Paper 2019/048

Sub-logarithmic Distributed Oblivious RAM with Small Block Size

Eyal Kushilevitz and Tamer Mour

Abstract

Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to securely execute RAM programs over data that is stored in an untrusted server. Distributed Oblivious RAM is a variant of ORAM, where the data is stored in $m>1$ servers. Extensive research over the last few decades have succeeded to reduce the bandwidth overhead of ORAM schemes, both in the single-server and the multi-server setting, from $O(\sqrt{N})$ to $O(1)$. However, all known protocols that achieve a sub-logarithmic overhead either require heavy server-side computation (e.g. homomorphic encryption), or a large block size of at least $\Omega(\log^3 N)$. In this paper, we present a family of distributed ORAM constructions that follow the hierarchical approach of Goldreich and Ostrovsky [GO96]. We enhance known techniques, and develop new ones, to take better advantage of the existence of multiple servers. By plugging efficient known hashing schemes in our constructions, we get the following results: 1. For any number $m\geq 2$ of servers, we show an $m$-server ORAM scheme with $O(\log N/\log\log N)$ overhead, and block size $\Omega(\log^2 N)$. This scheme is private even against an $(m-1)$-server collusion. 2. A three-server ORAM construction with $O(\omega(1)\cdot\log N/\log\log N)$ overhead and a block size almost logarithmic, i.e. $\Omega(\log^{1+\epsilon}N)$. We also investigate a model where the servers are allowed to perform a linear amount of light local computations, and show that constant overhead is achievable in this model, through a simple four-server ORAM protocol. From theoretical viewpoint, this is the first ORAM scheme with asymptotic constant overhead, and polylogarithmic block size, that does not use homomorphic encryption. Practically speaking, although we do not provide an implementation of the suggested construction, evidence from related work (e.g. [DS17]) confirms that despite the linear computational overhead, our construction is practical, in particular when applied to secure computation.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in PKC 2019
Keywords
Oblivious RAMMulti-Server SettingSecure ComputationPrivate Storage
Contact author(s)
eyalk @ cs technion ac il
tamer mour @ gmail com
History
2019-01-25: received
Short URL
https://ia.cr/2019/048
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/048,
      author = {Eyal Kushilevitz and Tamer Mour},
      title = {Sub-logarithmic Distributed Oblivious RAM with Small Block Size},
      howpublished = {Cryptology ePrint Archive, Paper 2019/048},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/048}},
      url = {https://eprint.iacr.org/2019/048}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.