Skip to main content

Fork path: Improving efficiency of ORAM by removing redundant memory accesses

Publication ,  Conference
Zhang, X; Sun, G; Zhang, C; Zhang, W; Liang, Y; Wang, T; Chen, Y; Di, J
Published in: Proceedings of the Annual International Symposium on Microarchitecture, MICRO
December 5, 2015

Oblivious RAM (ORAM) is a cryptographic primitive that can prevent information leakage in the access trace to untrusted external memory. It has become an important component in modern secure processors. However, the major obstacle of adopting an ORAM design is the significantly induced overhead in memory accesses. Recently, Path ORAM has attracted attentions from researchers because of its simplicity in algorithms and efficiency in reducing memory access overhead. However, we observe that there exist a lot of redundant memory accesses during the process of ORAM requests. Moreover, we further argue that these redundant memory accesses can be removed without harming security of ORAM. Based on this observation, we propose a novel Fork Path ORAM scheme. By leveraging three optimization techniques, namely, path merging, ORAM request scheduling, and merging-aware caching, Fork Path ORAM can efficiently remove these redundant memory accesses. Based on this scheme, a detailed ORAM controller architecture is proposed and comprehensive experiments are performed. Compared to traditional Path ORAM approaches, our Fork Path ORAM can reduce overall performance overhead and power consumption of memory system by 58% and 38%, respectively, with negligible design overhead.

Duke Scholars

Published In

Proceedings of the Annual International Symposium on Microarchitecture, MICRO

DOI

ISSN

1072-4451

ISBN

9781450340342

Publication Date

December 5, 2015

Volume

05-09-December-2015

Start / End Page

102 / 114
 

Citation

APA
Chicago
ICMJE
MLA
NLM
Zhang, X., Sun, G., Zhang, C., Zhang, W., Liang, Y., Wang, T., … Di, J. (2015). Fork path: Improving efficiency of ORAM by removing redundant memory accesses. In Proceedings of the Annual International Symposium on Microarchitecture, MICRO (Vol. 05-09-December-2015, pp. 102–114). https://doi.org/10.1145/2830772.2830787
Zhang, X., G. Sun, C. Zhang, W. Zhang, Y. Liang, T. Wang, Y. Chen, and J. Di. “Fork path: Improving efficiency of ORAM by removing redundant memory accesses.” In Proceedings of the Annual International Symposium on Microarchitecture, MICRO, 05-09-December-2015:102–14, 2015. https://doi.org/10.1145/2830772.2830787.
Zhang X, Sun G, Zhang C, Zhang W, Liang Y, Wang T, et al. Fork path: Improving efficiency of ORAM by removing redundant memory accesses. In: Proceedings of the Annual International Symposium on Microarchitecture, MICRO. 2015. p. 102–14.
Zhang, X., et al. “Fork path: Improving efficiency of ORAM by removing redundant memory accesses.” Proceedings of the Annual International Symposium on Microarchitecture, MICRO, vol. 05-09-December-2015, 2015, pp. 102–14. Scopus, doi:10.1145/2830772.2830787.
Zhang X, Sun G, Zhang C, Zhang W, Liang Y, Wang T, Chen Y, Di J. Fork path: Improving efficiency of ORAM by removing redundant memory accesses. Proceedings of the Annual International Symposium on Microarchitecture, MICRO. 2015. p. 102–114.

Published In

Proceedings of the Annual International Symposium on Microarchitecture, MICRO

DOI

ISSN

1072-4451

ISBN

9781450340342

Publication Date

December 5, 2015

Volume

05-09-December-2015

Start / End Page

102 / 114