Sciweavers

72 search results - page 1 / 15
» A tight lower bound for restricted pir protocols
Sort
View
CC
2006
Springer
125views System Software» more  CC 2006»
13 years 4 months ago
A tight lower bound for restricted pir protocols
We show that any 1-round 2-server Private Information Retrieval Protocol where the answers are 1-bit long must ask questions that are at least n - 2 bits long, which is nearly equa...
Richard Beigel, Lance Fortnow, William I. Gasarch
ICALP
2005
Springer
13 years 10 months ago
Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval
We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding nbit strings over an ℓ-bit alphabet, where the decode...
Stephanie Wehner, Ronald de Wolf
CRYPTO
2000
Springer
157views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing
Private information retrieval (PIR) enables a user to retrieve a data item from a database, replicated among one or more servers, while hiding the identity of the retrieved item. ...
Amos Beimel, Yuval Ishai, Tal Malkin
PODS
2006
ACM
95views Database» more  PODS 2006»
14 years 4 months ago
Randomized computations on large data sets: tight lower bounds
We study the randomized version of a computation model (introduced in [9, 10]) that restricts random access to external memory and internal memory space. Essentially, this model c...
André Hernich, Martin Grohe, Nicole Schweik...
STOC
2012
ACM
217views Algorithms» more  STOC 2012»
11 years 7 months ago
Tight lower bounds for the online labeling problem
We consider the file maintenance problem (also called the online labeling problem) in which n integer items from the set {1, . . . , r} are to be stored in an array of size m ≥...
Jan Bulánek, Michal Koucký, Michael ...