Clarion: Anonymous communication from multiparty shuffling protocols
S Eskandarian, D Boneh - Cryptology ePrint Archive, 2021 - eprint.iacr.org
This paper studies the role of multiparty shuffling protocols in enabling more efficient
metadata-hiding communication. We show that the process of shuffling messages can be …
metadata-hiding communication. We show that the process of shuffling messages can be …
Rpm: Robust anonymity at scale
This work presents RPM, a scalable anonymous communication protocol suite using secure
multiparty computation (MPC) with the offline-online model. We generate random, unknown …
multiparty computation (MPC) with the offline-online model. We generate random, unknown …
Programmable distributed point functions
A distributed point function (DPF) is a cryptographic primitive that enables compressed
additive sharing of a secret unit vector across two or more parties. Despite growing ubiquity …
additive sharing of a secret unit vector across two or more parties. Despite growing ubiquity …
Boomerang:{Metadata-Private} Messaging under Hardware Trust
In end-to-end encrypted (E2EE) messaging systems, protecting communication metadata,
such as who is communicating with whom, at what time, etc., remains a challenging …
such as who is communicating with whom, at what time, etc., remains a challenging …
Private approximate nearest neighbor search with sublinear communication
S Servan-Schreiber, S Langowski… - 2022 IEEE Symposium …, 2022 - ieeexplore.ieee.org
Nearest neighbor search is a fundamental building-block for a wide range of applications. A
privacy-preserving protocol for nearest neighbor search involves a set of clients who send …
privacy-preserving protocol for nearest neighbor search involves a set of clients who send …
HomeRun: High-efficiency Oblivious Message Retrieval, Unrestricted
In the realm of privacy-preserving blockchain applications such as Zcash, oblivious
message retrieval (OMR) enables recipients to privately access messages directed to them …
message retrieval (OMR) enables recipients to privately access messages directed to them …
SoK: Metadata-protecting communication systems
S Sasy, I Goldberg - Proceedings on Privacy Enhancing …, 2024 - petsymposium.org
Protecting metadata of communications has been an area of active research since the
dining cryptographers problem was introduced by David Chaum in 1988. The Snowden …
dining cryptographers problem was introduced by David Chaum in 1988. The Snowden …
Private access control for function secret sharing
S Servan-Schreiber, S Beyzerov… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
Function Secret Sharing (FSS; Eurocrypt 2015) allows a dealer to share a function f with two
or more evaluators. Given secret shares of a function f, the evaluators can locally compute …
or more evaluators. Given secret shares of a function f, the evaluators can locally compute …
Ruffle: Rapid 3-party shuffle protocols
Secure shuffle is an important primitive that finds use in several applications such as secure
electronic voting, oblivious RAMs, secure sorting, to name a few. For time-sensitive shuffle …
electronic voting, oblivious RAMs, secure sorting, to name a few. For time-sensitive shuffle …
Trellis: Robust and scalable metadata-private anonymous broadcast
S Langowski, S Servan-Schreiber… - Cryptology ePrint …, 2022 - eprint.iacr.org
Trellis is a mix-net based anonymous broadcast system with cryptographic security
guarantees. Trellis can be used to anonymously publish documents or communicate with …
guarantees. Trellis can be used to anonymously publish documents or communicate with …