tor-design.tex 97 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919
  1. \documentclass[times,10pt,twocolumn]{article}
  2. \usepackage{latex8}
  3. \usepackage{times}
  4. \usepackage{url}
  5. \usepackage{graphics}
  6. \usepackage{amsmath}
  7. \pagestyle{empty}
  8. \renewcommand\url{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
  9. \newcommand\emailaddr{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
  10. \newcommand{\workingnote}[1]{} % The version that hides the note.
  11. %\newcommand{\workingnote}[1]{(**#1)} % The version that makes the note visible.
  12. % If an URL ends up with '%'s in it, that's because the line *in the .bib/.tex
  13. % file* is too long, so break it there (it doesn't matter if the next line is
  14. % indented with spaces). -DH
  15. %\newif\ifpdf
  16. %\ifx\pdfoutput\undefined
  17. % \pdffalse
  18. %\else
  19. % \pdfoutput=1
  20. % \pdftrue
  21. %\fi
  22. \newenvironment{tightlist}{\begin{list}{$\bullet$}{
  23. \setlength{\itemsep}{0mm}
  24. \setlength{\parsep}{0mm}
  25. % \setlength{\labelsep}{0mm}
  26. % \setlength{\labelwidth}{0mm}
  27. % \setlength{\topsep}{0mm}
  28. }}{\end{list}}
  29. \begin{document}
  30. %% Use dvipdfm instead. --DH
  31. %\ifpdf
  32. % \pdfcompresslevel=9
  33. % \pdfpagewidth=\the\paperwidth
  34. % \pdfpageheight=\the\paperheight
  35. %\fi
  36. \title{Tor: The Second-Generation Onion Router}
  37. % Putting the 'Private' back in 'Virtual Private Network'
  38. %\author{Roger Dingledine \\ The Free Haven Project \\ arma@freehaven.net \and
  39. %Nick Mathewson \\ The Free Haven Project \\ nickm@freehaven.net \and
  40. %Paul Syverson \\ Naval Research Lab \\ syverson@itd.nrl.navy.mil}
  41. \maketitle
  42. \thispagestyle{empty}
  43. \begin{abstract}
  44. We present Tor, a circuit-based low-latency anonymous communication
  45. service. This second-generation Onion Routing system addresses limitations
  46. in the original design. Tor adds perfect forward secrecy, congestion
  47. control, directory servers, integrity checking, variable exit policies,
  48. and a practical design for rendezvous points. Tor works on the real-world
  49. Internet, requires no special privileges or kernel modifications, requires
  50. little synchronization or coordination between nodes, and provides a
  51. reasonable tradeoff between anonymity, usability, and efficiency. We
  52. close with a list of open problems in anonymous communication.
  53. \end{abstract}
  54. %\begin{center}
  55. %\textbf{Keywords:} anonymity, peer-to-peer, remailer, nymserver, reply block
  56. %\end{center}
  57. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  58. \Section{Overview}
  59. \label{sec:intro}
  60. Onion Routing is a distributed overlay network designed to anonymize
  61. low-latency TCP-based applications such as web browsing, secure shell,
  62. and instant messaging. Clients choose a path through the network and
  63. build a \emph{circuit}, in which each node (or ``onion router'' or ``OR'')
  64. in the path knows its predecessor and successor, but no other nodes in
  65. the circuit. Traffic flowing down the circuit is sent in fixed-size
  66. \emph{cells}, which are unwrapped by a symmetric key at each node
  67. (like the layers of an onion) and relayed downstream. The
  68. Onion Routing project published several design and analysis papers
  69. \cite{or-ih96,or-jsac98,or-discex00,or-pet00}. While a wide area Onion
  70. Routing network was deployed briefly, the only long-running and
  71. publicly accessible implementation was a fragile
  72. proof-of-concept that ran on a single machine. Even this simple deployment
  73. processed connections from over sixty thousand distinct IP addresses from
  74. all over the world at a rate of about fifty thousand per day.
  75. But many critical design and deployment issues were never
  76. resolved, and the design has not been updated in several years. Here
  77. we describe Tor, a protocol for asynchronous, loosely federated onion
  78. routers that provides the following improvements over the old Onion
  79. Routing design:
  80. \textbf{Perfect forward secrecy:} Onion Routing
  81. was originally vulnerable to a single hostile node recording traffic and
  82. later compromising successive nodes in the circuit and forcing them
  83. to decrypt it. Rather than using a single multiply encrypted data
  84. structure (an \emph{onion}) to lay each circuit,
  85. Tor now uses an incremental or \emph{telescoping} path-building design,
  86. where the initiator negotiates session keys with each successive hop in
  87. the circuit. Once these keys are deleted, subsequently compromised nodes
  88. cannot decrypt old traffic. As a side benefit, onion replay detection
  89. is no longer necessary, and the process of building circuits is more
  90. reliable, since the initiator knows when a hop fails and can then try
  91. extending to a new node.
  92. \textbf{Separation of ``protocol cleaning'' from anonymity:}
  93. Onion Routing originally required a separate ``application
  94. proxy'' for each supported application protocol---most of which were
  95. never written, so many applications were never supported. Tor uses the
  96. standard and near-ubiquitous SOCKS \cite{socks4} proxy interface, allowing
  97. us to support most TCP-based programs without modification. Tor now
  98. relies on the filtering features of privacy-enhancing
  99. application-level proxies such as Privoxy \cite{privoxy}, without trying
  100. to duplicate those features itself.
  101. \textbf{No mixing, padding, or traffic shaping yet:} Onion
  102. Routing originally called for batching and reordering cells as they arrived,
  103. assumed padding between ORs, and in
  104. later designs added padding between onion proxies (users) and ORs
  105. \cite{or-ih96,or-jsac98}. Tradeoffs between padding protection
  106. and cost were discussed, and \emph{traffic shaping} algorithms were
  107. theorized \cite{or-pet00} to provide good security without expensive
  108. padding, but no concrete padding scheme was suggested.
  109. Recent research \cite{econymics}
  110. and deployment experience \cite{freedom21-security} suggest that this
  111. level of resource use is not practical or economical; and even full
  112. link padding is still vulnerable \cite{defensive-dropping}. Thus,
  113. until we have a proven and convenient design for traffic shaping or
  114. low-latency mixing that improves anonymity against a realistic
  115. adversary, we leave these strategies out.
  116. \textbf{Many TCP streams can share one circuit:} Onion Routing originally
  117. built a separate circuit for each
  118. application-level request, but this required
  119. multiple public key operations for every request, and also presented
  120. a threat to anonymity from building so many circuits; see
  121. Section~\ref{sec:maintaining-anonymity}. Tor multiplexes multiple TCP
  122. streams along each circuit to improve efficiency and anonymity.
  123. \textbf{Leaky-pipe circuit topology:} Through in-band signaling
  124. within the circuit, Tor initiators can direct traffic to nodes partway
  125. down the circuit. This novel approach
  126. allows traffic to exit the circuit from the middle---possibly
  127. frustrating traffic shape and volume attacks based on observing the end
  128. of the circuit. (It also allows for long-range padding if
  129. future research shows this to be worthwhile.)
  130. \textbf{Congestion control:} Earlier anonymity designs do not
  131. address traffic bottlenecks. Unfortunately, typical approaches to
  132. load balancing and flow control in overlay networks involve inter-node
  133. control communication and global views of traffic. Tor's decentralized
  134. congestion control uses end-to-end acks to maintain anonymity
  135. while allowing nodes at the edges of the network to detect congestion
  136. or flooding and send less data until the congestion subsides.
  137. \textbf{Directory servers:} The earlier Onion Routing design
  138. planned to flood link-state information through the network---an approach
  139. that can be unreliable and open to partitioning attacks.
  140. Tor takes a simplified view toward distributing such
  141. information. Certain more trusted nodes act as \emph{directory
  142. servers}: they provide signed directories that describe known
  143. routers and their availability. Users periodically download the
  144. directories via HTTP.
  145. \textbf{Variable exit policies:} Tor provides a consistent mechanism
  146. for each node to advertise a policy describing the hosts
  147. and ports to which it will connect. These exit policies are critical
  148. in a volunteer-based distributed infrastructure, because each operator
  149. is comfortable with allowing different types of traffic to exit the Tor
  150. network from his node.
  151. \textbf{End-to-end integrity checking:} The original Onion Routing
  152. design did no integrity checking on data. Any node on the
  153. circuit could change the contents of data cells as they passed by---for
  154. example, to alter a connection request so it would connect
  155. to a different webserver, or to `tag' encrypted traffic and look for
  156. corresponding corrupted traffic at the network edges \cite{minion-design}.
  157. Tor hampers these attacks by checking data integrity before it leaves
  158. the network.
  159. \textbf{Improved robustness to failed nodes:} A failed node
  160. in the old design meant that circuit building failed, but thanks to
  161. Tor's step-by-step circuit building, users notice failed nodes
  162. while building circuits and route around them. Additionally, liveness
  163. information from directories allows users to avoid unreliable nodes in
  164. the first place.
  165. \textbf{Rendezvous points and hidden services:}
  166. Tor provides an integrated mechanism for responder anonymity via
  167. location-protected servers. Previous Onion Routing designs included
  168. long-lived ``reply onions'' that could be used to build circuits
  169. to a hidden server, but these reply onions did not provide forward
  170. security, and became useless if any node in the path went down
  171. or rotated its keys. In Tor, clients negotiate {\it rendezvous points}
  172. to connect with hidden servers; reply onions are no longer required.
  173. Unlike Freedom \cite{freedom2-arch}, Tor only tries to anonymize
  174. TCP streams. Not requiring patches (or built-in support) in an
  175. operating system's network stack has been valuable to Tor's
  176. portability and deployability.
  177. We have implemented most of the above features. Our source code is
  178. available under a free license, and, as far as we know, is unencumbered by
  179. patents. We have recently begun deploying a wide-area alpha network
  180. to test the design in practice, to get more experience with usability
  181. and users, and to provide a research platform for experimentation.
  182. We review previous work in Section~\ref{sec:related-work}, describe
  183. our goals and assumptions in Section~\ref{sec:assumptions},
  184. and then address the above list of improvements in
  185. Sections~\ref{sec:design}-\ref{sec:rendezvous}. We summarize
  186. in Section~\ref{sec:attacks} how our design stands up to
  187. known attacks, and conclude with a list of open problems in
  188. Section~\ref{sec:maintaining-anonymity} and future work for the Onion
  189. Routing project in Section~\ref{sec:conclusion}.
  190. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  191. \Section{Related work}
  192. \label{sec:related-work}
  193. Modern anonymity systems date to Chaum's {\bf Mix-Net} design
  194. \cite{chaum-mix}. Chaum
  195. proposed hiding the correspondence between sender and recipient by
  196. wrapping messages in layers of public-key cryptography, and relaying them
  197. through a path composed of ``mixes.'' Each mix in turn
  198. decrypts, delays, and re-orders messages, before relaying them toward
  199. their destinations.
  200. Subsequent relay-based anonymity designs have diverged in two
  201. main directions. Some have tried to maximize anonymity at
  202. the cost of introducing comparatively large and variable latencies,
  203. including {\bf Babel} \cite{babel}, {\bf Mixmaster}
  204. \cite{mixmaster-spec}, and
  205. {\bf Mixminion} \cite{minion-design}. Because of this
  206. decision, these \emph{high-latency} networks resist strong global
  207. adversaries,
  208. but introduce too much lag for interactive tasks like web browsing,
  209. internet chat, or SSH connections.
  210. Tor belongs to the second category: \emph{low-latency} designs that
  211. try to anonymize interactive network traffic. These systems handle
  212. a variety of bidirectional protocols.
  213. They also provide more convenient
  214. mail delivery than the high-latency anonymous email
  215. networks, because the remote mail server provides explicit and timely
  216. delivery confirmation.
  217. But because these designs typically
  218. involve many packets that must be delivered quickly, it is
  219. difficult for them to prevent an attacker who can eavesdrop both ends of the
  220. communication from correlating the timing and volume
  221. of traffic entering the anonymity network with traffic leaving it. These
  222. protocols are also vulnerable against active attacks in which an
  223. adversary introduces timing patterns into traffic entering the network and
  224. looks
  225. for correlated patterns among exiting traffic.
