Repository landing page

We are not able to resolve this OAI Identifier to the repository landing page. If you are the repository manager for this record, please head to the Dashboard and adjust the settings.

Differentially Oblivious Turing Machines

Abstract

Oblivious RAM (ORAM) is a machinery that protects any RAM from leaking information about its secret input by observing only the access pattern. It is known that every ORAM must incur a logarithmic overhead compared to the non-oblivious RAM. In fact, even the seemingly weaker notion of differential obliviousness, which intuitively ``protects\u27\u27 a single access by guaranteeing that the observed access pattern for every two ``neighboring\u27\u27 logical access sequences satisfy (ϵ,δ)(\epsilon,\delta)-differential privacy, is subject to a logarithmic lower bound. In this work, we show that any Turing machine computation can be generically compiled into a differentially oblivious one with only doubly logarithmic overhead. More precisely, given a Turing machine that makes NN transitions, the compiled Turing machine makes O(NloglogN)O(N \cdot \log\log N) transitions in total and the physical head movements sequence satisfies (ϵ,δ)(\epsilon,\delta)-differential privacy (for a constant ϵ\epsilon and a negligible δ\delta). We additionally show that Ω(loglogN)\Omega(\log\log N) overhead is necessary in a natural range of parameters (and in the balls and bins model). As a corollary, we show that there exist natural data structures such as stack and queues (supporting online operations) on NN elements for which there is a differentially oblivious implementation on a Turing machine incurring amortized O(loglogN)O(\log\log N) overhead per operation, while it is known that any oblivious implementation must consume Ω(logN)\Omega(\log N) operations unconditionally even on a RAM. Therefore, we obtain the first \emph{unconditional} separation between obliviousness and differential obliviousness in the most natural setting of parameters where ϵ\epsilon is a constant and δ\delta is negligible. Before this work, such a separation was only known in the balls and bins model. Note that the lower bound applies in the RAM model while our upper bound is in the Turing machine model, making our separation stronger

Similar works

This paper was published in Cryptology ePrint Archive.

Having an issue?

Is data on this page outdated, violates copyrights or anything else? Report the problem now and we will take corresponding actions after reviewing your request.