Atom: Horizontally scaling strong anonymity

A Kwon, H Corrigan-Gibbs, S Devadas… - Proceedings of the 26th …, 2017 - dl.acm.org
Atom is an anonymous messaging system that protects against traffic-analysis attacks.
Unlike many prior systems, each Atom server touches only a small fraction of the total …

[HTML][HTML] Experimental implementation of secure anonymous protocols on an eight-user quantum key distribution network

Z Huang, SK Joshi, D Aktas, C Lupo… - npj quantum …, 2022 - nature.com
Anonymity in networked communication is vital for many privacy-preserving tasks. Secure
key distribution alone is insufficient for high-security communications. Often, knowing who …

Secure anonymous conferencing in quantum networks

F Grasselli, G Murta, J de Jong, F Hahn, D Bruß… - PRX Quantum, 2022 - APS
Users of quantum networks can securely communicate via so-called (quantum) conference
key agreement—making their identities publicly known. In certain circumstances, however …

Recent results in scalable multi-party computation

J Saia, M Zamani - International Conference on Current Trends in Theory …, 2015 - Springer
Secure multi-party computation (MPC) allows multiple parties to compute a known function
over inputs held by each party, without any party having to reveal its private input …

Anonymous broadcasting of classical information with a continuous-variable topological quantum code

NC Menicucci, BQ Baragiola, TF Demarie, GK Brennen - Physical Review A, 2018 - APS
Broadcasting information anonymously becomes more difficult as surveillance technology
improves, but remarkably, quantum protocols exist that enable provably traceless …

[PDF][PDF] Broadcast CONGEST algorithms against eavesdroppers

Y Hitron, M Parter, E Yogev - 36th International Symposium on …, 2022 - drops.dagstuhl.de
An eavesdropper is a passive adversary that aims at extracting private information on the
input and output values of the network's participants, by listening to the traffic exchanged …

E-cclesia: universally composable self-tallying elections

M Arapinis, N Lamprou, L Mareková… - Cryptology ePrint …, 2020 - eprint.iacr.org
The technological advancements of the digital era paved the way for the facilitation of
electronic voting (e-voting) in the promise of efficiency and enhanced security. In standard e …

[PDF][PDF] Anonymous broadcasting with a continuous-variable topological quantum code

NC Menicucci, TF Demarie… - arXiv preprint arXiv …, 2015 - academia.edu
Broadcasting information anonymously becomes more difficult as surveillance technology
improves, but remarkably, quantum protocols exist that enable provably traceless …

Uniform reliable broadcast in anonymous distributed systems with fair lossy channels

J Tang, M Larrea, S Arévalo, E Jiménez - Computing, 2020 - Springer
Uniform reliable broadcast (URB) is an important abstraction in distributed systems, offering
delivery guarantee when spreading messages between processes. Informally, URB …

Brief Announcement: Replacement-Handling Failures in a Replicated State Machine

L Jehl, TE Lea, H Meling - Distributed - Springer
State machine replication is a common approach for building fault-tolerant services. A
Replicated State Machine (RSM) typically uses a consensus protocol such as Paxos [1] to …