challenges.tex 86 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610
  1. \documentclass{llncs}
  2. % XXXX NM: Fold ``bandwidth and usability'' into ``Tor and filesharing'' --
  3. % ``bandwidth and file-sharing''.
  4. \usepackage{url}
  5. \usepackage{amsmath}
  6. \usepackage{epsfig}
  7. \newenvironment{tightlist}{\begin{list}{$\bullet$}{
  8. \setlength{\itemsep}{0mm}
  9. \setlength{\parsep}{0mm}
  10. % \setlength{\labelsep}{0mm}
  11. % \setlength{\labelwidth}{0mm}
  12. % \setlength{\topsep}{0mm}
  13. }}{\end{list}}
  14. \begin{document}
  15. \title{Challenges in deploying low-latency anonymity (DRAFT)}
  16. %\author{Roger Dingledine and Nick Mathewson and }
  17. %\institute{The Free Haven Project\\
  18. %\email{\{arma,nickm\}@freehaven.net}}
  19. \author{Roger Dingledine \\ The Free Haven Project \\ arma@freehaven.net \and
  20. Nick Mathewson \\ The Free Haven Project \\ nickm@freehaven.net \and
  21. Paul Syverson \\ Naval Research Lab \\ syverson@itd.nrl.navy.mil}
  22. \maketitle
  23. \pagestyle{empty}
  24. \begin{abstract}
  25. There are many unexpected or unexpectedly difficult obstacles to
  26. deploying anonymous communications. Drawing on our experiences deploying
  27. Tor (the next-generation onion routing network), we describe social
  28. challenges and technical issues that must be faced
  29. in building, deploying, and sustaining a scalable, distributed, low-latency
  30. anonymity network.
  31. \end{abstract}
  32. \section{Introduction}
  33. % Your network is not practical unless it is sustainable and distributed.
  34. Anonymous communication is full of surprises. This paper discusses some
  35. unexpected challenges arising from our experiences deploying Tor, a
  36. low-latency general-purpose anonymous communication system. We will discuss
  37. some of the difficulties we have experienced and how we have met them (or how
  38. we plan to meet them, if we know). We will also discuss some less
  39. troublesome open problems that we must nevertheless eventually address.
  40. %We will describe both those future challenges that we intend to explore and
  41. %those that we have decided not to explore and why.
  42. Tor is an overlay network for anonymizing TCP streams over the
  43. Internet~\cite{tor-design}. It addresses limitations in earlier Onion
  44. Routing designs~\cite{or-ih96,or-jsac98,or-discex00,or-pet00} by adding
  45. perfect forward secrecy, congestion control, directory servers, integrity
  46. checking, configurable exit policies, and location-hidden services using
  47. rendezvous points. Tor works on the real-world Internet, requires no special
  48. privileges or kernel modifications, requires little synchronization or
  49. coordination between nodes, and provides a reasonable tradeoff between
  50. anonymity, usability, and efficiency.
  51. We first publicly deployed a Tor network in October 2003; since then it has
  52. grown to over a hundred volunteer servers and as much as 80 megabits of
  53. average traffic per second. Tor's research strategy has focused on deploying
  54. a network to as many users as possible; thus, we have resisted designs that
  55. would compromise deployability by imposing high resource demands on server
  56. operators, and designs that would compromise usability by imposing
  57. unacceptable restrictions on which applications we support. Although this
  58. strategy has
  59. its drawbacks (including a weakened threat model, as discussed below), it has
  60. made it possible for Tor to serve many thousands of users, and attract
  61. research funding from organizations so diverse as ONR and DARPA
  62. (for use in securing sensitive communications), and the Electronic Frontier
  63. Foundation (for maintaining civil liberties of ordinary citizens online).
  64. While the Tor design paper~\cite{tor-design} gives an overall view of Tor's
  65. design and goals, this paper describes some policy, social, and technical
  66. issues that we face as we continue deployment.
  67. Rather than trying to provide complete solutions to every problem here, we
  68. lay out the assumptions and constraints that we have observed while
  69. deploying Tor in the wild. In doing so, we aim to create a research agenda
  70. for others to help in addressing these issues. We believe that the issues
  71. described here will be of general interest to projects attempting to build
  72. and deploy practical, useable anonymity networks in the wild.
  73. %While the Tor design paper~\cite{tor-design} gives an overall view its
  74. %design and goals,
  75. %this paper describes the policy and technical issues that Tor faces as
  76. %we continue deployment. Rather than trying to provide complete solutions
  77. %to every problem here, we lay out the assumptions and constraints
  78. %that we have observed through deploying Tor in the wild. In doing so, we
  79. %aim to create a research agenda for others to
  80. %help in addressing these issues.
  81. % Section~\ref{sec:what-is-tor} gives an
  82. %overview of the Tor
  83. %design and ours goals. Sections~\ref{sec:crossroads-policy}
  84. %and~\ref{sec:crossroads-design} go on to describe the practical challenges,
  85. %both policy and technical respectively,
  86. %that stand in the way of moving
  87. %from a practical useful network to a practical useful anonymous network.
  88. %\section{What Is Tor}
  89. \section{Background}
  90. Here we give a basic overview of the Tor design and its properties, and
  91. compare Tor to other low-latency anonymity designs.
  92. \subsection{Tor, threat models, and distributed trust}
  93. \label{sec:what-is-tor}
  94. %Here we give a basic overview of the Tor design and its properties. For
  95. %details on the design, assumptions, and security arguments, we refer
  96. %the reader to the Tor design paper~\cite{tor-design}.
  97. \subsubsection{How Tor works}
  98. Tor provides \emph{forward privacy}, so that users can connect to
  99. Internet sites without revealing their logical or physical locations
  100. to those sites or to observers. It also provides \emph{location-hidden
  101. services}, so that critical servers can support authorized users without
  102. giving adversaries an effective vector for physical or online attacks.
  103. The design provides these protections even when a portion of its own
  104. infrastructure is controlled by an adversary.
  105. To create a private network pathway with Tor, the client software
  106. incrementally builds a \emph{circuit} of encrypted connections through
  107. servers on the network. The circuit is extended one hop at a time, and
  108. each server along the way knows only which server gave it data and which
  109. server it is giving data to. No individual server ever knows the complete
  110. path that a data packet has taken. The client negotiates a separate set
  111. of encryption keys for each hop along the circuit.% to ensure that each
  112. %hop can't trace these connections as they pass through.
  113. Because each server sees no more than one hop in the
  114. circuit, neither an eavesdropper nor a compromised server can use traffic
  115. analysis to link the connection's source and destination.
  116. For efficiency, the Tor software uses the same circuit for all the TCP
  117. connections that happen within the same short period.
  118. Later requests use a new
  119. circuit, to prevent long-term linkability between different actions by
  120. a single user.
  121. Tor also makes it possible for users to hide their locations while
  122. offering various kinds of services, such as web publishing or an instant
  123. messaging server. Using ``rendezvous points'', other Tor users can
  124. connect to these hidden services, each without knowing the other's network
  125. identity.
  126. Tor attempts to anonymize the transport layer, not the application layer, so
  127. application protocols that include personally identifying information need
  128. additional application-level scrubbing proxies, such as
  129. Privoxy~\cite{privoxy} for HTTP. Furthermore, Tor does not permit arbitrary
  130. IP packets; it only anonymizes TCP streams and DNS request, and only supports
  131. connections via SOCKS (see Section~\ref{subsec:tcp-vs-ip}).
  132. Most servers operators do not want to allow arbitary TCP connections to leave
  133. their servers. To address this, Tor provides \emph{exit policies} so that
  134. each server can block the IP addresses and ports it is unwilling to allow.
  135. Servers advertise their exit policies to the directory servers, so that
  136. client can tell which servers will support their connections.
  137. As of January 2005, the Tor network has grown to around a hundred servers
  138. on four continents, with a total capacity exceeding 1Gbit/s. Appendix A
  139. shows a graph of the number of working servers over time, as well as a
  140. vgraph of the number of bytes being handled by the network over time. At
  141. this point the network is sufficiently diverse for further development
  142. and testing; but of course we always encourage and welcome new servers
  143. to join the network.
  144. Tor research and development has been funded by the U.S.~Navy and DARPA
  145. for use in securing government
  146. communications, and by the Electronic Frontier Foundation, for use
  147. in maintaining civil liberties for ordinary citizens online. The Tor
  148. protocol is one of the leading choices
  149. to be the anonymizing layer in the European Union's PRIME directive to
  150. help maintain privacy in Europe. The University of Dresden in Germany
  151. has integrated an independent implementation of the Tor protocol into
  152. their popular Java Anon Proxy anonymizing client.
  153. % This wide variety of
  154. %interests helps maintain both the stability and the security of the
  155. %network.
