tor-design.html 116 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486
  1. <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
  2. "DTD/xhtml1-transitional.dtd">
  3. <html xmlns="http://www.w3.org/1999/xhtml">
  4. <head>
  5. <meta name="GENERATOR" content="TtH 3.59" />
  6. <style type="text/css"> div.p { margin-top: 7pt;}</style>
  7. <style type="text/css"><!--
  8. td div.comp { margin-top: -0.6ex; margin-bottom: -1ex;}
  9. td div.comb { margin-top: -0.6ex; margin-bottom: -.6ex;}
  10. td div.hrcomp { line-height: 0.9; margin-top: -0.8ex; margin-bottom: -1ex;}
  11. td div.norm {line-height:normal;}
  12. span.roman {font-family: serif; font-style: normal; font-weight: normal;}
  13. span.overacc2 {position: relative; left: .8em; top: -1.2ex;}
  14. span.overacc1 {position: relative; left: .6em; top: -1.2ex;} --></style>
  15. <title> Tor: The Second-Generation Onion Router </title>
  16. </head>
  17. <body>
  18. <h1 align="center">Tor: The Second-Generation Onion Router </h1>
  19. <div class="p"><!----></div>
  20. <h3 align="center">
  21. Roger Dingledine, The Free Haven Project, <tt>arma@freehaven.net</tt><br>
  22. Nick Mathewson, The Free Haven Project, <tt>nickm@freehaven.net</tt><br>
  23. Paul Syverson, Naval Research Lab, <tt>syverson@itd.nrl.navy.mil</tt> </h3>
  24. <div class="p"><!----></div>
  25. <div class="p"><!----></div>
  26. <h2> Abstract</h2>
  27. We present Tor, a circuit-based low-latency anonymous communication
  28. service. This second-generation Onion Routing system addresses limitations
  29. in the original design by adding perfect forward secrecy, congestion
  30. control, directory servers, integrity checking, configurable exit policies,
  31. and a practical design for location-hidden services via rendezvous
  32. points. Tor works on the real-world
  33. Internet, requires no special privileges or kernel modifications, requires
  34. little synchronization or coordination between nodes, and provides a
  35. reasonable tradeoff between anonymity, usability, and efficiency.
  36. We briefly describe our experiences with an international network of
  37. more than 30 nodes. We close with a list of open problems in anonymous communication.
  38. <div class="p"><!----></div>
  39. <div class="p"><!----></div>
  40. <div class="p"><!----></div>
  41. <h2><a name="tth_sEc1">
  42. 1</a>&nbsp;&nbsp;Overview</h2>
  43. <a name="sec:intro">
  44. </a>
  45. <div class="p"><!----></div>
  46. Onion Routing is a distributed overlay network designed to anonymize
  47. TCP-based applications like web browsing, secure shell,
  48. and instant messaging. Clients choose a path through the network and
  49. build a <em>circuit</em>, in which each node (or "onion router" or "OR")
  50. in the path knows its predecessor and successor, but no other nodes in
  51. the circuit. Traffic flows down the circuit in fixed-size
  52. <em>cells</em>, which are unwrapped by a symmetric key at each node
  53. (like the layers of an onion) and relayed downstream. The
  54. Onion Routing project published several design and analysis
  55. papers [<a href="#or-ih96" name="CITEor-ih96">27</a>,<a href="#or-jsac98" name="CITEor-jsac98">41</a>,<a href="#or-discex00" name="CITEor-discex00">48</a>,<a href="#or-pet00" name="CITEor-pet00">49</a>]. While a wide area Onion
  56. Routing network was deployed briefly, the only long-running
  57. public implementation was a fragile
  58. proof-of-concept that ran on a single machine. Even this simple deployment
  59. processed connections from over sixty thousand distinct IP addresses from
  60. all over the world at a rate of about fifty thousand per day.
  61. But many critical design and deployment issues were never
  62. resolved, and the design has not been updated in years. Here
  63. we describe Tor, a protocol for asynchronous, loosely federated onion
  64. routers that provides the following improvements over the old Onion
  65. Routing design:
  66. <div class="p"><!----></div>
  67. <b>Perfect forward secrecy:</b> In the original Onion Routing design,
  68. a single hostile node could record traffic and
  69. later compromise successive nodes in the circuit and force them
  70. to decrypt it. Rather than using a single multiply encrypted data
  71. structure (an <em>onion</em>) to lay each circuit,
  72. Tor now uses an incremental or <em>telescoping</em> path-building design,
  73. where the initiator negotiates session keys with each successive hop in
  74. the circuit. Once these keys are deleted, subsequently compromised nodes
  75. cannot decrypt old traffic. As a side benefit, onion replay detection
  76. is no longer necessary, and the process of building circuits is more
  77. reliable, since the initiator knows when a hop fails and can then try
  78. extending to a new node.
  79. <div class="p"><!----></div>
  80. <b>Separation of "protocol cleaning" from anonymity:</b>
  81. Onion Routing originally required a separate "application
  82. proxy" for each supported application protocol-most of which were
  83. never written, so many applications were never supported. Tor uses the
  84. standard and near-ubiquitous SOCKS&nbsp;[<a href="#socks4" name="CITEsocks4">32</a>] proxy interface, allowing
  85. us to support most TCP-based programs without modification. Tor now
  86. relies on the filtering features of privacy-enhancing
  87. application-level proxies such as Privoxy&nbsp;[<a href="#privoxy" name="CITEprivoxy">39</a>], without trying
  88. to duplicate those features itself.
  89. <div class="p"><!----></div>
  90. <b>No mixing, padding, or traffic shaping (yet):</b> Onion
  91. Routing originally called for batching and reordering cells as they arrived,
  92. assumed padding between ORs, and in
  93. later designs added padding between onion proxies (users) and
  94. ORs&nbsp;[<a href="#or-ih96" name="CITEor-ih96">27</a>,<a href="#or-jsac98" name="CITEor-jsac98">41</a>]. Tradeoffs between padding protection
  95. and cost were discussed, and <em>traffic shaping</em> algorithms were
  96. theorized&nbsp;[<a href="#or-pet00" name="CITEor-pet00">49</a>] to provide good security without expensive
  97. padding, but no concrete padding scheme was suggested.
  98. Recent research&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>]
  99. and deployment experience&nbsp;[<a href="#freedom21-security" name="CITEfreedom21-security">4</a>] suggest that this
  100. level of resource use is not practical or economical; and even full
  101. link padding is still vulnerable&nbsp;[<a href="#defensive-dropping" name="CITEdefensive-dropping">33</a>]. Thus,
  102. until we have a proven and convenient design for traffic shaping or
  103. low-latency mixing that improves anonymity against a realistic
  104. adversary, we leave these strategies out.
  105. <div class="p"><!----></div>
  106. <b>Many TCP streams can share one circuit:</b> Onion Routing originally
  107. built a separate circuit for each
  108. application-level request, but this required
  109. multiple public key operations for every request, and also presented
  110. a threat to anonymity from building so many circuits; see
  111. Section&nbsp;<a href="#sec:maintaining-anonymity">9</a>. Tor multiplexes multiple TCP
  112. streams along each circuit to improve efficiency and anonymity.
  113. <div class="p"><!----></div>
  114. <b>Leaky-pipe circuit topology:</b> Through in-band signaling
  115. within the circuit, Tor initiators can direct traffic to nodes partway
  116. down the circuit. This novel approach
  117. allows traffic to exit the circuit from the middle-possibly
  118. frustrating traffic shape and volume attacks based on observing the end
  119. of the circuit. (It also allows for long-range padding if
  120. future research shows this to be worthwhile.)
  121. <div class="p"><!----></div>
  122. <b>Congestion control:</b> Earlier anonymity designs do not
  123. address traffic bottlenecks. Unfortunately, typical approaches to
  124. load balancing and flow control in overlay networks involve inter-node
  125. control communication and global views of traffic. Tor's decentralized
  126. congestion control uses end-to-end acks to maintain anonymity
  127. while allowing nodes at the edges of the network to detect congestion
  128. or flooding and send less data until the congestion subsides.
  129. <div class="p"><!----></div>
  130. <b>Directory servers:</b> The earlier Onion Routing design
  131. planned to flood state information through the network-an approach
  132. that can be unreliable and complex. Tor takes a simplified view toward distributing this
  133. information. Certain more trusted nodes act as <em>directory
  134. servers</em>: they provide signed directories describing known
  135. routers and their current state. Users periodically download them
  136. via HTTP.
  137. <div class="p"><!----></div>
  138. <b>Variable exit policies:</b> Tor provides a consistent mechanism
  139. for each node to advertise a policy describing the hosts
  140. and ports to which it will connect. These exit policies are critical
  141. in a volunteer-based distributed infrastructure, because each operator
  142. is comfortable with allowing different types of traffic to exit
  143. from his node.
  144. <div class="p"><!----></div>
  145. <b>End-to-end integrity checking:</b> The original Onion Routing
  146. design did no integrity checking on data. Any node on the
  147. circuit could change the contents of data cells as they passed by-for
  148. example, to alter a connection request so it would connect
  149. to a different webserver, or to `tag' encrypted traffic and look for
  150. corresponding corrupted traffic at the network edges&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>].
  151. Tor hampers these attacks by verifying data integrity before it leaves
  152. the network.
  153. <div class="p"><!----></div>
  154. <div class="p"><!----></div>
  155. <b>Rendezvous points and hidden services:</b>
  156. Tor provides an integrated mechanism for responder anonymity via
  157. location-protected servers. Previous Onion Routing designs included
  158. long-lived "reply onions" that could be used to build circuits
  159. to a hidden server, but these reply onions did not provide forward
  160. security, and became useless if any node in the path went down
  161. or rotated its keys. In Tor, clients negotiate <i>rendezvous points</i>
  162. to connect with hidden servers; reply onions are no longer required.
  163. <div class="p"><!----></div>
  164. Unlike Freedom&nbsp;[<a href="#freedom2-arch" name="CITEfreedom2-arch">8</a>], Tor does not require OS kernel
  165. patches or network stack support. This prevents us from anonymizing
  166. non-TCP protocols, but has greatly helped our portability and
  167. deployability.
  168. <div class="p"><!----></div>
  169. <div class="p"><!----></div>
  170. We have implemented all of the above features, including rendezvous
  171. points. Our source code is
  172. available under a free license, and Tor
  173. is not covered by the patent that affected distribution and use of
  174. earlier versions of Onion Routing.
  175. We have deployed a wide-area alpha network
  176. to test the design, to get more experience with usability
  177. and users, and to provide a research platform for experimentation.
  178. As of this writing, the network stands at 32 nodes spread over two continents.
  179. <div class="p"><!----></div>
  180. We review previous work in Section&nbsp;<a href="#sec:related-work">2</a>, describe
  181. our goals and assumptions in Section&nbsp;<a href="#sec:assumptions">3</a>,
  182. and then address the above list of improvements in
  183. Sections&nbsp;<a href="#sec:design">4</a>,&nbsp;<a href="#sec:rendezvous">5</a>, and&nbsp;<a href="#sec:other-design">6</a>.
  184. We summarize
  185. in Section&nbsp;<a href="#sec:attacks">7</a> how our design stands up to
  186. known attacks, and talk about our early deployment experiences in
  187. Section&nbsp;<a href="#sec:in-the-wild">8</a>. We conclude with a list of open problems in
  188. Section&nbsp;<a href="#sec:maintaining-anonymity">9</a> and future work for the Onion
  189. Routing project in Section&nbsp;<a href="#sec:conclusion">10</a>.
  190. <div class="p"><!----></div>
  191. <div class="p"><!----></div>
  192. <h2><a name="tth_sEc2">
  193. 2</a>&nbsp;&nbsp;Related work</h2>
  194. <a name="sec:related-work">
  195. </a>
  196. <div class="p"><!----></div>
  197. Modern anonymity systems date to Chaum's <b>Mix-Net</b>
  198. design&nbsp;[<a href="#chaum-mix" name="CITEchaum-mix">10</a>]. Chaum
  199. proposed hiding the correspondence between sender and recipient by
  200. wrapping messages in layers of public-key cryptography, and relaying them
  201. through a path composed of "mixes." Each mix in turn
  202. decrypts, delays, and re-orders messages before relaying them
  203. onward.
  204. <div class="p"><!----></div>
  205. Subsequent relay-based anonymity designs have diverged in two
  206. main directions. Systems like <b>Babel</b>&nbsp;[<a href="#babel" name="CITEbabel">28</a>],
  207. <b>Mixmaster</b>&nbsp;[<a href="#mixmaster-spec" name="CITEmixmaster-spec">36</a>],
  208. and <b>Mixminion</b>&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>] have tried
  209. to maximize anonymity at the cost of introducing comparatively large and
  210. variable latencies. Because of this decision, these <em>high-latency</em>
  211. networks resist strong global adversaries,
  212. but introduce too much lag for interactive tasks like web browsing,
  213. Internet chat, or SSH connections.
  214. <div class="p"><!----></div>
  215. Tor belongs to the second category: <em>low-latency</em> designs that
  216. try to anonymize interactive network traffic. These systems handle
  217. a variety of bidirectional protocols. They also provide more convenient
  218. mail delivery than the high-latency anonymous email
  219. networks, because the remote mail server provides explicit and timely
  220. delivery confirmation. But because these designs typically
  221. involve many packets that must be delivered quickly, it is
  222. difficult for them to prevent an attacker who can eavesdrop both ends of the
  223. communication from correlating the timing and volume
  224. of traffic entering the anonymity network with traffic leaving it&nbsp;[<a href="#SS03" name="CITESS03">45</a>].
  225. These
  226. protocols are similarly vulnerable to an active adversary who introduces
  227. timing patterns into traffic entering the network and looks
  228. for correlated patterns among exiting traffic.
  229. Although some work has been done to frustrate these attacks, most designs
  230. protect primarily against traffic analysis rather than traffic
  231. confirmation (see Section&nbsp;<a href="#subsec:threat-model">3.1</a>).
  232. <div class="p"><!----></div>
  233. The simplest low-latency designs are single-hop proxies such as the
  234. <b>Anonymizer</b>&nbsp;[<a href="#anonymizer" name="CITEanonymizer">3</a>]: a single trusted server strips the
  235. data's origin before relaying it. These designs are easy to
  236. analyze, but users must trust the anonymizing proxy.
  237. Concentrating the traffic to this single point increases the anonymity set
  238. (the people a given user is hiding among), but it is vulnerable if the
  239. adversary can observe all traffic entering and leaving the proxy.
  240. <div class="p"><!----></div>
  241. More complex are distributed-trust, circuit-based anonymizing systems.
  242. In these designs, a user establishes one or more medium-term bidirectional
  243. end-to-end circuits, and tunnels data in fixed-size cells.
  244. Establishing circuits is computationally expensive and typically
  245. requires public-key
  246. cryptography, whereas relaying cells is comparatively inexpensive and
  247. typically requires only symmetric encryption.
  248. Because a circuit crosses several servers, and each server only knows
  249. the adjacent servers in the circuit, no single server can link a
  250. user to her communication partners.
  251. <div class="p"><!----></div>
  252. The <b>Java Anon Proxy</b> (also known as JAP or Web MIXes) uses fixed shared
  253. routes known as <em>cascades</em>. As with a single-hop proxy, this
  254. approach aggregates users into larger anonymity sets, but again an
  255. attacker only needs to observe both ends of the cascade to bridge all
  256. the system's traffic. The Java Anon Proxy's design
  257. calls for padding between end users and the head of the
  258. cascade&nbsp;[<a href="#web-mix" name="CITEweb-mix">7</a>]. However, it is not demonstrated whether the current
  259. implementation's padding policy improves anonymity.
  260. <div class="p"><!----></div>
  261. <b>PipeNet</b>&nbsp;[<a href="#back01" name="CITEback01">5</a>,<a href="#pipenet" name="CITEpipenet">12</a>], another low-latency design proposed
  262. around the same time as Onion Routing, gave
  263. stronger anonymity but allowed a single user to shut
  264. down the network by not sending. Systems like <b>ISDN
  265. mixes</b>&nbsp;[<a href="#isdn-mixes" name="CITEisdn-mixes">38</a>] were designed for other environments with
  266. different assumptions.
