Private Message Franking with After Opening Privacy

0Citations
Citations of this article
6Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Grubbs et al. [11] initiated the formal study of message franking protocols. This new type of service launched by Facebook, allows the receiver in a secure messaging application to verifiably report to a third party an abusive message some sender has sent. A novel cryptographic primitive: committing AEAD has been initiated, whose functionality apart from confidentiality and authenticity asks for a compact commitment over the message, which is delivered to the receiver as part of the ciphertext. A new construction (Committing Encrypt and) has then been proposed, which is multi-opening secure and reduces the computational costs for the sender and the receiver. In this paper we provide a formal treatment of message franking protocols with minimum leakage whereby only the abusive blocks are opened, while the rest non-abusive blocks of the message remain private.

Cite

CITATION STYLE

APA

Leontiadis, I., & Vaudenay, S. (2023). Private Message Franking with After Opening Privacy. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 14252 LNCS, pp. 197–214). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-981-99-7356-9_12

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free