21 research outputs found

    Hecate: abuse reporting in secure messengers with sealed sender

    Full text link
    End-to-end encryption provides strong privacy protections to billions of people, but it also complicates efforts to moderate content that can seriously harm people. To address this concern, Tyagi et al. [CRYPTO 2019] introduced the concept of asymmetric message franking (AMF), which allows people to report abusive content to a moderator, while otherwise retaining end-to-end privacy by default and even compatibility with anonymous communication systems like Signal’s sealed sender. In this work, we provide a new construction for asymmetric message franking called Hecate that is faster, more secure, and introduces additional functionality compared to Tyagi et al. First, our construction uses fewer invocations of standardized crypto primitives and operates in the plain model. Second, on top of AMF’s accountability and deniability requirements, we also add forward and backward secrecy. Third, we combine AMF with source tracing, another approach to content moderation that has previously been considered only in the setting of non-anonymous networks. Source tracing allows for messages to be forwarded, and a report only identifies the original source who created a message. To provide anonymity for senders and forwarders, we introduce a model of "AMF with preprocessing" whereby every client authenticates with the moderator out-of-band to receive a token that they later consume when sending a message anonymously.CNS-1718135 - National Science Foundation; CNS-1801564 - National Science Foundation; OAC-1739000 - National Science Foundation; CNS-1931714 - National Science Foundation; CNS-1915763 - National Science Foundation; HR00112020021 - Department of Defense/DARPA; 000000000000000000000000000000000000000000000000000000037211 - SRI Internationalhttps://www.usenix.org/system/files/sec22-issa.pdfPublished versio

    Urban models definition through image processing and morphological features: the case study of Catalonia, Spain

    Get PDF
    In the last few decades, urban sprawl refers to the outgrowth of urban areas caused by uncontrolled, uncoordinated and unplanned growth. The rapidity of urban dynamics has a significant impact on the spatial patterns associated with the growth and expansion of Spanish metropolitan areas. The increase of large peri-urban areas, in the last decades, sprawled on the territory, inevitably has brought the cancellation of a clearly identifiable boundary between city and rural area. In Mediterranean countries, the cultural landscapes created and maintained by traditional primary activities are rapidly becoming degraded due to abandoned land and villages, intensification of agricultural activities, and urban sprawl .Peer Reviewe

    The effectiveness of morphology and street networks in determining models of urban growth at different spatial scales analysis

    Get PDF
    Peer ReviewedPostprint (author’s final draft

    Hecate: Abuse Reporting in Secure Messengers with Sealed Sender

    Get PDF
    End-to-end encryption provides strong privacy protections to billions of people, but it also complicates efforts to moderate content that can seriously harm people. To address this concern, Tyagi et al. [CRYPTO 2019] introduced the concept of asymmetric message franking (AMF), which allows people to report abusive content to a moderator, while otherwise retaining end-to-end privacy by default and even compatibility with anonymous communication systems like Signal’s sealed sender. In this work, we provide a new construction for asymmetric message franking called Hecate that is faster, more secure, and introduces additional functionality compared to Tyagi et al. First, our construction uses fewer invocations of standardized crypto primitives and operates in the plain model. Second, on top of AMF’s accountability and deniability requirements, we also add forward and backward secrecy. Third, we combine AMF with source tracing, another approach to content moderation that has previously been considered only in the setting of non-anonymous networks. Source tracing allows for messages to be forwarded, and a report only identifies the original source who created a message. To provide anonymity for senders and forwarders, we introduce a model of AMF with preprocessing whereby every client authenticates with the moderator out-of-band to receive a token that they later consume when sending a message anonymously

    Brief announcement: asynchronous verifiable information dispersal with near-optimal communication

    Get PDF
    CNS-1718135 - National Science Foundation; CNS-1801564 - National Science Foundation; CNS-1931714 - National Science Foundation; CNS-1915763 - National Science Foundation; HR00112020021 - Department of Defense/DARPA; 000000000000000000000000000000000000000000000000000000037211 - SRI Internationalhttps://eprint.iacr.org/2022/775.pdfFirst author draf

    Balanced byzantine reliable broadcast with near-optimal communication and improved computation

    Get PDF
    CNS-1718135 - National Science Foundation; CNS-1801564 - National Science Foundation; CNS-1931714 - National Science Foundation; CNS-1915763 - National Science Foundation; HR00112020021 - Department of Defense/DARPA; 000000000000000000000000000000000000000000000000000000037211 - SRI Internationalhttps://eprint.iacr.org/2022/776.pdfFirst author draf

    Practical and Improved Byzantine Reliable Broadcast and Asynchronous Verifiable Information Dispersal from Hash Functions

