5.2 Correctness Analysis for
OC-ORAM
In this section, we discuss the correctness of OC-
ORAM. As defined in Definition 2, the correctness
states that the ORAM returns correct results for any
input sequence~y with probability ≤ 1 −negl(|~y|). Al-
ternatively, we can prove the correctness by showing
the probability of a failure occurs is negligible. To be-
gin with the analysis, we outline two failure types in
OC-ORAM:
- F
1
: Blocks with value of encrypted zero in the
evict path is less than z
- F
2
: Overflow of the stash on the client side
Lemma 1. When the constant factor µ > 2 (which is
always true in OC-ORAM), the number of blocks with
value of encrypted zero in each bucket along the evict
path is at least z after the eviction.
The proof of Lemma 1 can be found in Appendix
B.
Lemma 2. Let z ≥ 4. Let st(ORAM
µz
[
~
s]) be a random
variable denoting the stash size after access sequence
~
s for OC-ORAM with bucket size µz (µ > 2). Then, for
any access sequence
~
s,
Pr[st(ORAM
µz
[
~
s]) > R] ≤ e
−R
where probability is taken over the ORAM algo-
rithm’s randomness.
The proof of Lemma 2 can be refer to (Wang et al.,
2015).
Theorem 3. OC-ORAM is a correct ORAM scheme
by Definition 2 (1).
The proof of Theorem 3 can be found in Appendix
B.
6 CONCLUSIONS
In this paper, we propose a secure constant band-
width ORAM scheme (OC-ORAM) with smaller
block size. Recently, (Abraham et al., 2017) gives the
lower bound in number of operations is O(log
cD
N)
when combining ORAM with PIR operations. How-
ever, the operations (read, write, PIR read and PIR
write) involved in lower bound computation in ex-
isting schemes have large bandwidth (at least O(1)
blocks). Therefore the lower bound in bandwidth is
also O(log
cD
N). According to our analysis, if we
can design a new operation that has small bandwidth,
then it is possible to achieve constant bandwidth while
use logarithmic operations. Technically, we propose
a new 2-server oblivious clear protocol (2SOC Pro-
tocol) which is proved IND-secure, and is applied
in our eviction phase to achieve constant bandwidth
ORAM. With this improved eviction algorithm, we
can reduce the bucket size to O(1) blocks, resulting
in reducing both the size of block and server stor-
age by a O(log N) multiplicative factor. We believe
that our scheme achieved the lower bound for block
size for existing additively homomorphic encryption
schemes.
REFERENCES
Abraham, I., Fletcher, C. W., Nayak, K., Pinkas, B., and
Ren, L. (2017). Asymptotically tight bounds for com-
posing oram with pir. In IACR International Workshop
on Public Key Cryptography, pages 91–120. Springer.
Boneh, D., Mazieres, D., and Popa, R. A. (2011). Remote
oblivious storage: Making oblivious ram practical.
Cachin, C., Micali, S., and Stadler, M. (1999). Compu-
tationally private information retrieval with polylog-
arithmic communication. In International Confer-
ence on the Theory and Applications of Cryptographic
Techniques, pages 402–414. Springer.
Catalano, D. and Fiore, D. (2015). Using linearly-
homomorphic encryption to evaluate degree-2 func-
tions on encrypted data. In Proceedings of the 22nd
ACM SIGSAC Conference on Computer and Commu-
nications Security, pages 1518–1529. ACM.
Chor, B., Goldreich, O., Kushilevitz, E., and Sudan, M.
(1995). Private information retrieval. In Foundations
of Computer Science, 1995. Proceedings., 36th An-
nual Symposium on, pages 41–50. IEEE.
Chung, K.-M., Liu, Z., and Pass, R. (2014). Statistically-
secure oram with\ tilde {O}(\ logˆ 2 n) overhead.
In Advances in Cryptology–ASIACRYPT 2014, pages
62–81. Springer.
Devadas, S., van Dijk, M., Fletcher, C. W., Ren, L., Shi,
E., and Wichs, D. (2016). Onion oram: A constant
bandwidth blowup oblivious ram. In Theory of Cryp-
tography, pages 145–174. Springer.
di Vimercati, S. D. C., Foresti, S., Moretti, R., Paraboschi,
S., Pelosi, G., and Samarati, P. (2016). A dynamic
tree-based data structure for access privacy in the
cloud. In 2016 IEEE International Conference on
Cloud Computing Technology and Science (Cloud-
Com), pages 391–398. IEEE.
di Vimercati, S. D. C., Foresti, S., Paraboschi, S., Pelosi,
G., and Samarati, P. (2011). Efficient and private ac-
cess to outsourced data. In 2011 31st International
Conference on Distributed Computing Systems, pages
710–719. IEEE.
Gentry, C., Goldman, K. A., Halevi, S., Julta, C., Raykova,
M., and Wichs, D. (2013). Optimizing oram and us-
ing it efficiently for secure computation. In Privacy
Enhancing Technologies, pages 1–18. Springer.
Gentry, C. and Ramzan, Z. (2005). Single-database private
information retrieval with constant communication
SECRYPT 2019 - 16th International Conference on Security and Cryptography
158