[PDF][PDF] Secure Indexes

EJ Goh - IACR ePrint, 2003 - iacr.steepath.eu
A secure index is a data structure that allows a querier with a``trapdoor''for a word x to test in
O (1) time only if the index contains x; The index reveals no information about its contents …

Forward and backward private searchable encryption from constrained cryptographic primitives

R Bost, B Minaud, O Ohrimenko - … of the 2017 ACM SIGSAC Conference …, 2017 - dl.acm.org
Using dynamic Searchable Symmetric Encryption, a user with limited storage resources can
securely outsource a database to an untrusted server, in such a way that the database can …

Redactable blockchain–or–rewriting history in bitcoin and friends

G Ateniese, B Magri, D Venturi… - 2017 IEEE European …, 2017 - ieeexplore.ieee.org
We put forward a new framework that makes it possible to re-write or compress the content
of any number of blocks in decentralized services exploiting the blockchain technology. As …

Formalizing data deletion in the context of the right to be forgotten

S Garg, S Goldwasser, PN Vasudevan - … on the Theory and Applications of …, 2020 - Springer
The right of an individual to request the deletion of their personal data by an entity that might
be storing it–referred to as the right to be forgotten–has been explicitly recognized …

[PDF][PDF] Pan-Private Streaming Algorithms.

C Dwork, M Naor, T Pitassi, GN Rothblum, S Yekhanin - ics, 2010 - wisdom.weizmann.ac.il
Collectors of confidential data, such as governmental agencies, hospitals, or search engine
providers, can be pressured to permit data to be used for purposes other than that for which …

Efficient sparse merkle trees: Caching strategies and secure (non-) membership proofs

R Dahlberg, T Pulls, R Peeters - … 2016, Oulu, Finland, November 2-4, 2016 …, 2016 - Springer
A sparse Merkle tree is an authenticated data structure based on a perfect Merkle tree of
intractable size. It contains a distinct leaf for every possible output from a cryptographic hash …

Why your encrypted database is not secure

P Grubbs, T Ristenpart, V Shmatikov - … of the 16th workshop on hot …, 2017 - dl.acm.org
Encrypted databases, a popular approach to protecting data from compromised database
management systems (DBMS's), use abstract threat models that capture neither realistic …

Peacock hashing: Deterministic and updatable hashing for high performance networking

S Kumar, J Turner, P Crowley - IEEE INFOCOM 2008-The 27th …, 2008 - ieeexplore.ieee.org
Hash tables are extensively used in networking to implement data-structures that associate
a set of keys to a set of values, as they provide O (1), query, insert and delete operations …

Arx: An encrypted database using semantically secure encryption

R Poddar, T Boelter, RA Popa - Cryptology ePrint Archive, 2016 - eprint.iacr.org
In recent years, encrypted databases have emerged as a promising direction that provides
data confidentiality without sacrificing functionality: queries are executed on encrypted data …

A probabilistic separation logic

G Barthe, J Hsu, K Liao - Proceedings of the ACM on Programming …, 2019 - dl.acm.org
Probabilistic independence is a useful concept for describing the result of random sampling—
a basic operation in all probabilistic languages—and for reasoning about groups of random …