Academic literature on the topic 'Private information retrieval (PIR)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Private information retrieval (PIR).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Private information retrieval (PIR)"

1

ANDRIU, Adrian-Viorel. "PIR – Private Information Retrieval." Romanian Cyber Security Journal 4, no. 2 (2022): 65–70. http://dx.doi.org/10.54851/v4i2y202207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Toledo, Raphael R., George Danezis, and Ian Goldberg. "Lower-Cost ∈-Private Information Retrieval." Proceedings on Privacy Enhancing Technologies 2016, no. 4 (2016): 184–201. http://dx.doi.org/10.1515/popets-2016-0035.

Full text
Abstract:
Abstract Private Information Retrieval (PIR), despite being well studied, is computationally costly and arduous to scale. We explore lower-cost relaxations of information-theoretic PIR, based on dummy queries, sparse vectors, and compositions with an anonymity system. We prove the security of each scheme using a flexible differentially private definition for private queries that can capture notions of imperfect privacy. We show that basic schemes are weak, but some of them can be made arbitrarily safe by composing them with large anonymity systems.
APA, Harvard, Vancouver, ISO, and other styles
3

Aguilar-Melchor, Carlos, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. "XPIR : Private Information Retrieval for Everyone." Proceedings on Privacy Enhancing Technologies 2016, no. 2 (2016): 155–74. http://dx.doi.org/10.1515/popets-2016-0010.

Full text
Abstract:
AbstractA Private Information Retrieval (PIR) scheme is a protocol in which a user retrieves a record from a database while hiding which from the database administrators. PIR can be achieved using mutuallydistrustful replicated databases, trusted hardware, or cryptography. In this paper we focus on the later setting which is known as single-database computationally- Private Information Retrieval (cPIR). Classic cPIR protocols require that the database server executes an algorithm over all the database content at very low speeds which impairs their usage. In [1], given certain assumptions, real
APA, Harvard, Vancouver, ISO, and other styles
4

Vaidya, Kanishak, and Balaji Sundar Rajan. "Multi-User PIR with Cyclic Wraparound Multi-Access Caches." Entropy 25, no. 8 (2023): 1228. http://dx.doi.org/10.3390/e25081228.

Full text
Abstract:
We consider the problem of multi-access cache-aided multi-user Private Information Retrieval (MACAMuPIR) with cyclic wraparound cache access. In MACAMuPIR, several files are replicated across multiple servers. There are multiple users and multiple cache nodes. When the network is not congested, servers fill these cache nodes with the content of the files. During peak network traffic, each user accesses several cache nodes. Every user wants to retrieve one file from the servers but does not want the servers to know their demands. This paper proposes a private retrieval scheme for MACAMuPIR and
APA, Harvard, Vancouver, ISO, and other styles
5

Paskin-Cherniavsky, Anat, and Leora Schmerler. "On Share Conversions for Private Information Retrieval." Entropy 21, no. 9 (2019): 826. http://dx.doi.org/10.3390/e21090826.

Full text
Abstract:
Beimel et al. in CCC 12’ put forward a paradigm for constructing Private Information Retrieval (PIR) schemes, capturing several previous constructions for k ≥ 3 servers. A key component in the paradigm, applicable to three-server PIR, is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from ( 2 , 3 ) -CNF over Z m to three-additive sharing over Z p β for primes p 1 , p 2 , p where p 1 ≠ p 2 and m = p 1 · p 2 .
APA, Harvard, Vancouver, ISO, and other styles
6

Krishnan K. H., Murali, and Jagadeesh Harshan. "On the Existence of XOR-Based Codes for Private Information Retrieval with Private Side Information." Entropy 23, no. 10 (2021): 1287. http://dx.doi.org/10.3390/e23101287.

Full text
Abstract:
We consider the problem of Private Information Retrieval with Private Side Information (PIR-PSI), wherein the privacy of the demand and the side information are jointly preserved. Although the capacity of the PIR-PSI setting is known, we observe that the underlying capacity-achieving code construction uses Maximum Distance Separable (MDS) codes therefore contributing to high computational complexity when retrieving the demand. Pointing at this drawback of MDS-based PIR-PSI codes, we propose XOR-based PIR-PSI codes for a simple yet non-trivial setting of two non-colluding databases and two side
APA, Harvard, Vancouver, ISO, and other styles
7

Luo, Ming, and Mingsheng Wang. "Faster Spiral: Low-Communication, High-Rate Private Information Retrieval." Cryptography 9, no. 1 (2025): 13. https://doi.org/10.3390/cryptography9010013.