  226. Although some work has been done to frustrate
  227. these attacks,%\footnote{
  228. % The most common approach is to pad and limit communication to a constant
  229. % rate, or to limit
  230. % the variation in traffic shape. Doing so can have prohibitive bandwidth
  231. % costs and/or performance limitations.
  232. %}
  233. % Point in the footnote is covered above, yes? -PS
  234. most designs protect primarily against traffic analysis rather than traffic
  235. confirmation (cf.\ Section~\ref{subsec:threat-model}).
  236. The simplest low-latency designs are single-hop proxies such as the
  237. {\bf Anonymizer} \cite{anonymizer}, wherein a single trusted server strips the
  238. data's origin before relaying it. These designs are easy to
  239. analyze, but users must trust the anonymizing proxy.
  240. Concentrating the traffic to a single point increases the anonymity set
  241. (the people a given user is hiding among), but it is vulnerable if the
  242. adversary can observe all traffic going into and out of the proxy.
  243. More complex are distributed-trust, circuit-based anonymizing systems.
  244. In these designs, a user establishes one or more medium-term bidirectional
  245. end-to-end circuits, and tunnels data in fixed-size cells.
  246. Establishing circuits is computationally expensive and typically
  247. requires public-key
  248. cryptography, whereas relaying cells is comparatively inexpensive and
  249. typically requires only symmetric encryption.
  250. Because a circuit crosses several servers, and each server only knows
  251. the adjacent servers in the circuit, no single server can link a
  252. user to her communication partners.
  253. The {\bf Java Anon Proxy} (also known as JAP or Web MIXes) uses fixed shared
  254. routes known as \emph{cascades}. As with a single-hop proxy, this
  255. approach aggregates users into larger anonymity sets, but again an
  256. attacker only needs to observe both ends of the cascade to bridge all
  257. the system's traffic. The Java Anon Proxy's design
  258. calls for padding between end users and the head of the cascade
  259. \cite{web-mix}. However, it is not demonstrated whether the current
  260. implementation's padding policy improves anonymity.
  261. {\bf PipeNet} \cite{back01, pipenet}, another low-latency design proposed at
  262. about the same time as Onion Routing, provided
  263. stronger anonymity at the cost of allowing a single user to shut
  264. down the network simply by not sending. Low-latency anonymous
  265. communication has also been designed for different environments with
  266. different assumptions, such as
  267. ISDN \cite{isdn-mixes}.
  268. In P2P designs like {\bf Tarzan} \cite{tarzan:ccs02} and {\bf MorphMix}
  269. \cite{morphmix:fc04}, all participants both generate traffic and relay
  270. traffic for others. These systems aim to conceal
  271. whether a given peer originated a request
  272. or just relayed it from another peer. While Tarzan and MorphMix use
  273. layered encryption as above, {\bf Crowds} \cite{crowds-tissec} simply assumes
  274. an adversary who cannot observe the initiator: it uses no public-key
  275. encryption, so any node on a circuit can read that circuit's traffic.
  276. {\bf Hordes} \cite{hordes-jcs} is based on Crowds but also uses multicast
  277. responses to hide the initiator. {\bf Herbivore} \cite{herbivore} and
  278. {\bf P5} \cite{p5} go even further, requiring broadcast.
  279. % XXX This should be $P^5$ in bold. How to do it? -RD
  280. These systems are designed primarily for communication between peers,
  281. although Herbivore users can make external connections by
  282. requesting a peer to serve as a proxy.
  283. Systems like {\bf Freedom} and the original Onion Routing build the circuit
  284. all at once, using a layered ``onion'' of public-key encrypted messages,
  285. each layer of which provides a set of session keys and the address of the
  286. next server in the circuit. Tor as described herein, Tarzan, MorphMix,
  287. {\bf Cebolla} \cite{cebolla}, and Rennhard's {\bf Anonymity Network} \cite{anonnet}
  288. build the circuit
  289. in stages, extending it one hop at a time.
  290. Section~\ref{subsubsec:constructing-a-circuit} describes how this
  291. approach makes perfect forward secrecy feasible.
  292. Circuit-based anonymity designs must choose which protocol layer
  293. to anonymize. They may choose to intercept IP packets directly, and
  294. relay them whole (stripping the source address) along the circuit
  295. \cite{freedom2-arch,tarzan:ccs02}. Alternatively, like
  296. Tor, they may accept TCP streams and relay the data in those streams
  297. along the circuit, ignoring the breakdown of that data into TCP segments
  298. \cite{morphmix:fc04,anonnet}. Finally, they may accept application-level
  299. protocols (such as HTTP) and relay the application requests themselves
  300. along the circuit.
  301. Making this protocol-layer decision requires a compromise between flexibility
  302. and anonymity. For example, a system that understands HTTP, such as Crowds,
  303. can strip
  304. identifying information from those requests, can take advantage of caching
  305. to limit the number of requests that leave the network, and can batch
  306. or encode those requests in order to minimize the number of connections.
  307. On the other hand, an IP-level anonymizer can handle nearly any protocol,
  308. even ones unforeseen by its designers (though these systems require
  309. kernel-level modifications to some operating systems, and so are more
  310. complex and less portable). TCP-level anonymity networks like Tor present
  311. a middle approach: they are fairly application neutral (so long as the
  312. application supports, or can be tunneled across, TCP), but by treating
  313. application connections as data streams rather than raw TCP packets,
  314. they avoid the well-known inefficiencies of tunneling TCP over TCP
  315. \cite{tcp-over-tcp-is-bad}.
  316. Distributed-trust anonymizing systems need to prevent attackers from
  317. adding too many servers and thus compromising user paths.
  318. Tor relies on a small set of well-known directory servers, run by
  319. independent parties, to decide which nodes can
  320. join. Tarzan and MorphMix allow unknown users to run servers, and use
  321. a limited resource (like IP addresses) to prevent an attacker from
  322. controlling too much of the network. Crowds suggests requiring
  323. written, notarized requests from potential crowd members.
  324. Anonymous communication is essential for censorship-resistant
  325. systems like Eternity \cite{eternity}, Free~Haven \cite{freehaven-berk},
  326. Publius \cite{publius}, and Tangler \cite{tangler}. Tor's rendezvous
  327. points enable connections between mutually anonymous entities; they
  328. are a building block for location-hidden servers, which are needed by
  329. Eternity and Free~Haven.
  330. % didn't include rewebbers. No clear place to put them, so I'll leave
  331. % them out for now. -RD
  332. \Section{Design goals and assumptions}
  333. \label{sec:assumptions}
  334. \noindent{\large\bf Goals}\\
  335. Like other low-latency anonymity designs, Tor seeks to frustrate
  336. attackers from linking communication partners, or from linking
  337. multiple communications to or from a single user. Within this
  338. main goal, however, several considerations have directed
  339. Tor's evolution.
  340. \textbf{Deployability:} The design must be deployed and used in the
  341. real world. Thus it
  342. must not be expensive to run (for example, by requiring more bandwidth
  343. than volunteers are willing to provide); must not place a heavy
  344. liability burden on operators (for example, by allowing attackers to
  345. implicate onion routers in illegal activities); and must not be
  346. difficult or expensive to implement (for example, by requiring kernel
  347. patches, or separate proxies for every protocol). We also cannot
  348. require non-anonymous parties (such as websites)
  349. to run our software. (Our rendezvous point design does not meet
  350. this goal for non-anonymous users talking to hidden servers,
  351. however; see Section~\ref{sec:rendezvous}.)
  352. \textbf{Usability:} A hard-to-use system has fewer users---and because
  353. anonymity systems hide users among users, a system with fewer users
  354. provides less anonymity. Usability is thus not only a convenience:
  355. it is a security requirement \cite{econymics,back01}. Tor should
  356. therefore not
  357. require modifying applications; should not introduce prohibitive delays;
  358. and should require users to make as few configuration decisions
  359. as possible. Finally, Tor should be easily implemented on all common
  360. platforms; we cannot require users to change their operating system in order
  361. to be anonymous. (The current Tor implementation runs on Windows and
  362. assorted Unix clones including Linux, FreeBSD, and MacOS X.)
  363. \textbf{Flexibility:} The protocol must be flexible and well-specified,
  364. so Tor can serve as a test-bed for future research.
  365. Many of the open problems in low-latency anonymity
  366. networks, such as generating dummy traffic or preventing Sybil attacks
  367. \cite{sybil}, may be solvable independently from the issues solved by
  368. Tor. Hopefully future systems will not need to reinvent Tor's design.
  369. (But note that while a flexible design benefits researchers,
  370. there is a danger that differing choices of extensions will make users
  371. distinguishable. Experiments should be run on a separate network.)
  372. \textbf{Simple design:} The protocol's design and security
  373. parameters must be well-understood. Additional features impose implementation
  374. and complexity costs; adding unproven techniques to the design threatens
  375. deployability, readability, and ease of security analysis. Tor aims to
  376. deploy a simple and stable system that integrates the best accepted
  377. approaches to protecting anonymity.\\
  378. \noindent{\large\bf Non-goals}\label{subsec:non-goals}\\
  379. In favoring simple, deployable designs, we have explicitly deferred
  380. several possible goals, either because they are solved elsewhere, or because
  381. they are not yet solved.
  382. \textbf{Not peer-to-peer:} Tarzan and MorphMix aim to scale to completely
  383. decentralized peer-to-peer environments with thousands of short-lived
  384. servers, many of which may be controlled by an adversary. This approach
  385. is appealing, but still has many open problems
  386. \cite{tarzan:ccs02,morphmix:fc04}.
  387. \textbf{Not secure against end-to-end attacks:} Tor does not claim
  388. to provide a definitive solution to end-to-end timing or intersection
  389. attacks. Some approaches, such as running an onion router, may help;
  390. see Section~\ref{sec:maintaining-anonymity} for more discussion.
  391. \textbf{No protocol normalization:} Tor does not provide \emph{protocol
  392. normalization} like Privoxy or the Anonymizer. If anonymization from
  393. the responder is desired for complex and variable
  394. protocols like HTTP, Tor must be layered with a filtering proxy such
  395. as Privoxy to hide differences between clients, and expunge protocol
  396. features that leak identity.
  397. Note that by this separation Tor can also provide services that
  398. are anonymous to the network yet authenticated to the responder, like
  399. SSH.
  400. Similarly, Tor does not currently integrate
  401. tunneling for non-stream-based protocols like UDP; this too must be
  402. provided by an external service.
  403. \textbf{Does not provide untraceability:} Tor does not try to conceal
  404. %XXX untraceability, unobservability, unlinkability? -RD
  405. which users are
  406. sending or receiving communications; it only tries to conceal with whom
  407. they communicate.
  408. \SubSection{Threat Model}
  409. \label{subsec:threat-model}
  410. A global passive adversary is the most commonly assumed threat when
  411. analyzing theoretical anonymity designs. But like all practical
  412. low-latency systems, Tor does not protect against such a strong
  413. adversary. Instead, we assume an adversary who can observe some fraction
  414. of network traffic; who can generate, modify, delete, or delay
  415. traffic; who can operate onion routers of its own; and who can
  416. compromise some fraction of the onion routers.
  417. In low-latency anonymity systems that use layered encryption, the
  418. adversary's typical goal is to observe both the initiator and the
  419. responder. By observing both ends, passive attackers can confirm a
  420. suspicion that Alice is
  421. talking to Bob if the timing and volume patterns of the traffic on the
  422. connection are distinct enough; active attackers can induce timing
  423. signatures on the traffic to force distinct patterns. Rather
  424. than focusing on these \emph{traffic confirmation} attacks,
  425. we aim to prevent \emph{traffic
  426. analysis} attacks, where the adversary uses traffic patterns to learn
  427. which points in the network he should attack.
  428. Our adversary might try to link an initiator Alice with her
  429. communication partners, or try to build a profile of Alice's
  430. behavior. He might mount passive attacks by observing the network edges
  431. and correlating traffic entering and leaving the network---by
  432. relationships in packet timing, volume, or externally visible
  433. user-selected
  434. options. The adversary can also mount active attacks by compromising
  435. routers or keys; by replaying traffic; by selectively denying service
  436. to trustworthy routers to move users to
  437. compromised routers, or denying service to users to see if traffic
  438. elsewhere in the
  439. network stops; or by introducing patterns into traffic that can later be
  440. detected. The adversary might subvert the directory servers to give users
  441. differing views of network state. Additionally, he can try to decrease
  442. the network's reliability by attacking nodes or by performing antisocial
  443. activities from reliable servers and trying to get them taken down;
  444. making the network unreliable flushes users to other less anonymous
  445. systems, where they may be easier to attack.
  446. We summarize
  447. in Section~\ref{sec:attacks} how well the Tor design defends against
  448. each of these attacks.
  449. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  450. \Section{The Tor Design}
  451. \label{sec:design}
  452. The Tor network is an overlay network; each onion router (OR)
  453. runs as a normal
  454. user-level process without any special privileges.
  455. Each onion router maintains a long-term TLS \cite{TLS}
  456. connection to every other onion router.
  457. %(We discuss alternatives to this clique-topology assumption in
  458. %Section~\ref{sec:maintaining-anonymity}.)
  459. % A subset of the ORs also act as
  460. %directory servers, tracking which routers are in the network;
  461. %see Section~\ref{subsec:dirservers} for directory server details.
  462. Each user
  463. runs local software called an onion proxy (OP) to fetch directories,
  464. establish circuits across the network,
  465. and handle connections from user applications. These onion proxies accept
  466. TCP streams and multiplex them across the circuits. The onion
  467. router on the other side
  468. of the circuit connects to the destinations of
  469. the TCP streams and relays data.
  470. Each onion router uses three public keys: a long-term identity key, a
  471. short-term onion key, and a short-term link key. The identity
  472. key is used to sign TLS certificates, to sign the OR's \emph{router
  473. descriptor} (a summary of its keys, address, bandwidth, exit policy,
  474. and so on), and (by directory servers) to sign directories. Changing
  475. the identity key of a router is considered equivalent to creating a
  476. new router. The onion key is used to decrypt requests
  477. from users to set up a circuit and negotiate ephemeral keys. Finally,
  478. link keys are used by the TLS protocol when communicating between
  479. onion routers. Each short-term key is rotated periodically and
  480. independently, to limit the impact of key compromise.
  481. Section~\ref{subsec:cells} presents the fixed-size
  482. \emph{cells} that are the unit of communication in Tor. We describe
  483. in Section~\ref{subsec:circuits} how circuits are
  484. built, extended, truncated, and destroyed. Section~\ref{subsec:tcp}
  485. describes how TCP streams are routed through the network. We address
  486. integrity checking in Section~\ref{subsec:integrity-checking},
  487. and resource limiting in Section~\ref{subsec:rate-limit}.
  488. Finally,
  489. Section~\ref{subsec:congestion} talks about congestion control and
  490. fairness issues.
  491. \SubSection{Cells}
  492. \label{subsec:cells}
  493. Onion routers communicate with one another, and with users' OPs, via
  494. TLS connections with ephemeral keys. Using TLS conceals the data on
  495. the connection with perfect forward secrecy, and prevents an attacker
  496. from modifying data on the wire or impersonating an OR.
  497. Traffic passes along these connections in fixed-size cells. Each cell
  498. is 256 bytes (but see Section~\ref{sec:conclusion} for a discussion of
  499. allowing large cells and small cells on the same network), and
  500. consists of a header and a payload. The header includes a circuit
  501. identifier (circID) that specifies which circuit the cell refers to
  502. (many circuits can be multiplexed over the single TLS connection), and
  503. a command to describe what to do with the cell's payload. (Circuit
  504. identifiers are connection-specific: each single circuit has a different
  505. circID on each OP/OR or OR/OR connection it traverses.)
  506. Based on their command, cells are either \emph{control} cells, which are
  507. always interpreted by the node that receives them, or \emph{relay} cells,
  508. which carry end-to-end stream data. The control cell commands are:
  509. \emph{padding} (currently used for keepalive, but also usable for link
  510. padding); \emph{create} or \emph{created} (used to set up a new circuit);
  511. and \emph{destroy} (to tear down a circuit).
  512. Relay cells have an additional header (the relay header) after the
  513. cell header, containing a stream identifier (many streams can
  514. be multiplexed over a circuit); an end-to-end checksum for integrity
  515. checking; the length of the relay payload; and a relay command.
  516. The entire contents of the relay header and the relay cell payload
  517. are encrypted or decrypted together as the relay cell moves along the
  518. circuit, using the 128-bit AES cipher in counter mode to generate a
  519. cipher stream.
  520. The
  521. relay commands are: \emph{relay
  522. data} (for data flowing down the stream), \emph{relay begin} (to open a
  523. stream), \emph{relay end} (to close a stream cleanly), \emph{relay
  524. teardown} (to close a broken stream), \emph{relay connected}
  525. (to notify the OP that a relay begin has succeeded), \emph{relay
  526. extend} and \emph{relay extended} (to extend the circuit by a hop,
  527. and to acknowledge), \emph{relay truncate} and \emph{relay truncated}
  528. (to tear down only part of the circuit, and to acknowledge), \emph{relay
  529. sendme} (used for congestion control), and \emph{relay drop} (used to
  530. implement long-range dummies).
  531. We describe each of these cell types and commands in more detail below.
  532. \SubSection{Circuits and streams}
  533. \label{subsec:circuits}
  534. Onion Routing originally built one circuit for each
  535. TCP stream. Because building a circuit can take several tenths of a
  536. second (due to public-key cryptography and network latency),
  537. this design imposed high costs on applications like web browsing that
  538. open many TCP streams.
  539. In Tor, each circuit can be shared by many TCP streams. To avoid
  540. delays, users construct circuits preemptively. To limit linkability
  541. among their streams, users' OPs build a new circuit
  542. periodically if the previous one has been used,
  543. and expire old used circuits that no longer have any open streams.
  544. OPs consider making a new circuit once a minute: thus
  545. even heavy users spend negligible time
  546. building circuits, but a limited number of requests can be linked
  547. to each other through a given exit node. Also, because circuits are built
  548. in the background, OPs can recover from failed circuit creation
  549. without delaying streams and thereby harming user experience.\\
  550. \noindent{\large\bf Constructing a circuit}\label{subsubsec:constructing-a-circuit}\\
  551. %\subsubsection{Constructing a circuit}
  552. A user's OP constructs circuits incrementally, negotiating a
  553. symmetric key with each OR on the circuit, one hop at a time. To begin
  554. creating a new circuit, the OP (call her Alice) sends a
  555. \emph{create} cell to the first node in her chosen path (call him Bob).
  556. (She chooses a new
  557. circID $C_{AB}$ not currently used on the connection from her to Bob.)
  558. The \emph{create} cell's
  559. payload contains the first half of the Diffie-Hellman handshake
  560. ($g^x$), encrypted to the onion key of the OR (call him Bob). Bob
  561. responds with a \emph{created} cell containing the second half of the
  562. DH handshake, along with a hash of the negotiated key $K=g^{xy}$.
  563. Once the circuit has been established, Alice and Bob can send one
  564. another relay cells encrypted with the negotiated
  565. key.\footnote{Actually, the negotiated key is used to derive two
  566. symmetric keys: one for each direction.} More detail is given in
  567. the next section.
  568. To extend the circuit further, Alice sends a \emph{relay extend} cell
  569. to Bob, specifying the address of the next OR (call her Carol), and
  570. an encrypted $g^{x_2}$ for her. Bob copies the half-handshake into a
  571. \emph{create} cell, and passes it to Carol to extend the circuit.
  572. (Bob chooses a new circID $C_{BC}$ not currently used on the connection
  573. between him and Carol. Alice never needs to know this circID; only Bob
  574. associates $C_{AB}$ on his connection with Alice to $C_{BC}$ on
  575. his connection with Carol.)
  576. When Carol responds with a \emph{created} cell, Bob wraps the payload
  577. into a \emph{relay extended} cell and passes it back to Alice. Now
  578. the circuit is extended to Carol, and Alice and Carol share a common key
  579. $K_2 = g^{x_2 y_2}$.
  580. To extend the circuit to a third node or beyond, Alice
  581. proceeds as above, always telling the last node in the circuit to
  582. extend one hop further.
  583. This circuit-level handshake protocol achieves unilateral entity
  584. authentication (Alice knows she's handshaking with the OR, but
  585. the OR doesn't care who is opening the circuit---Alice uses no public key
  586. and is trying to remain anonymous) and unilateral key authentication
  587. (Alice and the OR agree on a key, and Alice knows only the OR learns
  588. it). It also achieves forward
  589. secrecy and key freshness. More formally, the protocol is as follows
  590. (where $E_{PK_{Bob}}(\cdot)$ is encryption with Bob's public key,
  591. $H$ is a secure hash function, and $|$ is concatenation):
  592. \begin{equation*}
  593. \begin{aligned}
  594. \mathrm{Alice} \rightarrow \mathrm{Bob}&: E_{PK_{Bob}}(g^x) \\
  595. \mathrm{Bob} \rightarrow \mathrm{Alice}&: g^y, H(K | \mathrm{``handshake"}) \\
  596. \end{aligned}
  597. \end{equation*}
  598. \noindent In the second step, Bob proves that it was he who received $g^x$,
  599. and who chose $y$. We use PK encryption in the first step
  600. (rather than, say, using the first two steps of STS, which has a
  601. signature in the second step) because a single cell is too small to
  602. hold both a public key and a signature. Preliminary analysis with the
  603. NRL protocol analyzer \cite{meadows96} shows this protocol to be
  604. secure (including perfect forward secrecy) under the
  605. traditional Dolev-Yao model.\\
  606. \noindent{\large\bf Relay cells}\\
  607. %\subsubsection{Relay cells}
  608. %
  609. Once Alice has established the circuit (so she shares keys with each
  610. OR on the circuit), she can send relay cells. Recall that every relay
  611. cell has a streamID that indicates to which
  612. stream the cell belongs. This streamID allows a relay cell to be
  613. addressed to any OR on the circuit. Upon receiving a relay
  614. cell, an OR looks up the corresponding circuit, and decrypts the relay
  615. header and payload with the session key for that circuit.
  616. If the cell is headed downstream (away from Alice) the OR then checks
  617. whether the decrypted streamID is recognized---either because it
  618. corresponds to an open stream at this OR for the given circuit, or because
  619. it is the control streamID (zero). If the OR recognizes the
  620. streamID, it accepts the relay cell and processes it as described
  621. below. Otherwise,
  622. the OR looks up the circID and OR for the
  623. next step in the circuit, replaces the circID as appropriate, and
  624. sends the decrypted relay cell to the next OR. (If the OR at the end
  625. of the circuit receives an unrecognized relay cell, an error has
  626. occurred, and the cell is discarded.)
  627. OPs treat incoming relay cells similarly: they iteratively unwrap the
  628. relay header and payload with the session keys shared with each
  629. OR on the circuit, from the closest to farthest. (Because we use a
  630. stream cipher, encryption operations may be inverted in any order.)
  631. If at any stage the OP recognizes the streamID, the cell must have
  632. originated at the OR whose encryption has just been removed.
  633. To construct a relay cell addressed to a given OR, Alice iteratively
  634. encrypts the cell payload (that is, the relay header and payload) with
  635. the symmetric key of each hop up to that OR. Because the streamID is
  636. encrypted to a different value at each step, only at the targeted OR
  637. will it have a meaningful value.\footnote{
  638. % Should we just say that 2^56 is itself negligible?
  639. % Assuming 4-hop circuits with 10 streams per hop, there are 33
  640. % possible bad streamIDs before the last circuit. This still
  641. % gives an error only once every 2 million terabytes (approx).
  642. With 56 bits of streamID per cell, the probability of an accidental
  643. collision is far lower than the chance of hardware failure.}
  644. This \emph{leaky pipe} circuit topology
  645. allows Alice's streams to exit at different ORs on a single circuit.
  646. Alice may choose different exit points because of their exit policies,
  647. or to keep the ORs from knowing that two streams
  648. originate from the same person.
  649. When an OR later replies to Alice with a relay cell, it
  650. encrypts the cell's relay header and payload with the single key it
  651. shares with Alice, and sends the cell back toward Alice along the
  652. circuit. Subsequent ORs add further layers of encryption as they
  653. relay the cell back to Alice.
  654. To tear down a whole circuit, Alice sends a \emph{destroy} control
  655. cell. Each OR in the circuit receives the \emph{destroy} cell, closes
  656. all open streams on that circuit, and passes a new \emph{destroy} cell
  657. forward. But just as circuits are built incrementally, they can also
  658. be torn down incrementally: Alice can send a \emph{relay
  659. truncate} cell to a single OR on the circuit. That OR then sends a
  660. \emph{destroy} cell forward, and acknowledges with a
  661. \emph{relay truncated} cell. Alice can then extend the circuit to
  662. different nodes, all without signaling to the intermediate nodes (or
  663. a limited observer) that she has changed her circuit.
  664. Similarly, if a node on the circuit goes down, the adjacent
  665. node can send a \emph{relay truncated} cell back to Alice. Thus the
  666. ``break a node and see which circuits go down'' attack
  667. \cite{freedom21-security} is weakened.
  668. \SubSection{Opening and closing streams}
  669. \label{subsec:tcp}
  670. When Alice's application wants a TCP connection to a given
  671. address and port, it asks the OP (via SOCKS) to make the
  672. connection. The OP chooses the newest open circuit (or creates one if
  673. none is available), and chooses a suitable OR on that circuit to be the
  674. exit node (usually the last node, but maybe others due to exit policy
  675. conflicts; see Section~\ref{subsec:exitpolicies}.) The OP then opens
  676. the stream by sending a \emph{relay begin} cell to the exit node,
  677. using a streamID of zero (so the OR will recognize it), containing as
  678. its relay payload a new randomly generated streamID, the destination
  679. address, and the destination port. Once the
  680. exit node completes the connection to the remote host, it responds
  681. with a \emph{relay connected} cell. Upon receipt, the OP sends a
  682. SOCKS reply to notify the application of its success. The OP
  683. now accepts data from the application's TCP stream, packaging it into
  684. \emph{relay data} cells and sending those cells along the circuit to
  685. the chosen OR.
  686. There's a catch to using SOCKS, however---some applications pass the
  687. alphanumeric hostname to the proxy, while others resolve it into an IP
  688. address first and then pass the IP address to the proxy. If the
  689. application does DNS resolution first, Alice will thereby
  690. reveal her destination to the DNS server. Common applications
  691. like Mozilla and SSH have this flaw.
  692. In the case of Mozilla, the flaw is easy to address: the filtering HTTP
  693. proxy called Privoxy does the SOCKS call safely, and Mozilla talks to
  694. Privoxy safely. But a portable general solution, such as is needed for
  695. SSH, is
  696. an open problem. Modifying or replacing the local nameserver
  697. can be invasive, brittle, and not portable. Forcing the resolver
  698. library to do resolution via TCP rather than UDP is
  699. hard, and also has portability problems. We could also provide a
  700. tool similar to \emph{dig} to perform a private lookup through the
  701. Tor network. Our current answer is to encourage the use of
  702. privacy-aware proxies like Privoxy wherever possible.
  703. Closing a Tor stream is analogous to closing a TCP stream: it uses a
  704. two-step handshake for normal operation, or a one-step handshake for
  705. errors. If the stream closes abnormally, the adjacent node simply sends a
  706. \emph{relay teardown} cell. If the stream closes normally, the node sends
  707. a \emph{relay end} cell down the circuit. When the other side has sent
  708. back its own \emph{relay end} cell, the stream can be torn down. Because
  709. all relay cells use layered encryption, only the destination OR knows
  710. that a given relay cell is a request to close a stream. This two-step
  711. handshake allows Tor to support TCP-based applications that use half-closed
  712. connections.
  713. % such as broken HTTP clients that close their side of the
  714. %stream after writing but are still willing to read.
  715. \SubSection{Integrity checking on streams}
  716. \label{subsec:integrity-checking}
  717. Because the old Onion Routing design used a stream cipher, traffic was
  718. vulnerable to a malleability attack: though the attacker could not
  719. decrypt cells, any changes to encrypted data
  720. would create corresponding changes to the data leaving the network.
  721. (Even an external adversary could do this, despite link encryption, by
  722. inverting bits on the wire.)
  723. This weakness allowed an adversary to change a padding cell to a destroy
  724. cell; change the destination address in a \emph{relay begin} cell to the
  725. adversary's webserver; or change an FTP command from
  726. {\tt dir} to {\tt rm~*}. Any OR or external adversary
  727. along the circuit could introduce such corruption in a stream, if it
  728. knew or could guess the encrypted content.
  729. Tor prevents external adversaries from mounting this attack by
  730. using TLS on its links, which provides integrity checking.
  731. Addressing the insider malleability attack, however, is
  732. more complex.
  733. We could do integrity checking of the relay cells at each hop, either
  734. by including hashes or by using an authenticating cipher mode like
  735. EAX \cite{eax}, but there are some problems. First, these approaches
  736. impose a message-expansion overhead at each hop, and so we would have to
  737. either leak the path length or waste bytes by padding to a maximum
  738. path length. Second, these solutions can only verify traffic coming
  739. from Alice: ORs would not be able to include suitable hashes for
  740. the intermediate hops, since the ORs on a circuit do not know the
  741. other ORs' session keys. Third, we have already accepted that our design
  742. is vulnerable to end-to-end timing attacks; tagging attacks performed
  743. within the circuit provide no additional information to the attacker.
  744. Thus, we check integrity only at the edges of each stream. When Alice
  745. negotiates a key with a new hop, they each initialize a SHA-1
  746. digest with a derivative of that key,
  747. thus beginning with randomness that only the two of them know. From
  748. then on they each incrementally add to the SHA-1 digest the contents of
  749. all relay cells they create, and include with each relay cell the
  750. first four bytes of the current digest. Each also keeps a SHA-1
  751. digest of data received, to verify that the received hashes are correct.
  752. To be sure of removing or modifying a cell, the attacker must be able
  753. to either deduce the current digest state (which depends on all
  754. traffic between Alice and Bob, starting with their negotiated key).
  755. Attacks on SHA-1 where the adversary can incrementally add to a hash
  756. to produce a new valid hash don't work, because all hashes are
  757. end-to-end encrypted across the circuit. The computational overhead
  758. of computing the digests is minimal compared to doing the AES
  759. encryption performed at each hop of the circuit. We use only four
  760. bytes per cell to minimize overhead; the chance that an adversary will
  761. correctly guess a valid hash
  762. %, plus the payload the current cell,
  763. is
  764. acceptably low, given that Alice or Bob tear down the circuit if they
  765. receive a bad hash.
  766. \SubSection{Rate limiting and fairness}
  767. \label{subsec:rate-limit}
  768. Volunteers are generally more willing to run services that can limit
  769. their own bandwidth usage. To accommodate them, Tor servers use a
  770. token bucket approach \cite{tannenbaum96} to
  771. enforce a long-term average rate of incoming bytes, while still
  772. permitting short-term bursts above the allowed bandwidth. Current bucket
  773. sizes are set to ten seconds' worth of traffic.
  774. %Further, we want to avoid starving any Tor streams. Entire circuits
  775. %could starve if we read greedily from connections and one connection
  776. %uses all the remaining bandwidth. We solve this by dividing the number
  777. %of tokens in the bucket by the number of connections that want to read,
  778. %and reading at most that number of bytes from each connection. We iterate
  779. %this procedure until the number of tokens in the bucket is under some
  780. %threshold (currently 10KB), at which point we greedily read from connections.
  781. Because the Tor protocol generates roughly the same number of outgoing
  782. bytes as incoming bytes, it is sufficient in practice to limit only
  783. incoming bytes.
  784. With TCP streams, however, the correspondence is not one-to-one:
  785. relaying a single incoming byte can require an entire 256-byte cell.
  786. (We can't just wait for more bytes, because the local application may
  787. be waiting for a reply.) Therefore, we treat this case as if the entire
  788. cell size had been read, regardless of the fullness of the cell.
  789. Further, inspired by Rennhard et al's design in \cite{anonnet}, a
  790. circuit's edges heuristically distinguish interactive streams from bulk
  791. streams by comparing the frequency with which they supply cells. We can
  792. provide good latency for interactive streams by giving them preferential
  793. service, while still giving good overall throughput to the bulk
  794. streams. Such preferential treatment presents a possible end-to-end
  795. attack, but an adversary observing both
  796. ends of the stream can already learn this information through timing
  797. attacks.
  798. \SubSection{Congestion control}
  799. \label{subsec:congestion}
  800. Even with bandwidth rate limiting, we still need to worry about
  801. congestion, either accidental or intentional. If enough users choose the
  802. same OR-to-OR connection for their circuits, that connection can become
  803. saturated. For example, an attacker could send a large file
  804. through the Tor network to a webserver he runs, and then
  805. refuse to read any of the bytes at the webserver end of the
  806. circuit. Without some congestion control mechanism, these bottlenecks
  807. can propagate back through the entire network. We don't need to
  808. reimplement full TCP windows (with sequence numbers,
  809. the ability to drop cells when we're full and retransmit later, and so
  810. on),
  811. because TCP already guarantees in-order delivery of each
  812. cell.
  813. %But we need to investigate further the effects of the current
  814. %parameters on throughput and latency, while also keeping privacy in mind;
  815. %see Section~\ref{sec:maintaining-anonymity} for more discussion.
  816. We describe our response below.
  817. \textbf{Circuit-level throttling:}
  818. To control a circuit's bandwidth usage, each OR keeps track of two
  819. windows. The \emph{packaging window} tracks how many relay data cells the OR is
  820. allowed to package (from incoming TCP streams) for transmission back to the OP,
  821. and the \emph{delivery window} tracks how many relay data cells it is willing
  822. to deliver to TCP streams outside the network. Each window is initialized
  823. (say, to 1000 data cells). When a data cell is packaged or delivered,
  824. the appropriate window is decremented. When an OR has received enough
  825. data cells (currently 100), it sends a \emph{relay sendme} cell towards the OP,
  826. with streamID zero. When an OR receives a \emph{relay sendme} cell with
  827. streamID zero, it increments its packaging window. Either of these cells
  828. increments the corresponding window by 100. If the packaging window
  829. reaches 0, the OR stops reading from TCP connections for all streams
  830. on the corresponding circuit, and sends no more relay data cells until
  831. receiving a \emph{relay sendme} cell.
  832. The OP behaves identically, except that it must track a packaging window
  833. and a delivery window for every OR in the circuit. If a packaging window
  834. reaches 0, it stops reading from streams destined for that OR.
  835. \textbf{Stream-level throttling}:
  836. The stream-level congestion control mechanism is similar to the
  837. circuit-level mechanism above. ORs and OPs use \emph{relay sendme} cells
  838. to implement end-to-end flow control for individual streams across
  839. circuits. Each stream begins with a packaging window (currently 500 cells),
  840. and increments the window by a fixed value (50) upon receiving a \emph{relay
  841. sendme} cell. Rather than always returning a \emph{relay sendme} cell as soon
  842. as enough cells have arrived, the stream-level congestion control also
  843. has to check whether data has been successfully flushed onto the TCP
  844. stream; it sends the \emph{relay sendme} cell only when the number of bytes pending
  845. to be flushed is under some threshold (currently 10 cells' worth).
  846. Currently, non-data relay cells do not affect the windows. Thus we
  847. avoid potential deadlock issues, for example, arising because a stream
  848. can't send a \emph{relay sendme} cell when its packaging window is empty.
  849. \Section{Other design decisions}
  850. \SubSection{Resource management and denial-of-service}
  851. \label{subsec:dos}
  852. Providing Tor as a public service creates many opportunities for
  853. denial-of-service attacks against the network. While
  854. flow control and rate limiting (discussed in
  855. Section~\ref{subsec:congestion}) prevent users from consuming more
  856. bandwidth than routers are willing to provide, opportunities remain for
  857. users to
  858. consume more network resources than their fair share, or to render the
  859. network unusable for others.
  860. First of all, there are several CPU-consuming denial-of-service
  861. attacks wherein an attacker can force an OR to perform expensive
  862. cryptographic operations. For example, an attacker who sends a
  863. \emph{create} cell full of junk bytes can force an OR to perform an RSA
  864. decrypt. Similarly, an attacker can
  865. fake the start of a TLS handshake, forcing the OR to carry out its
  866. (comparatively expensive) half of the handshake at no real computational
  867. cost to the attacker.
  868. Several approaches exist to address these attacks. First, ORs may
  869. require clients to solve a puzzle \cite{puzzles-tls} while beginning new
  870. TLS handshakes or accepting \emph{create} cells. So long as these
  871. tokens are easy to verify and computationally expensive to produce, this
  872. approach limits the attack multiplier. Additionally, ORs may limit
  873. the rate at which they accept create cells and TLS connections, so that
  874. the computational work of processing them does not drown out the (comparatively
  875. inexpensive) work of symmetric cryptography needed to keep cells
  876. flowing. This rate limiting could, however, allow an attacker
  877. to slow down other users when they build new circuits.
  878. % What about link-to-link rate limiting?
  879. Attackers also have an opportunity to attack the Tor network by mounting
  880. attacks on its hosts and network links. Disrupting a single circuit or
  881. link breaks all currently open streams passing along that part of the
  882. circuit. Indeed, this same loss of service occurs when a router crashes
  883. or its operator restarts it. The current Tor design treats such attacks
  884. as intermittent network failures, and depends on users and applications
  885. to respond or recover as appropriate. A future design could use an
  886. end-to-end TCP-like acknowledgment protocol, so that no streams are
  887. lost unless the entry or exit point itself is disrupted. This solution
  888. would require more buffering at the network edges, however, and the
  889. performance and anonymity implications from this extra complexity still
  890. require investigation.
  891. \SubSection{Exit policies and abuse}
  892. \label{subsec:exitpolicies}
  893. %XXX originally, we planned to put the "users only know the hostname,
  894. % not the IP, but exit policies are by IP" problem here too. Worth
  895. % while still? -RD
  896. Exit abuse is a serious barrier to wide-scale Tor deployment. Anonymity
  897. presents would-be vandals and abusers with an opportunity to hide
  898. the origins of their activities. Attackers can harm the Tor network by
  899. implicating exit servers for their abuse. Also, applications that commonly
  900. use IP-based authentication (such as institutional mail or web servers)
  901. can be fooled by the fact that anonymous connections appear to originate
  902. at the exit OR.
  903. We stress that Tor does not enable any new class of abuse. Spammers
  904. and other attackers already have access to thousands of misconfigured
  905. systems worldwide, and the Tor network is far from the easiest way
  906. to launch antisocial or illegal attacks.
  907. %Indeed, because of its limited
  908. %anonymity, Tor is probably not a good way to commit crimes.
  909. But because the
  910. onion routers can easily be mistaken for the originators of the abuse,
  911. and the volunteers who run them may not want to deal with the hassle of
  912. repeatedly explaining anonymity networks, we must block or limit
  913. the abuse that travels through the Tor network.
  914. To mitigate abuse issues, in Tor, each onion router's \emph{exit policy}
  915. describes to which external addresses and ports the router will
  916. connect. On one end of the spectrum are \emph{open exit}
  917. nodes that will connect anywhere. On the other end are \emph{middleman}
  918. nodes that only relay traffic to other Tor nodes, and \emph{private exit}
  919. nodes that only connect to a local host or network. Using a private
  920. exit (if one exists) is a more secure way for a client to connect to a
  921. given host or network---an external adversary cannot eavesdrop traffic
  922. between the private exit and the final destination, and so is less sure of
  923. Alice's destination and activities. Most onion routers will function as
  924. \emph{restricted exits} that permit connections to the world at large,
  925. but prevent access to certain abuse-prone addresses and services.
  926. In general, nodes could require the user to authenticate before
  927. being allowed to exit \cite{or-discex00}.
  928. % XXX This next sentence makes no sense to me in context; must
  929. % XXX revisit. -NM
  930. % Does this help? It's for the enclave OR model. -RD
  931. %In
  932. %general, nodes can require a variety of forms of traffic authentication
  933. %\cite{or-discex00}.
  934. %The abuse issues on closed (e.g. military) networks are different
  935. %from the abuse on open networks like the Internet. While these IP-based
  936. %access controls are still commonplace on the Internet, on closed networks,
  937. %nearly all participants will be honest, and end-to-end authentication
  938. %can be assumed for important traffic.
  939. Many administrators will use port restrictions to support only a
  940. limited set of services, such as HTTP, SSH, or AIM.
  941. This is not a complete solution, of course, since abuse opportunities for these
  942. protocols are still well known.
  943. A further solution may be to use proxies to clean traffic for certain
  944. protocols as it leaves the network. For example, much abusive HTTP
  945. behavior (such as exploiting buffer overflows or well-known script
  946. vulnerabilities) can be detected in a straightforward manner.
  947. Similarly, one could run automatic spam filtering software (such as
  948. SpamAssassin) on email exiting the OR network.
  949. ORs may also rewrite exiting traffic to append
  950. headers or other information indicating that the traffic has passed
  951. through an anonymity service. This approach is commonly used
  952. by email-only anonymity systems. ORs can also
  953. run on servers with hostnames like {\tt anonymous} to further
  954. alert abuse targets to the nature of the anonymous traffic.
  955. A mixture of open and restricted exit nodes allows the most
  956. flexibility for volunteers running servers. But while having many
  957. middleman nodes provides a large and robust network,
  958. having only a few exit nodes reduces the number of points
  959. an adversary needs to monitor for traffic analysis, and places a
  960. greater burden on the exit nodes. This tension can be seen in the
  961. Java Anon Proxy
  962. cascade model, wherein only one node in each cascade needs to handle
  963. abuse complaints---but an adversary only needs to observe the entry
  964. and exit of a cascade to perform traffic analysis on all that
  965. cascade's users. The hydra model (many entries, few exits) presents a
  966. different compromise: only a few exit nodes are needed, but an
  967. adversary needs to work harder to watch all the clients; see
  968. Section~\ref{sec:conclusion}.
  969. Finally, we note that exit abuse must not be dismissed as a peripheral
  970. issue: when a system's public image suffers, it can reduce the number
  971. and diversity of that system's users, and thereby reduce the anonymity
  972. of the system itself. Like usability, public perception is a
  973. security parameter. Sadly, preventing abuse of open exit nodes is an
  974. unsolved problem, and will probably remain an arms race for the
  975. forseeable future. The abuse problems faced by Princeton's CoDeeN
  976. project \cite{darkside} give us a glimpse of likely issues.
  977. \SubSection{Directory Servers}
  978. \label{subsec:dirservers}
  979. First-generation Onion Routing designs \cite{freedom2-arch,or-jsac98} used
  980. in-band network status updates: each router flooded a signed statement
  981. to its neighbors, which propagated it onward. But anonymizing networks
  982. have different security goals than typical link-state routing protocols.
  983. For example, delays (accidental or intentional)
  984. that can cause different parts of the network to have different views
  985. of link-state and topology are not only inconvenient: they give
  986. attackers an opportunity to exploit differences in client knowledge.
  987. We also worry about attacks to deceive a
  988. client about the router membership list, topology, or current network
  989. state. Such \emph{partitioning attacks} on client knowledge help an
  990. adversary to efficiently deploy resources
  991. against a target \cite{minion-design}.
  992. Tor uses a small group of redundant, well-known onion routers to
  993. track changes in network topology and node state, including keys and
  994. exit policies. Each such \emph{directory server} acts as an HTTP
  995. server, so participants can fetch current network state and router
  996. lists, and so other ORs can upload
  997. state information. Onion routers periodically publish signed
  998. statements of their state to each directory server. The directory servers
  999. combine this state information with their own views of network liveness,
  1000. and generate a signed description (a \emph{directory}) of the entire
  1001. network state. Client software is
  1002. pre-loaded with a list of the directory servers and their keys,
  1003. to bootstrap each client's view of the network.
  1004. When a directory server receives a signed statement for an OR, it
  1005. checks whether the OR's identity key is recognized. Directory
  1006. servers do not automatically advertise unrecognized ORs. (If they did,
  1007. an adversary could take over the network by creating many servers
  1008. \cite{sybil}.) Instead, new nodes must be approved by the directory
  1009. server administrator before they are included. Mechanisms for automated
  1010. node approval are an area of active research, and are discussed more
  1011. in Section~\ref{sec:maintaining-anonymity}.
  1012. Of course, a variety of attacks remain. An adversary who controls
  1013. a directory server can track clients by providing them different
  1014. information---perhaps by listing only nodes under its control, or by
  1015. informing only certain clients about a given node. Even an external
  1016. adversary can exploit differences in client knowledge: clients who use
  1017. a node listed on one directory server but not the others are vulnerable.
  1018. Thus these directory servers must be synchronized and redundant, so
  1019. that they can agree on a common directory. Clients should only trust
  1020. this directory if it is signed by a threshold of the directory
  1021. servers.
  1022. The directory servers in Tor are modeled after those in Mixminion
  1023. \cite{minion-design}, but our situation is easier. First, we make the
  1024. simplifying assumption that all participants agree on the set of
  1025. directory servers. Second, while Mixminion needs to predict node
  1026. behavior, Tor only needs a threshold consensus of the current
  1027. state of the network.
  1028. Tor directory servers build a consensus directory through a simple
  1029. four-round broadcast protocol. In round one, each server dates and
  1030. signs its current opinion, and broadcasts it to the other directory
  1031. servers; then in round two, each server rebroadcasts all the signed
  1032. opinions it has received. At this point all directory servers check
  1033. to see whether any server has signed multiple opinions in the same
  1034. period. Such a server is either broken or cheating, so the protocol
  1035. stops and notifies the administrators, who either remove the cheater
  1036. or wait for the broken server to be fixed. If there are no
  1037. discrepancies, each directory server then locally computes an algorithm
  1038. (described below)
  1039. on the set of opinions, resulting in a uniform shared directory. In
  1040. round three servers sign this directory and broadcast it; and finally
  1041. in round four the servers rebroadcast the directory and all the
  1042. signatures. If any directory server drops out of the network, its
  1043. signature is not included on the final directory.
  1044. The rebroadcast steps ensure that a directory server is heard by
  1045. either all of the other servers or none of them, even when some links
  1046. are down (assuming that any two directory servers can talk directly or
  1047. via a third). Broadcasts are feasible because there are relatively few
  1048. directory servers (currently 3, but we expect as many as 9 as the network
  1049. scales). Computing the shared directory locally is a straightforward
  1050. threshold voting process: we include an OR if a majority of directory
  1051. servers believe it to be good.
  1052. To avoid attacks where a router connects to all the directory servers
  1053. but refuses to relay traffic from other routers, the directory servers
  1054. must build circuits and use them to anonymously test router reliability
  1055. \cite{mix-acc}.
  1056. Using directory servers is simpler and more flexible than flooding.
  1057. Flooding is expensive, and complicates the analysis when we
  1058. start experimenting with non-clique network topologies. Signed
  1059. directories are less expensive, because they can be cached by other
  1060. onion routers.
  1061. Thus directory servers are not a performance
  1062. bottleneck when we have many users, and do not aid traffic analysis by
  1063. forcing clients to periodically announce their existence to any
  1064. central point.
  1065. \Section{Rendezvous points and hidden services}
  1066. \label{sec:rendezvous}
  1067. Rendezvous points are a building block for \emph{location-hidden
  1068. services} (also known as \emph{responder anonymity}) in the Tor
  1069. network. Location-hidden services allow Bob to offer a TCP
  1070. service, such as a webserver, without revealing its IP address.
