Skip to main content

Lower Bound Framework for Differentially Private and Oblivious Data Structures

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2023 (EUROCRYPT 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14004))

Abstract

In recent years, there has been significant work in studying data structures that provide privacy for the operations that are executed. These primitives aim to guarantee that observable access patterns to physical memory do not reveal substantial information about the queries and updates executed on the data structure. Multiple recent works, including Larsen and Nielsen [Crypto’18], Persiano and Yeo [Eurocrypt’19], Hubáček et al. [TCC’19] and Komargodski and Lin [Crypto’21], have shown that logarithmic overhead is required to support even basic RAM (array) operations for various privacy notions including obliviousness and differential privacy as well as different choices of sizes for RAM blocks b and memory cells \(\omega \).

We continue along this line of work and present the first logarithmic lower bounds for differentially private RAMs (DPRAMs) that apply regardless of the sizes of blocks b and cells \(\omega \). This is the first logarithmic lower bounds for DPRAMs when blocks are significantly smaller than cells, that is \(b \ll \omega \). Furthermore, we present new logarithmic lower bounds for differentially private variants of classical data structure problems including sets, predecessor (successor) and disjoint sets (union-find) for which sub-logarithmic plaintext constructions are known. All our lower bounds extend to the multiple non-colluding servers setting.

We also address an unfortunate issue with this rich line of work where the lower bound techniques are difficult to use and require customization for each new result. To make the techniques more accessible, we generalize our proofs into a framework that reduces proving logarithmic lower bounds to showing that a specific problem satisfies two simple, minimal conditions. We show our framework is easy-to-use as all the lower bounds in our paper utilize the framework and hope our framework will spur more usage of these lower bound techniques.

The full version of this paper may be found at [39].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We note that Hubáček et al. [20] proved a logarithmic lower bound for ORAMs even when the adversary does not learn operational boundaries. We leave it as future work to adapt their techniques to work with our proof.

  2. 2.

    For most natural problems, the output size is \(b = O(\log n)\). For generality, we picked the largest upper bound as possible for b without affecting our lower bound.

References

  1. Asharov, G., Komargodski, I., Lin, W.-K., Nayak, K., Peserico, E., Shi, E.: OptORAMa: Optimal oblivious RAM. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. Part II, volume 12106 of LNCS, pp. 403–432. Springer, Heidelberg (2020). https://doi.org/10.1007/978-3-030-45724-2_14

  2. Beimel, A., Ishai, Y., Malkin, T.: Reducing the servers’ computation in private information retrieval: PIR with preprocessing. J. Cryptol. 17(2), 125–151 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  3. Bindschaedler, V., Naveed, M., Pan, X., Wang, X.F., Huang, Y.: Practicing oblivious access on cloud storage: the gap, the fallacy, and the new way forward. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, pp. 837–849. ACM Press, October 2015

    Google Scholar 

  4. Boyle, E., Chung, K.-M., Pass, R.: Large-scale secure computation: multi-party computation for (parallel) RAM programs. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 742–762. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_36

    Chapter  Google Scholar 

  5. Boyle, E., Chung, K.-M., Pass, R.: Oblivious parallel RAM and applications. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 175–204. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_7

    Chapter  Google Scholar 

  6. Boyle, E., Naor, M.: Is there an oblivious RAM lower bound? In: Sudan, M. (eds.) ITCS 2016, pp. 357–368. ACM, January 2016

    Google Scholar 

  7. Cash, D., Drucker, A., Hoover, A.: A lower bound for one-round oblivious RAM. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 457–485. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_16

    Chapter  Google Scholar 

  8. Hubert Chan, T.-H., Chung, K.-M., Maggs, B.M., Shi, E.: Foundations of differentially oblivious algorithms. In: Chan, T.M. (eds.) 30th SODA, pp. 2448–2467. ACM-SIAM, January 2019

    Google Scholar 

  9. Chen, B., Lin, H., Tessaro, S.: Oblivious parallel RAM: improved efficiency and generic constructions. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 205–234. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_8

    Chapter  Google Scholar 

  10. Chung, K.-M., Liu, Z., Pass, R.: Statistically-secure ORAM with \(\tilde{O}(\log ^2 n)\) overhead. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 62–81. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_4

