“…The remaining four works had some concrete actionable transparency proposal: Section 4.4 of the Pretzel spam detector for E2EE by Gupta et al [155] is dedicated to transparency issues. In addition to preventing all but one bit of leakage against a malicious server, Gupta et al also discuss a particular client action that would allow the client to "opt out with plausible deniability" by garbling the incorrect function without the server's knowledge.…”
Section: Transparency Methods In the Literaturementioning
confidence: 99%
“…AI/ML via general crypto or MPC [34,76,155,198,284,315,323,370,383] (total: 9) AI/ML or matching fully clientside [4,86,128,138,207,214,352,366,377] (total: 9) Metadata-based [58,176,262,368,384] (total: 5) Other [269,329,351] (total: 3)…”
Popular messaging applications now enable end-to-end-encryption (E2EE) by default, and E2EE data storage is becoming common. These important advances for security and privacy create new content moderation challenges for online services, because services can no longer directly access plaintext content. While ongoing public policy debates about E2EE and content moderation in the United States and European Union emphasize child sexual abuse material and misinformation in messaging and storage, we identify and synthesize a wealth of scholarship that goes far beyond those topics. We bridge literature that is diverse in both content moderation subject matter, such as malware, spam, hate speech, terrorist content, and enterprise policy compliance, as well as intended deployments, including not only privacy-preserving content moderation for messaging, email, and cloud storage, but also private introspection of encrypted web traffic by middleboxes. In this work, we systematize the study of content moderation in E2EE settings. We set out a process pipeline for content moderation, drawing on a broad interdisciplinary literature that is not specific to E2EE. We examine cryptography and policy design choices at all stages of this pipeline, and we suggest areas of future research to fill gaps in literature and better understand possible paths forward.
“…The remaining four works had some concrete actionable transparency proposal: Section 4.4 of the Pretzel spam detector for E2EE by Gupta et al [155] is dedicated to transparency issues. In addition to preventing all but one bit of leakage against a malicious server, Gupta et al also discuss a particular client action that would allow the client to "opt out with plausible deniability" by garbling the incorrect function without the server's knowledge.…”
Section: Transparency Methods In the Literaturementioning
confidence: 99%
“…AI/ML via general crypto or MPC [34,76,155,198,284,315,323,370,383] (total: 9) AI/ML or matching fully clientside [4,86,128,138,207,214,352,366,377] (total: 9) Metadata-based [58,176,262,368,384] (total: 5) Other [269,329,351] (total: 3)…”
Popular messaging applications now enable end-to-end-encryption (E2EE) by default, and E2EE data storage is becoming common. These important advances for security and privacy create new content moderation challenges for online services, because services can no longer directly access plaintext content. While ongoing public policy debates about E2EE and content moderation in the United States and European Union emphasize child sexual abuse material and misinformation in messaging and storage, we identify and synthesize a wealth of scholarship that goes far beyond those topics. We bridge literature that is diverse in both content moderation subject matter, such as malware, spam, hate speech, terrorist content, and enterprise policy compliance, as well as intended deployments, including not only privacy-preserving content moderation for messaging, email, and cloud storage, but also private introspection of encrypted web traffic by middleboxes. In this work, we systematize the study of content moderation in E2EE settings. We set out a process pipeline for content moderation, drawing on a broad interdisciplinary literature that is not specific to E2EE. We examine cryptography and policy design choices at all stages of this pipeline, and we suggest areas of future research to fill gaps in literature and better understand possible paths forward.
“…Privacy-preserving protocols combine the benefits of analysis on shared data with privacy rights of the data owners. In a two-party scenario, privacy-preserving genome analysis [29], email spam filtering [23], image processing [13] and machine learning [34] have been successfully implemented, just to name a few. Formalization of such two-party computation is called Secure Function Evaluation (SFE).…”
Garbling schemes, a formalization of Yao's garbled circuit protocol, are useful cryptographic primitives both in privacy-preserving protocols and for secure two-party computation. In projective garbling schemes, n values are assigned to each wire in the circuit. Current stateof-the-art schemes project two values. More concretely, we present a projective garbling scheme that assigns 2 n values to wires in a circuit comprising XOR and unary projection gates. A generalization of FreeXOR allows the XOR of wires with 2 n values to be very efficient. We then analyze the performance of our scheme by evaluating substitution-permutation ciphers. Using our proposal, we measure high-speed evaluation of the ciphers with a moderate increased cost in garbling and bandwidth. Theoretical analysis suggests that for evaluating the nine examined ciphers, one can expect a 4-to 70-fold increase in evaluation with at most a 4-fold increase in garbling cost and, at most, an 8-fold increase in communication cost when compared to stateof-the-art garbling schemes. In an offline/online setting, such as secure function evaluation as a service, the circuit garbling and communication to the evaluator can proceed before the input phase. Thus our scheme offers a fast online phase. Furthermore, we present efficient computation formulas for the S-boxes of TWINE and Midori64 in Boolean circuits. To our knowledge, our formulas give the smallest number of AND gates for the S-boxes of these two ciphers.
Secure multi-party computation enables a group of parties to compute a function while jointly keeping their private inputs secret. The term “secure” indicates the latter property where the private inputs used for computation are kept secret from all other parties. A significant benefit of using secure multi-party computation is that many constructed protocols are information-theoretically secure, avoiding many problems using cryptographic hardness assumptions. Some notable use cases are secure auctions, privacy-preserving network security monitoring, spam filtering on encrypted emails, and secure machine learning. Secure multi-party computation can be used to secure and enable privacy-preserving applications from privacy-preserving network security to secure machine learning.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.