首页> 外文期刊>Electronic Colloquium on Computational Complexity >Yes, There is an Oblivious RAM Lower Bound!
【24h】

Yes, There is an Oblivious RAM Lower Bound!

机译:是的,有一个明显的RAM下界!

获取原文
           

摘要

An Oblivious RAM (ORAM) introduced by Goldreich and Ostrovsky [JACM'96] is a (possibly randomized) RAM, for which the memory access pattern reveals no information about the operations performed. The main performance metric of an ORAM is the bandwidth overhead, i.e., the multiplicative factor extra memory blocks that must be accessed to hide the operation sequence. In their seminal paper introducing the ORAM, Goldreich and Ostrovsky proved an amortized ( lg n ) bandwidth overhead lower bound for ORAMs with memory size n . Their lower bound is very strong in the sense that it applies to the ``offline'' setting in which the ORAM knows the entire sequence of operations ahead of time.However, as pointed out by Boyle and Naor [ITCS'16] in the paper ``Is there an oblivious RAM lower bound?'', there are two caveats with the lower bound of Goldreich and Ostrovsky: (1) it only applies to ``balls in bins'' algorithms, i.e., algorithms where the ORAM may only shuffle blocks around and not apply any sophisticated encoding of the data, and (2), it only applies to statistically secure constructions. Boyle and Naor showed that removing the ``balls in bins'' assumption would result in super linear lower bounds for sorting circuits, a long standing open problem in circuit complexity. As a way to circumventing this barrier, they also proposed a notion of an ``online'' ORAM, which is an ORAM that remains secure even if the operations arrive in an online manner. They argued that most known ORAM constructions work in the online setting as well.Our contribution is an ( lg n ) lower bound on the bandwidth overhead of any online ORAM, even if we require only computational security and allow arbitrary representations of data, thus greatly strengthening the lower bound of Goldreich and Ostrovsky in the online setting. Our lower bound applies to ORAMs with memory size n and any word size r 1 . The bound therefore asymptotically matches the known upper bounds when r = ( lg 2 n ) .
机译:Goldreich和Ostrovsky [JACM'96]提出的一种遗忘RAM(ORAM)是一种(可能是随机的)RAM,其内存访问模式没有揭示有关所执行操作的信息。 ORAM的主要性能指标是带宽开销,即必须访问以隐藏操作序列的乘法因子额外存储块。在介绍ORAM的开创性论文中,Goldreich和Ostrovsky证明了内存大小为n的ORAM的摊销(lg n)带宽开销下界。它们的下限非常强大,因为它适用于“脱机”设置,在这种设置中,ORAM可以提前知道整个操作序列。但是,正如Boyle和Naor [ITCS'16]在论文``RAM的下限是否有遗漏?'',Goldreich和Ostrovsky的下限有两个警告:(1)它仅适用于``bins in bins''算法,即ORAM可能在其中的算法(2),它仅适用于统计上安全的构造。博伊尔(Boyle)和纳尔(Naor)表明,消除``垃圾桶中的球''假设将导致排序电路的超线性下界,这是电路复杂性长期存在的开放性问题。为了规避这一障碍,他们还提出了``在线''ORAM的概念,该ORAM即使操作以在线方式到达也可以保持安全。他们认为,大多数已知的ORAM构造也可以在在线环境下工作。即使我们仅需要计算安全性并允许任意表示数据,我们的贡献也是对任何在线ORAM带宽开销的(lgn)下限在在线环境中加强Goldreich和Ostrovsky的下限。我们的下限适用于内存大小为n且字大小为r 1的ORAM。因此,当r =(lg 2 n)时,边界渐近匹配已知的上限。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号