Software protection and simulation on oblivious RAMs
- R. Ostrovsky
- Computer Science, MathematicsJACM
- 1 May 1996
This paper shows how to do an on-line simulation of an arbitrary RAM by a probabilistic oblivious RAM with a polylogaithmic slowdown in the running time, and shows that a logarithmic slowdown is a lower bound.
Searchable symmetric encryption: improved definitions and efficient constructions
- R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky
- Computer Science, MathematicsConference on Computer and Communications…
- 30 October 2006
This paper formally defines SSE in the multi-user setting, and presents an efficient construction that achieves better performance than simply using access control mechanisms.
Public Key Encryption with Keyword Search
- D. Boneh, G. D. Crescenzo, R. Ostrovsky, G. Persiano
- Computer Science, MathematicsInternational Conference on the Theory and…
- 2 May 2004
This work defines and construct a mechanism that enables Alice to provide a key to the gateway that enables the gateway to test whether the word “urgent” is a keyword in the email without learning anything else about the email.
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
- Y. Dodis, R. Ostrovsky, L. Reyzin, Adam D. Smith
- Computer Science, MathematicsSIAM journal on computing (Print)
- 2 May 2004
We provide formal definitions and efficient secure techniques for
turning biometric information into keys usable for any cryptographic application, and
reliably and securely authenticating…
Replication is not needed: single database, computationally-private information retrieval
- E. Kushilevitz, R. Ostrovsky
- Computer ScienceProceedings 38th Annual Symposium on Foundations…
- 19 October 1997
Based on the quadratic residuosity assumption, a single database, computationally private information retrieval scheme with O(n/sup /spl epsiv//) communication complexity for any /spl Epsiv/>0.0 is presented.
Attribute-based encryption with non-monotonic access structures
- R. Ostrovsky, A. Sahai, Brent Waters
- Computer ScienceConference on Computer and Communications…
- 28 October 2007
An Attribute-Based Encryption scheme that allows a user's private key to be expressed in terms of any access formula over attributes based on the Decisional Bilinear Diffie-Hellman (BDH) assumption is constructed.
Universally composable two-party and multi-party secure computation
- R. Canetti, Yehuda Lindell, R. Ostrovsky, A. Sahai
- Computer Science, MathematicsSymposium on the Theory of Computing
- 19 May 2002
It is shown how to securely realize any multi-party functionality in a universally composable way, regardless of the number of corrupted participants, which implies that security is preserved under concurrent composition of an unbounded number of protocol executions.
Deniable Encryption
- R. Canetti, C. Dwork, M. Naor, R. Ostrovsky
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 17 August 1997
Simple constructions that transform sender-deniable schemes into receiver-deniability schemes and vice-versa are described, with respect to schemes that encrypt only one bit at a time.
Circular-Secure Encryption from Decision Diffie-Hellman
- D. Boneh, S. Halevi, Michael Hamburg, R. Ostrovsky
- Computer Science, MathematicsAnnual International Cryptology Conference
- 17 August 2008
A public-key encryption system that remains secure even encrypting messages that depend on the secret keys in use, and is circular-secure against chosen-plaintext attacks under the Decision Diffie-Hellman assumption.
The Effectiveness of Lloyd-Type Methods for the k-Means Problem
- R. Ostrovsky, Y. Rabani, L. Schulman, Chaitanya Swamy
- Computer ScienceIEEE Annual Symposium on Foundations of Computer…
- 21 October 2006
This work investigates variants of Lloyd's heuristic for clustering high dimensional data in an attempt to explain its popularity (a half century after its introduction) among practitioners, and proposes and justifies a clusterability criterion for data sets.
...
...