Full text
Abstract:
Private information retrieval (PIR) enables a client to retrieve a specific element from a server’s database without disclosing the index that was queried. This work introduces three improvements to the efficient single-server PIR protocol Spiral. We found that performing a modulus switching towards expanded ciphertexts can improve the server throughput. Secondly, we apply two techniques called the composite NTT algorithm and approximate decomposition to Spiral to further improve it. We conduct comprehensive experiments to evaluate the concrete performance of our protocol, and the results conf
APA, Harvard, Vancouver, ISO, and other styles
8

Vithana, Sajani, and Sennur Ulukus. "Deceptive Information Retrieval." Entropy 26, no. 3 (2024): 244. http://dx.doi.org/10.3390/e26030244.

Full text
Abstract:
We introduce the problem of deceptive information retrieval (DIR), in which a user wishes to download a required file out of multiple independent files stored in a system of databases while deceiving the databases by making the databases’ predictions on the user-required file index incorrect with high probability. Conceptually, DIR is an extension of private information retrieval (PIR). In PIR, a user downloads a required file without revealing its index to any of the databases. The metric of deception is defined as the probability of error of databases’ prediction on the user-required file, m
APA, Harvard, Vancouver, ISO, and other styles
9

Ahmad, Ishtiyaque, Divyakant Agrawal, Amr El Abbadi, and Trinabh Gupta. "Private Information Retrieval in Large Scale Public Data Repositories." Proceedings of the VLDB Endowment 16, no. 12 (2023): 3868–71. http://dx.doi.org/10.14778/3611540.3611572.

Full text
Abstract:
The tutorial focuses on Private Information Retrieval (PIR), which allows clients to privately query public or server-owned databases without disclosing their queries. The tutorial covers the basic concepts of PIR such as its types, construction, and critical building blocks, including homomorphic encryption. It also discusses the performance of PIR, existing optimizations for scalability, real-life applications of PIR, and ways to extend its functionalities.
APA, Harvard, Vancouver, ISO, and other styles
10

Wei, Yi-Peng, Batuhan Arasli, Karim Banawan, and Sennur Ulukus. "The Capacity of Private Information Retrieval from Decentralized Uncoded Caching Databases." Information 10, no. 12 (2019): 372. http://dx.doi.org/10.3390/info10120372.

Full text
Abstract:
We consider the private information retrieval (PIR) problem from decentralized uncoded caching databases. There are two phases in our problem setting, a caching phase, and a retrieval phase. In the caching phase, a data center containing all the K files, where each file is of size L bits, and several databases with storage size constraint μ K L bits exist in the system. Each database independently chooses μ K L bits out of the total K L bits from the data center to cache through the same probability distribution in a decentralized manner. In the retrieval phase, a user (retriever) accesses N d
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Private information retrieval (PIR)"

1

Miceli, Michael. "Private Information Retrieval in an Anonymous Peer-to-Peer Environment." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1331.

Full text
Abstract:
Private Information Retrieval (PIR) protocols enable a client to access data from a server without revealing what data was accessed. The study of Computational Private Information Retrieval (CPIR) protocols, an area of PIR protocols focusing on computational security, has been a recently reinvigorated area of focus in the study of cryptography. However, CPIR protocols still have not been utilized in any practical applications. The aim of this thesis is to determine whether the Melchor Gaborit CPIR protocol can be successfully utilized in a practical manner in an anonymous peer-to-peer environm
APA, Harvard, Vancouver, ISO, and other styles
2

Duguépéroux, Joris. "Protection des travailleurs dans les plateformes de crowdsourcing : une perspective technique." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S023.

Full text
Abstract:
Ce travail porte sur les moyens de protéger les travailleurs dans le cadre du crowdsourcing. Une première contribution s’intéresse à la protection de la vie privée des travailleurs pour une plateforme unique, tout en autorisant différents usages des données (pour affecter des tâches aux travailleurs ou pour avoir des statistiques sur la population par exemple). Une seconde contribution propose la mise à disposition d’outils, pour les législateurs, permettant de réguler de multiples plateformes en combinant à la fois transparence et respect de la vie privée. Ces deux approches font appel à de n
APA, Harvard, Vancouver, ISO, and other styles
3

Malek, Behzad. "Efficient private information retrieval." Thesis, University of Ottawa (Canada), 2005. http://hdl.handle.net/10393/26966.

Full text
Abstract:
In this thesis, we study Private Information Retrieval and Oblivious Transfer, two strong cryptographic tools that are widely used in various security-related applications, such as private data-mining schemes and secure function evaluation protocols. The first non-interactive, secure dot-product protocol, widely used in private data-mining schemes, is proposed based on trace functions over finite fields. We further improve the communication overhead of the best, previously known Oblivious Transfer protocol from O ((log(n))2) to O (log(n)), where n is the size of the database. Our communica
APA, Harvard, Vancouver, ISO, and other styles
4

Meyer, Pierre. "Sublinear-communication secure multiparty computation." Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7129.

