Abstract—Recent techniques reduce ORAM communication complexity down to constant in the number of blocks N. However, they induce expensive additively homomorphic encryption on both the server and the client. We present two new hybrid ORAM constructions that combine ORAM with Private Information Storage. We store and access individual ORAM buckets with PIS. As a result, our first ORAM features Õ(logN) communication complexity and a small block size of Ω(log3N) bit. The second ORAM features optimal O(1) communication complexity and Ω(log4N) bit block size. Both ORAMs have constant client-side memory complexity. The highlight of our approach is that neither client nor server are required to perform any encryption. The above properties make ou...
We demonstrate a simple, statistically secure, ORAM with computational overhead Õ(log2 n); previ-ou...
Oblivious RAM can hide a client's access pattern from an untrusted storage server. However current O...
We demonstrate a simple, statistically secure, ORAM with computational overhead Õ(log2 n); previ-ou...
Recent techniques reduce ORAM communication complexity down to constant in the number of blocks N. H...
There have been several attempts recently at using homomorphic encryption to increase the efficiency...
We show a protocol for two-server oblivious RAM (ORAM) that is simpler and more efficient than the b...
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns as seen by untru...
Abstract. It has been an open question whether Oblivious RAM stored on a ma-licious server can be se...
© 2018 ACM 0004-5411/2018/04-ART18 $15.00 We present Path ORAM, an extremely simple Oblivious RAM pr...
Recently, server-with-computation model has been applied in Oblivious RAM scheme to achieve constant...
This paper proposes TSKT-oblivious RAM (ORAM), an efficient multi-server ORAM construction, to prote...
Oblivious Random-Access Memory (ORAM) is becoming a fundamental component for modern outsourced stor...
Oblivious Random Access Machine (ORAM) enables a client to access her data without leaking her acces...
Oblivious RAM is known as a secure protocol for hiding client's access pattern from an untrusted ser...
We design and implement a Distributed Oblivious Random Access Memory (ORAM) data structure that is o...
We demonstrate a simple, statistically secure, ORAM with computational overhead Õ(log2 n); previ-ou...
Oblivious RAM can hide a client's access pattern from an untrusted storage server. However current O...
We demonstrate a simple, statistically secure, ORAM with computational overhead Õ(log2 n); previ-ou...
Recent techniques reduce ORAM communication complexity down to constant in the number of blocks N. H...
There have been several attempts recently at using homomorphic encryption to increase the efficiency...
We show a protocol for two-server oblivious RAM (ORAM) that is simpler and more efficient than the b...
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns as seen by untru...
Abstract. It has been an open question whether Oblivious RAM stored on a ma-licious server can be se...
© 2018 ACM 0004-5411/2018/04-ART18 $15.00 We present Path ORAM, an extremely simple Oblivious RAM pr...
Recently, server-with-computation model has been applied in Oblivious RAM scheme to achieve constant...
This paper proposes TSKT-oblivious RAM (ORAM), an efficient multi-server ORAM construction, to prote...
Oblivious Random-Access Memory (ORAM) is becoming a fundamental component for modern outsourced stor...
Oblivious Random Access Machine (ORAM) enables a client to access her data without leaking her acces...
Oblivious RAM is known as a secure protocol for hiding client's access pattern from an untrusted ser...
We design and implement a Distributed Oblivious Random Access Memory (ORAM) data structure that is o...
We demonstrate a simple, statistically secure, ORAM with computational overhead Õ(log2 n); previ-ou...
Oblivious RAM can hide a client's access pattern from an untrusted storage server. However current O...
We demonstrate a simple, statistically secure, ORAM with computational overhead Õ(log2 n); previ-ou...