2021
DOI: 10.1007/978-3-030-88418-5_2
|View full text |Cite
|
Sign up to set email alerts
|

How to (Legally) Keep Secrets from Mobile Operators

Abstract: Secure-channel establishment allows two endpoints to communicate confidentially and authentically. Since they hide all data sent across them, good or bad, secure channels are often subject to mass surveillance in the name of (inter)national security. Some protocols are constructed to allow easy data interception . Others are designed to preserve data privacy and are either subverted or prohibited to use without trapdoors. We introduce LIKE, a primitive that provides secure-channel establishment with an excepti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
35
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2

Relationship

2
3

Authors

Journals

citations
Cited by 5 publications
(38 citation statements)
references
References 31 publications
0
35
0
Order By: Relevance
“…Although this opens exceptional access from one to two sets of authorities, we note that this is a legal requirement of international communications. Our protocol, which is pairing-free and very fast, maximizes privacy within the bounds of the law, guaranteeing the same, strong properties pioneered by [3], but with respect to two independent set of authorities.…”
Section: Introductionmentioning
confidence: 83%
See 4 more Smart Citations
“…Although this opens exceptional access from one to two sets of authorities, we note that this is a legal requirement of international communications. Our protocol, which is pairing-free and very fast, maximizes privacy within the bounds of the law, guaranteeing the same, strong properties pioneered by [3], but with respect to two independent set of authorities.…”
Section: Introductionmentioning
confidence: 83%
“…At ESORICS 2021 Arfaoui et al introduced Lawful Interception Key-Exchange protocols (LIKE) as a way to provide punctual exceptional access to mobile conversations between users, while preserving the privacy of all users and conversations not targeted by a subpoena [3]. This scenario, which naturally obliges Alice and Bob to converse over a specific channel via their serving networks, also comes with enforced security properties (non-frameability and honest operator) and does not require the authorities to be online.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations