• Mour T. (2025). Distributed Oblivious RAM. Encyclopedia of Cryptography, Security and Privacy. 10.1007/978-3-030-71522-9_1547. (683-686).

    https://link.springer.com/10.1007/978-3-030-71522-9_1547

  • Kolesnikov V, Peceny S, Trieu N and Wang X. (2024). Fast ORAM with server-aided preprocessing and pragmatic privacy-efficiency trade-off. Cryptography and Communications. 10.1007/s12095-024-00745-8.

    https://link.springer.com/10.1007/s12095-024-00745-8

  • Ostrovsky B. (2024). Privacy-Preserving Dijkstra. Advances in Cryptology – CRYPTO 2024. 10.1007/978-3-031-68400-5_3. (74-110).

    https://link.springer.com/10.1007/978-3-031-68400-5_3

  • Lin W, Mook E and Wichs D. (2024). Doubly Efficient Cryptography: Commitments, Arguments and RAM MPC. Advances in Cryptology – CRYPTO 2024. 10.1007/978-3-031-68397-8_8. (240-273).

    https://link.springer.com/10.1007/978-3-031-68397-8_8

  • Agarwal A, Boyle E, Gilboa N, Ishai Y, Kelkar M and Ma Y. (2024). Compressing Unit-Vector Correlations via Sparse Pseudorandom Generators. Advances in Cryptology – CRYPTO 2024. 10.1007/978-3-031-68397-8_11. (346-383).

    https://link.springer.com/10.1007/978-3-031-68397-8_11

  • Asharov G, Komargodski I and Michelson Y. (2023). FutORAMa: A Concretely Efficient Hierarchical Oblivious RAM CCS '23: ACM SIGSAC Conference on Computer and Communications Security. 10.1145/3576915.3623125. 9798400700507. (3313-3327). Online publication date: 15-Nov-2023.

    https://dl.acm.org/doi/10.1145/3576915.3623125

  • Braun L, Pancholi M, Rachuri R and Simkin M. Ramen: Souper Fast Three-Party Computation for RAM Programs. Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security. (3284-3297).

    https://doi.org/10.1145/3576915.3623115

  • Mathialagan S and Vafa N. MacORAMa: Optimal Oblivious RAM with Integrity. Advances in Cryptology – CRYPTO 2023. (95-127).

    https://doi.org/10.1007/978-3-031-38551-3_4

  • Lin W, Mook E and Wichs D. Doubly Efficient Private Information Retrieval and Fully Homomorphic RAM Computation from Ring LWE. Proceedings of the 55th Annual ACM Symposium on Theory of Computing. (595-608).

    https://doi.org/10.1145/3564246.3585175

  • Servan-Schreiber S, Beyzerov S, Yablon E and Park H. (2023). Private Access Control for Function Secret Sharing 2023 IEEE Symposium on Security and Privacy (SP). 10.1109/SP46215.2023.10179295. 978-1-6654-9336-9. (809-828).

    https://ieeexplore.ieee.org/document/10179295/

  • Asharov G, Komargodski I, Lin W and Shi E. (2023). Oblivious RAM with Worst-Case Logarithmic Overhead. Journal of Cryptology. 10.1007/s00145-023-09447-5. 36:2. Online publication date: 1-Apr-2023.

    https://link.springer.com/10.1007/s00145-023-09447-5

  • Sharma D. (2022). Searchable encryption : A survey. Information Security Journal: A Global Perspective. 10.1080/19393555.2022.2033367. 32:2. (76-119). Online publication date: 4-Mar-2023.

    https://www.tandfonline.com/doi/full/10.1080/19393555.2022.2033367

  • Asharov G, Komargodski I, Lin W, Nayak K, Peserico E and Shi E. (2022). OptORAMa: Optimal Oblivious RAM. Journal of the ACM. 70:1. (1-70). Online publication date: 28-Feb-2023.

    https://doi.org/10.1145/3566049

  • Mour T. (2023). Distributed Oblivious RAM. Encyclopedia of Cryptography, Security and Privacy. 10.1007/978-3-642-27739-9_1547-1. (1-4).

    https://link.springer.com/10.1007/978-3-642-27739-9_1547-1

  • Fernando R, Shi E, Soni P, Vanjani N and Waters B. (2023). Non-Interactive Anonymous Router with Quasi-Linear Router Computation. Theory of Cryptography. 10.1007/978-3-031-48621-0_3. (62-92).

    https://link.springer.com/10.1007/978-3-031-48621-0_3

  • Ichikawa A, Komargodski I, Hamada K, Kikuchi R and Ikarashi D. (2023). 3-Party Secure Computation for RAMs: Optimal and Concretely Efficient. Theory of Cryptography. 10.1007/978-3-031-48615-9_17. (471-502).

    https://link.springer.com/10.1007/978-3-031-48615-9_17

  • Boneh D, Boyle E, Corrigan-Gibbs H, Gilboa N and Ishai Y. (2023). Arithmetic Sketching. Advances in Cryptology – CRYPTO 2023. 10.1007/978-3-031-38557-5_6. (171-202).

    https://link.springer.com/10.1007/978-3-031-38557-5_6

  • Kolesnikov V, Peceny S, Trieu N and Wang X. (2023). Fast ORAM with Server-Aided Preprocessing and Pragmatic Privacy-Efficiency Trade-Off. Cyber Security, Cryptology, and Machine Learning. 10.1007/978-3-031-34671-2_31. (439-457).

    https://link.springer.com/10.1007/978-3-031-34671-2_31

  • Zhou M, Shi E, Chan T and Maimon S. (2023). A Theory of Composition for Differential Obliviousness. Advances in Cryptology – EUROCRYPT 2023. 10.1007/978-3-031-30620-4_1. (3-34).

    https://link.springer.com/10.1007/978-3-031-30620-4_1

  • Shen T, Jiang J, Jiang Y, Chen X, Qi J, Zhao S, Zhang F, Luo X and Cui H. DAENet: Making Strong Anonymity Scale in a Fully Decentralized Network. IEEE Transactions on Dependable and Secure Computing. 10.1109/TDSC.2021.3052831. 19:4. (2286-2303).

    https://ieeexplore.ieee.org/document/9328493/

  • Wang Y and Malluhi Q. (2022). Privacy Preserving Computation in Cloud Using Reusable Garbled Oblivious RAMs. Information Security. 10.1007/978-3-031-22390-7_1. (3-19).

    https://link.springer.com/10.1007/978-3-031-22390-7_1

  • Boyle E, Gilboa N, Ishai Y and Kolobov V. (2022). Programmable Distributed Point Functions. Advances in Cryptology – CRYPTO 2022. 10.1007/978-3-031-15985-5_5. (121-151).

    https://link.springer.com/10.1007/978-3-031-15985-5_5

  • Bunn P, Kushilevitz E and Ostrovsky R. (2022). CNF-FSS and Its Applications. Public-Key Cryptography – PKC 2022. 10.1007/978-3-030-97121-2_11. (283-314).

    https://link.springer.com/10.1007/978-3-030-97121-2_11

  • Vadapalli A, Bayatbabolghani F and Henry R. (2021). You May Also Like... Privacy: Recommendation Systems Meet PIR. Proceedings on Privacy Enhancing Technologies. 10.2478/popets-2021-0059. 2021:4. (30-53). Online publication date: 1-Oct-2021.. Online publication date: 1-Oct-2021.

    https://petsymposium.org/popets/2021/popets-2021-0059.php

  • Jafargholi Z, Larsen K and Simkin M. Optimal oblivious priority queues. Proceedings of the Thirty-Second Annual ACM-SIAM Symposium on Discrete Algorithms. (2366-2383).

    /doi/10.5555/3458064.3458205

  • Asharov G, Komargodski I, Lin W and Shi E. (2021). Oblivious RAM with Worst-Case Logarithmic Overhead. Advances in Cryptology – CRYPTO 2021. 10.1007/978-3-030-84259-8_21. (610-640).

    https://link.springer.com/10.1007/978-3-030-84259-8_21

  • Komargodski I and Lin W. (2021). A Logarithmic Lower Bound for Oblivious RAM (for All Parameters). Advances in Cryptology – CRYPTO 2021. 10.1007/978-3-030-84259-8_20. (579-609).

    https://link.springer.com/10.1007/978-3-030-84259-8_20

  • Shi E and Wu K. (2021). Non-Interactive Anonymous Router. Advances in Cryptology – EUROCRYPT 2021. 10.1007/978-3-030-77883-5_17. (489-520).

    https://link.springer.com/10.1007/978-3-030-77883-5_17

  • George M, Kamara S and Moataz T. (2021). Structured Encryption and Dynamic Leakage Suppression. Advances in Cryptology – EUROCRYPT 2021. 10.1007/978-3-030-77883-5_13. (370-396).

    https://link.springer.com/10.1007/978-3-030-77883-5_13

  • Hemenway Falk B, Noble D and Ostrovsky R. (2021). Alibi: A Flaw in Cuckoo-Hashing Based Hierarchical ORAM Schemes and a Solution. Advances in Cryptology – EUROCRYPT 2021. 10.1007/978-3-030-77883-5_12. (338-369).

    https://link.springer.com/10.1007/978-3-030-77883-5_12

  • Hamlin A and Varia M. (2021). Two-Server Distributed ORAM with Sublinear Computation and Constant Rounds. Public-Key Cryptography – PKC 2021. 10.1007/978-3-030-75248-4_18. (499-527).

    https://link.springer.com/10.1007/978-3-030-75248-4_18

  • Cheng R, Scott W, Masserova E, Zhang I, Goyal V, Anderson T, Krishnamurthy A and Parno B. Talek: Private Group Messaging with Hidden Access Patterns. Proceedings of the 36th Annual Computer Security Applications Conference. (84-99).

    https://doi.org/10.1145/3427228.3427231

  • Asharov G, Komargodski I, Lin W, Nayak K, Peserico E and Shi E. OptORAMa: Optimal Oblivious RAM. Advances in Cryptology – EUROCRYPT 2020. (403-432).

    https://doi.org/10.1007/978-3-030-45724-2_14

  • Luo J, Zhang L, Lin F and Lin C. Efficient Threshold Function Secret Sharing With Information-Theoretic Security. IEEE Access. 10.1109/ACCESS.2019.2963677. 8. (6523-6532).

    https://ieeexplore.ieee.org/document/8949486/

  • Bunn P, Katz J, Kushilevitz E and Ostrovsky R. (2020). Efficient 3-Party Distributed ORAM. Security and Cryptography for Networks. 10.1007/978-3-030-57990-6_11. (215-232).

    http://link.springer.com/10.1007/978-3-030-57990-6_11

  • Miao P. (2020). Cut-and-Choose for Garbled RAM. Topics in Cryptology – CT-RSA 2020. 10.1007/978-3-030-40186-3_26. (610-637).

    http://link.springer.com/10.1007/978-3-030-40186-3_26

  • Dachman-Soled D, Liu C, Papamanthou C, Shi E and Vishkin U. (2019). Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness. Journal of Cryptology. 32:3. (941-972). Online publication date: 1-Jul-2019.

    https://doi.org/10.1007/s00145-018-9301-4

  • Haider S and van Dijk M. (2019). Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processors. Cryptography. 10.3390/cryptography3010010. 3:1. (10).

    https://www.mdpi.com/2410-387X/3/1/10

  • Badrinarayanan S, Fernando R, Koppula V, Sahai A and Waters B. (2019). Output Compression, MPC, and iO for Turing Machines. Advances in Cryptology – ASIACRYPT 2019. 10.1007/978-3-030-34578-5_13. (342-370).

    https://link.springer.com/10.1007/978-3-030-34578-5_13

  • Curran M, Liang X, Gupta H, Pandey O and Das S. (2019). ProCSA: Protecting Privacy in Crowdsourced Spectrum Allocation. Computer Security – ESORICS 2019. 10.1007/978-3-030-29959-0_27. (556-576).

    http://link.springer.com/10.1007/978-3-030-29959-0_27

  • Hamlin A, Holmgren J, Weiss M and Wichs D. (2019). On the Plausibility of Fully Homomorphic Encryption for RAMs. Advances in Cryptology – CRYPTO 2019. 10.1007/978-3-030-26948-7_21. (589-619).

    http://link.springer.com/10.1007/978-3-030-26948-7_21

  • Keller M. (2019). The Oblivious Machine. Progress in Cryptology – LATINCRYPT 2017. 10.1007/978-3-030-25283-0_15. (271-288).

    http://link.springer.com/10.1007/978-3-030-25283-0_15

  • Hamlin A, Ostrovsky R, Weiss M and Wichs D. (2019). Private Anonymous Data Access. Advances in Cryptology – EUROCRYPT 2019. 10.1007/978-3-030-17656-3_9. (244-273).

    https://link.springer.com/10.1007/978-3-030-17656-3_9

  • Kushilevitz E and Mour T. (2019). Sub-logarithmic Distributed Oblivious RAM with Small Block Size. Public-Key Cryptography – PKC 2019. 10.1007/978-3-030-17253-4_1. (3-33).

    https://link.springer.com/10.1007/978-3-030-17253-4_1

  • Topcuoğlu C, Kaya K and Savaş E. (2018). A generic Private Information Retrieval scheme with parallel multi‐exponentiations on multicore processors. Concurrency and Computation: Practice and Experience. 10.1002/cpe.4685. 30:21. Online publication date: 10-Nov-2018.

    https://onlinelibrary.wiley.com/doi/10.1002/cpe.4685

  • Mazloom S and Gordon S. Secure Computation with Differentially Private Access Patterns. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. (490-507).

    https://doi.org/10.1145/3243734.3243851

  • Patel S, Persiano G, Raykova M and Yeo K. (2018). PanORAMa: Oblivious RAM with Logarithmic Overhead 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS). 10.1109/FOCS.2018.00087. 978-1-5386-4230-6. (871-882).

    https://ieeexplore.ieee.org/document/8555165/

  • Stefanov E, Dijk M, Shi E, Chan T, Fletcher C, Ren L, Yu X and Devadas S. (2018). Path ORAM. Journal of the ACM. 65:4. (1-26). Online publication date: 31-Aug-2018.

    https://doi.org/10.1145/3177872

  • Garg S, Ostrovsky R and Srinivasan A. Adaptive Garbled RAM from Laconic Oblivious Transfer. Advances in Cryptology – CRYPTO 2018. (515-544).

    https://doi.org/10.1007/978-3-319-96878-0_18

  • Bhat R and Sunitha N. (2018). A novel hybrid private information retrieval with non-trivial communication cost 2018 4th International Conference on Recent Advances in Information Technology (RAIT). 10.1109/RAIT.2018.8389078. 978-1-5386-3038-9. (1-7).

    https://ieeexplore.ieee.org/document/8389078/

  • Jarecki S and Wei B. (2018). 3PC ORAM with Low Latency, Low Bandwidth, and Fast Batch Retrieval. Applied Cryptography and Network Security. 10.1007/978-3-319-93387-0_19. (360-378).

    https://link.springer.com/10.1007/978-3-319-93387-0_19

  • Keller M and Yanai A. (2018). Efficient Maliciously Secure Multiparty Computation for RAM. Advances in Cryptology – EUROCRYPT 2018. 10.1007/978-3-319-78372-7_4. (91-124).

    https://link.springer.com/10.1007/978-3-319-78372-7_4

  • Weiss M and Wichs D. (2018). Is There an Oblivious RAM Lower Bound for Online Reads?. Theory of Cryptography. 10.1007/978-3-030-03810-6_22. (603-635).

    http://link.springer.com/10.1007/978-3-030-03810-6_22

  • Bhat R and Sunitha N. (2017). A Novel Perfect Privacy Preserving Single Database Private Information Retrieval With Non-trivial Communication 2017 2nd International Conference On Emerging Computation and Information Technologies (ICECIT). 10.1109/ICECIT.2017.8453421. 978-1-5386-1094-7. (1-6).

    https://ieeexplore.ieee.org/document/8453421/

  • Doerner J and Shelat A. Scaling ORAM for Secure Computation. Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. (523-535).

    https://doi.org/10.1145/3133956.3133967

  • Garg S and Srinivasan A. (2017). Garbled Protocols and Two-Round MPC from Bilinear Maps 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS). 10.1109/FOCS.2017.60. 978-1-5386-3464-6. (588-599).

    http://ieeexplore.ieee.org/document/8104092/

  • Jin Z, Mysore G, Diverdi S, Lu J and Finkelstein A. (2017). VoCo. ACM Transactions on Graphics. 36:4. (1-13). Online publication date: 31-Aug-2017.

    https://doi.org/10.1145/3072959.3073702

  • Suwajanakorn S, Seitz S and Kemelmacher-Shlizerman I. (2017). Synthesizing Obama. ACM Transactions on Graphics. 36:4. (1-13). Online publication date: 31-Aug-2017.

    https://doi.org/10.1145/3072959.3073640

  • Joy J, Verde M, Tadimeti K, Lindberg T and Gerla M. CrowdZen privacy. Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks. (269-270).

    https://doi.org/10.1145/3098243.3106018

  • Li L and Datta A. (2017). Write-only oblivious RAM-based privacy-preserved access of outsourced data. International Journal of Information Security. 16:1. (23-42). Online publication date: 1-Feb-2017.

    https://doi.org/10.1007/s10207-016-0329-x

  • Cash D, Küpçü A and Wichs D. (2017). Dynamic Proofs of Retrievability Via Oblivious RAM. Journal of Cryptology. 30:1. (22-57). Online publication date: 1-Jan-2017.

    https://doi.org/10.1007/s00145-015-9216-2

  • Boyle E. (2017). Recent Advances in Function and Homomorphic Secret Sharing. Progress in Cryptology – INDOCRYPT 2017. 10.1007/978-3-319-71667-1_1. (1-26).

    http://link.springer.com/10.1007/978-3-319-71667-1_1

  • Chan T, Guo Y, Lin W and Shi E. (2017). Oblivious Hashing Revisited, and Applications to Asymptotically Efficient ORAM and OPRAM. Advances in Cryptology – ASIACRYPT 2017. 10.1007/978-3-319-70694-8_23. (660-690).

    https://link.springer.com/10.1007/978-3-319-70694-8_23

  • Cho C, Döttling N, Garg S, Gupta D, Miao P and Polychroniadou A. (2017). Laconic Oblivious Transfer and Its Applications. Advances in Cryptology – CRYPTO 2017. 10.1007/978-3-319-63715-0_2. (33-65).

    http://link.springer.com/10.1007/978-3-319-63715-0_2

  • Yuan D, He M, Zeng S, Li X and Lu L. (t,p)-Threshold point function secret sharing scheme based on polynomial interpolation and its application. Proceedings of the 9th International Conference on Utility and Cloud Computing. (269-275).

    https://doi.org/10.1145/2996890.3007871

  • Garg S, Gupta D, Miao P and Pandey O. Secure Multiparty RAM Computation in Constant Rounds. Proceedings, Part I, of the 14th International Conference on Theory of Cryptography - Volume 9985. (491-520).

    https://doi.org/10.1007/978-3-662-53641-4_19

  • Boyle E, Gilboa N and Ishai Y. Function Secret Sharing. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. (1292-1303).

    https://doi.org/10.1145/2976749.2978429

  • Sahin C, Zakhary V, Abbadi A, Lin H and Tessaro S. (2016). TaoStore: Overcoming Asynchronicity in Oblivious Data Storage 2016 IEEE Symposium on Security and Privacy (SP). 10.1109/SP.2016.20. 978-1-5090-0824-7. (198-217).

    http://ieeexplore.ieee.org/document/7546503/

  • Boyle E and Naor M. Is There an Oblivious RAM Lower Bound?. Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science. (357-368).

    https://doi.org/10.1145/2840728.2840761

  • Yu X, Haider S, Ren L, Fletcher C, Kwon A, van Dijk M and Devadas S. (2015). PrORAM. ACM SIGARCH Computer Architecture News. 43:3S. (616-628). Online publication date: 4-Jan-2016.

    https://doi.org/10.1145/2872887.2750413

  • Boyle E, Chung K and Pass R. (2016). Oblivious Parallel RAM and Applications. Theory of Cryptography. 10.1007/978-3-662-49099-0_7. (175-204).

    http://link.springer.com/10.1007/978-3-662-49099-0_7

  • Shelat A and Venkitasubramaniam M. Secure Computation from Millionaire. Proceedings, Part I, of the 21st International Conference on Advances in Cryptology -- ASIACRYPT 2015 - Volume 9452. (736-757).

    https://doi.org/10.1007/978-3-662-48797-6_30

  • Faber S, Jarecki S, Kentros S and Wei B. Three-Party ORAM for Secure Computation. Proceedings, Part I, of the 21st International Conference on Advances in Cryptology -- ASIACRYPT 2015 - Volume 9452. (360-385).

    https://doi.org/10.1007/978-3-662-48797-6_16

  • Dachman-Soled D, Liu C, Papamanthou C, Shi E and Vishkin U. Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness. Proceedings, Part I, of the 21st International Conference on Advances in Cryptology -- ASIACRYPT 2015 - Volume 9452. (337-359).

    https://doi.org/10.1007/978-3-662-48797-6_15

  • Garg S, Lu S and Ostrovsky R. Black-Box Garbled RAM. Proceedings of the 2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS). (210-229).

    https://doi.org/10.1109/FOCS.2015.22

  • Moataz T, Mayberry T and Blass E. Constant Communication ORAM with Small Blocksize. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. (862-873).

    https://doi.org/10.1145/2810103.2813701

  • Wang X, Chan H and Shi E. Circuit ORAM. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. (850-861).

    https://doi.org/10.1145/2810103.2813634

  • Ren L, Fletcher C, Kwon A, Stefanov E, Shi E, Van Dijk M and Devadas S. Constants count. Proceedings of the 24th USENIX Conference on Security Symposium. (415-430).

    /doi/10.5555/2831143.2831170

  • Yu X, Haider S, Ren L, Fletcher C, Kwon A, van Dijk M and Devadas S. PrORAM. Proceedings of the 42nd Annual International Symposium on Computer Architecture. (616-628).

    https://doi.org/10.1145/2749469.2750413

  • Chisnall D, Rothwell C, Watson R, Woodruff J, Vadera M, Moore S, Roe M, Davis B and Neumann P. (2015). Beyond the PDP-11. ACM SIGARCH Computer Architecture News. 43:1. (117-130). Online publication date: 29-May-2015.

    https://doi.org/10.1145/2786763.2694367

  • Fletcher C, Ren L, Kwon A, van Dijk M and Devadas S. (2015). Freecursive ORAM. ACM SIGARCH Computer Architecture News. 43:1. (103-116). Online publication date: 29-May-2015.

    https://doi.org/10.1145/2786763.2694353

  • Nayak K, Wang X, Ioannidis S, Weinsberg U, Taft N and Shi E. GraphSC. Proceedings of the 2015 IEEE Symposium on Security and Privacy. (377-394).

    https://doi.org/10.1109/SP.2015.30

  • Corrigan-Gibbs H, Boneh D and Mazières D. Riposte. Proceedings of the 2015 IEEE Symposium on Security and Privacy. (321-338).

    https://doi.org/10.1109/SP.2015.27

  • Haque M, Eom Y, He Y, Elnikety S, Bianchini R and McKinley K. (2015). Few-to-Many. ACM SIGPLAN Notices. 50:4. (161-175). Online publication date: 12-May-2015.

    https://doi.org/10.1145/2775054.2694384

  • Ma J, Sui X, Sun N, Li Y, Yu Z, Huang B, Xu T, Yao Z, Chen Y, Wang H, Zhang L and Bao Y. (2015). Supporting Differentiated Services in Computers via Programmable Architecture for Resourcing-on-Demand (PARD). ACM SIGPLAN Notices. 50:4. (131-143). Online publication date: 12-May-2015.

    https://doi.org/10.1145/2775054.2694382

  • Fletcher C, Ren L, Kwon A, van Dijk M and Devadas S. (2015). Freecursive ORAM. ACM SIGPLAN Notices. 50:4. (103-116). Online publication date: 12-May-2015.

    https://doi.org/10.1145/2775054.2694353

  • Fletcher C, Ren L, Kwon A, Dijk M, Stefanov E, Serpanos D and Devadas S. A Low-Latency, Low-Area Hardware Oblivious RAM Controller. Proceedings of the 2015 IEEE 23rd Annual International Symposium on Field-Programmable Custom Computing Machines. (215-222).

    https://doi.org/10.1109/FCCM.2015.58

  • Fletcher C, Ren L, Kwon A, van Dijk M and Devadas S. Freecursive ORAM. Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems. (103-116).

    https://doi.org/10.1145/2694344.2694353

  • Dai W, Doröz Y and Sunar B. (2015). Accelerating SWHE Based PIRs Using GPUs. Financial Cryptography and Data Security. 10.1007/978-3-662-48051-9_12. (160-171).

    https://link.springer.com/10.1007/978-3-662-48051-9_12

  • Boyle E, Chung K and Pass R. (2015). Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs. Advances in Cryptology -- CRYPTO 2015. 10.1007/978-3-662-48000-7_36. (742-762).

    http://link.springer.com/10.1007/978-3-662-48000-7_36

  • Moataz T, Mayberry T, Blass E and Chan A. (2015). Resizable Tree-Based Oblivious RAM. Financial Cryptography and Data Security. 10.1007/978-3-662-47854-7_9. (147-167).

    https://link.springer.com/10.1007/978-3-662-47854-7_9

  • Gentry C, Halevi S, Jutla C and Raykova M. (2015). Private Database Access with HE-over-ORAM Architecture. Applied Cryptography and Network Security. 10.1007/978-3-319-28166-7_9. (172-191).

    http://link.springer.com/10.1007/978-3-319-28166-7_9

  • Wang X, Huang Y, Chan T, Shelat A and Shi E. SCORAM. Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. (191-202).

    https://doi.org/10.1145/2660267.2660365

  • Wang X, Nayak K, Liu C, Chan T, Shi E, Stefanov E and Huang Y. Oblivious Data Structures. Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. (215-226).

    https://doi.org/10.1145/2660267.2660314

  • Gentry C, Halevi S, Raykova M and Wichs D. Outsourcing Private RAM Computation. Proceedings of the 2014 IEEE 55th Annual Symposium on Foundations of Computer Science. (404-413).

    https://doi.org/10.1109/FOCS.2014.50

  • Ghafghazi H, El Mougy A, Mouftah H and Adams C. Classification of technological privacy techniques for LTE-based public safety networks. Proceedings of the 10th ACM symposium on QoS and security for wireless and mobile networks. (41-50).

    https://doi.org/10.1145/2642687.2642693

  • Ünal E and Savaş E. Bandwidth-Optimized Parallel Private Information Retrieval. Proceedings of the 7th International Conference on Security of Information and Networks. (197-204).

    https://doi.org/10.1145/2659651.2659702

  • Dautrich J, Stefanov E and Shi E. Burst ORAM. Proceedings of the 23rd USENIX conference on Security Symposium. (749-764).

    /doi/10.5555/2671225.2671273

  • Apon D, Katz J, Shi E and Thiruvengadam A. Verifiable Oblivious Storage. Proceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 8383. (131-148).

    https://doi.org/10.1007/978-3-642-54631-0_8

  • Fletchery C, Ren L, Yu X, Van Dijk M, Khan O and Devadas S. (2014). Suppressing the Oblivious RAM timing channel while making information leakage and program efficiency trade-offs 2014 IEEE 20th International Symposium on High Performance Computer Architecture (HPCA). 10.1109/HPCA.2014.6835932. 978-1-4799-3097-5. (213-224).

    http://ieeexplore.ieee.org/document/6835932/

  • Chung K, Liu Z and Pass R. (2014). Statistically-secure ORAM with $\tilde{O}(\log^2 n)$ Overhead. Advances in Cryptology – ASIACRYPT 2014. 10.1007/978-3-662-45608-8_4. (62-81).

    http://link.springer.com/10.1007/978-3-662-45608-8_4

  • Maas M, Love E, Stefanov E, Tiwari M, Shi E, Asanovic K, Kubiatowicz J and Song D. PHANTOM. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. (311-324).

    https://doi.org/10.1145/2508859.2516692

  • Stefanov E and Shi E. Multi-cloud oblivious storage. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. (247-258).

    https://doi.org/10.1145/2508859.2516673

  • Shi E, Stefanov E and Papamanthou C. Practical dynamic proofs of retrievability. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. (325-336).

    https://doi.org/10.1145/2508859.2516669

  • Stefanov E, van Dijk M, Shi E, Fletcher C, Ren L, Yu X and Devadas S. Path ORAM. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. (299-310).

    https://doi.org/10.1145/2508859.2516660

  • Ren L, Fletcher C, Yu X, van Dijk M and Devadas S. (2013). Integrity verification for path Oblivious-RAM 2013 IEEE High Performance Extreme Computing Conference (HPEC). 10.1109/HPEC.2013.6670339. 978-1-4799-1365-7. (1-6).

    http://ieeexplore.ieee.org/document/6670339/

  • Varshneya G, Kumar D, Kumar R and Singh D. (2013). Aggregate discovery and retrieval of contents from authenticated interface 2013 Sixth International Conference on Contemporary Computing (IC3). 10.1109/IC3.2013.6612228. 978-1-4799-0192-0. (399-403).

    http://ieeexplore.ieee.org/document/6612228/

  • Dong Q, Guan Z, Wu L and Chen Z. Fuzzy keyword search over encrypted data in the public key setting. Proceedings of the 14th international conference on Web-Age Information Management. (729-740).

    https://doi.org/10.1007/978-3-642-38562-9_74

  • Bringer J, Chabanne H and Patey A. (2013). Practical identification with encrypted biometric data using oblivious RAM 2013 International Conference on Biometrics (ICB). 10.1109/ICB.2013.6612970. 978-1-4799-0310-8. (1-8).

    http://ieeexplore.ieee.org/document/6612970/

  • Stefanov E and Shi E. ObliviStore. Proceedings of the 2013 IEEE Symposium on Security and Privacy. (253-267).

    https://doi.org/10.1109/SP.2013.25

  • Lu S and Ostrovsky R. Distributed oblivious RAM for secure two-party computation. Proceedings of the 10th theory of cryptography conference on Theory of Cryptography. (377-396).

    https://doi.org/10.1007/978-3-642-36594-2_22

  • Lorch J, Parno B, Mickens J, Raykova M and Schiffman J. Shroud. Proceedings of the 11th USENIX conference on File and Storage Technologies. (199-214).

    /doi/10.5555/2591272.2591294

  • Cappos J. (2013). Avoiding Theoretical Optimality to Efficiently and Privately Retrieve Security Updates. Financial Cryptography and Data Security. 10.1007/978-3-642-39884-1_33. (386-394).

    http://link.springer.com/10.1007/978-3-642-39884-1_33

  • Gentry C, Goldman K, Halevi S, Julta C, Raykova M and Wichs D. (2013). Optimizing ORAM and Using It Efficiently for Secure Computation. Privacy Enhancing Technologies. 10.1007/978-3-642-39077-7_1. (1-18).

    http://link.springer.com/10.1007/978-3-642-39077-7_1

  • Lu S and Ostrovsky R. (2013). How to Garble RAM Programs?. Advances in Cryptology – EUROCRYPT 2013. 10.1007/978-3-642-38348-9_42. (719-734).

    http://link.springer.com/10.1007/978-3-642-38348-9_42

  • Cash D, Küpçü A and Wichs D. (2013). Dynamic Proofs of Retrievability via Oblivious RAM. Advances in Cryptology – EUROCRYPT 2013. 10.1007/978-3-642-38348-9_17. (279-295).

    http://link.springer.com/10.1007/978-3-642-38348-9_17

  • Bringer J and Chabanne H. (2012). Embedding edit distance to enable private keyword search. Human-centric Computing and Information Sciences. 10.1186/2192-1962-2-2. 2:1. Online publication date: 1-Dec-2012.

    https://link.springer.com/10.1186/2192-1962-2-2

  • Williams P, Sion R and Tomescu A. PrivateFS. Proceedings of the 2012 ACM conference on Computer and communications security. (977-988).

    https://doi.org/10.1145/2382196.2382299

  • Gordon S, Katz J, Kolesnikov V, Krell F, Malkin T, Raykova M and Vahlis Y. Secure two-party computation in sublinear (amortized) time. Proceedings of the 2012 ACM conference on Computer and communications security. (513-524).

    https://doi.org/10.1145/2382196.2382251

  • Yang K, Zhang J, Zhang W and Qiao D. A light-weight solution to preservation of access pattern privacy in un-trusted clouds. Proceedings of the 16th European conference on Research in computer security. (528-547).

    /doi/10.5555/2041225.2041263

  • Bringer J, Chabanne H and Kindarji B. (2011). Identification with encrypted biometric data. Security and Communication Networks. 10.1002/sec.206. 4:5. (548-562). Online publication date: 1-May-2011.

    https://onlinelibrary.wiley.com/doi/10.1002/sec.206

  • Ding X, Yang Y and Deng R. (2011). Database Access Pattern Protection Without Full-Shuffles. IEEE Transactions on Information Forensics and Security. 6:1. (189-201). Online publication date: 1-Mar-2011.

    https://doi.org/10.1109/TIFS.2010.2101062

  • ALzain M and Pardede E. Using Multi Shares for Ensuring Privacy in Database-as-a-Service. Proceedings of the 2011 44th Hawaii International Conference on System Sciences. (1-9).

    https://doi.org/10.1109/HICSS.2011.478

  • Bringer J and Chabanne H. (2011). Embedding Edit Distance to Allow Private Keyword Search in Cloud Computing. Secure and Trust Computing, Data Management and Applications. 10.1007/978-3-642-22339-6_13. (105-113).

    http://link.springer.com/10.1007/978-3-642-22339-6_13

  • Lipmaa H and Zhang B. Two new efficient PIR-writing protocols. Proceedings of the 8th international conference on Applied cryptography and network security. (438-455).

    /doi/10.5555/1894302.1894336

  • Lipmaa H and Zhang B. (2010). Two New Efficient PIR-Writing Protocols. Applied Cryptography and Network Security. 10.1007/978-3-642-13708-2_26. (438-455).

    http://link.springer.com/10.1007/978-3-642-13708-2_26

  • Khoshgozaran A and Shahabi C. Private Information Retrieval Techniques for Enabling Location Privacy in Location-Based Services. Privacy in Location-Based Applications. (59-83).

    https://doi.org/10.1007/978-3-642-03511-1_3

  • Bringer J, Chabanne H and Kindarji B. Error-tolerant searchable encryption. Proceedings of the 2009 IEEE international conference on Communications. (768-773).

    /doi/10.5555/1817271.1817415

  • Bringer J, Chabanne H and Kindarji B. (2009). Error-Tolerant Searchable Encryption ICC 2009 - 2009 IEEE International Conference on Communications. 10.1109/ICC.2009.5199004. . (1-6).

    http://ieeexplore.ieee.org/document/5199004/

  • Agrawal D, Abbadi A, Emekci F and Metwally A. Database Management as a Service. Proceedings of the 2009 IEEE International Conference on Data Engineering. (1709-1716).

    https://doi.org/10.1109/ICDE.2009.151

  • Yang Y, Ding X, Deng R and Bao F. An Efficient PIR Construction Using Trusted Hardware. Proceedings of the 11th international conference on Information Security. (64-79).

    https://doi.org/10.1007/978-3-540-85886-7_5

  • Franklin M, Gondree M and Mohassel P. Multi-party indirect indexing and applications. Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security. (283-297).

    /doi/10.5555/1781454.1781478

  • Ostrovsky R and Skeith W. A survey of single-database private information retrieval. Proceedings of the 10th international conference on Practice and theory in public-key cryptography. (393-411).

    /doi/10.5555/1760564.1760599

  • Franklin M, Gondree M and Mohassel P. Multi-party Indirect Indexing and Applications. Advances in Cryptology – ASIACRYPT 2007. 10.1007/978-3-540-76900-2_17. (283-297).

    http://link.springer.com/10.1007/978-3-540-76900-2_17

  • Zhou X, Pang H and Tan K. Hiding Data Accesses in Steganographic File System. Proceedings of the 20th International Conference on Data Engineering.

    /doi/10.5555/977401.978161

  • Aïmeur E, Brassard G and Mani Onana F. Blind sales in electronic commerce. Proceedings of the 6th international conference on Electronic commerce. (148-157).

    https://doi.org/10.1145/1052220.1052239

  • Kushilevitz E. (2003). Some Applications of Polynomials for the Design of Cryptographic Protocols. Security in Communication Networks. 10.1007/3-540-36413-7_1. (1-13).

    http://link.springer.com/10.1007/3-540-36413-7_1

  • Kushilevitz E. Some applications of polynomials for the design of cryptographic protocols. Proceedings of the 3rd international conference on Security in communication networks. (1-13).

    /doi/10.5555/1766811.1766813

  • Kesdogan D, Borning M and Schmeink M. Unobservable surfing on the world wide web. Proceedings of the 2nd international conference on Privacy enhancing technologies. (224-238).

    /doi/10.5555/1765299.1765316

  • Beimel A, Ishai Y, Kushilevitz E and Raymond J. Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval 43rd Annual IEEE Symposium on Foundations of Computer Science. 10.1109/SFCS.2002.1181949. 0-7695-1822-2. (261-270).

    http://ieeexplore.ieee.org/document/1181949/

  • Crescenzo G, Ishai Y and Ostrovsky R. (2001). Universal Service-Providers for Private Information Retrieval. Journal of Cryptology. 14:1. (37-74). Online publication date: 1-Jan-2001.

    https://doi.org/10.1007/s001450010008

  • Juels A. (2001). Targeted Advertising ... and Privacy Too. Topics in Cryptology — CT-RSA 2001. 10.1007/3-540-45353-9_30. (408-424).

    http://link.springer.com/10.1007/3-540-45353-9_30

  • Di Crescenzo G, Malkin T and Ostrovsky R. Single database private information retrieval implies oblivious transfer. Proceedings of the 19th international conference on Theory and application of cryptographic techniques. (122-138).

    /doi/10.5555/1756169.1756183

  • Kushilevitz E and Ostrovsky R. One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. Proceedings of the 19th international conference on Theory and application of cryptographic techniques. (104-121).

    /doi/10.5555/1756169.1756182

  • Kushilevitz E and Ostrovsky R. (2000). One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval. Advances in Cryptology — EUROCRYPT 2000. 10.1007/3-540-45539-6_9. (104-121).

    http://link.springer.com/10.1007/3-540-45539-6_9

  • Beimel A, Ishai Y and Malkin T. (2000). Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing. Advances in Cryptology — CRYPTO 2000. 10.1007/3-540-44598-6_4. (55-73).

    http://link.springer.com/10.1007/3-540-44598-6_4

  • Beimel A, Ishai Y, Kushilevitz E and Malkin T. One-way functions are essential for single-server private information retrieval. Proceedings of the thirty-first annual ACM symposium on Theory of Computing. (89-98).

    https://doi.org/10.1145/301250.301277

  • Ishai Y and Kushilevitz E. Improved upper bounds on information-theoretic private information retrieval (extended abstract). Proceedings of the thirty-first annual ACM symposium on Theory of Computing. (79-88).

    https://doi.org/10.1145/301250.301275

  • Di Crescenzo G, Ferguson N, Impagliazzo R and Jakobsson M. How to forget a secret. Proceedings of the 16th annual conference on Theoretical aspects of computer science. (500-509).

    /doi/10.5555/1764891.1764956

  • Gilboa N and Ishai Y. (1999). Compressing Cryptographic Resources. Advances in Cryptology — CRYPTO’ 99. 10.1007/3-540-48405-1_37. (591-608).

    http://link.springer.com/10.1007/3-540-48405-1_37

  • Chor B, Kushilevitz E, Goldreich O and Sudan M. (1998). Private information retrieval. Journal of the ACM. 45:6. (965-981). Online publication date: 1-Nov-1998.

    https://doi.org/10.1145/293347.293350

  • Di-Crescenzo G, Ishai Y and Ostrovsky R. Universal service-providers for database private information retrieval (extended abstract). Proceedings of the seventeenth annual ACM symposium on Principles of distributed computing. (91-100).

    https://doi.org/10.1145/277697.277713

  • Gertner Y, Goldwasser S and Malkin T. (1998). A Random Server Model for Private Information Retrieval. Randomization and Approximation Techniques in Computer Science. 10.1007/3-540-49543-6_17. (200-217).

    http://link.springer.com/10.1007/3-540-49543-6_17

  • Chor B and Gilboa N. Computationally private information retrieval (extended abstract). Proceedings of the twenty-ninth annual ACM symposium on Theory of computing. (304-313).

    https://doi.org/10.1145/258533.258609