Paper 2018/220

PRO-ORAM: Constant Latency Read-Only Oblivious RAM

Shruti Tople, Yaoqi Jia, and Prateek Saxena

Abstract

Oblivious RAM is a well-known cryptographic primitive to hide data access patterns. However, the best known ORAM schemes require a logarithmic computation time in the general case which makes it infeasible for use in real-world applications. In practice, hiding data access patterns should incur a constant latency per access. In this work, we present PRO-ORAM --- an ORAM construction that achieves constant latencies per access in a large class of applications. PRO-ORAM theoretically and empirically guarantees this for read-only data access patterns, wherein data is written once followed by read requests. It makes hiding data access pattern practical for read-only workloads, incurring sub-second computational latencies per access for data blocks of 256 KB, over large (gigabyte-sized) datasets.PRO-ORAM supports throughputs of tens to hundreds of MBps for fetching blocks, which exceeds network bandwidth available to average users today. Our experiments suggest that dominant factor in latency offered by PRO-ORAM is the inherent network throughput of transferring final blocks, rather than the computational latencies of the protocol. At its heart, PRO-ORAM utilizes key observations enabling an aggressively parallelized algorithm of an ORAM construction and a permutation operation, as well as the use of trusted computing technique (SGX) that not only provides safety but also offers the advantage of lowering communication costs.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Contact author(s)
shruti tople @ gmail com
History
2018-02-27: received
Short URL
https://ia.cr/2018/220
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/220,
      author = {Shruti Tople and Yaoqi Jia and Prateek Saxena},
      title = {PRO-ORAM: Constant Latency Read-Only Oblivious RAM},
      howpublished = {Cryptology ePrint Archive, Paper 2018/220},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/220}},
      url = {https://eprint.iacr.org/2018/220}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.