咨询与建议

限定检索结果

文献类型

  • 19 篇 期刊文献
  • 11 篇 会议
  • 1 篇 学位论文

馆藏范围

  • 31 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 28 篇 工学
    • 26 篇 计算机科学与技术...
    • 11 篇 电气工程
    • 4 篇 信息与通信工程
    • 3 篇 软件工程
    • 1 篇 电子科学与技术(可...
  • 9 篇 理学
    • 8 篇 数学
    • 1 篇 统计学(可授理学、...
  • 1 篇 经济学
    • 1 篇 应用经济学

主题

  • 31 篇 private computat...
  • 6 篇 randomness
  • 5 篇 private informat...
  • 3 篇 secure multi-par...
  • 3 篇 lower bounds
  • 2 篇 capacity
  • 2 篇 reed-solomon cod...
  • 2 篇 homomorphic encr...
  • 2 篇 secure function ...
  • 2 篇 fully homomorphi...
  • 2 篇 connectivity
  • 2 篇 information-theo...
  • 2 篇 encrypted comput...
  • 1 篇 auditing and acc...
  • 1 篇 graph connectivi...
  • 1 篇 privacy-enhancin...
  • 1 篇 data privacy
  • 1 篇 runtime verifica...
  • 1 篇 libraries
  • 1 篇 privacy analysis

机构

  • 3 篇 technion israel ...
  • 2 篇 univ waterloo wa...
  • 2 篇 simula uib n-500...
  • 2 篇 new jersey inst ...
  • 2 篇 univ texas dept ...
  • 1 篇 alan turing inst...
  • 1 篇 univ north texas...
  • 1 篇 bell commun res ...
  • 1 篇 med univ lubeck ...
  • 1 篇 the department o...
  • 1 篇 univ calif los a...
  • 1 篇 technion haifa
  • 1 篇 univ twente dept...
  • 1 篇 acad sinica inst...
  • 1 篇 indian inst tech...
  • 1 篇 worcester polyte...
  • 1 篇 mit eecs dept 77...
  • 1 篇 univ alberta edm...
  • 1 篇 cnrs
  • 1 篇 tech univ darmst...

作者

  • 3 篇 kushilevitz e
  • 2 篇 jakoby andreas
  • 2 篇 gál a
  • 2 篇 obead sarah a.
  • 2 篇 duddu vasisht
  • 2 篇 raviv netanel
  • 2 篇 rosnes eirik
  • 2 篇 liskiewicz macie...
  • 2 篇 sun hua
  • 2 篇 rosén a
  • 2 篇 lin hsuan-yin
  • 2 篇 manthey bodo
  • 2 篇 blaeser markus
  • 2 篇 kliewer jorg
  • 1 篇 asokan n.
  • 1 篇 hsu tsan-sheng
  • 1 篇 gizem s. cetin
  • 1 篇 liau churn-jung
  • 1 篇 ishai y
  • 1 篇 caire giuseppe