    Get PDF
    This paper improves upon two fundamental and closely related primitives in fault-tolerant distributed computing---Byzantine reliable broadcast (BRB) and asynchronous verifiable information dispersal (AVID). We make improvements asymptotically (for our AVID construction), concretely (much lower hidden constants), and practically (having 3 steps, using hash functions only, and avoiding using online error correction on the bulk data). The state of the art BRB protocol of Das, Xiang, and Ren (DXR BRB, CCS 2021) uses hash functions only and achieves a communication overhead of O(nL+kn2)O(nL + kn^2), where nn, LL, and kk are the number of replicas, the message length, and the security parameter, respectively. More precisely, DXR BRB incurs a concrete communication of 7nL+2kn27nL + 2kn^2, with a large constant 7 for the bulk data term (i.e., the nLnL term). Das, Xiang, and Ren asked an open question if it is possible from a practical point of view to make the hidden constants small. Two other limitations of DXR BRB that authors emphasized are that higher computation costs due to encoding and decoding of the message due to applying error correcting codes on bulk data and the fact that in the presence of malicious nodes, each honest node may have to try decoding ff times due to the use of an online error correcting algorithm. Meanwhile, the state of the art AVID protocols achieve O(L+kn2)O(L+kn^2) communication assuming trusted setup. Apparently, there is a mismatch between BRB and AVID protocols: another natural open problem is whether it is possible to build a setup-free AVID protocol with O(L+kn2)O(L+kn^2) communication. In this work, we answer all these open questions in the affirmative. We first provide a hash-based BRB protocol that improves concretely on DXR BRB, having low constants and avoiding using online error correction on bulk data. Our key insight is to encode the consistency proof, not just the message. Our technique allows disseminating the message and proof together. Then we provide the first setup-free AVID protocol achieving O(L+kn2)O(L+kn^2) communication. Both our BRB and AVID protocols are practical because they have 3 steps, a multiplicative factor of 3 for the bulk data term, use hash functions only, and they avoid applying online error correction on bulk data

    Succinct Erasure Coding Proof Systems

    Get PDF
    Erasure coding is a key tool to reduce the space and communication overhead in fault-tolerant distributed computing. State-of-the-art distributed primitives, such as asynchronous verifiable information dispersal (AVID), reliable broadcast (RBC), multi-valued Byzantine agreement (MVBA), and atomic broadcast, all use erasure coding. This paper introduces an erasure coding proof (ECP) system, which allows the encoder to prove succinctly and non-interactively that an erasure-coded fragment is consistent with a constant-sized commitment to the original data block. Each fragment can be verified independently of the other fragments. Our proof system is based on polynomial commitments, with new batching techniques that may be of independent interest. To illustrate the benefits of our ECP system, we show how to build the first AVID protocol with optimal message complexity, word complexity, and communication complexity

    Balanced Byzantine Reliable Broadcast with Near-Optimal Communication and Improved Computation

    Get PDF
    This paper studies Byzantine reliable broadcast (BRB) under asynchronous networks, and improves the state-of-the-art protocols from the following aspects. Near-optimal communication cost: We propose two new BRB protocols for nn nodes and input message MM that has communication cost O(nM+n2logn)O(n|M|+n^2\log n), which is near-optimal due to the lower bound of Ω(nM+n2)\Omega(n|M|+n^2). The first RBC protocol assumes threshold signature but is easy to understand, while the second RBC protocol is error-free but less intuitive. Improved computation: We propose a new construction that improves the computation cost of the state-of-the-art BRB by avoiding the expensive online error correction on the input message, while achieving the same communication cost. Balanced communication: We propose a technique named balanced multicast that can balance the communication cost for BRB protocols where the broadcaster needs to multicast the message MM while other nodes only needs to multicast coded fragments of size O(M/n+logn)O(|M|/n + \log n). The balanced multicast technique can be applied to many existing BRB protocols as well as all our new constructions in this paper, and can make every node incur about the same communication cost. Finally, we present a lower bound to show the near optimality of our protocol in terms of communication cost at each node

    Asynchronous Verifiable Information Dispersal with Near-Optimal Communication

    Get PDF
    We present a near-optimal asynchronous verifiable information dispersal (AVID) protocol. The total dispersal cost of our AVID protocol is O(M+κn2)O(|M|+\kappa n^2), and the retrieval cost per client is O(M+κn)O(|M|+\kappa n). Unlike prior works, our AVID protocol only assumes the existence of collision-resistant hash functions. Also, in our AVID protocol, the dispersing client incurs a communication cost of O(M+κn)O(|M|+\kappa n) in comparison to O(M+κnlogn)O(|M|+\kappa n\log n) of prior best. Moreover, each node in our AVID protocol incurs a storage cost of O(M/n+κ)O(|M|/n+\kappa) bits, in comparison to O(M/n+κlogn)O(|M|/n+\kappa \log n) bits of prior best. Finally, we present lower bound results on communication cost and show that our AVID protocol has near-optimal communication costs -- only a factor of O(κ)O(\kappa) gap from the lower bounds
    corecore