    Chapter  Google Scholar 

  11. Corrigan-Gibbs, H., Henzinger, A., Kogan, D.: Single-server private information retrieval with sublinear amortized time. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology – EUROCRYPT 2022. EUROCRYPT 2022. Lecture Notes in Computer Science, vol 13276 (2022). Springer, Cham. https://doi.org/10.1007/978-3-031-07085-3_1

  12. Corrigan-Gibbs, H., Kogan, D.: Private information retrieval with sublinear online time. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 44–75. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_3

    Chapter  Google Scholar 

  13. Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S. (eds.) ACM CCS 2006, pp. 79–88. ACM Press, October/November 2006

    Google Scholar 

  14. Devadas, S., van Dijk, M., Fletcher, C.W., Ren, L., Shi, E., Wichs, D.: Onion ORAM: a constant bandwidth blowup oblivious RAM. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 145–174. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_6

    Chapter  Google Scholar 

  15. Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 523–535. ACM Press, October/November 2017

    Google Scholar 

  16. Fredman, M.L., Saks, M.E.: The cell probe complexity of dynamic data structures. In: 21st ACM STOC, pp. 345–354. ACM Press, May 1989

    Google Scholar 

  17. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM (JACM) (1996)

    Google Scholar 

  18. Goodrich, M.T., Mitzenmacher, M., Ohrimenko, O., Tamassia, R.: Privacy-preserving group data access via stateless oblivious RAM simulation. In: Rabani, Y. (ed.) 23rd SODA, pp. 157–167. ACM-SIAM, January 2012

    Google Scholar 

  19. Gordon, S.D., Katz, J., Wang, X.: Simple and efficient two-server ORAM. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 141–157. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_6

    Chapter  Google Scholar 

  20. Hubáček, P., Koucký, M., Král, K., Slívová, V.: Stronger lower bounds for online ORAM. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 264–284. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36033-7_10

    Chapter  Google Scholar 

  21. Jacob, R., Larsen, K.G., Nielsen, J.B.: Lower bounds for oblivious data structures. In: Chan, T.M. (ed.) 30th SODA, pp. 2439–2447. ACM-SIAM, January 2019

    Google Scholar 

  22. Jafargholi, Z., Larsen, K.G., Simkin, M.: Optimal oblivious priority queues. In: Marx, D. (ed.) 32nd SODA, pp. 2366–2383. ACM-SIAM, January 2021

    Google Scholar 

  23. Komargodski, I., Lin, W.-K.: A logarithmic lower bound for oblivious RAM (for all parameters). In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12828, pp. 579–609. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84259-8_20

    Chapter  Google Scholar 

  24. Komargodski, I., Shi, E.: Differentially oblivious turing machines. In: Lee, J.R. (ed.) ITCS 2021, vol. 185, pp. 68:1–68:19. LIPIcs, January 2021

    Google Scholar 

  25. Kushilevitz, E., Lu, S., Ostrovsky, R.: On the (in)security of hash-based oblivious RAM and a new balancing scheme. In: Rabani, Y. (ed.) 23rd SODA, pp. 143–156. ACM-SIAM, January 2012

    Google Scholar 

  26. Larsen, K.G.: The cell probe complexity of dynamic range counting. In: Karloff, H.J., Pitassi, T. (eds.) 44th ACM STOC, pp. 85–94. ACM Press, May 2012

    Google Scholar 

  27. Larsen, K.G., Malkin, T., Weinstein, O., Yeo, K.: Lower bounds for oblivious near-neighbor search. In: Chawla, S. (ed.) 31st SODA, pp. 1116–1134. ACM-SIAM, January 2020

    Google Scholar 

  28. Larsen, K.G., Nielsen, J.B.: Yes, there is an oblivious RAM lower bound! In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 523–542. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_18

    Chapter  Google Scholar 

  29. Larsen, K.G., Simkin, M., Yeo, K.: Lower bounds for multi-server oblivious RAMs. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 486–503. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_17

    Chapter  Google Scholar 

  30. Lu, S., Ostrovsky, R.: Distributed oblivious RAM for secure two-party computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 377–396. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_22

    Chapter  Google Scholar 

  31. Panigrahy, R., Talwar, K., Wieder, U.: Lower bounds on near neighbor search via metric expansion. In: 51st FOCS, pp. 805–814. IEEE Computer Society Press, October 2010

    Google Scholar 

  32. Patel, S., Persiano, G., Raykova, M., Yeo, K.: PanORAMa: oblivious RAM with logarithmic overhead. In: Thorup, M. (ed.) 59th FOCS, pp. 871–882. IEEE Computer Society Press, October 2018

