We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 281-298 of 298 results
  1. Oblivious Outsourced Storage with Delegation

    In the past few years, outsourcing private data to untrusted servers has become an important challenge. This raises severe questions concerning the...
    Martin Franz, Peter Williams, ... Miroslava Sotakova in Financial Cryptography and Data Security
    Conference paper 2012
  2. Distributed Shuffling for Preserving Access Confidentiality

    The shuffle index has been recently proposed for organizing and accessing data in outsourcing scenarios while protecting the confidentiality of the...
    Sabrina De Capitani di Vimercati, Sara Foresti, ... Pierangela Samarati in Computer Security – ESORICS 2013
    Conference paper 2013
  3. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries

    This work presents the design and analysis of the first searchable symmetric encryption (SSE) protocol that supports conjunctive search and general...
    David Cash, Stanislaw Jarecki, ... Michael Steiner in Advances in Cryptology – CRYPTO 2013
    Conference paper 2013
  4. Parallel and Dynamic Searchable Symmetric Encryption

    Searchable symmetric encryption (SSE) enables a client to outsource a collection of encrypted documents in the cloud and retain the ability to...
    Seny Kamara, Charalampos Papamanthou in Financial Cryptography and Data Security
    Conference paper 2013
  5. Dynamic Accumulator Based Discretionary Access Control for Outsourced Storage with Unlinkable Access

    In this paper we are interested in privacy preserving discretionary access control (DAC) for outsourced storage such as increasingly popular cloud...
    Conference paper 2012
  6. Perfectly Secure Oblivious RAM without Random Oracles

    We present an algorithm for implementing a secure oblivious RAM where the access pattern is perfectly hidden in the information theoretic sense,...
    Ivan Damgård, Sigurd Meldgaard, Jesper Buus Nielsen in Theory of Cryptography
    Conference paper 2011
  7. Oblivious RAM with O((logN)3) Worst-Case Cost

    Oblivious RAM is a useful primitive that allows a client to hide its data access patterns from an untrusted server in storage outsourcing...
    Elaine Shi, T. -H. Hubert Chan, ... Mingfei Li in Advances in Cryptology – ASIACRYPT 2011
    Conference paper 2011
  8. Practical Privacy Preserving Cloud Resource-Payment for Constrained Clients

    The continuing advancements in microprocessor technologies are putting more and more computing power into small devices. Today smartphones are...
    Martin Pirker, Daniel Slamanig, Johannes Winter in Privacy Enhancing Technologies
    Conference paper 2012
  9. Regulatory Compliant Oblivious RAM

    We introduce WORM-ORAM, a first mechanism that combines Oblivious RAM (ORAM) access privacy and data confidentiality with Write Once Read Many (WORM)...
    Bogdan Carbunar, Radu Sion in Applied Cryptography and Network Security
    Conference paper 2010
  10. A Light-Weight Solution to Preservation of Access Pattern Privacy in Un-trusted Clouds

    Cloud computing is a new computing paradigm that is gaining increased popularity. More and more sensitive user data are stored in the cloud. The...
    Ka Yang, **sheng Zhang, ... Daji Qiao in Computer Security – ESORICS 2011
    Conference paper 2011
  11. A new hardware-assisted PIR with O(n) shuffle cost

    Since the concept of private information retrieval (PIR) was first formalized by Chor et al., various constructions have been proposed with a common...

    Xuhua Ding, Yanjiang Yang, ... Shuhong Wang in International Journal of Information Security
    Article 06 May 2010
  12. Secure Cryptographic Precomputation with Insecure Memory

    We propose a solution that provides secure storage for cryptographic precomputation using insecure memory that is susceptible to eavesdrop** and...
    Patrick P. Tsang, Sean W. Smith in Information Security Practice and Experience
    Conference paper 2008
  13. Private Information Retrieval Using Trusted Hardware

    Many theoretical PIR (Private Information Retrieval) constructions have been proposed in the past years. Though information theoretically secure,...
    Shuhong Wang, Xuhua Ding, ... Feng Bao in Computer Security – ESORICS 2006
    Conference paper 2006
  14. Application Case Studies

    Chapter 1 through Chapter 8 have toured the evolution of an armored, general-purpose secure coprocessor as a trusted computing platform. This chapter...
    Chapter 2005
  15. Private Information Storage with Logarithmic-Space Secure Hardware

    In Private Information Retrieval (PIR), a user obtains one of N records from a server, without the server learning what record was requested. Recent...
    Conference paper 2004
  16. Parallel machines and their communication theoretical limits

    We have tried to structure a variety of papers on communication in parallel systems. How much information exchange is necessary for fast computations...
    K. Rüdiger Reischuk in STACS 86
    Conference paper 1985
Did you find what you were looking for? Share feedback.