We show a protocol for two-server oblivious RAM (ORAM) that is simpler and more efficient than the best prior work. Our construction combines any tree-based ORAM with an extension of a two-server private information retrieval scheme by Boyle et al., and is able to avoid recursion and thus use only one round of interaction. In addition, our scheme has a very cheap initialization phase, making it well suited for RAM-based secure computation. Although our scheme requires the servers to perform a linear scan over the entire data, the cryptographic computation involved consists only of block-cipher evaluations. A practical instantiation of our protocol has excellent concrete parameters: for storing an $N$-element array of arbitrary size data bl...
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns as seen by untru...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
© 2018 ACM 0004-5411/2018/04-ART18 $15.00 We present Path ORAM, an extremely simple Oblivious RAM pr...
We design and implement a Distributed Oblivious Random Access Memory (ORAM) data structure that is o...
Abstract. We presentTWORAM, the first efficient round-optimal oblivious RAM (ORAM) scheme. TWORAM pr...
Oblivious RAM (ORAM) garbles read/write operations by a client (to access a remote storage server or...
This paper proposes TSKT-oblivious RAM (ORAM), an efficient multi-server ORAM construction, to prote...
Hiding memory access patterns is required for secure computation, but remains prohibitively expensiv...
Recent techniques reduce ORAM communication complexity down to constant in the number of blocks N. H...
Abstract—Recent techniques reduce ORAM communication complexity down to constant in the number of bl...
Oblivious RAM (ORAM) is important for applications that require hiding access patterns. Many ORAM sc...
302 pagesOblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (STOC'87, J.~ACM'96), is a data...
Distributed Oblivious RAM (DORAM) protocols---in which parties obliviously access a shared location ...
When multiple users and applications share the resources on cloud servers, information may be leaked...
Oblivious RAM (ORAM), first introduced in the ground-breaking work of Goldreich and Ostrovsky (STOC ...
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns as seen by untru...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
© 2018 ACM 0004-5411/2018/04-ART18 $15.00 We present Path ORAM, an extremely simple Oblivious RAM pr...
We design and implement a Distributed Oblivious Random Access Memory (ORAM) data structure that is o...
Abstract. We presentTWORAM, the first efficient round-optimal oblivious RAM (ORAM) scheme. TWORAM pr...
Oblivious RAM (ORAM) garbles read/write operations by a client (to access a remote storage server or...
This paper proposes TSKT-oblivious RAM (ORAM), an efficient multi-server ORAM construction, to prote...
Hiding memory access patterns is required for secure computation, but remains prohibitively expensiv...
Recent techniques reduce ORAM communication complexity down to constant in the number of blocks N. H...
Abstract—Recent techniques reduce ORAM communication complexity down to constant in the number of bl...
Oblivious RAM (ORAM) is important for applications that require hiding access patterns. Many ORAM sc...
302 pagesOblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (STOC'87, J.~ACM'96), is a data...
Distributed Oblivious RAM (DORAM) protocols---in which parties obliviously access a shared location ...
When multiple users and applications share the resources on cloud servers, information may be leaked...
Oblivious RAM (ORAM), first introduced in the ground-breaking work of Goldreich and Ostrovsky (STOC ...
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns as seen by untru...
Abstract. Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely ac...
© 2018 ACM 0004-5411/2018/04-ART18 $15.00 We present Path ORAM, an extremely simple Oblivious RAM pr...