  267. <div class="p"><!----></div>
  268. In P2P designs like <b>Tarzan</b>&nbsp;[<a href="#tarzan:ccs02" name="CITEtarzan:ccs02">24</a>] and
  269. <b>MorphMix</b>&nbsp;[<a href="#morphmix:fc04" name="CITEmorphmix:fc04">43</a>], all participants both generate
  270. traffic and relay traffic for others. These systems aim to conceal
  271. whether a given peer originated a request
  272. or just relayed it from another peer. While Tarzan and MorphMix use
  273. layered encryption as above, <b>Crowds</b>&nbsp;[<a href="#crowds-tissec" name="CITEcrowds-tissec">42</a>] simply assumes
  274. an adversary who cannot observe the initiator: it uses no public-key
  275. encryption, so any node on a circuit can read users' traffic.
  276. <div class="p"><!----></div>
  277. <b>Hordes</b>&nbsp;[<a href="#hordes-jcs" name="CITEhordes-jcs">34</a>] is based on Crowds but also uses multicast
  278. responses to hide the initiator. <b>Herbivore</b>&nbsp;[<a href="#herbivore" name="CITEherbivore">25</a>] and
  279. <b>P</b><sup><b>5</b></sup>&nbsp;[<a href="#p5" name="CITEp5">46</a>] go even further, requiring broadcast.
  280. These systems are designed primarily for communication among peers,
  281. although Herbivore users can make external connections by
  282. requesting a peer to serve as a proxy.
  283. <div class="p"><!----></div>
  284. Systems like <b>Freedom</b> and the original Onion Routing build circuits
  285. all at once, using a layered "onion" of public-key encrypted messages,
  286. each layer of which provides session keys and the address of the
  287. next server in the circuit. Tor as described herein, Tarzan, MorphMix,
  288. <b>Cebolla</b>&nbsp;[<a href="#cebolla" name="CITEcebolla">9</a>], and Rennhard's <b>Anonymity Network</b>&nbsp;[<a href="#anonnet" name="CITEanonnet">44</a>]
  289. build circuits
  290. in stages, extending them one hop at a time.
  291. Section&nbsp;<a href="#subsubsec:constructing-a-circuit">4.2</a> describes how this
  292. approach enables perfect forward secrecy.
  293. <div class="p"><!----></div>
  294. Circuit-based designs must choose which protocol layer
  295. to anonymize. They may intercept IP packets directly, and
  296. relay them whole (stripping the source address) along the
  297. circuit&nbsp;[<a href="#freedom2-arch" name="CITEfreedom2-arch">8</a>,<a href="#tarzan:ccs02" name="CITEtarzan:ccs02">24</a>]. Like
  298. Tor, they may accept TCP streams and relay the data in those streams,
  299. ignoring the breakdown of that data into TCP
  300. segments&nbsp;[<a href="#morphmix:fc04" name="CITEmorphmix:fc04">43</a>,<a href="#anonnet" name="CITEanonnet">44</a>]. Finally, like Crowds, they may accept
  301. application-level protocols such as HTTP and relay the application
  302. requests themselves.
  303. Making this protocol-layer decision requires a compromise between flexibility
  304. and anonymity. For example, a system that understands HTTP
  305. can strip
  306. identifying information from requests, can take advantage of caching
  307. to limit the number of requests that leave the network, and can batch
  308. or encode requests to minimize the number of connections.
  309. On the other hand, an IP-level anonymizer can handle nearly any protocol,
  310. even ones unforeseen by its designers (though these systems require
  311. kernel-level modifications to some operating systems, and so are more
  312. complex and less portable). TCP-level anonymity networks like Tor present
  313. a middle approach: they are application neutral (so long as the
  314. application supports, or can be tunneled across, TCP), but by treating
  315. application connections as data streams rather than raw TCP packets,
  316. they avoid the inefficiencies of tunneling TCP over
  317. TCP.
  318. <div class="p"><!----></div>
  319. Distributed-trust anonymizing systems need to prevent attackers from
  320. adding too many servers and thus compromising user paths.
  321. Tor relies on a small set of well-known directory servers, run by
  322. independent parties, to decide which nodes can
  323. join. Tarzan and MorphMix allow unknown users to run servers, and use
  324. a limited resource (like IP addresses) to prevent an attacker from
  325. controlling too much of the network. Crowds suggests requiring
  326. written, notarized requests from potential crowd members.
  327. <div class="p"><!----></div>
  328. Anonymous communication is essential for censorship-resistant
  329. systems like Eternity&nbsp;[<a href="#eternity" name="CITEeternity">2</a>], Free&nbsp;Haven&nbsp;[<a href="#freehaven-berk" name="CITEfreehaven-berk">19</a>],
  330. Publius&nbsp;[<a href="#publius" name="CITEpublius">53</a>], and Tangler&nbsp;[<a href="#tangler" name="CITEtangler">52</a>]. Tor's rendezvous
  331. points enable connections between mutually anonymous entities; they
  332. are a building block for location-hidden servers, which are needed by
  333. Eternity and Free&nbsp;Haven.
  334. <div class="p"><!----></div>
  335. <div class="p"><!----></div>
  336. <h2><a name="tth_sEc3">
  337. 3</a>&nbsp;&nbsp;Design goals and assumptions</h2>
  338. <a name="sec:assumptions">
  339. </a>
  340. <div class="p"><!----></div>
  341. <font size="+1"><b>Goals</b></font><br />
  342. Like other low-latency anonymity designs, Tor seeks to frustrate
  343. attackers from linking communication partners, or from linking
  344. multiple communications to or from a single user. Within this
  345. main goal, however, several considerations have directed
  346. Tor's evolution.
  347. <div class="p"><!----></div>
  348. <b>Deployability:</b> The design must be deployed and used in the
  349. real world. Thus it
  350. must not be expensive to run (for example, by requiring more bandwidth
  351. than volunteers are willing to provide); must not place a heavy
  352. liability burden on operators (for example, by allowing attackers to
  353. implicate onion routers in illegal activities); and must not be
  354. difficult or expensive to implement (for example, by requiring kernel
  355. patches, or separate proxies for every protocol). We also cannot
  356. require non-anonymous parties (such as websites)
  357. to run our software. (Our rendezvous point design does not meet
  358. this goal for non-anonymous users talking to hidden servers,
  359. however; see Section&nbsp;<a href="#sec:rendezvous">5</a>.)
  360. <div class="p"><!----></div>
  361. <b>Usability:</b> A hard-to-use system has fewer users-and because
  362. anonymity systems hide users among users, a system with fewer users
  363. provides less anonymity. Usability is thus not only a convenience:
  364. it is a security requirement&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>,<a href="#back01" name="CITEback01">5</a>]. Tor should
  365. therefore not
  366. require modifying familiar applications; should not introduce prohibitive
  367. delays;
  368. and should require as few configuration decisions
  369. as possible. Finally, Tor should be easily implementable on all common
  370. platforms; we cannot require users to change their operating system
  371. to be anonymous. (Tor currently runs on Win32, Linux,
  372. Solaris, BSD-style Unix, MacOS X, and probably others.)
  373. <div class="p"><!----></div>
  374. <b>Flexibility:</b> The protocol must be flexible and well-specified,
  375. so Tor can serve as a test-bed for future research.
  376. Many of the open problems in low-latency anonymity
  377. networks, such as generating dummy traffic or preventing Sybil
  378. attacks&nbsp;[<a href="#sybil" name="CITEsybil">22</a>], may be solvable independently from the issues
  379. solved by
  380. Tor. Hopefully future systems will not need to reinvent Tor's design.
  381. <div class="p"><!----></div>
  382. <b>Simple design:</b> The protocol's design and security
  383. parameters must be well-understood. Additional features impose implementation
  384. and complexity costs; adding unproven techniques to the design threatens
  385. deployability, readability, and ease of security analysis. Tor aims to
  386. deploy a simple and stable system that integrates the best accepted
  387. approaches to protecting anonymity.<br />
  388. <div class="p"><!----></div>
  389. <font size="+1"><b>Non-goals</b></font><a name="subsec:non-goals">
  390. </a><br />
  391. In favoring simple, deployable designs, we have explicitly deferred
  392. several possible goals, either because they are solved elsewhere, or because
  393. they are not yet solved.
  394. <div class="p"><!----></div>
  395. <b>Not peer-to-peer:</b> Tarzan and MorphMix aim to scale to completely
  396. decentralized peer-to-peer environments with thousands of short-lived
  397. servers, many of which may be controlled by an adversary. This approach
  398. is appealing, but still has many open
  399. problems&nbsp;[<a href="#tarzan:ccs02" name="CITEtarzan:ccs02">24</a>,<a href="#morphmix:fc04" name="CITEmorphmix:fc04">43</a>].
  400. <div class="p"><!----></div>
  401. <b>Not secure against end-to-end attacks:</b> Tor does not claim
  402. to completely solve end-to-end timing or intersection
  403. attacks. Some approaches, such as having users run their own onion routers,
  404. may help;
  405. see Section&nbsp;<a href="#sec:maintaining-anonymity">9</a> for more discussion.
  406. <div class="p"><!----></div>
  407. <b>No protocol normalization:</b> Tor does not provide <em>protocol
  408. normalization</em> like Privoxy or the Anonymizer. If senders want anonymity from
  409. responders while using complex and variable
  410. protocols like HTTP, Tor must be layered with a filtering proxy such
  411. as Privoxy to hide differences between clients, and expunge protocol
  412. features that leak identity.
  413. Note that by this separation Tor can also provide services that
  414. are anonymous to the network yet authenticated to the responder, like
  415. SSH. Similarly, Tor does not integrate
  416. tunneling for non-stream-based protocols like UDP; this must be
  417. provided by an external service if appropriate.
  418. <div class="p"><!----></div>
  419. <b>Not steganographic:</b> Tor does not try to conceal who is connected
  420. to the network.
  421. <div class="p"><!----></div>
  422. <h3><a name="tth_sEc3.1">
  423. 3.1</a>&nbsp;&nbsp;Threat Model</h3>
  424. <a name="subsec:threat-model">
  425. </a>
  426. <div class="p"><!----></div>
  427. A global passive adversary is the most commonly assumed threat when
  428. analyzing theoretical anonymity designs. But like all practical
  429. low-latency systems, Tor does not protect against such a strong
  430. adversary. Instead, we assume an adversary who can observe some fraction
  431. of network traffic; who can generate, modify, delete, or delay
  432. traffic; who can operate onion routers of his own; and who can
  433. compromise some fraction of the onion routers.
  434. <div class="p"><!----></div>
  435. In low-latency anonymity systems that use layered encryption, the
  436. adversary's typical goal is to observe both the initiator and the
  437. responder. By observing both ends, passive attackers can confirm a
  438. suspicion that Alice is
  439. talking to Bob if the timing and volume patterns of the traffic on the
  440. connection are distinct enough; active attackers can induce timing
  441. signatures on the traffic to force distinct patterns. Rather
  442. than focusing on these <em>traffic confirmation</em> attacks,
  443. we aim to prevent <em>traffic
  444. analysis</em> attacks, where the adversary uses traffic patterns to learn
  445. which points in the network he should attack.
  446. <div class="p"><!----></div>
  447. Our adversary might try to link an initiator Alice with her
  448. communication partners, or try to build a profile of Alice's
  449. behavior. He might mount passive attacks by observing the network edges
  450. and correlating traffic entering and leaving the network-by
  451. relationships in packet timing, volume, or externally visible
  452. user-selected
  453. options. The adversary can also mount active attacks by compromising
  454. routers or keys; by replaying traffic; by selectively denying service
  455. to trustworthy routers to move users to
  456. compromised routers, or denying service to users to see if traffic
  457. elsewhere in the
  458. network stops; or by introducing patterns into traffic that can later be
  459. detected. The adversary might subvert the directory servers to give users
  460. differing views of network state. Additionally, he can try to decrease
  461. the network's reliability by attacking nodes or by performing antisocial
  462. activities from reliable nodes and trying to get them taken down-making
  463. the network unreliable flushes users to other less anonymous
  464. systems, where they may be easier to attack. We summarize
  465. in Section&nbsp;<a href="#sec:attacks">7</a> how well the Tor design defends against
  466. each of these attacks.
  467. <div class="p"><!----></div>
  468. <div class="p"><!----></div>
  469. <h2><a name="tth_sEc4">
  470. 4</a>&nbsp;&nbsp;The Tor Design</h2>
  471. <a name="sec:design">
  472. </a>
  473. <div class="p"><!----></div>
  474. The Tor network is an overlay network; each onion router (OR)
  475. runs as a normal
  476. user-level process without any special privileges.
  477. Each onion router maintains a TLS&nbsp;[<a href="#TLS" name="CITETLS">17</a>]
  478. connection to every other onion router.
  479. Each user
  480. runs local software called an onion proxy (OP) to fetch directories,
  481. establish circuits across the network,
  482. and handle connections from user applications. These onion proxies accept
  483. TCP streams and multiplex them across the circuits. The onion
  484. router on the other side
  485. of the circuit connects to the requested destinations
  486. and relays data.
  487. <div class="p"><!----></div>
  488. Each onion router maintains a long-term identity key and a short-term
  489. onion key. The identity
  490. key is used to sign TLS certificates, to sign the OR's <em>router
  491. descriptor</em> (a summary of its keys, address, bandwidth, exit policy,
  492. and so on), and (by directory servers) to sign directories. The onion key is used to decrypt requests
  493. from users to set up a circuit and negotiate ephemeral keys.
  494. The TLS protocol also establishes a short-term link key when communicating
  495. between ORs. Short-term keys are rotated periodically and
  496. independently, to limit the impact of key compromise.
  497. <div class="p"><!----></div>
  498. Section&nbsp;<a href="#subsec:cells">4.1</a> presents the fixed-size
  499. <em>cells</em> that are the unit of communication in Tor. We describe
  500. in Section&nbsp;<a href="#subsec:circuits">4.2</a> how circuits are
  501. built, extended, truncated, and destroyed. Section&nbsp;<a href="#subsec:tcp">4.3</a>
  502. describes how TCP streams are routed through the network. We address
  503. integrity checking in Section&nbsp;<a href="#subsec:integrity-checking">4.4</a>,
  504. and resource limiting in Section&nbsp;<a href="#subsec:rate-limit">4.5</a>.
  505. Finally,
  506. Section&nbsp;<a href="#subsec:congestion">4.6</a> talks about congestion control and
  507. fairness issues.
  508. <div class="p"><!----></div>
  509. <h3><a name="tth_sEc4.1">
  510. 4.1</a>&nbsp;&nbsp;Cells</h3>
  511. <a name="subsec:cells">
  512. </a>
  513. <div class="p"><!----></div>
  514. Onion routers communicate with one another, and with users' OPs, via
  515. TLS connections with ephemeral keys. Using TLS conceals the data on
  516. the connection with perfect forward secrecy, and prevents an attacker
  517. from modifying data on the wire or impersonating an OR.
  518. <div class="p"><!----></div>
  519. Traffic passes along these connections in fixed-size cells. Each cell
  520. is 512 bytes, and consists of a header and a payload. The header includes a circuit
  521. identifier (circID) that specifies which circuit the cell refers to
  522. (many circuits can be multiplexed over the single TLS connection), and
  523. a command to describe what to do with the cell's payload. (Circuit
  524. identifiers are connection-specific: each circuit has a different
  525. circID on each OP/OR or OR/OR connection it traverses.)
  526. Based on their command, cells are either <em>control</em> cells, which are
  527. always interpreted by the node that receives them, or <em>relay</em> cells,
  528. which carry end-to-end stream data. The control cell commands are:
  529. <em>padding</em> (currently used for keepalive, but also usable for link
  530. padding); <em>create</em> or <em>created</em> (used to set up a new circuit);
  531. and <em>destroy</em> (to tear down a circuit).
  532. <div class="p"><!----></div>
  533. Relay cells have an additional header (the relay header) at the front
  534. of the payload, containing a streamID (stream identifier: many streams can
  535. be multiplexed over a circuit); an end-to-end checksum for integrity
  536. checking; the length of the relay payload; and a relay command.
  537. The entire contents of the relay header and the relay cell payload
  538. are encrypted or decrypted together as the relay cell moves along the
  539. circuit, using the 128-bit AES cipher in counter mode to generate a
  540. cipher stream. The relay commands are: <em>relay
  541. data</em> (for data flowing down the stream), <em>relay begin</em> (to open a
  542. stream), <em>relay end</em> (to close a stream cleanly), <em>relay
  543. teardown</em> (to close a broken stream), <em>relay connected</em>
  544. (to notify the OP that a relay begin has succeeded), <em>relay
  545. extend</em> and <em>relay extended</em> (to extend the circuit by a hop,
  546. and to acknowledge), <em>relay truncate</em> and <em>relay truncated</em>
  547. (to tear down only part of the circuit, and to acknowledge), <em>relay
  548. sendme</em> (used for congestion control), and <em>relay drop</em> (used to
  549. implement long-range dummies).
