-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathmain.bib
260 lines (230 loc) · 8.31 KB
/
main.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
@article{stefanov2012fastprp,
title={FastPRP: Fast Pseudo-Random Permutations for Small Domains.},
author={Stefanov, Emil and Shi, Elaine},
journal={IACR Cryptology ePrint Archive},
volume={2012},
pages={254},
year={2012}
}
@inproceedings{black2002ciphers,
title={Ciphers with arbitrary finite domains},
author={Black, John and Rogaway, Phillip},
booktitle={Cryptographers’ Track at the RSA Conference},
pages={114--130},
year={2002},
organization={Springer}
}
@inproceedings{wang2015circuit,
title={Circuit oram: On tightness of the goldreich-ostrovsky lower bound},
author={Wang, Xiao and Chan, Hubert and Shi, Elaine},
booktitle={Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security},
pages={850--861},
year={2015}
}
@inproceedings{stefanov2013path,
title={Path ORAM: an extremely simple oblivious RAM protocol},
author={Stefanov, Emil and Van Dijk, Marten and Shi, Elaine and Fletcher, Christopher and Ren, Ling and Yu, Xiangyao and Devadas, Srinivas},
booktitle={Proceedings of the 2013 ACM SIGSAC conference on Computer \& communications security},
pages={299--310},
year={2013}
}
@inproceedings{shi2011oblivious,
title={Oblivious RAM with O ((logN) 3) worst-case cost},
author={Shi, Elaine and Chan, T-H Hubert and Stefanov, Emil and Li, Mingfei},
booktitle={International Conference on The Theory and Application of Cryptology and Information Security},
pages={197--214},
year={2011},
organization={Springer}
}
@article{asharov2018optorama,
title={OptORAMa: Optimal Oblivious RAM.},
author={Asharov, Gilad and Komargodski, Ilan and Lin, Wei-Kai and Nayak, Kartik and Shi, Elaine},
journal={IACR Cryptology ePrint Archive},
volume={2018},
pages={892},
year={2018}
}
@inproceedings{patarin2003luby,
title={Luby-Rackoff: 7 rounds are enough for 2 n (1- $\varepsilon$) security},
author={Patarin, Jacques},
booktitle={Annual International Cryptology Conference},
pages={513--529},
year={2003},
organization={Springer}
}
@article{benevs1964permutation,
title={Permutation groups, complexes, and rearrangeable connecting networks},
author={Bene{\v{s}}, V{\'a}clav E},
journal={Bell System Technical Journal},
volume={43},
number={4},
pages={1619--1640},
year={1964},
publisher={Wiley Online Library}
}
@article{waksman1968permutation,
title={A permutation network},
author={Waksman, Abraham},
journal={Journal of the ACM (JACM)},
volume={15},
number={1},
pages={159--163},
year={1968},
publisher={ACM New York, NY, USA}
}
@inproceedings{damgaard2013practical,
title={Practical covertly secure MPC for dishonest majority--or: breaking the SPDZ limits},
author={Damg{\aa}rd, Ivan and Keller, Marcel and Larraia, Enrique and Pastro, Valerio and Scholl, Peter and Smart, Nigel P},
booktitle={European Symposium on Research in Computer Security},
pages={1--18},
year={2013},
organization={Springer}
}
@inproceedings{keller2018overdrive,
title={Overdrive: making SPDZ great again},
author={Keller, Marcel and Pastro, Valerio and Rotaru, Dragos},
booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques},
pages={158--189},
year={2018},
organization={Springer}
}
@inproceedings{damgaard2012multiparty,
title={Multiparty computation from somewhat homomorphic encryption},
author={Damg{\aa}rd, Ivan and Pastro, Valerio and Smart, Nigel and Zakarias, Sarah},
booktitle={Annual Cryptology Conference},
pages={643--662},
year={2012},
organization={Springer}
}
@inproceedings{aly2019zaphod,
title={Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE},
author={Aly, Abdelrahaman and Orsini, Emmanuela and Rotaru, Dragos and Smart, Nigel P and Wood, Tim},
booktitle={Proceedings of the 7th ACM Workshop on Encrypted Computing \& Applied Homomorphic Cryptography},
pages={33--44},
year={2019}
}
@article{rotaruactively,
title={Actively Secure Setup for SPDZ},
author={Rotaru, Dragos and Smart, Nigel P}
}
@inproceedings{albrecht2016mimc,
title={MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity},
