Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security 2019
DOI: 10.1145/3319535.3354243
|View full text |Cite
|
Sign up to set email alerts
|

Traceback for End-to-End Encrypted Messaging

Abstract: Messaging systems are used to spread misinformation and other malicious content, often with dire consequences. End-to-end encryption improves privacy but hinders content-based moderation and, in particular, obfuscates the original source of malicious content. We introduce the idea of message traceback, a new cryptographic approach that enables platforms to simultaneously provide end-to-end encryption while also being able to track down the source of malicious content reported by users. We formalize functionali… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(16 citation statements)
references
References 20 publications
(22 reference statements)
0
5
0
Order By: Relevance
“…Message franking [62,98,151,164,167,173,183,222,359,376] (total: 10) Reveal source, traceback, or popular messages [173,231,285,360] (total: 4) Other user reporting [26,86,128,192,207,214,237,245,248,377,384] (total: 11)…”
Section: Corporate Network Monitoringmentioning
confidence: 99%
See 1 more Smart Citation
“…Message franking [62,98,151,164,167,173,183,222,359,376] (total: 10) Reveal source, traceback, or popular messages [173,231,285,360] (total: 4) Other user reporting [26,86,128,192,207,214,237,245,248,377,384] (total: 11)…”
Section: Corporate Network Monitoringmentioning
confidence: 99%
“…Tyagi et al [360] implemented traceback for E2EE messaging: after a detection, the service provider gains the ability to "trace" the forwarding path the message took to get to the receiver in one of two ways. Suppose A sends a message to B and C. B forwards the message to D, and separately, C forwards the message to E. E later reports the message.…”
Section: Responses Unique To End-to-end Encryptionmentioning
confidence: 99%
“…Recall that the FACTS system we presented reveals two things to the server (or an auditor) after the threshold of complaints has been reached: the user id of the message's originator, and the contents of the message itself. Indeed, one of our motivations was to avoid revealing the entire path or tree of message forwarding as in prior work [43].…”
Section: Alternative Factsmentioning
confidence: 99%
“…Tyagi et al [43] introduced a first approach for overcoming this challenge and allow EEMS to effectively traceback an offending message to find the originator based on a user complaint. The traceback procedure also assures that all other messages remain private and that innocent parties cannot be blamed for originating the offending messages.…”
Section: Introductionmentioning
confidence: 99%
“…Tyagi et al [39] introduced a first approach for overcoming this challenge and allow EEMS to effectively traceback an offending message to find the originator based on a user complaint. The traceback procedure also assures that all other messages remain private and that innocent parties cannot be blamed for originating the offending messages.…”
Section: Introductionmentioning
confidence: 99%