Abstract
An oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (STOC '87 and J. ACM '96), is a technique for hiding RAM's access pattern. That is, for every input the distribution of the observed locations accessed by the machine is essentially independent of the machine's secret inputs. Recent progress culminated in a work of Asharov et al. (EUROCRYPT '20), obtaining an ORAM with (amortized) logarithmic overhead in total work, which is known to be optimal. Oblivious Parallel RAM (OPRAM) is a natural extension of ORAM to the (more realistic) parallel setting where several processors make concurrent accesses to a shared memory. It is known that any OPRAM must incur logarithmic work overhead (in the balls and bins model). Despite the significant recent advances for constructing ORAM, there is still a significant gap for OPRAM: all existing OPRAM schemes incur a poly- logarithmic overhead either in total work or in depth. Our main result closes the aforementioned gap and provides an optimal OPRAM. Specifically, assuming one-way functions, we show that any Parallel RAM with memory capacity N can be obliviously simulated in space O(N), incurring only O(logN) blowup in (amortized) total work as well as in depth. Our transformation supports all PRAMs in the CRCW (concurrent read, concurrent write) mode and the resulting simulation is in the CRCW mode as well.
Original language | English |
---|---|
Title of host publication | ACM-SIAM Symposium on Discrete Algorithms, SODA 2022 |
Publisher | Association for Computing Machinery |
Pages | 2459-2521 |
Number of pages | 63 |
ISBN (Electronic) | 9781611977073 |
DOIs | |
State | Published - 2022 |
Event | 33rd Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2022 - Alexander, United States Duration: 9 Jan 2022 → 12 Jan 2022 |
Publication series
Name | Proceedings of the Annual ACM-SIAM Symposium on Discrete Algorithms |
---|---|
Volume | 2022-January |
Conference
Conference | 33rd Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2022 |
---|---|
Country/Territory | United States |
City | Alexander |
Period | 9/01/22 → 12/01/22 |
Bibliographical note
Funding Information:This work is in part supported by the Israel Science Foundation (grant No. 1774/20, 2439/20), by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister’s Office, by an J.P. Morgan Faculty award, by an Alon Young Faculty Fellowship, by a DARPA Brandeis award, by NSF under the award numbers CNS-1601879 and CNS-2044679, by a Packard Fellowship, and by an ONR YIP award. This project has received funding from the European Union’s Horizon 2020 research and innovation programme under the Marie Sk lodowska-Curie grant agreement No. 891234.
Publisher Copyright:
Copyright © 2022 by SIAM.