Payload analysis of anonymous communication system with host-based rerouting mechanism

Host-based rerouting mechanism is a routing scheme that stores and forwards data in application layer. With this, users can communicate in a indirect way. Thus, identity information such as IP addresses can be effectively hidden against eavesdropper. In anonymous communication systems, such as mixes, onion routing, and crowds, this mechanism is adopted to provide anonymity. This mechanism, however, can result in extra overhead in performance such as communication delay and participant payload, which may affect the applications of anonymous communication systems. In this paper, we study quantitatively the participant payload induced by host-based rerouting mechanisms. A probability formula for calculating the participant payload is derived, which shows that the number of participants, the number of rerouting paths, and the probability distribution of the length of rerouting paths determine the participant payload. Applying this formula to the practical anonymous communication system, crowds, we get immediately the precise expected participant payload, which significantly improves Reiter and Rubin's original analysis and demonstrates that the participant payload in crowds remains a constant and independent of the variation of the number of participants in crowds. Simulation results are presented to testify our theoretical analysis.

[1]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[2]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[3]  Brian Neil Levine,et al.  A protocol for anonymous communication over the Internet , 2000, CCS.

[4]  Wang Wei An Anonymous Communication Protocol Based on Groups with Definite Route Length , 2003 .

[5]  Yossi Matias,et al.  How to Make Personalized Web Browising Simple, Secure, and Anonymous , 1997, Financial Cryptography.

[6]  Paul F. Syverson,et al.  Onion routing , 1999, CACM.

[7]  Michael Waidner,et al.  Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.

[8]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[9]  Paul Syverson,et al.  Onion Routing for Anonymous and Private Internet Connections , 1999 .

[10]  Michael K. Reiter,et al.  Anonymous Web transactions with Crowds , 1999, CACM.

[11]  Micah Adler,et al.  An Analysis of the Degradation of Anonymous Protocols , 2002, NDSS.

[12]  Gene Tsudik,et al.  Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[13]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[14]  Riccardo Bettati,et al.  An optimal strategy for anonymous communication protocols , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[15]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[16]  Jianer Chen,et al.  An analysis of forwarding mechanism in crowds , 2003, IEEE International Conference on Communications, 2003. ICC '03..

[17]  Paul Syverson,et al.  Onion routing access configurations , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[18]  Gene Tsudik,et al.  Towards an Analysis of Onion Routing Security , 2000, Workshop on Design Issues in Anonymity and Unobservability.