Oblivious network RAM and leveraging parallelism to achieve obliviousness
From MaRDI portal
Publication:2318092
DOI10.1007/s00145-018-9301-4zbMath1466.94023OpenAlexW2885342792MaRDI QIDQ2318092
Dana Dachman-Soled, Uzi Vishkin, Chang Liu, Elaine Shi, Charalampos Papamanthou
Publication date: 13 August 2019
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-018-9301-4
Modes of computation (nondeterministic, parallel, interactive, probabilistic, etc.) (68Q10) Cryptography (94A60) Data encryption (aspects in computer science) (68P25)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Almost \(k\)-wise independence versus \(k\)-wise independence
- Fast parallel space allocation, estimation, and integer sorting
- Oblivious Parallel RAM and Applications
- Optimizing ORAM and Using It Efficiently for Secure Computation
- Statistically-secure ORAM with $\tilde{O}(\log^2 n)$ Overhead
- Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation
- Oblivious RAM with O((logN)3) Worst-Case Cost
- De-amortized Cuckoo Hashing: Provable Worst-Case Performance and Experimental Results
- Software protection and simulation on oblivious RAMs
- Path ORAM
- Cuckoo hashing
- Chernoff–Hoeffding Bounds for Applications with Limited Independence
- Distributed Oblivious RAM for Secure Two-Party Computation
- Cache-Oblivious Dictionaries and Multimaps with Negligible Failure Probability
- How to Garble RAM Programs?
- The log-star revolution
- Fast Pseudorandomness for Independence and Load Balancing
- Garbled RAM Revisited
- More Robust Hashing: Cuckoo Hashing with a Stash
This page was built for publication: Oblivious network RAM and leveraging parallelism to achieve obliviousness