2018
DOI: 10.1007/978-3-030-03810-6_22
|View full text |Cite
|
Sign up to set email alerts
|

Is There an Oblivious RAM Lower Bound for Online Reads?

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(6 citation statements)
references
References 48 publications
0
6
0
Order By: Relevance
“…Recently, a new line of work tried to fully understand the limits of the Goldreich and Ostrovsky lower bound, starting with the paper by Boyle and Naor [BN16], showing that, in the offline setting (where the queries are given ahead of time), in the RAM computation model (server-side computation is not allowed), by using specific data encodings (outside of the balls and bin model), the lower bouds can be overcome. This result was extended by Weiss and Wichs [WW18] to settings like read-only ORAM. Finally, Larsen and Nielsen proved in [LN18] a lower bound for online ORAM constructions, very similar to the original Goldreich-Ostrovsky lower bound, that applies to any data representation, even in the case where we only require computational complexity.…”
Section: Related Work On Lower Boundsmentioning
confidence: 63%
“…Recently, a new line of work tried to fully understand the limits of the Goldreich and Ostrovsky lower bound, starting with the paper by Boyle and Naor [BN16], showing that, in the offline setting (where the queries are given ahead of time), in the RAM computation model (server-side computation is not allowed), by using specific data encodings (outside of the balls and bin model), the lower bouds can be overcome. This result was extended by Weiss and Wichs [WW18] to settings like read-only ORAM. Finally, Larsen and Nielsen proved in [LN18] a lower bound for online ORAM constructions, very similar to the original Goldreich-Ostrovsky lower bound, that applies to any data representation, even in the case where we only require computational complexity.…”
Section: Related Work On Lower Boundsmentioning
confidence: 63%
“…Removing Read operations from traces is also preferable because an analogue of Lem. 2 will show that including will lead to a traceoriented PD definition that is equivalent to ORAMs (instead of write-only ORAMs), thus suffering ORAMs' efficiency lower-bounds [20,5,27,47,22].…”
Section: Independence Of Storage Layersmentioning
confidence: 99%
“…suffer from ORAMs' efficiency lower bound [20,5,27,47,22]. For example, HIVE [4] can be proven secure even if Read leaves traces; indeed, it employs this actively by explaining a hidden access as a public Read.…”
Section: Unified Definitionmentioning
confidence: 99%
“…Thus, the same proof goes through even for semi-offline ORAMs, i.e., if we allow the ORAM to know the type and address of each input operation in y in advance. On the other hand, as our proof uses interleaved sequences of write blocks and read blocks, it is unlikely that it would be possible to extend it to the read-only online ORAM model of Weiss and Wichs [WW18].…”
Section: Oram Lower Boundmentioning
confidence: 99%
“…In fact, Boyle and Naor showed that any general lower bound for offline ORAM (i.e., where each memory access of the ORAM can depend on the whole sequence of operations it needs to obliviously simulate) implies non-trivial lower bounds on sizes of sorting circuits which seem to be out of reach of the known techniques in computational complexity. The connection between offline ORAM lower bounds and circuit lower bounds was extended to read-only online ORAMs (i.e., where only the read operations are processed in online manner) by Weiss and Wichs [WW18] who showed that lower bounds on bandwidth overhead for read-only online ORAMs would imply non-trivial lower bounds for sorting circuits or locally decodable codes.…”
Section: Introductionmentioning
confidence: 99%