rend-spec.txt 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310
  1. $Id$
  2. Tor Rendezvous Spec
  3. 0. Overview and preliminaries
  4. Rendezvous points provide location-hidden services (server
  5. anonymity) for the onion routing network. With rendezvous points,
  6. Bob can offer a TCP service (say, a webserver) via the onion
  7. routing network, without revealing the IP of that service.
  8. Bob does this by anonymously advertising a public key for his
  9. service, along with a list of onion routers to act as "Introduction
  10. Points" for his service. He creates forward OR circuits to those
  11. introduction points, and tells them about his public key. To
  12. connect to Bob, Alice first builds an OR circuit to an OR to act as
  13. her "Rendezvous Point", then connects to one of Bob's chosen
  14. introduction points, and asks it to tell him about her Rendezvous
  15. Point (RP). If Bob chooses to answer, he builds an OR circuit to her
  16. RP, and tells it to connect him to Alice. The RP joints their
  17. circuits together, and begins relaying cells. Alice's 'BEGIN'
  18. cells are received directly by Bob's OP, which responds by
  19. communication with the local server implementing Bob's service.
  20. Below, we describe a network-level specification of this service,
  21. along with interfaces to make this process transparent to Alice
  22. (so long as she is using an OP).
  23. 0.1. Notation, conventions and prerequisites
  24. In the specifications below, we use the same notation as in
  25. "tor-spec.txt". The service specified here also requires the existence of
  26. an onion routing network as specified in "tor-spec.txt".
  27. H(x) is a SHA1 digest of x.
  28. PKSign(SK,x) is a PKCS.1-padded RSA signature of x with SK.
  29. PKEncrypt(SK,x) is a PKCS.1-padded RSA encryption of x with SK.
  30. Public keys are all RSA, and encoded in ASN.1.
  31. All integers are stored in network (big-endian) order.
  32. All symmetric encryption uses AES in counter mode, except where
  33. otherwise noted.
  34. In all discussions, "Alice" will refer to a user connecting to a
  35. location-hidden service, and "Bob" will refer to a user running a
  36. location-hidden service.
  37. 0.2. Protocol outline
  38. 1. Bob->Bob's OP: "Offer IP:Port as public-key-name:Port". [configuration]
  39. (We do not specify this step; it is left to the implementor of
  40. Bob's OP.)
  41. 2. Bob's OP generates keypair and rendezvous service descriptor:
  42. "Meet public-key X at introduction point A, B, or C." (signed)
  43. 3. Bob's OP->Introduction point via Tor: [introduction setup]
  44. "This pk is me."
  45. 4. Bob's OP->directory service via Tor: publishes Bob's service descriptor
  46. [advertisement]
  47. 5. Out of band, Alice receives a y.onion:port address. She opens a
  48. SOCKS connection to her OP, and requests y.onion:port.
  49. 6. Alice's OP retrieves Bob's descriptor via Tor: [descriptor lookup.]
  50. 7. Alice's OP chooses a rendezvous point, opens a circuit to that
  51. rendezvous point, and establishes a rendezvous circuit. [rendezvous
  52. setup.]
  53. 8. Alice connects to the Introduction point via Tor, and tells it about
  54. her rendezvous point. (Encrypted to Bob.) [Introduction 1]
  55. 9. The Introduction point passes this on to Bob's OP via Tor, along the
  56. introduction circuit. [Introduction 2]
  57. 10. Bob's OP decides whether to connect to Alice, and if so, creates a
  58. circuit to Alice's RP via Tor. Establishes a shared circuit.
  59. [Rendezvous.]
  60. 11. Alice's OP sends begin cells to Bob's OP. [Connection]
  61. 0.3. Constants and new cell types
  62. Relay cell types
  63. 32 -- RELAY_ESTABLISH_INTRO
  64. 33 -- RELAY_ESTABLISH_RENDEZVOUS
  65. 34 -- RELAY_INTRODUCE1
  66. 35 -- RELAY_INTRODUCE2
  67. 36 -- RELAY_RENDEZVOUS1
  68. 37 -- RELAY_RENDEZVOUS2
  69. 1. The Protocol
  70. 1.1. Bob configures his local OP.
  71. We do not specify a format for the OP configuration file. However,
  72. OPs SHOULD allow Bob to provide more than one advertised service
  73. per OP, and MUST allow Bob to specify one or more virtual ports per
  74. service. Bob provides a mapping from each of these virtual ports
  75. to a local IP:Port pair.
  76. 1.2. Bob's OP generates service descriptors.
