Abstract

The write-only oblivious RAM (ORAM) is proposed to efficiently protect the privacy of applications such as cloud storage synchronization and encrypted hidden volumes. For N blocks with size B = Ω(log2N), the most efficient write-only ORAM, DetWoORAM, achieves O(B) communication complexity with O(logN) rounds per logical write. We propose a two-level write-only ORAM and achieve O(B) communication complexity with O(1) rounds. Similar to the traditional bucket-based ORAM schemes, we set a rate for the write operation to further reduce the communication complexity. The top-level stores data blocks in a flat array and the write pattern is protected by writing blocks uniformly at random. The second level employs a binary tree to store the position map of data blocks. To avoid recursive storage, a static position map for blocks in the second level is used. Both the analysis and experiments show that, besides the achieved low communication complexity and rounds, the stash sizes in the top level and the second level are bounded to O(B) and ω(B), respectively.

Highlights

  • IntroductionFor applications like outsourced storage, a client’s data is stored on an untrusted server [1,2]

  • For applications like outsourced storage, a client’s data is stored on an untrusted server [1,2].Even if the data is fully encrypted, sensitive information might still be leaked to the server or adversaries that can observe the entire communication between the client and the server [3]

  • A static position map for blocks in the second level is used. Both the analysis and experiments show that, besides the achieved low communication complexity and rounds, the stash sizes in the top level and the second level are bounded to O(B) and ω(B), respectively

Read more

Summary

Introduction

For applications like outsourced storage, a client’s data is stored on an untrusted server [1,2]. Even if the data is fully encrypted, sensitive information might still be leaked to the server or adversaries that can observe the entire communication between the client and the server [3]. Oblivious RAM (ORAM) is a protection guaranteeing that the server and such adversaries cannot distinguish an access pattern from another. In addition to the outsourced storage, it has been applied in other various applications, such as secure processor [11,12,13] and secure multi-party computation [14,15,16,17,18]. The Emergence of Write-Only ORAM Schemes and Their Efficiencies

Objectives
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call