Garbled RAM Revisited
From MaRDI portal
Publication:5418708
DOI10.1007/978-3-642-55220-5_23zbMath1332.94067OpenAlexW238561561MaRDI QIDQ5418708
Rafail Ostrovsky, Steve Lu, Shai Halevi, Mariana Raykova, Craig Gentry, Daniel Wichs
Publication date: 27 May 2014
Published in: Advances in Cryptology – EUROCRYPT 2014 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-55220-5_23
Related Items (33)
Succinct garbling schemes from functional encryption through a local simulation paradigm ⋮ FE and iO for Turing machines from minimal assumptions ⋮ A logarithmic lower bound for oblivious RAM (for all Parameters) ⋮ Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time ⋮ Secure Multiparty RAM Computation in Constant Rounds ⋮ Constant-Round Maliciously Secure Two-Party Computation in the RAM Model ⋮ Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost ⋮ Indistinguishability Obfuscation from Compact Functional Encryption ⋮ Delegating RAM Computations with Adaptive Soundness and Privacy ⋮ Adaptive Succinct Garbled RAM or: How to Delegate Your Database ⋮ An improved affine equivalence algorithm for random permutations ⋮ \textsc{EpiGRAM}: practical garbled RAM ⋮ Adaptively secure computation for RAM programs ⋮ Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings ⋮ Adaptively secure garbling schemes for parallel computations ⋮ Bounded Collusion ABE for TMs from IBE ⋮ Reactive Garbling: Foundation, Instantiation, Application ⋮ Bounded functional encryption for Turing machines: adaptive security from general assumptions ⋮ Collusion-resistant functional encryption for RAMs ⋮ NanoGRAM: garbled RAM with \(\widetilde{O}(\log N)\) overhead ⋮ Tri-state circuits. A circuit model that captures RAM ⋮ Secret-shared shuffle ⋮ Sublinear Zero-Knowledge Arguments for RAM Programs ⋮ Cryptography with Updates ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ Doubly efficient private information retrieval and fully homomorphic RAM computation from ring LWE ⋮ Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM ⋮ Oblivious Parallel RAM and Applications ⋮ Two-server distributed ORAM with sublinear computation and constant rounds ⋮ High-Precision Secure Computation of Satellite Collision Probabilities ⋮ TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption ⋮ Oblivious network RAM and leveraging parallelism to achieve obliviousness ⋮ Garbled Circuits as Randomized Encodings of Functions: a Primer
This page was built for publication: Garbled RAM Revisited