Privacy-Implications of Performance-Based Peer Selection by Onion-Routers: A Real-World Case Study Using I2P

I2P is one of the most widely used anonymizing Peer-to-Peer networks on the Internet today. Like Tor, it uses onion routing to build tunnels between peers as the basis for providing anonymous communication channels. Unlike Tor, I2P integrates a range of anonymously hosted services directly with the platform. This paper presents a new attack on the I2P Peer-to-Peer network, with the goal of determining the identity of peers that are anonymously hosting HTTP services (Eepsite) in the network. Key design choices made by I2P developers, in particular performancebased peer selection, enable a sophisticated adversary with modest resources to break key security assumptions. Our attack first obtains an estimate of the victim's view of the network. Then, the adversary selectively targets a small number of peers used by the victim with a denialof-service attack while giving the victim the opportunity to replace those peers with other peers that are controlled by the adversary. Finally, the adversary performs some simple measurements to determine the identity of the peer hosting the service. This paper provides the necessary background on I2P, gives details on the attack -- including experimental data from measurements against the actual I2P network -- and discusses possible solutions.

[1]  Paul F. Syverson,et al.  Valet Services: Improving Hidden Servers with a Personal Touch , 2006, Privacy Enhancing Technologies.

[2]  Paul F. Syverson,et al.  Locating hidden servers , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[3]  Zoltán Hornák,et al.  Measuring Anonymity in a Non-adaptive, Real-Time System , 2004, Privacy Enhancing Technologies.

[4]  Andriy Panchenko,et al.  SHALON: Lightweight Anonymization Based on Open Standards , 2009, 2009 Proceedings of 18th International Conference on Computer Communications and Networks.

[5]  Nikita Borisov,et al.  Breaking the Collusion Detection Mechanism of MorphMix , 2006, Privacy Enhancing Technologies.

[6]  George Danezis,et al.  The Traffic Analysis of Continuous-Time Mixes , 2004, Privacy Enhancing Technologies.

[7]  Van Jacobson,et al.  TCP Extensions for High Performance , 1992, RFC.

[8]  B. Cohen,et al.  Incentives Build Robustness in Bit-Torrent , 2003 .

[9]  Steven J. Murdoch,et al.  Message Splitting Against the Partial Adversary , 2005, Privacy Enhancing Technologies.

[10]  Nikita Borisov,et al.  SWIRL: A Scalable Watermark to Detect Correlated Network Flows , 2011, NDSS.

[11]  Andrei Serjantov,et al.  Anonymizing Censorship Resistant Systems , 2002, IPTPS.

[12]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[13]  Andreas Pfitzmann,et al.  The Disadvantages of Free MIX Routes and how to Overcome Them , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[14]  David Mazières,et al.  Kademlia: A Peer-to-Peer Information System Based on the XOR Metric , 2002, IPTPS.

[15]  George Danezis Breaking four mix-related schemes based on Universal Re-encryption , 2007, International Journal of Information Security.

[16]  Nicholas Hopper,et al.  Breaking and Provably Fixing Minx , 2008, Privacy Enhancing Technologies.

[17]  George Danezis,et al.  Denial of service or denial of security? , 2007, CCS '07.

[18]  George Danezis,et al.  Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[19]  R. Anderson The Eternity Service , 1996 .

[20]  Lorrie Faith Cranor,et al.  Publius: A Robust, Tamper-Evident, Censorship-Resistant, and Source-Anonymous Web Publishing System , 2000, USENIX Security Symposium.

[21]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[22]  Marek Klonowski,et al.  Provable Anonymity for Networks of Mixes , 2005, Information Hiding.

[23]  Nicholas Hopper,et al.  On the risks of serving whenever you surf: vulnerabilities in Tor's blocking resistance design , 2009, WPES '09.

[24]  Bart Preneel,et al.  Taxonomy of Mixes and Dummy Traffic , 2004, International Information Security Workshops.

[25]  Nicholas Hopper,et al.  How much anonymity does network latency leak? , 2010, ACM Trans. Inf. Syst. Secur..

[26]  Dakshi Agrawal,et al.  Probabilistic treatment of MIXes to hamper traffic analysis , 2003, 2003 Symposium on Security and Privacy, 2003..

[27]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[28]  Tonda Benes,et al.  The Strong Eternity Service , 2001, Information Hiding.

[29]  Bernhard Plattner,et al.  Practical Anonymity for the Masses with MorphMix , 2004, Financial Cryptography.

[30]  Riccardo Bettati,et al.  Unmixing Mix Traffic , 2005, Privacy Enhancing Technologies.

[31]  Brian Neil Levine,et al.  Hordes: a Multicast-Based Protocol for Anonymity , 2002, J. Comput. Secur..

[32]  Luke O'Connor On Blending Attacks for Mixes with Memory , 2005, Information Hiding.

[33]  Philippe Golle,et al.  Reputable Mix Networks , 2004, Privacy Enhancing Technologies.

[34]  Reihaneh Safavi-Naini,et al.  Design Principles for Low Latency Anonymous Network Systems Secure against Timing Attacks , 2007, ACSW.

[35]  Roger Dingledine,et al.  The Free Haven Project: Distributed Anonymous Storage Service , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[36]  Matthew K. Wright,et al.  Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.

[37]  Bernhard Plattner,et al.  Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection , 2002, WPES '02.

[38]  Sebastian Zander,et al.  An Improved Clock-skew Measurement Technique for Revealing Hidden Services , 2008, USENIX Security Symposium.

[39]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[40]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[41]  Steven J. Murdoch,et al.  Hot or not: revealing hidden services by their clock skew , 2006, CCS '06.

[42]  Brian Warner,et al.  Tahoe: the least-authority filesystem , 2008, StorageSS '08.

[43]  Zach Brown Cebolla: Pragmatic IP Anonymity , 2010 .

[44]  Masayuki Abe,et al.  A Length-Invariant Hybrid Mix , 2000, ASIACRYPT.

[45]  B. Bhattacharjee,et al.  A Protocol for Scalable Anonymous Communication , 1999 .

[46]  George Danezis,et al.  Minx: a simple and efficient anonymous packet format , 2004, WPES '04.

[47]  Reihaneh Safavi-Naini,et al.  Breaking and Mending Resilient Mix-Nets , 2003, Privacy Enhancing Technologies.

[48]  Michael K. Reiter,et al.  M2: Multicasting Mixes for Efficient and Anonymous Communication , 2006, 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).

[49]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[50]  Roger Dingledine,et al.  A Practical Congestion Attack on Tor Using Long Paths , 2009, USENIX Security Symposium.

[51]  Dirk Grunwald,et al.  Low-resource routing attacks against tor , 2007, WPES '07.

[52]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[53]  Thomas Fuhrmann,et al.  Bootstrapping locality-aware P2P networks , 2004, Proceedings. 2004 12th IEEE International Conference on Networks (ICON 2004) (IEEE Cat. No.04EX955).

[54]  Riccardo Bettati,et al.  SAS: A Scalar Anonymous Communication System , 2005, ICCNMC.

[55]  Roger Dingledine,et al.  Reliable MIX Cascade Networks through Reputation , 2002, Financial Cryptography.

[56]  George Danezis Mix-Networks with Restricted Routes , 2003, Privacy Enhancing Technologies.

[57]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[58]  G. Danezis,et al.  Denial of Service or Denial of Security? How Attacks on Reliability can Compromise Anonymity , 2007 .