This paper is included in the Proceedings of the 16th USENIX Symposium on Operating Systems Design and Implementation.

Many applications that benefit from data offload to cloud services operate on private data. A now-long line of work has shown that, even when data is offloaded in an encrypted form, an adversary can learn sensitive information by analyzing data access patterns. Existing techniques for oblivious data access—that protect against access pattern attacks—require a centralized and stateful trusted proxy to orchestrate data accesses from applications to cloud services. We show that, in failure-prone deployments, such a centralized and stateful proxy results in violation of oblivious data access security guarantees and/or in system unavailability. We thus initiate the study of distributed, fault-tolerant, oblivious data access. We present S HORTSTACK , a distributed proxy architecture for oblivious data access in failure-prone deployments. S HORTSTACK achieves the classical obliviousness guarantee— access patterns observed by the adversary being independent of the input—even under a powerful passive persistent adversary that can force failure of arbitrary (bounded-sized) subset of proxy servers at arbitrary times. We also introduce a security model that enables studying oblivious data access with distributed, failure-prone, servers. We provide a formal proof that S HORTSTACK enables oblivious data access under this model, and show empirically that S HORTSTACK performance scales near-linearly with number of distributed proxy servers.

[1]  R. Agarwal,et al.  SHORTSTACK: Distributed, Fault-tolerant, Oblivious Data Access , 2022, IACR Cryptol. ePrint Arch..

[2]  Ioannis Demertzis,et al.  Snoopy: Surpassing the Scalability Bottleneck of Oblivious Storage , 2021, IACR Cryptol. ePrint Arch..

[3]  Roberto Tamassia,et al.  The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution , 2020, 2020 IEEE Symposium on Security and Privacy (SP).

[4]  Kevin Yeo,et al.  Lower Bounds for Differentially Private RAMs , 2019, Electron. Colloquium Comput. Complex..

[5]  Marie-Sarah Lacharité,et al.  Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[6]  Sarvar Patel,et al.  What Storage Access Privacy is Achievable with Small Overhead? , 2019, IACR Cryptol. ePrint Arch..

[7]  Daniel Wichs,et al.  Is There an Oblivious RAM Lower Bound for Online Reads? , 2018, Journal of Cryptology.

[8]  Kartik Nayak,et al.  Perfectly Secure Oblivious Parallel RAM , 2018, IACR Cryptol. ePrint Arch..

[9]  Radu Sion,et al.  ConcurORAM: High-Throughput Stateless Parallel Multi-Client ORAM , 2018, NDSS.

[10]  Lorenzo Alvisi,et al.  Obladi: Oblivious Serializable Transactions in the Cloud , 2018, OSDI.

[11]  Kasper Green Larsen,et al.  Yes, There is an Oblivious RAM Lower Bound! , 2018, IACR Cryptol. ePrint Arch..

[12]  Marie-Sarah Lacharité,et al.  Frequency-smoothing encryption: preventing snapshot attacks on deterministically encrypted data , 2018, IACR Trans. Symmetric Cryptol..

[13]  Elaine Shi,et al.  Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs , 2017, TCC.

[14]  Adam O'Neill,et al.  Generic Attacks on Secure Outsourced Databases , 2016, CCS.

[15]  Feifei Li,et al.  Oblivious RAM: A Dissection and Experimental Evaluation , 2016, Proc. VLDB Endow..

[16]  Amr El Abbadi,et al.  TaoStore: Overcoming Asynchronicity in Oblivious Data Storage , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[17]  Moni Naor,et al.  Is There an Oblivious RAM Lower Bound? , 2016, ITCS.

[18]  Kai-Min Chung,et al.  Oblivious Parallel RAM and Applications , 2016, TCC.

[19]  David Cash,et al.  Leakage-Abuse Attacks Against Searchable Encryption , 2015, IACR Cryptol. ePrint Arch..

[20]  Yan Huang,et al.  Practicing Oblivious Access on Cloud Storage: the Gap, the Fallacy, and the New Way Forward , 2015, CCS.

[21]  Ran Canetti,et al.  Modular Order-Preserving Encryption, Revisited , 2015, SIGMOD Conference.

[22]  Elaine Shi,et al.  ObliviStore: High Performance Oblivious Cloud Storage , 2013, 2013 IEEE Symposium on Security and Privacy.

[23]  Joshua Schiffman,et al.  Shroud: ensuring private access to large-scale data in the data center , 2013, FAST.

[24]  Peter Williams,et al.  PrivateFS: a parallel oblivious file system , 2012, CCS.

[25]  Hari Balakrishnan,et al.  CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.

[26]  A. Kuo Opportunities and Challenges of Cloud Computing to Improve Health Care Services , 2011, Journal of medical Internet research.

[27]  Scott Lystig Fritchie,et al.  Chain replication in theory and in practice , 2010, Erlang '10.

[28]  Adam Silberstein,et al.  Benchmarking cloud serving systems with YCSB , 2010, SoCC '10.

[29]  Robbert van Renesse,et al.  Chain Replication for Supporting High Throughput and Availability , 2004, OSDI.

[30]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[31]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[32]  Richard D. Schlichting,et al.  Fail-stop processors: an approach to designing fault-tolerant computing systems , 1983, TOCS.

[33]  Marie-Sarah Lacharité,et al.  Pancake: Frequency Smoothing for Encrypted Data Stores , 2020, USENIX Security Symposium.

[34]  Gareth T. Davies,et al.  Client-oblivious OPRAM , 2020, IACR Cryptol. ePrint Arch..

[35]  Kasper Green Larsen,et al.  Lower Bounds for Multi-Server Oblivious RAMs , 2019, IACR Cryptol. ePrint Arch..

[36]  Murat Kantarcioglu,et al.  Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation , 2012, NDSS.