Computer Science ›› 2019, Vol. 46 ›› Issue (11A): 341-347.

• Network & Communication • Previous Articles     Next Articles

Survey of ORAM Research in Cloud Storage

GU Chen-yang1, FU Wei1, LIU Jin-long2, SUN Gang2   

  1. (Department of Information Security,Naval University of Engineering,Wuhan 430033,China)1;
    (Naval Confidential Password Office,Beijing 100841,China)2
  • Online:2019-11-10 Published:2019-11-20

Abstract: In a cloud storage environment,servers and the third party can fetch information through analyzing the users’ access behaviour,which may cause threats to users’ information security.ORAM mechanism is one of the main strategies which can hide users’ visiting patterns.This mechanism can effectively conceal the corresponding relationships between the access behaviour and the visiting targets.Secure access mechainsm to hide user’s access intention is one of the main means to hide user’s access model at present.Through the study of the basic theories and the development process of the ORAM,this paper concluded the basic scheme of this mechanism and set up a SSIBT performance evaluation index system to make comparisons and analysis between the classic ORAM mechanism and its optimization scheme.Finally,possible research directions of ORAM were summarized based on the main research focus.

Key words: Access mechanisms, Behavioral security, Cloud storage, ORAM, Privacy protection

CLC Number: 

  • TP309
[1]刘书勇,付义伦.基于PKI技术的可搜索云加密存储系统[J].软件导刊,2018,17(2):182-185.
[2]王斌,杨鹏,杨青.基于密钥分离与加密策略的云存储加密方案[J].电信网技术,2015(9):43-47.
[3]PASQUALE P,REFIK M,MELEK O,et al.CloudDedup:Se-cure Deduplication with Encrypted Data for Cloud Storage[P].2013.
[4]JUNG T,LI X Y,WAN Z,et al.Control cloud data access privilege and anonymity with fully anonymous attribute-basedencryption[J].IEEE Trans.on Information Forensics and Security,2015,10(1):190-199.
[5]刘赛,聂庆节,刘军,等.基于量化行为的实时数据库备份系统访问控制模型[J].计算机与现代化,2018(1):116-122.
[6]李树凤.抗访问模式泄露的ORAM技术研究[D].济南:山东大学,2016.
[7]GOLDREICH O,OSTROVSKY R.Software protection andsimulation on oblivious RAMs[J].Journal of the ACM (JACM),1996,43(3):431-473.
[8]吴鹏飞,沈晴霓,秦嘉,等.不经意随机访问机研究综述[J].软件学报,2018,29(9):2753-2777.
[9]HUSSAIN S.A Low Performance-Overhead ORAM Design for Processor System with Un-trusted Off-chip Memory[C]∥Proceedings of 2018 3rd International Conference on Computer Science and Information Engineering(ICCSIE2018).International Information and Engineering Association:Computer Science and Electronic Technology International Society,2018:12.
[10]李红卫,古春生,景征骏,等.云存储中基于ORAM的数据安全访问[J].微电子学与计算机,2014,31(6):16-20.
[11]KUSHILEVITZ E,LU S,OSTROVSKY R.On the (in) security of hash-based oblivious RAM and a new balancing scheme[C]∥Proc.of the23rd Annual ACM-SIAM Symp.on Discrete Algorithms.Society for Industrial and Applied Mathematics,2012:14-156.
[12]宋宁宁.基于全同态加密的ORAM方案[J].信息技术与网络安全,2018,37(11):1-4.
[13]WANG X,CHAN H,SHI E.Circuit ORAM:On tightness of the goldreich-ostrovsky lower bound[C]∥Proc.of the 22nd ACM Conf.on Computer and Communications Security.ACM Press,2015:850-861.
[14]GENTRY C,HALEVI S,JUTLA C,et al.Private database access with he-over-oram architecture[C]∥Proc.of the 13th Int’l Conf.on Applied Cryptography and Network Security.Springer-Verlag,2015:172-191.
[15]苑丹丹.基于ORAM的隐私保护数据共享方案研究[D].济南:山东大学,2018.
[16]SHI E,CHAN T H,STEFANOV E,et al.Oblivious RAMwith O((logN) 3) worst-casecost [M]∥Advances in Cryptology-ASIA CRYPT 2011.Springer Berlin Heidelberg,2011:197-214.
[17]宋衍.基于属性的云存储访问控制与密文搜索研究[D].北京:北京交通大学,2018.
[18]肖亮,李强达,刘金亮.云存储安全技术研究进展综述[J].数据采集与处理,2016,31(3):464-472.
