2014
DOI: 10.1007/978-3-642-54631-0_8
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Oblivious Storage

Abstract: We formalize the notion of Verifiable Oblivious Storage (VOS), where a client outsources the storage of data to a server while ensuring data confidentiality, access pattern privacy, and integrity and freshness of data accesses. VOS generalizes the notion of Oblivious RAM (ORAM) in that it allows the server to perform computation, and also explicitly considers data integrity and freshness.We show that allowing server-side computation enables us to construct asymptotically more efficient VOS schemes whose bandwi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
42
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 51 publications
(42 citation statements)
references
References 35 publications
0
42
0
Order By: Relevance
“…In MVC, the authors prove soundness against untrusted server, and privacy against a malicious client that may collude with the server. Apon et al formalized the notion of verifiable oblivious storage that allows a client to outsource the data to an untrusted server while ensuring privacy, obliviousness and verifiability [89].…”
Section: Problem Definition (Vc)mentioning
confidence: 99%
“…In MVC, the authors prove soundness against untrusted server, and privacy against a malicious client that may collude with the server. Apon et al formalized the notion of verifiable oblivious storage that allows a client to outsource the data to an untrusted server while ensuring privacy, obliviousness and verifiability [89].…”
Section: Problem Definition (Vc)mentioning
confidence: 99%
“…However, in a two-party protocol the client can never prove after the fact that the server stopped responding. 1 One obvious solution is to route communication through the verifier, who can confirm that the client's request was sent and that the server did not respond. This, however, requires the verifier to participate in every access.…”
Section: Externally Verifiable Orammentioning
confidence: 99%
“…Previous work has introduced the idea of verifiable oblivious storage [1]. (Here "oblivious storage" is used to mean an ORAM protocol where the server can perform computation, rather than simply storing data.…”
Section: Introductionmentioning
confidence: 99%
“…By comparison, the original PosMap representation (up to § 4) only achieves X = 16 for ORAM tree depths of L = 17 to L = 32. 2 We restrict X to be a power of two to simplify the PosMap block address translation from § 3.2.…”
Section: Benefit Of Compressed Format (In Practice)mentioning
confidence: 99%
“…Merkle tree constructions [2,25] need to integrity verify all the blocks on the path to check/update the root hash. Crucially, our PM-MAC construction only needs to integrity verify (check and update) 1 block -namely the block of interest -per access, achieving an asympotic reduction in hash bandwidth.…”
Section: Key Advantage: Hash Bandwidth and Parallelismmentioning
confidence: 99%