Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

2 results sorted by ID

Possible spell-corrected query: oblivious ram
2015/1153 (PDF) Last updated: 2015-11-30
Obliv-C: A Language for Extensible Data-Oblivious Computation
Samee Zahur, David Evans
Cryptographic protocols

Many techniques for secure or private execution depend on executing programs in a data-oblivious way, where the same instructions execute independent of the private inputs which are kept in encrypted form throughout the computation. Designers of such computations today must either put substantial effort into constructing a circuit representation of their algorithm, or use a high-level language and lose the opportunity to make important optimizations or experiment with protocol...

2014/431 (PDF) Last updated: 2015-12-11
A Low-Latency, Low-Area Hardware Oblivious RAM Controller
Christopher W. Fletcher, Ling Ren, Albert Kwon, Marten van Dijk, Emil Stefanov, Dimitrios Serpanos, Srinivas Devadas
Cryptographic protocols

We build and evaluate Tiny ORAM, an Oblivious RAM prototype on FPGA. Oblivious RAM is a cryptographic primitive that completely obfuscates an application's data, access pattern and read/write behavior to/from external memory (such as DRAM or disk). Tiny ORAM makes two main contributions. First, by removing an algorithmic bottleneck in prior work, Tiny ORAM is the first hardware ORAM design to support arbitrary block sizes (e.g. 64 Bytes to 4096 Bytes). With a 64-Byte block size, Tiny ORAM...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.