  156. \subsubsection{Threat models and design philosophy}
  157. The ideal Tor network would be practical, useful and and anonymous. When
  158. trade-offs arise between these properties, Tor's research strategy has been
  159. to insist on remaining useful enough to attract many users,
  160. and practical enough to support them. Only subject to these
  161. constraints do we aim to maximize
  162. anonymity.\footnote{This is not the only possible
  163. direction in anonymity research: designs exist that provide more anonymity
  164. than Tor at the expense of significantly increased resource requirements, or
  165. decreased flexibility in application support (typically because of increased
  166. latency). Such research does not typically abandon aspirations towards
  167. deployability or utility, but instead tries to maximize deployability and
  168. utility subject to a certain degree of inherent anonymity (inherent because
  169. usability and practicality affect usage which affects the actual anonymity
  170. provided by the network \cite{back01,econymics}).}
  171. %{We believe that these
  172. %approaches can be promising and useful, but that by focusing on deploying a
  173. %usable system in the wild, Tor helps us experiment with the actual parameters
  174. %of what makes a system ``practical'' for volunteer operators and ``useful''
  175. %for home users, and helps illuminate undernoticed issues which any deployed
  176. %volunteer anonymity network will need to address.}
  177. Because of this strategy, Tor has a weaker threat model than many anonymity
  178. designs in the literature. In particular, because we
  179. support interactive communications without impractically expensive padding,
  180. we fall prey to a variety
  181. of intra-network~\cite{back01,attack-tor-oak05,flow-correlation04} and
  182. end-to-end~\cite{danezis-pet2004,SS03} anonymity-breaking attacks.
  183. Tor does not attempt to defend against a global observer. In general, an
  184. attacker who can observe both ends of a connection through the Tor network
  185. can correlate the timing and volume of data on that connection as it enters
  186. and leaves the network, and so link a user to her chosen communication
  187. parties. Known solutions to this attack would seem to require introducing a
  188. prohibitive degree of traffic padding between the user and the network, or
  189. introducing an unacceptable degree of latency (but see Section
  190. \ref{subsec:mid-latency}). Also, it is not clear that these methods would
  191. work at all against a minimally active adversary that can introduce timing
  192. patterns or additional traffic. Thus, Tor only attempts to defend against
  193. external observers who cannot observe both sides of a user's connection.
  194. Against internal attackers who sign up Tor servers, the situation is more
  195. complicated. In the simplest case, if an adversary has compromised $c$ of
  196. $n$ servers on the Tor network, then the adversary will be able to compromise
  197. a random circuit with probability $\frac{c^2}{n^2}$ (since the circuit
  198. initiator chooses hops randomly). But there are
  199. complicating factors:
  200. \begin{tightlist}
  201. \item If the user continues to build random circuits over time, an adversary
  202. is pretty certain to see a statistical sample of the user's traffic, and
  203. thereby can build an increasingly accurate profile of her behavior. (See
  204. \ref{subsec:helper-nodes} for possible solutions.)
  205. \item An adversary who controls a popular service outside of the Tor network
  206. can be certain of observing all connections to that service; he
  207. therefore will trace connections to that service with probability
  208. $\frac{c}{n}$.
  209. \item Users do not in fact choose servers with uniform probability; they
  210. favor servers with high bandwidth or uptime, and exit servers that
  211. permit connections to their favorite services.
  212. \end{tightlist}
  213. %discuss $\frac{c^2}{n^2}$, except how in practice the chance of owning
  214. %the last hop is not $c/n$ since that doesn't take the destination (website)
  215. %into account. so in cases where the adversary does not also control the
  216. %final destination we're in good shape, but if he *does* then we'd be better
  217. %off with a system that lets each hop choose a path.
  218. %
  219. %Isn't it more accurate to say ``If the adversary _always_ controls the final
  220. % dest, we would be just as well off with such as system.'' ? If not, why
  221. % not? -nm
  222. % Sure. In fact, better off, since they seem to scale more easily. -rd
  223. % XXXX the below paragraph should probably move later, and merge with
  224. % other discussions of attack-tor-oak5.
  225. See \ref{subsec:routing-zones} for discussion of larger
  226. adversaries and our dispersal goals.
  227. %Murdoch and Danezis describe an attack
  228. %\cite{attack-tor-oak05} that lets an attacker determine the nodes used
  229. %in a circuit; yet s/he cannot identify the initiator or responder,
  230. %e.g., client or web server, through this attack. So the endpoints
  231. %remain secure, which is the goal. It is conceivable that an
  232. %adversary could attack or set up observation of all connections
  233. %to an arbitrary Tor node in only a few minutes. If such an adversary
  234. %were to exist, s/he could use this probing to remotely identify a node
  235. %for further attack. Of more likely immediate practical concern
  236. %an adversary with active access to the responder traffic
  237. %wants to keep a circuit alive long enough to attack an identified
  238. %node. Thus it is important to prevent the responding end of the circuit
  239. %from keeping it open indefinitely.
  240. %Also, someone could identify nodes in this way and if in their
  241. %jurisdiction, immediately get a subpoena (if they even need one)
  242. %telling the node operator(s) that she must retain all the active
  243. %circuit data she now has.
  244. %Further, the enclave model, which had previously looked to be the most
  245. %generally secure, seems particularly threatened by this attack, since
  246. %it identifies endpoints when they're also nodes in the Tor network:
  247. %see Section~\ref{subsec:helper-nodes} for discussion of some ways to
  248. %address this issue.
  249. \subsubsection{Distributed trust}
  250. In practice Tor's threat model is based entirely on the goal of
  251. dispersal and diversity.
  252. Tor's defense lies in having a diverse enough set of servers
  253. to prevent most real-world
  254. adversaries from being in the right places to attack users.
  255. Tor aims to resist observers and insiders by distributing each transaction
  256. over several nodes in the network. This ``distributed trust'' approach
  257. means the Tor network can be safely operated and used by a wide variety
  258. of mutually distrustful users, providing more sustainability and security
  259. than some previous attempts at anonymizing networks.
  260. The Tor network has a broad range of users, including ordinary citizens
  261. concerned about their privacy, corporations
  262. who don't want to reveal information to their competitors, and law
  263. enforcement and government intelligence agencies who need
  264. to do operations on the Internet without being noticed.
  265. No organization can achieve this security on its own. If a single
  266. corporation or government agency were to build a private network to
  267. protect its operations, any connections entering or leaving that network
  268. would be obviously linkable to the controlling organization. The members
  269. and operations of that agency would be easier, not harder, to distinguish.
  270. Instead, to protect our networks from traffic analysis, we must
  271. collaboratively blend the traffic from many organizations and private
  272. citizens, so that an eavesdropper can't tell which users are which,
  273. and who is looking for what information. By bringing more users onto
  274. the network, all users become more secure~\cite{econymics}.
  275. Naturally, organizations will not want to depend on others for their
  276. security. If most participating providers are reliable, Tor tolerates
  277. some hostile infiltration of the network. For maximum protection,
  278. the Tor design includes an enclave approach that lets data be encrypted
  279. (and authenticated) end-to-end, so high-sensitivity users can be sure it
  280. hasn't been read or modified. This even works for Internet services that
  281. don't have built-in encryption and authentication, such as unencrypted
  282. HTTP or chat, and it requires no modification of those services.
  283. %Tor doesn't try to provide steg (but see Section~\ref{subsec:china}), or
  284. %the other non-goals listed in tor-design.
  285. \subsection{Related work}
  286. Tor is not the only anonymity system that aims to be practical and useful.
  287. Commercial single-hop proxies~\cite{anonymizer}, as well as unsecured
  288. open proxies around the Internet, can provide good
  289. performance and some security against a weaker attacker. The Java
  290. Anon Proxy~\cite{web-mix} provides similar functionality to Tor but only
  291. handles web browsing rather than arbitrary TCP\@.
  292. %Some peer-to-peer file-sharing overlay networks such as
  293. %Freenet~\cite{freenet} and Mute~\cite{mute}
  294. Zero-Knowledge Systems' commercial Freedom
  295. network~\cite{freedom21-security} was even more flexible than Tor in
  296. that it could transport arbitrary IP packets, and it also supported
  297. pseudonymous access rather than just anonymous access; but it had
  298. a different approach to sustainability (collecting money from users
  299. and paying ISPs to run servers), and has shut down due to financial
  300. load. Finally, more scalable designs like Tarzan~\cite{tarzan:ccs02} and
  301. MorphMix~\cite{morphmix:fc04} have been proposed in the literature, but
  302. have not yet been fielded. We direct the interested reader to Section
  303. 2 of~\cite{tor-design} for a more in-depth review of related work.
  304. Tor differs from other deployed systems for traffic analysis resistance
  305. in its security and flexibility. Mix networks such as
  306. Mixmaster~\cite{mixmaster-spec} or its successor Mixminion~\cite{minion-design}
  307. gain the highest degrees of anonymity at the expense of introducing highly
  308. variable delays, thus making them unsuitable for applications such as web
  309. browsing. Commercial single-hop
  310. proxies~\cite{anonymizer} present a single point of failure, where
  311. a single compromise can expose all users' traffic, and a single-point
  312. eavesdropper can perform traffic analysis on the entire network.
