Rozprawy doktorskie na temat „Codes for Private Information Retrieval”
Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych
Sprawdź 35 najlepszych rozpraw doktorskich naukowych na temat „Codes for Private Information Retrieval”.
Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.
Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.
Przeglądaj rozprawy doktorskie z różnych dziedzin i twórz odpowiednie bibliografie.
Yekhanin, Sergey. "Locally Decodable Codes and Private Information Retrieval Schemes". Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/42242.
Pełny tekst źródłaIncludes bibliographical references (leaves 90-99).
This thesis studies two closely related notions, namely Locally Decodable Codes (LDCs) and Private Information Retrieval Schemes (PIRs). Locally decodable codes are error-correcting codes that allow extremely efficient, "sublinear-time" decoding procedures. More formally, a k-query locally decodable code encodes n-bit messages x in such a way that one can probabilistically recover any bit xi of the message by querying only k bits of the (possibly corrupted) code-word, where k can be as small as 2. LDCs were initially introduced in complexity theory in the context of worst-case to average-case reductions and probabilistically checkable proofs. Later they have found applications in numerous other areas including information theory, cryptography and the theory of fault tolerant computation. The major goal of LDC related research is to establish the optimal trade-off between length N and query complexity k of such codes, for a given message length n. Private information retrieval schemes are cryptographic protocols developed in order to protect the privacy of the user's query, when accessing a public database. In such schemes a database (modelled by an n-bit string x) is replicated between k non-communicating servers. The user holds an index i and is interested in obtaining the value of the bit xi. To achieve this goal, the user queries each of the servers and gets replies from which the desired bit xi can be computed. The query to each server is distributed independently of i and therefore each server gets no information about what the user is after. The main parameter of interest in a PIR scheme is its communication complexity, namely the number of bits exchanged by the user accessing an n-bit database and the servers. In this thesis we provide a fresh algebraic look at the theory of locally decodable codes and private information retrieval schemes.
(cont.) We obtain new families of LDCs and PIRs that have much better parameters than those of previously known constructions. We also prove limitations of two server PIRs in a restricted setting that covers all currently known schemes. Below is a more detailed summary of our contributions. * Our main result is a novel (point removal) approach to constructing locally decodable codes that yields vast improvements upon the earlier work. Specifically, given any Mersenne prime p = 2t - 1, we design three query LDCs of length N = exp (nl/t), for every n. Based on the largest known Mersenne prime, this translates to a length of less than exp (n10-7), compared to exp (n1/2) in the previous constructions. It has often been conjectured that there are infinitely many Mersenne primes. Under this conjecture, our constructions yield three query locally decodable codes of length N = exp n(oglog)) for infinitely many n. * We address a natural question regarding the limitations of the point-removal approach. We argue that further progress in the unconditional bounds via this method (under a fairly broad definition of the method) is tied to progress on an old number theory question regarding the size of the largest prime factors of Mersenne numbers. * Our improvements in the parameters of locally decodable codes yield analogous improvements for private information retrieval schemes. We give 3-server PIR schemes with communication complexity of O (n10-7) to access an n-bit database, compared to the previous best scheme with complexity 0(n1/5.25).
(cont.) Assuming again that there are infinitely many Mersenne primes, we get 3-server PIR schemes of communication complexity n(1/ loglog n) for infinitely many n. * Our constructions yield tremendous improvements for private information retrieval schemes involving three or more servers, and provide no insights on the two server case. This raises a natural question regarding whether the two server case is truly intrinsically different. We argue that this may well be the case. We introduce a novel combinatorial approach to PIR and establish the optimality of the currently best known two server schemes a restricted although fairly broad model
by Sergey Yekhanin.
Ph.D.
Harvey, Brett D. "A code of practice for practitioners in private healthcare: a privacy perspective". Thesis, Nelson Mandela Metropolitan University, 2007. http://hdl.handle.net/10948/521.
Pełny tekst źródłaNardi, Jade. "Quelques retombées de la géométrie des surfaces toriques sur un corps fini sur l'arithmétique et la théorie de l'information". Thesis, Toulouse 3, 2019. http://www.theses.fr/2019TOU30051.
