2023
DOI: 10.56553/popets-2023-0057
|View full text |Cite
|
Sign up to set email alerts
|

RPM: Robust Anonymity at Scale

Abstract: This work presents RPM, a scalable anonymous communication protocol suite using secure multiparty computation (MPC) with the offline-online model. We generate random, unknown permutation matrices in a secret-shared fashion and achieve improved (online) performance and the lightest communication and computation overhead for the clients compared to the state of art robust anonymous communication protocols. Using square-lattice shuffling, we make our protocol scale well as the number of clients increases. We prov… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
1
1

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(5 citation statements)
references
References 44 publications
(92 reference statements)
0
5
0
Order By: Relevance
“…Towards offline communication, setting T = 2 10 only sometimes achieves the best communication among all candidates of our protocol. As we can see, setting T = 2 6 , T = 2 8 and T = 2 8 result in the least communication over n = 2 12 , 2 14 , and 2 16 , respectively. We stress this is because d = 10 does not divide n for these cases: the parties use tuples of dimension 2 10 to shuffle the middle layers of the Benes network with less than 10 layer, which essentially makes a waste.…”
Section: Communication Table IV Reports Communication Overheadmentioning
confidence: 80%
See 4 more Smart Citations
“…Towards offline communication, setting T = 2 10 only sometimes achieves the best communication among all candidates of our protocol. As we can see, setting T = 2 6 , T = 2 8 and T = 2 8 result in the least communication over n = 2 12 , 2 14 , and 2 16 , respectively. We stress this is because d = 10 does not divide n for these cases: the parties use tuples of dimension 2 10 to shuffle the middle layers of the Benes network with less than 10 layer, which essentially makes a waste.…”
Section: Communication Table IV Reports Communication Overheadmentioning
confidence: 80%
“…Secret-shared shuffle protocols are essential in many secure computation tasks, including oblivious sorting [46][47][48][49], private set intersection/union [9,[50][51][52] and private function evaluation [53,54], anonymous communication [2,16], oblivious RAM/database [8,55], and private data analysis [10,12,56].…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations