International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Oblivious RAM with Worst-Case Logarithmic Overhead

Authors:
Gilad Asharov
Ilan Komargodski
Wei-Kai Lin
Elaine Shi
Download:
DOI: 10.1007/s00145-023-09447-5
Search ePrint
Search Google
Abstract: We present the first Oblivious RAM (ORAM) construction that for N memory blocks supports accesses with worst-case $$O(\log N)$$ O ( log N ) overhead for any block size $$\Omega (\log N)$$ Ω ( log N ) while requiring a client memory of only a constant number of memory blocks. We rely on the existence of one-way functions and guarantee computational security. Our result closes a long line of research on fundamental feasibility results for ORAM constructions as logarithmic overhead is necessary. The previous best logarithmic overhead construction only guarantees it in an amortized sense, i.e., logarithmic overhead is achieved only for long enough access sequences, where some of the individual accesses incur $$\Theta (N)$$ Θ ( N ) overhead. The previously best ORAM in terms of worst-case overhead achieves $$O(\log ^2 N/\log \log N)$$ O ( log 2 N / log log N ) overhead. Technically, we design a novel de-amortization framework for modern ORAM constructions that use the “shuffled inputs” assumption. Our framework significantly departs from all previous de-amortization frameworks, originating from Ostrovsky and Shoup (STOC’97), that seem to be fundamentally too weak to be applied on modern ORAM constructions.
BibTeX
@article{jofc-2023-33070,
  title={Oblivious RAM with Worst-Case Logarithmic Overhead},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={36},
  doi={10.1007/s00145-023-09447-5},
  author={Gilad Asharov and Ilan Komargodski and Wei-Kai Lin and Elaine Shi},
  year=2023
}