment instrument. There is also a segment (in Focus 3) on the major changes introduced in regulations on the retail-value payment system in Colombia, as provided for in Decree 1692 of December 2020. The fourth section of this report refers to the important innovations and tech¬nological changes that have occurred in the retail-value payment system. Four themes are highlighted in this respect. The first is a key point in building the financial infrastructure for instant payments. It involves of the design and im¬plementation of overlay schemes, a technological development that allows the various participants in the payment chain to communicate openly. The result is a high degree of interoperability among the different payment service providers. The second topic explores developments in the international debate on central bank digital currency (CBDC). The purpose is to understand how it could impact the retail-value payment system and the use of cash if it were to be issued. The third topic is related to new forms of payment initiation, such as QR codes, bio¬metrics or near field communication (NFC) technology. These seemingly small changes can have a major impact on the user’s experience with the retail-value payment system. The fourth theme is the growth in payments via mobile tele¬phone and the internet. The report ends in section five with a review of two papers on applied research done at Banco de la República in 2020. The first analyzes the extent of the CRCC’s capital, acknowledging the relevant role this infrastructure has acquired in pro¬viding clearing and settlement services for various financial markets in Colom¬bia. The capital requirements defined for central counterparties in some jurisdic¬tions are explored, and the risks to be hedged are identified from the standpoint of the service these type of institutions offer to the market and those associated with their corporate activity. The CRCC’s capital levels are analyzed in light of what has been observed in the European Union’s regulations, and the conclusion is that the CRCC has a scheme of security rings very similar to those applied internationally and the extent of its capital exceeds what is stipulated in Colombian regulations, being sufficient to hedge other risks. The second study presents an algorithm used to identify and quantify the liquidity sources that CUD’s participants use under normal conditions to meet their daily obligations in the local financial market. This algorithm can be used as a tool to monitor intraday liquidity. Leonardo Villar Gómez Governor
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography