oblivious algorithms
Recently Published Documents


TOTAL DOCUMENTS

33
(FIVE YEARS 9)

H-INDEX

11
(FIVE YEARS 1)

2022 ◽  
pp. 31-45
Author(s):  
Peyman Afshani ◽  
John Iacono ◽  
Varunkumar Jayapaul ◽  
Ben Karsin ◽  
Nodari Sitchinava

2022 ◽  
pp. 252-274
Author(s):  
Yossi Azar ◽  
Stefano Leonardi ◽  
Noam Touitou

2021 ◽  
Vol 26 ◽  
pp. 1-44
Author(s):  
Gerth Stølting Brodal ◽  
Konstantinos Mampentzidis

We consider the problem of computing the triplet distance between two rooted unordered trees with n labeled leaves. Introduced by Dobson in 1975, the triplet distance is the number of leaf triples that induce different topologies in the two trees. The current theoretically fastest algorithm is an O( n log n ) algorithm by Brodal et al. (SODA 2013). Recently, Jansson and Rajaby proposed a new algorithm that, while slower in theory, requiring O( n log 3 n ) time, in practice it outperforms the theoretically faster O( n log n ) algorithm. Both algorithms do not scale to external memory. We present two cache oblivious algorithms that combine the best of both worlds. The first algorithm is for the case when the two input trees are binary trees, and the second is a generalized algorithm for two input trees of arbitrary degree. Analyzed in the RAM model, both algorithms require O( n log n ) time, and in the cache oblivious model O( n / B log 2 n / M ) I/Os. Their relative simplicity and the fact that they scale to external memory makes them achieve the best practical performance. We note that these are the first algorithms that scale to external memory, both in theory and in practice, for this problem.


2021 ◽  
Vol 2021 (1) ◽  
pp. 5-20
Author(s):  
A K M Mubashwir Alam ◽  
Sagar Sharma ◽  
Keke Chen

AbstractIntel SGX has been a popular trusted execution environment (TEE) for protecting the integrity and confidentiality of applications running on untrusted platforms such as cloud. However, the access patterns of SGX-based programs can still be observed by adversaries, which may leak important information for successful attacks. Researchers have been experimenting with Oblivious RAM (ORAM) to address the privacy of access patterns. ORAM is a powerful low-level primitive that provides application-agnostic protection for any I/O operations, however, at a high cost. We find that some application-specific access patterns, such as sequential block I/O, do not provide additional information to adversaries. Others, such as sorting, can be replaced with specific oblivious algorithms that are more efficient than ORAM. The challenge is that developers may need to look into all the details of application-specific access patterns to design suitable solutions, which is time-consuming and error-prone. In this paper, we present the lightweight SGX based MapReduce (SGX-MR) approach that regulates the dataflow of data-intensive SGX applications for easier application-level access-pattern analysis and protection. It uses the MapReduce framework to cover a large class of data-intensive applications, and the entire framework can be implemented with a small memory footprint. With this framework, we have examined the stages of data processing, identified the access patterns that need protection, and designed corresponding efficient protection methods. Our experiments show that SGX-MR based applications are much more efficient than the ORAM-based implementations.


Author(s):  
T-H. Hubert Chan ◽  
Kai-Min Chung ◽  
Bruce M. Maggs ◽  
Elaine Shi
Keyword(s):  

Author(s):  
T.-H. Hubert Chan ◽  
Jonathan Katz ◽  
Kartik Nayak ◽  
Antigoni Polychroniadou ◽  
Elaine Shi

Sign in / Sign up

Export Citation Format

Share Document