  313. Also, their proprietary implementations place any infrastucture that
  314. depends on these single-hop solutions at the mercy of their providers'
  315. financial health as well as network security.
  316. %XXXX six-four. crowds. i2p.
  317. %XXXX
  318. have a serious discussion of morphmix's assumptions, since they would
  319. seem to be the direct competition. in fact tor is a flexible architecture
  320. that would encompass morphmix, and they're nearly identical except for
  321. path selection and node discovery. and the trust system morphmix has
  322. seems overkill (and/or insecure) based on the threat model we've picked.
  323. % this para should probably move to the scalability / directory system. -RD
  324. \section{Crossroads: Policy issues}
  325. \label{sec:crossroads-policy}
  326. Many of the issues the Tor project needs to address extend beyond
  327. system design and technology development. In particular, the
  328. Tor project's \emph{image} with respect to its users and the rest of
  329. the Internet impacts the security it can provide.
  330. % No image, no sustainability -NM
  331. % Fold this into next subsec.
  332. As an example to motivate this section, some U.S.~Department of Energy
  333. penetration testing engineers are tasked with compromising DoE computers
  334. from the outside. They only have a limited number of ISPs from which to
  335. launch their attacks, and they found that the defenders were recognizing
  336. attacks because they came from the same IP space. These engineers wanted
  337. to use Tor to hide their tracks. First, from a technical standpoint,
  338. Tor does not support the variety of IP packets one would like to use in
  339. such attacks (see Section~\ref{subsec:tcp-vs-ip}). But aside from this,
  340. we also decided that it would probably be poor precedent to encourage
  341. such use---even legal use that improves national security---and managed
  342. to dissuade them.
  343. With this image issue in mind, this section discusses the Tor user base and
  344. Tor's interaction with other services on the Internet.
  345. \subsection{Image and security}
  346. % Communicating security? - NM
  347. A growing field of papers argue that usability for anonymity systems
  348. contributes directly to their security, because how usable the system
  349. is impacts the possible anonymity set~\cite{back01,econymics}. Or
  350. conversely, an unusable system attracts few users and thus can't provide
  351. much anonymity.
  352. This phenomenon has a second-order effect: knowing this, users should
  353. choose which anonymity system to use based in part on how usable
  354. \emph{others} will find it, in order to get the protection of a larger
  355. anonymity set. Thus we might replace the adage ``usability is a security
  356. parameter''~\cite{back01} with a new one: ``perceived usability is a
  357. security parameter.'' From here we can better understand the effects
  358. of publicity and advertising on security: the more convincing your
  359. advertising, the more likely people will believe you have users, and thus
  360. the more users you will attract. Perversely, over-hyped systems (if they
  361. are not too broken) may be a better choice than modestly promoted ones,
  362. if the hype attracts more users~\cite{usability-network-effect}.
  363. So it follows that we should come up with ways to accurately communicate
  364. the available security levels to the user, so she can make informed
  365. decisions. JAP aims to do this by including a
  366. comforting `anonymity meter' dial in the software's graphical interface,
  367. giving the user an impression of the level of protection for her current
  368. traffic.
  369. However, there's a catch. For users to share the same anonymity set,
  370. they need to act like each other. An attacker who can distinguish
  371. a given user's traffic from the rest of the traffic will not be
  372. distracted by other users on the network. For high-latency systems like
  373. Mixminion, where the threat model is based on mixing messages with each
  374. other, there's an arms race between end-to-end statistical attacks and
  375. counter-strategies~\cite{statistical-disclosure,minion-design,e2e-traffic,trickle02}.
  376. But for low-latency systems like Tor, end-to-end \emph{traffic
  377. correlation} attacks~\cite{danezis-pet2004,SS03,defensive-dropping}
  378. allow an attacker who can measure both ends of a communication
  379. to match packet timing and volume, quickly linking
  380. the initiator to her destination. This is why Tor's threat model is
  381. based on preventing the adversary from observing both the initiator and
  382. the responder.
  383. Like Tor, the current JAP implementation does not pad connections
  384. (apart from using small fixed-size cells for transport). In fact,
  385. its cascade-based network topology may be even more vulnerable to these
  386. attacks, because the network has fewer edges. JAP was born out of
  387. the ISDN mix design~\cite{isdn-mixes}, where padding made sense because
  388. every user had a fixed bandwidth allocation, but in its current context
  389. as a general Internet web anonymizer, adding sufficient padding to JAP
  390. would be prohibitively expensive.\footnote{Even if they could find and
  391. maintain extra funding to run higher-capacity nodes, our experience
  392. suggests that many users would not accept the increased per-user
  393. bandwidth requirements, leading to an overall much smaller user base. But
  394. see Section \ref{subsec:mid-latency}.} Therefore, since under this threat
  395. model the number of concurrent users does not seem to have much impact
  396. on the anonymity provided, we suggest that JAP's anonymity meter is not
  397. correctly communicating security levels to its users.
  398. % because more users don't help anonymity much, we need to rely more
  399. % on other incentive schemes, both policy-based (see sec x) and
  400. % technically enforced (see sec y)
  401. On the other hand, while the number of active concurrent users may not
  402. matter as much as we'd like, it still helps to have some other users
  403. who use the network. We investigate this issue in the next section.
  404. \subsection{Reputability}
  405. % Maintaining image of social value? Social value? -NM
  406. Another factor impacting the network's security is its reputability:
  407. the perception of its social value based on its current user base. If Alice is
  408. the only user who has ever downloaded the software, it might be socially
  409. accepted, but she's not getting much anonymity. Add a thousand animal rights
  410. activists, and she's anonymous, but everyone thinks she's a Bambi lover (or
  411. NRA member if you prefer a contrasting example). Add a thousand
  412. random citizens (cancer survivors, privacy enthusiasts, and so on)
  413. and now she's harder to profile.
  414. The more cancer survivors on Tor, the better for the human rights
  415. activists. The more script kiddies, the worse for the normal users. Thus,
  416. reputability is an anonymity issue for two reasons. First, it impacts
  417. the sustainability of the network: a network that's always about to be
  418. shut down has difficulty attracting and keeping users, so its anonymity
  419. set suffers.
  420. % XXX but we said the anonymity set doesn't matter!
  421. Second, a disreputable network attracts the attention of
  422. powerful attackers who may not mind revealing the identities of all the
  423. users to uncover a few bad ones.
  424. While people therefore have an incentive for the network to be used for
  425. ``more reputable'' activities than their own, there are still tradeoffs
  426. involved when it comes to anonymity. To follow the above example, a
  427. network used entirely by cancer survivors might welcome some NRA members
  428. onto the network, though of course they'd prefer a wider
  429. variety of users.
  430. Reputability becomes even more tricky in the case of privacy networks,
  431. since the good uses of the network (such as publishing by journalists in
  432. dangerous countries) are typically kept private, whereas network abuses
  433. or other problems tend to be more widely publicized.
  434. The impact of public perception on security is especially important
  435. during the bootstrapping phase of the network, where the first few
  436. widely publicized uses of the network can dictate the types of users it
  437. attracts next.
  438. %% "outside of academia, jap has just lost, permanently". (That is,
  439. %% even though the crime detection issues are resolved and are unlikely
  440. %% to go down the same way again, public perception has not been kind.)
  441. \subsection{Sustainability and incentives}
  442. One of the unsolved problems in low-latency anonymity designs is
  443. how to keep the servers running. Zero-Knowledge Systems's Freedom network
  444. depended on paying third parties to run its servers; the JAP project's
  445. bandwidth depends on grants to pay for its bandwidth and
  446. administrative expenses. In Tor, bandwidth and administrative costs are
  447. distributed across the volunteers who run Tor nodes, so we at least have
  448. reason to think that the Tor network could survive without continued research
  449. funding.\footnote{It also helps that Tor is implemented with free and open
  450. source software that can be maintained by anybody with the ability and
  451. inclination.} But why are these volunteers running nodes, and what can we
  452. do to encourage more volunteers to do so?
  453. We have not surveyed Tor operators to learn why they are running servers, but
  454. from the information they have provided, it seems that many of them run Tor
  455. nodes for reasons of personal interest in privacy issues. It is possible
  456. that others are running Tor for anonymity reasons, but of course they are
  457. hardly likely to tell us if they are.
  458. Significantly, Tor's threat model changes the anonymity incentives for running
  459. a server. In a high-latency mix network, users can receive additional
  460. anonymity by running their own server, since doing so obscures when they are
  461. injecting messages into the network. But in Tor, anybody observing a Tor
  462. server can tell when the server is generating traffic that corresponds to
  463. none of its incoming traffic.
  464. Still, anonymity and privacy incentives do remain for server operators:
  465. \begin{tightlist}
  466. \item Against a hostile website, running a Tor exit node can provide a degree
  467. of ``deniability'' for traffic that originates at that exit node. For
  468. example, it is likely in practice that HTTP requests from a Tor server's IP
  469. will be assumed to be from the Tor network.
