Oblivious pseudorandom function: Difference between revisions

Content deleted Content added
Extensions: added section on verifiability
Removed non-rs.
Line 59:
</ref>
 
Recently, password-based keys have been used for secure backing up of encrypted chat histories in [[Messenger (software)|Facebook Messenger]].<ref>{{cite journal |last1=Lewi |first1=Kevin |last2=Millican |first2=Jon |last3=Raghunathan |first3=Ananth |last4=Roy |first4=Arnab |title=Oblivious Revocable Functions and Encrypted Indexing |journal=Cryptology ePrint Archive |date=2022 |volume=Paper 2022/1044 |url=https://eprint.iacr.org/2022/1044}}</ref><ref>{{cite web |title=The Labyrinth Encrypted Message Storage Protocol |url=https://engineering.fb.com/wp-content/uploads/2023/12/TheLabyrinthEncryptedMessageStorageProtocol_12-6-2023.pdf |website=https://engineering.fb.com/ |publisher=Meta |access-date=30 January 2024}}</ref> A similar usage is planned to be used in [[Signal_(software)|Signal Messenger]].<ref>{{cite web |title=Technology Preview for secure value recovery |url=https://signal.org/blog/secure-value-recovery/ |website=https://signal.org/ |publisher=Signal Foundation}}</ref>
 
=== Untraceable CAPTCHAs ===