Academic literature on the topic 'Oblivious RAM (ORAM)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Oblivious RAM (ORAM).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Oblivious RAM (ORAM)"

1

Wagh, Sameer, Paul Cuff, and Prateek Mittal. "Differentially Private Oblivious RAM." Proceedings on Privacy Enhancing Technologies 2018, no. 4 (October 1, 2018): 64–84. http://dx.doi.org/10.1515/popets-2018-0032.

Full text
Abstract:
Abstract In this work, we investigate if statistical privacy can enhance the performance of ORAM mechanisms while providing rigorous privacy guarantees. We propose a formal and rigorous framework for developing ORAM protocols with statistical security viz., a differentially private ORAM (DP-ORAM). We present Root ORAM, a family of DP-ORAMs that provide a tunable, multi-dimensional trade-off between the desired bandwidth overhead, local storage and system security. We theoretically analyze Root ORAM to quantify both its security and performance. We experimentally demonstrate the benefits of Root ORAM and find that (1) Root ORAM can reduce local storage overhead by about 2× for a reasonable values of privacy budget, significantly enhancing performance in memory limited platforms such as trusted execution environments, and (2) Root ORAM allows tunable trade-offs between bandwidth, storage, and privacy, reducing bandwidth overheads by up to 2×-10× (at the cost of increased storage/statistical privacy), enabling significant reductions in ORAM access latencies for cloud environments. We also analyze the privacy guarantees of DP-ORAMs through the lens of information theoretic metrics of Shannon entropy and Min-entropy [16]. Finally, Root ORAM is ideally suited for applications which have a similar access pattern, and we showcase its utility via the application of Private Information Retrieval.
APA, Harvard, Vancouver, ISO, and other styles
2

Gancher, Joshua, Adam Groce, and Alex Ledger. "Externally Verifiable Oblivious RAM." Proceedings on Privacy Enhancing Technologies 2017, no. 2 (April 1, 2017): 149–71. http://dx.doi.org/10.1515/popets-2017-0021.

Full text
Abstract:
AbstractWe present the idea ofexternally verifiableoblivious RAM (ORAM). Our goal is to allow a client and server carrying out an ORAM protocol to have disputes adjudicated by a third party, allowing for the enforcement of penalties against an unreliable or malicious server. We give a security definition that guarantees protection not only against a malicious server but also against a client making false accusations. We then give modifications of the Path ORAM [15] and Ring ORAM [9] protocols that meet this security definition. These protocols both have the same asymptotic runtimes as the semi-honest original versions and require the external verifier to be involved only when the client or server deviates from the protocol. Finally, we implement externally verified ORAM, along with an automated cryptocurrency contract to use as the external verifier.
APA, Harvard, Vancouver, ISO, and other styles
3

Gong, Yunping, Fei Gao, Wenmin Li, Hua Zhang, Zhengping Jin, and Qiaoyan Wen. "LPS-ORAM: Perfectly Secure Oblivious RAM with Logarithmic Bandwidth Overhead." Security and Communication Networks 2022 (August 12, 2022): 1–12. http://dx.doi.org/10.1155/2022/9032828.

Full text
Abstract:
Oblivious Random Access Machine (ORAM) is a cryptographic tool used to obfuscate the access pattern. In this paper, we focus on perfect security of ORAM. A perfectly secure ORAM is an ORAM that can resist against an adversary with unlimited computing power, and the failure probability of ORAM is zero rather than negligible. Since all existing perfectly secure single-server ORAM solutions require at least sublinear worst-case bandwidth overhead, we pose a natural and open question: can we construct a perfectly secure single-server ORAM with logarithmic worst-case bandwidth overhead? In this paper, we propose the first tree-based perfectly secure ORAM scheme, named LPS-ORAM. To meet the requirements of perfectly secure ORAM, two techniques are presented. One technique is dynamic remapping associated with a mutable scope, and the other is dynamically balanced eviction. Their combined effect allows the root bucket to never fill up while maintaining its statistical security in tree-based ORAM. In the worst case, our solution achieves logarithmic bandwidth overhead. Therefore, our solution answers the open question in the affirmative. In terms of overhead for temporary storage on the client side, compared with the latest perfectly secure ORAM solution, our solution is reduced from sublinear to logarithmic, and even if the server storage overhead scales lightly, it is still at the same level of quantity as the state of the art. Finally, the evaluation results show that our LPS-ORAM has a significant advantage in terms of bandwidth overhead and overhead for temporary storage on the client side.
APA, Harvard, Vancouver, ISO, and other styles
4

Chakraborti, Anrin, and Radu Sion. "SqORAM: Read-Optimized Sequential Write-Only Oblivious RAM." Proceedings on Privacy Enhancing Technologies 2020, no. 1 (January 1, 2020): 216–34. http://dx.doi.org/10.2478/popets-2020-0012.

Full text
Abstract:
AbstractOblivious RAMs (ORAMs) allow a client to access data from an untrusted storage device without revealing the access patterns. Typically, the ORAM adversary can observe both read and write accesses. Write-only ORAMs target a more practical, multi-snapshot adversary only monitoring client writes – typical for plausible deniability and censorship-resilient systems. This allows write-only ORAMs to achieve significantly-better asymptotic performance. However, these apparent gains do not materialize in real deployments primarily due to the random data placement strategies used to break correlations between logical and physical names-paces, a required property for write access privacy. Random access performs poorly on both rotational disks and SSDs (often increasing wear significantly, and interfering with wear-leveling mechanisms).In this work, we introduce SqORAM, a new locality-preserving write-only ORAM that preserves write access privacy without requiring random data access. Data blocks close to each other in the logical domain land in close proximity on the physical media. Importantly, SqORAM maintains this data locality property over time, significantly increasing read throughput.A full Linux kernel-level implementation of SqORAM is 100x faster than non locality-preserving solutions for standard workloads and is 60-100% faster than the state-of-the-art for typical file system workloads.
APA, Harvard, Vancouver, ISO, and other styles
5

Haider, Syed, and Marten van Dijk. "Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processors." Cryptography 3, no. 1 (March 25, 2019): 10. http://dx.doi.org/10.3390/cryptography3010010.

Full text
Abstract:
Oblivious RAM (ORAM) is a cryptographic primitive which obfuscates the access patterns to a storage, thereby preventing privacy leakage. So far in the current literature, only ‘fully functional’ ORAMs are widely studied which can protect, at a cost of considerable performance penalty, against the strong adversaries who can monitor all read and write operations. However, recent research has shown that information can still be leaked even if only the write access pattern (not reads) is visible to the adversary. For such weaker adversaries, a fully functional ORAM turns out to be an overkill, causing unnecessary overheads. Instead, a simple ‘write-only’ ORAM is sufficient, and, more interestingly, is preferred as it can offer far better performance and energy efficiency than a fully functional ORAM. In this work, we present Flat ORAM: an efficient write-only ORAM scheme which outperforms the closest existing write-only ORAM called HIVE. HIVE suffers from performance bottlenecks while managing the memory occupancy information vital for correctness of the protocol. Flat ORAM introduces a simple idea of Occupancy Map (OccMap) to efficiently manage the memory occupancy information resulting in far better performance. Our simulation results show that, compared to HIVE, Flat ORAM offers 50 % performance gain on average and up to 80 % energy savings.
APA, Harvard, Vancouver, ISO, and other styles
6

Ma, Qiumao, and Wensheng Zhang. "Octopus ORAM: An Oblivious RAM with Communication and Server Storage Efficiency." ICST Transactions on Security and Safety 6, no. 20 (April 29, 2019): 162405. http://dx.doi.org/10.4108/eai.29-4-2019.162405.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gordon, Steven, Xinyi Huang, Atsuko Miyaji, Chunhua Su, Karin Sumongkayothin, and Komwut Wipusitwarakun. "Recursive Matrix Oblivious RAM: An ORAM Construction for Constrained Storage Devices." IEEE Transactions on Information Forensics and Security 12, no. 12 (December 2017): 3024–38. http://dx.doi.org/10.1109/tifs.2017.2730584.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Guo, Zhong-Yi, Yu-Chi Chen, and Hsiu-Ping Lin. "Oblivious Access for Decentralized Database Systems: A New Asymmetric Framework from Smart Contracts." Symmetry 14, no. 4 (March 25, 2022): 680. http://dx.doi.org/10.3390/sym14040680.

Full text
Abstract:
With the rapid development of cloud servers, storing data on cloud servers has become a popular option. However, cloud servers are centralized. Storing data on centralized cloud servers may involve some risks. For example, the data access pattern may be revealed when accessing data on cloud servers. Therefore, protecting a user’s patterns has become a crucial concern. Oblivious RAM (ORAM) is a candidate solution to hide the data access pattern. However, it inherently induces some overhead of accessing data, and many blockchain-based applications also do not consider the access pattern leakage issues. In this paper, we address these issues above by proposing a decentralized database system with oblivious access in a (parallel) smart contract model. The interactions of oblivious access are asymmetric where the smart contract side is expected to put much effort into computation. The proposed system slightly reduces the overhead of ORAM and overcomes the issues stemming from the centralization of servers. The main techniques are to use the garbled circuits to reduce the cost of communication and to combine with the parallel smart contract model to (conceptually) improve the performance of smart contract execution on the blockchain.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Jinsheng, Qiumao Ma, Wensheng Zhang, and Daji Qiao. "TSKT-ORAM: A Two-Server k-ary Tree Oblivious RAM without Homomorphic Encryption." Future Internet 9, no. 4 (September 27, 2017): 57. http://dx.doi.org/10.3390/fi9040057.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Tueno, Anselme, Florian Kerschbaum, and Stefan Katzenbeisser. "Private Evaluation of Decision Trees using Sublinear Cost." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (January 1, 2019): 266–86. http://dx.doi.org/10.2478/popets-2019-0015.

