2019
DOI: 10.1007/978-3-030-17653-2_14
|View full text |Cite
|
Sign up to set email alerts
|

Lower Bounds for Differentially Private RAMs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
16
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 19 publications
(16 citation statements)
references
References 33 publications
0
16
0
Order By: Relevance
“…Given that the work of Goldreich and Ostrovsky [GO96] might serve as a primary reference for our community, we explain the issue in Section 5 to help preventing the use of the problematic definition in future works. Persiano and Yeo [PY19] recently adapted the chronogram technique [FS89] from the literature on data structure lower bounds to prove a lower bound for differentially private RAMs (a relaxation of ORAMs in the spirit of differential privacy [DMNS06] which ensures indistinguishability only for input sequences that differ in a single operation). Similarly to the work of Larsen and Nielsen [LN18], the proof in [PY19] exploits the fact that the distinguisher knows exactly which server accesses correspond to each input operation.…”
Section: Our Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…Given that the work of Goldreich and Ostrovsky [GO96] might serve as a primary reference for our community, we explain the issue in Section 5 to help preventing the use of the problematic definition in future works. Persiano and Yeo [PY19] recently adapted the chronogram technique [FS89] from the literature on data structure lower bounds to prove a lower bound for differentially private RAMs (a relaxation of ORAMs in the spirit of differential privacy [DMNS06] which ensures indistinguishability only for input sequences that differ in a single operation). Similarly to the work of Larsen and Nielsen [LN18], the proof in [PY19] exploits the fact that the distinguisher knows exactly which server accesses correspond to each input operation.…”
Section: Our Resultsmentioning
confidence: 99%
“…Persiano and Yeo [PY19] recently adapted the chronogram technique [FS89] from the literature on data structure lower bounds to prove a lower bound for differentially private RAMs (a relaxation of ORAMs in the spirit of differential privacy [DMNS06] which ensures indistinguishability only for input sequences that differ in a single operation). Similarly to the work of Larsen and Nielsen [LN18], the proof in [PY19] exploits the fact that the distinguisher knows exactly which server accesses correspond to each input operation. However, as the chronogram technique significantly differs from the information transfer approach, we do not think that our techniques would directly allow to strengthen the [PY19] lower bound for differentially private RAMs and prove it in the model with an unstructured access pattern.…”
Section: Our Resultsmentioning
confidence: 99%
“…As a result, there has been a lot of work in ORAM [3,24,39,46,53] leading to logarithmic overhead constructions. Furthermore, ORAM lower bounds [41,48] have shown that these are the best possible constructions. A simple approach is to take any STE scheme and replace each access using an ORAM access to suppress leakage.…”
Section: Comparison To Previous Workmentioning
confidence: 99%
“…An intriguing question is whether the extra Θ(lg n) overhead for oblivious data structures over their nonoblivious counterparts is really necessary. For the problem of RAMs, it has been shown that the Θ(lg n) overhead is both necessary and sufficient [LN18,PY19]. Jacob et al [JLN19] also show that the Θ(lg n) overhead is necessary and sufficient for many fundamental data structures such as stacks and queues, but quite surprisingly, Jafargholi et al [JLS19] very recently showed that (comparison-based) priority queues can be made oblivious with no overhead at all.…”
Section: Introductionmentioning
confidence: 99%
“…This is also the first oblivious cell-probe lower bound exceeding ω(lg n) (for a problem where no super-logarithmic cell-probe lower bound is known). Previous works on oblivious cell-probe lower bounds have focused on data structures with O( √ lg n) or smaller complexity for their nonoblivious counterparts (such as RAMs [LN18,PY19] as well as stacks, queues, deques, priority queues and search trees [JLN19]) and peaked at Ω(lg n).…”
Section: Introductionmentioning
confidence: 99%