  550. We give a visual overview of cell structure plus the details of relay
  551. cell structure, and then describe each of these cell types and commands
  552. in more detail below.
  553. <div class="p"><!----></div>
  554. <div class="p"><!----></div>
  555. <div class="p"><!----></div>
  556. <a name="tth_fIg1">
  557. </a> <center><img src="cell-struct.png" alt="cell-struct.png" />
  558. </center>
  559. <div class="p"><!----></div>
  560. <h3><a name="tth_sEc4.2">
  561. 4.2</a>&nbsp;&nbsp;Circuits and streams</h3>
  562. <a name="subsec:circuits">
  563. </a>
  564. <div class="p"><!----></div>
  565. Onion Routing originally built one circuit for each
  566. TCP stream. Because building a circuit can take several tenths of a
  567. second (due to public-key cryptography and network latency),
  568. this design imposed high costs on applications like web browsing that
  569. open many TCP streams.
  570. <div class="p"><!----></div>
  571. In Tor, each circuit can be shared by many TCP streams. To avoid
  572. delays, users construct circuits preemptively. To limit linkability
  573. among their streams, users' OPs build a new circuit
  574. periodically if the previous ones have been used,
  575. and expire old used circuits that no longer have any open streams.
  576. OPs consider rotating to a new circuit once a minute: thus
  577. even heavy users spend negligible time
  578. building circuits, but a limited number of requests can be linked
  579. to each other through a given exit node. Also, because circuits are built
  580. in the background, OPs can recover from failed circuit creation
  581. without harming user experience.<br />
  582. <div class="p"><!----></div>
  583. <div class="p"><!----></div>
  584. <a name="tth_fIg1">
  585. </a> <center><img src="interaction.png" alt="interaction.png" />
  586. <center>Figure 1: Alice builds a two-hop circuit and begins fetching a web page.</center>
  587. <a name="fig:interaction">
  588. </a>
  589. </center>
  590. <div class="p"><!----></div>
  591. <font size="+1"><b>Constructing a circuit</b></font><a name="subsubsec:constructing-a-circuit">
  592. </a><br />
  593. A user's OP constructs circuits incrementally, negotiating a
  594. symmetric key with each OR on the circuit, one hop at a time. To begin
  595. creating a new circuit, the OP (call her Alice) sends a
  596. <em>create</em> cell to the first node in her chosen path (call him Bob).
  597. (She chooses a new
  598. circID C<sub>AB</sub> not currently used on the connection from her to Bob.)
  599. The <em>create</em> cell's
  600. payload contains the first half of the Diffie-Hellman handshake
  601. (g<sup>x</sup>), encrypted to the onion key of the OR (call him Bob). Bob
  602. responds with a <em>created</em> cell containing g<sup>y</sup>
  603. along with a hash of the negotiated key K=g<sup>xy</sup>.
  604. <div class="p"><!----></div>
  605. Once the circuit has been established, Alice and Bob can send one
  606. another relay cells encrypted with the negotiated
  607. key.<a href="#tthFtNtAAB" name="tthFrefAAB"><sup>1</sup></a> More detail is given in
  608. the next section.
  609. <div class="p"><!----></div>
  610. To extend the circuit further, Alice sends a <em>relay extend</em> cell
  611. to Bob, specifying the address of the next OR (call her Carol), and
  612. an encrypted g<sup>x<sub>2</sub></sup> for her. Bob copies the half-handshake into a
  613. <em>create</em> cell, and passes it to Carol to extend the circuit.
  614. (Bob chooses a new circID C<sub>BC</sub> not currently used on the connection
  615. between him and Carol. Alice never needs to know this circID; only Bob
  616. associates C<sub>AB</sub> on his connection with Alice to C<sub>BC</sub> on
  617. his connection with Carol.)
  618. When Carol responds with a <em>created</em> cell, Bob wraps the payload
  619. into a <em>relay extended</em> cell and passes it back to Alice. Now
  620. the circuit is extended to Carol, and Alice and Carol share a common key
  621. K<sub>2</sub> = g<sup>x<sub>2</sub> y<sub>2</sub></sup>.
  622. <div class="p"><!----></div>
  623. To extend the circuit to a third node or beyond, Alice
  624. proceeds as above, always telling the last node in the circuit to
  625. extend one hop further.
  626. <div class="p"><!----></div>
  627. This circuit-level handshake protocol achieves unilateral entity
  628. authentication (Alice knows she's handshaking with the OR, but
  629. the OR doesn't care who is opening the circuit-Alice uses no public key
  630. and remains anonymous) and unilateral key authentication
  631. (Alice and the OR agree on a key, and Alice knows only the OR learns
  632. it). It also achieves forward
  633. secrecy and key freshness. More formally, the protocol is as follows
  634. (where E<sub>PK<sub>Bob</sub></sub>(&#183;) is encryption with Bob's public key,
  635. H is a secure hash function, and <font face="symbol">|</font
  636. > is concatenation):
  637. <div class="p"><!----></div>
  638. <a name="tth_tAb1">
  639. </a>
  640. <table>
  641. <tr><td align="right">Alice </td><td align="center">-&#62; </td><td align="center">Bob </td><td>: E<sub>PK<sub>Bob</sub></sub>(g<sup>x</sup>) </td></tr>
  642. <tr><td align="right">Bob </td><td align="center">-&#62; </td><td align="center">Alice </td><td>: g<sup>y</sup>, H(K <font face="symbol">|</font
  643. > "<span class="roman">handshake</span>")
  644. </td></tr></table>
  645. <div class="p"><!----></div>
  646. In the second step, Bob proves that it was he who received g<sup>x</sup>,
  647. and who chose y. We use PK encryption in the first step
  648. (rather than, say, using the first two steps of STS, which has a
  649. signature in the second step) because a single cell is too small to
  650. hold both a public key and a signature. Preliminary analysis with the
  651. NRL protocol analyzer&nbsp;[<a href="#meadows96" name="CITEmeadows96">35</a>] shows this protocol to be
  652. secure (including perfect forward secrecy) under the
  653. traditional Dolev-Yao model.<br />
  654. <div class="p"><!----></div>
  655. <font size="+1"><b>Relay cells</b></font><br />
  656. Once Alice has established the circuit (so she shares keys with each
  657. OR on the circuit), she can send relay cells.
  658. Upon receiving a relay
  659. cell, an OR looks up the corresponding circuit, and decrypts the relay
  660. header and payload with the session key for that circuit.
  661. If the cell is headed away from Alice the OR then checks whether the
  662. decrypted cell has a valid digest (as an optimization, the first
  663. two bytes of the integrity check are zero, so in most cases we can avoid
  664. computing the hash).
  665. If valid, it accepts the relay cell and processes it as described
  666. below. Otherwise,
  667. the OR looks up the circID and OR for the
  668. next step in the circuit, replaces the circID as appropriate, and
  669. sends the decrypted relay cell to the next OR. (If the OR at the end
  670. of the circuit receives an unrecognized relay cell, an error has
  671. occurred, and the circuit is torn down.)
  672. <div class="p"><!----></div>
  673. OPs treat incoming relay cells similarly: they iteratively unwrap the
  674. relay header and payload with the session keys shared with each
  675. OR on the circuit, from the closest to farthest.
  676. If at any stage the digest is valid, the cell must have
  677. originated at the OR whose encryption has just been removed.
  678. <div class="p"><!----></div>
  679. To construct a relay cell addressed to a given OR, Alice assigns the
  680. digest, and then iteratively
  681. encrypts the cell payload (that is, the relay header and payload) with
  682. the symmetric key of each hop up to that OR. Because the digest is
  683. encrypted to a different value at each step, only at the targeted OR
  684. will it have a meaningful value.<a href="#tthFtNtAAC" name="tthFrefAAC"><sup>2</sup></a>
  685. This <em>leaky pipe</em> circuit topology
  686. allows Alice's streams to exit at different ORs on a single circuit.
  687. Alice may choose different exit points because of their exit policies,
  688. or to keep the ORs from knowing that two streams
  689. originate from the same person.
  690. <div class="p"><!----></div>
  691. When an OR later replies to Alice with a relay cell, it
  692. encrypts the cell's relay header and payload with the single key it
  693. shares with Alice, and sends the cell back toward Alice along the
  694. circuit. Subsequent ORs add further layers of encryption as they
  695. relay the cell back to Alice.
  696. <div class="p"><!----></div>
  697. To tear down a circuit, Alice sends a <em>destroy</em> control
  698. cell. Each OR in the circuit receives the <em>destroy</em> cell, closes
  699. all streams on that circuit, and passes a new <em>destroy</em> cell
  700. forward. But just as circuits are built incrementally, they can also
  701. be torn down incrementally: Alice can send a <em>relay
  702. truncate</em> cell to a single OR on a circuit. That OR then sends a
  703. <em>destroy</em> cell forward, and acknowledges with a
  704. <em>relay truncated</em> cell. Alice can then extend the circuit to
  705. different nodes, without signaling to the intermediate nodes (or
  706. a limited observer) that she has changed her circuit.
  707. Similarly, if a node on the circuit goes down, the adjacent
  708. node can send a <em>relay truncated</em> cell back to Alice. Thus the
  709. "break a node and see which circuits go down"
  710. attack&nbsp;[<a href="#freedom21-security" name="CITEfreedom21-security">4</a>] is weakened.
  711. <div class="p"><!----></div>
  712. <h3><a name="tth_sEc4.3">
  713. 4.3</a>&nbsp;&nbsp;Opening and closing streams</h3>
  714. <a name="subsec:tcp">
  715. </a>
  716. <div class="p"><!----></div>
  717. When Alice's application wants a TCP connection to a given
  718. address and port, it asks the OP (via SOCKS) to make the
  719. connection. The OP chooses the newest open circuit (or creates one if
  720. needed), and chooses a suitable OR on that circuit to be the
  721. exit node (usually the last node, but maybe others due to exit policy
  722. conflicts; see Section&nbsp;<a href="#subsec:exitpolicies">6.2</a>.) The OP then opens
  723. the stream by sending a <em>relay begin</em> cell to the exit node,
  724. using a new random streamID. Once the
  725. exit node connects to the remote host, it responds
  726. with a <em>relay connected</em> cell. Upon receipt, the OP sends a
  727. SOCKS reply to notify the application of its success. The OP
  728. now accepts data from the application's TCP stream, packaging it into
  729. <em>relay data</em> cells and sending those cells along the circuit to
  730. the chosen OR.
  731. <div class="p"><!----></div>
  732. There's a catch to using SOCKS, however-some applications pass the
  733. alphanumeric hostname to the Tor client, while others resolve it into
  734. an IP address first and then pass the IP address to the Tor client. If
  735. the application does DNS resolution first, Alice thereby reveals her
  736. destination to the remote DNS server, rather than sending the hostname
  737. through the Tor network to be resolved at the far end. Common applications
  738. like Mozilla and SSH have this flaw.
  739. <div class="p"><!----></div>
  740. With Mozilla, the flaw is easy to address: the filtering HTTP
  741. proxy called Privoxy gives a hostname to the Tor client, so Alice's
  742. computer never does DNS resolution.
  743. But a portable general solution, such as is needed for
  744. SSH, is
  745. an open problem. Modifying or replacing the local nameserver
  746. can be invasive, brittle, and unportable. Forcing the resolver
  747. library to prefer TCP rather than UDP is hard, and also has
  748. portability problems. Dynamically intercepting system calls to the
  749. resolver library seems a promising direction. We could also provide
  750. a tool similar to <em>dig</em> to perform a private lookup through the
  751. Tor network. Currently, we encourage the use of privacy-aware proxies
  752. like Privoxy wherever possible.
  753. <div class="p"><!----></div>
  754. Closing a Tor stream is analogous to closing a TCP stream: it uses a
  755. two-step handshake for normal operation, or a one-step handshake for
  756. errors. If the stream closes abnormally, the adjacent node simply sends a
  757. <em>relay teardown</em> cell. If the stream closes normally, the node sends
  758. a <em>relay end</em> cell down the circuit, and the other side responds with
  759. its own <em>relay end</em> cell. Because
  760. all relay cells use layered encryption, only the destination OR knows
  761. that a given relay cell is a request to close a stream. This two-step
  762. handshake allows Tor to support TCP-based applications that use half-closed
  763. connections.
  764. <div class="p"><!----></div>
  765. <h3><a name="tth_sEc4.4">
  766. 4.4</a>&nbsp;&nbsp;Integrity checking on streams</h3>
  767. <a name="subsec:integrity-checking">
  768. </a>
  769. <div class="p"><!----></div>
  770. Because the old Onion Routing design used a stream cipher without integrity
  771. checking, traffic was
  772. vulnerable to a malleability attack: though the attacker could not
  773. decrypt cells, any changes to encrypted data
  774. would create corresponding changes to the data leaving the network.
  775. This weakness allowed an adversary who could guess the encrypted content
  776. to change a padding cell to a destroy
  777. cell; change the destination address in a <em>relay begin</em> cell to the
  778. adversary's webserver; or change an FTP command from
  779. <tt>dir</tt> to <tt>rm&nbsp;*</tt>. (Even an external
  780. adversary could do this, because the link encryption similarly used a
  781. stream cipher.)
  782. <div class="p"><!----></div>
  783. Because Tor uses TLS on its links, external adversaries cannot modify
  784. data. Addressing the insider malleability attack, however, is
  785. more complex.
  786. <div class="p"><!----></div>
  787. We could do integrity checking of the relay cells at each hop, either
  788. by including hashes or by using an authenticating cipher mode like
  789. EAX&nbsp;[<a href="#eax" name="CITEeax">6</a>], but there are some problems. First, these approaches
  790. impose a message-expansion overhead at each hop, and so we would have to
  791. either leak the path length or waste bytes by padding to a maximum
  792. path length. Second, these solutions can only verify traffic coming
  793. from Alice: ORs would not be able to produce suitable hashes for
  794. the intermediate hops, since the ORs on a circuit do not know the
  795. other ORs' session keys. Third, we have already accepted that our design
  796. is vulnerable to end-to-end timing attacks; so tagging attacks performed
  797. within the circuit provide no additional information to the attacker.
  798. <div class="p"><!----></div>
  799. Thus, we check integrity only at the edges of each stream. (Remember that
  800. in our leaky-pipe circuit topology, a stream's edge could be any hop
  801. in the circuit.) When Alice
  802. negotiates a key with a new hop, they each initialize a SHA-1
  803. digest with a derivative of that key,
  804. thus beginning with randomness that only the two of them know.
  805. Then they each incrementally add to the SHA-1 digest the contents of
  806. all relay cells they create, and include with each relay cell the
  807. first four bytes of the current digest. Each also keeps a SHA-1
  808. digest of data received, to verify that the received hashes are correct.
  809. <div class="p"><!----></div>
  810. To be sure of removing or modifying a cell, the attacker must be able
  811. to deduce the current digest state (which depends on all
  812. traffic between Alice and Bob, starting with their negotiated key).
  813. Attacks on SHA-1 where the adversary can incrementally add to a hash
  814. to produce a new valid hash don't work, because all hashes are
  815. end-to-end encrypted across the circuit. The computational overhead
  816. of computing the digests is minimal compared to doing the AES
  817. encryption performed at each hop of the circuit. We use only four
  818. bytes per cell to minimize overhead; the chance that an adversary will
  819. correctly guess a valid hash
  820. is
  821. acceptably low, given that the OP or OR tear down the circuit if they
  822. receive a bad hash.
  823. <div class="p"><!----></div>
  824. <h3><a name="tth_sEc4.5">
  825. 4.5</a>&nbsp;&nbsp;Rate limiting and fairness</h3>
  826. <a name="subsec:rate-limit">
  827. </a>
  828. <div class="p"><!----></div>
  829. Volunteers are more willing to run services that can limit
  830. their bandwidth usage. To accommodate them, Tor servers use a
  831. token bucket approach&nbsp;[<a href="#tannenbaum96" name="CITEtannenbaum96">50</a>] to
  832. enforce a long-term average rate of incoming bytes, while still
  833. permitting short-term bursts above the allowed bandwidth.
  834. <div class="p"><!----></div>
  835. <div class="p"><!----></div>
  836. Because the Tor protocol outputs about the same number of bytes as it
  837. takes in, it is sufficient in practice to limit only incoming bytes.
  838. With TCP streams, however, the correspondence is not one-to-one:
  839. relaying a single incoming byte can require an entire 512-byte cell.
  840. (We can't just wait for more bytes, because the local application may
  841. be awaiting a reply.) Therefore, we treat this case as if the entire
  842. cell size had been read, regardless of the cell's fullness.
  843. <div class="p"><!----></div>
  844. Further, inspired by Rennhard et al's design in&nbsp;[<a href="#anonnet" name="CITEanonnet">44</a>], a
  845. circuit's edges can heuristically distinguish interactive streams from bulk
  846. streams by comparing the frequency with which they supply cells. We can
  847. provide good latency for interactive streams by giving them preferential
  848. service, while still giving good overall throughput to the bulk
  849. streams. Such preferential treatment presents a possible end-to-end
  850. attack, but an adversary observing both
  851. ends of the stream can already learn this information through timing
  852. attacks.
  853. <div class="p"><!----></div>
  854. <h3><a name="tth_sEc4.6">
  855. 4.6</a>&nbsp;&nbsp;Congestion control</h3>
  856. <a name="subsec:congestion">
  857. </a>
  858. <div class="p"><!----></div>
  859. Even with bandwidth rate limiting, we still need to worry about
  860. congestion, either accidental or intentional. If enough users choose the
  861. same OR-to-OR connection for their circuits, that connection can become
  862. saturated. For example, an attacker could send a large file
  863. through the Tor network to a webserver he runs, and then
  864. refuse to read any of the bytes at the webserver end of the
  865. circuit. Without some congestion control mechanism, these bottlenecks
  866. can propagate back through the entire network. We don't need to
  867. reimplement full TCP windows (with sequence numbers,
  868. the ability to drop cells when we're full and retransmit later, and so
  869. on),
  870. because TCP already guarantees in-order delivery of each
  871. cell.
  872. We describe our response below.
  873. <div class="p"><!----></div>
  874. <b>Circuit-level throttling:</b>
  875. To control a circuit's bandwidth usage, each OR keeps track of two
  876. windows. The <em>packaging window</em> tracks how many relay data cells the OR is
  877. allowed to package (from incoming TCP streams) for transmission back to the OP,
  878. and the <em>delivery window</em> tracks how many relay data cells it is willing
  879. to deliver to TCP streams outside the network. Each window is initialized
  880. (say, to 1000 data cells). When a data cell is packaged or delivered,
  881. the appropriate window is decremented. When an OR has received enough
  882. data cells (currently 100), it sends a <em>relay sendme</em> cell towards the OP,
  883. with streamID zero. When an OR receives a <em>relay sendme</em> cell with
  884. streamID zero, it increments its packaging window. Either of these cells
  885. increments the corresponding window by 100. If the packaging window
  886. reaches 0, the OR stops reading from TCP connections for all streams
  887. on the corresponding circuit, and sends no more relay data cells until
  888. receiving a <em>relay sendme</em> cell.
  889. <div class="p"><!----></div>
  890. The OP behaves identically, except that it must track a packaging window
  891. and a delivery window for every OR in the circuit. If a packaging window
  892. reaches 0, it stops reading from streams destined for that OR.
  893. <div class="p"><!----></div>
  894. <b>Stream-level throttling</b>:
  895. The stream-level congestion control mechanism is similar to the
  896. circuit-level mechanism. ORs and OPs use <em>relay sendme</em> cells
  897. to implement end-to-end flow control for individual streams across
  898. circuits. Each stream begins with a packaging window (currently 500 cells),
  899. and increments the window by a fixed value (50) upon receiving a <em>relay
  900. sendme</em> cell. Rather than always returning a <em>relay sendme</em> cell as soon
  901. as enough cells have arrived, the stream-level congestion control also
  902. has to check whether data has been successfully flushed onto the TCP
  903. stream; it sends the <em>relay sendme</em> cell only when the number of bytes pending
  904. to be flushed is under some threshold (currently 10 cells' worth).
  905. <div class="p"><!----></div>
  906. <div class="p"><!----></div>
  907. These arbitrarily chosen parameters seem to give tolerable throughput
  908. and delay; see Section&nbsp;<a href="#sec:in-the-wild">8</a>.
  909. <div class="p"><!----></div>
  910. <h2><a name="tth_sEc5">
  911. 5</a>&nbsp;&nbsp;Rendezvous Points and hidden services</h2>
  912. <a name="sec:rendezvous">
  913. </a>
  914. <div class="p"><!----></div>
  915. Rendezvous points are a building block for <em>location-hidden
  916. services</em> (also known as <em>responder anonymity</em>) in the Tor
  917. network. Location-hidden services allow Bob to offer a TCP
  918. service, such as a webserver, without revealing his IP address.
  919. This type of anonymity protects against distributed DoS attacks:
  920. attackers are forced to attack the onion routing network
  921. because they do not know Bob's IP address.
  922. <div class="p"><!----></div>
  923. Our design for location-hidden servers has the following goals.
  924. <b>Access-control:</b> Bob needs a way to filter incoming requests,
  925. so an attacker cannot flood Bob simply by making many connections to him.
  926. <b>Robustness:</b> Bob should be able to maintain a long-term pseudonymous
  927. identity even in the presence of router failure. Bob's service must
  928. not be tied to a single OR, and Bob must be able to migrate his service
  929. across ORs. <b>Smear-resistance:</b>
  930. A social attacker
  931. should not be able to "frame" a rendezvous router by
  932. offering an illegal or disreputable location-hidden service and
  933. making observers believe the router created that service.
  934. <b>Application-transparency:</b> Although we require users
  935. to run special software to access location-hidden servers, we must not
  936. require them to modify their applications.
  937. <div class="p"><!----></div>
  938. We provide location-hiding for Bob by allowing him to advertise
  939. several onion routers (his <em>introduction points</em>) as contact
  940. points. He may do this on any robust efficient
  941. key-value lookup system with authenticated updates, such as a
  942. distributed hash table (DHT) like CFS&nbsp;[<a href="#cfs:sosp01" name="CITEcfs:sosp01">11</a>].<a href="#tthFtNtAAD" name="tthFrefAAD"><sup>3</sup></a> Alice, the client, chooses an OR as her
  943. <em>rendezvous point</em>. She connects to one of Bob's introduction
  944. points, informs him of her rendezvous point, and then waits for him
  945. to connect to the rendezvous point. This extra level of indirection
  946. helps Bob's introduction points avoid problems associated with serving
  947. unpopular files directly (for example, if Bob serves
  948. material that the introduction point's community finds objectionable,
  949. or if Bob's service tends to get attacked by network vandals).
  950. The extra level of indirection also allows Bob to respond to some requests
  951. and ignore others.
  952. <div class="p"><!----></div>
  953. <h3><a name="tth_sEc5.1">
  954. 5.1</a>&nbsp;&nbsp;Rendezvous points in Tor</h3>
  955. <div class="p"><!----></div>
  956. The following steps are
  957. performed on behalf of Alice and Bob by their local OPs;
  958. application integration is described more fully below.
  959. <div class="p"><!----></div>
  960. <dl compact="compact">
  961. <dt><b></b></dt>
  962. <dd><li>Bob generates a long-term public key pair to identify his service.</dd>
  963. <dt><b></b></dt>
  964. <dd><li>Bob chooses some introduction points, and advertises them on
  965. the lookup service, signing the advertisement with his public key. He
  966. can add more later.</dd>
  967. <dt><b></b></dt>
  968. <dd><li>Bob builds a circuit to each of his introduction points, and tells
  969. them to wait for requests.</dd>
  970. <dt><b></b></dt>
  971. <dd><li>Alice learns about Bob's service out of band (perhaps Bob told her,
  972. or she found it on a website). She retrieves the details of Bob's
  973. service from the lookup service. If Alice wants to access Bob's
  974. service anonymously, she must connect to the lookup service via Tor.</dd>
  975. <dt><b></b></dt>
  976. <dd><li>Alice chooses an OR as the rendezvous point (RP) for her connection to
  977. Bob's service. She builds a circuit to the RP, and gives it a
  978. randomly chosen "rendezvous cookie" to recognize Bob.</dd>
  979. <dt><b></b></dt>
  980. <dd><li>Alice opens an anonymous stream to one of Bob's introduction
  981. points, and gives it a message (encrypted with Bob's public key)
  982. telling it about herself,
  983. her RP and rendezvous cookie, and the
  984. start of a DH
  985. handshake. The introduction point sends the message to Bob.</dd>
  986. <dt><b></b></dt>
  987. <dd><li>If Bob wants to talk to Alice, he builds a circuit to Alice's
  988. RP and sends the rendezvous cookie, the second half of the DH
  989. handshake, and a hash of the session
  990. key they now share. By the same argument as in
  991. Section&nbsp;<a href="#subsubsec:constructing-a-circuit">4.2</a>, Alice knows she
  992. shares the key only with Bob.</dd>
  993. <dt><b></b></dt>
  994. <dd><li>The RP connects Alice's circuit to Bob's. Note that RP can't
  995. recognize Alice, Bob, or the data they transmit.</dd>
  996. <dt><b></b></dt>
  997. <dd><li>Alice sends a <em>relay begin</em> cell along the circuit. It
  998. arrives at Bob's OP, which connects to Bob's
  999. webserver.</dd>
  1000. <dt><b></b></dt>
  1001. <dd><li>An anonymous stream has been established, and Alice and Bob
  1002. communicate as normal.
  1003. </dd>
  1004. </dl>
  1005. <div class="p"><!----></div>
  1006. When establishing an introduction point, Bob provides the onion router
  1007. with the public key identifying his service. Bob signs his
  1008. messages, so others cannot usurp his introduction point
  1009. in the future. He uses the same public key to establish the other
  1010. introduction points for his service, and periodically refreshes his
  1011. entry in the lookup service.
  1012. <div class="p"><!----></div>
  1013. The message that Alice gives
  1014. the introduction point includes a hash of Bob's public key and an optional initial authorization token (the
  1015. introduction point can do prescreening, for example to block replays). Her
  1016. message to Bob may include an end-to-end authorization token so Bob
  1017. can choose whether to respond.
  1018. The authorization tokens can be used to provide selective access:
  1019. important users can get uninterrupted access.
  1020. During normal situations, Bob's service might simply be offered
  1021. directly from mirrors, while Bob gives out tokens to high-priority users. If
  1022. the mirrors are knocked down,
  1023. those users can switch to accessing Bob's service via
  1024. the Tor rendezvous system.
  1025. <div class="p"><!----></div>
  1026. Bob's introduction points are themselves subject to DoS-he must
  1027. open many introduction points or risk such an attack.
  1028. He can provide selected users with a current list or future schedule of
  1029. unadvertised introduction points;
  1030. this is most practical
  1031. if there is a stable and large group of introduction points
  1032. available. Bob could also give secret public keys
  1033. for consulting the lookup service. All of these approaches
  1034. limit exposure even when
  1035. some selected users collude in the DoS.
  1036. <div class="p"><!----></div>
  1037. <h3><a name="tth_sEc5.2">
  1038. 5.2</a>&nbsp;&nbsp;Integration with user applications</h3>
  1039. <div class="p"><!----></div>
  1040. Bob configures his onion proxy to know the local IP address and port of his
  1041. service, a strategy for authorizing clients, and his public key. The onion
  1042. proxy anonymously publishes a signed statement of Bob's
  1043. public key, an expiration time, and
  1044. the current introduction points for his service onto the lookup service,
  1045. indexed
  1046. by the hash of his public key. Bob's webserver is unmodified,
  1047. and doesn't even know that it's hidden behind the Tor network.
  1048. <div class="p"><!----></div>
  1049. Alice's applications also work unchanged-her client interface
  1050. remains a SOCKS proxy. We encode all of the necessary information
  1051. into the fully qualified domain name (FQDN) Alice uses when establishing her
  1052. connection. Location-hidden services use a virtual top level domain
  1053. called <tt>.onion</tt>: thus hostnames take the form <tt>x.y.onion</tt> where
  1054. <tt>x</tt> is the authorization cookie and <tt>y</tt> encodes the hash of
  1055. the public key. Alice's onion proxy
  1056. examines addresses; if they're destined for a hidden server, it decodes
  1057. the key and starts the rendezvous as described above.
  1058. <div class="p"><!----></div>
  1059. <h3><a name="tth_sEc5.3">
  1060. 5.3</a>&nbsp;&nbsp;Previous rendezvous work</h3>
  1061. <div class="p"><!----></div>
  1062. Rendezvous points in low-latency anonymity systems were first
  1063. described for use in ISDN telephony&nbsp;[<a href="#jerichow-jsac98" name="CITEjerichow-jsac98">30</a>,<a href="#isdn-mixes" name="CITEisdn-mixes">38</a>].
  1064. Later low-latency designs used rendezvous points for hiding location
  1065. of mobile phones and low-power location
  1066. trackers&nbsp;[<a href="#federrath-ih96" name="CITEfederrath-ih96">23</a>,<a href="#reed-protocols97" name="CITEreed-protocols97">40</a>]. Rendezvous for
  1067. anonymizing low-latency
  1068. Internet connections was suggested in early Onion Routing
  1069. work&nbsp;[<a href="#or-ih96" name="CITEor-ih96">27</a>], but the first published design was by Ian
  1070. Goldberg&nbsp;[<a href="#ian-thesis" name="CITEian-thesis">26</a>]. His design differs from
  1071. ours in three ways. First, Goldberg suggests that Alice should manually
  1072. hunt down a current location of the service via Gnutella; our approach
  1073. makes lookup transparent to the user, as well as faster and more robust.
  1074. Second, in Tor the client and server negotiate session keys
  1075. with Diffie-Hellman, so plaintext is not exposed even at the rendezvous
  1076. point. Third,
  1077. our design minimizes the exposure from running the
  1078. service, to encourage volunteers to offer introduction and rendezvous
  1079. services. Tor's introduction points do not output any bytes to the
  1080. clients; the rendezvous points don't know the client or the server,
  1081. and can't read the data being transmitted. The indirection scheme is
  1082. also designed to include authentication/authorization-if Alice doesn't
  1083. include the right cookie with her request for service, Bob need not even
  1084. acknowledge his existence.
  1085. <div class="p"><!----></div>
  1086. <h2><a name="tth_sEc6">
  1087. 6</a>&nbsp;&nbsp;Other design decisions</h2>
  1088. <a name="sec:other-design">
  1089. </a>
  1090. <div class="p"><!----></div>
  1091. <h3><a name="tth_sEc6.1">
  1092. 6.1</a>&nbsp;&nbsp;Denial of service</h3>
  1093. <a name="subsec:dos">
  1094. </a>
  1095. <div class="p"><!----></div>
  1096. Providing Tor as a public service creates many opportunities for
  1097. denial-of-service attacks against the network. While
  1098. flow control and rate limiting (discussed in
  1099. Section&nbsp;<a href="#subsec:congestion">4.6</a>) prevent users from consuming more
  1100. bandwidth than routers are willing to provide, opportunities remain for
  1101. users to
  1102. consume more network resources than their fair share, or to render the
  1103. network unusable for others.
  1104. <div class="p"><!----></div>
  1105. First of all, there are several CPU-consuming denial-of-service
  1106. attacks wherein an attacker can force an OR to perform expensive
  1107. cryptographic operations. For example, an attacker can
  1108. fake the start of a TLS handshake, forcing the OR to carry out its
  1109. (comparatively expensive) half of the handshake at no real computational
  1110. cost to the attacker.
  1111. <div class="p"><!----></div>
  1112. We have not yet implemented any defenses for these attacks, but several
  1113. approaches are possible. First, ORs can
  1114. require clients to solve a puzzle&nbsp;[<a href="#puzzles-tls" name="CITEpuzzles-tls">16</a>] while beginning new
  1115. TLS handshakes or accepting <em>create</em> cells. So long as these
  1116. tokens are easy to verify and computationally expensive to produce, this
  1117. approach limits the attack multiplier. Additionally, ORs can limit
  1118. the rate at which they accept <em>create</em> cells and TLS connections,
  1119. so that
  1120. the computational work of processing them does not drown out the
  1121. symmetric cryptography operations that keep cells
  1122. flowing. This rate limiting could, however, allow an attacker
  1123. to slow down other users when they build new circuits.
  1124. <div class="p"><!----></div>
  1125. <div class="p"><!----></div>
  1126. Adversaries can also attack the Tor network's hosts and network
  1127. links. Disrupting a single circuit or link breaks all streams passing
  1128. along that part of the circuit. Users similarly lose service
  1129. when a router crashes or its operator restarts it. The current
  1130. Tor design treats such attacks as intermittent network failures, and
  1131. depends on users and applications to respond or recover as appropriate. A
  1132. future design could use an end-to-end TCP-like acknowledgment protocol,
  1133. so no streams are lost unless the entry or exit point is
  1134. disrupted. This solution would require more buffering at the network
  1135. edges, however, and the performance and anonymity implications from this
  1136. extra complexity still require investigation.
  1137. <div class="p"><!----></div>
  1138. <h3><a name="tth_sEc6.2">
  1139. 6.2</a>&nbsp;&nbsp;Exit policies and abuse</h3>
  1140. <a name="subsec:exitpolicies">
  1141. </a>
  1142. <div class="p"><!----></div>
  1143. <div class="p"><!----></div>
  1144. Exit abuse is a serious barrier to wide-scale Tor deployment. Anonymity
  1145. presents would-be vandals and abusers with an opportunity to hide
  1146. the origins of their activities. Attackers can harm the Tor network by
  1147. implicating exit servers for their abuse. Also, applications that commonly
  1148. use IP-based authentication (such as institutional mail or webservers)
  1149. can be fooled by the fact that anonymous connections appear to originate
  1150. at the exit OR.
  1151. <div class="p"><!----></div>
  1152. We stress that Tor does not enable any new class of abuse. Spammers
  1153. and other attackers already have access to thousands of misconfigured
  1154. systems worldwide, and the Tor network is far from the easiest way
  1155. to launch attacks.
  1156. But because the
  1157. onion routers can be mistaken for the originators of the abuse,
  1158. and the volunteers who run them may not want to deal with the hassle of
  1159. explaining anonymity networks to irate administrators, we must block or limit
  1160. abuse through the Tor network.
  1161. <div class="p"><!----></div>
  1162. To mitigate abuse issues, each onion router's <em>exit policy</em>
  1163. describes to which external addresses and ports the router will
  1164. connect. On one end of the spectrum are <em>open exit</em>
  1165. nodes that will connect anywhere. On the other end are <em>middleman</em>
  1166. nodes that only relay traffic to other Tor nodes, and <em>private exit</em>
  1167. nodes that only connect to a local host or network. A private
  1168. exit can allow a client to connect to a given host or
  1169. network more securely-an external adversary cannot eavesdrop traffic
  1170. between the private exit and the final destination, and so is less sure of
  1171. Alice's destination and activities. Most onion routers in the current
  1172. network function as
  1173. <em>restricted exits</em> that permit connections to the world at large,
  1174. but prevent access to certain abuse-prone addresses and services such
  1175. as SMTP.
  1176. The OR might also be able to authenticate clients to
  1177. prevent exit abuse without harming anonymity&nbsp;[<a href="#or-discex00" name="CITEor-discex00">48</a>].
  1178. <div class="p"><!----></div>
  1179. <div class="p"><!----></div>
  1180. Many administrators use port restrictions to support only a
  1181. limited set of services, such as HTTP, SSH, or AIM.
  1182. This is not a complete solution, of course, since abuse opportunities for these
  1183. protocols are still well known.
  1184. <div class="p"><!----></div>
  1185. We have not yet encountered any abuse in the deployed network, but if
  1186. we do we should consider using proxies to clean traffic for certain
  1187. protocols as it leaves the network. For example, much abusive HTTP
  1188. behavior (such as exploiting buffer overflows or well-known script
  1189. vulnerabilities) can be detected in a straightforward manner.
  1190. Similarly, one could run automatic spam filtering software (such as
  1191. SpamAssassin) on email exiting the OR network.
  1192. <div class="p"><!----></div>
  1193. ORs may also rewrite exiting traffic to append
  1194. headers or other information indicating that the traffic has passed
  1195. through an anonymity service. This approach is commonly used
  1196. by email-only anonymity systems. ORs can also
  1197. run on servers with hostnames like <tt>anonymous</tt> to further
  1198. alert abuse targets to the nature of the anonymous traffic.
  1199. <div class="p"><!----></div>
  1200. A mixture of open and restricted exit nodes allows the most
  1201. flexibility for volunteers running servers. But while having many
  1202. middleman nodes provides a large and robust network,
  1203. having only a few exit nodes reduces the number of points
  1204. an adversary needs to monitor for traffic analysis, and places a
  1205. greater burden on the exit nodes. This tension can be seen in the
  1206. Java Anon Proxy
  1207. cascade model, wherein only one node in each cascade needs to handle
  1208. abuse complaints-but an adversary only needs to observe the entry
  1209. and exit of a cascade to perform traffic analysis on all that
  1210. cascade's users. The hydra model (many entries, few exits) presents a
  1211. different compromise: only a few exit nodes are needed, but an
  1212. adversary needs to work harder to watch all the clients; see
  1213. Section&nbsp;<a href="#sec:conclusion">10</a>.
  1214. <div class="p"><!----></div>
  1215. Finally, we note that exit abuse must not be dismissed as a peripheral
  1216. issue: when a system's public image suffers, it can reduce the number
  1217. and diversity of that system's users, and thereby reduce the anonymity
  1218. of the system itself. Like usability, public perception is a
  1219. security parameter. Sadly, preventing abuse of open exit nodes is an
  1220. unsolved problem, and will probably remain an arms race for the
  1221. foreseeable future. The abuse problems faced by Princeton's CoDeeN
  1222. project&nbsp;[<a href="#darkside" name="CITEdarkside">37</a>] give us a glimpse of likely issues.
  1223. <div class="p"><!----></div>
  1224. <h3><a name="tth_sEc6.3">
  1225. 6.3</a>&nbsp;&nbsp;Directory Servers</h3>
  1226. <a name="subsec:dirservers">
  1227. </a>
  1228. <div class="p"><!----></div>
  1229. First-generation Onion Routing designs&nbsp;[<a href="#freedom2-arch" name="CITEfreedom2-arch">8</a>,<a href="#or-jsac98" name="CITEor-jsac98">41</a>] used
  1230. in-band network status updates: each router flooded a signed statement
  1231. to its neighbors, which propagated it onward. But anonymizing networks
  1232. have different security goals than typical link-state routing protocols.
  1233. For example, delays (accidental or intentional)
  1234. that can cause different parts of the network to have different views
  1235. of link-state and topology are not only inconvenient: they give
  1236. attackers an opportunity to exploit differences in client knowledge.
  1237. We also worry about attacks to deceive a
  1238. client about the router membership list, topology, or current network
  1239. state. Such <em>partitioning attacks</em> on client knowledge help an
  1240. adversary to efficiently deploy resources
  1241. against a target&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>].
  1242. <div class="p"><!----></div>
  1243. Tor uses a small group of redundant, well-known onion routers to
  1244. track changes in network topology and node state, including keys and
  1245. exit policies. Each such <em>directory server</em> acts as an HTTP
  1246. server, so clients can fetch current network state
  1247. and router lists, and so other ORs can upload
  1248. state information. Onion routers periodically publish signed
  1249. statements of their state to each directory server. The directory servers
  1250. combine this information with their own views of network liveness,
  1251. and generate a signed description (a <em>directory</em>) of the entire
  1252. network state. Client software is
  1253. pre-loaded with a list of the directory servers and their keys,
  1254. to bootstrap each client's view of the network.
  1255. <div class="p"><!----></div>
  1256. When a directory server receives a signed statement for an OR, it
  1257. checks whether the OR's identity key is recognized. Directory
  1258. servers do not advertise unrecognized ORs-if they did,
  1259. an adversary could take over the network by creating many
  1260. servers&nbsp;[<a href="#sybil" name="CITEsybil">22</a>]. Instead, new nodes must be approved by the
  1261. directory
  1262. server administrator before they are included. Mechanisms for automated
  1263. node approval are an area of active research, and are discussed more
  1264. in Section&nbsp;<a href="#sec:maintaining-anonymity">9</a>.
  1265. <div class="p"><!----></div>
  1266. Of course, a variety of attacks remain. An adversary who controls
  1267. a directory server can track clients by providing them different
  1268. information-perhaps by listing only nodes under its control, or by
  1269. informing only certain clients about a given node. Even an external
  1270. adversary can exploit differences in client knowledge: clients who use
  1271. a node listed on one directory server but not the others are vulnerable.
  1272. <div class="p"><!----></div>
  1273. Thus these directory servers must be synchronized and redundant, so
  1274. that they can agree on a common directory. Clients should only trust
  1275. this directory if it is signed by a threshold of the directory
  1276. servers.
  1277. <div class="p"><!----></div>
  1278. The directory servers in Tor are modeled after those in
  1279. Mixminion&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>], but our situation is easier. First,
  1280. we make the
  1281. simplifying assumption that all participants agree on the set of
  1282. directory servers. Second, while Mixminion needs to predict node
  1283. behavior, Tor only needs a threshold consensus of the current
  1284. state of the network. Third, we assume that we can fall back to the
  1285. human administrators to discover and resolve problems when a consensus
  1286. directory cannot be reached. Since there are relatively few directory
  1287. servers (currently 3, but we expect as many as 9 as the network scales),
  1288. we can afford operations like broadcast to simplify the consensus-building
  1289. protocol.
  1290. <div class="p"><!----></div>
  1291. To avoid attacks where a router connects to all the directory servers
  1292. but refuses to relay traffic from other routers, the directory servers
  1293. must also build circuits and use them to anonymously test router
  1294. reliability&nbsp;[<a href="#mix-acc" name="CITEmix-acc">18</a>]. Unfortunately, this defense is not yet
  1295. designed or
  1296. implemented.
  1297. <div class="p"><!----></div>
  1298. Using directory servers is simpler and more flexible than flooding.
  1299. Flooding is expensive, and complicates the analysis when we
  1300. start experimenting with non-clique network topologies. Signed
  1301. directories can be cached by other
  1302. onion routers,
  1303. so directory servers are not a performance
  1304. bottleneck when we have many users, and do not aid traffic analysis by
  1305. forcing clients to announce their existence to any
  1306. central point.
  1307. <div class="p"><!----></div>
  1308. <h2><a name="tth_sEc7">
  1309. 7</a>&nbsp;&nbsp;Attacks and Defenses</h2>
  1310. <a name="sec:attacks">
  1311. </a>
  1312. <div class="p"><!----></div>
  1313. Below we summarize a variety of attacks, and discuss how well our
  1314. design withstands them.<br />
  1315. <div class="p"><!----></div>
  1316. <font size="+1"><b>Passive attacks</b></font><br />
  1317. <em>Observing user traffic patterns.</em> Observing a user's connection
  1318. will not reveal her destination or data, but it will
  1319. reveal traffic patterns (both sent and received). Profiling via user
  1320. connection patterns requires further processing, because multiple
  1321. application streams may be operating simultaneously or in series over
  1322. a single circuit.
  1323. <div class="p"><!----></div>
  1324. <em>Observing user content.</em> While content at the user end is encrypted,
  1325. connections to responders may not be (indeed, the responding website
  1326. itself may be hostile). While filtering content is not a primary goal
  1327. of Onion Routing, Tor can directly use Privoxy and related
  1328. filtering services to anonymize application data streams.
  1329. <div class="p"><!----></div>
  1330. <em>Option distinguishability.</em> We allow clients to choose
  1331. configuration options. For example, clients concerned about request
  1332. linkability should rotate circuits more often than those concerned
  1333. about traceability. Allowing choice may attract users with different
  1334. needs; but clients who are
  1335. in the minority may lose more anonymity by appearing distinct than they
  1336. gain by optimizing their behavior&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>].
  1337. <div class="p"><!----></div>
  1338. <em>End-to-end timing correlation.</em> Tor only minimally hides
  1339. such correlations. An attacker watching patterns of
  1340. traffic at the initiator and the responder will be
  1341. able to confirm the correspondence with high probability. The
  1342. greatest protection currently available against such confirmation is to hide
  1343. the connection between the onion proxy and the first Tor node,
  1344. by running the OP on the Tor node or behind a firewall. This approach
  1345. requires an observer to separate traffic originating at the onion
  1346. router from traffic passing through it: a global observer can do this,
  1347. but it might be beyond a limited observer's capabilities.
  1348. <div class="p"><!----></div>
  1349. <em>End-to-end size correlation.</em> Simple packet counting
  1350. will also be effective in confirming
  1351. endpoints of a stream. However, even without padding, we may have some
  1352. limited protection: the leaky pipe topology means different numbers
  1353. of packets may enter one end of a circuit than exit at the other.
  1354. <div class="p"><!----></div>
  1355. <em>Website fingerprinting.</em> All the effective passive
  1356. attacks above are traffic confirmation attacks,
  1357. which puts them outside our design goals. There is also
  1358. a passive traffic analysis attack that is potentially effective.
  1359. Rather than searching exit connections for timing and volume
  1360. correlations, the adversary may build up a database of
  1361. "fingerprints" containing file sizes and access patterns for
  1362. targeted websites. He can later confirm a user's connection to a given
  1363. site simply by consulting the database. This attack has
  1364. been shown to be effective against SafeWeb&nbsp;[<a href="#hintz-pet02" name="CITEhintz-pet02">29</a>].
  1365. It may be less effective against Tor, since
  1366. streams are multiplexed within the same circuit, and
  1367. fingerprinting will be limited to
  1368. the granularity of cells (currently 512 bytes). Additional
  1369. defenses could include
  1370. larger cell sizes, padding schemes to group websites
  1371. into large sets, and link
  1372. padding or long-range dummies.<a href="#tthFtNtAAE" name="tthFrefAAE"><sup>4</sup></a><br />
  1373. <div class="p"><!----></div>
  1374. <font size="+1"><b>Active attacks</b></font><br />
  1375. <em>Compromise keys.</em> An attacker who learns the TLS session key can
  1376. see control cells and encrypted relay cells on every circuit on that
  1377. connection; learning a circuit
  1378. session key lets him unwrap one layer of the encryption. An attacker
  1379. who learns an OR's TLS private key can impersonate that OR for the TLS
  1380. key's lifetime, but he must
  1381. also learn the onion key to decrypt <em>create</em> cells (and because of
  1382. perfect forward secrecy, he cannot hijack already established circuits
  1383. without also compromising their session keys). Periodic key rotation
  1384. limits the window of opportunity for these attacks. On the other hand,
  1385. an attacker who learns a node's identity key can replace that node
  1386. indefinitely by sending new forged descriptors to the directory servers.
  1387. <div class="p"><!----></div>
  1388. <em>Iterated compromise.</em> A roving adversary who can
  1389. compromise ORs (by system intrusion, legal coercion, or extralegal
  1390. coercion) could march down the circuit compromising the
  1391. nodes until he reaches the end. Unless the adversary can complete
  1392. this attack within the lifetime of the circuit, however, the ORs
  1393. will have discarded the necessary information before the attack can
  1394. be completed. (Thanks to the perfect forward secrecy of session
  1395. keys, the attacker cannot force nodes to decrypt recorded
  1396. traffic once the circuits have been closed.) Additionally, building
  1397. circuits that cross jurisdictions can make legal coercion
  1398. harder-this phenomenon is commonly called "jurisdictional
  1399. arbitrage." The Java Anon Proxy project recently experienced the
  1400. need for this approach, when
  1401. a German court forced them to add a backdoor to
  1402. their nodes&nbsp;[<a href="#jap-backdoor" name="CITEjap-backdoor">51</a>].
  1403. <div class="p"><!----></div>
  1404. <em>Run a recipient.</em> An adversary running a webserver
  1405. trivially learns the timing patterns of users connecting to it, and
  1406. can introduce arbitrary patterns in its responses.
  1407. End-to-end attacks become easier: if the adversary can induce
  1408. users to connect to his webserver (perhaps by advertising
  1409. content targeted to those users), he now holds one end of their
  1410. connection. There is also a danger that application
  1411. protocols and associated programs can be induced to reveal information
  1412. about the initiator. Tor depends on Privoxy and similar protocol cleaners
  1413. to solve this latter problem.
