tor-design.tex 91 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802
  1. \documentclass[times,10pt,twocolumn]{article}
  2. \usepackage{latex8}
  3. \usepackage{times}
  4. \usepackage{url}
  5. \usepackage{graphics}
  6. \usepackage{amsmath}
  7. \pagestyle{empty}
  8. \renewcommand\url{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
  9. \newcommand\emailaddr{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
  10. % If an URL ends up with '%'s in it, that's because the line *in the .bib/.tex
  11. % file* is too long, so break it there (it doesn't matter if the next line is
  12. % indented with spaces). -DH
  13. %\newif\ifpdf
  14. %\ifx\pdfoutput\undefined
  15. % \pdffalse
  16. %\else
  17. % \pdfoutput=1
  18. % \pdftrue
  19. %\fi
  20. \newenvironment{tightlist}{\begin{list}{$\bullet$}{
  21. \setlength{\itemsep}{0mm}
  22. \setlength{\parsep}{0mm}
  23. % \setlength{\labelsep}{0mm}
  24. % \setlength{\labelwidth}{0mm}
  25. % \setlength{\topsep}{0mm}
  26. }}{\end{list}}
  27. \begin{document}
  28. %% Use dvipdfm instead. --DH
  29. %\ifpdf
  30. % \pdfcompresslevel=9
  31. % \pdfpagewidth=\the\paperwidth
  32. % \pdfpageheight=\the\paperheight
  33. %\fi
  34. \title{Tor: Design of a Second-Generation Onion Router}
  35. %\author{Roger Dingledine \\ The Free Haven Project \\ arma@freehaven.net \and
  36. %Nick Mathewson \\ The Free Haven Project \\ nickm@freehaven.net \and
  37. %Paul Syverson \\ Naval Research Lab \\ syverson@itd.nrl.navy.mil}
  38. \maketitle
  39. \thispagestyle{empty}
  40. \begin{abstract}
  41. We present Tor, a connection-based low-latency anonymous communication
  42. system. Tor is the successor to Onion Routing
  43. and addresses many limitations in the original Onion Routing design.
  44. Tor works in a real-world Internet environment,
  45. % it's user-space too
  46. requires little synchronization or coordination between nodes, and
  47. protects against known anonymity-breaking attacks as well
  48. as or better than other systems with similar design parameters.
  49. % and we present a big list of open problems at the end
  50. % and we present a new practical design for rendezvous points
  51. \end{abstract}
  52. %\begin{center}
  53. %\textbf{Keywords:} anonymity, peer-to-peer, remailer, nymserver, reply block
  54. %\end{center}
  55. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  56. \Section{Overview}
  57. \label{sec:intro}
  58. Onion Routing is a distributed overlay network designed to anonymize
  59. low-latency TCP-based applications such as web browsing, secure shell,
  60. and instant messaging. Clients choose a path through the network and
  61. build a \emph{virtual circuit}, in which each node (or ``onion router'')
  62. in the path knows its
  63. predecessor and successor, but no others. Traffic flowing down the circuit
  64. is sent in fixed-size \emph{cells}, which are unwrapped by a symmetric key
  65. at each node (like the layers of an onion) and relayed downstream. The
  66. original Onion Routing project published several design and analysis
  67. papers
  68. \cite{or-jsac98,or-discex00,or-ih96,or-pet00}. While there was
  69. a wide area Onion Routing network for a several weeks,
  70. % how long is briefly? a day, a month? -RD
  71. the only long-running and publicly accessible
  72. implementation was a fragile proof-of-concept that ran on a single
  73. machine (which nonetheless processed several tens of thousands of connections
  74. daily from thousands of global users).
  75. Many critical design and deployment issues were never resolved,
  76. and the design has not been updated in several years.
  77. Here we describe Tor, a protocol for asynchronous, loosely
  78. federated onion routers that provides the following improvements over
  79. the old Onion Routing design, and over other low-latency anonymity systems:
  80. \begin{tightlist}
  81. \item \textbf{Perfect forward secrecy:} The original Onion Routing
  82. design was vulnerable to a single hostile node recording traffic and later
  83. compromising successive nodes in the circuit and forcing them to
  84. decrypt it.
  85. Rather than using a single onion to lay each circuit,
  86. Tor now uses an incremental or \emph{telescoping}
  87. path-building design, where the initiator negotiates session keys with
  88. each successive hop in the circuit. Once these keys are deleted,
  89. subsequently compromised nodes cannot decrypt old traffic.
  90. As a side benefit, onion replay detection is no longer
  91. necessary, and the process of building circuits is more reliable, since
  92. the initiator knows when a hop fails and can then try extending to a new node.
  93. % Perhaps mention that not all of these are things that we invented. -NM
  94. \item \textbf{Separation of protocol cleaning from anonymity:}
  95. The original Onion Routing design required a separate ``application
  96. proxy'' for each
  97. supported application protocol---most
  98. of which were never written, so many applications were never supported.
  99. Tor uses the standard and near-ubiquitous SOCKS
  100. \cite{socks4,socks5} proxy interface, allowing us to support most TCP-based
  101. programs without modification. This design change allows Tor to
  102. use the filtering features of privacy-enhancing
  103. application-level proxies such as Privoxy \cite{privoxy} without having to
  104. incorporate those features itself.
  105. \item \textbf{Many TCP streams can share one circuit:} The original
  106. Onion Routing design built a separate circuit for each application-level
  107. request.
  108. This hurt performance by requiring multiple public key operations for
  109. every request, and also presented
  110. a threat to anonymity (see Section~\ref{maintaining-anonymity}).
  111. \footnote{The first Onion Routing design \cite{or-ih96} protected against
  112. this threat to some
  113. extent by requiring users to hide network access behind an onion
  114. router/firewall that was also forwarding traffic from other nodes.
  115. However, it is desirable for users to
  116. benefit from Onion Routing even when they can't run their own
  117. onion routers.
  118. %Such users, especially if they engage in certain unusual
  119. %communication behaviors, may be identifiable \cite{wright03}.
  120. %To
  121. %complicate the possibility of such attacks Tor multiplexes many
  122. %stream down each circuit, but still rotates the circuit
  123. %periodically to avoid too much linkability from requests on a single
  124. %circuit.
  125. %
  126. % [This digression probably belongs in maintaining-anonymity. -NM
  127. }
  128. The current Tor design multiplexes multiple TCP streams along each virtual
  129. circuit, in order to improve efficiency and anonymity.
  130. \item \textbf{No mixing, padding, or traffic shaping:} The original
  131. Onion Routing design called for mixing of data from each circuit,
  132. plus full link padding both between onion routers and between onion
  133. proxies (that is, users) and onion routers \cite{or-jsac98}. The
  134. later analysis paper \cite{or-pet00} suggested \emph{traffic shaping}
  135. to provide similar protection but use less bandwidth, but did not go
  136. into detail. However, recent research \cite{econymics} and deployment
  137. experience \cite{freedom21-security} suggest that this level of resource
  138. use is not practical or economical; and even full link padding is still
  139. vulnerable \cite{defensive-dropping}. Thus, until we have a proven and
  140. convenient design for traffic shaping or low-latency mixing that will help
  141. anonymity against a realistic adversary, we leave these strategies out.
  142. \item \textbf{Leaky-pipe circuit topology:} Through in-band
  143. signalling within the
  144. circuit, Tor initiators can direct traffic to nodes partway down the
  145. circuit. This not only allows for long-range padding to frustrate traffic
  146. shape and volume attacks at the initiator \cite{defensive-dropping},
  147. but because circuits are used by more than one application, it also
  148. allows traffic to exit the circuit from the middle---thus
  149. frustrating traffic shape and volume attacks based on observing exit
  150. points.
  151. \item \textbf{Congestion control:} Earlier anonymity designs do not
  152. address traffic bottlenecks. Unfortunately, typical approaches to load
  153. balancing and flow control in overlay networks involve inter-node control
  154. communication and global views of traffic. Tor's decentralized ack-based
  155. congestion control maintains reasonable anonymity while allowing nodes
  156. at the edges of the network to detect congestion or flooding attacks
  157. and send less data until the congestion subsides.
  158. \item \textbf{Directory servers:} The original Onion Routing design
  159. planned to flood link-state information through the network---an
  160. approach which can be unreliable and
  161. open to partitioning attacks or outright deception. Tor takes a simplified
  162. view towards distributing link-state information. Certain more trusted
  163. onion routers also serve as directory servers; they provide signed
  164. \emph{directories} describing all routers they know about, and which
  165. are currently up. Users periodically download these directories via HTTP.
  166. \item \textbf{End-to-end integrity checking:} Without integrity checking
  167. on traffic going through the network, any onion router on the path
  168. can change the contents of cells as they pass by---for example, to redirect a
  169. connection on the fly so it connects to a different webserver, or to
  170. tag encrypted traffic and look for the tagged traffic at the network
  171. edges \cite{minion-design}. Tor hampers these attacks by checking data
  172. integrity before it leaves the network.
  173. \item \textbf{Robustness to failed nodes:} A failed node in a traditional
  174. mix network means lost messages, but thanks to Tor's step-by-step
  175. circuit building, users can notice failed
  176. nodes while building circuits and route around them. Additionally,
  177. liveness information from directories allows users to avoid
  178. unreliable nodes in the first place.
  179. %We further provide a
  180. %simple mechanism that allows connections to be established despite recent
  181. %node failure or slightly dated information from a directory server. Tor
  182. %permits onion routers to have \emph{router twins} --- nodes that share
  183. %the same private decryption key. Note that because connections now have
  184. %perfect forward secrecy, an onion router still cannot read the traffic
  185. %on a connection established through its twin even while that connection
  186. %is active. Also, which nodes are twins can change dynamically depending
  187. %on current circumstances, and twins may or may not be under the same
  188. %administrative authority.
  189. %
  190. %[Commented out; Router twins provide no real increase in robustness
  191. %to failed nodes. If a non-twinned node goes down, the
  192. %circuit-builder notices this and routes around it. Circuit-building
  193. %is offline, so there shouldn't even be a latency hit. -NM]
  194. \item \textbf{Variable exit policies:} Tor provides a consistent
  195. mechanism for
  196. each node to specify and advertise a policy describing the hosts and
  197. ports to which it will connect. These exit policies
  198. are critical in a volunteer-based distributed infrastructure, because
  199. each operator is comfortable with allowing different types of traffic
  200. to exit the Tor network from his node.
  201. \item \textbf{Implementable in user-space:} Because it only attempts to
  202. anonymize TCP streams, Tor differs from other anonymity systems like
  203. Freedom \cite{freedom} in that it does not require patches to an operating
  204. system's network stack in order to operate. Although this approach is less
  205. flexible, it has proven valuable to Tor's portability and deployability.
  206. \item \textbf{Rendezvous points and location-protected servers:} Tor
  207. provides an integrated mechanism for responder anonymity via
  208. location-protected servers. Previous Onion Routing designs included
  209. long-lived ``reply onions'' which could be used to build virtual
  210. circuits to a hidden server, but this approach is
  211. brittle because a reply onion becomes useless if any node in the
  212. path goes down or rotates its keys, and it's also
  213. %vulnerable to flooding attacks,
  214. % no it isn't. no more than our rendezvous point approach at least -RD
  215. incompatible with forward security. In Tor's
  216. current design, clients use {\it introduction points} to negotiate {\it
  217. rendezvous points} to connect with hidden servers; and reply onions
  218. are no longer required.