Full text
Abstract:
Le calcul multipartite sécurisé (en anglais, MPC) [Yao82,GMW87a] permet à des agents d'un réseau de communication de calculer conjointement une fonction de leurs entrées sans avoir à n'en rien révéler de plus que le résultat du calcul lui-même. Une question primordiale est de savoir dans quelle mesure le coût en communication entre les agents dépend de la complexité calculatoire de la fonction en question. Un point de départ est l'étude d'une hypothétique barrière de la taille du circuit. L'existence d'une telle barrière est suggérée par le fait que tous les protocoles MPC fondateurs, des anné
APA, Harvard, Vancouver, ISO, and other styles
5

Yekhanin, Sergey. "Locally Decodable Codes and Private Information Retrieval Schemes." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/42242.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2007.<br>Includes bibliographical references (leaves 90-99).<br>This thesis studies two closely related notions, namely Locally Decodable Codes (LDCs) and Private Information Retrieval Schemes (PIRs). Locally decodable codes are error-correcting codes that allow extremely efficient, "sublinear-time" decoding procedures. More formally, a k-query locally decodable code encodes n-bit messages x in such a way that one can probabilistically recover any bit xi of the message by querying only
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Tianren S. M. Massachusetts Institute of Technology. "On basing private information retrieval on NP-hardness." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/106093.

Full text
Abstract:
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2016.<br>Cataloged from PDF version of thesis.<br>Includes bibliographical references (pages 17-19).<br>The possibility of basing the security of cryptographic objects on the (minimal) assumption that NP ... BPP is at the very heart of complexity-theoretic cryptography. Most known results along these lines are negative, showing that assuming widely believed complexity-theoretic conjectures, there are no reductions from an NP-hard problem to the task of breaking certain cryptographic
APA, Harvard, Vancouver, ISO, and other styles
7

Lincoln, Laura Beth. "Symmetric private information retrieval via additive homomorphic probabilistic encryption /." Online version of thesis, 2006. https://ritdml.rit.edu/dspace/handle/1850/2792.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Raymond, Jean-Francois 1974. "Private information retrieval : improved upper bound, extension and applications." Thesis, McGill University, 2000. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=30830.

Full text
Abstract:
Private Information Retrieval (PIR), which allows users to query one (or many replicated) database(s) for the ith element, while keeping i private, has received a lot of attention in recent years. Indeed, since Chor et al. [31, 32] introduced this problem in 1995, many researchers have improved bounds and proposed extensions. The following pages continue along this path: pushing the techniques of [52] we obtain an improved upper bound and define and provide a solution to a new problem which we call private information retrieval with authentication. In addition, we motivate the study of PIRs by
APA, Harvard, Vancouver, ISO, and other styles
9

Zhou, Yanliang. "Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols." Thesis, University of North Texas, 2020. https://digital.library.unt.edu/ark:/67531/metadc1752381/.

Full text
Abstract:
Security and privacy are of paramount importance in the modern information age. Secure multi-party computation and private information retrieval are canonical and representative problems in cryptography that capture the key challenges in understanding the fundamentals of security and privacy. In this dissertation, we use information theoretic tools to tackle these two classical cryptographic primitives. In the first part, we consider the secure multi-party computation problem, where multiple users, each holding an independent message, wish to compute a function on the messages without revealin
APA, Harvard, Vancouver, ISO, and other styles
10

Asonov, Dmitri. "Querying databases privately : a new approach to private information retrieval /." Berlin : Springer, 2004. http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0302-9743&volume=3128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Private information retrieval (PIR)"

1

Yi, Xun, Russell Paulet, and Elisa Bertino. Private Information Retrieval. Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yekhanin, Sergey. Locally Decodable Codes and Private Information Retrieval Schemes. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14358-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ahituv, Niv. Protecting statistical data bases against retrieval of private information. Tel Aviv University, Faculty of Management, Leon Recanati Graduate School of Business Administration, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Asonov, Dmitri. Querying databases privately: A new approach to private information retrieval. Springer, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Milbank Memorial Fund. Reforming States Group., ed. Public-private collaboration in health information policy. The Fund, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Signer, Daniel. Computer-Integriertes Private Banking (CIPB): Theoretische und empirische Untersuchung zum Wettbewerbsbeitrag neuer Informationstechnologien im schweizerischen Private Banking. Haupt, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Joint, OECD-Private Sector Workshop on Electronic Authentication (1999 Stanford and Menlo Park Calif ). Joint OECD-Private Sector Workshop on Electronic Authentication: Stanford and Menlo Park, California 2-4 June 1999. OECD, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Joint OECD-Private Sector Workshop on Electronic Authentication (1999 Stanford, Calif. and Menlo Park Calif.). Joint OECD-Private Sector Workshop on Electronic Authentication: Stanford and Menlo Park, California 2-4 June 1999. OECD, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Coblentz, Kathie. The New York Public Library guide to organizing a home library. Running Press, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Snowden, Barry L. Common terminology, definitions and classifications for system-wide information reporting: Prepared for colleges and technical institutes, private university colleges, universities and Advanced Education and Career Development. Alberta Advanced Education and Career Development, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Private information retrieval (PIR)"

