Abstract

Oblivious RAM (ORAM) is a cryptographic primitive which obfuscates the access patterns to a storage, thereby preventing privacy leakage. So far in the current literature, only ‘fully functional’ ORAMs are widely studied which can protect, at a cost of considerable performance penalty, against the strong adversaries who can monitor all read and write operations. However, recent research has shown that information can still be leaked even if only the write access pattern (not reads) is visible to the adversary. For such weaker adversaries, a fully functional ORAM turns out to be an overkill, causing unnecessary overheads. Instead, a simple ‘write-only’ ORAM is sufficient, and, more interestingly, is preferred as it can offer far better performance and energy efficiency than a fully functional ORAM. In this work, we present Flat ORAM: an efficient write-only ORAM scheme which outperforms the closest existing write-only ORAM called HIVE. HIVE suffers from performance bottlenecks while managing the memory occupancy information vital for correctness of the protocol. Flat ORAM introduces a simple idea of Occupancy Map (OccMap) to efficiently manage the memory occupancy information resulting in far better performance. Our simulation results show that, compared to HIVE, Flat ORAM offers 50 % performance gain on average and up to 80 % energy savings.

Highlights

  • User’s data privacy concerns in computation outsourcing to cloud servers have gained serious attention over the past couple of decades

  • Datta [43] present a write-only Oblivious RAM (ORAM) scheme to be used with Private Information Retrieval (PIR) in order to preserve the privacy of data outsourced to a data center

  • Let N be the total number of logical data blocks that we want to securely store in our ORAM, which is implemented on top of a DRAM; and let each data block be of size B bytes

Read more

Summary

Introduction

User’s data privacy concerns in computation outsourcing to cloud servers have gained serious attention over the past couple of decades. For purely remote adversaries (where the cloud server itself is trusted), direct physical access to the memory address bus is not possible thereby preventing them from directly monitoring read/write access patterns. Recent work [36] demonstrated that DMA attacks can be launched remotely by injecting malware to the dedicated hardware devices, such as graphic processors and network interface cards, attached to the host platform This allows even a remote adversary to learn the application’s write access pattern. Current full-featured ORAM schemes, which obfuscate both read and write access patterns, offer a solution to such weaker adversaries.

Adversarial Model
Background of Oblivious RAMs
Path ORAM
Write-Only ORAMs
Flat ORAM Scheme
Data Array
Basic Algorithm
Avoiding Redundant Memory Accesses
Security
Background
Background Eviction
Periodic ORAM
Efficient Collision Avoidance
Inverse Position Map Approach
Insecurely Managing the Occupancy Map
Securely Managing the Occupancy Map
Locality in OccMap Blocks
Compressed Position Map
Comparison with DetWoORAM
Read Latency
Write Complexity
Position Map Management
Methodology
Performance Comparison
DRAM Utilization
Stash Size hive
Cacheline Size
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call