Abstract

This paper proposes TSKT-oblivious RAM (ORAM), an efficient multi-server ORAM construction, to protect a client’s access pattern to outsourced data. TSKT-ORAM organizes each of the server storages as a k-ary tree and adopts XOR-based private information retrieval (PIR) and a novel delayed eviction technique to optimize both the data query and data eviction process. TSKT-ORAM is proven to protect the data access pattern privacy with a failure probability of 2 - 80 when system parameter k ≥ 128 . Meanwhile, given a constant-size local storage, when N (i.e., the total number of outsourced data blocks) ranges from 2 16 – 2 34 , the communication cost of TSKT-ORAM is only 22–46 data blocks. Asymptotic analysis and practical comparisons are conducted to show that TSKT-ORAM incurs lower communication cost, storage cost and access delay in practical scenarios than the compared state-of-the-art ORAM schemes.

Highlights

  • Many corporations and individuals are using cloud storage services to host their business or personal data

  • Before being stored in the server storage, each real data block is encrypted with a probabilistic symmetric encryption scheme; that is, each data block di is stored as Di ← E(di), where E denotes the encryption function

  • Similar to TSBT-oblivious RAM (ORAM), the client maintains an index table that records the mapping between data block IDs and the paths assigned to the blocks, some buffer space that temporarily stores data blocks downloaded from the server and a small permanent storage for secrets

Read more

Summary

Introduction

Many corporations and individuals are using cloud storage services to host their business or personal data. Though C-ORAM and CNE-ORAM have achieved better communication efficiency than prior works, further reducing the requirement of the data block size and the query delay is still desirable to make the ORAM construction more feasible to implement in cloud storage systems. Communication efficiency: Under a practical scenario, the communication cost per data query is about 22 blocks–46 blocks when 216 ≤ N ≤ 234 and the block size B ≥ N bits for some constant 0 < < 1 This is lower or comparable to constant communication ORAM constructions C-ORAM and CNE-ORAM. Low access delay: Compared to both the C-ORAM and CNE-ORAM schemes with constant client-server communication cost, TSKT-ORAM has a low access latency.

Oblivious RAM
Hybrid ORAM-PIR Designs
Multi-Server ORAMs
Problem Definition
Preliminary Construction
Server-Side Storage
Client-Side Storage
Client’s Launching of Query
Servers’ Response to Query
Client’s Computation of the Query Result
Basic Idea
Oblivious Retrieval of Evicted Data Block
Oblivious Receiving of Evicted Data Block
Final Construction
Storage Organization
System Initialization
Data Query
Overview
The Algorithm
Security Analysis
Comparisons
Asymptotic Comparisons
Practical Comparisons
Communication Cost
Computational Cost
Access Delay Comparison
Storage Cost
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call