[19]刘全飞.基于网络环境的计算机软件保护[J].信息与电脑(理论版),2018(10):173-174.
[20]王倩倩.茫然随机存取存储器加密方案的发展[D].烟台:烟台大学,2017.
[21]STEFANOV E,SHI E,SONG D.Towards practical oblivious RAM[EB/OL].http://arxiv.orpjabs/1I06.3652.
[22]SHI E,CHAN T H,STEFANOV E,et al.Oblivious RAMwith O ((logN)3) worst-casecost[M]∥Advances in Cryptology-ASIA CRYPT 2011.Springer Berlin Heidelberg,2011:197-214.
[23]DOERNER J.Scaling ORAM for secure computation[C]∥Proc.of the 24th ACM Conf.on Computer and Communications Security.ACM Press,2017:523-535.
[24]ZHANG J,MA Q,ZHANG W,et al.TSKT-ORAM:A two-server kary tree ORAM for access pattern protection in cloud storage∥2016 IEEE Military Communications Conference(MILCOM).IEEE,2016.
[25]TEEUWEN P:Evolution of oblivious RAM schemes[D].Eindhoven:Eindhoven University of Technology,2015.
[26]STEFANOV E,VAN DIJK M,SHI E,et al.Path oram:An extremely simple obliviousram protocol[C]∥Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security.ACM,2013:299-310.
[27]LING R,FLETCHER C W,KWON A,et al.Constants count practical improverments to oblivious RAM∥Usenix Confe-rence on Security Symposium.2015.
[28]DAUTRICH J,STEFANOV E,SHI E.Burst ORAM:Minimi-zing ORAM response times for bursty access patterns[C]∥23rd USENIX Security Symposium (USENIX Security 14).2014:749-764.
[29]MAAS M,LOVE E,STEFANOV E,et al.Phantom:Practicaloblivious computation in a secure processor[C]∥Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.ACM,2013:311-324.
[30]PAGH R,RODLER F F.Cuckoo hashing[J].Journal of Algorithms,2003,51(2).
[31]PINKAS B,REINMAN T.Oblivious ram revisited[C]∥Proc.of the 30th Annual Cryptology Conf..Berlin:Springer-Verlag,2010:502-519.
[32]KUSHILEVITZ E,LU S,OSTROVSKY R.On the (in) security of hash-based oblivious RAM and a new balancing scheme[C]∥Proc.of the23rd Annual ACM-SIAM Symp.on Discrete Algorithms.Society for Industrial and Applied Mathematics,2012:143-156.
[33]GOODRICH M T,MITZENMACHER M.Privacy-Preservingaccess of outsourced data via oblivious RAM simulation[C]∥Proc.of the 38th Int’l Colloquium on Automata,Languages,and Programming.Springer-Verlag,2011:576-587.
[34]GOODRICH M T.Randomized shellsort:A simple oblivioussorting algorithm[C]∥Proc.of the 21st Annual ACM-SIAM Symp.On Discrete Algorithms.Society for Industrial and Applied Mathematics,2010:1262-1277.
[35]GOLDBERG I.Improving the robustness of private information retrieval[C]∥Proc.of the 28th IEEE Symp.on Security and Privacy.IEEE,2007:131-148.
[36]GENTRY C,GOLDMAN K A,HALEVI S,et al.OptimizingORAM and using it efficiently for secure computation[C]∥Proc.of the 13th Int’l Symp.on Privacy Enhancing Technologies.Springer-Verlag,2013:1-18.
[37]DEVADAS S,DIJK M V,FLETCHER C W,et al.OnionORAM:A constant bandwidth blowup oblivious RAM[C]∥Proc.of the 13th Theory of Cryptography Conference.Springer-Verlag.2016:145-174.
[38]REN L,FLETCHER C W,KWON A,et al.Constants count:Practical improvements to oblivious RAM[C]∥Proc.of the 24th USENIX Conf.on Security Symp..USENIX Association,2015:415-430.
[39]MOATAZ T,BLASS E O,MAYBERRY T.CHf-ORAM:Aconstant communication ORAM without homomorphic encryption[R].2015/1116,Cryptology ePrint Archive,2015.
[40]WILLIAMS P,SION R,CARBUNAR B.Building castles out of mud:Practical access pattern privacy and correctness on untrusted storage[C]∥Proc.of the 15th ACM Conf.on Computer and Communications Security.ACM Press,2008:139-148.
[41]WILLIAMS P,SION R.Access privacy and correctness on untrusted storage[J].ACM Trans.on Information and System Security,2013,16(3):12.
[42]孙晓妮.二叉树结构的多用户茫然RAM方案[D].济南:山东大学,2016.
