Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 225,682,798 papers from all fields of science
Search
Sign In
Create Free Account
Oblivious ram
An Oblivious RAM (ORAM) simulator is a compiler that transforms algorithms in such a way that the resulting algorithms preserve the input-output…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
17 relations
Broader (2)
Analysis of algorithms
Cache (computing)
Cache-oblivious algorithm
Compiler
Deterministic algorithm
Encryption
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2018
2018
Succinct Oblivious RAM
Taku Onodera
,
T. Shibuya
Symposium on Theoretical Aspects of Computer…
2018
Corpus ID: 3615671
Reducing the database space overhead is critical in big-data processing. In this paper, we revisit oblivious RAM (ORAM) using big…
Expand
2017
2017
Efficient outsourcing of secure k-nearest neighbour query over encrypted database
Rui Xu
,
Kirill Morozov
,
Yanjiang Yang
,
Jianying Zhou
,
T. Takagi
Computers & security
2017
Corpus ID: 206989589
2017
2017
Oblivious Computation with Data Locality
Gilad Asharov
,
T-H. Hubert Chan
,
Kartik Nayak
,
R. Pass
,
Ling Ren
,
E. Shi
IACR Cryptology ePrint Archive
2017
Corpus ID: 28615520
Oblivious RAM compilers, introduced by Goldreich and Ostrovsky [JACM’96], compile any RAM program into one that is “memory…
Expand
2016
2016
Oblivious RAM: from theory to practice
Christopher W. Fletcher
2016
Corpus ID: 63665828
Privacy of data storage has long been a central problem in computer security, having direct implications for many Internet-era…
Expand
2016
2016
Anonymous RAM
M. Backes
,
A. Herzberg
,
Aniket Kate
,
I. Pryvalov
European Symposium on Research in Computer…
2016
Corpus ID: 8541568
We define the concept of and present provably secure constructions for Anonymous RAM (AnonRAM), a novel multi-user storage…
Expand
2015
2015
Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness
Dana Dachman-Soled
,
Chang Liu
,
Charalampos Papamanthou
,
E. Shi
,
U. Vishkin
Journal of Cryptology
2015
Corpus ID: 1108253
Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely access untrusted memory, such that the…
Expand
2015
2015
Multi-User Oblivious RAM Secure Against Malicious Servers
Travis Mayberry
,
Erik-Oliver Blass
,
G. Noubir
IACR Cryptology ePrint Archive
2015
Corpus ID: 17074059
It has been an open question whether Oblivious RAM stored on a malicious server can be securely shared among multiple users…
Expand
2014
2014
Unified Oblivious-RAM: Improving Recursive ORAM with Locality and Pseudorandomness
Ling Ren
,
Christopher W. Fletcher
,
Xiangyao Yu
,
Albert Kwon
,
Marten van Dijk
,
S. Devadas
IACR Cryptology ePrint Archive
2014
Corpus ID: 11373385
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns to untrusted storage. ORAM may be used in…
Expand
2014
2014
Oblivious Parallel RAM
Elette Boyle
,
Kai-Min Chung
,
R. Pass
IACR Cryptology ePrint Archive
2014
Corpus ID: 11961419
A machine is said to be oblivious if the sequences of memory accesses made by the machine for two inputs with the same running…
Expand
1991
1991
Tight bounds for the chaining problem
S. Chaudhuri
ACM Symposium on Parallelism in Algorithms and…
1991
Corpus ID: 17296668
The chaining problem is defined as follows. Given values al, . . . . am, ai = O or 1, 1 ~ i ~ n, compute bl, . . . . bw, such…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE