Garbled RAM Revisited
暂无分享,去创建一个
[1] Elaine Shi,et al. ObliviStore: High Performance Oblivious Distributed Cloud Data Store , 2013, NDSS.
[2] Stephen A. Cook,et al. Time-bounded random access machines , 1972, J. Comput. Syst. Sci..
[3] Mihir Bellare,et al. Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing , 2012, ASIACRYPT.
[4] Richard S. Varga,et al. Proof of Theorem 5 , 1983 .
[5] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[6] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[7] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[8] Kenneth G. Paterson,et al. Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation , 2012, IACR Cryptol. ePrint Arch..
[9] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[10] Martijn Stam,et al. Understanding Adaptivity: Random Systems Revisited , 2012, ASIACRYPT.
[11] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[12] Ron Rothblum,et al. On the Circular Security of Bit-Encryption , 2013, TCC.
[13] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[14] Michael T. Goodrich,et al. Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.
[15] Michael T. Goodrich,et al. Privacy-preserving group data access via stateless oblivious RAM simulation , 2011, SODA.
[16] Rafail Ostrovsky,et al. Private Information Storage , 1996, IACR Cryptol. ePrint Arch..
[17] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[18] Ran Canetti,et al. Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.
[19] Elaine Shi,et al. Towards Practical Oblivious RAM , 2011, NDSS.
[20] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[21] Yael Tauman Kalai,et al. How to Run Turing Machines on Encrypted Data , 2013, CRYPTO.
[22] Yehuda Lindell,et al. More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..
[23] Brent Waters,et al. Standard Security Does Not Imply Security against Selective-Opening , 2012, EUROCRYPT.
[24] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[25] Phong Q. Nguyen,et al. Advances in Cryptology – EUROCRYPT 2013 , 2013, Lecture Notes in Computer Science.
[26] Rafail Ostrovsky,et al. How to Garble RAM Programs , 2013, EUROCRYPT.
[27] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[28] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[29] Craig Gentry,et al. Optimizing ORAM and Using It Efficiently for Secure Computation , 2013, Privacy Enhancing Technologies.
[30] Benny Pinkas,et al. Oblivious RAM Revisited , 2010, CRYPTO.
[31] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[32] Yuval Ishai,et al. From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.
[33] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[34] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[35] Craig Gentry,et al. Garbled RAM Revisited, Part I , 2014, IACR Cryptol. ePrint Arch..
[36] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[37] Rafail Ostrovsky,et al. Garbled RAM Revisited, Part II , 2014, IACR Cryptol. ePrint Arch..
[38] Silvio Micali,et al. How to Construct Random Functions (Extended Abstract) , 1984, FOCS.
[39] Rafail Ostrovsky,et al. Efficient computation on oblivious RAMs , 1990, STOC '90.
[40] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[41] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[42] Michael J. Fischer,et al. Relations Among Complexity Measures , 1979, JACM.
[43] Jonathan Katz,et al. Secure two-party computation in sublinear (amortized) time , 2012, CCS.
[44] Marcin Wójcik,et al. Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests , 2013, ASIACRYPT.
[45] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[46] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.