MSKT-ORAM: A Constant Bandwidth ORAM without Homomorphic Encryption
暂无分享,去创建一个
[1] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[2] Murat Kantarcioglu,et al. Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation , 2012, NDSS.
[3] Elaine Shi,et al. Multi-cloud oblivious storage , 2013, CCS.
[4] Tarik Moataz,et al. Constant Communication ORAM without Encryption , 2015, IACR Cryptol. ePrint Arch..
[5] Alan O. Freier,et al. Internet Engineering Task Force (ietf) the Secure Sockets Layer (ssl) Protocol Version 3.0 , 2022 .
[6] Peter Williams,et al. Building castles out of mud: practical access pattern privacy and correctness on untrusted storage , 2008, CCS.
[7] Andy Parrish,et al. Efficient Computationally Private Information Retrieval from Anonymity or Trapdoor Groups , 2010, ISC.
[8] Rafail Ostrovsky,et al. On the (in)security of hash-based oblivious RAM and a new balancing scheme , 2012, SODA.
[9] Yuval Ishai,et al. Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[10] Helger Lipmaa,et al. An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.
[11] Elaine Shi,et al. Towards Practical Oblivious RAM , 2011, NDSS.
[12] Michael T. Goodrich,et al. MapReduce Parallel Cuckoo Hashing and Oblivious RAM Simulations , 2010, ArXiv.
[13] Ian Goldberg,et al. Improving the Robustness of Private Information Retrieval , 2007 .
[14] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[15] Peter Williams,et al. Single round access privacy on outsourced storage , 2012, CCS '12.
[16] Michael T. Goodrich,et al. Privacy-preserving group data access via stateless oblivious RAM simulation , 2011, SODA.
[17] Bingsheng Zhang,et al. Two New Efficient PIR-Writing Protocols , 2010, ACNS.
[18] Travis Mayberry,et al. Efficient Private File Retrieval by Combining ORAM and PIR , 2014, NDSS.
[19] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[20] Rafail Ostrovsky,et al. Multi-Server Oblivious RAM , 2011, IACR Cryptol. ePrint Arch..
[21] Michael T. Goodrich,et al. Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.
[22] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[23] Elaine Shi,et al. ObliviStore: High Performance Oblivious Cloud Storage , 2013, 2013 IEEE Symposium on Security and Privacy.
[24] Peter Williams,et al. PrivateFS: a parallel oblivious file system , 2012, CCS.
[25] Abhi Shelat,et al. SCORAM: Oblivious RAM for Secure Computation , 2014, IACR Cryptol. ePrint Arch..
[26] Craig Gentry,et al. Optimizing ORAM and Using It Efficiently for Secure Computation , 2013, Privacy Enhancing Technologies.
[27] Benny Pinkas,et al. Oblivious RAM Revisited , 2010, CRYPTO.
[28] Michael T. Goodrich,et al. Oblivious RAM simulation with efficient worst-case access overhead , 2011, CCSW '11.
[29] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[30] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[31] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[32] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[33] Tarik Moataz,et al. Constant Communication ORAM with Small Blocksize , 2015, CCS.