  1414. <div class="p"><!----></div>
  1415. <em>Run an onion proxy.</em> It is expected that end users will
  1416. nearly always run their own local onion proxy. However, in some
  1417. settings, it may be necessary for the proxy to run
  1418. remotely-typically, in institutions that want
  1419. to monitor the activity of those connecting to the proxy.
  1420. Compromising an onion proxy compromises all future connections
  1421. through it.
  1422. <div class="p"><!----></div>
  1423. <em>DoS non-observed nodes.</em> An observer who can only watch some
  1424. of the Tor network can increase the value of this traffic
  1425. by attacking non-observed nodes to shut them down, reduce
  1426. their reliability, or persuade users that they are not trustworthy.
  1427. The best defense here is robustness.
  1428. <div class="p"><!----></div>
  1429. <em>Run a hostile OR.</em> In addition to being a local observer,
  1430. an isolated hostile node can create circuits through itself, or alter
  1431. traffic patterns to affect traffic at other nodes. Nonetheless, a hostile
  1432. node must be immediately adjacent to both endpoints to compromise the
  1433. anonymity of a circuit. If an adversary can
  1434. run multiple ORs, and can persuade the directory servers
  1435. that those ORs are trustworthy and independent, then occasionally
  1436. some user will choose one of those ORs for the start and another
  1437. as the end of a circuit. If an adversary
  1438. controls m &gt; 1 of N nodes, he can correlate at most
  1439. ([m/N])<sup>2</sup> of the traffic-although an
  1440. adversary
  1441. could still attract a disproportionately large amount of traffic
  1442. by running an OR with a permissive exit policy, or by
  1443. degrading the reliability of other routers.
  1444. <div class="p"><!----></div>
  1445. <em>Introduce timing into messages.</em> This is simply a stronger
  1446. version of passive timing attacks already discussed earlier.
  1447. <div class="p"><!----></div>
  1448. <em>Tagging attacks.</em> A hostile node could "tag" a
  1449. cell by altering it. If the
  1450. stream were, for example, an unencrypted request to a Web site,
  1451. the garbled content coming out at the appropriate time would confirm
  1452. the association. However, integrity checks on cells prevent
  1453. this attack.
  1454. <div class="p"><!----></div>
  1455. <em>Replace contents of unauthenticated protocols.</em> When
  1456. relaying an unauthenticated protocol like HTTP, a hostile exit node
  1457. can impersonate the target server. Clients
  1458. should prefer protocols with end-to-end authentication.
  1459. <div class="p"><!----></div>
  1460. <em>Replay attacks.</em> Some anonymity protocols are vulnerable
  1461. to replay attacks. Tor is not; replaying one side of a handshake
  1462. will result in a different negotiated session key, and so the rest
  1463. of the recorded session can't be used.
  1464. <div class="p"><!----></div>
  1465. <em>Smear attacks.</em> An attacker could use the Tor network for
  1466. socially disapproved acts, to bring the
  1467. network into disrepute and get its operators to shut it down.
  1468. Exit policies reduce the possibilities for abuse, but
  1469. ultimately the network requires volunteers who can tolerate
  1470. some political heat.
  1471. <div class="p"><!----></div>
  1472. <em>Distribute hostile code.</em> An attacker could trick users
  1473. into running subverted Tor software that did not, in fact, anonymize
  1474. their connections-or worse, could trick ORs into running weakened
  1475. software that provided users with less anonymity. We address this
  1476. problem (but do not solve it completely) by signing all Tor releases
  1477. with an official public key, and including an entry in the directory
  1478. that lists which versions are currently believed to be secure. To
  1479. prevent an attacker from subverting the official release itself
  1480. (through threats, bribery, or insider attacks), we provide all
  1481. releases in source code form, encourage source audits, and
  1482. frequently warn our users never to trust any software (even from
  1483. us) that comes without source.<br />
  1484. <div class="p"><!----></div>
  1485. <font size="+1"><b>Directory attacks</b></font><br />
  1486. <em>Destroy directory servers.</em> If a few directory
  1487. servers disappear, the others still decide on a valid
  1488. directory. So long as any directory servers remain in operation,
  1489. they will still broadcast their views of the network and generate a
  1490. consensus directory. (If more than half are destroyed, this
  1491. directory will not, however, have enough signatures for clients to
  1492. use it automatically; human intervention will be necessary for
  1493. clients to decide whether to trust the resulting directory.)
  1494. <div class="p"><!----></div>
  1495. <em>Subvert a directory server.</em> By taking over a directory server,
  1496. an attacker can partially influence the final directory. Since ORs
  1497. are included or excluded by majority vote, the corrupt directory can
  1498. at worst cast a tie-breaking vote to decide whether to include
  1499. marginal ORs. It remains to be seen how often such marginal cases
  1500. occur in practice.
  1501. <div class="p"><!----></div>
  1502. <em>Subvert a majority of directory servers.</em> An adversary who controls
  1503. more than half the directory servers can include as many compromised
  1504. ORs in the final directory as he wishes. We must ensure that directory
  1505. server operators are independent and attack-resistant.
  1506. <div class="p"><!----></div>
  1507. <em>Encourage directory server dissent.</em> The directory
  1508. agreement protocol assumes that directory server operators agree on
  1509. the set of directory servers. An adversary who can persuade some
  1510. of the directory server operators to distrust one another could
  1511. split the quorum into mutually hostile camps, thus partitioning
  1512. users based on which directory they use. Tor does not address
  1513. this attack.
  1514. <div class="p"><!----></div>
  1515. <em>Trick the directory servers into listing a hostile OR.</em>
  1516. Our threat model explicitly assumes directory server operators will
  1517. be able to filter out most hostile ORs.
  1518. <div class="p"><!----></div>
  1519. <em>Convince the directories that a malfunctioning OR is
  1520. working.</em> In the current Tor implementation, directory servers
  1521. assume that an OR is running correctly if they can start a TLS
  1522. connection to it. A hostile OR could easily subvert this test by
  1523. accepting TLS connections from ORs but ignoring all cells. Directory
  1524. servers must actively test ORs by building circuits and streams as
  1525. appropriate. The tradeoffs of a similar approach are discussed
  1526. in&nbsp;[<a href="#mix-acc" name="CITEmix-acc">18</a>].<br />
  1527. <div class="p"><!----></div>
  1528. <font size="+1"><b>Attacks against rendezvous points</b></font><br />
  1529. <em>Make many introduction requests.</em> An attacker could
  1530. try to deny Bob service by flooding his introduction points with
  1531. requests. Because the introduction points can block requests that
  1532. lack authorization tokens, however, Bob can restrict the volume of
  1533. requests he receives, or require a certain amount of computation for
  1534. every request he receives.
  1535. <div class="p"><!----></div>
  1536. <em>Attack an introduction point.</em> An attacker could
  1537. disrupt a location-hidden service by disabling its introduction
  1538. points. But because a service's identity is attached to its public
  1539. key, the service can simply re-advertise
  1540. itself at a different introduction point. Advertisements can also be
  1541. done secretly so that only high-priority clients know the address of
  1542. Bob's introduction points or so that different clients know of different
  1543. introduction points. This forces the attacker to disable all possible
  1544. introduction points.
  1545. <div class="p"><!----></div>
  1546. <em>Compromise an introduction point.</em> An attacker who controls
  1547. Bob's introduction point can flood Bob with
  1548. introduction requests, or prevent valid introduction requests from
  1549. reaching him. Bob can notice a flood, and close the circuit. To notice
  1550. blocking of valid requests, however, he should periodically test the
  1551. introduction point by sending rendezvous requests and making
  1552. sure he receives them.
  1553. <div class="p"><!----></div>
  1554. <em>Compromise a rendezvous point.</em> A rendezvous
  1555. point is no more sensitive than any other OR on
  1556. a circuit, since all data passing through the rendezvous is encrypted
  1557. with a session key shared by Alice and Bob.
  1558. <div class="p"><!----></div>
  1559. <h2><a name="tth_sEc8">
  1560. 8</a>&nbsp;&nbsp;Early experiences: Tor in the Wild</h2>
  1561. <a name="sec:in-the-wild">
  1562. </a>
  1563. <div class="p"><!----></div>
  1564. As of mid-May 2004, the Tor network consists of 32 nodes
  1565. (24 in the US, 8 in Europe), and more are joining each week as the code
  1566. matures. (For comparison, the current remailer network
  1567. has about 40 nodes.) Each node has at least a 768Kb/768Kb connection, and
  1568. many have 10Mb. The number of users varies (and of course, it's hard to
  1569. tell for sure), but we sometimes have several hundred users-administrators at
  1570. several companies have begun sending their entire departments' web
  1571. traffic through Tor, to block other divisions of
  1572. their company from reading their traffic. Tor users have reported using
  1573. the network for web browsing, FTP, IRC, AIM, Kazaa, SSH, and
  1574. recipient-anonymous email via rendezvous points. One user has anonymously
  1575. set up a Wiki as a hidden service, where other users anonymously publish
  1576. the addresses of their hidden services.
  1577. <div class="p"><!----></div>
  1578. Each Tor node currently processes roughly 800,000 relay
  1579. cells (a bit under half a gigabyte) per week. On average, about 80%
  1580. of each 498-byte payload is full for cells going back to the client,
  1581. whereas about 40% is full for cells coming from the client. (The difference
  1582. arises because most of the network's traffic is web browsing.) Interactive
  1583. traffic like SSH brings down the average a lot-once we have more
  1584. experience, and assuming we can resolve the anonymity issues, we may
  1585. partition traffic into two relay cell sizes: one to handle
  1586. bulk traffic and one for interactive traffic.
  1587. <div class="p"><!----></div>
  1588. Based in part on our restrictive default exit policy (we
  1589. reject SMTP requests) and our low profile, we have had no abuse
  1590. issues since the network was deployed in October
  1591. 2003. Our slow growth rate gives us time to add features,
  1592. resolve bugs, and get a feel for what users actually want from an
  1593. anonymity system. Even though having more users would bolster our
  1594. anonymity sets, we are not eager to attract the Kazaa or warez
  1595. communities-we feel that we must build a reputation for privacy, human
  1596. rights, research, and other socially laudable activities.
  1597. <div class="p"><!----></div>
  1598. As for performance, profiling shows that Tor spends almost
  1599. all its CPU time in AES, which is fast. Current latency is attributable
  1600. to two factors. First, network latency is critical: we are
  1601. intentionally bouncing traffic around the world several times. Second,
  1602. our end-to-end congestion control algorithm focuses on protecting
  1603. volunteer servers from accidental DoS rather than on optimizing
  1604. performance. To quantify these effects, we did some informal tests using a network of 4
  1605. nodes on the same machine (a heavily loaded 1GHz Athlon). We downloaded a 60
  1606. megabyte file from <tt>debian.org</tt> every 30 minutes for 54 hours (108 sample
  1607. points). It arrived in about 300 seconds on average, compared to 210s for a
  1608. direct download. We ran a similar test on the production Tor network,
  1609. fetching the front page of <tt>cnn.com</tt> (55 kilobytes):
  1610. while a direct
  1611. download consistently took about 0.3s, the performance through Tor varied.
  1612. Some downloads were as fast as 0.4s, with a median at 2.8s, and
  1613. 90% finishing within 5.3s. It seems that as the network expands, the chance
  1614. of building a slow circuit (one that includes a slow or heavily loaded node
  1615. or link) is increasing. On the other hand, as our users remain satisfied
  1616. with this increased latency, we can address our performance incrementally as we
  1617. proceed with development.
  1618. <div class="p"><!----></div>
  1619. <div class="p"><!----></div>
  1620. <div class="p"><!----></div>
  1621. Although Tor's clique topology and full-visibility directories present
  1622. scaling problems, we still expect the network to support a few hundred
  1623. nodes and maybe 10,000 users before we're forced to become
  1624. more distributed. With luck, the experience we gain running the current
  1625. topology will help us choose among alternatives when the time comes.
  1626. <div class="p"><!----></div>
  1627. <h2><a name="tth_sEc9">
  1628. 9</a>&nbsp;&nbsp;Open Questions in Low-latency Anonymity</h2>
  1629. <a name="sec:maintaining-anonymity">
  1630. </a>
  1631. <div class="p"><!----></div>
  1632. In addition to the non-goals in
  1633. Section&nbsp;<a href="#subsec:non-goals">3</a>, many questions must be solved
  1634. before we can be confident of Tor's security.
  1635. <div class="p"><!----></div>
  1636. Many of these open issues are questions of balance. For example,
  1637. how often should users rotate to fresh circuits? Frequent rotation
  1638. is inefficient, expensive, and may lead to intersection attacks and
  1639. predecessor attacks&nbsp;[<a href="#wright03" name="CITEwright03">54</a>], but infrequent rotation makes the
  1640. user's traffic linkable. Besides opening fresh circuits, clients can
  1641. also exit from the middle of the circuit,
  1642. or truncate and re-extend the circuit. More analysis is
  1643. needed to determine the proper tradeoff.
  1644. <div class="p"><!----></div>
  1645. <div class="p"><!----></div>
  1646. How should we choose path lengths? If Alice always uses two hops,
  1647. then both ORs can be certain that by colluding they will learn about
  1648. Alice and Bob. In our current approach, Alice always chooses at least
  1649. three nodes unrelated to herself and her destination.
  1650. Should Alice choose a random path length (e.g.&nbsp;from a geometric
  1651. distribution) to foil an attacker who
  1652. uses timing to learn that he is the fifth hop and thus concludes that
  1653. both Alice and the responder are running ORs?
  1654. <div class="p"><!----></div>
  1655. Throughout this paper, we have assumed that end-to-end traffic
  1656. confirmation will immediately and automatically defeat a low-latency
  1657. anonymity system. Even high-latency anonymity systems can be
  1658. vulnerable to end-to-end traffic confirmation, if the traffic volumes
  1659. are high enough, and if users' habits are sufficiently
  1660. distinct&nbsp;[<a href="#statistical-disclosure" name="CITEstatistical-disclosure">14</a>,<a href="#limits-open" name="CITElimits-open">31</a>]. Can anything be
  1661. done to
  1662. make low-latency systems resist these attacks as well as high-latency
  1663. systems? Tor already makes some effort to conceal the starts and ends of
  1664. streams by wrapping long-range control commands in identical-looking
  1665. relay cells. Link padding could frustrate passive observers who count
  1666. packets; long-range padding could work against observers who own the
  1667. first hop in a circuit. But more research remains to find an efficient
  1668. and practical approach. Volunteers prefer not to run constant-bandwidth
  1669. padding; but no convincing traffic shaping approach has been
  1670. specified. Recent work on long-range padding&nbsp;[<a href="#defensive-dropping" name="CITEdefensive-dropping">33</a>]
  1671. shows promise. One could also try to reduce correlation in packet timing
  1672. by batching and re-ordering packets, but it is unclear whether this could
  1673. improve anonymity without introducing so much latency as to render the
  1674. network unusable.
  1675. <div class="p"><!----></div>
  1676. A cascade topology may better defend against traffic confirmation by
  1677. aggregating users, and making padding and
  1678. mixing more affordable. Does the hydra topology (many input nodes,
  1679. few output nodes) work better against some adversaries? Are we going
  1680. to get a hydra anyway because most nodes will be middleman nodes?
  1681. <div class="p"><!----></div>
  1682. Common wisdom suggests that Alice should run her own OR for best
  1683. anonymity, because traffic coming from her node could plausibly have
  1684. come from elsewhere. How much mixing does this approach need? Is it
  1685. immediately beneficial because of real-world adversaries that can't
  1686. observe Alice's router, but can run routers of their own?
  1687. <div class="p"><!----></div>
  1688. To scale to many users, and to prevent an attacker from observing the
  1689. whole network, it may be necessary
  1690. to support far more servers than Tor currently anticipates.
  1691. This introduces several issues. First, if approval by a central set
  1692. of directory servers is no longer feasible, what mechanism should be used
  1693. to prevent adversaries from signing up many colluding servers? Second,
  1694. if clients can no longer have a complete picture of the network,
  1695. how can they perform discovery while preventing attackers from
  1696. manipulating or exploiting gaps in their knowledge? Third, if there
  1697. are too many servers for every server to constantly communicate with
  1698. every other, which non-clique topology should the network use?
  1699. (Restricted-route topologies promise comparable anonymity with better
  1700. scalability&nbsp;[<a href="#danezis-pets03" name="CITEdanezis-pets03">13</a>], but whatever topology we choose, we
  1701. need some way to keep attackers from manipulating their position within
  1702. it&nbsp;[<a href="#casc-rep" name="CITEcasc-rep">21</a>].) Fourth, if no central authority is tracking
  1703. server reliability, how do we stop unreliable servers from making
  1704. the network unusable? Fifth, do clients receive so much anonymity
  1705. from running their own ORs that we should expect them all to do
  1706. so&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>], or do we need another incentive structure to
  1707. motivate them? Tarzan and MorphMix present possible solutions.
  1708. <div class="p"><!----></div>
  1709. <div class="p"><!----></div>
  1710. When a Tor node goes down, all its circuits (and thus streams) must break.
  1711. Will users abandon the system because of this brittleness? How well
  1712. does the method in Section&nbsp;<a href="#subsec:dos">6.1</a> allow streams to survive
  1713. node failure? If affected users rebuild circuits immediately, how much
  1714. anonymity is lost? It seems the problem is even worse in a peer-to-peer
  1715. environment-such systems don't yet provide an incentive for peers to
  1716. stay connected when they're done retrieving content, so we would expect
  1717. a higher churn rate.
  1718. <div class="p"><!----></div>
  1719. <div class="p"><!----></div>
  1720. <h2><a name="tth_sEc10">
  1721. 10</a>&nbsp;&nbsp;Future Directions</h2>
  1722. <a name="sec:conclusion">
  1723. </a>
  1724. <div class="p"><!----></div>
  1725. Tor brings together many innovations into a unified deployable system. The
  1726. next immediate steps include:
  1727. <div class="p"><!----></div>
  1728. <em>Scalability:</em> Tor's emphasis on deployability and design simplicity
  1729. has led us to adopt a clique topology, semi-centralized
  1730. directories, and a full-network-visibility model for client
  1731. knowledge. These properties will not scale past a few hundred servers.
  1732. Section&nbsp;<a href="#sec:maintaining-anonymity">9</a> describes some promising
  1733. approaches, but more deployment experience will be helpful in learning
  1734. the relative importance of these bottlenecks.
  1735. <div class="p"><!----></div>
  1736. <em>Bandwidth classes:</em> This paper assumes that all ORs have
  1737. good bandwidth and latency. We should instead adopt the MorphMix model,
  1738. where nodes advertise their bandwidth level (DSL, T1, T3), and
  1739. Alice avoids bottlenecks by choosing nodes that match or
  1740. exceed her bandwidth. In this way DSL users can usefully join the Tor
  1741. network.
  1742. <div class="p"><!----></div>
  1743. <em>Incentives:</em> Volunteers who run nodes are rewarded with publicity
  1744. and possibly better anonymity&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>]. More nodes means increased
  1745. scalability, and more users can mean more anonymity. We need to continue
  1746. examining the incentive structures for participating in Tor. Further,
  1747. we need to explore more approaches to limiting abuse, and understand
  1748. why most people don't bother using privacy systems.
  1749. <div class="p"><!----></div>
  1750. <em>Cover traffic:</em> Currently Tor omits cover traffic-its costs
  1751. in performance and bandwidth are clear but its security benefits are
  1752. not well understood. We must pursue more research on link-level cover
  1753. traffic and long-range cover traffic to determine whether some simple padding
  1754. method offers provable protection against our chosen adversary.
  1755. <div class="p"><!----></div>
  1756. <div class="p"><!----></div>
  1757. <em>Caching at exit nodes:</em> Perhaps each exit node should run a
  1758. caching web proxy&nbsp;[<a href="#shsm03" name="CITEshsm03">47</a>], to improve anonymity for cached pages
  1759. (Alice's request never
  1760. leaves the Tor network), to improve speed, and to reduce bandwidth cost.
  1761. On the other hand, forward security is weakened because caches
  1762. constitute a record of retrieved files. We must find the right
  1763. balance between usability and security.
  1764. <div class="p"><!----></div>
  1765. <em>Better directory distribution:</em>
  1766. Clients currently download a description of
  1767. the entire network every 15 minutes. As the state grows larger
  1768. and clients more numerous, we may need a solution in which
  1769. clients receive incremental updates to directory state.
  1770. More generally, we must find more
  1771. scalable yet practical ways to distribute up-to-date snapshots of
  1772. network status without introducing new attacks.
  1773. <div class="p"><!----></div>
  1774. <em>Further specification review:</em> Our public
  1775. byte-level specification&nbsp;[<a href="#tor-spec" name="CITEtor-spec">20</a>] needs
  1776. external review. We hope that as Tor
  1777. is deployed, more people will examine its
  1778. specification.
  1779. <div class="p"><!----></div>
  1780. <em>Multisystem interoperability:</em> We are currently working with the
  1781. designer of MorphMix to unify the specification and implementation of
  1782. the common elements of our two systems. So far, this seems
  1783. to be relatively straightforward. Interoperability will allow testing
  1784. and direct comparison of the two designs for trust and scalability.
  1785. <div class="p"><!----></div>
  1786. <em>Wider-scale deployment:</em> The original goal of Tor was to
  1787. gain experience in deploying an anonymizing overlay network, and
  1788. learn from having actual users. We are now at a point in design
  1789. and development where we can start deploying a wider network. Once
  1790. we have many actual users, we will doubtlessly be better
  1791. able to evaluate some of our design decisions, including our
  1792. robustness/latency tradeoffs, our performance tradeoffs (including
  1793. cell size), our abuse-prevention mechanisms, and
  1794. our overall usability.
  1795. <div class="p"><!----></div>
  1796. <div class="p"><!----></div>
  1797. <h2>Acknowledgments</h2>
  1798. We thank Peter Palfrader, Geoff Goodell, Adam Shostack, Joseph Sokol-Margolis,
  1799. John Bashinski, and Zack Brown
  1800. for editing and comments;
  1801. Matej Pfajfar, Andrei Serjantov, Marc Rennhard for design discussions;
  1802. Bram Cohen for congestion control discussions;
  1803. Adam Back for suggesting telescoping circuits; and
  1804. Cathy Meadows for formal analysis of the <em>extend</em> protocol.
  1805. This work has been supported by ONR and DARPA.
  1806. <div class="p"><!----></div>
  1807. <div class="p"><!----></div>
  1808. <div class="p"><!----></div>
  1809. <h2>References</h2>
  1810. <dl compact="compact">
  1811. <font size="-1"></font> <dt><a href="#CITEeconymics" name="econymics">[1]</a></dt><dd>
  1812. A.&nbsp;Acquisti, R.&nbsp;Dingledine, and P.&nbsp;Syverson.
  1813. On the economics of anonymity.
  1814. In R.&nbsp;N. Wright, editor, <em>Financial Cryptography</em>.
  1815. Springer-Verlag, LNCS 2742, 2003.
  1816. <div class="p"><!----></div>
  1817. </dd>
  1818. <dt><a href="#CITEeternity" name="eternity">[2]</a></dt><dd>
  1819. R.&nbsp;Anderson.
  1820. The eternity service.
  1821. In <em>Pragocrypt '96</em>, 1996.
  1822. <div class="p"><!----></div>
  1823. </dd>
  1824. <dt><a href="#CITEanonymizer" name="anonymizer">[3]</a></dt><dd>
  1825. The Anonymizer.
  1826. <tt>&lt;http://anonymizer.com/&#62;.
  1827. <div class="p"><!----></div>
  1828. </tt></dd>
  1829. <dt><a href="#CITEfreedom21-security" name="freedom21-security">[4]</a></dt><dd>
  1830. A.&nbsp;Back, I.&nbsp;Goldberg, and A.&nbsp;Shostack.
  1831. Freedom systems 2.1 security issues and analysis.
  1832. White paper, Zero Knowledge Systems, Inc., May 2001.
  1833. <div class="p"><!----></div>
  1834. </dd>
  1835. <dt><a href="#CITEback01" name="back01">[5]</a></dt><dd>
  1836. A.&nbsp;Back, U.&nbsp;M&#246;ller, and A.&nbsp;Stiglic.
  1837. Traffic analysis attacks and trade-offs in anonymity providing
  1838. systems.
  1839. In I.&nbsp;S. Moskowitz, editor, <em>Information Hiding (IH 2001)</em>, pages
  1840. 245-257. Springer-Verlag, LNCS 2137, 2001.
  1841. <div class="p"><!----></div>
  1842. </dd>
  1843. <dt><a href="#CITEeax" name="eax">[6]</a></dt><dd>
  1844. M.&nbsp;Bellare, P.&nbsp;Rogaway, and D.&nbsp;Wagner.
  1845. The EAX mode of operation: A two-pass authenticated-encryption
  1846. scheme optimized for simplicity and efficiency.
  1847. In <em>Fast Software Encryption 2004</em>, February 2004.
  1848. <div class="p"><!----></div>
  1849. </dd>
  1850. <dt><a href="#CITEweb-mix" name="web-mix">[7]</a></dt><dd>
  1851. O.&nbsp;Berthold, H.&nbsp;Federrath, and S.&nbsp;K&#246;psell.
  1852. Web MIXes: A system for anonymous and unobservable Internet
  1853. access.
  1854. In H.&nbsp;Federrath, editor, <em>Designing Privacy Enhancing
  1855. Technologies: Workshop on Design Issue in Anonymity and Unobservability</em>.
  1856. Springer-Verlag, LNCS 2009, 2000.
  1857. <div class="p"><!----></div>
  1858. </dd>
  1859. <dt><a href="#CITEfreedom2-arch" name="freedom2-arch">[8]</a></dt><dd>
  1860. P.&nbsp;Boucher, A.&nbsp;Shostack, and I.&nbsp;Goldberg.
  1861. Freedom systems 2.0 architecture.
  1862. White paper, Zero Knowledge Systems, Inc., December 2000.
  1863. <div class="p"><!----></div>
  1864. </dd>
  1865. <dt><a href="#CITEcebolla" name="cebolla">[9]</a></dt><dd>
  1866. Z.&nbsp;Brown.
  1867. Cebolla: Pragmatic IP Anonymity.
  1868. In <em>Ottawa Linux Symposium</em>, June 2002.
  1869. <div class="p"><!----></div>
  1870. </dd>
  1871. <dt><a href="#CITEchaum-mix" name="chaum-mix">[10]</a></dt><dd>
  1872. D.&nbsp;Chaum.
  1873. Untraceable electronic mail, return addresses, and digital
  1874. pseudo-nyms.
  1875. <em>Communications of the ACM</em>, 4(2), February 1981.
  1876. <div class="p"><!----></div>
  1877. </dd>
  1878. <dt><a href="#CITEcfs:sosp01" name="cfs:sosp01">[11]</a></dt><dd>
  1879. F.&nbsp;Dabek, M.&nbsp;F. Kaashoek, D.&nbsp;Karger, R.&nbsp;Morris, and I.&nbsp;Stoica.
  1880. Wide-area cooperative storage with CFS.
  1881. In <em>18th ACM Symposium on Operating Systems Principles
  1882. (SOSP '01)</em>, Chateau Lake Louise, Banff, Canada, October 2001.
  1883. <div class="p"><!----></div>
  1884. </dd>
  1885. <dt><a href="#CITEpipenet" name="pipenet">[12]</a></dt><dd>
  1886. W.&nbsp;Dai.
  1887. Pipenet 1.1.
  1888. Usenet post, August 1996.
  1889. <tt>&lt;http://www.eskimo.com/&nbsp;weidai/pipenet.txt&#62; First mentioned in a
  1890. post to the cypherpunks list, Feb.&nbsp;1995.
  1891. <div class="p"><!----></div>
  1892. </tt></dd>
  1893. <dt><a href="#CITEdanezis-pets03" name="danezis-pets03">[13]</a></dt><dd>
  1894. G.&nbsp;Danezis.
  1895. Mix-networks with restricted routes.
  1896. In R.&nbsp;Dingledine, editor, <em>Privacy Enhancing Technologies (PET
  1897. 2003)</em>. Springer-Verlag LNCS 2760, 2003.
  1898. <div class="p"><!----></div>
  1899. </dd>
  1900. <dt><a href="#CITEstatistical-disclosure" name="statistical-disclosure">[14]</a></dt><dd>
  1901. G.&nbsp;Danezis.
  1902. Statistical disclosure attacks.
  1903. In <em>Security and Privacy in the Age of Uncertainty (SEC2003)</em>,
  1904. pages 421-426, Athens, May 2003. IFIP TC11, Kluwer.
  1905. <div class="p"><!----></div>
  1906. </dd>
  1907. <dt><a href="#CITEminion-design" name="minion-design">[15]</a></dt><dd>
  1908. G.&nbsp;Danezis, R.&nbsp;Dingledine, and N.&nbsp;Mathewson.
  1909. Mixminion: Design of a type III anonymous remailer protocol.
  1910. In <em>2003 IEEE Symposium on Security and Privacy</em>, pages 2-15.
  1911. IEEE CS, May 2003.
  1912. <div class="p"><!----></div>
  1913. </dd>
  1914. <dt><a href="#CITEpuzzles-tls" name="puzzles-tls">[16]</a></dt><dd>
  1915. D.&nbsp;Dean and A.&nbsp;Stubblefield.
  1916. Using Client Puzzles to Protect TLS.
  1917. In <em>Proceedings of the 10th USENIX Security Symposium</em>. USENIX,
  1918. Aug. 2001.
  1919. <div class="p"><!----></div>
  1920. </dd>
  1921. <dt><a href="#CITETLS" name="TLS">[17]</a></dt><dd>
  1922. T.&nbsp;Dierks and C.&nbsp;Allen.
  1923. The TLS Protocol - Version 1.0.
  1924. IETF RFC 2246, January 1999.
  1925. <div class="p"><!----></div>
  1926. </dd>
  1927. <dt><a href="#CITEmix-acc" name="mix-acc">[18]</a></dt><dd>
  1928. R.&nbsp;Dingledine, M.&nbsp;J. Freedman, D.&nbsp;Hopwood, and D.&nbsp;Molnar.
  1929. A Reputation System to Increase MIX-net Reliability.
  1930. In I.&nbsp;S. Moskowitz, editor, <em>Information Hiding (IH 2001)</em>, pages
  1931. 126-141. Springer-Verlag, LNCS 2137, 2001.
  1932. <div class="p"><!----></div>
  1933. </dd>
  1934. <dt><a href="#CITEfreehaven-berk" name="freehaven-berk">[19]</a></dt><dd>
  1935. R.&nbsp;Dingledine, M.&nbsp;J. Freedman, and D.&nbsp;Molnar.
  1936. The free haven project: Distributed anonymous storage service.
  1937. In H.&nbsp;Federrath, editor, <em>Designing Privacy Enhancing
  1938. Technologies: Workshop on Design Issue in Anonymity and Unobservability</em>.
  1939. Springer-Verlag, LNCS 2009, July 2000.
  1940. <div class="p"><!----></div>
  1941. </dd>
  1942. <dt><a href="#CITEtor-spec" name="tor-spec">[20]</a></dt><dd>
  1943. R.&nbsp;Dingledine and N.&nbsp;Mathewson.
  1944. Tor protocol specifications.
  1945. <tt>&lt;http://freehaven.net/tor/tor-spec.txt&#62;.
  1946. <div class="p"><!----></div>
  1947. </tt></dd>
  1948. <dt><a href="#CITEcasc-rep" name="casc-rep">[21]</a></dt><dd>
  1949. R.&nbsp;Dingledine and P.&nbsp;Syverson.
  1950. Reliable MIX Cascade Networks through Reputation.
  1951. In M.&nbsp;Blaze, editor, <em>Financial Cryptography</em>. Springer-Verlag,
  1952. LNCS 2357, 2002.
  1953. <div class="p"><!----></div>
  1954. </dd>
  1955. <dt><a href="#CITEsybil" name="sybil">[22]</a></dt><dd>
  1956. J.&nbsp;Douceur.
  1957. The Sybil Attack.
  1958. In <em>Proceedings of the 1st International Peer To Peer Systems
  1959. Workshop (IPTPS)</em>, Mar. 2002.
  1960. <div class="p"><!----></div>
  1961. </dd>
  1962. <dt><a href="#CITEfederrath-ih96" name="federrath-ih96">[23]</a></dt><dd>
  1963. H.&nbsp;Federrath, A.&nbsp;Jerichow, and A.&nbsp;Pfitzmann.
  1964. MIXes in mobile communication systems: Location management with
  1965. privacy.
