A major algorithmic challenge in designing applications intended for secure remote execution is ensuring that their execution is oblivious to their inputs, in the sense that their memory access patterns do not leak sensitive information to the server. This problem is particularly relevant to cloud databases that wish to allow queries over the client’s encrypted data. One of the major obstacles to such a goal is the join operator, which is non-trivial to implement obliviously without resorting to generic but inefficient solutions like Oblivious RAM (ORAM). We present an oblivious algorithm for equi-joins which (up to a logarithmic factor) matches the optimal O(n log n) complexity of the standard non-secure sort-merge join (on inputs produ...
Abstract. We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which en...
Oblivious RAM (ORAM) is a key technology for providing private storage and querying on untrusted mac...
Despite the use of strong encryption schemes, one can still learn information about encrypted data u...
Numerous high-profile works have shown that access patterns to even encrypted databases can leak sec...
Database-as-a-service (DBaaS) allows the client to store and manage structured data on the cloud rem...
Motivated by cloud security concerns, there is an increasing in-terest in database systems that can ...
As secure processors such as Intel SGX (with hyperthreading) become widely adopted, there is a growi...
We are witnessing a confluence between applied cryptography and secure hardware systems in enabling ...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
Remote storage of data has become an increasingly attractive and advantageous option, especially due...
When multiple users and applications share the resources on cloud servers, information may be leaked...
The rapid increase in the amount of data stored by cloud servers has resulted in growing privacy con...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
We present a new oblivious RAM that supports variable-sized storage blocks (vORAM), which is the fir...
Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely access untru...
Abstract. We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which en...
Oblivious RAM (ORAM) is a key technology for providing private storage and querying on untrusted mac...
Despite the use of strong encryption schemes, one can still learn information about encrypted data u...
Numerous high-profile works have shown that access patterns to even encrypted databases can leak sec...
Database-as-a-service (DBaaS) allows the client to store and manage structured data on the cloud rem...
Motivated by cloud security concerns, there is an increasing in-terest in database systems that can ...
As secure processors such as Intel SGX (with hyperthreading) become widely adopted, there is a growi...
We are witnessing a confluence between applied cryptography and secure hardware systems in enabling ...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
Remote storage of data has become an increasingly attractive and advantageous option, especially due...
When multiple users and applications share the resources on cloud servers, information may be leaked...
The rapid increase in the amount of data stored by cloud servers has resulted in growing privacy con...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
We present a new oblivious RAM that supports variable-sized storage blocks (vORAM), which is the fir...
Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely access untru...
Abstract. We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which en...
Oblivious RAM (ORAM) is a key technology for providing private storage and querying on untrusted mac...
Despite the use of strong encryption schemes, one can still learn information about encrypted data u...