[1] CHOR B, KUSHILEVITZ E, GOLDREICH O, et al. Private information retrieval[J]. Journal of the ACM, 1998, 45(6):965-981. [2] YAO A C. Protocols for secure computations[C]//SFCS'08:Proceedings of the 23rd Annual Symposium on Foundations of Computer Science. Washington, DC:IEEE Computer Society, 1982:160-164. [3] BAR-YOSSEF Z, GUREVICH M. Efficient search engine measurements[C]//Proceedings of the 16th International Conference on World Wide Web. New York:ACM, 2007:401-410. [4] OSTROVSKY R, SKEITH Ⅲ W E. A survey of single-database private information retrieval:Techniques and applications[C]//PKC 2007:Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography, LNCS 4450. Berlin:Springer-Verlag, 2007:393-411. [5] BEIMEL A. Private information retrieval:a primer[EB/OL]. (2008-01-14)[2016-03-06]. http://citeseerx.ist.psu.edu/viewdoc/download;jsessionid=269B3ED5340FC31979EDA78A3172A559?doi=10.1.1.218.4195&rep=rep1&type=pdf. [6] AMBAINIS A. Upper bound on the communication complexity of private information retrieval[C]//ICALP'97:Proceedings of the 24th International Colloquium on Automata, Languages and Programming, LNCS 1256. Berlin:Springer-Verlag, 1997:401-407. [7] BEIMEL A, ISHAI Y. Information-theoretic private information retrieval:a unified construction[C]//ICALP 2001:Proceedings of the 28th International Colloquium on Automata, Languages and Programming, LNCS 2076. Berlin:Springer-Verlag, 2001:912-926. [8] ITOH T. Efficient Private information retrieval (special section on cryptography and information security[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 1999, E82-A(1):11-20. [9] ISHAI Y, KUSHILEVITZ E. Improved upper bounds on information-theoretic private information retrieval[C]//STOC'99:Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing. New York:ACM, 1999:79-88. [10] BEIMEL A, ISHAI Y, KUSHILEVITZ E, et al. Breaking the O(n^(1/(2k-1))) barrier for information-theoretic private information retrieval[C]//FOCS'02:Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science. Washington, DC:IEEE Computer Society, 2002:261-270. [11] YANG E Y, XU J, BENNETT K H. Private information retrieval in the presence of malicious failures[C]//COMPSAC'02:Proceedings of the 26th Annual International Computer Software and Applications Conference on Prolonging Software Life:Development and Redevelopment. Washington, DC:IEEE Computer Society, 2002:805-812. [12] 廖干才,罗守山.一种基于秘密共享的对称私有信息检索协议[EB/OL]. (2008-05-05)[2016-03-05]. http://www.paper.edu.cn/releasepaper/content/200805-65. (LIAO G C, LUO S S. A protocol of symmetrically private information retrieval based on secret sharing[EB/OL]. (2008-05-05)[2016-03-05]. http://www.paper.edu.cn/releasepaper/content/200805-65.). [13] BEIMEL A, ISHAI Y, KUSHILEVITZ E. General constructions for information-theoretic private information retrieval[J]. Journal of Computer and System Sciences, 2005, 71(2):213-247. [14] BEIMEL A, STAHL Y. Robust information-theoretic private information retrieval[C]//SCN 2002:Proceedings of the Third International Conference on Security in Communication Networks, LNCS 2576. Berlin:Springer-Verlag, 2003:326-341. [15] DE SANTIS A, DESMEDT Y, FRANKEL Y, et al. How to share a function securely[C]//STOC'94:Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing. New York:ACM, 1994:522-533. [16] BOYLE E, GILBOA N, ISHAI Y. Function secret sharing[C]//EUROCRYPT 2015:Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 9057. Berlin:Springer-Verlag, 2015:337-367. [17] GILBOA N, ISHAI Y. Distributed point functions and their applications[C]//EUROCRYPT 2014:Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 8441. Berlin:Springer, 2014:640-658. [18] KOMARGODSKI I, ZHANDRY M. Cutting-edge cryptography through the lens of secret sharing[C]//TCC 2016-A:Proceedings of the 13th International Conference on Theory of Cryptography, LNCS 9563. Berlin:Springer, 2016:449-479. [19] 俞志斌,周彦晖.基于关键字的云加密数据隐私保护检索[J].计算机科学,2015,42(S1):365-369. (YU Z B, ZHOU Y H. Keyword based privacy-preserving retrieval over cloud encrypted data[J]. Computer Science, 2015, 42(S1):365-369.) |