메뉴 건너뛰기




Volumn 6, Issue 1, 2011, Pages 189-201

Database access pattern protection without full-shuffles

Author keywords

data privacy; Database; information security

Indexed keywords

ACCESS PATTERNS; COMPUTATIONAL OVERHEADS; CONSTANT STORAGE SIZE; DATABASE; DATABASE ACCESS; INFORMATION LEAKAGE; INFORMATION SECURITY; LOGARITHM ALGORITHM; LOWER COST; ONLINE COMPUTATIONS; PRIVACY ASSURANCE; PRIVACY PROTECTION; PRIVATE INFORMATION RETRIEVAL; PROVABLE SECURITY; QUERY EXECUTION; SECURE STORAGE; SECURITY REQUIREMENTS; THEORETICAL SOLUTIONS; TRUSTED COMPONENTS;

EID: 79951822560     PISSN: 15566013     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIFS.2010.2101062     Document Type: Article
Times cited : (16)

References (22)
  • 1
    • 4043168634 scopus 로고    scopus 로고
    • The IBM PCIXCC: A new cryptographic coprocessor for the IBM eserver
    • May
    • T. W. Arnold and L. P. Van Doorn, "The IBM PCIXCC: A new cryptographic coprocessor for the IBM eserver," IBM J. Res. Devel., vol. 48, pp. 475-487, May 2004.
    • (2004) IBM J. Res. Devel. , vol.48 , pp. 475-487
    • Arnold, T.W.1    Van Doorn, L.P.2
  • 2
    • 0036957230 scopus 로고    scopus 로고
    • Breaking the?#INF#?#/INF#i/(2?-1) ·i barrier for information-theoretic private information retrieval
    • A. Beimel, Y. Ishai, E. Kushilevitz, and J.-F. Raymond, "Breaking the?#INF#?#/INF#i/(2?-1) ·i barrier for information-theoretic private information retrieval," in Proc. IEEE FOCS'02, 2002, pp. 261-270.
    • (2002) Proc. IEEE FOCS'02 , pp. 261-270
    • Beimel, A.1    Ishai, Y.2    Kushilevitz, E.3    Raymond, J.-F.4
  • 3
    • 84974593790 scopus 로고    scopus 로고
    • Reducing the servers computation in private information retrieval: PIR with preprocessing
    • A. Beimel, Y. Ishai, and T. Malkin, "Reducing the servers computation in private information retrieval: PIR with preprocessing," in Proc. CRYPTO'00, 2000, pp. 55-73.
    • (2000) Proc. CRYPTO'00 , pp. 55-73
    • Beimel, A.1    Ishai, Y.2    Malkin, T.3
  • 4
    • 84944886613 scopus 로고    scopus 로고
    • Ciphers with arbitrary finite domains
    • J. Black and P. Rogaway, "Ciphers with arbitrary finite domains," in Proc. CT-RSA 2002, pp. 114-130.
    • Proc. CT-RSA 2002 , pp. 114-130
    • Black, J.1    Rogaway, P.2
  • 5
    • 0030645563 scopus 로고    scopus 로고
    • Computationally private information retrieval
    • B. Chor and N. Gilboa, "Computationally private information retrieval," in Proc. 29th STOC'97, 1997, pp. 304-313.
    • (1997) Proc. 29th STOC'97 , pp. 304-313
    • Chor, B.1    Gilboa, N.2
  • 7
    • 63449103075 scopus 로고    scopus 로고
    • A length-flexible threshold cryptosystem with applications
    • Information Security and Privacy
    • I. Damgård and M. Jurik, "A length-flexible threshold cryptosystem with applications," in Proc. 8th Australasian Conf. Information Security andPrivacy, 2003, pp. 350-364. (Pubitemid 36892647)
    • (2003) Lecture Notes in Computer Science , Issue.2727 , pp. 350-364
    • Damgard, I.1    Jurik, M.2
  • 8
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • O. Goldreich and R. Ostrovsky, "Software protection and simulation on oblivious rams," J. ACM, vol. 43, no. 3, pp. 431-473, 1996. (Pubitemid 126607640)
    • (1996) Journal of the ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 9
    • 33750252128 scopus 로고    scopus 로고
    • Private information storage with logarithmspace secure hardware
    • A. Iliev and S. Smith, "Private information storage with logarithmspace secure hardware," in Proc. Int. Information Security Workshops, 2004, pp. 199-214.
    • (2004) Proc. Int. Information Security Workshops , pp. 199-214
    • Iliev, A.1    Smith, S.2
  • 10
    • 17444392883 scopus 로고    scopus 로고
    • Protecting client privacy with trusted computing at the server
    • DOI 10.1109/MSP.2005.49
    • A. Ilievand S. Smith, "Protecting clientprivacy withtrusted computing at the server," IEEE Security Privacy, vol. 3, no. 2, pp. 20-28, Mar./Apr. 2005. (Pubitemid 40542058)
    • (2005) IEEE Security and Privacy , vol.3 , Issue.2 , pp. 20-28
    • Iliev, A.1    Smith, S.W.2
  • 11
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally private information retrieval
    • E. Kushilevitz and R. Ostrovsky, "Replication is not needed: Single database, computationally private information retrieval," in Proc. 38th IEEEFOCS'97, 1997, pp. 364-373.
    • (1997) Proc. 38th IEEEFOCS'97 , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 12
    • 84948954750 scopus 로고    scopus 로고
    • One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval
    • E. Kushilevitz and R. Ostrovsky, "One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval," in Proc. Eurocrypt'00, 2000, pp. 104-121.
    • (2000) Proc. Eurocrypt'00 , pp. 104-121
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 13
    • 77951736617 scopus 로고    scopus 로고
    • An oblivious transfer protocol with log-squared communication
    • H. Lipmaa, "An oblivious transfer protocol with log-squared communication," in Proc. ISC 2005, pp. 324-328.
    • Proc. ISC 2005 , pp. 324-328
    • Lipmaa, H.1
  • 14
  • 15
    • 77957007201 scopus 로고    scopus 로고
    • Oblivious ramrevisited
    • B. Pinkas and T. Reinman, "Oblivious ramrevisited," in Proc. CRYPTO 2010, pp. 502-519.
    • (2010) Proc. CRYPTO , pp. 502-519
    • Pinkas, B.1    Reinman, T.2
  • 17
    • 85141026002 scopus 로고    scopus 로고
    • On the computational practicality ofprivate information retrieval
    • R. Sion and B. Carbunar, "On the computational practicality ofprivate information retrieval," in Proc. NDSS'07, San Diego, CA, 2007.
    • (2007) Proc. NDSS'07, San Diego, CA
    • Sion, R.1    Carbunar, B.2
  • 18
    • 0034809926 scopus 로고    scopus 로고
    • Practical server privacy with secure coprocessors
    • S. Smith and D. Safford, "Practical server privacy with secure coprocessors," IBMSyst. J., vol. 40, no. 3, pp. 683-695, 2001. (Pubitemid 32933425)
    • (2001) IBM Systems Journal , vol.40 , Issue.3 , pp. 683-695
    • Smith, S.W.1    Safford, D.2
  • 21
    • 70349278621 scopus 로고    scopus 로고
    • Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage
    • P. Williams, R. Sion, and B. Carbunar, "Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage," in Proc. ACM CCS 2008, pp. 139-148.
    • (2008) Proc. ACM CCS , pp. 139-148
    • Williams, P.1    Sion, R.2    Carbunar, B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.