  219. \end{tightlist}
  220. [XXX carefully mention implementation, emphasizing that experience
  221. deploying isn't there yet, and not all features are implemented.
  222. Mention that it runs, is kinda alpha, kinda deployed, runs on win32.]
  223. We review previous work in Section~\ref{sec:background}, describe
  224. our goals and assumptions in Section~\ref{sec:assumptions},
  225. and then address the above list of improvements in
  226. Sections~\ref{sec:design}-\ref{sec:maintaining-anonymity}. We then
  227. summarize
  228. how our design stands up to known attacks, and conclude with a list of
  229. open problems.
  230. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  231. \Section{Background and threat model}
  232. \label{sec:background}
  233. \SubSection{Related work}
  234. \label{sec:related-work}
  235. Modern anonymity designs date to Chaum's Mix-Net\cite{chaum-mix} design of
  236. 1981. Chaum proposed hiding sender-recipient connections by wrapping
  237. messages in several layers of public key cryptography, and relaying them
  238. through a path composed of ``Mixes.'' These mixes in turn decrypt, delay,
  239. and re-order messages, before relaying them along the sender-selected
  240. path towards their destinations.
  241. Subsequent relay-based anonymity designs have diverged in two
  242. principal directions. Some have attempted to maximize anonymity at
  243. the cost of introducing comparatively large and variable latencies,
  244. for example, Babel\cite{babel}, Mixmaster\cite{mixmaster-spec}, and
  245. Mixminion\cite{minion-design}. Because of this
  246. trade-off, such \emph{high-latency} networks are well-suited for anonymous
  247. email, but introduce too much lag for interactive tasks such as web browsing,
  248. internet chat, or SSH connections.
  249. Tor belongs to the second category: \emph{low-latency} designs that attempt
  250. to anonymize interactive network traffic. Because these protocols typically
  251. involve a large number of packets that must be delivered quickly, it is
  252. difficult for them to prevent an attacker who can eavesdrop both ends of the
  253. interactive communication from points from correlating the timing and volume
  254. of traffic entering the anonymity network with traffic leaving it. These
  255. protocols are also vulnerable against certain active attacks in which an
  256. adversary introduces timing patterns into traffic entering the network, and
  257. looks
  258. for correlated patterns among exiting traffic.
  259. Although some work has been done to frustrate
  260. these attacks,\footnote{
  261. The most common approach is to pad and limit communication to a constant
  262. rate, or to limit
  263. the variation in traffic shape. Doing so can have prohibitive bandwidth
  264. costs and/or performance limitations.
  265. %One can also use a cascade (fixed
  266. %shared route) with a relatively fixed set of users. This assumes a
  267. %significant degree of agreement and provides an easier target for an active
  268. %attacker since the endpoints are generally known.
  269. } most designs protect primarily against traffic analysis rather than traffic
  270. confirmation \cite{or-jsac98}---that is, they assume that the attacker is
  271. attempting to learn who is talking to whom, not to confirm a prior suspicion
  272. about who is talking to whom.
  273. The simplest low-latency designs are single-hop proxies such as the
  274. Anonymizer \cite{anonymizer}, wherein a single trusted server removes
  275. identifying users' data before relaying it. These designs are easy to
  276. analyze, but require end-users to trust the anonymizing proxy. Furthermore,
  277. concentrating the traffic to a single point makes traffic analysis easier: an
  278. adversary need only eavesdrop on the proxy in order to become a global
  279. observer against the entire anonymity network.
  280. More complex are distributed-trust, channel-based anonymizing systems. In
  281. these designs, a user establishes one or more medium-term bidirectional
  282. end-to-end tunnels to exit servers, and uses those tunnels to deliver a
  283. number of low-latency packets to and from one or more destinations per
  284. tunnel. Establishing tunnels is comparatively expensive and typically
  285. requires public-key cryptography, whereas relaying packets along a tunnel is
  286. comparatively inexpensive. Because a tunnel crosses several servers, no
  287. single server can learn the user's communication partners.
  288. In some distributed-trust systems, such as the Java Anon Proxy (also known as
  289. JAP or WebMIXes), users
  290. build their tunnels along a fixed shared route or
  291. ``cascade.'' Like a single-hop proxy, a single cascade increases anonymity
  292. sets by concentrating concurrent traffic into a single communication pipe.
  293. Concentrating traffic, however, can become a liability: as with a single-hop
  294. proxy, an attacker only needs to observe a limited number of servers (in this
  295. case, both ends of the cascade) in order
  296. to bridge all the system's traffic.
  297. The Java Anon Proxy's design seeks to prevent this by padding
  298. between end users and the head of the cascade \cite{web-mix}. However, the
  299. current implementation does no padding and thus remains vulnerable
  300. to both active and passive bridging.
  301. Systems such as earlier versions of Freedom and the original Onion Routing
  302. build the anonymous channel all at once, using a layered ``onion'' of
  303. public-key encrypted messages, each layer of which provides a set of session
  304. keys and the address of the next server in the channel. Tor as described
  305. herein, later designs of Freedom, and AnonNet \cite{anonnet} build the
  306. channel in stages, extending it one hop at a time. This approach
  307. makes perfect forward secrecy feasible.
  308. Distributed-trust anonymizing systems differ in how they prevent attackers
  309. from controlling too many servers and thus compromising too many user paths.
  310. Some protocols rely on a centrally maintained set of well-known anonymizing
  311. servers. The current Tor design falls into this category.
  312. Others (such as Tarzan and MorphMix) allow unknown users to run
  313. servers, while using a limited resource (DHT space for Tarzan; IP space for
  314. MorphMix) to prevent an attacker from owning too much of the network.
  315. Crowds uses a centralized ``blender'' to enforce Crowd membership
  316. policy. For small crowds it is suggested that familiarity with all
  317. members is adequate. For large diverse crowds, limiting accounts in
  318. control of any one party is more complex:
  319. ``(e.g., the blender administrator sets up an account for a user only
  320. after receiving a written, notarized request from that user) and each
  321. account to one jondo, and by monitoring and limiting the number of
  322. jondos on any one net- work (using IP address), the attacker would be
  323. forced to launch jondos using many different identities and on many
  324. different networks to succeed'' \cite{crowds-tissec}.
  325. Another low-latency design that was proposed independently and at
  326. about the same time as the original Onion Routing was PipeNet
  327. \cite{pipenet}. It provided anonymity protections that were stronger
  328. than Onion Routing's, but at the cost of allowing a single user to
  329. shut down the network simply by not sending. It was also never
  330. implemented or formally published. Low-latency anonymous communication
  331. has also been designed for other types of systems, including
  332. ISDN \cite{isdn-mixes}, and mobile applications such as telephones and
  333. active badging systems \cite{federrath-ih96,reed-protocols97}.
  334. Some systems, such as Crowds \cite{crowds-tissec}, do not rely on changing the
  335. appearance of packets to hide the path; rather they try to prevent an
  336. intermediary from knowing whether it is talking to an initiator
  337. or just another intermediary. Crowds uses no public-key
  338. encryption, but the responder and all data are visible to all
  339. nodes on the path; so anonymity of the connection initiator depends on
  340. filtering all identifying information from the data stream. Crowds only
  341. supports HTTP traffic.
  342. Hordes \cite{hordes-jcs} is based on Crowds but also uses multicast
  343. responses to hide the initiator. Herbivore \cite{herbivore} and
  344. P5 \cite{p5} go even further, requiring broadcast.
  345. Each uses broadcast in different ways, and trade-offs are made to
  346. make broadcast more practical. Both Herbivore and P5 are designed primarily
  347. for communication between communicating peers, although Herbivore
  348. permits external connections by requesting a peer to serve as a proxy.
  349. Allowing easy connections to nonparticipating responders or recipients
  350. is a practical requirement for many users, e.g., to visit
  351. nonparticipating Web sites or to exchange mail with nonparticipating
  352. recipients.
  353. Tor is not primarily designed for censorship resistance but rather
  354. for anonymous communication. However, Tor's rendezvous points, which
  355. enable connections between mutually anonymous entities, also
  356. facilitate connections to hidden servers. These building blocks to
  357. censorship resistance and other capabilities are described in
  358. Section~\ref{sec:rendezvous}. Location-hidden servers are an
  359. essential component for the anonymous publishing systems such as
  360. Eternity\cite{eternity}, Publius\cite{publius},
  361. Free Haven\cite{freehaven-berk}, and Tangler\cite{tangler}.
  362. STILL NOT MENTIONED:
  363. real-time mixes\\
  364. rewebbers\\
  365. cebolla\\
  366. [XXX Close by mentioning where Tor fits.]
  367. \Section{Design goals and assumptions}
  368. \label{sec:assumptions}
  369. \SubSection{Goals}
  370. Like other low-latency anonymity designs, Tor seeks to frustrate
  371. attackers from linking communication partners, or from linking
  372. multiple communications to or from a single point. Within this
  373. main goal, however, several design considerations have directed
  374. Tor's evolution.
  375. \begin{description}
  376. \item[Deployability:] The design must be one which can be implemented,
  377. deployed, and used in the real world. This requirement precludes designs
  378. that are expensive to run (for example, by requiring more bandwidth than
  379. volunteers are willing to provide); designs that place a heavy liability
  380. burden on operators (for example, by allowing attackers to implicate onion
  381. routers in illegal activities); and designs that are difficult or expensive
  382. to implement (for example, by requiring kernel patches, or separate proxies
  383. for every protocol). This requirement also precludes systems in which
  384. users who do not benefit from anonymity are required to run special
  385. software in order to communicate with anonymous parties.
  386. % Our rendezvous points require clients to use our software to get to
  387. % the location-hidden servers.
  388. % Or at least, they require somebody near the client-side running our
  389. % software. We haven't worked out the details of keeping it transparent
  390. % for Alice if she's using some other http proxy somewhere. I guess the
  391. % external http proxy should route through a Tor client, which automatically
  392. % translates the foo.onion address? -RD
  393. %
  394. % 1. Such clients do benefit from anonymity: they can reach the server.
  395. % Recall that our goal for location hidden servers is to continue to
  396. % provide service to priviliged clients when a DoS is happening or
  397. % to provide access to a location sensitive service. I see no contradiction.
  398. % 2. A good idiot check is whether what we require people to download
  399. % and use is more extreme than downloading the anonymizer toolbar or
  400. % privacy manager. I don't think so, though I'm not claiming we've already
  401. % got the installation and running of a client down to that simplicity
  402. % at this time. -PS
  403. \item[Usability:] A hard-to-use system has fewer users---and because
  404. anonymity systems hide users among users, a system with fewer users
  405. provides less anonymity. Usability is not only a convenience for Tor:
  406. it is a security requirement \cite{econymics,back01}. Tor
  407. should work with most of a user's unmodified applications; shouldn't
  408. introduce prohibitive delays; and should require the user to make as few
  409. configuration decisions as possible.
  410. \item[Flexibility:] The protocol must be flexible and
  411. well-specified, so that it can serve as a test-bed for future research in
  412. low-latency anonymity systems. Many of the open problems in low-latency
  413. anonymity networks (such as generating dummy traffic, or preventing
  414. pseudospoofing attacks) may be solvable independently from the issues
  415. solved by Tor; it would be beneficial if future systems were not forced to
  416. reinvent Tor's design decisions. (But note that while a flexible design
  417. benefits researchers, there is a danger that differing choices of
  418. extensions will render users distinguishable. Thus, experiments
  419. on extensions should be limited and should not significantly affect
  420. the distinguishability of ordinary users.
  421. % To run an experiment researchers must file an
  422. % anonymity impact statement -PS
  423. of implementations should
  424. not permit different protocol extensions to coexist in a single deployed
  425. network.)
  426. \item[Conservative design:] The protocol's design and security parameters
  427. must be conservative. Because additional features impose implementation
  428. and complexity costs, Tor should include as few speculative features as
  429. possible. (We do not oppose speculative designs in general; however, it is
  430. our goal with Tor to embody a solution to the problems in low-latency
  431. anonymity that we can solve today before we plunge into the problems of
  432. tomorrow.)
  433. % This last bit sounds completely cheesy. Somebody should tone it down. -NM
  434. \end{description}
  435. \SubSection{Non-goals}
  436. In favoring conservative, deployable designs, we have explicitly deferred
  437. a number of goals. Many of these goals are desirable in anonymity systems,
  438. but we choose to defer them either because they are solved elsewhere,
  439. or because they present an area of active research lacking a generally
  440. accepted solution.
  441. \begin{description}
  442. \item[Not Peer-to-peer:] Tarzan and Morphmix aim to
  443. scale to completely decentralized peer-to-peer environments with thousands
  444. of short-lived servers, many of which may be controlled by an adversary.
  445. Because of the many open problems in this approach, Tor uses a more
  446. conservative design.
  447. \item[Not secure against end-to-end attacks:] Tor does not claim to provide a
  448. definitive solution to end-to-end timing or intersection attacks. Some
  449. approaches, such as running an onion router, may help; see
  450. Section~\ref{sec:analysis} for more discussion.
  451. \item[No protocol normalization:] Tor does not provide \emph{protocol
  452. normalization} like Privoxy or the Anonymizer. In order to make clients
  453. indistinguishable when they use complex and variable protocols such as HTTP,
  454. Tor must be layered with a filtering proxy such as Privoxy to hide
  455. differences between clients, expunge protocol features that leak identity,
  456. and so on. Similarly, Tor does not currently integrate tunneling for
  457. non-stream-based protocols like UDP; this too must be provided by
  458. an external service.
  459. % Actually, tunneling udp over tcp is probably horrible for some apps.
  460. % Should this get its own non-goal bulletpoint? The motivation for
  461. % non-goal-ness would be burden on clients / portability.
  462. \item[Not steganographic:] Tor does not try to conceal which users are
  463. sending or receiving communications; it only tries to conceal whom they are
  464. communicating with.
  465. \end{description}
  466. \SubSection{Threat Model}
  467. \label{subsec:threat-model}
  468. A global passive adversary is the most commonly assumed threat when
  469. analyzing theoretical anonymity designs. But like all practical low-latency
  470. systems, Tor is not secure against this adversary. Instead, we assume an
  471. adversary that is weaker than global with respect to distribution, but that
  472. is not merely passive. Our threat model expands on that from
  473. \cite{or-pet00}.
  474. %%%% This is really keen analytical stuff, but it isn't our threat model:
  475. %%%% we just go ahead and assume a fraction of hostile nodes for
  476. %%%% convenience. -NM
  477. %
  478. %% The basic adversary components we consider are:
  479. %% \begin{description}
  480. %% \item[Observer:] can observe a connection (e.g., a sniffer on an
  481. %% Internet router), but cannot initiate connections. Observations may
  482. %% include timing and/or volume of packets as well as appearance of
  483. %% individual packets (including headers and content).
  484. %% \item[Disrupter:] can delay (indefinitely) or corrupt traffic on a
  485. %% link. Can change all those things that an observer can observe up to
  486. %% the limits of computational ability (e.g., cannot forge signatures
  487. %% unless a key is compromised).
  488. %% \item[Hostile initiator:] can initiate (or destroy) connections with
  489. %% specific routes as well as vary the timing and content of traffic
  490. %% on the connections it creates. A special case of the disrupter with
  491. %% additional abilities appropriate to its role in forming connections.
  492. %% \item[Hostile responder:] can vary the traffic on the connections made
  493. %% to it including refusing them entirely, intentionally modifying what
  494. %% it sends and at what rate, and selectively closing them. Also a
  495. %% special case of the disrupter.
  496. %% \item[Key breaker:] can break the key used to encrypt connection
  497. %% initiation requests sent to a Tor-node.
  498. %% % Er, there are no long-term private decryption keys. They have
  499. %% % long-term private signing keys, and medium-term onion (decryption)
  500. %% % keys. Plus short-term link keys. Should we lump them together or
  501. %% % separate them out? -RD
  502. %% %
  503. %% % Hmmm, I was talking about the keys used to encrypt the onion skin
  504. %% % that contains the public DH key from the initiator. Is that what you
  505. %% % mean by medium-term onion key? (``Onion key'' used to mean the
  506. %% % session keys distributed in the onion, back when there were onions.)
  507. %% % Also, why are link keys short-term? By link keys I assume you mean
  508. %% % keys that neighbor nodes use to superencrypt all the stuff they send
  509. %% % to each other on a link. Did you mean the session keys? I had been
  510. %% % calling session keys short-term and everything else long-term. I
  511. %% % know I was being sloppy. (I _have_ written papers formalizing
  512. %% % concepts of relative freshness.) But, there's some questions lurking
  513. %% % here. First up, I don't see why the onion-skin encryption key should
  514. %% % be any shorter term than the signature key in terms of threat
  515. %% % resistance. I understand that how we update onion-skin encryption
  516. %% % keys makes them depend on the signature keys. But, this is not the
  517. %% % basis on which we should be deciding about key rotation. Another
  518. %% % question is whether we want to bother with someone who breaks a
  519. %% % signature key as a particular adversary. He should be able to do
  520. %% % nearly the same as a compromised tor-node, although they're not the
  521. %% % same. I reworded above, I'm thinking we should leave other concerns
  522. %% % for later. -PS
  523. %% \item[Hostile Tor node:] can arbitrarily manipulate the
  524. %% connections under its control, as well as creating new connections
  525. %% (that pass through itself).
  526. %% \end{description}
  527. %
  528. %% All feasible adversaries can be composed out of these basic
  529. %% adversaries. This includes combinations such as one or more
  530. %% compromised Tor-nodes cooperating with disrupters of links on which
  531. %% those nodes are not adjacent, or such as combinations of hostile
  532. %% outsiders and link observers (who watch links between adjacent
  533. %% Tor-nodes). Note that one type of observer might be a Tor-node. This
  534. %% is sometimes called an honest-but-curious adversary. While an observer
  535. %% Tor-node will perform only correct protocol interactions, it might
  536. %% share information about connections and cannot be assumed to destroy
  537. %% session keys at end of a session. Note that a compromised Tor-node is
  538. %% stronger than any other adversary component in the sense that
  539. %% replacing a component of any adversary with a compromised Tor-node
  540. %% results in a stronger overall adversary (assuming that the compromised
  541. %% Tor-node retains the same signature keys and other private
  542. %% state-information as the component it replaces).
  543. First, we assume that a threshold of directory servers are honest,
  544. reliable, accurate, and trustworthy.
  545. %% the rest of this isn't needed, if dirservers do threshold concensus dirs
  546. % To augment this, users can periodically cross-check
  547. %directories from each directory server (trust, but verify).
  548. %, and that they always have access to at least one directory server that they trust.
  549. Second, we assume that somewhere between ten percent and twenty
  550. percent\footnote{In some circumstances---for example, if the Tor network is
  551. running on a hardened network where all operators have had background
  552. checks---the number of compromised nodes could be much lower.}
  553. of the Tor nodes accepted by the directory servers are compromised, hostile,
  554. and collaborating in an off-line clique. These compromised nodes can
  555. arbitrarily manipulate the connections that pass through them, as well as
  556. creating new connections that pass through themselves. They can observe
  557. traffic, and record it for later analysis. Honest participants do not know
  558. which servers these are.
  559. (In reality, many realistic adversaries might have `bad' servers that are not
  560. fully compromised but simply under observation, or that have had their keys
  561. compromised. But for the sake of analysis, we ignore, this possibility,
  562. since the threat model we assume is strictly stronger.)
  563. % This next paragraph is also more about analysis than it is about our
  564. % threat model. Perhaps we can say, ``users can connect to the network and
  565. % use it in any way; we consider abusive attacks separately.'' ? -NM
  566. Third, we constrain the impact of hostile users. Users are assumed to vary
  567. widely in both the duration and number of times they are connected to the Tor
  568. network. They can also be assumed to vary widely in the volume and shape of
  569. the traffic they send and receive. Hostile users are, by definition, limited
  570. to creating and varying their own connections into or through a Tor
  571. network. They may attack their own connections to try to gain identity
  572. information of the responder in a rendezvous connection. They can also try to
  573. attack sites through the Onion Routing network; however we will consider this
  574. abuse rather than an attack per se (see
  575. Section~\ref{subsec:exitpolicies}). Other than abuse, a hostile user's
  576. motivation to attack his own connections is limited to the network effects of
  577. such actions, such as denial of service (DoS) attacks. Thus, in this case,
  578. we can view user as simply an extreme case of the ordinary user; although
  579. ordinary users are not likely to engage in, e.g., IP spoofing, to gain their
  580. objectives.
  581. In general, we are more focused on traffic analysis attacks than
  582. traffic confirmation attacks.
  583. %A user who runs a Tor proxy on his own
  584. %machine, connects to some remote Tor-node and makes a connection to an
  585. %open Internet site, such as a public web server, is vulnerable to
  586. %traffic confirmation.
  587. That is, an active attacker who suspects that
  588. a particular client is communicating with a particular server can
  589. confirm this if she can modify and observe both the
  590. connection between the Tor network and the client and that between the
  591. Tor network and the server. Even a purely passive attacker can
  592. confirm traffic if the timing and volume properties of the traffic on
  593. the connection are unique enough. (This is not to say that Tor offers
  594. no resistance to traffic confirmation; it does. We defer discussion
  595. of this point and of particular attacks until Section~\ref{sec:attacks},
  596. after we have described Tor in more detail.)
  597. % XXX We need to say what traffic analysis is: How about...
  598. On the other hand, we {\it do} try to prevent an attacker from
  599. performing traffic analysis: that is, attempting to learn the communication
  600. partners of an arbitrary user.
