Distributed Oblivious RAM

  • Living reference work entry
  • First Online:
Encyclopedia of Cryptography, Security and Privacy
  • 55 Accesses

Synonyms

Multi-server Oblivious RAM

Definition

Distributed Oblivious RAM (Distributed ORAM) is a cryptographic primitive that allows a client to securely execute RAM programs over data that is distributed in two or more untrusted non-colluding servers. It is essentially an extension of Oblivious RAM to the multi-server setting.

Background

Consider a setting where a client with small storage outsources his data to a remote untrusted server. The client, acting as a CPU, may perform RAM computation over the data using read and write queries. While symmetric encryption is useful to keep the data private, the client may wish to hide the access pattern to the data which may leak sensitive information. Oblivious RAM (Goldreich, 1987) allows the client in such a setting to simulate the execution of any RAM program over the data using an access pattern that does not leak any information about the data or program.

Besides its straightforward application to private computation over outsourced...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  • Abraham I, Fletcher CW, Nayak K, Pinkas B, Ren L (2017) Asymptotically tight bounds for composing ORAM with PIR. In: Fehr S (ed) Public-Key Cryptography – PKC 2017. Springer, Berlin/Heidelberg, pp 91–120

    Chapter  Google Scholar 

  • Asharov G, Komargodski I, Lin WK, Nayak K, Peserico E, Shi E (2020) Optorama: optimal oblivious RAM. In: Canteaut A, Ishai Y (eds) Advances in Cryptology – EUROCRYPT 2020. Springer International Publishing, Cham, pp 403–432

    Chapter  Google Scholar 

  • Boyle E, Gilboa N, Ishai Y (2015) Function secret sharing. In: Oswald E, Fischlin M (eds) Advances in Cryptology – EUROCRYPT 2015. Springer, Berlin/Heidelberg, pp 337–367

    Chapter  Google Scholar 

  • Bunn P, Katz J, Kushilevitz E, Ostrovsky R (2020) Efficient 3-party distributed ORAM. In: Galdi C, Kolesnikov V (eds) Security and Cryptography for Networks. Springer International Publishing, Cham, pp 215–232

    Chapter  Google Scholar 

  • Devadas S, van Dijk M, Fletcher C, Ren L, Shi E, Wichs D (2016) Onion ORAM: a constant bandwidth blowup oblivious RAM. In: Malkin T, Kushilevitz E (eds) Theory of Cryptography – 3th International Conference, TCC 2016-A, Proceedings. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). Springer, Berlin/Heidelberg, pp 145–174

    Google Scholar 

  • Doerner J, Shelat A (2017) Scaling ORAM for secure computation. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS’17. Association for Computing Machinery, New York, pp 523–535. https://doi.org/10.1145/3133956.3133967

    Google Scholar 

  • Goldreich O (1987) Towards a theory of software protection and simulation by oblivious RAMS. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC’87. Association for Computing Machinery, New York, pp 182–194

    Chapter  Google Scholar 

  • Goldreich O, Ostrovsky R (1996) Software protection and simulation on oblivious RAMS. J ACM 43(3): 431–473

    Article  MathSciNet  MATH  Google Scholar 

  • Gordon SD, Katz J, Wang X (2018) Simple and efficient two-server ORAM. In: Peyrin T, Galbraith S (eds) Advances in Cryptology – ASIACRYPT 2018. Springer International Publishing, Cham, pp 141–157

    Chapter  Google Scholar 

  • Kushilevitz E, Mour T (2019) Sub-logarithmic distributed oblivious RAM with small block size. In: Lin D, Sako K (eds) Public-Key Cryptography – PKC 2019. Springer International Publishing, Cham, pp 3–33

    Chapter  Google Scholar 

  • Larsen KG, Nielsen JB (2018) Yes, there is an oblivious RAM lower bound! In: Shacham H, Boldyreva A (eds) Advances in Cryptology – CRYPTO 2018. Springer International Publishing, Cham, pp 523–542

    Chapter  Google Scholar 

  • Lu S, Ostrovsky R (2013) Distributed oblivious RAM for secure two-party computation. In: Sahai A (ed) Theory of Cryptography. Springer, Berlin/Heidelberg, pp 377–396

    Chapter  Google Scholar 

  • Ostrovsky R, Shoup V (1997) Private information storage (extended abstract). In: Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, STOC’97. Association for Computing Machinery, New York, pp 294–303

    Chapter  Google Scholar 

  • Stefanov E, van Dijk M, Shi E, Fletcher C, Ren L, Yu X, Devadas S (2013) Path ORAM: An extremely simple oblivious RAM protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS’13. Association for Computing Machinery, New York, pp 299–310

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tamer Mour .

Editor information

Editors and Affiliations

Section Editor information

Rights and permissions

Reprints and permissions

Copyright information

© 2023 Springer Science+Business Media LLC

About this entry

Check for updates. Verify currency and authenticity via CrossMark

Cite this entry

Mour, T. (2023). Distributed Oblivious RAM. In: Jajodia, S., Samarati, P., Yung, M. (eds) Encyclopedia of Cryptography, Security and Privacy. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27739-9_1547-1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27739-9_1547-1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27739-9

  • Online ISBN: 978-3-642-27739-9

  • eBook Packages: Springer Reference Computer SciencesReference Module Computer Science and Engineering

Publish with us

Policies and ethics

Navigation