Back to Results
First PageMeta Content
Hash table / Information science / Database index / Databases / Oram


Path ORAM: An Extremely Simple Oblivious RAM Protocol Emil Stefanov† , Marten van Dijk‡ , Elaine Shi∗ , Christopher Fletcher◦ , Ling Ren◦ , Xiangyao Yu◦ , Srinivas Devadas◦ †
Add to Reading List

Document Date: 2013-09-14 19:02:00


Open Document

File Size: 743,05 KB

Share Result on Facebook

City

Berlin / /

Company

Goodrich / X5 / /

Country

Germany / /

Currency

USD / /

/

Facility

store O / /

IndustryTerm

secure processor / malicious server / tamper-resistant processor / storage applications / secure processors / storage server / binary search / network storage device / post-processing b1 / post-processing / search queries / suitable known algorithm / remote untrusted server / post-processing can / oblivious binary search tree / post-processing leads / then post-processing leads / /

NaturalFeature

mt )k−1 t=1 / /

Organization

MIT / UC Berkeley / /

Person

Srinivas Devadas / Christopher Fletcher / Xj / Emil Stefanov / Ling Ren / Elaine Shi / /

Position

author / Protection General / /

Product

Path ORAM / Bayes / /

ProvinceOrState

RL / /

Technology

encryption / Path ORAM algorithm / 3.8 Integrity Our protocol / suitable known algorithm / 4.3 Secure Processors / RAM / ORAM-enabled secure processor / Access protocol / ORAM algorithms / MIT CSAIL algorithm / Path ORAM protocol / tamper-resistant processor / secure processor / data encryption / Greedy algorithm / Oblivious RAM Protocol / ORAM algorithm / private key / caching / existing ORAM algorithms / simulation / statistically secure binary-tree ORAM algorithm / /

URL

http /

SocialTag