Goldreich ostrovsky software protection

In this paper, we provide theoretical treatment of software protection. Yuqun chen, ramarathnam venkatesan, matthew cary, ruoming pang, saurabh sinha, and mariusz h. Ostrovsky s hierarchical solution used onlogn remote storage, and offered two different ways to perform oblivious shuf. Efficiency improvements of the private message service. Memory access pattern protection for resourceconstrained.

We use cookies to offer you a better experience, personalize content, tailor advertising, provide social media features, and better understand the use of our services. Ostrovsky, improving goldreich s theorem, has shown in 1990, see 4, 5, 3, that a ram using n memory cells can a be simulated by an oblivious ram with a random oracle where the random bits. Professor of computer science, professor of mathematics, ucla. Software protection and simulation on oblivious rams icsi. Private information storage with logarithmicspace secure hardware. Ccs12 proceedings of the 2012 acm conference on computer and communications security, pp 977988. Towards practical protection of data access pattern to. Rafail ostrovsky may 17, 1992 abstract software protection is one of the most important issues concerning computer practice. Petrank, computational complexity and knowledge complexity, revised march 1995. Citeseerx document details isaac councill, lee giles, pradeep teregowda. Software protection and simulation on oblivious rams. Practical suitability and experimental assessment of tree. In this paper, we present a theoretical treatment of software protection. Professor of computer science, weizmann institute of science.

Software protection and simulation on oblivious rams journal of. In particular, goldreich and ostrovsky considered the problem of software protection via oblivious ram. Distributed oblivious ram for secure twoparty computation. Comparison of access pattern protection schemes and.

Towards a theory of software protection and simulation by. Informally, an oram is an algorithm at the interface of a protected cpu and the physical ram such. Software protection and simulation on oblivious rams webpage for a paper by oded goldreich and rafail ostrovsky this paper unifies and extends preliminary versions that appeared in stoc87 and stoc90 authored by o. Oblivious ram was introduced in the context of software protection by goldreich and ostrovsky 11. Rafail ostrovsky z software protection is one of the most important issues concerning computer practice. Making rams oblivious requires superlogarithmic overhead. Pdf software protection is one of the most important issues concerning. Goldreich 9 used sublinear local storage, while 16, 17, 10 all used a constant amount of local storage. Software protection and simulation on oblivious ram. Oram was initially developed by goldreich and ostrovsky to provide software protection and later was used to provide protection for the access pattern of stored data. Rafail ostrovsky, victor shoup private information storage, in proceedings of the twentyninth acm symposium on theory of computing stoc97. In the original work by goldreich 9, a solution was given with op n and communication overhead where lookups could be done in a single round and o2 p log nloglogcommunication overhead for a recursive solution.

This setting was introduced in the ram model in the context of software protection by goldreich and ostrovsky. Oblivious ram or oram 4,5,12, rst investigated by goldreich and ostrovsky, is a primitive intended for hiding storage access patterns. Cloud data protection for the masses, ieee computer 2012 song, shi, fischer. Ram oram, a primitive first introduced by goldreich and ostrovsky 16, 19. Goldreich 12 and ostrovsky 23 as a software protection problem the goal there was to hide the pattern of access of a program to memory in order to prevent reverse engineering of the software. Islam, mohammad saiful, mehmet kuzu, and murat kantarcioglu. Bibliographic details on software protection and simulation on oblivious rams. There exist many heuristics and adhoc methods for protection, but the problem as a whole has not received the theoretical treatment it deserves. The goal was to obliviously simulate access to ram, so that the set of instructions ran by the cpu would be protected against an outsider. From a theoretical perspective, circuit oram shows that the wellknown goldreich ostrovsky logarithmic oram lower bound is tight under certain parameter ranges, for several performance metrics. A main application of our result concerns software protection, one of the most important issues in computer. Towards a theory of software protection and simulation by oblivious rams, 1987 by o goldreich venue. Us5123045a comprehensive software protection system. Oblivious ram oram schemes, the concept introduced by goldreich and ostrovsky, are very useful technique for protecting users privacy when storing data in remote untrusted servers and running software on untrusted systems.

It was rst proposed by goldreich 5, and later extended by goldreich and ostrovsky 6. Citeseerx citation query efficient computation on oblivious. On the impossibility of obfuscating programs springerlink. We study the problem of searching on data that is encrypted using a public key system. Memory access pattern protection for resourceconstrained devices. Rafail ostrovsky software protection and simulation on oblivious rams. Oded goldreich and rafail ostrovsky \comprehensive software protection system u. Software protection and simulation on oblivious rams, jacm 1996 goldreich, ostrovsky oblivious ram with olog3 n worstcase cost, asiacrypt 2011 shi, chan, stefanov, li. Pdf software protection and simulation on oblivious rams.

Access pattern disclosure on searchable encryption. This setting was introduced in the ram model in the context of software protection by goldreich and. His research interests lie within the theory of computation and are, specifically, the interplay of randomness and computation, the foundations of cryptography, and computational complexity theory. His research interests lie within the theory of computation and are, specifically, the interplay of randomness and computation, the foundations of. The best results of goldreich and ostrovsky appear in. Eyal kushilevitz steve luy rafail ostrovskyz abstract with the gaining popularity of remote storage e. Consider user bob who sends email to user alice encrypted under alices public key. Towards a theory of software protection and simulation by oblivious rams. Orams were introduced by goldreich and ostrovsky wherein the key motivation was stated as software protection from an. An email gateway wants to test whether the email contains the keyword urgent so that it could route the email accordingly.

Software protection and simulation on oblivious rams iowa state. They used schemes to hideobfuscate data access patterns in conjunction with trusted hardware to prevent illegal software replication. An oblivious ram oram, introduced by goldreich and ostrovsky jacm 1996, is a probabilistic ram that hides its access pattern, i. The traditional solution for memory access pattern protection is known as oblivious ram. Oded goldreich academic dictionaries and encyclopedias. Citeseerx software protection and simulation on oblivious rams. In acm symposium on theory of computing stoc, 1987.

Is there an oblivious ram lower bound for online reads. Software protection and simulation on oblivious rams, o. Various oram constructions, extensions, and improvements have been developed since the initial development of oram. Software protection and simulation on oblivious rams ucla cs. Public key encryption with keyword search springerlink. The problem was initially studied in the context of software protection, i.

Goldwasser, kalai, and rothblum introduced the concept of onetime programs. There exist marry heuristics and adhoc methods for protection, but the problem as a whole has not received the theoretical treatment i. Revisiting software protection carleton university. Webpage for a paper by oded goldreich and rafail ostrovsky. In this paper we provide theoretical treatment of software protection. Software protection and simulation on oblivious rams core. Oren, definitions and properties of zeroknowledge proof systems, an old version 1992. Founding cryptography on tamperproof hardware tokens. A stealthy software integrity verification primitive. Ostrovsky, software protection and simulation on oblivious rams, revised october 1995. They reduce the problem of software protection which they take to. Therefore, we are the first to give an answer to a theoretical challenge that.

Oded goldreich, shafi goldwasser, and silvio micali. An efficient software protection scheme is presented in which a data processing system provides comprehensive software protection using hardware and software measures. Feel free to reach out to me to get help in setting up our system or any other queries you may have related to zerotrace. Goldreich and ostrovskys 1996 journal paper 30 and earlier related individual 1987 and 1990 papers provides one of the earliest theoretical foundation pieces. Software protection and simulation on oblivious rams oded. Accordingly, this type of oram suits the case of large number of accesses since the server can fulfil client.

Software protection and simulation on oblivious rams webpage for a paper by oded goldreich and rafail ostrovsky. We reduce the problem of software protection to the problem of efficient simulation on. This paper unifies and extends preliminary versions that appeared in stoc87 and stoc90 authored by o. Great progress has been made in recent years in minimizing. Specifically, it provides protection of the pattern of access to memory during execution of a program and also provides protection of the data stored in memory. There exist many heuristics and adhoc methods for protection, but the problem as a whole has not received the theoretical treatment it. As is well recognized, the goldreich ostrovsky work go96 provided a seminal foundation for understanding oram and its restrictions. Goldreich and ostrovsky 32 on the other hand provide a. In proceedings of the 19th annual acm symposium on theory of computing new york, n.

The main construction is based on the hierarchical solution, in which the data structure is organised in levels consisting of. How to play any mental game or a completeness theorem for protocols with honest majority. Software protection is one of the most important issues concerning computer practice. A small protected cpu would run on a machine with large unprotected ram.

471 353 706 884 1521 1513 327 103 1046 230 692 1009 68 1546 1502 1290 201 920 370 922 1327 72 214 583 42 600 195 974 938 614 193 1491 895 806 33 1344 525