As secure processors such as Intel SGX (with hyperthreading) become widely adopted, there is a growing appetite for private analytics on big data. Most prior works on data-oblivious algorithms adopt the classical PRAM model to capture parallelism. However, it is widely understood that PRAM does not best capture realistic multicore processors, nor does it reflect parallel programming models adopted in practice. In this paper, we initiate the study of parallel data oblivious algorithms on realistic multicores, best captured by the binary fork-join model of computation. We first show that data-oblivious sorting can be accomplished by a binary fork-join algorithm with optimal total work and optimal (cache-oblivious) cache complexity, and in O(...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
Numerous high-profile works have shown that access patterns to even encrypted databases can leak sec...
The Hierarchical PRAM (H-PRAM) is a model of parallel computation which retains the ideal properties...
We address the design of algorithms for multicores that are oblivious to machine parameters. We prop...
A major algorithmic challenge in designing applications intended for secure remote execution is ensu...
Several privacy-preserving analytics frameworks have been proposed that use trusted execution enviro...
In this paper we explore a simple and general approach for developing parallel algorithms that lead ...
We address the design of algorithms for multicores that are oblivious to machine parameters. We prop...
Although external-memory sorting has been a classical algorithms abstraction and has been heavily st...
We initiate the study of cryptography for parallel RAM (PRAM) programs. The PRAM model captures mode...
A framework is proposed for the design and analysis of network-oblivious algorithms, namely algorith...
Rezaul Alam Chowdhury of Boston University presented a lecture on March 28, 2011 from 10:00 am to 11...
The rapid increase in the amount of data stored by cloud servers has resulted in growing privacy con...
Data-oblivious algorithms are a key component of many secure computation protocols. In this work, w...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
Numerous high-profile works have shown that access patterns to even encrypted databases can leak sec...
The Hierarchical PRAM (H-PRAM) is a model of parallel computation which retains the ideal properties...
We address the design of algorithms for multicores that are oblivious to machine parameters. We prop...
A major algorithmic challenge in designing applications intended for secure remote execution is ensu...
Several privacy-preserving analytics frameworks have been proposed that use trusted execution enviro...
In this paper we explore a simple and general approach for developing parallel algorithms that lead ...
We address the design of algorithms for multicores that are oblivious to machine parameters. We prop...
Although external-memory sorting has been a classical algorithms abstraction and has been heavily st...
We initiate the study of cryptography for parallel RAM (PRAM) programs. The PRAM model captures mode...
A framework is proposed for the design and analysis of network-oblivious algorithms, namely algorith...
Rezaul Alam Chowdhury of Boston University presented a lecture on March 28, 2011 from 10:00 am to 11...
The rapid increase in the amount of data stored by cloud servers has resulted in growing privacy con...
Data-oblivious algorithms are a key component of many secure computation protocols. In this work, w...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a cl...
Numerous high-profile works have shown that access patterns to even encrypted databases can leak sec...
The Hierarchical PRAM (H-PRAM) is a model of parallel computation which retains the ideal properties...