  1071. This type of anonymity protects against distributed DoS attacks:
  1072. attackers are forced to attack the onion routing network as a whole
  1073. rather than just Bob's IP address.
  1074. Our design for location-hidden servers has the following goals.
  1075. \textbf{Access-controlled:} Bob needs a way to filter incoming requests,
  1076. so an attacker cannot flood Bob simply by making many connections to him.
  1077. \textbf{Robust:} Bob should be able to maintain a long-term pseudonymous
  1078. identity even in the presence of router failure. Bob's service must
  1079. not be tied to a single OR, and Bob must be able to tie his service
  1080. to new ORs. \textbf{Smear-resistant:}
  1081. A social attacker who offers an illegal or disreputable location-hidden
  1082. service should not be able to ``frame'' a rendezvous router by
  1083. making observers believe the router created that service.
  1084. %slander-resistant? defamation-resistant?
  1085. \textbf{Application-transparent:} Although we require users
  1086. to run special software to access location-hidden servers, we must not
  1087. require them to modify their applications.
  1088. We provide location-hiding for Bob by allowing him to advertise
  1089. several onion routers (his \emph{introduction points}) as contact
  1090. points. He may do this on any robust efficient
  1091. key-value lookup system with authenticated updates, such as a
  1092. distributed hash table (DHT) like CFS \cite{cfs:sosp01}\footnote{
  1093. Rather than rely on an external infrastructure, the Onion Routing network
  1094. can run the DHT itself. At first, we can run a simple lookup
  1095. system on the
  1096. directory servers.} Alice, the client, chooses an OR as her
  1097. \emph{rendezvous point}. She connects to one of Bob's introduction
  1098. points, informs him of her rendezvous point, and then waits for him
  1099. to connect to the rendezvous point. This extra level of indirection
  1100. helps Bob's introduction points avoid problems associated with serving
  1101. unpopular files directly (for example, if Bob serves
  1102. material that the introduction point's community finds objectionable,
  1103. or if Bob's service tends to get attacked by network vandals).
  1104. The extra level of indirection also allows Bob to respond to some requests
  1105. and ignore others.
  1106. We give an overview of the steps of a rendezvous. These are
  1107. performed on behalf of Alice and Bob by their local OPs;
  1108. application integration is described more fully below.
  1109. \begin{tightlist}
  1110. \item Bob chooses some introduction points, and advertises them on
  1111. the DHT. He can add more later.
  1112. \item Bob builds a circuit to each of his introduction points,
  1113. and waits. No more data is transmitted before the first request.
  1114. \item Alice learns about Bob's service out of band (perhaps Bob told her,
  1115. or she found it on a website). She retrieves the details of Bob's
  1116. service from the DHT.
  1117. \item Alice chooses an OR to be the rendezvous point (RP) for this
  1118. transaction. She builds a circuit to RP, and gives it a
  1119. rendezvous cookie that it will use to recognize Bob.
  1120. \item Alice opens an anonymous stream to one of Bob's introduction
  1121. points, and gives it a message (encrypted to Bob's public key)
  1122. which tells him
  1123. about herself, her chosen RP and the rendezvous cookie, and the
  1124. first half of a DH
  1125. handshake. The introduction point sends the message to Bob.
  1126. \item If Bob wants to talk to Alice, he builds a circuit to Alice's
  1127. RP and sends the rendezvous cookie, the second half of the DH
  1128. handshake, and a hash of the session
  1129. key they now share. By the same argument as in
  1130. Section~\ref{subsubsec:constructing-a-circuit}, Alice knows she
  1131. shares the key only with Bob.
  1132. \item The RP connects Alice's circuit to Bob's. Note that RP can't
  1133. recognize Alice, Bob, or the data they transmit.
  1134. \item Alice now sends a \emph{relay begin} cell along the circuit. It
  1135. arrives at Bob's onion proxy. Bob's onion proxy connects to Bob's
  1136. webserver.
  1137. \item An anonymous stream has been established, and Alice and Bob
  1138. communicate as normal.
  1139. \end{tightlist}
  1140. \workingnote{
  1141. \noindent$\bullet$ Bob chooses some introduction points, and advertises them on
  1142. the DHT. He can add more later.\\
  1143. $\bullet$ Bob establishes a Tor circuit to each of his introduction points,
  1144. and waits. No data is transmitted until a request is received.\\
  1145. $\bullet$ Alice learns about Bob's service out of band (perhaps Bob told her,
  1146. or she found it on a website). She retrieves the details of Bob's
  1147. service from the DHT.\\
  1148. $\bullet$ Alice chooses an OR to serve as the rendezvous point (RP) for this
  1149. transaction. She establishes a circuit to RP, and gives it a
  1150. rendezvous cookie, which it will use to recognize Bob.\\
  1151. $\bullet$ Alice opens an anonymous stream to one of Bob's introduction
  1152. points, and gives it a message (encrypted to Bob's public key) which tells him
  1153. about herself, her chosen RP and the rendezvous cookie, and the
  1154. first half of an ephemeral
  1155. key handshake. The introduction point sends the message to Bob.\\
  1156. $\bullet$ If Bob wants to talk to Alice, he builds a new circuit to Alice's
  1157. RP and provides the rendezvous cookie and the second half of the DH
  1158. handshake (along with a hash of the session
  1159. key they now share---by the same argument as in
  1160. Section~\ref{subsubsec:constructing-a-circuit}, Alice knows she
  1161. shares the key only with the intended Bob).\\
  1162. $\bullet$ The RP connects Alice's circuit to Bob's. Note that RP can't
  1163. recognize Alice, Bob, or the data they transmit.\\
  1164. $\bullet$ Alice now sends a \emph{relay begin} cell along the circuit. It
  1165. arrives at Bob's onion proxy. Bob's onion proxy connects to Bob's
  1166. webserver.\\
  1167. $\bullet$ An anonymous stream has been established, and Alice and Bob
  1168. communicate as normal.
  1169. }
  1170. When establishing an introduction point, Bob provides the onion router
  1171. with a public ``introduction'' key. The hash of this public key
  1172. identifies a unique service, and (since Bob is required to sign his
  1173. messages) prevents anybody else from usurping Bob's introduction point
  1174. in the future. Bob uses the same public key when establishing the other
  1175. introduction points for that service. Bob periodically refreshes his
  1176. entry in the DHT.
  1177. The message that Alice gives
  1178. the introduction point includes a hash of Bob's public key to identify
  1179. the service, along with an optional initial authentication token (the
  1180. introduction point can do prescreening, for example to block replays). Her
  1181. message to Bob may include an end-to-end authentication token so Bob
  1182. can choose whether to respond.
  1183. The authentication tokens can be used to provide selective access:
  1184. important users get tokens to ensure uninterrupted access to the
  1185. service. During normal situations, Bob's service might simply be offered
  1186. directly from mirrors, while Bob gives out tokens to high-priority users. If
  1187. the mirrors are knocked down,
  1188. %by distributed DoS attacks or even
  1189. %physical attack,
  1190. those users can switch to accessing Bob's service via
  1191. the Tor rendezvous system.
  1192. Since Bob's introduction points might themselves be subject to DoS he
  1193. could have to choose between keeping many
  1194. introduction connections open or risking such an attack. In this case,
  1195. he can provide selected users
  1196. with a current list and/or future schedule of introduction points that
  1197. are not advertised in the DHT\@. This is most likely to be practical
  1198. if there is a relatively stable and large group of introduction points
  1199. available. Alternatively, Bob could give secret public keys
  1200. to selected users for consulting the DHT\@. All of these approaches
  1201. have the advantage of limiting exposure even when
  1202. some of the selected high-priority users collude in the DoS\@.
  1203. \SubSection{Integration with user applications}
  1204. Bob configures his onion proxy to know the local IP address and port of his
  1205. service, a strategy for authorizing clients, and a public key. Bob
  1206. publishes the public key, an expiration time (``not valid after''), and
  1207. the current introduction points for his service into the DHT, indexed
  1208. by the hash of the public key. Bob's webserver is unmodified,
  1209. and doesn't even know that it's hidden behind the Tor network.
  1210. Alice's applications also work unchanged---her client interface
  1211. remains a SOCKS proxy. We encode all of the necessary information
  1212. into the fully qualified domain name Alice uses when establishing her
  1213. connection. Location-hidden services use a virtual top level domain
  1214. called {\tt .onion}: thus hostnames take the form {\tt x.y.onion} where
  1215. {\tt x} is the authentication cookie, and {\tt y} encodes the hash of
  1216. the public key. Alice's onion proxy
  1217. examines addresses; if they're destined for a hidden server, it decodes
  1218. the key and starts the rendezvous as described above.
  1219. \subsection{Previous rendezvous work}
  1220. Rendezvous points in low-latency anonymity systems were first
  1221. described for use in ISDN telephony \cite{isdn-mixes,jerichow-jsac98}.
  1222. Later low-latency designs used rendezvous points for hiding location
  1223. of mobile phones and low-power location trackers
  1224. \cite{federrath-ih96,reed-protocols97}. Rendezvous for low-latency
  1225. Internet connections was suggested in early Onion Routing work
  1226. \cite{or-ih96}; however, the first published design of rendezvous
  1227. points for low-latency Internet connections was by Ian Goldberg
  1228. \cite{ian-thesis}. His design differs from
  1229. ours in three ways. First, Goldberg suggests that Alice should manually
  1230. hunt down a current location of the service via Gnutella; our approach
  1231. makes lookup transparent to the user, as well as faster and more robust.
  1232. Second, in Tor the client and server negotiate session keys
  1233. via Diffie-Hellman, so plaintext is not exposed even at the rendezvous point. Third,
  1234. our design tries to minimize the exposure associated with running the
  1235. service, to encourage volunteers to offer introduction and rendezvous
  1236. point services. Tor's introduction points do not output any bytes to the
  1237. clients, and the rendezvous points don't know the client or the server,
  1238. and can't read the data being transmitted. The indirection scheme is
  1239. also designed to include authentication/authorization---if Alice doesn't
  1240. include the right cookie with her request for service, Bob need not even
  1241. acknowledge his existence.
  1242. \Section{Attacks and Defenses}
  1243. \label{sec:attacks}
  1244. %Below we summarize a variety of attacks, and discuss how well our
  1245. %design withstands them.\\
  1246. \noindent{\large\bf Passive attacks}\\
  1247. \emph{Observing user traffic patterns.} Observing the connection
  1248. from the user will not reveal her destination or data, but it will
  1249. reveal traffic patterns (both sent and received). Profiling via user
  1250. connection patterns is hampered because multiple application streams may
  1251. be operating simultaneously or in series over a single circuit. Thus,
  1252. further processing is necessary to discern even these usage patterns.
  1253. \emph{Observing user content.} While content at the user end is encrypted,
  1254. connections to responders may not be (further, the responding website
  1255. itself may be hostile). Filtering content is not a primary goal of Onion
  1256. Routing; nonetheless, Tor can directly use Privoxy and related
  1257. filtering services to anonymize application data streams.
  1258. \emph{Option distinguishability.} Options can be a
  1259. source of distinguishable patterns. In general there is economic
  1260. incentive to allow preferential services \cite{econymics}, and some
  1261. degree of configuration choice can attract users, which
  1262. provide anonymity. So far, however, we have
  1263. not found a compelling use case in Tor for any client-configurable
  1264. options. Thus, clients are currently distinguishable only by their
  1265. behavior.
  1266. %XXX Actually, circuitrebuildperiod is such an option. -RD
  1267. \emph{End-to-end timing correlation.} Tor only minimally hides
  1268. end-to-end timing correlations. An attacker watching patterns of
  1269. traffic at the initiator and the responder will be
  1270. able to confirm the correspondence with high probability. The
  1271. greatest protection currently available against such confirmation is to hide
  1272. the connection between the onion proxy and the first Tor node,
  1273. by running the onion proxy locally or
  1274. behind a firewall. This approach
  1275. requires an observer to separate traffic originating at the onion
  1276. router from traffic passing through it: a global observer can do this,
  1277. but it might be beyond a limited observer's capabilities.
