From Onions to Shallots: Rewarding Tor Relays with TEARS

Abstract : The Tor anonymity network depends on volunteers to operate relays, and might offer higher bandwidth with lower response latencies if more users could be incentivized to contribute relay bandwidth.We introduce TEARS, a system rewarding useful service with traffic priority. TEARS audits relays and rewards them with anonymous coins called Shallots, proportionally to bandwidth contributed. Shallots may be re- deemed anonymously for PriorityPasses, which in turn may be presented to relays to request traffic priority. The PriorityPass construction enables relays to prevent double spending locally without leaking information. Unlike previous incentive proposals, TEARS incorporates transparent and distributed banking using protocols from distributed digital cryptocurrency systems like Bitcoin. Shallots are publicly-veri able, minimizing reliance on and trust in banking authorities, making them auditable while naturally distributing bank functionality and associated overhead. Further, these distributed banking protocols resist denial-of-service at- tacks and can recover from catastrophic failures. TEARS may either be deployed in the existing Tor network or operate alongside it.

[1]  Parameswaran Ramanathan,et al.  A case for relative differentiated services and the proportional differentiation model , 1999, IEEE Netw..

[2]  Angelos Stavrou,et al.  PAR: Payment for Anonymous Routing , 2008, Privacy Enhancing Technologies.

[3]  David L. Black,et al.  An Architecture for Differentiated Service , 1998 .

[4]  Radu Sion,et al.  XPay: practical anonymous payments for tor routing and other networked services , 2009, WPES '09.

[5]  Dirk Grunwald,et al.  Shining Light in Dark Places: Understanding the Tor Network , 2008, Privacy Enhancing Technologies.

[6]  Zheng Wang,et al.  An Architecture for Differentiated Services , 1998, RFC.

[7]  Roger Dingledine,et al.  Building Incentives into Tor , 2010, Financial Cryptography.

[8]  Nicholas Hopper,et al.  Recruiting new tor relays with BRAIDS , 2010, CCS '10.

[9]  Micah Sherr,et al.  Users get routed: traffic correlation on tor by realistic adversaries , 2013, CCS.

[10]  Leslie Lamport,et al.  Fast Paxos , 2006, Distributed Computing.

[11]  Amnon Ta-Shma,et al.  Auditable, anonymous electronic cash , 1999 .

[12]  George Danezis,et al.  Bridging and Fingerprinting: Epistemic Attacks on Route Selection , 2008, Privacy Enhancing Technologies.

[13]  Paul F. Syverson,et al.  Onions for Sale: Putting Privacy on the Market , 2013, Financial Cryptography.

[14]  Arno Fiedler,et al.  Certificate transparency , 2014, Commun. ACM.

[15]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[16]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[17]  Matthew K. Wright,et al.  Building Reliable Mix Networks with Fair Exchange , 2005, ACNS.

[18]  Paul F. Syverson,et al.  LIRA: Lightweight Incentivized Routing for Anonymity , 2013, NDSS.

[19]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[20]  Tyler Moore,et al.  Beware the Middleman: Empirical Analysis of Bitcoin-Exchange Risk , 2013, Financial Cryptography.

[21]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[22]  Alex Biryukov,et al.  Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization , 2013, 2013 IEEE Symposium on Security and Privacy.

[23]  Markus Jakobsson,et al.  Ripping Coins For a Fair Exchange , 1995, EUROCRYPT.

[24]  Nicholas Hopper,et al.  Shadow: Running Tor in a Box for Accurate and Efficient Experimentation , 2011, NDSS.

[25]  Rob Jansen,et al.  A TorPath to TorCoin: Proof-of-Bandwidth Altcoins for Compensating Relays , 2014 .

[26]  Nikita Borisov,et al.  EigenSpeed: secure peer-to-peer bandwidth evaluation , 2009, IPTPS.

[27]  Parameswaran Ramanathan,et al.  Proportional differentiated services: delay differentiation and packet scheduling , 1999, SIGCOMM '99.

[28]  Mohamed Ali Kâafar,et al.  Digging into Anonymous Traffic: A Deep Analysis of the Tor Anonymizing Network , 2010, 2010 Fourth International Conference on Network and System Security.

[29]  Nikita Borisov,et al.  Improving Security and Performance in the Tor Network through Tunable Path Selection , 2011, IEEE Transactions on Dependable and Secure Computing.

[30]  Micah Sherr,et al.  Exploring the potential benefits of expanded rate limiting in Tor: slow and steady wins the race with Tortoise , 2011, ACSAC '11.