  77. The first time the OP provides an advertised service, it generates
  78. a public/private keypair (stored locally). Periodically, the OP
  79. generates service descriptor, containing:
  80. KL Key length [2 octets]
  81. PK Bob's public key [KL octets]
  82. TS A timestamp [8 octets]
  83. NI Number of introduction points [2 octets]
  84. Ipt A list of NUL-terminated OR nicknames [variable]
  85. SIG Signature of above fields [KL octets]
  86. KL is the length of PK, in octets. (Currently, KL must be 128.)
  87. TS is the number of milliseconds elapsed since Jan 1, 1970.
  88. [Shouldn't the nicknames be hostname:port's instead? That way, Alice's
  89. directory servers don't need to know Bob's chosen introduction points.
  90. Not important now, but essential if we ever have a non-total-knowledge
  91. design. -NM]
  92. 1.3. Bob's OP establishes his introduction points.
  93. The OP establishes a new introduction circuit to each introduction
  94. point. These circuits MUST NOT be used for anything but rendezvous
  95. introduction. To establish the introduction, Bob sends a
  96. RELAY_ESTABLISH_INTRO cell, containing:
  97. KL Key length [2 octets
  98. PK Bob's public key [KL octets]
  99. HS Hash of session info [20 octets]
  100. SIG Signature of above information [KL octets]
  101. To prevent replay attacks, the HS field contains a SHA-1 hash based on the
  102. shared secret g^xy between Bob's OP and the introduction point, as
  103. follows:
  104. HS = H(g^xy | "INTRODUCE")
  105. That is:
  106. HS = H(g^xy | [49 4E 54 52 4F 44 55 43 45])
  107. Upon receiving such a cell, the OR first checks that the signature is
  108. correct with the included public key. If so, it checks whether HS is
  109. correct given the shared state between Bob's OP and the OR. If either
  110. check fails, the OP discards the cell; otherwise, it associates the
  111. circuit with Bob's public key, and dissociates any other circuits
  112. currently associated with PK.
  113. 1.4. Bob's OP advertises his server descriptor
  114. Bob's OP opens a stream to each directory server's directory port via Tor.
  115. Over this stream, Bob's OP makes an HTTP 'POST' request, to the URL
  116. '/rendezvous/publish' (relative to the directory server's root),
  117. containing as its body Bob's service descriptor. Upon receiving a
  118. descriptor, the director server checks the signature, and discards the
  119. descriptor if the signature does not match the enclosed public key. Next,
  120. the directory server checks the timestamp. If the timestamp is more than
  121. 24 hours in the past or more than 1 hour in the future, or the directory
  122. server already has a newer descriptor with the same public key, the server
  123. discards the descriptor. Otherwise, the server discards any older
  124. descriptors with the same public key, and associates the new descriptor
  125. with the public key. The directory server remembers this descriptor for
  126. at least 24 hours after its timestamp. At least every 24 hours, Bob's OP
  127. uploads a fresh descriptor.
  128. 1.5. Alice receives a y.onion address
  129. When Alice receives a pointer to a location-hidden service, it is as a
  130. hostname of the form "y.onion", where y is a base-32 encoding of a
  131. ~16-octet hash of Bob's service's public key, computed as follows:
  132. 1. Let H = H(PK).
  133. 2. Let H' = the first 130 bits of H, considering each octet from
  134. most significant bit to least significant big.
  135. 2. Generate a 26-character encoding of H', taking H' 5 bits at
  136. a time, and mapping each 5-bit value to a character as follows:
  137. 0..25 map to the characters 'a'...'z', respectively.
  138. 26..31 map to the characters '0'...'5', respectively.
  139. (We only use 130 bits instead of the 160 bits from SHA1 because we don't
  140. need to worry about man-in-the-middle attacks. We use 130 instead of 128
  141. in order to have an even multiple of 5.)
  142. [Yes, numbers are allowed at the beginning. See RFC1123. -NM]
  143. 1.6. Alice's OP retrieves a service descriptor
  144. Alice opens a stream to a directory server via Tor, and makes an HTTP GET
  145. request for the document '/rendevous/<y>', where '<y> is replaced with the
  146. encoding of Bob's public key as described above. The directory replies
  147. with a 404 HTTP response if it does not recognize <y>, and otherwise
  148. returns Bob's most recently uploaded service descriptor.
  149. If Alice's OP receives a 404 response, it tries the other directory
  150. servers, and only fails the lookup if none recognizes the public key hash.
  151. Upon receiving a service descriptor, Alice verifies with the same process
  152. as the directory server uses, described above in section 1.4.
  153. [XXXX can Alice cache the descriptor? It may make her
  154. partitionable. -NM]
  155. 1.7. Alice's OP establishes a rendezvous point.
  156. When Alice requests a connection to a given location-hidden service,
  157. and Alice's OP has not already established a circuit to that circuit,
  158. the OP establishes a rendezvous service. It does this by establishing
  159. a circuit to a randomly chosen OR, and sending a
  160. RELAY_ESTABLISH_RENDEZVOUS cell to that OR. The body of that cell
  161. contains:
  162. RC Rendezvous cookie [20 octets]
  163. The rendezvous cookie is an arbitrary 20-byte value, chosen randomly by
  164. Alice's OP.
  165. Upon receiving a RELAY_ESTABLISH_RENDEZVOUS cell, the OP associates the
  166. RC with the circuit that sent it.
  167. Alice's OP MUST NOT use the circuit which sent the cell for any purpose
  168. other than rendezvous with the given location-hidden service.
  169. 1.8. Introduction: from Alice's OP to Introduction Point
  170. Via another circuit, Alice sends a RELAY_INTRODUCE1 cell to once of Bob's
  171. chosen introduction points. This cell contains:
  172. Cleartext
  173. PK_ID Identifier for Bob's PK [16 octets]
  174. Encrypted to Bob's PK:
  175. RP Rendezvous point's nickname [variable]
  176. RC Rendezvous cookie [20 octets]
  177. g^x Diffie-Hellman data, part 1 [128 octetes]
  178. PK_ID is the first 16 octets of the hash of Bob's public key. RP is
  179. NUL-terminated.
  180. The data is encrypted to Bob's PK as follows: Suppose Bob's PK is L octets
  181. long. If the data to be encrypted is shorter than L, then it is encrypted
  182. directly (with no padding). If the data is at least as long as L, then a
  183. randomly generated 16-byte symmetric key is prepended to the data, after
  184. which the first L-1 bytes of the data are encrypted with Bob's PK; and the
  185. rest of the data is encrypted with the symmetric key.
  186. 1.9. Introduction: From the Introduction Point to Bob's OP
  187. If the Introduction Point recognizes PK_ID as a public key which has
  188. established a circuit for introductions as in 1.3 above, it sends the
  189. encrypted portion of the cell in a new RELAY_INTRODUCE2 cell down the
  190. corresponding circuit. (If the PK_ID is unrecognized, the
  191. RELAY_INTRODUCE1 cell is discarded.)
  192. When Bob's OP receives the RELAY_INTRODUCE2 cell, it decrypts it with
  193. the private key for the corresponding hidden service, and extracts the
  194. rendezvous point's nickname, the rendezvous cookie, and the value of g^x
  195. chosen by Alice.
  196. 1.10. Rendezvous
  197. Bob's OP build a new Tor circuit ending at Alice's chosen rendezvous
  198. point, and sends a RELAY_RENDEZVOUS1 cell along this circuit, containing:
  199. RC Rendezvous cookie [20 octets]
  200. g^y Diffie-Hellman [128 octets]
  201. H(KH) Handshake digest [20 octets]
  202. (Bob's OP MUST NOT use this circuit for any other purpose.)
  203. If the RP recognizes RC, it relays the rest of the cell down the
  204. corresponding circuit in a RELAY_RENDEZVOUS2 cell, containing:
  205. g^y Diffie-Hellman [128 octets]
  206. H(KH) Handshake digest [20 octets]
  207. (If the RP does not recognize the RC, it discards the cell and
  208. tears down the circuit.)
  209. When Alice's OP receives a RELAY_RENDEZVOUS2 cell on a circuit which
  210. has sent a RELAY_ESTABLISH_RENDEZVOUS cell but which has not yet received
  211. a reply, it uses g^y and H(g^xy) to complete the handshake as in the Tor
  212. circuit extend process: they establish a 60-octet string as
  213. K = SHA1(g^xy | [00]) | SHA1(g^xy | [01]) | SHA1(g^xy | [02])
  214. and generate
  215. KH = K[0..15]
  216. Kf = K[16..31]
  217. Kb = K[32..47]
  218. Subsequently, the rendezvous point passes relay cells, unchained, from
  219. each of the two circuits to the other. When Alice's OP sends
  220. sends RELAY cells along the circuit, it first encrypts them with the
  221. Kf, then with all of the keys for the ORs in Alice's side of the circuit;
  222. and when Alice's OP receives RELAY cells from the circuit, it decrypts
  223. them with the keys for the ORs in Alice's side of the circuit, then
  224. decrypts them with Kb. Bob's OP does the same, with Kf and Kb
  225. interchanged.
  226. 1.11. Creating streams
  227. To open TCP connections to Bob's location-hidden service, Alice's OP sends
  228. a RELAY_BEGIN cell along the established circuit, using the special
  229. address "", and a chosen port. Bob's OP chooses a destination IP and
  230. port, based on the configuration of the service connected to the circuit,
  231. and opens a TCP stream. From then on, Bob's OP treats the stream as an
  232. ordinary exit connection.
  233. Alice MAY send multiple RELAY_BEGIN cells along the circuit, to open
  234. multiple streams to Bob. Alice SHOULD NOT send RELAY_BEGIN cells for any
  235. other address along her circuit to Bob; if she does, Bob MUST reject them.