We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 298 results
  1. Oblivious RAM (ORAM)

    Alessandro Barenghi, Gerardo Pelosi in Encyclopedia of Cryptography, Security and Privacy
    Living reference work entry 2024
  2. Oblivious RAM (ORAM)

    Alessandro Barenghi, Gerardo Pelosi in Encyclopedia of Cryptography, Security and Privacy
    Living reference work entry 2023
  3. Oblivious RAM with Worst-Case Logarithmic Overhead

    Gilad Asharov, Ilan Komargodski, ... Elaine Shi in Journal of Cryptology
    Article 24 February 2023
  4. Locality-Preserving Oblivious RAM

    Oblivious RAMs, introduced by Goldreich and Ostrovsky [JACM’96], compile any RAM program into one that is “memory oblivious,” i.e., the access...

    Gilad Asharov, T.-H. Hubert Chan, ... Elaine Shi in Journal of Cryptology
    Article 24 January 2022
  5. MacORAMa: Optimal Oblivious RAM with Integrity

    Oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (J. ACM ‘96), is a primitive that allows a client to perform RAM computations on an...
    Surya Mathialagan, Neekon Vafa in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  6. Weighted Oblivious RAM, with Applications to Searchable Symmetric Encryption

    Existing Oblivious RAM protocols do not support the storage of data items of variable size in a non-trivial way. While the study of ORAM for items of...
    Léonard Assouline, Brice Minaud in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  7. Oblivious RAM Lower Bound

    Living reference work entry 2024
  8. XPORAM: A Practical Multi-client ORAM Against Malicious Adversaries

    Oblivious RAM (ORAM) was proposed to solve the problem of memory disclosure, preventing the system from reverse engineering attacks. Naturally,...
    Biao Gao, Shijie Jia, ... Peixin Ren in Information Security and Cryptology
    Conference paper 2024
  9. Oblivious RAM Lower Bound

    Living reference work entry 2023
  10. Random-Index Oblivious RAM

    We study the notion of Random-index ORAM (RORAM), which is a weak form of ORAM where the Client is limited to asking for (and possibly modifying)...
    Shai Halevi, Eyal Kushilevitz in Theory of Cryptography
    Conference paper 2022
  11. 3-Party Distributed ORAM from Oblivious Set Membership

    Distributed Oblivious RAM (DORAM) protocols allow a group of participants to obliviously access a secret-shared array at a secret-shared index, and...
    Brett Hemenway Falk, Daniel Noble, Rafail Ostrovsky in Security and Cryptography for Networks
    Conference paper 2022
  12. Is There an Oblivious RAM Lower Bound for Online Reads?

    Oblivious RAM (ORAM), introduced by Goldreich (STOC 1987) and Ostrovsky (STOC 1990), can be used to read and write to memory in a way that hides...

    Mor Weiss, Daniel Wichs in Journal of Cryptology
    Article 11 May 2021
  13. Fast ORAM with Server-Aided Preprocessing and Pragmatic Privacy-Efficiency Trade-Off

    Data-dependent accesses to memory are necessary for many real-world applications, but their cost remains prohibitive in secure computation. Prior...
    Vladimir Kolesnikov, Stanislav Peceny, ... **ao Wang in Cyber Security, Cryptology, and Machine Learning
    Conference paper 2023
  14. Multi-client Oblivious RAM

    Abstract
    Sherman S. M. Chow, Russell W. F. Lai in Encyclopedia of Cryptography, Security and Privacy
    Living reference work entry 2022
  15. Snapshot-Oblivious RAMs: Sub-logarithmic Efficiency for Short Transcripts

    Oblivious RAM (ORAM) is a powerful technique to prevent harmful data breaches. Despite tremendous progress in improving the concrete performance of...
    Yang Du, Daniel Genkin, Paul Grubbs in Advances in Cryptology – CRYPTO 2022
    Conference paper 2022
  16. Oblivious RAM with Worst-Case Logarithmic Overhead

    We present the first Oblivious RAM (ORAM) construction that for N memory blocks supports accesses with worst-case...
    Gilad Asharov, Ilan Komargodski, ... Elaine Shi in Advances in Cryptology – CRYPTO 2021
    Conference paper 2021
  17. TimeClave: Oblivious In-Enclave Time Series Processing System

    Cloud platforms are widely adopted by many systems, such as time series processing systems, to store and process massive amounts of sensitive time...
    Kassem Bagher, Shujie Cui, ... Xun Yi in Information and Communications Security
    Conference paper 2023
Did you find what you were looking for? Share feedback.