  1278. \emph{End-to-end size correlation.} Simple packet counting
  1279. without timing correlation will also be effective in confirming
  1280. endpoints of a stream. However, even without padding, we have some
  1281. limited protection: the leaky pipe topology means different numbers
  1282. of packets may enter one end of a circuit than exit at the other.
  1283. \emph{Website fingerprinting.} All the effective passive
  1284. attacks above are traffic confirmation attacks,
  1285. which puts them outside our design goals. There is also
  1286. a passive traffic analysis attack that is potentially effective.
  1287. Rather than searching exit connections for timing and volume
  1288. correlations, the adversary may build up a database of
  1289. ``fingerprints'' containing file sizes and access patterns for
  1290. targeted websites. He can later confirm a user's connection to a given
  1291. site simply by consulting the database. This attack has
  1292. been shown to be effective against SafeWeb \cite{hintz-pet02}.
  1293. % But
  1294. %Tor is not as vulnerable as SafeWeb to this attack: there is the
  1295. %possibility that multiple streams are exiting the circuit at
  1296. %different places concurrently.
  1297. % XXX How does that help? Roger and I don't know. -NM
  1298. It may be less effective against Tor, since
  1299. fingerprinting will be limited to
  1300. the granularity of cells, currently 256 bytes. Further potential
  1301. defenses include
  1302. larger cell sizes and/or padding schemes to group websites
  1303. into large sets. But this remains an open problem. Link
  1304. padding or long-range dummies may also make fingerprints harder to
  1305. detect.\footnote{Note that
  1306. this fingerprintin attack should not be confused with the latency attacks
  1307. of \cite{back01}. Those require a fingerprint of the latencies of
  1308. all circuits through the network, combined with those from the
  1309. network edges to the targeted user and the responder website. While
  1310. these are in principle feasible and surprises are always possible,
  1311. they constitute a much more complicated attack, and there is no
  1312. current evidence of their practicality.}\\
  1313. \noindent{\large\bf Active attacks}\\
  1314. \emph{Compromise keys.} An attacker who learns the TLS session key can
  1315. see control cells and encrypted relay cells on every circuit on that
  1316. connection; learning a circuit
  1317. session key lets him unwrap one layer of the encryption. An attacker
  1318. who learns an OR's TLS private key can impersonate that OR for the TLS
  1319. key's lifetime, but he must
  1320. also learn the onion key to decrypt \emph{create} cells (and because of
  1321. perfect forward secrecy, he cannot hijack already established circuits
  1322. without also compromising their session keys). Periodic key rotation
  1323. limits the window of opportunity for these attacks. On the other hand,
  1324. an attacker who learns a node's identity key can replace that node
  1325. indefinitely by sending new forged descriptors to the directory servers.
  1326. \emph{Iterated compromise.} A roving adversary who can
  1327. compromise ORs (by system intrusion, legal coercion, or extralegal
  1328. coercion) could march down the circuit compromising the
  1329. nodes until he reaches the end. Unless the adversary can complete
  1330. this attack within the lifetime of the circuit, however, the ORs
  1331. will have discarded the necessary information before the attack can
  1332. be completed. (Thanks to the perfect forward secrecy of session
  1333. keys, the attacker cannot force nodes to decrypt recorded
  1334. traffic once the circuits have been closed.) Additionally, building
  1335. circuits that cross jurisdictions can make legal coercion
  1336. harder---this phenomenon is commonly called ``jurisdictional
  1337. arbitrage.'' The Java Anon Proxy project recently experienced the
  1338. need for this approach, when
  1339. the German government successfully ordered them to add a backdoor to
  1340. all of their nodes \cite{jap-backdoor}.
  1341. \emph{Run a recipient.} By running a Web server, an adversary
  1342. trivially learns the timing patterns of users connecting to it, and
  1343. can introduce arbitrary patterns in its responses. This can greatly
  1344. facilitate end-to-end attacks: If the adversary can induce
  1345. users to connect to his webserver (perhaps by advertising
  1346. content targeted at those users), she now holds one end of their
  1347. connection. Additionally, there is a danger that the application
  1348. protocols and associated programs can be induced to reveal
  1349. information about the initiator. Tor does not aim to solve this latter problem;
  1350. we depend on Privoxy and similar protocol cleaners.
  1351. \emph{Run an onion proxy.} It is expected that end users will
  1352. nearly always run their own local onion proxy. However, in some
  1353. settings, it may be necessary for the proxy to run
  1354. remotely---typically, in institutions that want
  1355. to monitor the activity of those connecting to the proxy.
  1356. Compromising an onion proxy compromises all future connections
  1357. through it.
  1358. \emph{DoS non-observed nodes.} An observer who can only watch some
  1359. of the Tor network can increase the value of this traffic
  1360. by attacking non-observed nodes to shut them down, reduce
  1361. their reliability, or persuade users that they are not trustworthy.
  1362. The best defense here is robustness.
  1363. \emph{Run a hostile node.} In addition to being a
  1364. local observer, an isolated hostile node can create circuits through
  1365. itself, or alter traffic patterns to affect traffic at
  1366. other nodes. (Its ability to directly DoS a neighbor is now limited
  1367. by bandwidth throttling.) Nonetheless, in order to compromise the
  1368. anonymity of a circuit by its observations, a
  1369. hostile node must be immediately adjacent to both endpoints.
  1370. If an adversary can
  1371. run multiple ORs, and can persuade the directory servers
  1372. that those ORs are trustworthy and independent, then occasionally
  1373. some user will choose one of those ORs for the start and another
  1374. as the end of a circuit. When this happens, the user's
  1375. anonymity is compromised for those circuits. If an adversary
  1376. controls $m>1$ out of $N$ nodes, he should be able to correlate at most
  1377. $\left(\frac{m}{N}\right)^2$ of the traffic in this way---although an
  1378. adversary
  1379. could possibly attract a disproportionately large amount of traffic
  1380. by running an OR with an unusually permissive exit policy.
  1381. %% Duplicate.
  1382. %
  1383. %\emph{Run a hostile directory server.} Directory servers control
  1384. %admission to the network. However, because the network directory
  1385. %must be signed by a majority of servers, the threat of a single
  1386. %hostile server is minimized.
  1387. \emph{Selectively DoS a Tor node.} As noted, neighbors are
  1388. bandwidth limited; however, it is possible to open enough
  1389. circuits converging at a single onion router to
  1390. overwhelm its network connection, CPU, or both.
  1391. % We aim to address something like this attack with our congestion
  1392. % control algorithm.
  1393. \emph{Introduce timing into messages.} This is simply a stronger
  1394. version of passive timing attacks already discussed earlier.
  1395. \emph{Tagging attacks.} A hostile node could ``tag'' a
  1396. cell by altering it. This would render it unreadable, but if the
  1397. stream were, for example, an unencrypted request to a Web site,
  1398. the garbled content coming out at the appropriate time would confirm
  1399. the association. However, integrity checks on cells prevent
  1400. this attack.
  1401. \emph{Replace contents of unauthenticated protocols.} When
  1402. relaying an unauthenticated protocol like HTTP, a hostile exit node
  1403. can impersonate the target server. Thus clients
  1404. should prefer protocols with end-to-end authentication.
  1405. \emph{Replay attacks.} Some anonymity protocols are vulnerable
  1406. to replay attacks. Tor is not; replaying one side of a handshake
  1407. will result in a different negotiated session key, and so the rest
  1408. of the recorded session can't be used.
  1409. \emph{Smear attacks.} An attacker could use the Tor network to
  1410. engage in socially disapproved acts, so as to try to bring the
  1411. entire network into disrepute and get its operators to shut it down.
  1412. Exit policies can help reduce the possibilities for abuse, but
  1413. ultimately, the network will require volunteers who can tolerate
  1414. some political heat.
  1415. \emph{Distribute hostile code.} An attacker could trick users
  1416. into running subverted Tor software that did not, in fact, anonymize
  1417. their connections---or worse, could trick ORs into running weakened
  1418. software that provided users with less anonymity. We address this
  1419. problem (but do not solve it completely) by signing all Tor releases
  1420. with an official public key, and including an entry in the directory
  1421. listing which versions are currently believed to be secure. To
  1422. prevent an attacker from subverting the official release itself
  1423. (through threats, bribery, or insider attacks), we provide all
  1424. releases in source code form, encourage source audits, and
  1425. frequently warn our users never to trust any software (even from
  1426. us) that comes without source.\\
  1427. \noindent{\large\bf Directory attacks}\\
  1428. \emph{Destroy directory servers.} If a few directory
  1429. servers disappear, the others still arrive at a final
  1430. directory. So long as any any directory servers remain in operation,
  1431. they will still broadcast their views of the network and generate a
  1432. consensus directory. (If more than half are destroyed, this
  1433. directory will not, however, have enough signatures for clients to
  1434. use it automatically; human intervention will be necessary for
  1435. clients to decide whether to trust the resulting directory.)
  1436. \emph{Subvert a directory server.} By taking over a directory server,
  1437. an attacker can partially influence the final directory. Since ORs
  1438. are included or excluded by majority vote, the corrupt directory can
  1439. at worst cast a tie-breaking vote to decide whether to include
  1440. marginal ORs. It remains to be seen how often such marginal cases
  1441. occur in practice.
  1442. \emph{Subvert a majority of directory servers.} If the
  1443. adversary controls more than half of the directory servers, he can
  1444. decide on a final directory, and thus can include as many
  1445. compromised ORs in the final directory as he wishes.
  1446. Tor does not address this possibility, except to try to ensure that
  1447. directory server operators are independent and attack resistant.
  1448. \emph{Encourage directory server dissent.} The directory
  1449. agreement protocol requires that directory server operators agree on
  1450. the list of directory servers. An adversary who can persuade some
  1451. of the directory server operators to distrust one another could
  1452. split the quorum into mutually hostile camps, thus partitioning
  1453. users based on which directory they used. Tor does not address
  1454. this attack.
  1455. \emph{Trick the directory servers into listing a hostile OR.}
  1456. Our threat model explicitly assumes directory server operators will
  1457. be able to filter out most hostile ORs.
  1458. % If this is not true, an
  1459. % attacker can flood the directory with compromised servers.
  1460. \emph{Convince the directories that a malfunctioning OR is
  1461. working.} In the current Tor implementation, directory servers
  1462. assume that an OR is running correctly if they can start a TLS
  1463. connection to it. A hostile OR could easily subvert this test by
  1464. accepting TLS connections from ORs but ignoring all cells. Directory
  1465. servers must actively test ORs by building circuits and streams as
  1466. appropriate. The tradeoffs of a similar approach are discussed in
  1467. \cite{mix-acc}.\\
  1468. \noindent{\large\bf Attacks against rendezvous points}\\
  1469. \emph{Make many introduction requests.} An attacker could
  1470. try to deny Bob service by flooding his introduction points with
  1471. requests. Because the introduction points can block requests that
  1472. lack authentication tokens, however, Bob can restrict the volume of
  1473. requests he receives, or require a certain amount of computation for
  1474. every request he receives.
  1475. \emph{Attack an introduction point.} An attacker could
  1476. disrupt a location-hidden service by disabling its introduction
  1477. points. But because a service's identity is attached to its public
  1478. key, not its introduction point, the service can simply re-advertise
  1479. itself at a different introduction point.
  1480. An attacker who disables all the introduction points for a given
  1481. service can block access to the service. However, re-advertisement of
  1482. introduction points can still be done secretly so that only
  1483. high-priority clients know the address of Bob's introduction
  1484. points. (These selective secret authorizations can also be issued
  1485. during normal operation.) Thus an attacker must disable
  1486. all possible introduction points.
  1487. \emph{Compromise an introduction point.} If an attacker controls
  1488. Bob's an introduction point, he can flood Bob with
  1489. introduction requests, or prevent valid introduction requests from
  1490. reaching him. Bob will notice a flooding
  1491. attempt if it receives many introduction requests. To notice
  1492. blocking of valid requests, however, he should periodically test the
  1493. introduction point by sending it introduction requests, and making
  1494. sure he receives them.
