Oblivious Access for Decentralized Database Systems: A New Asymmetric Framework from Smart Contracts†

With the rapid development of cloud servers, storing data on cloud servers has become a popular option. However, cloud servers are centralized. Storing data on centralized cloud servers may involve some risks. For example, the data access pattern may be revealed when accessing data on cloud servers....

Full description

Bibliographic Details
Main Authors: Chen, Y.-C (Author), Guo, Z.-Y (Author), Lin, H.-P (Author)
Format: Article
Language:English
Published: MDPI 2022
Subjects:
Online Access:View Fulltext in Publisher
LEADER 01947nam a2200205Ia 4500
001 10.3390-sym14040680
008 220425s2022 CNT 000 0 und d
020 |a 20738994 (ISSN) 
245 1 0 |a Oblivious Access for Decentralized Database Systems: A New Asymmetric Framework from Smart Contracts† 
260 0 |b MDPI  |c 2022 
856 |z View Fulltext in Publisher  |u https://doi.org/10.3390/sym14040680 
520 3 |a With the rapid development of cloud servers, storing data on cloud servers has become a popular option. However, cloud servers are centralized. Storing data on centralized cloud servers may involve some risks. For example, the data access pattern may be revealed when accessing data on cloud servers. Therefore, protecting a user’s patterns has become a crucial concern. Oblivious RAM (ORAM) is a candidate solution to hide the data access pattern. However, it inherently induces some overhead of accessing data, and many blockchain-based applications also do not consider the access pattern leakage issues. In this paper, we address these issues above by proposing a decentralized database system with oblivious access in a (parallel) smart contract model. The interactions of oblivious access are asymmetric where the smart contract side is expected to put much effort into computation. The proposed system slightly reduces the overhead of ORAM and overcomes the issues stemming from the centralization of servers. The main techniques are to use the garbled circuits to reduce the cost of communication and to combine with the parallel smart contract model to (conceptually) improve the performance of smart contract execution on the blockchain. © 2022 by the authors. Licensee MDPI, Basel, Switzerland. 
650 0 4 |a blockchain 
650 0 4 |a garbled circuits 
650 0 4 |a oblivious RAM 
650 0 4 |a smart contract 
700 1 |a Chen, Y.-C.  |e author 
700 1 |a Guo, Z.-Y.  |e author 
700 1 |a Lin, H.-P.  |e author 
773 |t Symmetry