    Google Scholar 

  33. Patel, S., Persiano, G., Yeo, K.: What storage access privacy is achievable with small overhead? In: ACM PODS (2019)

    Google Scholar 

  34. Patel, S., Persiano, G., Yeo, K.: Lower bounds for encrypted multi-maps and searchable encryption in the leakage cell probe model. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 433–463. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56784-2_15

    Chapter  MATH  Google Scholar 

  35. Patrascu, M., Demaine, E.D.: Logarithmic lower bounds in the cell-probe model. SIAM J. Comput. (2006)

    Google Scholar 

  36. Pătraşcu, M., Tarniţă, C.E.: On dynamic bit-probe complexity. Theoret. Comput. Sci. 380(1–2), 127–142 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  37. Persiano, G., Yeo, K.: Lower bounds for differentially private RAMs. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 404–434. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_14

    Chapter  Google Scholar 

  38. Persiano, G., Yeo, K.: Limits of preprocessing for single-server PIR. In: Annual ACM-SIAM Symposium on Discrete Algorithms (2022)

    Google Scholar 

  39. Persiano, G., Yeo, K.: Lower bound framework for differentially private and oblivious data structures. Cryptology ePrint Archive, Paper 2022/1553 (2022). https://eprint.iacr.org/2022/1553

  40. Ren, L., et al.: Constants count: practical improvements to oblivious RAM. In: Jung, J., Holz, T. (eds.) USENIX Security 2015, pp. 415–430. USENIX Association, August 2015

    Google Scholar 

  41. Elaine Shi. Path oblivious heap: Optimal and practical oblivious priority queue. In 2020 IEEE Symposium on Security and Privacy, pages 842–858. IEEE Computer Society Press, May 2020

    Google Scholar 

  42. Stefanov, E., Shi, E.: ObliviStore: high performance oblivious cloud storage. In: 2013 IEEE Symposium on Security and Privacy, pp. 253–267. IEEE Computer Society Press, May 2013

    Google Scholar 

  43. Stefanov, E., et al.: Path ORAM: an extremely simple oblivious RAM protocol. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013, pp. 299–310. ACM Press, November 2013

    Google Scholar 

  44. Tarjan, R.E., Van Leeuwen, J.: Worst-case analysis of set union algorithms. J. ACM (JACM) (1984)

    Google Scholar 

  45. van Emde Boas, P.: Preserving order in a forest in less than logarithmic time. In: Symposium on Foundations of Computer Science (1975)

    Google Scholar 

  46. Wagh, S., Cuff, P., Mittal, P.: Differentially private oblivious ram. In: Proceedings on Privacy Enhancing Technologies (2018)

    Google Scholar 

  47. Wang, X.S., Huang, Y., Hubert Chan, T.-H., Shelat, A., Shi, E.: SCORAM: oblivious RAM for secure computation. In: Ahn, G.-J., Yung, M., Li, N. (eds.) ACM CCS 2014, pp. 191–202. ACM Press, November 2014

    Google Scholar 

  48. Wang, X.S., et al.: Oblivious data structures. In: Ahn, G.-J., Yung, M., Li, N. (eds.) ACM CCS 2014, pp. 215–226. ACM Press, November 2014

    Google Scholar 

  49. Weiss, M., Wichs, D.: Is there an oblivious RAM lower bound for online reads? In: Beimel, A., Dziembowski, S. (eds.) TCC 2018. LNCS, vol. 11240, pp. 603–635. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03810-6_22

    Chapter  Google Scholar 

  50. Yeo, K.: Lower bounds for (batch) pir with private preprocessing. In: Eurocrypt 2023 (2023, to appear)

    Google Scholar 

Download references

Acknowledgements

This research was supported in part by the Algorand Centres of Excellence programme managed by Algorand Foundation. Any opinions, findings, and conclusions or recommendations expressed in this material are solely those of the authors.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kevin Yeo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Persiano, G., Yeo, K. (2023). Lower Bound Framework for Differentially Private and Oblivious Data Structures. In: Hazay, C., Stam, M. (eds) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. Lecture Notes in Computer Science, vol 14004. Springer, Cham. https://doi.org/10.1007/978-3-031-30545-0_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-30545-0_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-30544-3

  • Online ISBN: 978-3-031-30545-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics