Constant bandwidth ORAM with small block size using PIR operations
暂无分享,去创建一个
Siu-Ming Yiu | Zheli Liu | Linru Zhang | Gongxian Zeng | Nairen Cao | Yuechen Chen | Zheli Liu | S. Yiu | Gongxian Zeng | Nairen Cao | Yuechen Chen | Linru Zhang
[1] Tarik Moataz,et al. CHf-ORAM : A Constant Communication ORAM without Homomorphic Encryption , 2016 .
[2] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[3] Elaine Shi,et al. Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound , 2015, IACR Cryptol. ePrint Arch..
[4] Dario Fiore,et al. Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data , 2015, CCS.
[5] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[6] Dan Boneh,et al. Remote Oblivious Storage: Making Oblivious RAM Practical , 2011 .
[7] Michael T. Goodrich,et al. Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.
[8] Travis Mayberry,et al. Efficient Private File Retrieval by Combining ORAM and PIR , 2014, NDSS.
[9] Rafail Ostrovsky,et al. Distributed Oblivious RAM for Secure Two-Party Computation , 2013, TCC.
[10] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[11] Ling Ren,et al. Path ORAM , 2012, J. ACM.
[12] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[13] Kartik Nayak,et al. Asymptotically Tight Bounds for Composing ORAM with PIR , 2017, Public Key Cryptography.
[14] Kai-Min Chung,et al. Statistically-secure ORAM with $\tilde{O}(\log^2 n)$ Overhead , 2013, ArXiv.
[15] Craig Gentry,et al. Optimizing ORAM and Using It Efficiently for Secure Computation , 2013, Privacy Enhancing Technologies.
[16] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[17] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[18] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[19] Tarik Moataz,et al. Constant Communication ORAM with Small Blocksize , 2015, CCS.
[20] Elaine Shi,et al. Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM , 2016, TCC.
[21] Michael T. Goodrich,et al. Practical oblivious storage , 2012, CODASPY '12.
[22] Peter Williams,et al. Single round access privacy on outsourced storage , 2012, CCS '12.
[23] Michael T. Goodrich,et al. Oblivious RAM simulation with efficient worst-case access overhead , 2011, CCSW '11.
[24] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.