>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到PIR相关记录22条 . 查询时间(0.046 秒)
日前,由天津石化和炼化工程集团洛阳技术研发中心共同承担的集团公司科研项目“废弃保冷材料PIR(聚异氰脲酸酯)循环再生及资源化利用技术”形成成套工艺技术,产出合格产品,实现国内石化行业首次应用。
We introduce the WIDESEAS protocol for lattice-based Private Information Retrieval (PIR), and we give performance numbers for its recent implementation in the EncryptedQuery open-source PIR software. ...
Homomorphic encryption (HE) is often viewed as impractical, both in communication and computation. Here we provide an additively homomorphic encryption scheme based on (ring) LWE with nearly optimal r...
Suppose that there exist a user and ℓ servers S1,…,Sℓ. Each server Sj holds a copy of a database x=(x1,…,xn)∈{0,1}n, and the user holds a secret index i0∈{1,…,n}. A b error correcting T...
In (single-server) Private Information Retrieval (PIR), a server holds a large database DBDB of size nn, and a client holds an index i∈[n]i∈[n] and wishes to retrieve DB[i]DB[i] without revealing ii t...
An important initialization step in many social-networking applications is contact discovery, which allows a user of the service to identify which of its existing social contacts also use the service....
Dynamic Searchable Symmetric Encryption (DSSE) allows to delegate search/update operations over encrypted data via an encrypted index. However, DSSE is known to be vulnerable against statistical infer...
Private information retrieval (PIR) is a key building block in many privacy-preserving systems. Unfortunately, existing constructions remain very expensive. This paper introduces two complementary tec...
We propose indexes of queries, a novel mechanism for supporting efficient, expressive, and information-theoretically private single-round queries over multi-server PIR databases. Our approach decouple...
Recently, server-with-computation model has been applied in Oblivious RAM scheme to achieve constant communication (constant number of blocks). However, existing works either result in large block siz...
Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted client to outsource storage to an untrusted server while hiding the client's memory access patterns to the server. The last thre...
Private information retrieval (PIR) is a way for clients to query a remote database without the database holder learning the clients' query terms or the responses they generate. Compelling application...
We present an adaptive and non-interactive protocol for verifying arbitrary efficient computations in fixed polynomial time. Our protocol is computationally sound and can be based on any computational...
针对提高单节点PIR阵列探测和感知能力,减少网域探测成本投入,提出了利用PIR单节点阵列实现对目标轨迹预推。在该研究中,为了简化结构,同时提高单节点功能,仅使用四个双元热释电红外传感器组成一个单节点阵列,同时,利用PIR处于静止状态,测得目标的运动方向及目标距节点距离,并在PIR转动状态,测得运动目标被探测到时的角度和时间,利用测得数据便可实现单节点目标运动轨迹的预推,并经过该节点对目标的不断探测...
This paper proposes KT-ORAM, a new hybrid ORAM-PIR construction, to protect a client's access pattern to outsourced data. KT-ORAM organizes the server storage as a k-ary tree with each node acting as ...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...