Three-Party ORAM for Secure Computation
暂无分享,去创建一个
Stanislaw Jarecki | Sotiris Kentros | Sky Faber | Boyang Wei | Stanislaw Jarecki | Sky Faber | Boyang Wei | S. Kentros
[1] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[2] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[3] Kai-Min Chung,et al. Statistically-secure ORAM with Õ(log2 n) Overhead , 2014, ASIACRYPT.
[4] Rafail Ostrovsky,et al. Distributed Oblivious RAM for Secure Two-Party Computation , 2013, TCC.
[5] Jonathan Katz,et al. Secure two-party computation in sublinear (amortized) time , 2012, CCS.
[6] Ivan Damgård,et al. Perfectly Secure Oblivious RAM Without Random Oracles , 2011, IACR Cryptol. ePrint Arch..
[7] Rafail Ostrovsky,et al. Private information storage (extended abstract) , 1997, STOC '97.
[8] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[9] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[10] Srinivas Devadas,et al. A secure processor architecture for encrypted computation on untrusted programs , 2012, STC '12.
[11] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[12] Christopher W. Fletcher. Ascend : an architecture for performing secure computation on encrypted data , 2013 .
[13] Elaine Shi,et al. PHANTOM: practical oblivious computation in a secure processor , 2013, CCS.
[14] Elaine Shi,et al. Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound , 2015, IACR Cryptol. ePrint Arch..
[15] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[16] Abhi Shelat,et al. SCORAM: Oblivious RAM for Secure Computation , 2014, IACR Cryptol. ePrint Arch..
[17] Craig Gentry,et al. Optimizing ORAM and Using It Efficiently for Secure Computation , 2013, Privacy Enhancing Technologies.
[18] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[19] Marcel Keller,et al. Efficient, Oblivious Data Structures for MPC , 2014, IACR Cryptol. ePrint Arch..
[20] Somesh Jha,et al. Secure function evaluation with ordered binary decision diagrams , 2006, CCS '06.
[21] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[22] Jonathan Katz,et al. Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.
[23] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[24] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[25] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.