Ring ORAM: Closing the Gap Between Small and Large Client Storage Oblivious RAM
نویسندگان
چکیده
We present Ring ORAM, a simple and low-latency ORAM construction that can be parameterized for either small or large client storage. Simply by tuning parameters, Ring ORAM matches or exceeds the performance of the best-known small and large client storage schemes and can achieve a constant factor online bandwidth overhead over insecure systems. We evaluate Ring ORAM in theory and in practice. On the theory side, we prove that Ring ORAM matches the asymptotic bandwidth and client storage of Path ORAM, the prior-art scheme for small client storage. Tuning parameters for small client storage, Ring ORAM reduces overall bandwidth relative to Path ORAM by a factor of 2.7× and reduces online bandwidth to constant (a 57× improvement over Path ORAM given realistic parameters). Tuning parameters for large client storage, Ring ORAM outperforms Path ORAM (which is given equal storage) by 4.5× and SSS ORAM, the prior-art scheme for large client storage, by 16-33%. Using secure processors as a case study for small client storage, Ring ORAM on average reduces ORAM response time by nearly 5× and improves workload completion time by 2.75×, relative to Path ORAM. In the large storage setting, running an enterprise file system trace with bursty requests, Ring ORAM adds negligible overhead to response time given a > 100 Mbps network bandwidth. By comparison, Burst ORAM incurs large overheads in response time unless network bandwidth > 350 Mbps. These results suggest that Ring ORAM is a compelling construction in both large client storage (e.g., file server) and small client storage (e.g., remote secure processor) settings.
منابع مشابه
Constants Count: Practical Improvements to Oblivious RAM
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns as seen by untrusted storage. This paper proposes Ring ORAM, the most bandwidth-efficient ORAM scheme for the small client storage setting in both theory and practice. Ring ORAM is the first tree-based ORAM whose bandwidth is independent of the ORAM bucket size, a property that unlocks multiple performance impro...
متن کاملPath ORAM: An Extremely Simple Oblivious RAM Protocol Citation
We present Path ORAM, an extremely simple Oblivious RAM protocol with a small amount of client storage. Partly due to its simplicity, Path ORAM is the most practical ORAM scheme known to date with small client storage. We formally prove that Path ORAM has a O(logN) bandwidth cost for blocks of size B = Ω(logN) bits. For such block sizes, Path ORAM is asymptotically better than the best known OR...
متن کاملOblivious Parallel RAM: Improved Efficiency and Generic Constructions
Oblivious RAM (ORAM) garbles read/write operations by a client (to access a remote storage server or a random-access memory) so that an adversary observing the garbled access sequence cannot infer any information about the original operations, other than their overall number. This paper considers the natural setting of Oblivious Parallel RAM (OPRAM) recently introduced by Boyle, Chung, and Pass...
متن کاملA Simple Recursive Tree Oblivious RAM
Oblivious RAM (ORAM) has received increasing attention in the past few years. The goal of oblivious RAM is to enable a client, that can locally store only a small (preferably constant) amount of data, to store remotely N data items, and access them while hiding the identities of the items that are being accessed. Most of the earlier ORAM constructions were based on the hierarchical data structu...
متن کاملBlurry-ORAM: A Multi-Client Oblivious Storage Architecture
Since the development of tree-based Oblivious RAM by Shi et al. (Asiacrypt ’11) it has become apparent that privacy preserving outsourced storage can be practical. Although most current constructions follow a client-server model, in many applications it is desirable to share data between different clients, in a way that hides the access patterns, not only from the server, but also between the c...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014