1

Beimel, Amos, Yuval Ishai, and Tal Malkin. "Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing." In Advances in Cryptology — CRYPTO 2000. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44598-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Park, Jeongeun, and Mehdi Tibouchi. "SHECS-PIR: Somewhat Homomorphic Encryption-Based Compact and Scalable Private Information Retrieval." In Computer Security – ESORICS 2020. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-59013-0_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yi, Xun. "Private Information Retrieval." In Encyclopedia of Database Systems. Springer New York, 2017. http://dx.doi.org/10.1007/978-1-4899-7993-3_80752-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Blundo, Carlo. "Private Information Retrieval." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_762.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Blundo, Carlo. "Private Information Retrieval." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_762-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yekhanin, Sergey. "Private information retrieval." In Information Security and Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14358-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yi, Xun. "Private Information Retrieval." In Encyclopedia of Database Systems. Springer New York, 2018. http://dx.doi.org/10.1007/978-1-4614-8265-9_80752.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Blundo, Carlo. "Private Information Retrieval." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_762.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yi, Xun, Russell Paulet, and Elisa Bertino. "Privacy-Preserving Location-Based Queries." In Private Information Retrieval. Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yi, Xun, Russell Paulet, and Elisa Bertino. "Classic Private Information Retrieval." In Private Information Retrieval. Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-031-02337-8_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Private information retrieval (PIR)"

1

ZivariFard, Hassan, Rémi A. Chou, and Xiaodong Wang. "The Capacity of Symmetric Private Information Retrieval with Private Noisy Side Information." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Erhili, Leila, and Anoosheh Heidarzadeh. "Achieving Capacity of PIR with Private Side Information with Low Sub-packetization and without MDS Codes." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chen, Song, Haobo Jia, and Zhuqing Jia. "A Capacity Result on Weakly-Private Information Retrieval." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619671.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Huang, Yu-Shin, Wenyuan Zhao, Ruida Zhou, and Chao Tian. "Weakly Private Information Retrieval from Heterogeneously Trusted Servers." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rayer, Megha, Charul Rajput, and B. Sundar Rajan. "Single-Server Pliable Private Information Retrieval with Identifiable Side Information." In 2025 IEEE Wireless Communications and Networking Conference (WCNC). IEEE, 2025. https://doi.org/10.1109/wcnc61545.2025.10978336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bitar, Rawad, and Salim El Rouayheb. "Staircase-PIR: Universally Robust Private Information Retrieval." In 2018 IEEE Information Theory Workshop (ITW). IEEE, 2018. http://dx.doi.org/10.1109/itw.2018.8613532.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mayberry, Travis, Erik-Oliver Blass, and Agnes Hui Chan. "Efficient Private File Retrieval by Combining ORAM and PIR." In Network and Distributed System Security Symposium. Internet Society, 2014. http://dx.doi.org/10.14722/ndss.2014.23033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Madeira, André. "Approximate private information retrieval." In the 2nd SIGMOD PhD workshop. ACM Press, 2008. http://dx.doi.org/10.1145/1410308.1410319.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Patel, Sarvar, Giuseppe Persiano, and Kevin Yeo. "Private Stateful Information Retrieval." In CCS '18: 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2018. http://dx.doi.org/10.1145/3243734.3243821.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Mozaffari, Hamid, and Amir Houmansadr. "Heterogeneous Private Information Retrieval." In Network and Distributed System Security Symposium. Internet Society, 2020. http://dx.doi.org/10.14722/ndss.2020.24363.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Private information retrieval (PIR)"

1

Jha, Somesh, Vitaly Shmatikov, and Matthew Fredrikson. Private Information Retrieval. Defense Technical Information Center, 2010. http://dx.doi.org/10.21236/ada536856.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kagal, Lalana. Policy Compliance of Queries for Private Information Retrieval. Defense Technical Information Center, 2010. http://dx.doi.org/10.21236/ada533742.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Saint-Jean, Felipe. Java Implementation of a Single-Database Computationally Symmetric Private Information Retrieval (cSPIR) Protocol. Defense Technical Information Center, 2005. http://dx.doi.org/10.21236/ada459016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!