  1966. In R.&nbsp;Anderson, editor, <em>Information Hiding, First International
  1967. Workshop</em>, pages 121-135. Springer-Verlag, LNCS 1174, May 1996.
  1968. <div class="p"><!----></div>
  1969. </dd>
  1970. <dt><a href="#CITEtarzan:ccs02" name="tarzan:ccs02">[24]</a></dt><dd>
  1971. M.&nbsp;J. Freedman and R.&nbsp;Morris.
  1972. Tarzan: A peer-to-peer anonymizing network layer.
  1973. In <em>9th ACM Conference on Computer and Communications
  1974. Security (CCS 2002)</em>, Washington, DC, November 2002.
  1975. <div class="p"><!----></div>
  1976. </dd>
  1977. <dt><a href="#CITEherbivore" name="herbivore">[25]</a></dt><dd>
  1978. S.&nbsp;Goel, M.&nbsp;Robson, M.&nbsp;Polte, and E.&nbsp;G. Sirer.
  1979. Herbivore: A scalable and efficient protocol for anonymous
  1980. communication.
  1981. Technical Report TR2003-1890, Cornell University Computing and
  1982. Information Science, February 2003.
  1983. <div class="p"><!----></div>
  1984. </dd>
  1985. <dt><a href="#CITEian-thesis" name="ian-thesis">[26]</a></dt><dd>
  1986. I.&nbsp;Goldberg.
  1987. <em>A Pseudonymous Communications Infrastructure for the Internet</em>.
  1988. PhD thesis, UC Berkeley, Dec 2000.
  1989. <div class="p"><!----></div>
  1990. </dd>
  1991. <dt><a href="#CITEor-ih96" name="or-ih96">[27]</a></dt><dd>
  1992. D.&nbsp;M. Goldschlag, M.&nbsp;G. Reed, and P.&nbsp;F. Syverson.
  1993. Hiding routing information.
  1994. In R.&nbsp;Anderson, editor, <em>Information Hiding, First International
  1995. Workshop</em>, pages 137-150. Springer-Verlag, LNCS 1174, May 1996.
  1996. <div class="p"><!----></div>
  1997. </dd>
  1998. <dt><a href="#CITEbabel" name="babel">[28]</a></dt><dd>
  1999. C.&nbsp;G&#252;lc&#252; and G.&nbsp;Tsudik.
  2000. Mixing E-mail with Babel.
  2001. In <em>Network and Distributed Security Symposium (NDSS 96)</em>,
  2002. pages 2-16. IEEE, February 1996.
  2003. <div class="p"><!----></div>
  2004. </dd>
  2005. <dt><a href="#CITEhintz-pet02" name="hintz-pet02">[29]</a></dt><dd>
  2006. A.&nbsp;Hintz.
  2007. Fingerprinting websites using traffic analysis.
  2008. In R.&nbsp;Dingledine and P.&nbsp;Syverson, editors, <em>Privacy Enhancing
  2009. Technologies (PET 2002)</em>, pages 171-178. Springer-Verlag, LNCS 2482, 2002.
  2010. <div class="p"><!----></div>
  2011. </dd>
  2012. <dt><a href="#CITEjerichow-jsac98" name="jerichow-jsac98">[30]</a></dt><dd>
  2013. A.&nbsp;Jerichow, J.&nbsp;M&#252;ller, A.&nbsp;Pfitzmann, B.&nbsp;Pfitzmann, and M.&nbsp;Waidner.
  2014. Real-time mixes: A bandwidth-efficient anonymity protocol.
  2015. <em>IEEE Journal on Selected Areas in Communications</em>,
  2016. 16(4):495-509, May 1998.
  2017. <div class="p"><!----></div>
  2018. </dd>
  2019. <dt><a href="#CITElimits-open" name="limits-open">[31]</a></dt><dd>
  2020. D.&nbsp;Kesdogan, D.&nbsp;Agrawal, and S.&nbsp;Penz.
  2021. Limits of anonymity in open environments.
  2022. In F.&nbsp;Petitcolas, editor, <em>Information Hiding Workshop (IH
  2023. 2002)</em>. Springer-Verlag, LNCS 2578, October 2002.
  2024. <div class="p"><!----></div>
  2025. </dd>
  2026. <dt><a href="#CITEsocks4" name="socks4">[32]</a></dt><dd>
  2027. D.&nbsp;Koblas and M.&nbsp;R. Koblas.
  2028. SOCKS.
  2029. In <em>UNIX Security III Symposium (1992 USENIX Security
  2030. Symposium)</em>, pages 77-83. USENIX, 1992.
  2031. <div class="p"><!----></div>
  2032. </dd>
  2033. <dt><a href="#CITEdefensive-dropping" name="defensive-dropping">[33]</a></dt><dd>
  2034. B.&nbsp;N. Levine, M.&nbsp;K. Reiter, C.&nbsp;Wang, and M.&nbsp;Wright.
  2035. Timing analysis in low-latency mix-based systems.
  2036. In A.&nbsp;Juels, editor, <em>Financial Cryptography</em>. Springer-Verlag,
  2037. LNCS (forthcoming), 2004.
  2038. <div class="p"><!----></div>
  2039. </dd>
  2040. <dt><a href="#CITEhordes-jcs" name="hordes-jcs">[34]</a></dt><dd>
  2041. B.&nbsp;N. Levine and C.&nbsp;Shields.
  2042. Hordes: A multicast-based protocol for anonymity.
  2043. <em>Journal of Computer Security</em>, 10(3):213-240, 2002.
  2044. <div class="p"><!----></div>
  2045. </dd>
  2046. <dt><a href="#CITEmeadows96" name="meadows96">[35]</a></dt><dd>
  2047. C.&nbsp;Meadows.
  2048. The NRL protocol analyzer: An overview.
  2049. <em>Journal of Logic Programming</em>, 26(2):113-131, 1996.
  2050. <div class="p"><!----></div>
  2051. </dd>
  2052. <dt><a href="#CITEmixmaster-spec" name="mixmaster-spec">[36]</a></dt><dd>
  2053. U.&nbsp;M&#246;ller, L.&nbsp;Cottrell, P.&nbsp;Palfrader, and L.&nbsp;Sassaman.
  2054. Mixmaster Protocol - Version 2.
  2055. Draft, July 2003.
  2056. <tt>&lt;http://www.abditum.com/mixmaster-spec.txt&#62;.
  2057. <div class="p"><!----></div>
  2058. </tt></dd>
  2059. <dt><a href="#CITEdarkside" name="darkside">[37]</a></dt><dd>
  2060. V.&nbsp;S. Pai, L.&nbsp;Wang, K.&nbsp;Park, R.&nbsp;Pang, and L.&nbsp;Peterson.
  2061. The Dark Side of the Web: An Open Proxy's View.
  2062. <tt>&lt;http://codeen.cs.princeton.edu/&#62;.
  2063. <div class="p"><!----></div>
  2064. </tt></dd>
  2065. <dt><a href="#CITEisdn-mixes" name="isdn-mixes">[38]</a></dt><dd>
  2066. A.&nbsp;Pfitzmann, B.&nbsp;Pfitzmann, and M.&nbsp;Waidner.
  2067. ISDN-mixes: Untraceable communication with very small bandwidth
  2068. overhead.
  2069. In <em>GI/ITG Conference on Communication in Distributed Systems</em>,
  2070. pages 451-463, February 1991.
  2071. <div class="p"><!----></div>
  2072. </dd>
  2073. <dt><a href="#CITEprivoxy" name="privoxy">[39]</a></dt><dd>
  2074. Privoxy.
  2075. <tt>&lt;http://www.privoxy.org/&#62;.
  2076. <div class="p"><!----></div>
  2077. </tt></dd>
  2078. <dt><a href="#CITEreed-protocols97" name="reed-protocols97">[40]</a></dt><dd>
  2079. M.&nbsp;G. Reed, P.&nbsp;F. Syverson, and D.&nbsp;M. Goldschlag.
  2080. Protocols using anonymous connections: Mobile applications.
  2081. In B.&nbsp;Christianson, B.&nbsp;Crispo, M.&nbsp;Lomas, and M.&nbsp;Roe, editors, <em>
  2082. Security Protocols: 5th International Workshop</em>, pages 13-23.
  2083. Springer-Verlag, LNCS 1361, April 1997.
  2084. <div class="p"><!----></div>
  2085. </dd>
  2086. <dt><a href="#CITEor-jsac98" name="or-jsac98">[41]</a></dt><dd>
  2087. M.&nbsp;G. Reed, P.&nbsp;F. Syverson, and D.&nbsp;M. Goldschlag.
  2088. Anonymous connections and onion routing.
  2089. <em>IEEE Journal on Selected Areas in Communications</em>,
  2090. 16(4):482-494, May 1998.
  2091. <div class="p"><!----></div>
  2092. </dd>
  2093. <dt><a href="#CITEcrowds-tissec" name="crowds-tissec">[42]</a></dt><dd>
  2094. M.&nbsp;K. Reiter and A.&nbsp;D. Rubin.
  2095. Crowds: Anonymity for web transactions.
  2096. <em>ACM TISSEC</em>, 1(1):66-92, June 1998.
  2097. <div class="p"><!----></div>
  2098. </dd>
  2099. <dt><a href="#CITEmorphmix:fc04" name="morphmix:fc04">[43]</a></dt><dd>
  2100. M.&nbsp;Rennhard and B.&nbsp;Plattner.
  2101. Practical anonymity for the masses with morphmix.
  2102. In A.&nbsp;Juels, editor, <em>Financial Cryptography</em>. Springer-Verlag,
  2103. LNCS (forthcoming), 2004.
  2104. <div class="p"><!----></div>
  2105. </dd>
  2106. <dt><a href="#CITEanonnet" name="anonnet">[44]</a></dt><dd>
  2107. M.&nbsp;Rennhard, S.&nbsp;Rafaeli, L.&nbsp;Mathy, B.&nbsp;Plattner, and D.&nbsp;Hutchison.
  2108. Analysis of an Anonymity Network for Web Browsing.
  2109. In <em>IEEE 7th Intl. Workshop on Enterprise Security (WET ICE
  2110. 2002)</em>, Pittsburgh, USA, June 2002.
  2111. <div class="p"><!----></div>
  2112. </dd>
  2113. <dt><a href="#CITESS03" name="SS03">[45]</a></dt><dd>
  2114. A.&nbsp;Serjantov and P.&nbsp;Sewell.
  2115. Passive attack analysis for connection-based anonymity systems.
  2116. In <em>Computer Security - ESORICS 2003</em>. Springer-Verlag, LNCS
  2117. 2808, October 2003.
  2118. <div class="p"><!----></div>
  2119. </dd>
  2120. <dt><a href="#CITEp5" name="p5">[46]</a></dt><dd>
  2121. R.&nbsp;Sherwood, B.&nbsp;Bhattacharjee, and A.&nbsp;Srinivasan.
  2122. p<sup>5</sup>: A protocol for scalable anonymous communication.
  2123. In <em>IEEE Symposium on Security and Privacy</em>, pages 58-70. IEEE
  2124. CS, 2002.
  2125. <div class="p"><!----></div>
  2126. </dd>
  2127. <dt><a href="#CITEshsm03" name="shsm03">[47]</a></dt><dd>
  2128. A.&nbsp;Shubina and S.&nbsp;Smith.
  2129. Using caching for browsing anonymity.
  2130. <em>ACM SIGEcom Exchanges</em>, 4(2), Sept 2003.
  2131. <div class="p"><!----></div>
  2132. </dd>
  2133. <dt><a href="#CITEor-discex00" name="or-discex00">[48]</a></dt><dd>
  2134. P.&nbsp;Syverson, M.&nbsp;Reed, and D.&nbsp;Goldschlag.
  2135. Onion Routing access configurations.
  2136. In <em>DARPA Information Survivability Conference and Exposition
  2137. (DISCEX 2000)</em>, volume&nbsp;1, pages 34-40. IEEE CS Press, 2000.
  2138. <div class="p"><!----></div>
  2139. </dd>
  2140. <dt><a href="#CITEor-pet00" name="or-pet00">[49]</a></dt><dd>
  2141. P.&nbsp;Syverson, G.&nbsp;Tsudik, M.&nbsp;Reed, and C.&nbsp;Landwehr.
  2142. Towards an Analysis of Onion Routing Security.
  2143. In H.&nbsp;Federrath, editor, <em>Designing Privacy Enhancing
  2144. Technologies: Workshop on Design Issue in Anonymity and Unobservability</em>,
  2145. pages 96-114. Springer-Verlag, LNCS 2009, July 2000.
  2146. <div class="p"><!----></div>
  2147. </dd>
  2148. <dt><a href="#CITEtannenbaum96" name="tannenbaum96">[50]</a></dt><dd>
  2149. A.&nbsp;Tannenbaum.
  2150. Computer networks, 1996.
  2151. <div class="p"><!----></div>
  2152. </dd>
  2153. <dt><a href="#CITEjap-backdoor" name="jap-backdoor">[51]</a></dt><dd>
  2154. The AN.ON Project.
  2155. German police proceeds against anonymity service.
  2156. Press release, September 2003.
  2157. <tt>&lt;http://www.datenschutzzentrum.de/material/themen/presse/anon-bka_e.htm&#62;.
  2158. <div class="p"><!----></div>
  2159. </tt></dd>
  2160. <dt><a href="#CITEtangler" name="tangler">[52]</a></dt><dd>
  2161. M.&nbsp;Waldman and D.&nbsp;Mazi&#232;res.
  2162. Tangler: A censorship-resistant publishing system based on document
  2163. entanglements.
  2164. In <em>8<sup>th</sup> ACM Conference on Computer and Communications
  2165. Security (CCS-8)</em>, pages 86-135. ACM Press, 2001.
  2166. <div class="p"><!----></div>
  2167. </dd>
  2168. <dt><a href="#CITEpublius" name="publius">[53]</a></dt><dd>
  2169. M.&nbsp;Waldman, A.&nbsp;Rubin, and L.&nbsp;Cranor.
  2170. Publius: A robust, tamper-evident, censorship-resistant and
  2171. source-anonymous web publishing system.
  2172. In <em>Proc. 9th USENIX Security Symposium</em>, pages 59-72, August
  2173. 2000.
  2174. <div class="p"><!----></div>
  2175. </dd>
  2176. <dt><a href="#CITEwright03" name="wright03">[54]</a></dt><dd>
  2177. M.&nbsp;Wright, M.&nbsp;Adler, B.&nbsp;N. Levine, and C.&nbsp;Shields.
  2178. Defending anonymous communication against passive logging attacks.
  2179. In <em>IEEE Symposium on Security and Privacy</em>, pages 28-41. IEEE
  2180. CS, May 2003.</dd>
  2181. </dl>
  2182. <div class="p"><!----></div>
  2183. <hr /><h3>Footnotes:</h3>
  2184. <div class="p"><!----></div>
  2185. <a name="tthFtNtAAB"></a><a href="#tthFrefAAB"><sup>1</sup></a>Actually, the negotiated key is used to derive two
  2186. symmetric keys: one for each direction.
  2187. <div class="p"><!----></div>
  2188. <a name="tthFtNtAAC"></a><a href="#tthFrefAAC"><sup>2</sup></a>
  2189. With 48 bits of digest per cell, the probability of an accidental
  2190. collision is far lower than the chance of hardware failure.
  2191. <div class="p"><!----></div>
  2192. <a name="tthFtNtAAD"></a><a href="#tthFrefAAD"><sup>3</sup></a>
  2193. Rather than rely on an external infrastructure, the Onion Routing network
  2194. can run the lookup service itself. Our current implementation provides a
  2195. simple lookup system on the
  2196. directory servers.
  2197. <div class="p"><!----></div>
  2198. <a name="tthFtNtAAE"></a><a href="#tthFrefAAE"><sup>4</sup></a>Note that this fingerprinting
  2199. attack should not be confused with the much more complicated latency
  2200. attacks of&nbsp;[<a href="#back01" name="CITEback01">5</a>], which require a fingerprint of the latencies
  2201. of all circuits through the network, combined with those from the
  2202. network edges to the target user and the responder website.
  2203. <br /><br /><hr /><small>File translated from
  2204. T<sub><font size="-1">E</font></sub>X
  2205. by <a href="http://hutchinson.belmont.ma.us/tth/">
  2206. T<sub><font size="-1">T</font></sub>H</a>,
  2207. version 3.59.<br />On 18 May 2004, 10:45.</small>
  2208. </body></html>