  470. XXXX clarify.
  471. \item Maintain the sustainability of the network. XXX sentencize
  472. %\item Local Tor entry and exit servers allow users on a network to run in an
  473. % `enclave' configuration. [XXXX need to resolve this. They would do this
  474. % for E2E encryption + auth?]
  475. \end{tightlist}
  476. First, we try to make the costs of running a Tor server easily minimized.
  477. Since Tor is run by volunteers, the most crucial software usability issue is
  478. usability by operators: when an operator leaves, the network becomes less
  479. usable by everybody. To keep operators pleased, we must try to keep Tor's
  480. resource and administrative demands as low as possible. [XXXX say more. E.g.,
  481. exit policies.]
  482. Because of ISP billing structures, many Tor operators have underused capacity
  483. that they are willing to donate to the network, at no additional monetary
  484. cost to them. Features to limit bandwidth have been essential to adoption.
  485. Also useful has been a ``hibernation'' feature that allows a server that
  486. wants to provide high bandwidth, but no more than a certain amount in a
  487. giving billing cycle, to become dormant once its bandwidth is exhausted, and
  488. to reawaken at a random offset into the next billing cycle. This feature has
  489. interesting policy implications, however; see
  490. section~\ref{subsec:bandwidth-and-usability} below.
  491. [XXXX say more. Why else would you run a server? What else can we do/do we
  492. already do to make running a server more attractive?]
  493. [We can enforce incentives; see Section 6.1. We can rate-limit clients.
  494. We can put "top bandwidth servers lists" up a la seti@home.]
  495. \subsection{Bandwidth and usability}
  496. \label{subsec:bandwidth-and-usability}
  497. Once users have configured their applications to work with Tor, the largest
  498. remaining usability issue is bandwidth. When websites ``feel slow,'' users
  499. begin to suffer.
  500. Clients currently try to build their connections through servers that they
  501. guess will have enough bandwidth. But even if capacity is allocated
  502. optimally, it seems unlikely that the current network architecture will have
  503. enough capacity to provide every user with as much bandwidth as she would
  504. receive if she weren't using Tor, unless far more servers join the network
  505. (see above).
  506. Limited capacity does not destroy the network, however. Instead, usage tends
  507. towards an equilibrium: when performance suffers, users who value performance
  508. over anonymity tend to leave the system, thus freeing capacity until the
  509. remaining users on the network are exactly those willing to use that capacity
  510. there is.
  511. XXX But is it the right equilibirum? And if it's the wrong one, we lose
  512. XXX users. And if we lose the wrong users, servers won't want to help.
  513. XXX what if the file-sharers are more persistent than the journalists?
  514. \subsection{Tor and file-sharing}
  515. %One potentially problematical area with deploying Tor has been our response
  516. %to file-sharing applications.
  517. File-sharing applications make up an enormous
  518. fraction of the traffic on the Internet today, and provide two challenges to
  519. any anonymizing network: their intensive bandwidth requirement, and the
  520. degree to which they are associated (correctly or not) with copyright
  521. violation.
  522. As noted above, high-bandwidth protocols can make the network unresponsive,
  523. but tend to be somewhat self-correcting. Issues of copyright violation,
  524. however, are more interesting. Typical exit node operators want to help
  525. people achieve private and anonymous speech, not to help people (say) host
  526. Vin Diesel movies for download; and typical ISPs would rather not
  527. deal with customers who incur them the overhead of getting menacing letters
  528. from the MPAA. While it is quite likely that the operators are doing nothing
  529. illegal, many ISPs have policies of dropping users who get repeated legal
  530. threats regardless of the merits of those threats, and many operators would
  531. prefer to avoid receiving legal threats even if those threats have little
  532. merit. So when the letters arrive, operators are likely to face
  533. pressure to block filesharing applications entirely, in order to avoid the
  534. hassle.
  535. But blocking filesharing would not necessarily be easy; most popular
  536. protocols have evolved to run on a variety of non-standard ports in order to
  537. get around other port-based bans. Thus, exit node operators who wanted to
  538. block filesharing would have to find some way to integrate Tor with a
  539. protocol-aware exit filter. This could be a technically expensive
  540. undertaking, and one with poor prospects: it is unlikely that Tor exit nodes
  541. would succeed where so many institutional firewalls have failed. Another
  542. possibility for sensitive operators is to run a restrictive server that
  543. only permits exit connections to a restricted range of ports which are
  544. not frequently associated with file sharing. There are increasingly few such
  545. ports.
  546. For the moment, it seems that Tor's bandwidth issues have rendered it
  547. unattractive for bulk file-sharing traffic; this may continue to be so in the
  548. future. Nevertheless, Tor will likely remain attractive for limited use in
  549. filesharing protocols that have separate control and data channels.
  550. [xxxx We should say more -- but what? That we'll see a similar
  551. equilibriating effect as with bandwidth, where sensitive ops switch to
  552. middleman, and we become less useful for filesharing, so the filesharing
  553. people back off, so we get more ops since there's less filesharing, so the
  554. filesharers come back, etc.]
  555. in practice, plausible deniability is hypothetical and doesn't seem very
  556. convincing. if ISPs find the activity antisocial, they don't care *why*
  557. your computer is doing that behavior.
  558. XXXX deliberately give priority to quiet circuits?
  559. XXXX or non file-sharing ports??
  560. XXXX Point is not to beat them off the network, but to keep them from
  561. XXXX hogging the network.
  562. \subsection{Tor and blacklists}
  563. It was long expected that, alongside Tor's legitimate users, it would also
  564. attract troublemakers who exploited Tor in order to abuse services on the
  565. Internet.
  566. [XXX we're not talking bandwidth abuse here, we're talking vandalism,
  567. hate mails via hotmail, attacks, etc.]
  568. Our initial answer to this situation was to use ``exit policies''
  569. to allow individual Tor servers to block access to specific IP/port ranges.
  570. This approach was meant to make operators more willing to run Tor by allowing
  571. them to prevent their servers from being used for abusing particular
  572. services. For example, all Tor servers currently block SMTP (port 25), in
  573. order to avoid being used to send spam.
  574. This approach is useful, but is insufficient for two reasons. First, since
  575. it is not possible to force all servers to block access to any given service,
  576. many of those services try to block Tor instead. More broadly, while being
  577. blockable is important to being good netizens, we would like to encourage
  578. services to allow anonymous access; services should not need to decide
  579. between blocking legitimate anonymous use and allowing unlimited abuse.
  580. This is potentially a bigger problem than it may appear.
  581. On the one hand, if people want to refuse connections from you on
  582. their servers it would seem that they should be allowed to. But, a
  583. possible major problem with the blocking of Tor is that it's not just
  584. the decision of the individual server administrator whose deciding if
  585. he wants to post to Wikipedia from his Tor node address or allow
  586. people to read Wikipedia anonymously through his Tor node. (Wikipedia
  587. has blocked all posting from all Tor nodes based on IP address.) If e.g.,
  588. s/he comes through a campus or corporate NAT, then the decision must
  589. be to have the entire population behind it able to have a Tor exit
  590. node or to have write access to Wikipedia. This is a loss for both of us (Tor
  591. and Wikipedia). We don't want to compete for (or divvy up) the NAT
  592. protected entities of the world.
  593. (A related problem is that many IP blacklists are not terribly fine-grained.
  594. No current IP blacklist, for example, allow a service provider to blacklist
  595. only those Tor servers that allow access to a specific IP or port, even
  596. though this information is readily available. One IP blacklist even bans
  597. every class C network that contains a Tor server, and recommends banning SMTP
  598. from these networks even though Tor does not allow SMTP at all.)
  599. [****Since this is stupid and we oppose it, shouldn't we name names here -pfs]
  600. [XXX also, they're making \emph{middleman nodes leave} because they're caught
  601. up in the standoff!]
  602. [XXX Mention: it's not dumb, it's strategic!]
  603. [XXX Mention: for some servops, any blacklist is a blacklist too many,
  604. because it is risky. (Guy lives in apt with one IP.)]
  605. Problems of abuse occur mainly with services such as IRC networks and
  606. Wikipedia, which rely on IP blocking to ban abusive users. While at first
  607. blush this practice might seem to depend on the anachronistic assumption that
  608. each IP is an identifier for a single user, it is actually more reasonable in
  609. practice: it assumes that non-proxy IPs are a costly resource, and that an
  610. abuser can not change IPs at will. By blocking IPs which are used by Tor
  611. servers, open proxies, and service abusers, these systems hope to make
  612. ongoing abuse difficult. Although the system is imperfect, it works
  613. tolerably well for them in practice.
  614. But of course, we would prefer that legitimate anonymous users be able to
  615. access abuse-prone services. One conceivable approach would be to require
  616. would-be IRC users, for instance, to register accounts if they wanted to
  617. access the IRC network from Tor. But in practise, this would not
  618. significantly impede abuse if creating new accounts were easily automatable;
  619. [ XXX yahoo uses captchas in exactly this situation]
  620. this is why services use IP blocking. In order to deter abuse, pseudonymous
  621. identities need to require a significant switching cost in resources or human
  622. time.