[43]BOYLE E,CHUNG K M,PASS R.Oblivious parallel RAM and applications[C]∥Proc.of the 13th Theory of Cryptography Conference.Springer-Verlag,2016:175-204.
[44]GOODRICH M T,MITZENMACHER M,OHRIMENKO O,et al.Privacy-Preserving group data access via stateless oblivious RAM simulation[C]∥Proc.of the 23rd Annual ACM-SIAM Symp.on Discrete Algorithms.Society for Industrial and Applied Mathematics,2012,13(S1):157-167.
[45]孙晓妮,蒋瀚,徐秋亮.基于二叉树存储的多用户ORAM方案[J].软件学报,2016,27(6):1475-1486.
[46]BINDSCHAEDLER V,NAVEED M,PAN X,et al.Practicingoblivious access on cloud storage:The gap,the fallacy,and the new way forward[C]∥Proc.of the 22nd ACM Conference on Computer and Communications Security.ACM Press,2015:837-849.
[47]SAHIN C,ZAKHARY V,ABBADI E,et al.Taostore:Overcoming asynchronicity in oblivious data storage[C]∥Proc.of the 37th IEEE Symp.on Security and Privacy.IEEE,2016:198-217.
[48]李红卫,上官经伦,古春生.基于ORAM存储外包安全访问的研究[J].微电子学与计算机,2015,32(5):6-10,15.
[49]BOGDANOV D,LAUR S,WILLEMSON J.Sharemind:Aframework for fast privacy-preserving computations[C]∥Proc.of the 13th European Symp.on Research in Computer Security.Springer-Verlag,2008:192-206.
[50]BEN-DAVID A,NISAN N,PINKAS B.FairplayMP:A system for secure multi-party computation[C]∥Proc.of the 15th ACM Conf.on Computer and Communications Security.ACM Press,2008:257-266.
[51]李红卫,叶飞跃,陈丹.一种基于ORAM的数据可恢复性证明与访问模式的隐藏[J].电信科学,2013,29(12):101-106.
[52]WANG X S,NAYAK K,LIU C,et al.Oblivious data structures[C]∥Proc.of the 21st ACM Conf.on Computer and Communications Security.ACM Press,2014:215-226.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] QU Qian-wen, CHE Xiao-ping, QU Chen-xin, LI Jin-ru. Study on Information Perception Based User Presence in Virtual Reality [J]. Computer Science, 2022, 49(9): 146-154.
[3] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[4] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
[5] LEI Yu-xiao , DUAN Yu-cong. AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection [J]. Computer Science, 2021, 48(9): 9-20.
[6] GUO Rui, LU Tian-liang, DU Yan-hui. Source-location Privacy Protection Scheme Based on Target Decision in WSN [J]. Computer Science, 2021, 48(5): 334-340.
[7] WANG Rui-jin, TANG Yu-cheng, PEI Xi-kai, GUO Shang-tong, ZHANG Feng-li. Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof [J]. Computer Science, 2021, 48(11A): 547-551.
[8] LI Yu, DUAN Hong-yue, YIN Yu-yu, GAO Hong-hao. Survey of Crowdsourcing Applications in Blockchain Systems [J]. Computer Science, 2021, 48(11): 12-27.
[9] YU Qi-long, LU Ning, SHI Wen-bo. Traceable Mixing Scheme for Bitcoin [J]. Computer Science, 2021, 48(11): 72-78.
[10] XU Kun, FU Yin-jin, CHEN Wei-wei, ZHANG Ya-nan. Research Progress on Blockchain-based Cloud Storage Security Mechanism [J]. Computer Science, 2021, 48(11): 102-115.
[11] WEI Li-qi, ZHAO Zhi-hong, BAI Guang-wei, SHEN Hang. Location Privacy Game Mechanism Based on Generative Adversarial Networks [J]. Computer Science, 2021, 48(10): 266-271.
[12] YU Xue-yong, CHEN Tao. Privacy Protection Offloading Algorithm Based on Virtual Mapping in Edge Computing Scene [J]. Computer Science, 2021, 48(1): 65-71.
[13] LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue. Multi-keyword Semantic Search Scheme for Encrypted Cloud Data [J]. Computer Science, 2020, 47(9): 318-323.
[14] LI Ying, YU Ya-xin, ZHANG Hong-yu, LI Zhen-guo. High Trusted Cloud Storage Model Based on TBchain Blockchain [J]. Computer Science, 2020, 47(9): 330-338.
[15] CHEN Li-feng, ZHU Lu-ping. Encrypted Dynamic Configuration Method of FPGA Based on Cloud [J]. Computer Science, 2020, 47(7): 278-281.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!