2016 IEEE Symposium on Security and Privacy (SP) 2016
DOI: 10.1109/sp.2016.19
|View full text |Cite
|
Sign up to set email alerts
|

A Practical Oblivious Map Data Structure with Secure Deletion and History Independence

Abstract: We present a new oblivious RAM that supports variable-sized storage blocks (vORAM), which is the first ORAM to allow varying block sizes without trivial padding. We also present a new historyindependent data structure (a HIRB tree) that can be stored within a vORAM. Together, this construction provides an efficient and practical oblivious data structure (ODS) for a key/value map, and goes further to provide an additional privacy guarantee as compared to prior ODS maps: even upon client compromise, deleted data… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
37
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
3
3
3

Relationship

3
6

Authors

Journals

citations
Cited by 47 publications
(38 citation statements)
references
References 30 publications
1
37
0
Order By: Relevance
“…Based on their work, we construct a write-only ORAM that additionally supports variable-size data and hides the when the data items are modified. We point out also that variable-sized blocks in traditional read/write ORAMs were also considered recently by [21], but with higher overhead than what can be achieved in the write-only setting.…”
Section: Related Workmentioning
confidence: 88%
“…Based on their work, we construct a write-only ORAM that additionally supports variable-size data and hides the when the data items are modified. We point out also that variable-sized blocks in traditional read/write ORAMs were also considered recently by [21], but with higher overhead than what can be achieved in the write-only setting.…”
Section: Related Workmentioning
confidence: 88%
“…These leakages are modeled as search pattern (repetitive pattern in search queries), size pattern (the number of search results) [13] and access pattern (how the encrypted data or indexes are accessed). Generally, these leakages could be eliminated by using an oblivious RAM (ORAM) [10,18,19,27,28]. However, ORAM usually brings heavy computational overhead and bandwidth cost for each keyword search.…”
Section: The Need For Forward Privacymentioning
confidence: 99%
“…ORAM plays as an important tool to achieve secure cloud storage [31,39] and secure multi-party computation [22,30,42] and secure processors [24,29]. There also have been works to hide the access pattern of protocols accessing individual data structures, e.g., maps, priority queues, stacks, and queues and graph algorithms on the cloud server [35,44]. Locality in searchable encryption.…”
Section: Prior Workmentioning
confidence: 99%
“…Pointer-based oblivious data structures. To solve the problem of updating multiple ORAMs where data may be duplicated, we propose a new distributed position map construction leveraging pointer-based oblivious data structure techniques, initially introduced by Wang et al [44] and subsequently used by several ORAM solutions [15,35,36,44]. In particular, alongside each physical block we store the path tag of that block in all ORAMs, as shown in Figure 4.…”
Section: Insight 3: Distributed Position Mapmentioning
confidence: 99%