Skip to main content
Journal cover image

Asymptotically tight bounds for composing ORAM with PIR

Publication ,  Conference
Abraham, I; Fletcher, CW; Nayak, K; Pinkas, B; Ren, L
Published in: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
January 1, 2017

Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted client to outsource storage to an untrusted server while hiding the client’s memory access patterns to the server. The last three decades of research on ORAMs have reduced the bandwidth blowup of ORAM schemes from O(√N) to O(1). However, all schemes that achieve a bandwidth blowup smaller than O(logN) use expensive computations such as homomorphic encryptions. In this paper, we achieve a sub-logarithmic bandwidth blowup of O(logd N) (where d is a free parameter) without using expensive computation. We do so by using a d-ary tree and a two server private information retrieval (PIR) protocol based on inexpensive XOR operations at the servers. We also show a Ω(logcD N) lower bound on bandwidth blowup in the modified model involving PIR operations. Here, c is the number of blocks stored by the client and D is the number blocks on which PIR operations are performed. Our construction matches this lower bound implying that the lower bound is tight for certain parameter ranges. Finally, we show that C-ORAM (CCS 15) and CHf-ORAM violate the lower bound. Combined with concrete attacks on C-ORAM/CHf-ORAM, we claim that there exist security flaws in these constructions.

Duke Scholars

Altmetric Attention Stats
Dimensions Citation Stats

Published In

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

DOI

EISSN

1611-3349

ISSN

0302-9743

ISBN

9783662543641

Publication Date

January 1, 2017

Volume

10174 LNCS

Start / End Page

91 / 120

Related Subject Headings

  • Artificial Intelligence & Image Processing
  • 46 Information and computing sciences
 

Citation

APA
Chicago
ICMJE
MLA
NLM
Abraham, I., Fletcher, C. W., Nayak, K., Pinkas, B., & Ren, L. (2017). Asymptotically tight bounds for composing ORAM with PIR. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10174 LNCS, pp. 91–120). https://doi.org/10.1007/978-3-662-54365-8_5
Abraham, I., C. W. Fletcher, K. Nayak, B. Pinkas, and L. Ren. “Asymptotically tight bounds for composing ORAM with PIR.” In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 10174 LNCS:91–120, 2017. https://doi.org/10.1007/978-3-662-54365-8_5.
Abraham I, Fletcher CW, Nayak K, Pinkas B, Ren L. Asymptotically tight bounds for composing ORAM with PIR. In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2017. p. 91–120.
Abraham, I., et al. “Asymptotically tight bounds for composing ORAM with PIR.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 10174 LNCS, 2017, pp. 91–120. Scopus, doi:10.1007/978-3-662-54365-8_5.
Abraham I, Fletcher CW, Nayak K, Pinkas B, Ren L. Asymptotically tight bounds for composing ORAM with PIR. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 2017. p. 91–120.
Journal cover image

Published In

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

DOI

EISSN

1611-3349

ISSN

0302-9743

ISBN

9783662543641

Publication Date

January 1, 2017

Volume

10174 LNCS

Start / End Page

91 / 120

Related Subject Headings

  • Artificial Intelligence & Image Processing
  • 46 Information and computing sciences