  601. % XXX If that's not right, what is? It would be silly to have a
  602. % threat model section without saying what we want to prevent the
  603. % attacker from doing. -NM
  604. % XXX Also, do we want to mention linkability or building profiles? -NM
  605. Our assumptions about our adversary's capabilities imply a number of
  606. possible attacks against users' anonymity. Our adversary might try to
  607. mount passive attacks by observing the edges of the network and
  608. correlating traffic entering and leaving the network: either because
  609. of relationships in packet timing; relationships in the volume of data
  610. sent; [XXX simple observation??]; or relationships in any externally
  611. visible user-selected options. The adversary can also mount active
  612. attacks by trying to compromise all the servers' keys in a
  613. path---either through illegitimate means or through legal coercion in
  614. unfriendly jurisdiction; by selectively DoSing trustworthy servers; by
  615. introducing patterns into entering traffic that can later be detected;
  616. or by modifying data entering the network and hoping that trashed data
  617. comes out the other end. The attacker can additionally try to
  618. decrease the network's reliability by performing antisocial activities
  619. from reliable servers and trying to get them taken down.
  620. % XXX Should there be more or less? Should we turn this into a
  621. % bulleted list? Should we cut it entirely?
  622. We consider these attacks and more, and describe our defenses against them
  623. in Section~\ref{sec:attacks}.
  624. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  625. \Section{The Tor Design}
  626. \label{sec:design}
  627. The Tor network is an overlay network; each node is called an onion router
  628. (OR). Onion routers run as normal user-level processes without needing
  629. any special
  630. privileges. Currently, each OR maintains a long-term TLS connection
  631. to every other
  632. OR. (We examine some ways to relax this clique-topology assumption in
  633. Section~\ref{subsec:restricted-routes}.) A subset of the ORs also act as
  634. directory servers, tracking which routers are currently in the network;
  635. see Section~\ref{subsec:dirservers} for directory server details. Users
  636. run local software called an onion proxy (OP) to fetch directories,
  637. establish paths (called \emph{virtual circuits}) across the network,
  638. and handle connections from user applications. Onion proxies accept
  639. TCP streams and multiplex them across the virtual circuit. The onion
  640. router on the other side
  641. % I don't mean other side, I mean wherever it is on the circuit. But
  642. % don't want to introduce complexity this early? Hm. -RD
  643. of the circuit connects to the destinations of
  644. the TCP streams and relays data.
  645. Each onion router uses three public keys: a long-term identity key, a
  646. short-term onion key, and a short-term link key. The identity
  647. (signing) key is used to sign TLS certificates, to sign its router
  648. descriptor (a summary of its keys, address, bandwidth, exit policy,
  649. etc), and to sign directories if it is a directory server. Changing
  650. the identity key of a router is considered equivalent to creating a
  651. new router. The onion (decryption) key is used for decrypting requests
  652. from users to set up a circuit and negotiate ephemeral keys. Finally,
  653. link keys are used by the TLS protocol when communicating between
  654. onion routers. We discuss rotating these keys in
  655. Section~\ref{subsec:rotating-keys}.
  656. Section~\ref{subsec:cells} discusses the structure of the fixed-size
  657. \emph{cells} that are the unit of communication in Tor. We describe
  658. in Section~\ref{subsec:circuits} how virtual circuits are
  659. built, extended, truncated, and destroyed. Section~\ref{subsec:tcp}
  660. describes how TCP streams are routed through the network, and finally
  661. Section~\ref{subsec:congestion} talks about congestion control and
  662. fairness issues.
  663. \SubSection{Cells}
  664. \label{subsec:cells}
  665. % I think we should describe connections before cells. -NM
  666. Traffic passes from one OR to another, or between a user's OP and an OR,
  667. in fixed-size cells. Each cell is 256
  668. bytes, and consists of a header and a payload. The header includes an
  669. anonymous circuit identifier (ACI) that specifies which circuit the
  670. % Should we replace ACI with circID ? What is this 'anonymous circuit'
  671. % thing anyway? -RD
  672. cell refers to
  673. (many circuits can be multiplexed over the single TCP connection between
  674. ORs or between an OP and an OR), and a command to describe what to do
  675. with the cell's payload. Cells are either \emph{control} cells, which are
  676. interpreted by the node that receives them, or \emph{relay} cells,
  677. which carry end-to-end stream data. Controls cells can be one of:
  678. \emph{padding} (currently used for keepalive, but also usable for link
  679. padding); \emph{create} or \emph{created} (used to set up a new circuit);
  680. or \emph{destroy} (to tear down a circuit).
  681. % We need to say that ACIs are connection-specific: each circuit has
  682. % a different ACI along each connection. -NM
  683. % agreed -RD
  684. Relay cells have an additional header (the relay header) after the
  685. cell header, containing the stream identifier (many streams can
  686. be multiplexed over a circuit); an end-to-end checksum for integrity
  687. checking; the length of the relay payload; and a relay command. Relay
  688. commands can be one of: \emph{relay
  689. data} (for data flowing down the stream), \emph{relay begin} (to open a
  690. stream), \emph{relay end} (to close a stream), \emph{relay connected}
  691. (to notify the OP that a relay begin has succeeded), \emph{relay
  692. extend} and \emph{relay extended} (to extend the circuit by a hop,
  693. and to acknowledge), \emph{relay truncate} and \emph{relay truncated}
  694. (to tear down only part of the circuit, and to acknowledge), \emph{relay
  695. sendme} (used for congestion control), and \emph{relay drop} (used to
  696. implement long-range dummies).
  697. We describe each of these cell types in more detail below.
  698. % Nick: should there have been a table here? -RD
  699. % Maybe. -NM
  700. \SubSection{Circuits and streams}
  701. \label{subsec:circuits}
  702. % I think when we say ``the user,'' maybe we should say ``the user's OP.''
  703. The original Onion Routing design built one circuit for each
  704. TCP stream. Because building a circuit can take several tenths of a
  705. second (due to public-key cryptography delays and network latency),
  706. this design imposed high costs on applications like web browsing that
  707. open many TCP streams.
  708. In Tor, each circuit can be shared by many TCP streams. To avoid
  709. delays, users construct circuits preemptively. To limit linkability
  710. among the streams, users rotate connections by building a new circuit
  711. periodically (currently every minute) if the previous one has been
  712. used, and expire old used circuits that are no longer in use. Thus
  713. even very active users spend a negligible amount of time and CPU in
  714. building circuits, but only a limited number of requests can be linked
  715. to each other by a given exit node. Also, because circuits are built
  716. in the background, failed routers do not affects user experience.
  717. \subsubsection{Constructing a circuit}
  718. Users construct each incrementally, negotiating a symmetric key with
  719. each hop one at a time. To begin creating a new circuit, the user
  720. (call her Alice) sends a \emph{create} cell to the first node in her
  721. chosen path. The cell's payload is the first half of the
  722. Diffie-Hellman handshake, encrypted to the onion key of the OR (call
  723. him Bob). Bob responds with a \emph{created} cell containg the second
  724. half of the DH handshake, along with a hash of the negotiated key
  725. $K=g^{xy}$. This protocol tries to achieve unilateral entity
  726. authentication (Alice knows she's handshaking with Bob, Bob doesn't
  727. care who is opening the circuit---Alice has no key and is trying to
  728. remain anonymous); unilateral key authentication (Alice and Bob
  729. agree on a key, and Alice knows Bob is the only other person who could
  730. know it). We also want perfect forward
  731. secrecy, key freshness, etc.
  732. \begin{equation}
  733. \begin{aligned}
  734. \mathrm{Alice} \rightarrow \mathrm{Bob}&: E_{PK_{Bob}}(g^x) \\
  735. \mathrm{Bob} \rightarrow \mathrm{Alice}&: g^y, H(K | \mathrm{``handshake"}) \\
  736. \end{aligned}
  737. \end{equation}
  738. The second step shows both that it was Bob
  739. who received $g^x$, and that it was Bob who came up with $y$. We use
  740. PK encryption in the first step (rather than, e.g., using the first two
  741. steps of STS, which has a signature in the second step) because we
  742. don't have enough room in a single cell for a public key and also a
  743. signature. Preliminary analysis with the NRL protocol analyzer shows
  744. the above protocol to be secure (including providing PFS) under the
  745. traditional Dolev-Yao model.
  746. % cite Cathy? -RD
  747. % did I use the buzzwords correctly? -RD
  748. % Hm. I think that this paragraph could go earlier in expository
  749. % order: we describe how to build whole circuit, then explain the
  750. % protocol in more detail. -NM
  751. To extend a circuit past the first hop, Alice sends a \emph{relay extend}
  752. cell to the last node in the circuit, specifying the address of the new
  753. OR and an encrypted $g^x$ for it. That node copies the half-handshake
  754. into a \emph{create} cell, and passes it to the new OR to extend the
  755. circuit. When it responds with a \emph{created} cell, the penultimate OR
  756. copies the payload into a \emph{relay extended} cell and passes it back.
  757. % Nick: please fix my "that OR" pronouns -RD
  758. \subsubsection{Relay cells}
  759. Once Alice has established the circuit (so she shares a key with each
  760. OR on the circuit), she can send relay cells.
  761. The stream ID in the relay header indicates to which stream the cell belongs.
  762. A relay cell can be addressed to any of the ORs on the circuit. To
  763. construct a relay cell addressed to a given OR, Alice iteratively
  764. encrypts the cell payload (that is, the relay header and payload)
  765. with the symmetric key of each hop up to that OR. Then, at each hop
  766. down the circuit, the OR decrypts the cell payload and checks whether
  767. it recognizes the stream ID. A stream ID is recognized either if it
  768. is an already open stream at that OR, or if it is equal to zero. The
  769. zero stream ID is treated specially, and is used for control messages,
  770. e.g. starting a new stream. If the stream ID is unrecognized, the OR
  771. passes the relay cell downstream. This \emph{leaky pipe} circuit topology
  772. allows Alice's streams to exit at different ORs on a single circuit.
  773. Alice may do this to tolerate
  774. different exit policies, or to keep the ORs from knowing that two streams
  775. originate at the same person.
  776. To tear down a circuit, Alice sends a destroy control cell. Each OR
  777. in the circuit receives the destroy cell, closes all open streams on
  778. that circuit, and passes a new destroy cell forward. But since circuits
  779. can be built incrementally, they can also be torn down incrementally:
  780. Alice can instead send a relay truncate cell to a node along the circuit. That
  781. node will send a destroy cell forward, and reply with an acknowledgment
  782. (relay truncated). Alice might truncate her circuit so she can extend it
  783. to different nodes without signaling to the first few nodes (or somebody
  784. observing them) that she is changing her circuit. That is, nodes in the
  785. middle are not even aware that the circuit was truncated, because the
  786. relay cells are encrypted. Similarly, if a node on the circuit goes down,
  787. the adjacent node can send a relay truncated back to Alice. Thus the
  788. ``break a node and see which circuits go down'' attack is weakened.
  789. \SubSection{Opening and closing streams}
  790. \label{subsec:tcp}
  791. When Alice's application wants to open a TCP connection to a given
  792. address and port, it asks the OP (via SOCKS) to make the connection. The
  793. OP chooses the newest open circuit (or creates one if none is available),
  794. chooses a suitable OR on that circuit to be the exit node (usually the
  795. last node, but maybe others due to exit policy conflicts; see
  796. Section~\ref{sec:exit-policies}), chooses a new random stream ID for
  797. this stream,
  798. and delivers a relay begin cell to that exit node. It uses a stream ID
  799. of zero for the begin cell (so the OR will recognize it), and the relay
  800. payload lists the new stream ID and the destination address and port.
