Authors
Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Enoch Peserico, Elaine Shi
Publication date
2022
Book
Proceedings of the 2022 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA)
Pages
2459-2521
Publisher
Society for Industrial and Applied Mathematics
Description
An oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (STOC '87 and J. ACM '96), is a technique for hiding RAM's access pattern. That is, for every input the distribution of the observed locations accessed by the machine is essentially independent of the machine's secret inputs. Recent progress culminated in a work of Asharov et al. (EUROCRYPT '20), obtaining an ORAM with (amortized) logarithmic overhead in total work, which is known to be optimal.
Oblivious Parallel RAM (OPRAM) is a natural extension of ORAM to the (more realistic) parallel setting where several processors make concurrent accesses to a shared memory. It is known that any OPRAM must incur logarithmic work overhead (in the balls and bins model). Despite the significant recent advances for constructing ORAM, there is still a significant gap for OPRAM: all existing OPRAM schemes incur a poly-logarithmic overhead either in total …
Total citations
202120222023202423105
Scholar articles
G Asharov, I Komargodski, WK Lin, E Peserico, E Shi - Proceedings of the 2022 Annual ACM-SIAM …, 2022