PAR: Payment for Anonymous Routing

Despite the growth of the Internet and the increasing concern for privacy of online communications, current deployments of anonymization networks depend on a very small set of nodes that volunteer their bandwidth. We believe that the main reason is not disbelief in their ability to protect anonymity, but rather the practical limitations in bandwidth and latency that stem from limited participation. This limited participation, in turn, is due to a lack of incentives to participate. We propose providing economic incentives, which historically have worked very well. In this paper, we demonstrate a payment scheme that can be used to compensate nodes which provide anonymity in Tor, an existing onion routing, anonymizing network. We show that current anonymous payment schemes are not suitable and introduce a hybrid payment system based on a combination of the Peppercoin Micropayment system and a new type of "one use" electronic cash. Our system claims to maintain users' anonymity, although payment techniques mentioned previously --- when adopted individually --- provably fail.

[1]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[2]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[3]  Barry Hayes,et al.  Anonymous One-Time Signatures and Flexible Untraceable Electronic Cash , 1990, AUSCRYPT.

[4]  David Chaum,et al.  Achieving Electronic Privacy , 1992 .

[5]  Paul F. Syverson,et al.  Hiding Routing Information , 1996, Information Hiding.

[6]  Winfried Lamersdorf,et al.  Trends in Distributed Systems for Electronic Commerce , 1998, Lecture Notes in Computer Science.

[7]  Elke Franz,et al.  A Payment Scheme for Mixes Providing Anonymity , 1998, Trends in Distributed Systems for Electronic Commerce.

[8]  Christopher Allen,et al.  The TLS Protocol Version 1.0 , 1999, RFC.

[9]  H. Federrath Freenet : A Distributed Anonymous Information Storage and Retrieval System in Designing Privacy Enhancing Technologies , 2001 .

[10]  Silvio Micali,et al.  Micropayments Revisited , 2002, CT-RSA.

[11]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[12]  Don Towsley,et al.  Using Payments to Promote Cooperation in Anonymity Protocols , 2003 .

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Ronald L. Rivest,et al.  Peppercoin Micropayments , 2004, Financial Cryptography.

[15]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[16]  Jan Camenisch,et al.  Compact E-Cash , 2005, EUROCRYPT.

[17]  Matthew K. Wright,et al.  Building Reliable Mix Networks with Fair Exchange , 2005, ACNS.

[18]  Paul F. Syverson,et al.  Locating hidden servers , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[19]  Dieter Rautenbach,et al.  Fundamental limits on the anonymity provided by the MIX technique , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[20]  Tatsuaki Okamoto,et al.  Efficient Blind and Partially Blind Signatures Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..