{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T21:52:48Z","timestamp":1725573168370},"publisher-location":"Berlin, Heidelberg","reference-count":16,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540330523"},{"type":"electronic","value":"9783540330585"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11689522_34","type":"book-chapter","created":{"date-parts":[[2006,2,25]],"date-time":"2006-02-25T06:47:58Z","timestamp":1140850078000},"page":"367-378","source":"Crossref","is-referenced-by-count":0,"title":["Privately Retrieve Data from Large Databases"],"prefix":"10.1007","author":[{"given":"Qianhong","family":"Wu","sequence":"first","affiliation":[]},{"given":"Yi","family":"Mu","sequence":"additional","affiliation":[]},{"given":"Willy","family":"Susilo","sequence":"additional","affiliation":[]},{"given":"Fangguo","family":"Zhang","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"34_CR1","series-title":"Lecture Notes in Computer Science","first-page":"234","volume-title":"Advances in Cryptology - CRYPTO 1986","author":"G. Brassard","year":"1987","unstructured":"Brassard, G., Cr\u00e9peau, C., Robert, J.M.: All-or-Nothing Disclosure of Secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol.\u00a0263, pp. 234\u2013238. Springer, Heidelberg (1987)"},{"key":"34_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"326","DOI":"10.1007\/3-540-48405-1_21","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"D. Boneh","year":"1999","unstructured":"Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring N = prq for large r. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 326\u2013337. Springer, Heidelberg (1999)"},{"key":"34_CR3","unstructured":"Beimel, A., Ishai, Y., Kushilevitz, E., Rayomnd, J.-F.: Breaking the O(n1\/(2k\u22121)) barrier for information-theoretic private information retrieval. In: Proc. of the 43rd IEEE Sym. on Found. of Comp. Sci. (2002)"},{"key":"34_CR4","doi-asserted-by":"crossref","unstructured":"Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private Information Retrieval. In: Proc. of 36th FOCS (1995)","DOI":"10.1109\/SFCS.1995.492461"},{"key":"34_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"50","DOI":"10.1007\/978-3-540-27800-9_5","volume-title":"Information Security and Privacy","author":"Y. Chang","year":"2004","unstructured":"Chang, Y.: Single Database Private Information Retrieval with Logarithmic Communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol.\u00a03108, pp. 50\u201361. Springer, Heidelberg (2004)"},{"key":"34_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"402","DOI":"10.1007\/3-540-48910-X_28","volume-title":"Advances in Cryptology - EUROCRYPT \u201999","author":"C. Cachin","year":"1999","unstructured":"Cachin, C., Micali, S., Stadler, M.: Computational Private Information Retrieval with Polylogarithmic Communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.\u00a01592, pp. 402\u2013414. Springer, Heidelberg (1999)"},{"key":"34_CR7","series-title":"LNCS","first-page":"119","volume-title":"Proc. of PKC 2001","author":"I. Damg\u00e5rd","year":"2001","unstructured":"Damg\u00e5rd, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier\u2019s Probabilistic Public-Key System. In: Proc. of PKC 2001. LNCS, vol.\u00a01992, pp. 119\u2013136. Springer, Heidelberg (2001)"},{"key":"34_CR8","doi-asserted-by":"crossref","unstructured":"Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proc. of FOCS 1997, pp. 364\u2013373 (1997)","DOI":"10.1109\/SFCS.1997.646125"},{"key":"34_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"314","DOI":"10.1007\/11556992_23","volume-title":"Information Security","author":"H. Lipmaa","year":"2005","unstructured":"Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., L\u00f3pez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol.\u00a03650, pp. 314\u2013328. Springer, Heidelberg (2005)"},{"key":"34_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"225","DOI":"10.1007\/3-540-44495-5_20","volume-title":"Progress in Cryptology - INDOCRYPT 2000","author":"S.K. Mishra","year":"2000","unstructured":"Mishra, S.K., Sarkar, P.: Symmetrically Private Information Retrieval. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol.\u00a01977, pp. 225\u2013236. Springer, Heidelberg (2000)"},{"key":"34_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/BFb0054135","volume-title":"Advances in Cryptology - EUROCRYPT \u201998","author":"T. Okamoto","year":"1998","unstructured":"Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol.\u00a01403, pp. 308\u2013318. Springer, Heidelberg (1998)"},{"key":"34_CR12","series-title":"Lecture Notes in Computer Science","first-page":"223","volume-title":"Advances in Cryptology - EUROCRYPT 1999","author":"P. Paillier","year":"1999","unstructured":"Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.\u00a01592, pp. 223\u2013238. Springer, Heidelberg (1999)"},{"key":"34_CR13","unstructured":"Rabin, M.: How to Exchange Secrets by Oblivious Transfer. Technical Report TR- 81, Aiken Computation Laboratory, Harvard University (1981)"},{"key":"34_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"357","DOI":"10.1007\/3-540-49649-1_28","volume-title":"Advances in Cryptology - ASIACRYPT\u201998","author":"J.P. Stern","year":"1998","unstructured":"Stern, J.P.: A New and Efficient All-or-nothing Disclosure of Secrets Protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.\u00a01514, pp. 357\u2013371. Springer, Heidelberg (1998)"},{"key":"34_CR15","first-page":"427","volume-title":"Proc. of FOCS 1992","author":"A. Santis De","year":"1992","unstructured":"De Santis, A., Persiano, G.: Zero-Knowledge Proofs of Knowledge Without Interaction. In: Proc. of FOCS 1992, pp. 427\u2013436. IEEE Press, Los Alamitos (1992)"},{"key":"34_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/3-540-45664-3_11","volume-title":"Public Key Cryptography","author":"W. Tzeng","year":"2002","unstructured":"Tzeng, W.: Efficient 1-out-of-n Oblivious Transfer Schemes. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol.\u00a02274, pp. 159\u2013171. Springer, Heidelberg (2002)"}],"container-title":["Lecture Notes in Computer Science","Information Security Practice and Experience"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11689522_34.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T07:18:01Z","timestamp":1619507881000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11689522_34"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540330523","9783540330585"],"references-count":16,"URL":"https:\/\/doi.org\/10.1007\/11689522_34","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}