differentially private oblivious ram
play

Differentially Private Oblivious RAM Sameer Wagh , Paul Cuff , - PowerPoint PPT Presentation

Differentially Private Oblivious RAM Sameer Wagh , Paul Cuff , Prateek Mittal July 24, 2019 Princeton University, Renaissance Technologies Introduction: Oblivious RAM Access data privately from private database. 1


  1. Differentially Private Oblivious RAM Sameer Wagh ∗ , Paul Cuff † , Prateek Mittal ∗ July 24, 2019 ∗ Princeton University, † Renaissance Technologies

  2. Introduction: Oblivious RAM Access data privately from private database. 1

  3. Introduction: Oblivious RAM User receives record R 2

  4. Introduction: Oblivious RAM Obliviousness: Adversary should not know R 3

  5. ORAM Application I Client-server environments 4

  6. ORAM Application II Trusted Execution Environments such as SGX-based enclaves 5

  7. The Problem? 6

  8. The Problem? 7

  9. The Problem: Overhead Overheads • Logarithmic bandwidth overhead ( ≥ 100 × ) • Logarithmic storage overhead 8

  10. Key Insight Overheads • Logarithmic bandwidth overhead ( ≥ 100 × ) • Logarithmic storage overhead Key Insight Can we improve performance by relaxing privacy? 9

  11. Key Insight: Improve Performance by Relaxing Privacy • Statistically private ORAM ◮ Better performance at the cost of privacy loss ◮ Challenge: Can we provide rigorous guarantees? 10

  12. Key Insight: Improve Performance by Relaxing Privacy • Statistically private ORAM ◮ Better performance at the cost of privacy loss ◮ Challenge: Can we provide rigorous guarantees? • Efficiency ◮ Reduce performance overheads – bandwidth, local storage ◮ Achieve privacy proportional to application resources 10

  13. Key Insight: Improve Performance by Relaxing Privacy Differential Privacy • Statistically private ORAM ◮ Better performance at the cost of privacy loss • Formalize Differentially Private ORAM ◮ Challenge: Can we provide rigorous guarantees? • Introduce Root ORAM • Efficiency ◮ Reduce performance overheads – bandwidth, local storage ◮ Achieve privacy proportional to application resources 11

  14. Key Insight: Improve Performance by Relaxing Privacy Differential Privacy • Statistically private ORAM ◮ Better performance at the cost of privacy loss • Formalize Differentially Private ORAM ◮ Challenge: Can we provide rigorous guarantees? • Introduce Root ORAM Root ORAM • Efficiency ◮ Reduce performance overheads – bandwidth, local storage • Theoretical Results ◮ Achieve privacy proportional to application resources • Empirical Results • Private Information Retrieval 12

  15. Differentially Private Oblivious RAM

  16. DP-ORAM Intuition 13

  17. DP-ORAM Intuition 14

  18. DP-ORAM Intuition 15

  19. Statistical closeness - Differential Privacy Pr [ ORAM ( a 1 ) ∈ S ] ≤ e ǫ Pr [ ORAM ( a 2 ) ∈ S ] + δ 16

  20. Protocol Construction

  21. Root ORAM: Storage 17

  22. Root ORAM: Invariant 18

  23. Root ORAM: Updated mapping 19

  24. Root ORAM: Updated mapping 20

  25. Root ORAM: Updated mapping Key Insight • Uniform mapping ⇒ Conventional Security • Non-uniform mapping ⇒ DP-ORAM Security 21

  26. Root ORAM: Updated mapping Key Insight • Uniform mapping ⇒ Conventional Security • Non-uniform mapping ⇒ DP-ORAM Security 22

  27. Root ORAM: Updated mapping 23

  28. Root ORAM: Non-Uniform mapping Impact • Lower average placement ⇒ Improved performance • Privacy loss 24

  29. Root ORAM: Write back 25

  30. Root ORAM: Lowest Common Intersection 26

  31. Root ORAM: Lowest Common Intersection 27

  32. Root ORAM: Lowest Common Intersection 28

  33. Database view before access 29

  34. Database view after access 30

  35. Results

  36. Security Result: Root ORAM is DP-ORAM Differentially Private ORAM Protocol The Root ORAM protocol with parameters k , p is ( ǫ, δ ) -differentially private for the following choice of ǫ and δ � 1 + (2 k − 1) · p � ǫ = 2 log 1 − (1 − δ k 0 ) p (1) � M � 1 + (2 k − 1) · p δ = M · N where δ k 0 is the Kronecker delta, M is the size of the access sequence and M > total stash size. 31

  37. Performance Improvements Improvement in stash usage for ( L , k , Z ) = (15 , 1 , 4) 32

  38. Performance Improvements Key takeaway DP-ORAM can enhance performance at the cost of privacy Improvement in stash usage for ( L , k , Z ) = (15 , 1 , 4) 33

  39. Application: Private Information Retrieval

  40. Private Information Retrieval (PIR) Access data privately from public database. [46] Mittal, Prateek, Femi G. Olumofin, Carmela Troncoso, Nikita Borisov, and Ian Goldberg. ”PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval.” In USENIX Security Symposium , p. 31. 2011. 34

  41. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 35

  42. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 35

  43. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 36

  44. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 37

  45. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 38

  46. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 39

  47. ORAM based PIR • ORAM has been used previously for PIR [7, 59] [7] Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. ObliviAd: Provably secure and practical online behavioral advertising. In IEEE Symposium on Security and Privacy (S&P) , 2012. [59] Peter Williams and Radu Sion. Usable PIR. In Symposium on Network and Distributed System Security (NDSS) , 2008. 40

  48. DP-PIR Bandwidth Comparison Security-Bandwidth trade-offs for DP-PIR protocols (Toledo et.al. [54], Path-PIR [42], and Path ORAM [53]). 41

  49. DP-PIR Bandwidth Comparison DP-ORAMs provide significant performance benefits for DP-PIR Security-Bandwidth trade-offs for DP-PIR protocols (Toledo et.al. [54], Path-PIR [42], and Path ORAM [53]). 42

  50. Conclusion

  51. Summary • Formalized Differentially Private ORAMs • Introduced a family of DP-ORAM protocols • Analyzed security, performance • Showcased utility for Private Information Retrieval 43

  52. Summary • Formalized Differentially Private ORAMs • Introduced a family of DP-ORAM protocols • Analyzed security, performance • Showcased utility for Private Information Retrieval • Possible to enhance performance by relaxing privacy 43

  53. Summary • Formalized Differentially Private ORAMs • Introduced a family of DP-ORAM protocols • Analyzed security, performance • Showcased utility for Private Information Retrieval • Possible to enhance performance by relaxing privacy Source code is available at https://github.com/inspire-group/Root-ORAM 43

  54. Thank you! 43

  55. Thank you! Questions? 43

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend