Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2660267.2660365acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

SCORAM: Oblivious RAM for Secure Computation

Published: 03 November 2014 Publication History

Abstract

Oblivious RAMs (ORAMs) have traditionally been measured by their bandwidth overhead and client storage. We observe that when using ORAMs to build secure computation protocols for RAM programs, the size of the ORAM circuits is more relevant to the performance.
We therefore embark on a study of the circuit-complexity of several recently proposed ORAM constructions. Our careful implementation and experiments show that asymptotic analysis is not indicative of the true performance of ORAM in secure computation protocols with practical data sizes.
We then present SCORAM, a heuristic compact ORAM design optimized for secure computation protocols. Our new design is almost 10x smaller in circuit size and also faster than all other designs we have tested for realistic settings (i.e., memory sizes between 4MB and 2GB, constrained by 2-80 failure probability). SCORAM makes it feasible to perform secure computations on gigabyte-sized data sets.

References

[1]
A. Ben-David, N. Nisan, and B. Pinkas. FairplayMP: A System for Secure Multi-party Computation. In ACM Conference on Computer and Communications Security, 2008.
[2]
D. Boneh, D. Mazieres, and R. A. Popa. Remote oblivious storage: Making oblivious RAM practical. http://dspace.mit.edu/bitstream/handle/1721.1/62006/MIT-CSAIL-TR-2011-018.pdf, 2011.
[3]
K.-M. Chung, Z. Liu, and R. Pass. Statistically-secure oram with O(log2 n) overhead. arXiv preprint arXiv:1307.3699, 2013.
[4]
I. Damgård, S. Meldgaard, and J. B. Nielsen. Perfectly secure oblivious RAM without random oracles. In TCC, 2011.
[5]
C. W. Fletcher, M. v. Dijk, and S. Devadas. A secure processor architecture for encrypted computation on untrusted programs. In STC, 2012.
[6]
C. Gentry, K. A. Goldman, S. Halevi, C. S. Jutla, M. Raykova, and D. Wichs. Optimizing ORAM and using it efficiently for secure computation. In Privacy Enhancing Technologies Symposium (PETS), 2013.
[7]
O. Goldreich. Towards a theory of software protection and simulation by oblivious RAMs. In STOC, 1987.
[8]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In ACM symposium on Theory of computing (STOC), 1987.
[9]
M. T. Goodrich and M. Mitzenmacher. Privacy-preserving access of outsourced data via oblivious RAM simulation. In ICALP, 2011.
[10]
M. T. Goodrich, M. Mitzenmacher, O. Ohrimenko, and R. Tamassia. Oblivious RAM simulation with effcient worst-case access overhead. In CCSW, 2011.
[11]
M. T. Goodrich, M. Mitzenmacher, O. Ohrimenko, and R. Tamassia. Privacy-preserving group data access via stateless oblivious RAM simulation. In SODA, 2012.
[12]
S. D. Gordon, J. Katz, V. Kolesnikov, F. Krell, T. Malkin, M. Raykova, and Y. Vahlis. Secure two-party computation in sublinear (amortized) time. In CCS, pages 513--524, 2012.
[13]
M. Harchol-Balter. Performance Modeling and Design of Computer Systems: Queueing Theory in Action. Performance Modeling and Design of Computer Systems: Queueing Theory in Action. Cambridge University Press, 2013.
[14]
Y. Huang, D. Evans, J. Katz, and L. Malka. Faster Secure Two-Party Computation Using Garbled Circuits. In USENIX Security Symposium, 2011.
[15]
M. Keller and P. Scholl. Efficient, oblivious data structures for mpc. Cryptology ePrint Archive, Report 2014/137, 2014. http://eprint.iacr.org/.
[16]
B. Kreuter, B. Mood, A. Shelat, and K. Butler. PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation. In USENIX Security Symposium, 2013.
[17]
B. Kreuter, A. Shelat, and C. hao Shen. Billion-Gate Secure Computation with Malicious Adversaries. In USENIX Security Symposium, 2012.
[18]
E. Kushilevitz, S. Lu, and R. Ostrovsky. On the (in)security of hash-based oblivious RAM and a new balancing scheme. In SODA, 2012.
[19]
C. Liu, Y. Huang, E. Shi, J. Katz, and M. Hicks. Automating efficient ram-model secure computation. IEEE S & P, 2014.
[20]
S. Lu and R. Ostrovsky. Distributed oblivious ram for secure two-party computation. In Proceedings of the 10th Theory of Cryptography Conference on Theory of Cryptography, TCC'13, pages 377--396, Berlin, Heidelberg, 2013. Springer-Verlag.
[21]
M. Maas, E. Love, E. Stefanov, M. Tiwari, E. Shi, K. Asanovic, J. Kubiatowicz, and D. Song. Phantom: Practical oblivious computation in a secure processor. In CCS, 2013.
[22]
P. MacKenzie, A. Oprea, and M. Reiter. Automatic Generation of Two-party Computations. In ACM Conference on Computer and Communications Security, 2003.
[23]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay: A secure two-party computation system. In USENIX Security, 2004.
[24]
J. C. Mitchell and J. Zimmerman. Data-Oblivious Data Structures. In STACS 2014, pages 554--565, 2014.
[25]
V. Nikolaenko, S. Ioannidis, U. Weinsberg, M. Joye, N. Taft, and D. Boneh. Privacy-preserving matrix factorization. In CCS, pages 801--812, 2013.
[26]
R. Ostrovsky. Efficient computation on oblivious RAMs. In STOC, 1990.
[27]
R. Ostrovsky and V. Shoup. Private information storage (extended abstract). In STOC, 1997.
[28]
B. Pinkas and T. Reinman. Oblivious RAM revisited. In CRYPTO, 2010.
[29]
A. Rastogi, M. A. Hammer, and M. Hicks. Wysteria:A programming language for generic, mixed-mode multiparty computations. IEEE S & P, 2014.
[30]
E. Shi, T.-H. H. Chan, E. Stefanov, and M. Li. Oblivious RAM with O((logN)3) worst-case cost. In ASIACRYPT, 2011.
[31]
E. Stefanov and E. Shi. Fastprp: Fast pseudo-random permutations for small domains. Cryptology ePrint Archive, 2012. http://eprint.iacr.org/.
[32]
E. Stefanov and E. Shi. Multi-cloud oblivious storage. In CCS, 2013.
[33]
E. Stefanov and E. Shi. Oblivistore: High performance oblivious cloud storage. In IEEE Symposium on Security and Privacy (S & P), 2013.
[34]
E. Stefanov, M. van Dijk, E. Shi, C. Fletcher, L. Ren, X. Yu, and S. Devadas. Path ORAM: an extremely simple oblivious ram protocol. In In CCS, 2013.
[35]
X. S. Wang, T.-H. H. Chan, and E. Shi. Circuit ORAM and on tightness of the goldreich-ostrovsky lower bound. Manuscript, 2014.
[36]
X. S. Wang, K. Nayak, C. Liu, T.-H. H. Chan, E. Shi, E. Stefanov, and Y. Huang. Oblivious data structures. In CCS, 2014.
[37]
P. Williams and R. Sion. Usable PIR. In NDSS, 2008.
[38]
P. Williams and R. Sion. Round-optimal access privacy on outsourced storage. In CCS, 2012.
[39]
P. Williams, R. Sion, and B. Carbunar. Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage. In CCS, 2008.
[40]
A. C.-C. Yao. How to generate and exchange secrets. In FOCS, 1986.

Cited By

View all
  • (2024)Towards Practical Oblivious Join ProcessingIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.331003836:4(1829-1842)Online publication date: Apr-2024
  • (2024)Tutorial: Information Leakage from Cryptographic Techniques2024 IEEE 44th International Conference on Distributed Computing Systems Workshops (ICDCSW)10.1109/ICDCSW63686.2024.00007(9-12)Online publication date: 23-Jul-2024
  • (2024)Panacea: Non-Interactive and Stateless Oblivious RAM2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00049(790-809)Online publication date: 8-Jul-2024
  • Show More Cited By

Index Terms

  1. SCORAM: Oblivious RAM for Secure Computation

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '14: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
      November 2014
      1592 pages
      ISBN:9781450329576
      DOI:10.1145/2660267
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 03 November 2014

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. oblivious ram
      2. secure computation

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS'14
      Sponsor:

      Acceptance Rates

      CCS '14 Paper Acceptance Rate 114 of 585 submissions, 19%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)45
      • Downloads (Last 6 weeks)10
      Reflects downloads up to 09 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Towards Practical Oblivious Join ProcessingIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.331003836:4(1829-1842)Online publication date: Apr-2024
      • (2024)Tutorial: Information Leakage from Cryptographic Techniques2024 IEEE 44th International Conference on Distributed Computing Systems Workshops (ICDCSW)10.1109/ICDCSW63686.2024.00007(9-12)Online publication date: 23-Jul-2024
      • (2024)Panacea: Non-Interactive and Stateless Oblivious RAM2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00049(790-809)Online publication date: 8-Jul-2024
      • (2024)Fast ORAM with server-aided preprocessing and pragmatic privacy-efficiency trade-offCryptography and Communications10.1007/s12095-024-00745-8Online publication date: 24-Sep-2024
      • (2024)XPORAM: A Practical Multi-client ORAM Against Malicious AdversariesInformation Security and Cryptology10.1007/978-981-97-0942-7_20(397-417)Online publication date: 26-Feb-2024
      • (2023)Protection of Access PatternProceedings of the 2023 7th International Conference on Computer Science and Artificial Intelligence10.1145/3638584.3638585(99-105)Online publication date: 8-Dec-2023
      • (2023)A Survey on Searchable Symmetric EncryptionACM Computing Surveys10.1145/361799156:5(1-42)Online publication date: 27-Nov-2023
      • (2023)FutORAMa: A Concretely Efficient Hierarchical Oblivious RAMProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623125(3313-3327)Online publication date: 15-Nov-2023
      • (2023)Multi-Party Private Function Evaluation for RAMIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.323645718(1252-1267)Online publication date: 2023
      • (2023)DID We Miss Anything?: Towards Privacy-Preserving Decentralized ID ArchitectureIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.323595120:6(4881-4898)Online publication date: Nov-2023
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media