Pełny tekst źródłaA part of this thesis, at the interface between Computer Science and Mathematics, is dedicated to the study of the parameters ans properties of Goppa codes over Hirzebruch surfaces. From an arithmetical perspective, the question about number of rational points of a variety defined over a finite field, which seemed dealt with by Lefchetz formula, regained interest thanks to error correcting codes. The minimum distance of an algebraic-geometric codes provides an upper bound of the number of rational points of a hypersurface of a given variety and with a fixed Picard class. Since reducible curves are most likely to reach this bound, one can focus on irreducible curves to get sharper bounds. A global strategy to bound the number of points on a variety depending on its ambient space and some of its geometric invariants is exhibited here. Moreover we develop a method for curves on toric surfaces by adapting F.J. Voloch et K.O. Sthör's idea on toric varieties. Finally, we interest in Private Information Retrivial protocols, which aim to ensure that a user can access an entry of a database without revealing any information on it to the database owner. A PIR protocol based on codes over weighted projective planes is displayed here. It enhances other protocols by offering a resistance to servers collusions, at the expense of a loss of storage capacity. This issue is fixed by a lifting process, which leads to asymptotically good families of codes, with the same local properties
Malek, Behzad. "Efficient private information retrieval". Thesis, University of Ottawa (Canada), 2005. http://hdl.handle.net/10393/26966.
Pełny tekst źródłaChen, Junjie. "Learning hash codes for multimedia retrieval". HKBU Institutional Repository, 2019. https://repository.hkbu.edu.hk/etd_oa/684.
Pełny tekst źródłaLiu, Tianren S. M. Massachusetts Institute of Technology. "On basing private information retrieval on NP-hardness". Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/106093.
Pełny tekst źródłaCataloged from PDF version of thesis.
Includes bibliographical references (pages 17-19).
The possibility of basing the security of cryptographic objects on the (minimal) assumption that NP ... BPP is at the very heart of complexity-theoretic cryptography. Most known results along these lines are negative, showing that assuming widely believed complexity-theoretic conjectures, there are no reductions from an NP-hard problem to the task of breaking certain cryptographic schemes. We make progress along this line of inquiry by showing that the security of single-server single-round private information retrieval schemes cannot be based on NP-hardness, unless the polynomial hierarchy collapses. Our main technical contribution is in showing how to break the security of a PIR protocol given an SZK oracle. Our result is tight in terms of both the correctness and the privacy parameter of the PIR scheme.
by Tianren Liu.
S.M.
Lincoln, Laura Beth. "Symmetric private information retrieval via additive homomorphic probabilistic encryption /". Online version of thesis, 2006. https://ritdml.rit.edu/dspace/handle/1850/2792.
Pełny tekst źródłaRaymond, Jean-Francois 1974. "Private information retrieval : improved upper bound, extension and applications". Thesis, McGill University, 2000. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=30830.
Pełny tekst źródłaMiceli, Michael. "Private Information Retrieval in an Anonymous Peer-to-Peer Environment". ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1331.
Pełny tekst źródłaZhou, Yanliang. "Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols". Thesis, University of North Texas, 2020. https://digital.library.unt.edu/ark:/67531/metadc1752381/.
Pełny tekst źródłaAsonov, Dmitri. "Querying databases privately : a new approach to private information retrieval /". Berlin : Springer, 2004. http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0302-9743&volume=3128.
Pełny tekst źródłaLee, Jaejin. "Robust multitrack modulation codes for the storage channel". Diss., Georgia Institute of Technology, 1994. http://hdl.handle.net/1853/15034.
Pełny tekst źródłaGuarente, Jeffrey. "Study of the computational efficiency of single server private information retrieval". Thesis, Boston University, 2013. https://hdl.handle.net/2144/12769.
Pełny tekst źródłaPrivate Information Retrieval (PIR) is a protocol for a client to retrieve information from a server without revealing anything about which item (s)he retrieved. It has numerous applications but its impracticality due to extremely poor performance or awkward assumptions about its usage prevent its uptake. This work provides a background on the topic of PIR performance, frames the problem of finding efficient PIR as the problem of finding a code with a local decoding property, shows existing families of locally decodable codes are not suitable, and lists some requirements that codes must have to produce secure PIR.
Argon, Cenk. "Turbo product codes for optical communications and data storage". Diss., Georgia Institute of Technology, 2002. http://hdl.handle.net/1853/15350.
Pełny tekst źródłaREIS, THIAGO. "Algoritmo rastreador Web especialista nuclear". reponame:Repositório Institucional do IPEN, 2013. http://repositorio.ipen.br:8080/xmlui/handle/123456789/11785.
Pełny tekst źródłaMade available in DSpace on 2014-11-10T10:25:06Z (GMT). No. of bitstreams: 0
Dissertação (Mestrado em Tecnologia Nuclear)
IPEN/D
Instituto de Pesquisas Energeticas e Nucleares - IPEN-CNEN/SP
SENIGAGLIESI, LINDA. "Information-theoretic security techniques for data communications and storage". Doctoral thesis, Università Politecnica delle Marche, 2019. http://hdl.handle.net/11566/263165.
