Author of the publication

Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption.

, , , , and . CRYPTO (3), volume 11694 of Lecture Notes in Computer Science, page 222-250. Springer, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Guarding Serverless Applications with SecLambda., , , , and . CoRR, (2020)"Is my phone hacked?" Analyzing Clinical Computer Security Interventions with Survivors of Intimate Partner Violence., , , , , , and . Proc. ACM Hum. Comput. Interact., 3 (CSCW): 202:1-202:24 (2019)Pancake: Frequency Smoothing for Encrypted Data Stores., , , , , , and . USENIX Security Symposium, page 2451-2468. USENIX Association, (2020)The Many Kinds of Creepware Used for Interpersonal Attacks., , , , , , and . SP, page 626-643. IEEE, (2020)Care Infrastructures for Digital Security in Intimate Partner Violence., , , , , and . CHI, page 123:1-123:20. ACM, (2022)Trauma-Informed Computing: Towards Safer Technology Experiences for All., , , , , , , , and . CHI, page 544:1-544:20. ACM, (2022)A Fast and Simple Partially Oblivious PRF, with Applications., , , , , and . EUROCRYPT (2), volume 13276 of Lecture Notes in Computer Science, page 674-705. Springer, (2022)Fast Message Franking: From Invisible Salamanders to Encryptment., , , and . IACR Cryptology ePrint Archive, (2019)Honey Encryption: Encryption beyond the Brute-Force Barrier., and . IEEE Secur. Priv., 12 (4): 59-62 (2014)A Digital Safety Dilemma: Analysis of Computer-Mediated Computer Security Interventions for Intimate Partner Violence During COVID-19., , , , and . CHI, page 71:1-71:17. ACM, (2021)