Making RAMs Oblivious Requires Superlogarithmic Overhead
نویسندگان
چکیده
We prove a time-space tradeoff lower bound of T = Ω ( n log( n S ) log log( n S ) ) for randomized oblivious branching programs to compute 1GAP , also known as the pointer jumping problem, a problem for which there is a simple deterministic time n and space O(log n) RAM (random access machine) algorithm. Ajtai [3, 4] and Damgård, Meldgaard, and Nielsen [11] recently derived simulations of general RAMs by randomized oblivious RAMs with only a polylogarithmic factor increase in time and space. Our lower bound implies that a superlogarithmic factor increase is indeed necessary in any such simulation.
منابع مشابه
Towards Practical Oblivious RAM
We take an important step forward in making Oblivious RAM (O-RAM) practical. We pro-pose an O-RAM construction achieving an amortized overhead of 20 ∼ 35X (for an O-RAMroughly 1 terabyte in size), about 63 times faster than the best existing scheme. On the theoreticfront, we propose a fundamentally novel technique for constructing Oblivious RAMs: specifi-cally, we partition a bi...
متن کاملOblivious Hashing Revisited, and Applications to Asymptotically Efficient ORAM and OPRAM
Oblivious RAM (ORAM) is a powerful cryptographic building block that allows a program to provably hide its access patterns to sensitive data. Since the original proposal of ORAM by Goldreich and Ostrovsky, numerous improvements have been made. To date, the best asymptotic overhead achievable for general block sizes is O(logN/ log logN), due to an elegant scheme by Kushilevitz et al., which in t...
متن کاملCircuit OPRAM: A Unifying Framework for Statistically and Computationally Secure ORAMs and OPRAMs
An Oblivious Parallel RAM (OPRAM) provides a general method to simulate any Parallel RAM (PRAM) program, such that the resulting memory access patterns leak nothing about secret inputs. OPRAM was originally proposed by Boyle et al. as the natural parallel counterpart of Oblivious RAM (ORAM), which was shown to have broad applications, e.g., in cloud outsourcing, secure processor design, and sec...
متن کاملCircuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs
An Oblivious Parallel RAM (OPRAM) provides a general method to simulate any Parallel RAM (PRAM) program, such that the resulting memory access patterns leak nothing about secret inputs. OPRAM was originally proposed by Boyle et al. as the natural parallel counterpart of Oblivious RAM (ORAM), which was shown to have broad applications, e.g., in cloud outsourcing, secure processor design, and sec...
متن کاملMaliciously Secure Oblivious Linear Function Evaluation with Constant Overhead
In this work we consider the problem of oblivious linear function evaluation (OLE). OLE is a special case of oblivious polynomial evaluation (OPE) and deals with the oblivious evaluation of a linear function f(x) = ax + b. This problem is non-trivial in the sense that the sender chooses a, b and the receiver x, but the receiver may only learn f(x). We present a highly efficient and UC-secure co...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- Electronic Colloquium on Computational Complexity (ECCC)
دوره 17 شماره
صفحات -
تاریخ انتشار 2010