Pełny tekst źródłaThe last years have seen a growing need of security and privacy in many aspects of communications, together with the technological progress. Most of the implemented security solutions are based on the notion of computational security, and must be kept continuously updated to face new attacks and technology advancements. To meet the more and more strict requirements, solutions based on the information-theoretic paradigm are gaining interest to support pure cryptographic techniques, thanks to their capacity to achieve security independently on the attacker’s computing resources, also known as unconditional security. In this work we investigate how information-theoretic security can be applied to practical systems in order to ensure data security and privacy. We first start defining information-theoretic metrics to assess the secrecy performance of realistic wireless communication settings under practical conditions, together with a protocol that mixes coding techniques for physical layer security and cryptographic solutions. This scheme is able to achieve some level of semantic security at the presence of a passive attacker. At the same time, multiple scenarios are considered. We provide a security analysis for parallel relay channels, thus finding an optimal resource allocation that maximizes the secrecy rate. Successively, by exploiting a probabilistic model checker, we define the parameters for heterogeneous distributed storage systems that permit us to achieve perfect secrecy in practical conditions. For privacy purposes, we propose a scheme which guarantees private information retrieval of files for caching at the wireless edge against multiple spy nodes. We find the optimal content placement that minimizes the backhaul usage, thus reducing the communication cost of the system.
Hezaveh, Maryam. "Privacy Preservation for Nearby-Friends and Nearby-Places Location-Based Services". Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/39234.
Pełny tekst źródłaJelínková, Jana. "Rozpoznání hudebního slohu z orchestrální nahrávky za pomoci technik Music Information Retrieval". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2020. http://www.nusl.cz/ntk/nusl-413256.
Pełny tekst źródłaKincaid, David Thomas. "Evaluation of computer hardware and software in the private country club sector of Virginia". Thesis, Virginia Tech, 1994. http://hdl.handle.net/10919/42007.
Pełny tekst źródłaThe world has seen incredible changes in recent years, and the most notable has been the introduction of computers into our society. One industry that has greatly benefited from the use of computers in their field has been the hospitality industry. The country club sector is one area of the hospitality industry that has been greatly improved through the use of computers. This study evaluated the software and hardware for private country clubs, and related that to the usage of these products by the private country clubs in Virginia.
The study utilized a survey to investigate the types of and methods by which computers have impacted these country clubs. The survey's results were offered to each country club that was surveyed, for their usage in whatever manner they find helpful.
Master of Science
Barrier, Joris. "Chiffrement homomorphe appliqué au retrait d'information privé". Thesis, Toulouse, INSA, 2016. http://www.theses.fr/2016ISAT0041/document.
Pełny tekst źródłaPrivate information retrieval, named PIR, is a set of protocols that is a part of privacy enhancement technologies.Its major feature is to hide the index of a record that a user retrieved from the host.Without neglecting the scientific contributions of its authors, the usability of this protocol seems hard since that, for a user, it seems more and more efficient to receive all the records.Thus far, PIR can be achieved using mutually distrustful databases replicated databases, trusted hardware, or cryptographic systems.We focus on computational private information retrieval, and specifically on thus based on cryptographic systems.This decision is contingent to the spread of cryptographic systems based on lattices who provide specific properties.To demonstrate it usability, we offer an efficient and easy-to-use private Information retrieval based on homomorphic encryption
Stokes, Klara. "Combinatorial structures for anonymous database search". Doctoral thesis, Universitat Rovira i Virgili, 2011. http://hdl.handle.net/10803/52799.
Pełny tekst źródłaBooysen, Mary Kathleen. "An assessment of the computer literacy status of nurse managers in a private hospital group in the Nelson Mandela metropolitan area". Thesis, Nelson Mandela Metropolitan University, 2009. http://hdl.handle.net/10948/924.
Pełny tekst źródłaLancrenon, Jean. "Authentification d'objets à distance". Phd thesis, Université de Grenoble, 2011. http://tel.archives-ouvertes.fr/tel-00685206.
Pełny tekst źródłaDuguépéroux, Joris. "Protection des travailleurs dans les plateformes de crowdsourcing : une perspective technique". Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S023.