  623. %One approach, similar to that taken by Freedom, would be to bootstrap some
  624. %non-anonymous costly identification mechanism to allow access to a
  625. %blind-signature pseudonym protocol. This would effectively create costly
  626. %pseudonyms, which services could require in order to allow anonymous access.
  627. %This approach has difficulties in practise, however:
  628. %\begin{tightlist}
  629. %\item Unlike Freedom, Tor is not a commercial service. Therefore, it would
  630. % be a shame to require payment in order to make Tor useful, or to make
  631. % non-paying users second-class citizens.
  632. %\item It is hard to think of an underlying resource that would actually work.
  633. % We could use IP addresses, but that's the problem, isn't it?
  634. %\item Managing single sign-on services is not considered a well-solved
  635. % problem in practice. If Microsoft can't get universal acceptance for
  636. % Passport, why do we think that a Tor-specific solution would do any good?
  637. %\item Even if we came up with a perfect authentication system for our needs,
  638. % there's no guarantee that any service would actually start using it. It
  639. % would require a nonzero effort for them to support it, and it might just
  640. % be less hassle for them to block tor anyway.
  641. %\end{tightlist}
  642. The use of squishy IP-based ``authentication'' and ``authorization''
  643. has not broken down even to the level that SSNs used for these
  644. purposes have in commercial and public record contexts. Externalities
  645. and misplaced incentives cause a continued focus on fighting identity
  646. theft by protecting SSNs rather than developing better authentication
  647. and incentive schemes \cite{price-privacy}. Similarly we can expect a
  648. continued use of identification by IP number as long as there is no
  649. workable alternative.
  650. %Fortunately, our modular design separates
  651. %routing from node discovery; so we could implement Morphmix in Tor just
  652. %by implementing the Morphmix-specific node discovery and path selection
  653. %pieces.
  654. [XXX Mention correct DNS-RBL implementation. -NM]
  655. \section{Crossroads: Design choices}
  656. \label{sec:crossroads-design}
  657. [XXX sentence here.]
  658. \subsection{Transporting the stream vs transporting the packets}
  659. \label{subsec:stream-vs-packet}
  660. \label{subsec:tcp-vs-ip}
  661. We periodically run into ex ZKS employees who tell us that the process of
  662. anonymizing IPs should ``obviously'' be done at the IP layer. Here are
  663. the issues that need to be resolved before we'll be ready to switch Tor
  664. over to arbitrary IP traffic.
  665. \begin{enumerate}
  666. \setlength{\itemsep}{0mm}
  667. \setlength{\parsep}{0mm}
  668. \item \emph{IP packets reveal OS characteristics.} We still need to do
  669. IP-level packet normalization, to stop things like IP fingerprinting
  670. attacks. There likely exist libraries that can help with this.
  671. \item \emph{Application-level streams still need scrubbing.} We still need
  672. Tor to be easy to integrate with user-level application-specific proxies
  673. such as Privoxy. So it's not just a matter of capturing packets and
  674. anonymizing them at the IP layer.
  675. \item \emph{Certain protocols will still leak information.} For example,
  676. DNS requests destined for my local DNS servers need to be rewritten
  677. to be delivered to some other unlinkable DNS server. This requires
  678. understanding the protocols we are transporting.
  679. \item \emph{The crypto is unspecified.} First we need a block-level encryption
  680. approach that can provide security despite
  681. packet loss and out-of-order delivery. Freedom allegedly had one, but it was
  682. never publicly specified. %, and we believe it's likely vulnerable to tagging
  683. %attacks \cite{tor-design}.
  684. Also, TLS over UDP is not implemented or even
  685. specified, though some early work has begun on that~\cite{dtls}.
  686. \item \emph{We'll still need to tune network parameters}. Since the above
  687. encryption system will likely need sequence numbers (and maybe more) to do
  688. replay detection, handle duplicate frames, etc, we will be reimplementing
  689. some subset of TCP anyway.
  690. \item \emph{Exit policies for arbitrary IP packets mean building a secure
  691. IDS.} Our server operators tell us that exit policies are one of
  692. the main reasons they're willing to run Tor.
  693. Adding an Intrusion Detection System to handle exit policies would
  694. increase the security complexity of Tor, and would likely not work anyway,
  695. as evidenced by the entire field of IDS and counter-IDS papers. Many
  696. potential abuse issues are resolved by the fact that Tor only transports
  697. valid TCP streams (as opposed to arbitrary IP including malformed packets
  698. and IP floods), so exit policies become even \emph{more} important as
  699. we become able to transport IP packets. We also need a way to compactly
  700. characterize the exit policies and let clients parse them to predict
  701. which nodes will allow which packets to exit.
  702. \item \emph{The Tor-internal name spaces would need to be redesigned.} We
  703. support hidden service {\tt{.onion}} addresses, and other special addresses
  704. like {\tt{.exit}} for the user to request a particular exit server,
  705. by intercepting the addresses when they are passed to the Tor client.
  706. \end{enumerate}
  707. This list is discouragingly long right now, but we recognize that it
  708. would be good to investigate each of these items in further depth and to
  709. understand which are actual roadblocks and which are easier to resolve
  710. than we think. We certainly wouldn't mind if Tor one day is able to
  711. transport a greater variety of protocols.
  712. [XXX clarify our actual attitude here. -NM]
  713. \subsection{Mid-latency}
  714. \label{subsec:mid-latency}
  715. Though Tor has always been designed to be practical and usable first
  716. with as much anonymity as can be built in subject to those goals, we
  717. have contemplated that users might need resistance to at least simple
  718. traffic correlation attacks. Higher-latency mix-networks resist these
  719. attacks by introducing variability into message arrival times in order to
  720. suppress timing correlation. Thus, it seems worthwhile to consider the
  721. whether we can improving Tor's anonymity by introducing batching and delaying
  722. strategies to the Tor messages to prevent observers from linking incoming and
  723. outgoing traffic.
  724. Before we consider the engineering issues involved in the approach, of
  725. course, we first need to study whether it can genuinely make users more
  726. anonymous. Research on end-to-end traffic analysis on higher-latency mix
  727. networks~\cite{e2e-traffic} indicates that as timing variance decreases,
  728. timing correlation attacks require increasingly less data; it might be the
  729. case that Tor can't resist timing attacks for longer than a few minutes
  730. without increasing message delays to an unusable degree. Conversely, if Tor
  731. can remain usable and slow timing attacks by even a matter of hours, this
  732. would represent a significant improvement in practical anonymity: protecting
  733. short-duration, once-off activities against a global observer is better than
  734. protecting no activities at all. In order to answer this question, we might
  735. try to adapt the techniques of~\cite{e2e-traffic} to a lower-latency mix
  736. network, where instead of sending uncorrelated messages, users send batches
  737. of cells in temporally clustered connections.
  738. Once the anonymity questions are answered, we need to consider usability. If
  739. the latency could be kept to two or three times its current overhead, this
  740. might be acceptable to most Tor users. However, it might also destroy much of
  741. the user base, and it is difficult to know in advance. Note also that in
  742. practice, as the network grows to incorporate more DSL and cable-modem nodes,
  743. and more nodes in various continents, this alone will \emph{already} cause
  744. many-second delays for some transactions. Reducing this latency will be
  745. hard, so perhaps it's worth considering whether accepting this higher latency
  746. can improve the anonymity we provide. Also, it could be possible to
  747. run a mid-latency option over the Tor network for those
  748. users either willing to experiment or in need of more
  749. anonymity. This would allow us to experiment with both
  750. the anonymity provided and the interest on the part of users.
  751. Adding a mid-latency option should not require significant fundamental
  752. change to the Tor client or server design; circuits could be labeled as
  753. low- or mid- latency as they are constructed. Low-latency traffic
  754. would be processed as now, while cells on on circuits that are mid-latency
  755. would be sent in uniform-size chunks at synchronized intervals. (Traffic
  756. already moves through the Tor network in fixed-sized cells; this would
  757. increase the granularity.) If servers forward these chunks in roughly
  758. synchronous fashion, it will increase the similarity of data stream timing
  759. signatures. By experimenting with the granularity of data chunks and
  760. of synchronization we can attempt once again to optimize for both
  761. usability and anonymity. Unlike in \cite{sync-batching}, it may be
  762. impractical to synchronize on network batches by dropping chunks from
  763. a batch that arrive late at a given node---unless Tor moves away from
  764. stream processing to a more loss-tolerant paradigm (cf.\
  765. Section~\ref{subsec:tcp-vs-ip}). Instead, batch timing would be obscured by
  766. synchronizing batches at the link level, and there would
  767. be no direct attempt to synchronize all batches
  768. entering the Tor network at the same time.
  769. %Alternatively, if end-to-end traffic correlation is the
  770. %concern, there is little point in mixing.
  771. % Why not?? -NM
  772. It might also be feasible to
  773. pad chunks to uniform size as is done now for cells; if this is link
  774. padding rather than end-to-end, then it will take less overhead,
  775. especially in bursty environments.
  776. % This is another way in which it
  777. %would be fairly practical to set up a mid-latency option within the
  778. %existing Tor network.
  779. Other padding regimens might supplement the
  780. mid-latency option; however, we should continue the caution with which
  781. we have always approached padding lest the overhead cost us too much
  782. performance or too many volunteers.
  783. The distinction between traffic correlation and traffic analysis is
  784. not as cut and dried as we might wish. In \cite{hintz-pet02} it was
  785. shown that if data volumes of various popular
  786. responder destinations are catalogued, it may not be necessary to
  787. observe both ends of a stream to learn a source-destination link.
  788. This should be fairly effective without simultaneously observing both
  789. ends of the connection. However, it is still essentially confirming
  790. suspected communicants where the responder suspects are ``stored'' rather
  791. than observed at the same time as the client.
  792. Similarly latencies of going through various routes can be
  793. catalogued~\cite{back01} to connect endpoints.
  794. This is likely to entail high variability and massive storage since
  795. % XXX hintz-pet02 just looked at data volumes of the sites. this
  796. % doesn't require much variability or storage. I think it works
  797. % quite well actually. Also, \cite{kesdogan:pet2002} takes the
  798. % attack another level further, to narrow down where you could be
  799. % based on an intersection attack on subpages in a website. -RD
  800. %
  801. % I was trying to be terse and simultaneously referring to both the
  802. % Hintz stuff and the Back et al. stuff from Info Hiding 01. I've
  803. % separated the two and added the references. -PFS
  804. routes through the network to each site will be random even if they
  805. have relatively unique latency characteristics. So this does
  806. not seem an immediate practical threat. Further along similar lines,
  807. the same paper suggested a ``clogging attack''. A version of this
  808. was demonstrated to be practical in
  809. \cite{attack-tor-oak05}. There it was shown that an outside attacker can
  810. trace a stream through the Tor network while a stream is still active
  811. simply by observing the latency of his own traffic sent through
  812. various Tor nodes. These attacks are especially significant since they
  813. counter previous results that running one's own onion router protects
  814. better than using the network from the outside. The attacks do not
  815. show the client address, only the first server within the Tor network,
  816. making helper nodes all the more worthy of exploration for enclave
  817. protection. Setting up a mid-latency subnet as described above would
  818. be another significant step to evaluating resistance to such attacks.
  819. The attacks in \cite{attack-tor-oak05} are also dependent on
  820. cooperation of the responding application or the ability to modify or
  821. monitor the responder stream, in order of decreasing attack
  822. effectiveness. So, another way to slow some of these attacks
  823. would be to cache responses at exit servers where possible, as it is with
  824. DNS lookups and cacheable HTTP responses. Caching would, however,
  825. create threats of its own. First, a Tor network is expected to contain
  826. hostile nodes. If one of these is the repository of a cache, the
  827. attack is still possible. Though more work to set up a Tor node and
  828. cache repository, the payoff of such an attack is potentially
  829. higher.
  830. %To be
  831. %useful, such caches would need to be distributed to any likely exit
  832. %nodes of recurred requests for the same data.
  833. % Even local caches could be useful, I think. -NM
  834. %
  835. %Added some clarification -PFS
  836. Besides allowing any other insider attacks, caching nodes would hold a
  837. record of destinations and data visited by Tor users reducing forward
  838. anonymity. Worse, for the cache to be widely useful much beyond the
  839. client that caused it there would have to either be a new mechanism to
  840. distribute cache information around the network and a way for clients
  841. to make use of it or the caches themselves would need to be
  842. distributed widely. Either way the record of visited sites and
  843. downloaded information is made automatically available to an attacker
  844. without having to actively gather it himself. Besides its inherent
  845. value, this could serve as useful data to an attacker deciding which
  846. locations to target for confirmation. A way to counter this
  847. distribution threat might be to only cache at certain semitrusted
  848. helper nodes. This might help specific clients, but it would limit
  849. the general value of caching.
  850. %Does that cacheing discussion belong in low-latency?
  851. \subsection{Application support: SOCKS and beyond}
  852. Tor supports the SOCKS protocol, which provides a standardized interface for
  853. generic TCP proxies. Unfortunately, this is not a complete solution for
  854. many applications and platforms:
  855. \begin{tightlist}
  856. \item Many applications do not support SOCKS. To support such applications,
  857. it's necessary to replace the networking system calls with SOCKS-aware
  858. versions, or to run a local SOCKS tunnel and convince the applications to
  859. connect to localhost. Neither of these tasks is easy for the average user,
  860. even with good instructions.
  861. \item Even when applications do use SOCKS, they often make DNS requests
  862. themselves. (The various versions of the SOCKS protocol include some where
  863. the application tells the proxy an IP address, and some where it sends a
  864. hostname.) By connecting to the DNS sever directly, the application breaks
  865. the user's anonymity and advertises where it is about to connect.
  866. \end{tightlist}
  867. So in order to actually provide good anonymity, we need to make sure that
  868. users have a practical way to use Tor anonymously. Possibilities include
  869. writing wrappers for applications to anonymize them automatically; improving
  870. the applications' support for SOCKS; writing libraries to help application
  871. writers use Tor properly; and implementing a local DNS proxy to reroute DNS
  872. requests to Tor so that applications can simply point their DNS resolvers at
  873. localhost and continue to use SOCKS for data only.
  874. \subsection{Measuring performance and capacity}
  875. \label{subsec:performance}
  876. One of the paradoxes with engineering an anonymity network is that we'd like
  877. to learn as much as we can about how traffic flows so we can improve the
  878. network, but we want to prevent others from learning how traffic flows in
  879. order to trace users' connections through the network. Furthermore, many
  880. mechanisms that help Tor run efficiently (such as having clients choose servers
  881. based on their capacities) require measurements about the network.
  882. Currently, servers record their bandwidth use in 15-minute intervals and
  883. include this information in the descriptors they upload to the directory.
  884. They also try to deduce their own available bandwidth, on the basis of how
  885. much traffic they have been able to transfer recently, and upload this
  886. information as well.
  887. This is, of course, eminently cheatable. A malicious server can get a
  888. disproportionate amount of traffic simply by claiming to have more bandiwdth
  889. than it does. But better mechanisms have their problems. If bandwidth data
  890. is to be measured rather than self-reported, it is usually possible for
  891. servers to selectively provide better service for the measuring party, or
  892. sabotage the measured value of other servers. Complex solutions for
  893. mix networks have been proposed, but do not address the issues
  894. completely~\cite{mix-acc,casc-rep}.
  895. Even without the possibility of cheating, network measurement is
  896. non-trivial. It is far from unusual for one observer's view of a server's
  897. latency or bandwidth to disagree wildly with another's. Furthermore, it is
  898. unclear whether total bandwidth is really the right measure; perhaps clients
  899. should be considering servers on the basis of unused bandwidth instead, or
  900. perhaps observed throughput.
  901. % XXXX say more here?
  902. %How to measure performance without letting people selectively deny service
  903. %by distinguishing pings. Heck, just how to measure performance at all. In
  904. %practice people have funny firewalls that don't match up to their exit
  905. %policies and Tor doesn't deal.
  906. %Network investigation: Is all this bandwidth publishing thing a good idea?
  907. %How can we collect stats better? Note weasel's smokeping, at
  908. %http://seppia.noreply.org/cgi-bin/smokeping.cgi?target=Tor
  909. %which probably gives george and steven enough info to break tor?
  910. Even if we can collect and use this network information effectively, we need
  911. to make sure that it is not more useful to attackers than to us. While it
  912. seems plausible that bandwidth data alone is not enough to reveal
  913. sender-recipient connections under most circumstances, it could certainly
  914. reveal the path taken by large traffic flows under low-usage circumstances.
  915. \subsection{Running a Tor server, path length, and helper nodes}
  916. It has been thought for some time that the best anonymity protection
  917. comes from running your own onion router~\cite{or-pet00,tor-design}.
  918. (In fact, in Onion Routing's first design, this was the only option
  919. possible~\cite{or-ih96}.) The first design also had a fixed path
  920. length of five nodes. Middle Onion Routing involved much analysis
  921. (mostly unpublished) of route selection algorithms and path length
  922. algorithms to combine efficiency with unpredictability in routes.
  923. Since, unlike Crowds, nodes in a route cannot all know the ultimate
  924. destination of an application connection, it was generally not
  925. considered significant if a node could determine via latency that it
  926. was second in the route. But if one followed Tor's three node default
  927. path length, an enclave-to-enclave communication (in which two of the
  928. ORs were at each enclave) would be completely compromised by the
  929. middle node. Thus for enclave-to-enclave communication, four is the fewest
  930. number of nodes that preserves the $\frac{c^2}{n^2}$ degree of protection
  931. in any setting.
  932. The Murdoch-Danezis attack, however, shows that simply adding to the
  933. path length may not protect usage of an enclave protecting OR\@. A
  934. hostile web server can determine all of the nodes in a three node Tor
  935. path. The attack only identifies that a node is on the route, not
  936. where. For example, if all of the nodes on the route were enclave
  937. nodes, the attack would not identify which of the two not directly
  938. visible to the attacker was the source. Thus, there remains an
  939. element of plausible deniability that is preserved for enclave nodes.
  940. However, Tor has always sought to be stronger than plausible
  941. deniability. Our assumption is that users of the network are concerned
  942. about being identified by an adversary, not with being proven guilty
  943. beyond any reasonable doubt. Still it is something, and may be desired
  944. in some settings.
  945. It is reasonable to think that this attack can be easily extended to
  946. longer paths should those be used; nonetheless there may be some
  947. advantage to random path length. If the number of nodes is unknown,
  948. then the adversary would need to send streams to all the nodes in the
  949. network and analyze the resulting latency from them to be reasonably
  950. certain that it has not missed the first node in the circuit. Also,
  951. the attack does not identify the order of nodes in a route, so the
  952. longer the route, the greater the uncertainty about which node might
  953. be first. It may be possible to extend the attack to learn the route
  954. node order, but has not been shown whether this is practically feasible.
  955. If so, the incompleteness uncertainty engendered by random lengths would
  956. remain, but once the complete set of nodes in the route were identified
  957. the initiating node would also be identified.
  958. Another way to reduce the threats to both enclaves and simple Tor
  959. clients is to have helper nodes. Helper nodes were introduced
  960. in~\cite{wright03} as a suggested means of protecting the identity
  961. of the initiator of a communication in various anonymity protocols.
  962. The idea is to use a single trusted node as the first one you go to,
  963. that way an attacker cannot ever attack the first nodes you connect
  964. to and do some form of intersection attack. This will not affect the
  965. Danezis-Murdoch attack at all if the attacker can time latencies to
  966. both the helper node and the enclave node.
  967. We have to pick the path length so adversary can't distinguish client from
  968. server (how many hops is good?).
  969. \subsection{Helper nodes}
  970. \label{subsec:helper-nodes}
  971. Tor can only provide anonymity against an attacker if that attacker can't
  972. monitor the user's entry and exit on the Tor network. But since Tor
  973. currently chooses entry and exit points randomly and changes them frequently,
  974. a patient attacker who controls a single entry and a single exit is sure to
  975. eventually break some circuits of frequent users who consider those servers.
  976. (We assume that users are as concerned about statistical profiling as about
  977. the anonymity any particular connection. That is, it is almost as bad to
  978. leak the fact that Alice {\it sometimes} talks to Bob as it is to leak the times
  979. when Alice is {\it actually} talking to Bob.)
  980. One solution to this problem is to use ``helper nodes''~\cite{wright02,wright03}---to
  981. have each client choose a few fixed servers for critical positions in her
  982. circuits. That is, Alice might choose some server H1 as her preferred
  983. entry, so that unless the attacker happens to control or observe her
  984. connection to H1, her circuits will remain anonymous. If H1 is compromised,
  985. Alice is vunerable as before. But now, at least, she has a chance of
  986. not being profiled.
  987. (Choosing fixed exit nodes is less useful, since the connection from the exit
  988. node to Alice's destination will be seen not only by the exit but by the
  989. destination. Even if Alice chooses a good fixed exit node, she may
  990. nevertheless connect to a hostile website.)
  991. There are still obstacles remaining before helper nodes can be implemented.
  992. For one, the litereature does not describe how to choose helpers from a list
  993. of servers that changes over time. If Alice is forced to choose a new entry
  994. helper every $d$ days, she can expect to choose a compromised server around
  995. every $dc/n$ days. Worse, an attacker with the ability to DoS servers could
  996. force their users to switch helper nodes more frequently.
  997. %Do general DoS attacks have anonymity implications? See e.g. Adam
  998. %Back's IH paper, but I think there's more to be pointed out here. -RD
  999. % Not sure what you want to say here. -NM
  1000. %Game theory for helper nodes: if Alice offers a hidden service on a
  1001. %server (enclave model), and nobody ever uses helper nodes, then against
  1002. %George+Steven's attack she's totally nailed. If only Alice uses a helper
  1003. %node, then she's still identified as the source of the data. If everybody
  1004. %uses a helper node (including Alice), then the attack identifies the
  1005. %helper node and also Alice, and knows which one is which. If everybody
  1006. %uses a helper node (but not Alice), then the attacker figures the real
  1007. %source was a client that is using Alice as a helper node. [How's my
  1008. %logic here?] -RD
  1009. %
  1010. % Not sure about the logic. For the attack to work with helper nodes, the
  1011. %attacker needs to guess that Alice is running the hidden service, right?
  1012. %Otherwise, how can he know to measure her traffic specifically? -NM
  1013. %point to routing-zones section re: helper nodes to defend against
  1014. %big stuff.
  1015. \subsection{Location-hidden services}
  1016. \label{subsec:hidden-services}
  1017. While most of the discussions about have been about forward anonymity
  1018. with Tor, it also provides support for \emph{rendezvous points}, which
  1019. let users provide TCP services to other Tor users without revealing
  1020. their location. Since this feature is relatively recent, we describe here
  1021. a couple of our early observations from its deployment.
  1022. First, our implementation of hidden services seems less hidden than we'd
  1023. like, since they are configured on a single client and get used over
  1024. and over---particularly because an external adversary can induce them to
  1025. produce traffic. They seem the ideal use case for our above discussion
  1026. of helper nodes. This insecurity means that they may not be suitable as
  1027. a building block for Free Haven~\cite{freehaven-berk} or other anonymous
  1028. publishing systems that aim to provide long-term security.
  1029. %Also, they're brittle in terms of intersection and observation attacks.
  1030. \emph{Hot-swap} hidden services, where more than one location can
  1031. provide the service and loss of any one location does not imply a
  1032. change in service, would help foil intersection and observation attacks
  1033. where an adversary monitors availability of a hidden service and also
  1034. monitors whether certain users or servers are online. However, the design
  1035. challenges in providing these services without otherwise compromising
  1036. the hidden service's anonymity remain an open problem.
  1037. In practice, hidden services are used for more than just providing private
  1038. access to a web server or IRC server. People are using hidden services
  1039. as a poor man's VPN and firewall-buster. Many people want to be able
  1040. to connect to the computers in their private network via secure shell,
  1041. and rather than playing with dyndns and trying to pierce holes in their
  1042. firewall, they run a hidden service on the inside and then rendezvous
  1043. with that hidden service externally.
  1044. Also, sites like Bloggers Without Borders (www.b19s.org) are advertising
  1045. a hidden-service address on their front page. Doing this can provide
  1046. increased robustness if they use the dual-IP approach we describe in
  1047. tor-design, but in practice they do it firstly to increase visibility
  1048. of the tor project and their support for privacy, and secondly to offer
  1049. a way for their users, using unmodified software, to get end-to-end
  1050. encryption and end-to-end authentication to their website.
  1051. \subsection{Trust and discovery}
  1052. \label{subsec:trust-and-discovery}
  1053. [arma will edit this and expand/retract it]
  1054. The published Tor design adopted a deliberately simplistic design for
  1055. authorizing new nodes and informing clients about servers and their status.
  1056. In the early Tor designs, all ORs periodically uploaded a signed description
  1057. of their locations, keys, and capabilities to each of several well-known {\it
  1058. directory servers}. These directory servers constructed a signed summary
  1059. of all known ORs (a ``directory''), and a signed statement of which ORs they
  1060. believed to be operational at any given time (a ``network status''). Clients
  1061. periodically downloaded a directory in order to learn the latest ORs and
  1062. keys, and more frequently downloaded a network status to learn which ORs are
  1063. likely to be running. ORs also operate as directory caches, in order to
  1064. lighten the bandwidth on the authoritative directory servers.
  1065. In order to prevent Sybil attacks (wherein an adversary signs up many
  1066. purportedly independent servers in order to increase her chances of observing
  1067. a stream as it enters and leaves the network), the early Tor directory design
  1068. required the operators of the authoritative directory servers to manually
  1069. approve new ORs. Unapproved ORs were included in the directory, but clients
  1070. did not use them at the start or end of their circuits. In practice,
  1071. directory administrators performed little actual verification, and tended to
  1072. approve any OR whose operator could compose a coherent email. This procedure
  1073. may have prevented trivial automated Sybil attacks, but would do little
  1074. against a clever attacker.
  1075. There are a number of flaws in this system that need to be addressed as we
  1076. move forward. They include:
  1077. \begin{tightlist}
  1078. \item Each directory server represents an independent point of failure; if
  1079. any one were compromised, it could immediately compromise all of its users
  1080. by recommending only compromised ORs.
  1081. \item The more servers appear join the network, the more unreasonable it
  1082. becomes to expect clients to know about them all. Directories
  1083. become unfeasibly large, and downloading the list of servers becomes
  1084. burdonsome.
  1085. \item The validation scheme may do as much harm as it does good. It is not
  1086. only incapable of preventing clever attackers from mounting Sybil attacks,
  1087. but may deter server operators from joining the network. (For instance, if
  1088. they expect the validation process to be difficult, or if they do not share
  1089. any languages in common with the directory server operators.)