  1495. \emph{Compromise a rendezvous point.} A rendezvous
  1496. point is no more sensitive than any other OR on
  1497. a circuit, since all data passing through the rendezvous is encrypted
  1498. with a session key shared by Alice and Bob.
  1499. \Section{Open Questions in Low-latency Anonymity}
  1500. \label{sec:maintaining-anonymity}
  1501. In addition to the non-goals in
  1502. Section~\ref{subsec:non-goals}, many other questions must be solved
  1503. before we can be confident of Tor's security.
  1504. Many of these open issues are questions of balance. For example,
  1505. how often should users rotate to fresh circuits? Frequent rotation
  1506. is inefficient, expensive, and may lead to intersection attacks and
  1507. predecessor attacks \cite{wright03}, but infrequent rotation makes the
  1508. user's traffic linkable. Besides opening fresh circuits, clients can
  1509. also exit from the middle of the circuit,
  1510. or truncate and re-extend the circuit. More analysis is
  1511. needed to determine the proper tradeoff.
  1512. %% Duplicated by 'Better directory distribution' in section 9.
  1513. %
  1514. %A similar question surrounds timing of directory operations: how often
  1515. %should directories be updated? Clients that update infrequently receive
  1516. %an inaccurate picture of the network, but frequent updates can overload
  1517. %the directory servers. More generally, we must find more
  1518. %decentralized yet practical ways to distribute up-to-date snapshots of
  1519. %network status without introducing new attacks.
  1520. How should we choose path lengths? If Alice only ever uses two hops,
  1521. then both ORs can be certain that by colluding they will learn about
  1522. Alice and Bob. In our current approach, Alice always chooses at least
  1523. three nodes unrelated to herself and her destination.
  1524. %% This point is subtle, but not IMO necessary. Anybody who thinks
  1525. %% about it will see that it's implied by the above sentence; anybody
  1526. %% who doesn't think about it is safe in his ignorance.
  1527. %
  1528. %Thus normally she chooses
  1529. %three nodes, but if she is running an OR and her destination is on an OR,
  1530. %she uses five.
  1531. Should Alice choose a nondeterministic path length (say,
  1532. increasing it from a geometric distribution) to foil an attacker who
  1533. uses timing to learn that he is the fifth hop and thus concludes that
  1534. both Alice and the responder are on ORs?
  1535. Throughout this paper, we have assumed that end-to-end traffic
  1536. confirmation will immediately and automatically defeat a low-latency
  1537. anonymity system. Even high-latency anonymity systems can be
  1538. vulnerable to end-to-end traffic confirmation, if the traffic volumes
  1539. are high enough, and if users' habits are sufficiently distinct
  1540. \cite{limits-open,statistical-disclosure}. Can anything be done to
  1541. make low-latency systems resist these attacks as well as high-latency
  1542. systems? Tor already makes some effort to conceal the starts and ends of
  1543. streams by wrapping long-range control commands in identical-looking
  1544. relay cells. Link padding could frustrate passive observers who count
  1545. packets; long-range padding could work against observers who own the
  1546. first hop in a circuit. But more research remains to find an efficient
  1547. and practical approach. Volunteers prefer not to run constant-bandwidth
  1548. padding; but no convincing traffic shaping approach has been
  1549. specified. Recent work on long-range padding \cite{defensive-dropping}
  1550. shows promise. One could also try to reduce correlation in packet timing
  1551. by batching and re-ordering packets, but it is unclear whether this could
  1552. improve anonymity without introducing so much latency as to render the
  1553. network unusable.
  1554. A cascade topology may better defend against traffic confirmation by
  1555. aggregating users, and making padding and
  1556. mixing more affordable. Does the hydra topology (many input nodes,
  1557. few output nodes) work better against some adversaries? Are we going
  1558. to get a hydra anyway because most nodes will be middleman nodes?
  1559. Common wisdom suggests that Alice should run her own OR for best
  1560. anonymity, because traffic coming from her node could plausibly have
  1561. come from elsewhere. How much mixing does this approach need? Is it
  1562. immediately beneficial because of real-world adversaries that can't
  1563. observe Alice's router, but can run routers of their own?
  1564. To scale to many users, and to prevent an attacker from observing the
  1565. whole network at once, it may be necessary
  1566. to support far more servers than Tor currently anticipates.
  1567. This introduces several issues. First, if approval by a centralized set
  1568. of directory servers is no longer feasible, what mechanism should be used
  1569. to prevent adversaries from signing up many colluding servers? Second,
  1570. if clients can no longer have a complete picture of the network at all
  1571. times, how can they perform discovery while preventing attackers from
  1572. manipulating or exploiting gaps in their knowledge? Third, if there
  1573. are too many servers for every server to constantly communicate with
  1574. every other, what kind of non-clique topology should the network use?
  1575. (Restricted-route topologies promise comparable anonymity with better
  1576. scalability \cite{danezis-pets03}, but whatever topology we choose, we
  1577. need some way to keep attackers from manipulating their position within
  1578. it \cite{casc-rep}.) Fourth, since no centralized authority is tracking
  1579. server reliability, how do we prevent unreliable servers from rendering
  1580. the network unusable? Fifth, do clients receive so much anonymity benefit
  1581. from running their own servers that we should expect them all to do so
  1582. \cite{econymics}, or do we need to find another incentive structure to
  1583. motivate them? Tarzan and MorphMix present possible solutions.
  1584. % advogato, captcha
  1585. When a Tor node goes down, all its circuits (and thus streams) must break.
  1586. Will users abandon the system because of this brittleness? How well
  1587. does the method in Section~\ref{subsec:dos} allow streams to survive
  1588. node failure? If affected users rebuild circuits immediately, how much
  1589. anonymity is lost? It seems the problem is even worse in a peer-to-peer
  1590. environment---such systems don't yet provide an incentive for peers to
  1591. stay connected when they're done retrieving content, so we would expect
  1592. a higher churn rate.
  1593. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1594. \Section{Future Directions}
  1595. \label{sec:conclusion}
  1596. Tor brings together many innovations into a unified deployable system. The
  1597. next immediate steps include:
  1598. \emph{Scalability:} Tor's emphasis on deployability and design simplicity
  1599. has led us to adopt a clique topology, semi-centralized
  1600. directories, and a full-network-visibility model for client
  1601. knowledge. These properties will not scale past a few hundred servers.
  1602. Section~\ref{sec:maintaining-anonymity} describes some promising
  1603. approaches, but more deployment experience will be helpful in learning
  1604. the relative importance of these bottlenecks.
  1605. \emph{Bandwidth classes:} This paper assumes that all ORs have
  1606. good bandwidth and latency. We should instead adopt the Morphmix model,
  1607. where nodes advertise their bandwidth level (DSL, T1, T3), and
  1608. Alice avoids bottlenecks by choosing nodes that match or
  1609. exceed her bandwidth. In this way DSL users can usefully join the Tor
  1610. network.
  1611. \emph{Incentives:} Volunteers who run nodes are rewarded with publicity
  1612. and possibly better anonymity \cite{econymics}. More nodes means increased
  1613. scalability, and more users can mean more anonymity. We need to continue
  1614. examining the incentive structures for participating in Tor.
  1615. \emph{Cover traffic:} Currently Tor omits cover traffic because its costs
  1616. in performance and bandwidth are clear, whereas its security benefits are
  1617. not well understood. We must pursue more research on link-level cover
  1618. traffic and long-range cover traffic to determine whether some simple padding
  1619. method offers provable protection against our chosen adversary.
  1620. %%\emph{Offer two relay cell sizes:} Traffic on the Internet tends to be
  1621. %%large for bulk transfers and small for interactive traffic. One cell
  1622. %%size cannot be optimal for both types of traffic.
  1623. % This should go in the spec and todo, but not the paper yet. -RD
  1624. \emph{Caching at exit nodes:} Perhaps each exit node should run a
  1625. caching web proxy, to improve anonymity for cached pages (Alice's request never
  1626. leaves the Tor network), to improve speed, and to reduce bandwidth cost.
  1627. On the other hand, forward security is weakened because caches
  1628. constitute a record of retrieved files. We must find the right
  1629. balance between usability and security.
  1630. \emph{Better directory distribution:}
  1631. Clients currently download a description of
  1632. the entire network every 15 minutes. As the state grows larger
  1633. and clients more numerous, we may need a solution in which
  1634. clients receive incremental updates to directory state.
  1635. More generally, we must find more
  1636. scalable yet practical ways to distribute up-to-date snapshots of
  1637. network status without introducing new attacks.
  1638. \emph{Implement location-hidden services:} The design in
  1639. Section~\ref{sec:rendezvous} has not yet been implemented. While doing
  1640. so we are likely to encounter additional issues that must be resolved,
  1641. both in terms of usability and anonymity.
  1642. \emph{Further specification review:} Although have a public
  1643. byte-level specification for the Tor protocols, it needs
  1644. extensive external review. We hope that as Tor
  1645. is more widely deployed, more people will examine its
  1646. specification.
  1647. \emph{Multisystem interoperability:} We are currently working with the
  1648. designer of MorphMix to unify the specification and implementation of
  1649. the common elements of our two systems. So far, this seems
  1650. to be relatively straightforward. Interoperability will allow testing
  1651. and direct comparison of the two designs for trust and scalability.
  1652. \emph{Wider-scale deployment:} The original goal of Tor was to
  1653. gain experience in deploying an anonymizing overlay network, and
  1654. learn from having actual users. We are now at a point in design
  1655. and development where we can start deploying a wider network. Once
  1656. we have many actual users, we will doubtlessly be better
  1657. able to evaluate some of our design decisions, including our
  1658. robustness/latency tradeoffs, our performance tradeoffs (including
  1659. cell size), our abuse-prevention mechanisms, and
  1660. our overall usability.
  1661. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1662. %% commented out for anonymous submission
  1663. %\Section{Acknowledgments}
  1664. % Peter Palfrader, Geoff Goodell, Adam Shostack, Joseph Sokol-Margolis,
  1665. % John Bashinski
  1666. % for editing and comments
  1667. % Matej Pfajfar, Andrei Serjantov, Marc Rennhard for design discussions
  1668. % Bram Cohen for congestion control discussions
  1669. % Adam Back for suggesting telescoping circuits
  1670. % Cathy Meadows for formal analysis of candidate extend DH protocols
  1671. %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
  1672. \bibliographystyle{latex8}
  1673. \bibliography{tor-design}
  1674. \end{document}
  1675. % Style guide:
  1676. % U.S. spelling
  1677. % avoid contractions (it's, can't, etc.)
  1678. % prefer ``for example'' or ``such as'' to e.g.
  1679. % prefer ``that is'' to i.e.
  1680. % 'mix', 'mixes' (as noun)
  1681. % 'mix-net'
  1682. % 'mix', 'mixing' (as verb)
  1683. % 'middleman' [Not with a hyphen; the hyphen has been optional
  1684. % since Middle English.]
  1685. % 'nymserver'
  1686. % 'Cypherpunk', 'Cypherpunks', 'Cypherpunk remailer'
  1687. % 'Onion Routing design', 'onion router' [note capitalization]
  1688. % 'SOCKS'
  1689. % Try not to use \cite as a noun.
  1690. % 'Authorizating' sounds great, but it isn't a word.
  1691. % 'First, second, third', not 'Firstly, secondly, thirdly'.
  1692. % 'circuit', not 'channel'
  1693. % Typography: no space on either side of an em dash---ever.
  1694. % Hyphens are for multi-part words; en dashs imply movement or
  1695. % opposition (The Alice--Bob connection); and em dashes are
  1696. % for punctuation---like that.
  1697. % A relay cell; a control cell; a \emph{create} cell; a
  1698. % \emph{relay truncated} cell. Never ``a \emph{relay truncated}.''
  1699. %
  1700. % 'Substitute ``Damn'' every time you're inclined to write ``very;'' your
  1701. % editor will delete it and the writing will be just as it should be.'
  1702. % -- Mark Twain