  801. Once the exit node completes the connection to the remote host, it
  802. responds with a relay connected cell through the circuit. Upon receipt,
  803. the OP notifies the application that it can begin talking.
  804. There's a catch to using SOCKS, though -- some applications hand the
  805. alphanumeric address to the proxy, while others resolve it into an IP
  806. address first and then hand the IP to the proxy. When the application
  807. does the DNS resolution first, Alice broadcasts her destination. Common
  808. applications like Mozilla and ssh have this flaw.
  809. In the case of Mozilla, we're fine: the filtering web proxy called Privoxy
  810. does the SOCKS call safely, and Mozilla talks to Privoxy safely. But a
  811. portable general solution, such as for ssh, is an open problem. We could
  812. modify the local nameserver, but this approach is invasive, brittle, and
  813. not portable. We could encourage the resolver library to do resolution
  814. via TCP rather than UDP, but this approach is hard to do right, and also
  815. has portability problems. Our current answer is to encourage the use of
  816. privacy-aware proxies like Privoxy wherever possible, and also provide
  817. a tool similar to \emph{dig} that can do a private lookup through the
  818. Tor network.
  819. Ending a Tor stream is analogous to ending a TCP stream: it uses a
  820. two-step handshake for normal operation, or a one-step handshake for
  821. errors. If one side of the stream closes abnormally, that node simply
  822. sends a relay teardown cell, and tears down the stream. If one side
  823. % Nick: mention relay teardown in 'cell' subsec? good enough name? -RD
  824. of the stream closes the connection normally, that node sends a relay
  825. end cell down the circuit. When the other side has sent back its own
  826. relay end, the stream can be torn down. This two-step handshake allows
  827. for TCP-based applications that, for example, close a socket for writing
  828. but are still willing to read.
  829. \SubSection{Integrity checking on streams}
  830. In the old Onion Routing design, traffic was vulnerable to a
  831. malleability attack: an attacker could make changes to an encrypted
  832. cell to create corresponding changes to the data leaving the network.
  833. (Even an external adversary could do this, despite link encryption!)
  834. This weakness allowed an adversary to change a create cell to a destroy
  835. cell; change the destination address in a relay begin cell to the
  836. adversary's webserver; or change a user on an ftp connection from
  837. typing ``dir'' to typing ``delete *''. Any node or observer along the
  838. path could introduce such corruption in a stream.
  839. Tor prevents external adversaries by mounting this attack simply by
  840. using TLS. Addressing the insider malleability attack, however, is
  841. more complex.
  842. Rather than doing integrity checking of the relay cells at each hop,
  843. which would increase packet size
  844. by a function of path length\footnote{This is also the argument against
  845. using recent cipher modes like EAX \cite{eax} --- we don't want the added
  846. message-expansion overhead at each hop, and we don't want to leak the path
  847. length (or pad to some max path length).}, we choose to
  848. % accept passive timing attacks,
  849. % (How? I don't get it. Do we mean end-to-end traffic
  850. % confirmation attacks? -NM)
  851. and perform integrity
  852. checking only at the edges of the circuit. When Alice negotiates a key
  853. with the exit hop, they both start a SHA-1 with some derivative of that key,
  854. thus starting out with randomness that only the two of them know. From
  855. then on they each incrementally add all the data bytes flowing across
  856. the stream to the SHA-1, and each relay cell includes the first 4 bytes
  857. of the current value of the hash.
  858. The attacker must be able to guess all previous bytes between Alice
  859. and Bob on that circuit (including the pseudorandomness from the key
  860. negotiation), plus the bytes in the current cell, to remove or modify the
  861. cell. Attacks on SHA-1 where the adversary can incrementally add to a
  862. hash to produce a new valid hash \cite{practical-crypto} don't work,
  863. % XXX Do we want to cite practical crypto here, or is there a better
  864. % place to cite, or is this well-known enough to leave out a cite? -RD
  865. because all hashes are end-to-end encrypted across the circuit.
  866. The computational overhead isn't so bad, compared to doing an AES
  867. % XXX We never say we use AES. Say it somewhere above? -RD
  868. crypt at each hop in the circuit. We use only four bytes per cell to
  869. minimize overhead; the chance that an adversary will correctly guess a
  870. valid hash, plus the payload the current cell, is acceptly low, given
  871. that Alice or Bob tear down the circuit if they receive a bad hash.
  872. \SubSection{Rate limiting and fairness}
  873. Volunteers are generally more willing to run services that can limit
  874. their bandwidth usage. To accomodate them, Tor servers use a token
  875. bucket approach \cite{foo} to limit the number of bytes they
  876. receive. Tokens are added to the bucket each second (when the bucket is
  877. full, new tokens are discarded.) Each token represents permission to
  878. receive one byte from the network --- to receive a byte, the connection
  879. must remove a token from the bucket. Thus if the bucket is empty, that
  880. connection must wait until more tokens arrive. The number of tokens we
  881. add enforces a long-term average rate of incoming bytes, while still
  882. permitting short-term bursts above the allowed bandwidth. Current bucket
  883. sizes are set to ten seconds worth of traffic.
  884. Further, we want to avoid starving any Tor streams. Entire circuits
  885. could starve if we read greedily from connections and one connection
  886. uses all the remaining bandwidth. We solve this by dividing the number
  887. of tokens in the bucket by the number of connections that want to read,
  888. and reading at most that number of bytes from each connection. We iterate
  889. this procedure until the number of tokens in the bucket is under some
  890. threshold (eg 10KB), at which point we greedily read from connections.
  891. Because the Tor protocol generates roughly the same number of outgoing
  892. bytes as incoming bytes, it is sufficient in practice to rate-limit
  893. incoming bytes.
  894. % Is it? Fun attack: I send you lots of 1-byte-at-a-time TCP frames.
  895. % In response, you send lots of 256 byte cells. Can I use this to
  896. % make you exceed your outgoing bandwidth limit by a factor of 256?
  897. Further, inspired by Rennhard et al's design in \cite{anonnet}, a
  898. circuit's edges heuristically distinguish interactive streams from bulk
  899. streams by comparing the frequency with which they supply cells. We can
  900. provide good latency for these streams by giving them preferential
  901. service, while still getting good overall throughput to the bulk
  902. streams. Such preferential treatment presents a possible end-to-end
  903. attack, but an adversary who can observe the stream can observe both
  904. ends of the stream can already learn this information through timing
  905. attacks.
  906. \SubSection{Congestion control}
  907. \label{subsec:congestion}
  908. Even with bandwidth rate limiting, we still need to worry about
  909. congestion, either accidental or intentional. If enough users choose the
  910. same OR-to-OR connection for their circuits, that connection can become
  911. saturated. For example, an adversary could make a large HTTP PUT request
  912. through the onion routing network to a webserver he runs, and then
  913. refuse to read any of the bytes at the webserver end of the
  914. circuit. Without some congestion control mechanism, these bottlenecks
  915. can propagate back through the entire network. We describe our
  916. responses below.
  917. \subsubsection{Circuit-level}
  918. To control a circuit's bandwidth usage, each OR keeps track of two
  919. windows. The \emph{package window} tracks how many relay data cells the OR is
  920. allowed to package (from outside streams) for transmission back to the OP,
  921. and the \emph{deliver window} tracks how many relay data cells it is willing
  922. to deliver to streams outside the network. Each window is initialized
  923. (say, to 1000 data cells). When a data cell is packaged or delivered,
  924. the appropriate window is decremented. When an OR has received enough
  925. data cells (currently 100), it sends a relay sendme cell towards the OP,
  926. with stream ID zero. When an OR receives a relay sendme cell with stream
  927. ID zero, it increments its packaging window. Either of these cells
  928. increments the corresponding window by 100. If the packaging window
  929. reaches 0, the OR stops reading from TCP connections for all streams
  930. on the corresponding circuit, and sends no more relay data cells until
  931. receiving a relay sendme cell.
  932. The OP behaves identically, except that it must track a packaging window
  933. and a delivery window for every OR in the circuit. If a packaging window
  934. reaches 0, it stops reading from streams destined for that OR.
  935. \subsubsection{Stream-level}
  936. The stream-level congestion control mechanism is similar to the
  937. circuit-level mechanism above. ORs and OPs use relay sendme cells
  938. to implement end-to-end flow control for individual streams across
  939. circuits. Each stream begins with a package window (e.g. 500 cells),
  940. and increments the window by a fixed value (50) upon receiving a relay
  941. sendme cell. Rather than always returning a relay sendme cell as soon
  942. as enough cells have arrived, the stream-level congestion control also
  943. has to check whether data has been successfully flushed onto the TCP
  944. stream; it sends a relay sendme only when the number of bytes pending
  945. to be flushed is under some threshold (currently 10 cells worth).
  946. Currently, non-data relay cells do not affect the windows. Thus we
  947. avoid potential deadlock issues, e.g. because a stream can't send a
  948. relay sendme cell because its packaging window is empty.
  949. \subsubsection{Needs more research}
  950. We don't need to reimplement full TCP windows (with sequence numbers,
  951. the ability to drop cells when we're full and retransmit later, etc),
  952. because the TCP streams already guarantee in-order delivery of each
  953. cell. But we need to investigate further the effects of the current
  954. parameters on throughput and latency, while also keeping privacy in mind;
  955. see Section~\ref{sec:maintaining-anonymity} for more discussion.
  956. \Section{Other design decisions}
  957. \SubSection{Resource management and DoS prevention}
  958. \label{subsec:dos}
  959. Providing Tor as a public service provides many opportunities for an
  960. attacker to mount denial-of-service attacks against the network. While
  961. flow control and rate limiting (discussed in
  962. section~\ref{subsec:congestion}) prevents users from consuming more
  963. bandwidth than nodes are willing to provide, opportunities remain for
  964. consume more network resources than their fair share, or to render the
  965. network unusable for other users.
  966. First of all, there are a number of CPU-consuming denial-of-service
  967. attacks wherein an attacker can force an OR to perform expensive
  968. cryptographic operations. For example, an attacker who sends a
  969. \emph{create} cell full of junk bytes can force an OR to perform an RSA
  970. decrypt its half of the Diffie-Helman handshake. Similarly, an attacker
  971. fake the start of a TLS handshake, forcing the OR to carry out its
  972. (comparatively expensive) half of the handshake at no real computational
  973. cost to the attacker.
  974. To address these attacks, several approaches exist. First, ORs may
  975. demand proof-of-computation tokens \cite{hashcash} before beginning new
  976. TLS handshakes or accepting \emph{create} cells. So long as these
  977. tokens are easy to verify and computationally expensive to produce, this
  978. approach limits the DoS attack multiplier. Additionally, ORs may limit
  979. the rate at which they accept create cells and TLS connections, so that
  980. the computational work of doing so does not drown out the (comparatively
  981. inexpensive) work of symmetric cryptography needed to keep users'
  982. packets flowing. This rate limiting could, however, allows an attacker
  983. to slow down other users as they build new circuits.
  984. % What about link-to-link rate limiting?
  985. % This paragraph needs more references.
