Sok: Content moderation for end-to-end encryption

S Scheffler, J Mayer - arXiv preprint arXiv:2303.03979, 2023 - arxiv.org
Popular messaging applications now enable end-to-end-encryption (E2EE) by default, and
E2EE data storage is becoming common. These important advances for security and privacy …

End-to-End Secure Messaging with Traceability Only for Illegal Content

J Bartusek, S Garg, A Jain, GV Policharla - … International Conference on …, 2023 - Springer
As end-to-end encrypted messaging services become widely adopted, law enforcement
agencies have increasingly expressed concern that such services interfere with their ability …

Public verification for private hash matching

S Scheffler, A Kulshrestha… - 2023 IEEE Symposium on …, 2023 - ieeexplore.ieee.org
End-to-end encryption (E2EE) prevents online services from accessing user content. This
important security property is also an obstacle for content moderation methods that involve …

Robust, privacy-preserving, transparent, and auditable on-device blocklisting

K Thomas, S Meiklejohn, MA Specter, X Wang… - arXiv preprint arXiv …, 2023 - arxiv.org
With the accelerated adoption of end-to-end encryption, there is an opportunity to re-
architect security and anti-abuse primitives in a manner that preserves new privacy …

Interoperability in end-to-end encrypted messaging

J Len, E Ghosh, P Grubbs, P Rösler - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Abstract The Digital Markets Act (DMA) is a nascent European Union regulation adopted in
May 2022. One of its most controversial provisions is a requirement that so-called …

Private message franking with after opening privacy

I Leontiadis, S Vaudenay - International Conference on Information and …, 2023 - Springer
Grubbs et al. initiated the formal study of message franking protocols. This new type of
service launched by Facebook, allows the receiver in a secure messaging application to …

Asymmetric group message franking: Definitions and constructions

J Lai, G Zeng, Z Huang, SM Yiu, X Mu… - … Conference on the Theory …, 2023 - Springer
As online group communication scenarios become more and more common these years,
malicious or unpleasant messages are much easier to spread on the internet. Message …

Traceable mixnets

P Agrawal, A Nakarmi, MP Jhawar, S Sharma… - arXiv preprint arXiv …, 2023 - arxiv.org
We introduce the notion of\emph {traceable mixnets}. In a traditional mixnet, multiple mix-
servers jointly permute and decrypt a list of ciphertexts to produce a list of plaintexts, along …

Compactly committing authenticated encryption using encryptment and tweakable block cipher

S Hirose, K Minematsu - International Conference on Selected Areas in …, 2023 - Springer
Message franking is a feature of end-to-end encrypted messaging introduced by Facebook
that enables users to report abusive contents in a verifiable manner. Grubbs et al.(CRYPTO …

" Is Reporting Worth the Sacrifice of Revealing What I've Sent?": Privacy Considerations When Reporting on {End-to-End} Encrypted Platforms

L Wang, R Wang, S Williams-Ceci, S Menda… - … Symposium on Usable …, 2023 - usenix.org
User reporting is an essential component of content moderation on many online platforms---
in particular, on end-to-end encrypted (E2EE) messaging platforms where platform …