author={Albrecht, Martin and Grassi, Lorenzo and Rechberger, Christian and Roy, Arnab and Tiessen, Tyge},
booktitle={International Conference on the Theory and Application of Cryptology and Information Security},
pages={191--219},
year={2016},
organization={Springer}
}
@article{kaplan2009derandomized,
title={Derandomized constructions of k-wise (almost) independent permutations},
author={Kaplan, Eyal and Naor, Moni and Reingold, Omer},
journal={Algorithmica},
volume={55},
number={1},
pages={113--133},
year={2009},
publisher={Springer}
}
@misc{morris2009encipher,
title={How to Encipher Messages on a Small Domain: Deterministic Encryption and the Thorp Shuffle. CRYPTO 2009. LNCS 5677},
author={Morris, Ben and Rogaway, Phillip and Stegers, Till},
year={2009},
publisher={Springer}
}
@inproceedings{boyle2016function,
title={Function secret sharing: Improvements and extensions},
author={Boyle, Elette and Gilboa, Niv and Ishai, Yuval},
booktitle={Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security},
pages={1292--1303},
year={2016}
}
@techreport{corrigan2019private,
title={Private information retrieval with sublinear online time},
author={Corrigan-Gibbs, Henry and Kogan, Dmitry},
year={2019},
institution={IACR Cryptology ePrint Archive, 2019: 1075}
}
@inproceedings{cachin1999computationally,
title={Computationally private information retrieval with polylogarithmic communication},
author={Cachin, Christian and Micali, Silvio and Stadler, Markus},
booktitle={International Conference on the Theory and Applications of Cryptographic Techniques},
pages={402--414},
year={1999},
organization={Springer}
}
@article{di2001universal,
title={Universal service-providers for private information retrieval},
author={Di Crescenzo, Giovanni and Ishai, Yuval and Ostrovsky, Rafail},
journal={Journal of Cryptology},
volume={14},
number={1},
pages={37--74},
year={2001},
publisher={Springer}
}
@inproceedings{lipmaa2005oblivious,
title={An oblivious transfer protocol with log-squared communication},
author={Lipmaa, Helger},
booktitle={International Conference on Information Security},
pages={314--328},
year={2005},
organization={Springer}
}
@article{dvir20162,
title={2-Server PIR with subpolynomial communication},
author={Dvir, Zeev and Gopi, Sivakanth},
journal={Journal of the ACM (JACM)},
volume={63},
number={4},
pages={1--15},
year={2016},
publisher={ACM New York, NY, USA}
}
@article{beimel2004reducing,
title={Reducing the servers' computation in private information retrieval: PIR with preprocessing},
author={Beimel, Amos and Ishai, Yuval and Malkin, Tal},
journal={Journal of Cryptology},
volume={17},
number={2},
pages={125--151},
year={2004},
publisher={Citeseer}
}
@article{kushilevitz2018sub,
title={Sub-logarithmic distributed oblivious RAM with small block size},
author={Kushilevitz, Eyal and Mour, Tamer},
journal={arXiv preprint arXiv:1802.05145},
year={2018}
}
@inproceedings{hemenway2019private,
title={Private Set Intersection with Linear Communication from General Assumptions},
author={Hemenway Falk, Brett and Noble, Daniel and Ostrovsky, Rafail},
booktitle={Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society},
pages={14--25},
year={2019}
}
@inproceedings{zahur2016revisiting,
title={Revisiting square-root ORAM: efficient random access in multi-party computation},
author={Zahur, Samee and Wang, Xiao and Raykova, Mariana and Gasc{\'o}n, Adri{\`a} and Doerner, Jack and Evans, David and Katz, Jonathan},
booktitle={2016 IEEE Symposium on Security and Privacy (SP)},
pages={218--234},
year={2016},
organization={IEEE}
}
@article{luby1988construct,
title={How to construct pseudorandom permutations from pseudorandom functions},
author={Luby, Michael and Rackoff, Charles},
journal={SIAM Journal on Computing},
volume={17},
number={2},
pages={373--386},
year={1988},
publisher={SIAM}
}
@inproceedings{ostrovsky1997private,
title={Private information storage},
author={Ostrovsky, Rafail and Shoup, Victor},
booktitle={Proceedings of the twenty-ninth annual ACM symposium on Theory of computing},
pages={294--303},
year={1997}
}