Constant Communication Oblivious RAM

نویسندگان

  • Tarik Moataz
  • Travis Mayberry
  • Erik-Oliver Blass
چکیده

There have been several attempts recently at using homomorphic encryption to increase the efficiency of Oblivious RAM protocols. One of the most successful has been Onion ORAM, which achieves O(1) communication overhead with polylogarithmic server computation. However, it has a number of drawbacks. It requires a very large block size of B = Ω(log N), with large constants. Although it needs only polylogarithmic computation complexity, that computation consists mostly of expensive homomorphic multiplications. Finally, it achieves O(1) communication complexity but only amortized over a number of accesses. In this work we aim to address these problems, reducing the required block size to Ω(log N), removing almost all of the homomorphic multiplications and achieving O(1) worst-case communication complexity. We achieve this by replacing their homomorphic eviction routine with a much less expensive permute-and-merge one which eliminates homomorphic multiplications while maintaining the same level of security. In turn, this removes the need for layered encryption that Onion ORAM relies on and reduces both the minimum block size and worst-case bandwidth.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Oblivious RAM Revisited

We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a client, that can store locally only a constant amount of data, to store remotely n data items, and access them while hiding the identities of the items which are being accessed. Oblivious RAM is often cited as a powerful tool, which can be used, for example, for search on encrypted data or for prev...

متن کامل

Constant bandwidth ORAM with small block size using PIR operations

Recently, server-with-computation model has been applied in Oblivious RAM scheme to achieve constant communication (constant number of blocks). However, existing works either result in large block size O(logN), or have some security flaws. Furthermore, a lower bound of sub-logarithmic bandwidth was given if we do not use expensive fully homomorphic operations. The question of “whether constant ...

متن کامل

Oblivious RAM with O((logN)3) Worst-Case Cost

Oblivious RAM (O-RAM) is a useful primitive that allows a client to hide its data access patterns from an untrusted server in storage outsourcing applications. This paper proposes novel O-RAM constructions that achieves poly-logarithmic worst-case cost, while consuming constant client-side storage. Our techniques for constructing Oblivious RAM are fundamentally different from previous approache...

متن کامل

Oblivious RAM Classical results and recent developments

This survey presents classical results as well as recent developments in the cryptographic area of Oblivious RAM (ORAM). An ORAM, first studied by Goldreich and Ostrovsky [Gol87, Ost90, GO96] is an access protocol between two parties, the CPU and the memory, with the following security property: the data stored in the memory as well as the access pattern to these data remains hidden from the me...

متن کامل

Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM

Known Oblivious RAM (ORAM) constructions achieve either optimal bandwidth blowup or optimal latency (as measured by online roundtrips), but not both. We are the first to demonstrate an ORAM scheme, called Bucket ORAM, which attains the best of both worlds. Bucket ORAM simultaneously achieves a single online roundtrip as well as constant overall bandwidth blowup.

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2015  شماره 

صفحات  -

تاریخ انتشار 2015