Pełny tekst źródłaThis work focuses on protecting workers in a crowdsourcing context. Indeed, workers are especially vulnerable in online work, and both surveillance from platforms and lack of regulation are frequently denounced for endangering them. Our first contribution focuses on protecting their privacy, while allowing usages of their anonymized data for, e.g. assignment to tasks or providing help for task-design to requesters. Our second contribution considers a multi-platform context, and proposes a set of tools for law-makers to regulate platforms, allowing them to enforce limits on interactions in various ways (to limit the work time for instance), while also guaranteeing transparency and privacy. Both of these approaches make use of many technical tools such as cryptography, distribution, or anonymization tools, and include security proofs and experimental validations. A last, smaller contribution, draws attention on a limit and possible security issue for one of these technical tools, the PIR, when it is used multiple times, which has been ignored in current state-of-the-art contributions
Minelli, Michele. "Fully homomorphic encryption for machine learning". Thesis, Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE056/document.
Pełny tekst źródłaFully homomorphic encryption enables computation on encrypted data without leaking any information about the underlying data. In short, a party can encrypt some input data, while another party, that does not have access to the decryption key, can blindly perform some computation on this encrypted input. The final result is also encrypted, and it can be recovered only by the party that possesses the secret key. In this thesis, we present new techniques/designs for FHE that are motivated by applications to machine learning, with a particular attention to the problem of homomorphic inference, i.e., the evaluation of already trained cognitive models on encrypted data. First, we propose a novel FHE scheme that is tailored to evaluating neural networks on encrypted inputs. Our scheme achieves complexity that is essentially independent of the number of layers in the network, whereas the efficiency of previously proposed schemes strongly depends on the topology of the network. Second, we present a new technique for achieving circuit privacy for FHE. This allows us to hide the computation that is performed on the encrypted data, as is necessary to protect proprietary machine learning algorithms. Our mechanism incurs very small computational overhead while keeping the same security parameters. Together, these results strengthen the foundations of efficient FHE for machine learning, and pave the way towards practical privacy-preserving deep learning. Finally, we present and implement a protocol based on homomorphic encryption for the problem of private information retrieval, i.e., the scenario where a party wants to query a database held by another party without revealing the query itself
Vinayak, R. "On Codes for Private Information Retrieval and Ceph Implementation of a High-Rate Regenerating Code". Thesis, 2017. http://etd.iisc.ernet.in/2005/3800.
Pełny tekst źródłaOlumofin, Femi George. "Practical Private Information Retrieval". Thesis, 2011. http://hdl.handle.net/10012/6142.
Pełny tekst źródłaChen, Chun-Hua, i 陳俊華. "Private Information Retrieval Schemes and their Applications". Thesis, 2008. http://ndltd.ncl.edu.tw/handle/08573431891642343437.
Pełny tekst źródła國立中興大學
資訊科學與工程學系
96
In the internet environment, the protection of users’ privacy from a server had not been considered feasible until the private information retrieval (PIR) problem was stated and solved. A PIR scheme allows a user to retrieve data items from an online database while hiding the identity of the items from a database server. The research of PIR was initiated by Chor et al. in 1995. The communication complexity of retrieving one out of n bits is a method to measure the cost of PIR schemes. It has been proved that the communication complexity of one-server scheme is O(n) in information theoretic security condition. The “n” is the size of database. However, it is unacceptable in real application. But through using a k-server scheme, the communication complexity of a PIR scheme had been improved to O(n1/k) by Chor et al. Some subsequent research of PIR was focused on reducing the communication complexity on k-server PIR schemes. In this dissertation, we point out the serious shortcoming of k-server PIR schemes because of big overhead of management of these severs. It’s astonishing that Kushilevitz et al. proposed a one-server PIR scheme based on the quadratic residue assumption in computational security condition, which is lower than information-theoretic security. Kushilevitz’s PIR scheme conquers the problem of heavy overheads in managing severs of k-server schemes. But, we find out the drawback of Kushilevitz’s PIR scheme. Kushilevitz’s PIR scheme reveals server’s privacy to the user. In the real applications, the user pays a fee in every query. So, it’s not fair to the server side. In this dissertation, we present a one-server PIR scheme with fair privacy on the user side and the server side to conquer the drawback. In Chapter 3 and Chapter 4 of this dissertation, we focus on the application of PIR schemes. In Chapter 3, we consider of protecting customer’s privacy in querying valuable information on the internet. We present the solution which is a PIR scheme with e-payment function. In Chapter 4, we use the concept of a one-server PIR scheme in e-voting. A novel practical e-voting system with low cost and good efficiency is proposed. The PIR schemes proposed in Chapter 3 and Chapter 4 use SC (secure coprocessor) in the scheme to promote the efficiency. The concept is inspired by Smith and Asonov. In Chapter 5 of this dissertation, we point out the security leak of their PIR schemes with SC, proposing our PIR scheme with SC to strengthen the security. In summary, this dissertation introduces PIR schemes and presents a computational one-server PIR scheme to achieve the fair privacy between the server side and the user side. We also make effort on the applications of PIR schemes to build e-payment function and to set up a one-server e-voting system. Finally, in this dissertation we strengthen the security of PIR schemes with SC.
Huang, Yizhou. "Outsourced Private Information Retrieval with Pricing and Access Control". Thesis, 2013. http://hdl.handle.net/10012/7576.
Pełny tekst źródłaChou, Jen-Hou, i 周仁厚. "On th Possibility of Basing Oblivious Transfer on Weakened Private Information Retrieval". Thesis, 2002. http://ndltd.ncl.edu.tw/handle/25782305461600957444.
Pełny tekst źródła國立臺灣大學
資訊工程學研究所
90
We consider the problem of reducing Oblivious Transfer to Private Information Retrieval. We give a simple reduction from 1-out-of-2 Oblivious Transfer to Private Information Retrieval, where the reduction is against malicious players. We also consider the completeness of Private Information Retrieval on weakened assumption. We will give a impossibility result and a possibility result.
Swarts, Francis. "Undetected error behaviour of linear block codes on channels with memory". Thesis, 2014. http://hdl.handle.net/10210/9599.
Pełny tekst źródłaIn this thesis, the problem of undetected errors in digital communication systems employing error detection as the only means of error control, is investigated. In the past, the undetected error probability of linear block codes, was mainly investigated on the binary symmetric channel, which is memoryless. With this thesis, the main aim was to investigate the undetected error probability for linear block codes, on channels with memory. The channel models investigated are the Gilbert-Elliott and Fritchman channel models. Three techniques for calculating the undetected error probability on channels with memory are investigated. These techniques are: (i) Exhaustive codeword generation, (ii) Simulation and (iii) A trellis based technique. The trellis description of a block code based on the states of a syndrome calculating linear feedback shift register, formed the basis of the latter technique. The calculation of the weight spectrum of binary linear block codes, is still largely an unsolved problem. Using the trellis description of a binary linear block code, referred to earlier, we propose a description of binary linear block codes based on graphs, and from this we develop a technique for calculating the weight spectrum of binary linear block codes. The weight spectra of block codes determine the undetected error probability of these codes when used on the binary symmetric channel. Very favourable results were obtained through the application of the techniques developed for undetected error probability calculation as well as weight spectrum calculation.
Swanson, Colleen M. "Unconditionally Secure Cryptography: Signature Schemes, User-Private Information Retrieval, and the Generalized Russian Cards Problem". Thesis, 2013. http://hdl.handle.net/10012/7569.
Pełny tekst źródła"The use of computer by private practitioners in Hong Kong : an opportunity study". Chinese University of Hong Kong, 1986. http://library.cuhk.edu.hk/record=b5885625.
Pełny tekst źródłaChing, Ming-Hung, i 簡銘宏. "EMBED ADDITIONAL PRIVATE INFORMATION INTO TWO-DIMENSIONAL BAR CODES BASED CARDS BY USING THE VISUAL SECRET SHARING SCHEME". Thesis, 2004. http://ndltd.ncl.edu.tw/handle/57171289193360563586.
Pełny tekst źródła國立東華大學
資訊工程學系
92
The Visual Secret Sharing (VSS) proposed by Shamir and Naor in 1994. The original secret image is encoded into the sub-images (shadows) by VSS scheme. For a (k, n) VSS scheme, the secret image is encoded into n different shadow images such that any k or more shadow images can recover the shared secret by stacking them, but k-1 or fewer shadow images can get no information about the secret image. The human’s visual system is the decoder, so that the user can recover the shared secret by stacking shadows without any cryptographic computations and hardware. PDF417 is a kind of black-and-white alternate two-dimensional bar code, it is an international defacto standard for attaching data to the issued card for verification, registration, or other data management. A PDF417 bar code is divided into two sub images using VSS, and these two sub images (we call pdfx17m) are similar to PDF417 bar code. In this thesis, the PDF417 symbol is divided into two modified two-dimension bar codes by using the (2, 2, h, l, m) VSS, and one is printed on the user’s card and the other one is stored secretly by the issuer. The card can provide public and private data. The public data is the stack of those two pdfx17m 2D barcodes, and the private data is hidden in the pdfx17m kept by the issuer. The public data can hold personal information that can be verified by anyone in the government organization; however the private personal record is only inspected by someone with authority. Moreover, our proposed scheme for PDF417-based card also can modify the private information without reissuing the card.
Paulet, Russell. "Design and analysis of privacy-preserving protocols". Thesis, 2013. https://vuir.vu.edu.au/24832/.
Pełny tekst źródła