Authors
Ilan Komargodski, Wei-Kai Lin
Publication date
2021
Conference
Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part IV 41
Pages
579-609
Publisher
Springer International Publishing
Description
Abstract An Oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (J. ACM 1996), is a (probabilistic) RAM that hides its access pattern, ie, for every input the observed locations accessed are similarly distributed. In recent years there has been great progress both in terms of upper bounds as well as in terms of lower bounds, essentially pinning down the smallest overhead possible in various settings of parameters. We observe that there is a very natural setting of parameters in which no non-trivial lower bound is known, even not ones in restricted models of computation (like the so called balls and bins model). Let N and w w be the number of cells and bit-size of cells, respectively, in the RAM that we wish to simulate obliviously. Denote by b b the cell bit-size of the ORAM. All previous ORAM lower bounds have a multiplicative w/b w/b factor which makes them trivial in many settings of parameters of interest …
Total citations
20212022202320241691
Scholar articles
I Komargodski, WK Lin - Advances in Cryptology–CRYPTO 2021: 41st Annual …, 2021
I Komargodski, WK Lin - IACR Cryptol. ePrint Arch., 2020