Skip to main content

Showing 1–8 of 8 results for author: Eskandarian, S

  1. arXiv:2207.04145  [pdf, other

    cs.CR

    Strong Anonymity for Mesh Messaging

    Authors: Neil Perry, Bruce Spang, Saba Eskandarian, Dan Boneh

    Abstract: Messaging systems built on mesh networks consisting of smartphones communicating over Bluetooth have been used by protesters around the world after governments have disrupted Internet connectivity. Unfortunately, existing systems have been shown to be insecure; most concerningly by not adequately hiding metadata. This is further complicated by the fact that wireless communication such as Bluetooth… ▽ More

    Submitted 22 August, 2022; v1 submitted 8 July, 2022; originally announced July 2022.

    Comments: 21 pages, 11 figures; added reference to introduction

  2. Attacks on Onion Discovery and Remedies via Self-Authenticating Traditional Addresses

    Authors: Paul Syverson, Matthew Finkel, Saba Eskandarian, Dan Boneh

    Abstract: Onion addresses encode their own public key. They are thus self-authenticating, one of the security and privacy advantages of onion services, which are typically accessed via Tor Browser. Because of the mostly random-looking appearance of onion addresses, a number of onion discovery mechanisms have been created to permit routing to an onion address associated with a more meaningful URL, such as a… ▽ More

    Submitted 6 October, 2021; originally announced October 2021.

    Comments: To appear in the ACM Workshop on Privacy in the Electronic Society (WPES '21)

  3. arXiv:2006.06079  [pdf, ps, other

    cs.CR

    Fast Privacy-Preserving Punch Cards

    Authors: Saba Eskandarian

    Abstract: Loyalty programs in the form of punch cards that can be redeemed for benefits have long been a ubiquitous element of the consumer landscape. However, their increasingly popular digital equivalents, while providing more convenience and better bookkeeping, pose a considerable privacy risk. This paper introduces a privacy-preserving punch card protocol that allows firms to digitize their loyalty prog… ▽ More

    Submitted 19 February, 2021; v1 submitted 10 June, 2020; originally announced June 2020.

  4. arXiv:1911.09222  [pdf, other

    cs.CR

    Privacy-Preserving Payment Splitting

    Authors: Saba Eskandarian, Mihai Christodorescu, Payman Mohassel

    Abstract: Widely used payment splitting apps allow members of a group to keep track of debts between members by sending charges for expenses paid by one member on behalf of others. While offering a great deal of convenience, these apps gain access to sensitive data on users' financial transactions. In this paper, we present a payment splitting app that hides all transaction data within a group from the serv… ▽ More

    Submitted 20 November, 2019; originally announced November 2019.

  5. arXiv:1911.09215  [pdf, other

    cs.CR

    Express: Lowering the Cost of Metadata-hiding Communication with Cryptographic Privacy

    Authors: Saba Eskandarian, Henry Corrigan-Gibbs, Matei Zaharia, Dan Boneh

    Abstract: Existing systems for metadata-hiding messaging that provide cryptographic privacy properties have either high communication costs, high computation costs, or both. In this paper, we introduce Express, a metadata-hiding communication system that significantly reduces both communication and computation costs. Express is a two-server system that provides cryptographic security against an arbitrary nu… ▽ More

    Submitted 24 September, 2020; v1 submitted 20 November, 2019; originally announced November 2019.

  6. arXiv:1809.04774  [pdf, other

    cs.CR

    Fidelius: Protecting User Secrets from Compromised Browsers

    Authors: Saba Eskandarian, Jonathan Cogan, Sawyer Birnbaum, Peh Chang Wei Brandon, Dillon Franke, Forest Fraser, Gaspar Garcia Jr., Eric Gong, Hung T. Nguyen, Taresh K. Sethi, Vishal Subbiah, Michael Backes, Giancarlo Pellegrino, Dan Boneh

    Abstract: Users regularly enter sensitive data, such as passwords, credit card numbers, or tax information, into the browser window. While modern browsers provide powerful client-side privacy measures to protect this data, none of these defenses prevent a browser compromised by malware from stealing it. In this work, we present Fidelius, a new architecture that uses trusted hardware enclaves integrated into… ▽ More

    Submitted 3 December, 2018; v1 submitted 13 September, 2018; originally announced September 2018.

  7. arXiv:1710.00458  [pdf, other

    cs.CR

    ObliDB: Oblivious Query Processing for Secure Databases

    Authors: Saba Eskandarian, Matei Zaharia

    Abstract: Hardware enclaves such as Intel SGX are a promising technology for improving the security of databases outsourced to the cloud. These enclaves provide an execution environment isolated from the hypervisor/OS, and encrypt data in RAM. However, for applications that use large amounts of memory, including most databases, enclaves do not protect against access pattern leaks, which let attackers gain a… ▽ More

    Submitted 18 September, 2019; v1 submitted 1 October, 2017; originally announced October 2017.

  8. arXiv:1703.02209  [pdf, ps, other

    cs.CR

    Certificate Transparency with Privacy

    Authors: Saba Eskandarian, Eran Messeri, Joseph Bonneau, Dan Boneh

    Abstract: Certificate transparency (CT) is an elegant mechanism designed to detect when a certificate authority (CA) has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-related challenges remain. In this paper we propose practical solutions to two issues. First, we develop a mechanism that enables web browsers to audit a C… ▽ More

    Submitted 7 August, 2017; v1 submitted 6 March, 2017; originally announced March 2017.