  986. More worrisome are distributed denial of service attacks wherein an
  987. attacker uses a large number of compromised hosts throughout the network
  988. to consume the Tor network's resources. Although these attacks are not
  989. new to the networking literature, some proposed approaches are a poor
  990. fit to anonymous networks. For example, solutions based on backtracking
  991. harmful traffic present a significant risk that an anonymity-breaking
  992. adversary could exploit the backtracking mechanism to compromise users'
  993. anonymity. [XXX So, what should we say here? -NM]
  994. % Now would be a good point to talk about twins. What the do, what
  995. % they can't.
  996. Attackers also have an opportunity to attack the Tor network by mounting
  997. attacks on the hosts and network links running it. If an attacker can
  998. successfully disrupt a single circuit or link along a virtual circuit,
  999. all currently open streams passing along that part of the circuit
  1000. become unrecoverable, and are closed. The current Tor design treats
  1001. such attacks as intermittent network failures, and depends on users and
  1002. applications to respond or recover as appropriate. A possible future
  1003. design could use an end-to-end based TCP-like acknowledgment protocol,
  1004. so that no streams are lost unless the entry or exit point themselves
  1005. are disrupted. This solution would require more buffering at exits,
  1006. however, and its network properties still need to be investigated. [XXX
  1007. That sounds really evasive. We should say more.]
  1008. %[XXX Mention that OR-to-OR connections should be highly reliable
  1009. % (whatever that means). If they aren't, everything can stall.]
  1010. %=====================
  1011. % This stuff should go elsewhere. Probably section 2.
  1012. Channel-based anonymity designs must choose which protocol layer to
  1013. anonymize. They may choose to intercept IP packets directly, and relay
  1014. them whole (stripping the source address) as the contents of their
  1015. anonymous channels [XXX cite an example]. Alternatively, they may
  1016. accept TCP streams and relay the data in those streams along the
  1017. channel, ignoring the breakdown of that data into TCP frames. (Tor takes
  1018. this approach, as does [XXX].) Finally, they may accept
  1019. application-level protocols (such as HTTP) and relay the application
  1020. requests themselves along their anonymous channels.
  1021. This protocol-layer decision represents a compromise between flexibility
  1022. and anonymity. For example, a system that understands HTTP can strip
  1023. identifying information from those requests; can take advantage of
  1024. caching to limit the number of requests that leave the network; and can
  1025. batch or encode those requests in order to minimize the number of
  1026. connections. On the other hand, an IP-level anonymizer can handle
  1027. nearly any protocol, even ones unforeseen by their designers. TCP-level
  1028. anonymity networks like Tor present a middle approach: they are fairly
  1029. application neutral (so long as the application supports, or can be
  1030. tunneled across, TCP), but by treating application connections as data
  1031. streams rather than raw TCP packets, they avoid the well-known
  1032. inefficiencies of tunneling TCP over TCP \cite{tcp-over-tcp-is-bad}.
  1033. % Is there a better tcp-over-tcp-is-bad reference?
  1034. %Also mention that weirdo IP trickery requires kernel patches to most
  1035. %operating systems? -NM
  1036. \SubSection{Exit policies and abuse}
  1037. \label{subsec:exitpolicies}
  1038. Exit abuse is a serious barrier to wide-scale Tor deployment --- we
  1039. must block or limit attacks and other abuse that users can do through
  1040. the Tor network.
  1041. Each onion router's \emph{exit policy} describes to which external
  1042. addresses and ports the router will permit stream connections. On one end
  1043. of the spectrum are \emph{open exit} nodes that will connect anywhere;
  1044. on the other end are \emph{middleman} nodes that only relay traffic to
  1045. other Tor nodes, and \emph{private exit} nodes that only connect locally
  1046. or to addresses internal to that node's organization.
  1047. This private exit
  1048. node configuration is more secure for clients --- the adversary cannot
  1049. see plaintext traffic leaving the network (e.g. to a webserver), so he
  1050. is less sure of Alice's destination. More generally, nodes can require
  1051. a variety of forms of traffic authentication \cite{onion-discex00}.
  1052. Most onnion routers will function as \emph{limited exits} that permit
  1053. connections to the world at large, but restrict access to certain abuse-prone
  1054. addresses and services.
  1055. Tor offers more reliability than the high-latency fire-and-forget
  1056. anonymous email networks, because the sender opens a TCP stream
  1057. with the remote mail server and receives an explicit confirmation of
  1058. acceptance. But ironically, the private exit node model works poorly for
  1059. email, when Tor nodes are run on volunteer machines that also do other
  1060. things, because it's quite hard to configure mail transport agents so
  1061. normal users can send mail normally, but the Tor process can only deliver
  1062. mail locally. Further, most organizations have specific hosts that will
  1063. deliver mail on behalf of certain IP ranges; Tor operators must be aware
  1064. of these hosts and consider putting them in the Tor exit policy.
  1065. The abuse issues on closed (e.g. military) networks are different
  1066. from the abuse on open networks like the Internet. While these IP-based
  1067. access controls are still commonplace on the Internet, on closed networks,
  1068. nearly all participants will be honest, and end-to-end authentication
  1069. can be assumed for anything important.
  1070. Tor is harder than minion because tcp doesn't include an abuse
  1071. address. you could reach inside the http stream and change the agent
  1072. or something, but that's a specific case and probably won't help
  1073. much anyway.
  1074. And volunteer nodes don't resolve to anonymizer.mit.edu so it never
  1075. even occurs to people that it wasn't you.
  1076. Preventing abuse of open exit nodes is an unsolved problem. Princeton's
  1077. CoDeeN project \cite{darkside} gives us a glimpse of what we're in for.
  1078. % This is more speculative than a description of our design.
  1079. but their solutions, which mainly involve rate limiting and blacklisting
  1080. nodes which do bad things, don't translate directly to Tor. Rate limiting
  1081. still works great, but Tor intentionally separates sender from recipient,
  1082. so it's hard to know which sender was the one who did the bad thing,
  1083. without just making the whole network wide open.
  1084. even limiting most nodes to allow http, ssh, and aim to exit and reject
  1085. all other stuff is sketchy, because plenty of abuse can happen over
  1086. port 80. but it's a surprisingly good start, because it blocks most things,
  1087. and because people are more used to the concept of port 80 abuse not
  1088. coming from the machine's owner.
  1089. we could also run intrusion detection system (IDS) modules at each tor
  1090. node, to dynamically monitor traffic streams for attack signatures. it
  1091. can even react when it sees a signature by closing the stream. but IDS's
  1092. don't actually work most of the time, and besides, how do you write a
  1093. signature for "is sending a mean mail"?
  1094. we should run a squid at each exit node, to provide comparable anonymity
  1095. to private exit nodes for cache hits, to speed everything up, and to
  1096. have a buffer for funny stuff coming out of port 80. we could similarly
  1097. have other exit proxies for other protocols, like mail, to check
  1098. delivered mail for being spam.
  1099. [XXX Um, I'm uncomfortable with this for several reasons.
  1100. It's not good for keeping honest nodes honest about discarding
  1101. state after it's no longer needed. Granted it keeps an external
  1102. observer from noticing how often sites are visited, but it also
  1103. allows fishing expeditions. ``We noticed you went to this prohibited
  1104. site an hour ago. Kindly turn over your caches to the authorities.''
  1105. I previously elsewhere suggested bulk transfer proxies to carve
  1106. up big things so that they could be downloaded in less noticeable
  1107. pieces over several normal looking connections. We could suggest
  1108. similarly one or a handful of squid nodes that might serve up
  1109. some of the more sensitive but common material, especially if
  1110. the relevant sites didn't want to or couldn't run their own OR.
  1111. This would be better than having everyone run a squid which would
  1112. just help identify after the fact the different history of that
  1113. node's activity. All this kind of speculation needs to move to
  1114. future work section I guess. -PS]
  1115. A mixture of open and restricted exit nodes will allow the most
  1116. flexibility for volunteers running servers. But while a large number
  1117. of middleman nodes is useful to provide a large and robust network,
  1118. a small number of exit nodes still simplifies traffic analysis because
  1119. there are fewer nodes the adversary needs to monitor, and also puts a
  1120. greater burden on the exit nodes.
  1121. The JAP cascade model is really nice because they only need one node to
  1122. take the heat per cascade. On the other hand, a hydra scheme could work
  1123. better (it's still hard to watch all the clients).
  1124. Discuss importance of public perception, and how abuse affects it.
  1125. ``Usability is a security parameter''. ``Public Perception is also a
  1126. security parameter.''
  1127. Discuss smear attacks.
  1128. \SubSection{Directory Servers}
  1129. \label{subsec:dirservers}
  1130. First-generation Onion Routing designs \cite{or-jsac98,freedom2-arch} did
  1131. % is or-jsac98 the right cite here? what's our stock OR cite? -RD
  1132. in-band network status updates: each router flooded a signed statement
  1133. to its neighbors, which propagated it onward. But anonymizing networks
  1134. have different security goals than typical link-state routing protocols.
  1135. For example, we worry more about delays (accidental or intentional)
  1136. that can cause different parts of the network to have different pictures
  1137. of link-state and topology. We also worry about attacks to deceive a
  1138. client about the router membership list, topology, or current network
  1139. state. Such \emph{partitioning attacks} on client knowledge help an
  1140. adversary with limited resources to efficiently deploy those resources
  1141. when attacking a target.
  1142. Instead, Tor uses a small group of redundant directory servers to
  1143. track network topology and node state such as current keys and exit
  1144. policies. The directory servers are normal onion routers, but there are
  1145. only a few of them and they are more trusted. They listen on a separate
  1146. port as an HTTP server, both so participants can fetch current network
  1147. state and router lists (a \emph{directory}), and so other onion routers
  1148. can upload their router descriptors.
  1149. [[mention that descriptors are signed with long-term keys; ORs publish
  1150. regularly to dirservers; policies for generating directories; key
  1151. rotation (link, onion, identity); Everybody already know directory
  1152. keys; how to approve new nodes (advogato, sybil, captcha (RTT));
  1153. policy for handling connections with unknown ORs; diff-based
  1154. retrieval; diff-based consensus; separate liveness from descriptor
  1155. list]]
  1156. Of course, a variety of attacks remain. An adversary who controls a
  1157. directory server can track certain clients by providing different
  1158. information --- perhaps by listing only nodes under its control
  1159. as working, or by informing only certain clients about a given
  1160. node. Moreover, an adversary without control of a directory server can
  1161. still exploit differences among client knowledge. If Eve knows that
  1162. node $M$ is listed on server $D_1$ but not on $D_2$, she can use this
  1163. knowledge to link traffic through $M$ to clients who have queried $D_1$.
  1164. Thus these directory servers must be synchronized and redundant. The
  1165. software is distributed with the signature public key of each directory
  1166. server, and directories must be signed by a threshold of these keys.
  1167. The directory servers in Tor are modeled after those in Mixminion
  1168. \cite{minion-design}, but our situation is easier. Firstly, we make the
  1169. simplifying assumption that all participants agree on who the directory
  1170. servers are. Secondly, Mixminion needs to predict node behavior ---
  1171. that is, build a reputation system for guessing future performance of
  1172. nodes based on past performance, and then figure out a way to build
  1173. a threshold consensus of these predictions. Tor just needs to get a
  1174. threshold consensus of the current state of the network.