Full text
Abstract:
Abstract Decision trees are widespread machine learning models used for data classification and have many applications in areas such as healthcare, remote diagnostics, spam filtering, etc. In this paper, we address the problem of privately evaluating a decision tree on private data. In this scenario, the server holds a private decision tree model and the client wants to classify its private attribute vector using the server’s private model. The goal is to obtain the classification while preserving the privacy of both – the decision tree and the client input. After the computation, only the classification result is revealed to the client, while nothing is revealed to the server. Many existing protocols require a constant number of rounds. However, some of these protocols perform as many comparisons as there are decision nodes in the entire tree and others transform the whole plaintext decision tree into an oblivious program, resulting in higher communication costs. The main idea of our novel solution is to represent the tree as an array. Then we execute only d – the depth of the tree – comparisons. Each comparison is performed using a small garbled circuit, which output secret-shares of the index of the next node. We get the inputs to the comparison by obliviously indexing the tree and the attribute vector. We implement oblivious array indexing using either garbled circuits, Oblivious Transfer or Oblivious RAM (ORAM). Using ORAM, this results in the first protocol with sub-linear cost in the size of the tree. We implemented and evaluated our solution using the different array indexing procedures mentioned above. As a result, we are not only able to provide the first protocol with sublinear cost for large trees, but also reduce the communication cost for the large real-world data set “Spambase” from 18 MB to 1[triangleright]2 MB and the computation time from 17 seconds to less than 1 second in a LAN setting, compared to the best related work.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Oblivious RAM (ORAM)"

1

Devadas, Srinivas, Marten van Dijk, Christopher W. Fletcher, Ling Ren, Elaine Shi, and Daniel Wichs. "Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM." In Theory of Cryptography, 145–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-49099-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Thießen, Thore, and Jan Vahrenhold. "Klee’s Measure Problem Made Oblivious." In LATIN 2022: Theoretical Informatics, 121–38. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-20624-5_8.

Full text
Abstract:
AbstractWe study Klee’s measure problem — computing the volume of the union of n axis-parallel hyperrectangles in $$\mathbb {R}^d$$ R d — in the oblivious RAM (ORAM) setting. For this, we modify Chan’s algorithm [12] to guarantee memory access patterns and control flow independent of the input; this makes the resulting algorithm applicable to privacy-preserving computation over outsourced data and (secure) multi-party computation.For $$d = 2$$ d = 2 , we develop an oblivious version of Chan’s algorithm that runs in expected $$\mathcal {O}(n \log ^{5/3} n)$$ O ( n log 5 / 3 n ) time for perfect security or $$\mathcal {O}(n \log ^{3/2} n)$$ O ( n log 3 / 2 n ) time for computational security, thus improving over optimal general transformations. For $$d \ge 3$$ d ≥ 3 , we obtain an oblivious version with perfect security while maintaining the $$\mathcal {O}(n^{d/2})$$ O ( n d / 2 ) runtime, i. e., without any overhead.Generalizing our approach, we derive a technique to transform divide-and-conquer algorithms that rely on linear-scan processing into oblivious counterparts. As such, our results are of independent interest for geometric divide-and-conquer algorithms that maintain an order over the input. We apply our technique to two such algorithms and obtain efficient oblivious counterparts of algorithms for inversion counting and computing a closest pair in two dimensions.
APA, Harvard, Vancouver, ISO, and other styles
3

Ma, Qiumao, Wensheng Zhang, and Jinsheng Zhang. "DF-ORAM: A Practical Dummy Free Oblivious RAM to Protect Outsourced Data Access Pattern." In Network and System Security, 415–32. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-46298-1_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Oblivious RAM (ORAM)"

1

Pujol, Alexandre, and Christina Thorpe. "Dog ORAM: A Distributed and Shared Oblivious RAM Model with Server Side Computation." In 2015 IEEE/ACM 8th International Conference on Utility and Cloud Computing (UCC). IEEE, 2015. http://dx.doi.org/10.1109/ucc.2015.109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ma, Qiumao, Jinsheng Zhang, Yang Peng, Wensheng Zhang, and Daji Qiao. "SE-ORAM: A Storage-Efficient Oblivious RAM for Privacy-Preserving Access to Cloud Storage." In 2016 IEEE 3rd International Conference on Cyber Security and Cloud Computing (CSCloud). IEEE, 2016. http://dx.doi.org/10.1109/cscloud.2016.24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography