Dissertations / Theses on the topic 'Private information retrieval (PIR)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 31 dissertations / theses for your research on the topic 'Private information retrieval (PIR).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Miceli, Michael. "Private Information Retrieval in an Anonymous Peer-to-Peer Environment." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1331.
Full textDuguépéroux, Joris. "Protection des travailleurs dans les plateformes de crowdsourcing : une perspective technique." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S023.
Full textMalek, Behzad. "Efficient private information retrieval." Thesis, University of Ottawa (Canada), 2005. http://hdl.handle.net/10393/26966.
Full textMeyer, Pierre. "Sublinear-communication secure multiparty computation." Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7129.
Full textYekhanin, Sergey. "Locally Decodable Codes and Private Information Retrieval Schemes." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/42242.
Full textLiu, Tianren S. M. Massachusetts Institute of Technology. "On basing private information retrieval on NP-hardness." Thesis, Massachusetts Institute of Technology, 2016. http://hdl.handle.net/1721.1/106093.
Full textLincoln, Laura Beth. "Symmetric private information retrieval via additive homomorphic probabilistic encryption /." Online version of thesis, 2006. https://ritdml.rit.edu/dspace/handle/1850/2792.
Full textRaymond, Jean-Francois 1974. "Private information retrieval : improved upper bound, extension and applications." Thesis, McGill University, 2000. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=30830.
Full textZhou, Yanliang. "Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols." Thesis, University of North Texas, 2020. https://digital.library.unt.edu/ark:/67531/metadc1752381/.
Full textAsonov, Dmitri. "Querying databases privately : a new approach to private information retrieval /." Berlin : Springer, 2004. http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0302-9743&volume=3128.
Full textGuarente, Jeffrey. "Study of the computational efficiency of single server private information retrieval." Thesis, Boston University, 2013. https://hdl.handle.net/2144/12769.
Full textHarvey, Brett D. "A code of practice for practitioners in private healthcare: a privacy perspective." Thesis, Nelson Mandela Metropolitan University, 2007. http://hdl.handle.net/10948/521.
Full textSENIGAGLIESI, LINDA. "Information-theoretic security techniques for data communications and storage." Doctoral thesis, Università Politecnica delle Marche, 2019. http://hdl.handle.net/11566/263165.
Full textHezaveh, Maryam. "Privacy Preservation for Nearby-Friends and Nearby-Places Location-Based Services." Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/39234.
Full textKincaid, David Thomas. "Evaluation of computer hardware and software in the private country club sector of Virginia." Thesis, Virginia Tech, 1994. http://hdl.handle.net/10919/42007.
Full textBarrier, Joris. "Chiffrement homomorphe appliqué au retrait d'information privé." Thesis, Toulouse, INSA, 2016. http://www.theses.fr/2016ISAT0041/document.
Full textStokes, Klara. "Combinatorial structures for anonymous database search." Doctoral thesis, Universitat Rovira i Virgili, 2011. http://hdl.handle.net/10803/52799.
Full textBooysen, Mary Kathleen. "An assessment of the computer literacy status of nurse managers in a private hospital group in the Nelson Mandela metropolitan area." Thesis, Nelson Mandela Metropolitan University, 2009. http://hdl.handle.net/10948/924.
Full textLancrenon, Jean. "Authentification d'objets à distance." Phd thesis, Université de Grenoble, 2011. http://tel.archives-ouvertes.fr/tel-00685206.
Full textMinelli, Michele. "Fully homomorphic encryption for machine learning." Thesis, Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE056/document.
Full textNardi, Jade. "Quelques retombées de la géométrie des surfaces toriques sur un corps fini sur l'arithmétique et la théorie de l'information." Thesis, Toulouse 3, 2019. http://www.theses.fr/2019TOU30051.
Full textOlumofin, Femi George. "Practical Private Information Retrieval." Thesis, 2011. http://hdl.handle.net/10012/6142.
Full textVinayak, R. "On Codes for Private Information Retrieval and Ceph Implementation of a High-Rate Regenerating Code." Thesis, 2017. http://etd.iisc.ac.in/handle/2005/3800.
Full textVinayak, R. "On Codes for Private Information Retrieval and Ceph Implementation of a High-Rate Regenerating Code." Thesis, 2017. http://etd.iisc.ernet.in/2005/3800.
Full textChen, Chun-Hua, and 陳俊華. "Private Information Retrieval Schemes and their Applications." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/08573431891642343437.
Full textHuang, Yizhou. "Outsourced Private Information Retrieval with Pricing and Access Control." Thesis, 2013. http://hdl.handle.net/10012/7576.
Full textVajha, Myna. "Codes for distributed storage, private information retrieval and low-latency streaming." Thesis, 2020. https://etd.iisc.ac.in/handle/2005/4706.
Full textChou, Jen-Hou, and 周仁厚. "On th Possibility of Basing Oblivious Transfer on Weakened Private Information Retrieval." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/25782305461600957444.
Full textSwanson, Colleen M. "Unconditionally Secure Cryptography: Signature Schemes, User-Private Information Retrieval, and the Generalized Russian Cards Problem." Thesis, 2013. http://hdl.handle.net/10012/7569.
Full text"The use of computer by private practitioners in Hong Kong : an opportunity study." Chinese University of Hong Kong, 1986. http://library.cuhk.edu.hk/record=b5885625.
Full textPaulet, Russell. "Design and analysis of privacy-preserving protocols." Thesis, 2013. https://vuir.vu.edu.au/24832/.
Full text