LPS-ORAM: Perfectly Secure Oblivious RAM with Logarithmic Bandwidth Overhead

被引:0
|
作者
Gong, Yunping [1 ,2 ]
Gao, Fei [1 ]
Li, Wenmin [1 ]
Zhang, Hua [1 ]
Jin, Zhengping [1 ]
Wen, Qiaoyan [1 ]
机构
[1] Beijing Univ Posts & Telecommun, State Key Lab Networking & Switching Technol, Beijing 100876, Peoples R China
[2] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
基金
中国国家自然科学基金; 国家重点研发计划;
关键词
D O I
10.1155/2022/9032828
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Oblivious Random Access Machine (ORAM) is a cryptographic tool used to obfuscate the access pattern. In this paper, we focus on perfect security of ORAM. A perfectly secure ORAM is an ORAM that can resist against an adversary with unlimited computing power, and the failure probability of ORAM is zero rather than negligible. Since all existing perfectly secure single-server ORAM solutions require at least sublinear worst-case bandwidth overhead, we pose a natural and open question: can we construct a perfectly secure single-server ORAM with logarithmic worst-case bandwidth overhead? In this paper, we propose the first tree-based perfectly secure ORAM scheme, named LPS-ORAM. To meet the requirements of perfectly secure ORAM, two techniques are presented. One technique is dynamic remapping associated with a mutable scope, and the other is dynamically balanced eviction. Their combined effect allows the root bucket to never fill up while maintaining its statistical security in tree-based ORAM. In the worst case, our solution achieves logarithmic bandwidth overhead. Therefore, our solution answers the open question in the affirmative. In terms of overhead for temporary storage on the client side, compared with the latest perfectly secure ORAM solution, our solution is reduced from sublinear to logarithmic, and even if the server storage overhead scales lightly, it is still at the same level of quantity as the state of the art. Finally, the evaluation results show that our LPS-ORAM has a significant advantage in terms of bandwidth overhead and overhead for temporary storage on the client side.
引用
收藏
页数:12
相关论文
共 11 条
  • [1] Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead
    Raskin, Michael
    Simkin, Mark
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT II, 2019, 11922 : 537 - 563
  • [2] PanORAMa: Oblivious RAM with Logarithmic Overhead
    Patel, Sarvar
    Persiano, Giuseppe
    Raykova, Mariana
    Yeo, Kevin
    2018 IEEE 59TH ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2018, : 871 - 882
  • [3] Perfectly Secure Oblivious Parallel RAM
    Chan, T-H Hubert
    Nayak, Kartik
    Shi, Elaine
    THEORY OF CRYPTOGRAPHY, TCC 2018, PT II, 2018, 11240 : 636 - 668
  • [4] Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM
    Devadas, Srinivas
    van Dijk, Marten
    Fletcher, Christopher W.
    Ren, Ling
    Shi, Elaine
    Wichs, Daniel
    THEORY OF CRYPTOGRAPHY, TCC 2016-A, PT II, 2016, 9563 : 145 - 174
  • [5] Oblivious RAM with Worst-Case Logarithmic Overhead
    Asharov, Gilad
    Komargodski, Ilan
    Lin, Wei-Kai
    Shi, Elaine
    ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT IV, 2021, 12828 : 610 - 640
  • [6] Oblivious RAM with Worst-Case Logarithmic Overhead
    Gilad Asharov
    Ilan Komargodski
    Wei-Kai Lin
    Elaine Shi
    Journal of Cryptology, 2023, 36
  • [7] Oblivious RAM with Worst-Case Logarithmic Overhead
    Asharov, Gilad
    Komargodski, Ilan
    Lin, Wei-Kai
    Shi, Elaine
    JOURNAL OF CRYPTOLOGY, 2023, 36 (02)
  • [8] Perfectly Secure Oblivious RAM without Random Oracles
    Damgard, Ivan
    Meldgaard, Sigurd
    Nielsen, Jesper Buus
    THEORY OF CRYPTOGRAPHY, 2011, 6597 : 144 - 163
  • [9] Onion Ring ORAM: Efficient Constant Bandwidth Oblivious RAM from (Leveled) TFHE
    Chen, Hao
    Chillotti, Ilaria
    Ren, Ling
    PROCEEDINGS OF THE 2019 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'19), 2019, : 345 - 360
  • [10] Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processors
    Haider, Syed Kamran
    van Dijk, Marten
    CRYPTOGRAPHY, 2019, 3 (01) : 1 - 25