语言

  • 31 篇 英文
检索条件"主题词=Private computation"
31 条 记 录,以下是1-10 订阅
排序:
Fundamental Limits of Multi-Message private computation
收藏 引用
IEEE Transactions on Communications 2025年
作者: Gholami, Ali Wan, Kai Jahani-Nezhad, Tayyebeh Sun, Hua Ji, Mingyue Caire, Giuseppe The Electrical Engineering and Computer Science Department Technische Universität Berlin Berlin10587 Germany The School of Electronic Information and Communications Huazhong University of Science and Technology Wuhan430074 China The Department of Electrical Engineering University of North Texas DentonTX76203 United States The Department of Electrical and Computer Engineering the University of Florida GainesvilleFL32611 United States
In a typical formulation of the private information retrieval (PIR) problem, a single user wishes to retrieve one out of K files from N servers without revealing the demanded file index to any server. This paper formu... 详细信息
来源: 评论
private computation:: k-connected versus 1-connected networks
收藏 引用
JOURNAL OF CRYPTOLOGY 2006年 第3期19卷 341-357页
作者: Blaeser, Markus Jakoby, Andreas Liskiewicz, Maciej Manthey, Bodo ETH Inst Theoret Informat CH-8092 Zurich Switzerland Med Univ Lubeck Inst Theoret Informat D-23538 Lubeck Germany
We study the role of connectivity of communication networks in private computations under information theoretical settings in the honest-but-curious model. We show that some functions can be 1-privately computed even ... 详细信息
来源: 评论
private computation using a PEZ dispenser
收藏 引用
THEORETICAL COMPUTER SCIENCE 2003年 第1-3期306卷 69-84页
作者: Balogh, J Csirik, JA Ishai, Y Kushilevitz, E Ohio State Univ Dept Math Columbus OH 43210 USA Technion Dept Comp Sci IL-32000 Haifa Israel
We show how a (big) PEZ dispenser can be used by two or more players to compute a function of their inputs while hiding the values of the inputs from each other. In contrast to traditional approaches for solving this ... 详细信息
来源: 评论
A theorem on sensitivity and applications in private computation
收藏 引用
SIAM JOURNAL ON COMPUTING 2002年 第5期31卷 1424-1437页
作者: Gál, A Rosén, A Univ Texas Dept Comp Sci Austin TX 78712 USA Technion Israel Inst Technol Dept Comp Sci IL-32000 Haifa Israel Univ Toronto Dept Comp Sci Toronto ON Canada
In this paper we prove a theorem that gives an ( almost) tight upper bound on the sensitivity of a multiple-output Boolean function in terms of the sensitivity of its coordinates and the size of the range of the funct... 详细信息
来源: 评论
On private computation in incomplete networks
收藏 引用
DISTRIBUTED COMPUTING 2007年 第3期19卷 237-252页
作者: Beimel, Amos Ben Gurion Univ Negev Dept Comp Sci IL-84105 Beer Sheva Israel
Suppose that some parties are connected by an incomplete network of reliable and private channels. The parties cooperate to execute some protocol. However, the parties are curious-after the protocol terminates each pa... 详细信息
来源: 评论
The Capacity of private computation
收藏 引用
IEEE TRANSACTIONS ON INFORMATION THEORY 2019年 第6期65卷 3880-3897页
作者: Sun, Hua Jafar, Syed Ali Univ North Texas Dept Elect Engn Denton TX 76203 USA Univ Calif Irvine Dept Elect Engn & Comp Sci Ctr Pervas Commun & Comp Irvine CA 92697 USA
We introduce the problem of private computation, comprised of N distributed and non-colluding servers, K independent datasets, and a user who wants to compute a function of the datasets privately, i.e., without reveal... 详细信息
来源: 评论
Comprehension from Chaos: Towards Informed Consent for private computation  23
Comprehension from Chaos: Towards Informed Consent for Priva...
收藏 引用
30th ACM SIGSAC Conference on Computer and Communications Security (ACM CCS)
作者: Kacsmar, Bailey Duddu, Vasisht Tilbury, Kyle Ur, Blase Kerschbaum, Florian Univ Alberta Edmonton AB Canada Univ Waterloo Waterloo ON Canada Univ Chicago Chicago IL 60637 USA
private computation, which includes techniques like multi-party computation and private query execution, holds great promise for enabling organizations to analyze data they and their partners hold while maintaining da... 详细信息
来源: 评论
Ω(log n) lower bounds on the amount of randomness in 2-private computation
收藏 引用
SIAM JOURNAL ON COMPUTING 2005年 第4期34卷 946-959页
作者: Gál, A Rosén, A Univ Texas Dept Comp Sci Austin TX 78712 USA Technion Israel Inst Technol Dept Comp Sci IL-32000 Haifa Israel
We consider the amount of randomness necessary in information-theoretic private protocols. We prove that at least Omega( log n) random bits are necessary for the t-private computation of the function xor by n players ... 详细信息
来源: 评论
private Polynomial computation From Lagrange Encoding
收藏 引用
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY 2020年 15卷 553-563页
作者: Raviv, Netanel Karpuk, David A. CALTECH Dept Elect Engn Pasadena CA 91125 USA Univ Los Andes Dept Matemat Bogota 111711 Colombia
private computation is a generalization of private information retrieval, in which a user is able to compute a function on a distributed dataset without revealing the identity of that function to the servers. In this ... 详细信息
来源: 评论
private Linear computation for Noncolluding Coded Databases
收藏 引用
IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS 2022年 第3期40卷 847-861页
作者: Obead, Sarah A. Lin, Hsuan-Yin Rosnes, Eirik Kliewer, Jorg New Jersey Inst Technol Helen & John C Hartmann Dept Elect & Comp Engn Newark NJ 07102 USA Simula UiB N-5006 Bergen Norway
private computation in a distributed storage system (DSS) is a generalization of the private information retrieval (PIR) problem. In such a setting, a user wishes to compute a function of f messages stored in n noncol... 详细信息
来源: 评论