Resisting Traffic Analysis on Unclassified Networks

Abstract : While the need for data and message confidentiality is well known, the need to protect against traffic analysis on networks, including unclassified networks, is less widely recognized. Tor is a circuit-based low-latency anonymous communication service that resists traffic analysis. This second-generation Onion Routing system adds to the first-generation design with perfect forward secrecy, congestion control, directory servers, integrity checking, variable exit policies, and a practical design for rendezvous points. Tor works on the real-world Internet, requires no special privileges or kernel modifications, requires little synchronization or coordination between nodes, and provides a reasonable tradeoff between anonymity, usability, and efficiency.

[1]  Roger Dingledine,et al.  On the Economics of Anonymity , 2003, Financial Cryptography.

[2]  Gene Tsudik,et al.  Towards an Analysis of Onion Routing Security , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[3]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[4]  Anton Stiglic,et al.  Traffic Analysis Attacks and Trade-Offs in Anonymity Providing Systems , 2001, Information Hiding.

[5]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[6]  Larry L. Peterson,et al.  The dark side of the Web , 2004, Comput. Commun. Rev..

[7]  Thomas A. Peters,et al.  Privacy on the line: The politics of wiretapping and encryption , 1998 .

[8]  Paul Syverson,et al.  Onion routing access configurations , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[9]  Bernhard Plattner,et al.  Practical Anonymity for the Masses with MorphMix , 2004, Financial Cryptography.

[10]  Christopher Allen,et al.  The TLS Protocol Version 1.0 , 1999, RFC.

[11]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[12]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[13]  David R. Karger,et al.  Wide-area cooperative storage with CFS , 2001, SOSP.

[14]  Paul F. Syverson,et al.  Hiding Routing Information , 1996, Information Hiding.

[15]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[16]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..