  1175. The threshold consensus can be reached with standard Byzantine agreement
  1176. techniques \cite{castro-liskov}.
  1177. % Should I just stop the section here? Is the rest crap? -RD
  1178. But this library, while more efficient than previous Byzantine agreement
  1179. systems, is still complex and heavyweight for our purposes: we only need
  1180. to compute a single algorithm, and we do not require strict in-order
  1181. computation steps. Indeed, the complexity of Byzantine agreement protocols
  1182. threatens our security, because users cannot easily understand it and
  1183. thus have less trust in the directory servers. The Tor directory servers
  1184. build a consensus directory
  1185. through a simple four-round broadcast protocol. First, each server signs
  1186. and broadcasts its current opinion to the other directory servers; each
  1187. server then rebroadcasts all the signed opinions it has received. At this
  1188. point all directory servers check to see if anybody's cheating. If so,
  1189. directory service stops, the humans are notified, and that directory
  1190. server is permanently removed from the network. Assuming no cheating,
  1191. each directory server then computes a local algorithm on the set of
  1192. opinions, resulting in a uniform shared directory. Then the servers sign
  1193. this directory and broadcast it; and finally all servers rebroadcast
  1194. the directory and all the signatures.
  1195. The rebroadcast steps ensure that a directory server is heard by either
  1196. all of the other servers or none of them (some of the links between
  1197. directory servers may be down). Broadcasts are feasible because there
  1198. are so few directory servers (currently 3, but we expect to use as many
  1199. as 9 as the network scales). The actual local algorithm for computing
  1200. the shared directory is straightforward, and is described in the Tor
  1201. specification \cite{tor-spec}.
  1202. % we should, uh, add this to the spec. oh, and write it. -RD
  1203. Using directory servers rather than flooding approaches provides
  1204. simplicity and flexibility. For example, they don't complicate
  1205. the analysis when we start experimenting with non-clique network
  1206. topologies. And because the directories are signed, they can be cached at
  1207. all the other onion routers (or even elsewhere). Thus directory servers
  1208. are not a performance bottleneck when we have many users, and also they
  1209. won't aid traffic analysis by forcing clients to periodically announce
  1210. their existence to any central point.
  1211. % Mention Hydra as an example of non-clique topologies. -NM, from RD
  1212. % also find some place to integrate that dirservers have to actually
  1213. % lay test circuits and use them, otherwise routers could connect to
  1214. % the dirservers but discard all other traffic.
  1215. % in some sense they're like reputation servers in \cite{mix-acc} -RD
  1216. \Section{Rendezvous points: location privacy}
  1217. \label{sec:rendezvous}
  1218. Rendezvous points are a building block for \emph{location-hidden services}
  1219. (aka responder anonymity) in the Tor network. Location-hidden services
  1220. means Bob can offer a TCP service, such as a webserver, without revealing
  1221. the IP of that service. One motivation for location privacy is to provide
  1222. protection against DDoS attacks: attackers are forced to attack the
  1223. onion routing network as a whole rather than just Bob's IP.
  1224. We provide this censorship resistance for Bob by allowing him to
  1225. advertise several onion routers (his \emph{Introduction Points}) as his
  1226. public location. Alice, the client, chooses a node for her \emph{Meeting
  1227. Point}. She connects to one of Bob's introduction points, informs him
  1228. about her rendezvous point, and then waits for him to connect to the
  1229. rendezvous
  1230. point. This extra level of indirection means Bob's introduction points
  1231. don't open themselves up to abuse by serving files directly, eg if Bob
  1232. chooses a node in France to serve material distateful to the French,
  1233. %
  1234. % We need a more legitimate-sounding reason here.
  1235. %
  1236. or if Bob's service tends to get DDoS'ed by script kiddies.
  1237. The extra level of indirection also allows Bob to respond to some requests
  1238. and ignore others.
  1239. We provide the necessary glue so that Alice can view webpages from Bob's
  1240. location-hidden webserver with minimal invasive changes. Both Alice and
  1241. Bob must run local onion proxies.
  1242. The steps of a rendezvous:
  1243. \begin{tightlist}
  1244. \item Bob chooses some Introduction Points, and advertises them on a
  1245. Distributed Hash Table (DHT).
  1246. \item Bob establishes onion routing connections to each of his
  1247. Introduction Points, and waits.
  1248. \item Alice learns about Bob's service out of band (perhaps Bob told her,
  1249. or she found it on a website). She looks up the details of Bob's
  1250. service from the DHT.
  1251. \item Alice chooses and establishes a Rendezvous Point (RP) for this
  1252. transaction.
  1253. \item Alice goes to one of Bob's Introduction Points, and gives it a blob
  1254. (encrypted for Bob) which tells him about herself, the RP
  1255. she chose, and the first half of an ephemeral key handshake. The
  1256. Introduction Point sends the blob to Bob.
  1257. \item Bob chooses whether to ignore the blob, or to onion route to RP.
  1258. Let's assume the latter.
  1259. \item RP plugs together Alice and Bob. Note that RP can't recognize Alice,
  1260. Bob, or the data they transmit (they share a session key).
  1261. \item Alice sends a Begin cell along the circuit. It arrives at Bob's
  1262. onion proxy. Bob's onion proxy connects to Bob's webserver.
  1263. \item Data goes back and forth as usual.
  1264. \end{tightlist}
  1265. When establishing an introduction point, Bob provides the onion router
  1266. with a public ``introduction'' key. The hash of this public key
  1267. identifies a unique service, and (since Bob is required to sign his
  1268. messages) prevents anybody else from usurping Bob's introduction point
  1269. in the future. Bob uses the same public key when establishing the other
  1270. introduction points for that service.
  1271. The blob that Alice gives the introduction point includes a hash of Bob's
  1272. public key to identify the service, an optional initial authentication
  1273. token (the introduction point can do prescreening, eg to block replays),
  1274. and (encrypted to Bob's public key) the location of the rendezvous point,
  1275. a rendezvous cookie Bob should tell RP so he gets connected to
  1276. Alice, an optional authentication token so Bob can choose whether to respond,
  1277. and the first half of a DH key exchange. When Bob connects to RP
  1278. and gets connected to Alice's pipe, his first cell contains the
  1279. other half of the DH key exchange.
  1280. The authentication tokens can be used to provide selective access to users
  1281. proportional to how important it is that they main uninterrupted access
  1282. to the service. During normal situations, Bob's service might simply be
  1283. offered directly from mirrors; Bob also gives out authentication cookies
  1284. to special users. When those mirrors are knocked down by DDoS attacks,
  1285. those special users can switch to accessing Bob's service via the Tor
  1286. rendezvous system.
  1287. \SubSection{Integration with user applications}
  1288. For each service Bob offers, he configures his local onion proxy to know
  1289. the local IP and port of the server, a strategy for authorizating Alices,
  1290. and a public key. We assume the existence of a robust decentralized
  1291. efficient lookup system which allows authenticated updates, eg
  1292. \cite{cfs:sosp01}. (Each onion router could run a node in this lookup
  1293. system; also note that as a stopgap measure, we can just run a simple
  1294. lookup system on the directory servers.) Bob publishes into the DHT
  1295. (indexed by the hash of the public key) the public key, an expiration
  1296. time (``not valid after''), and the current introduction points for that
  1297. service. Note that Bob's webserver is unmodified, and doesn't even know
  1298. that it's hidden behind the Tor network.
  1299. As far as Alice's experience goes, we require that her client interface
  1300. remain a SOCKS proxy, and we require that she shouldn't have to modify
  1301. her applications. Thus we encode all of the necessary information into
  1302. the hostname (more correctly, fully qualified domain name) that Alice
  1303. uses, eg when clicking on a url in her browser. Location-hidden services
  1304. use the special top level domain called `.onion': thus hostnames take the
  1305. form x.y.onion where x encodes the hash of PK, and y is the authentication
  1306. cookie. Alice's onion proxy examines hostnames and recognizes when they're
  1307. destined for a hidden server. If so, it decodes the PK and starts the
  1308. rendezvous as described in the table above.
  1309. \subsection{Previous rendezvous work}
  1310. Ian Goldberg developed a similar notion of rendezvous points for
  1311. low-latency anonymity systems \cite{ian-thesis}. His ``service tag''
  1312. is the same concept as our ``hash of service's public key''. We make it
  1313. a hash of the public key so it can be self-authenticating, and so the
  1314. client can recognize the same service with confidence later on. His
  1315. design differs from ours in the following ways though. Firstly, Ian
  1316. suggests that the client should manually hunt down a current location of
  1317. the service via Gnutella; whereas our use of the DHT makes lookup faster,
  1318. more robust, and transparent to the user. Secondly, in Tor the client
  1319. and server can share ephemeral DH keys, so at no point in the path is
  1320. the plaintext
  1321. exposed. Thirdly, our design is much more practical for deployment in a
  1322. volunteer network, in terms of getting volunteers to offer introduction
  1323. and rendezvous point services. The introduction points do not output any
  1324. bytes to the clients, and the rendezvous points don't know the client,
  1325. the server, or the stuff being transmitted. The indirection scheme
  1326. is also designed with authentication/authorization in mind -- if the
  1327. client doesn't include the right cookie with its request for service,
  1328. the server doesn't even acknowledge its existence.
  1329. \Section{Analysis}
  1330. \label{sec:analysis}
  1331. In this section, we discuss how well Tor meets our stated design goals
  1332. and its resistance to attacks.
  1333. Goals:
  1334. \begin{description}
  1335. \item [Basic Anonymity:] Because traffic is encrypted, changing in
  1336. appearance, and can flow from anywhere to anywhere within the
  1337. network, a simple observer that cannot see both the initiator
  1338. activity and the corresponding activity where the responder talks to
  1339. the network will not be able to link the initiator and responder.
  1340. Nor is it possible to directly correlate any two communication
  1341. sessions as coming from a single source without additional
  1342. information. Resistance to specific anonymity threats will be discussed
  1343. below.
  1344. \item[Deployability:]
  1345. \item[Usability:]
  1346. \item[Flexibility:]
  1347. \item[Conservative design:]
  1348. \end{description}
  1349. Basic
  1350. How well do we resist chosen adversary?
  1351. How well do we meet stated goals?
  1352. Mention jurisdictional arbitrage.
  1353. Pull attacks and defenses into analysis as a subsection
  1354. \Section{Maintaining anonymity in Tor}
  1355. \label{sec:maintaining-anonymity}
  1356. I probably should have noted that this means loops will be on at least
  1357. five hop routes, which should be rare given the distribution. I'm
  1358. realizing that this is reproducing some of the thought that led to a
  1359. default of five hops in the original onion routing design. There were
  1360. some different assumptions, which I won't spell out now. Note that
  1361. enclave level protections really change these assumptions. If most
  1362. circuits are just two hops, then just a single link observer will be
  1363. able to tell that two enclaves are communicating with high probability.
  1364. So, it would seem that enclaves should have a four node minimum circuit
  1365. to prevent trivial circuit insider identification of the whole circuit,
  1366. and three hop minimum for circuits from an enclave to some nonclave
  1367. responder. But then... we would have to make everyone obey these rules
  1368. or a node that through timing inferred it was on a four hop circuit
  1369. would know that it was probably carrying enclave to enclave traffic.
  1370. Which... if there were even a moderate number of bad nodes in the
  1371. network would make it advantageous to break the connection to conduct
  1372. a reformation intersection attack. Ahhh! I gotta stop thinking
  1373. about this and work on the paper some before the family wakes up.
  1374. On Sat, Oct 25, 2003 at 06:57:12AM -0400, Paul Syverson wrote:
  1375. > Which... if there were even a moderate number of bad nodes in the
  1376. > network would make it advantageous to break the connection to conduct > a reformation intersection attack. Ahhh! I gotta stop thinking > about this and work on the paper some before the family wakes up.
  1377. This is the sort of issue that should go in the 'maintaining anonymity
  1378. with tor' section towards the end. :)
  1379. Email from between roger and me to beginning of section above. Fix and move.
  1380. [Put as much of this as a part of open issues as is possible.]
  1381. [what's an anonymity set?]
  1382. packet counting attacks work great against initiators. need to do some
  1383. level of obfuscation for that. standard link padding for passive link
  1384. observers. long-range padding for people who own the first hop. are
  1385. we just screwed against people who insert timing signatures into your
  1386. traffic?
  1387. Even regardless of link padding from Alice to the cloud, there will be
  1388. times when Alice is simply not online. Link padding, at the edges or
  1389. inside the cloud, does not help for this.
  1390. how often should we pull down directories? how often send updated
  1391. server descs?
  1392. when we start up the client, should we build a circuit immediately,
  1393. or should the default be to build a circuit only on demand? should we
  1394. fetch a directory immediately?
  1395. would we benefit from greater synchronization, to blend with the other
  1396. users? would the reduced speed hurt us more?
  1397. does the "you can't see when i'm starting or ending a stream because
  1398. you can't tell what sort of relay cell it is" idea work, or is just
  1399. a distraction?
  1400. does running a server actually get you better protection, because traffic
  1401. coming from your node could plausibly have come from elsewhere? how
  1402. much mixing do you need before this is actually plausible, or is it
  1403. immediately beneficial because many adversary can't see your node?
  1404. do different exit policies at different exit nodes trash anonymity sets,
  1405. or not mess with them much?
  1406. do we get better protection against a realistic adversary by having as
  1407. many nodes as possible, so he probably can't see the whole network,
  1408. or by having a small number of nodes that mix traffic well? is a
  1409. cascade topology a more realistic way to get defenses against traffic
  1410. confirmation? does the hydra (many inputs, few outputs) topology work
  1411. better? are we going to get a hydra anyway because most nodes will be
  1412. middleman nodes?
  1413. using a circuit many times is good because it's less cpu work.
  1414. good because of predecessor attacks with path rebuilding.
  1415. bad because predecessor attacks can be more likely to link you with a
  1416. previous circuit since you're so verbose.
  1417. bad because each thing you do on that circuit is linked to the other
  1418. things you do on that circuit.
  1419. how often to rotate?
  1420. how to decide when to exit from middle?
  1421. when to truncate and re-extend versus when to start new circuit?
  1422. Because Tor runs over TCP, when one of the servers goes down it seems
  1423. that all the circuits (and thus streams) going over that server must
  1424. break. This reduces anonymity because everybody needs to reconnect
  1425. right then (does it? how much?) and because exit connections all break
  1426. at the same time, and it also reduces usability. It seems the problem
  1427. is even worse in a p2p environment, because so far such systems don't
  1428. really provide an incentive for nodes to stay connected when they're
  1429. done browsing, so we would expect a much higher churn rate than for
  1430. onion routing. Are there ways of allowing streams to survive the loss
  1431. of a node in the path?
  1432. discuss topologies. Cite George's non-freeroutes paper. Maybe this
  1433. graf goes elsewhere.
  1434. discuss attracting users; incentives; usability.
  1435. Choosing paths and path lengths.
  1436. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1437. \Section{Attacks and Defenses}
  1438. \label{sec:attacks}
  1439. Below we summarize a variety of attacks and how well our design withstands
  1440. them.
  1441. \begin{enumerate}
  1442. \item \textbf{Passive attacks}
  1443. \begin{itemize}
  1444. \item \emph{Observing user behavior.}
  1445. \item \emph{End-to-end Timing correlation.}
  1446. \item \emph{End-to-end Size correlation.}
  1447. \item \emph{Website fingerprinting attacks} old onion routing is
  1448. vulnerable to website fingerprinting attacks like david martin's
  1449. from usenix sec and drew's from pet2002. so is tor. we need to send
  1450. some padding or something, including long-range padding (to foil the
  1451. first hop), to solve this. let's hope somebody writes a followup to
  1452. \cite{defensive-dropping} that tells us what, exactly, to do, and why,
  1453. exactly, it helps. but website fingerprinting intersection attacks
  1454. \cite{dogan:pet2002} still seem an open problem.
  1455. \item \emph{Option distinguishability.} User configuration options.
  1456. A: We standardize on how clients behave. cite econymics.
  1457. \item sub of the above on exit policy\\
  1458. Partitioning based on exit policy.
  1459. Run a rare exit server/something other people won't allow.
  1460. DOS three of the 4 who would allow a certain exit.
  1461. \item Content analysis. Not our main thing, but, Privoxy to
  1462. anonymization of data stream.
  1463. \end{itemize}
  1464. \item \textbf{Active attacks}
  1465. \begin{itemize}
  1466. \item \emph{Key compromise.} Talk about all three keys. 3 bullets
  1467. \item \emph{Iterated subpoena.} Legal roving adversary. Works bad against
  1468. this because of ephemeral keys. Criticize pets paper in section 2 for
  1469. failing to consider this when describing roving adversary.
  1470. \item \emph{Run recipient.} Be the Web server.
  1471. \item \emph{Run a hostile node.}
  1472. \item \emph{Compromise entire path.} Directory servers controlling admission
  1473. to network. But if you do compromise it, we're toast.
  1474. \item \emph{Selectively DoS OR.} Flood the pipe. We're toast. Rate limiting.
  1475. We can't stop flooding creates through all your neighbors. Router twins
  1476. is a useful fallback, makes you hit all the twins.
  1477. \item \emph{Introduce timing into messages.}
  1478. \item \emph{Tagging attacks.}
  1479. Integrity checking stops this.
  1480. Subcase of running a hostile node:
  1481. the exit node can change the content you're getting to try to
  1482. trick you. similarly, when it rejects you due to exit policy,
  1483. it could give you a bad IP that sends you somewhere else.
  1484. \end{itemize}
  1485. \item \emph{replaying traffic} Can't in Tor. NonSSL anonymizer.
  1486. \item Do bad things with the Tor network, so we are hated and
  1487. get shut down. Now the user you want to watch has to use anonymizer.
  1488. Exit policy's are a start.
  1489. \item Send spam through the network. Exit policy (no open relay) and
  1490. rate limiting. We won't send to more than 8 people at a time. See
  1491. section 5.1.
  1492. we rely on DNS being globally consistent. if people in africa resolve
  1493. IPs differently, then asking to extend a circuit to a certain IP can
  1494. give away your origin.
  1495. \item \textbf{Directory attacks}
  1496. \begin{itemize}
  1497. \item knock out a dirserver
  1498. \item knock out half the dirservers
  1499. \item trick user into using different software (with different dirserver
  1500. keys)
  1501. \item OR connects to the dirservers but nowhere else
  1502. \item foo
  1503. \end{itemize}
  1504. \item \textbf{Attacks against rendezvous points}
  1505. \begin{itemize}
  1506. \item foo
  1507. \end{itemize}
  1508. \end{enumerate}
  1509. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1510. \Section{Future Directions and Open Problems}
  1511. \label{sec:conclusion}
  1512. % Mention that we need to do TCP over tor for reliability.
  1513. Tor brings together many innovations into
  1514. a unified deployable system. But there are still several attacks that
  1515. work quite well, as well as a number of sustainability and run-time
  1516. issues remaining to be ironed out. In particular:
  1517. \begin{itemize}
  1518. \item \emph{Scalability:} Since Tor's emphasis currently is on simplicity
  1519. of design and deployment, the current design won't easily handle more
  1520. than a few hundred servers, because of its clique topology. Restricted
  1521. route topologies \cite{danezis-pets03} promise comparable anonymity
  1522. with much better scaling properties, but we must solve problems like
  1523. how to randomly form the network without introducing net attacks.
  1524. % [cascades are a restricted route topology too. we must mention
  1525. % earlier why we're not satisfied with the cascade approach.]-RD
  1526. % [We do. At least
  1527. \item \emph{Cover traffic:} Currently we avoid cover traffic because
  1528. it introduces clear performance and bandwidth costs, but and its
  1529. security properties are not well understood. With more research
  1530. \cite{SS03,defensive-dropping}, the price/value ratio may change, both for
  1531. link-level cover traffic and also long-range cover traffic. In particular,
  1532. we expect restricted route topologies to reduce the cost of cover traffic
  1533. because there are fewer links to cover.
  1534. \item \emph{Better directory distribution:} Even with the threshold
  1535. directory agreement algorithm described in \ref{subsec:dirservers},
  1536. the directory servers are still trust bottlenecks. We must find more
  1537. decentralized yet practical ways to distribute up-to-date snapshots of
  1538. network status without introducing new attacks.
  1539. \item \emph{Implementing location-hidden servers:} While
  1540. Section~\ref{sec:rendezvous} provides a design for rendezvous points and
  1541. location-hidden servers, this feature has not yet been implemented.
  1542. We will likely encounter additional issues, both in terms of usability
  1543. and anonymity, that must be resolved.
  1544. \item \emph{Wider-scale deployment:} The original goal of Tor was to
  1545. gain experience in deploying an anonymizing overlay network, and learn
  1546. from having actual users. We are now at the point where we can start
  1547. deploying a wider network. We will see what happens!
  1548. % ok, so that's hokey. fix it. -RD
  1549. \item \emph{Further specification review:} Foo.
  1550. \end{itemize}
  1551. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1552. %% commented out for anonymous submission
  1553. %\Section{Acknowledgments}
  1554. % Peter Palfrader for editing
  1555. % Bram Cohen for congestion control discussions
  1556. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1557. \bibliographystyle{latex8}
  1558. \bibliography{tor-design}
  1559. \end{document}
  1560. % Style guide:
  1561. % U.S. spelling
  1562. % avoid contractions (it's, can't, etc.)
  1563. % 'mix', 'mixes' (as noun)
  1564. % 'mix-net'
  1565. % 'mix', 'mixing' (as verb)
  1566. % 'middleman' [Not with a hyphen; the hyphen has been optional
  1567. % since Middle English.]
  1568. % 'nymserver'
  1569. % 'Cypherpunk', 'Cypherpunks', 'Cypherpunk remailer'
  1570. % 'Onion Routing design', 'onion router' [note capitalization]
  1571. % 'SOCKS'
  1572. %
  1573. %
  1574. % 'Substitute ``Damn'' every time you're inclined to write ``very;'' your
  1575. % editor will delete it and the writing will be just as it should be.'
  1576. % -- Mark Twain