  1090. \end{tightlist}
  1091. We could try to move the system in several directions, depending on our
  1092. choice of threat model and requirements. If we did not need to increase
  1093. network capacity in order to support more users, there would be no reason not
  1094. to adopt even stricter validation requirements, and reduce the number of
  1095. servers in the network to a trusted minimum. But since we want Tor to work
  1096. for as many users as it can, we need XXXXX
  1097. In order to address the first two issues, it seems wise to move to a system
  1098. including a number of semi-trusted directory servers, no one of which can
  1099. compromise a user on its own. Ultimately, of course, we cannot escape the
  1100. problem of a first introducer: since most users will run Tor in whatever
  1101. configuration the software ships with, the Tor distribution itself will
  1102. remain a potential single point of failure so long as it includes the seed
  1103. keys for directory servers, a list of directory servers, or any other means
  1104. to learn which servers are on the network. But omitting this information
  1105. from the Tor distribution would only delegate the trust problem to the
  1106. individual users, most of whom are presumably less informed about how to make
  1107. trust decisions than the Tor developers.
  1108. %Network discovery, sybil, node admission, scaling. It seems that the code
  1109. %will ship with something and that's our trust root. We could try to get
  1110. %people to build a web of trust, but no. Where we go from here depends
  1111. %on what threats we have in mind. Really decentralized if your threat is
  1112. %RIAA; less so if threat is to application data or individuals or...
  1113. \section{Scaling}
  1114. %\label{sec:crossroads-scaling}
  1115. %P2P + anonymity issues:
  1116. Tor is running today with hundreds of servers and tens of thousands of
  1117. users, but it will certainly not scale to millions.
  1118. Scaling Tor involves three main challenges. First is safe server
  1119. discovery, both bootstrapping -- how a Tor client can robustly find an
  1120. initial server list -- and ongoing -- how a Tor client can learn about
  1121. a fair sample of honest servers and not let the adversary control his
  1122. circuits (see Section~\ref{subsec:trust-and-discovery}). Second is detecting and handling the speed
  1123. and reliability of the variety of servers we must use if we want to
  1124. accept many servers (see Section~\ref{subsec:performance}).
  1125. Since the speed and reliability of a circuit is limited by its worst link,
  1126. we must learn to track and predict performance. Finally, in order to get
  1127. a large set of servers in the first place, we must address incentives
  1128. for users to carry traffic for others (see Section incentives).
  1129. \subsection{Incentives by Design}
  1130. There are three behaviors we need to encourage for each server: relaying
  1131. traffic; providing good throughput and reliability while doing it;
  1132. and allowing traffic to exit the network from that server.
  1133. We encourage these behaviors through \emph{indirect} incentives, that
  1134. is, designing the system and educating users in such a way that users
  1135. with certain goals will choose to relay traffic. One
  1136. main incentive for running a Tor server is social benefit: volunteers
  1137. altruistically donate their bandwidth and time. We also keep public
  1138. rankings of the throughput and reliability of servers, much like
  1139. seti@home. We further explain to users that they can get plausible
  1140. deniability for any traffic emerging from the same address as a Tor
  1141. exit node, and they can use their own Tor server
  1142. as entry or exit point and be confident it's not run by the adversary.
  1143. Further, users who need to be able to communicate anonymously
  1144. may run a server simply because their need to increase
  1145. expectation that such a network continues to be available to them
  1146. and usable exceeds any countervening costs.
  1147. Finally, we can improve the usability and feature set of the software:
  1148. rate limiting support and easy packaging decrease the hassle of
  1149. maintaining a server, and our configurable exit policies allow each
  1150. operator to advertise a policy describing the hosts and ports to which
  1151. he feels comfortable connecting.
  1152. To date these appear to have been adequate. As the system scales or as
  1153. new issues emerge, however, we may also need to provide
  1154. \emph{direct} incentives:
  1155. providing payment or other resources in return for high-quality service.
  1156. Paying actual money is problematic: decentralized e-cash systems are
  1157. not yet practical, and a centralized collection system not only reduces
  1158. robustness, but also has failed in the past (the history of commercial
  1159. anonymizing networks is littered with failed attempts). A more promising
  1160. option is to use a tit-for-tat incentive scheme: provide better service
  1161. to nodes that have provided good service to you.
  1162. Unfortunately, such an approach introduces new anonymity problems.
  1163. There are many surprising ways for servers to game the incentive and
  1164. reputation system to undermine anonymity because such systems are
  1165. designed to encourage fairness in storage or bandwidth usage not
  1166. fairness of provided anonymity. An adversary can attract more traffic
  1167. by performing well or can provide targeted differential performance to
  1168. individual users to undermine their anonymity. Typically a user who
  1169. chooses evenly from all options is most resistant to an adversary
  1170. targeting him, but that approach prevents from handling heterogeneous
  1171. servers.
  1172. %When a server (call him Steve) performs well for Alice, does Steve gain
  1173. %reputation with the entire system, or just with Alice? If the entire
  1174. %system, how does Alice tell everybody about her experience in a way that
  1175. %prevents her from lying about it yet still protects her identity? If
  1176. %Steve's behavior only affects Alice's behavior, does this allow Steve to
  1177. %selectively perform only for Alice, and then break her anonymity later
  1178. %when somebody (presumably Alice) routes through his node?
  1179. A possible solution is a simplified approach to the tit-for-tat
  1180. incentive scheme based on two rules: (1) each node should measure the
  1181. service it receives from adjacent nodes, and provide service relative
  1182. to the received service, but (2) when a node is making decisions that
  1183. affect its own security (e.g. when building a circuit for its own
  1184. application connections), it should choose evenly from a sufficiently
  1185. large set of nodes that meet some minimum service threshold
  1186. \cite{casc-rep}. This approach allows us to discourage bad service
  1187. without opening Alice up as much to attacks. All of this requires
  1188. further study.
  1189. %XXX rewrite the above so it sounds less like a grant proposal and
  1190. %more like a "if somebody were to try to solve this, maybe this is a
  1191. %good first step".
  1192. %We should implement the above incentive scheme in the
  1193. %deployed Tor network, in conjunction with our plans to add the necessary
  1194. %associated scalability mechanisms. We will do experiments (simulated
  1195. %and/or real) to determine how much the incentive system improves
  1196. %efficiency over baseline, and also to determine how far we are from
  1197. %optimal efficiency (what we could get if we ignored the anonymity goals).
  1198. \subsection{Peer-to-peer / practical issues}
  1199. [leave this section for now, and make sure things here are covered
  1200. elsewhere. then remove it.]
  1201. Making use of servers with little bandwidth. How to handle hammering by
  1202. certain applications.
  1203. Handling servers that are far away from the rest of the network, e.g. on
  1204. the continents that aren't North America and Europe. High latency,
  1205. often high packet loss.
  1206. Running Tor servers behind NATs, behind great-firewalls-of-China, etc.
  1207. Restricted routes. How to propagate to everybody the topology? BGP
  1208. style doesn't work because we don't want just *one* path. Point to
  1209. Geoff's stuff.
  1210. \subsection{Location diversity and ISP-class adversaries}
  1211. \label{subsec:routing-zones}
  1212. Anonymity networks have long relied on diversity of node location for
  1213. protection against attacks---typically an adversary who can observe a
  1214. larger fraction of the network can launch a more effective attack. One
  1215. way to achieve dispersal involves growing the network so a given adversary
  1216. sees less. Alternately, we can arrange the topology so traffic can enter
  1217. or exit at many places (for example, by using a free-route network
  1218. like Tor rather than a cascade network like JAP). Lastly, we can use
  1219. distributed trust to spread each transaction over multiple jurisdictions.
  1220. But how do we decide whether two nodes are in related locations?
  1221. Feamster and Dingledine defined a \emph{location diversity} metric
  1222. in \cite{feamster:wpes2004}, and began investigating a variant of location
  1223. diversity based on the fact that the Internet is divided into thousands of
  1224. independently operated networks called {\em autonomous systems} (ASes).
  1225. The key insight from their paper is that while we typically think of a
  1226. connection as going directly from the Tor client to her first Tor node,
  1227. actually it traverses many different ASes on each hop. An adversary at
  1228. any of these ASes can monitor or influence traffic. Specifically, given
  1229. plausible initiators and recipients and path random path selection,
  1230. some ASes in the simulation were able to observe 10\% to 30\% of the
  1231. transactions (that is, learn both the origin and the destination) on
  1232. the deployed Tor network (33 nodes as of June 2004).
  1233. The paper concludes that for best protection against the AS-level
  1234. adversary, nodes should be in ASes that have the most links to other ASes:
  1235. Tier-1 ISPs such as AT\&T and Abovenet. Further, a given transaction
  1236. is safest when it starts or ends in a Tier-1 ISP. Therefore, assuming
  1237. initiator and responder are both in the U.S., it actually \emph{hurts}
  1238. our location diversity to add far-flung nodes in continents like Asia
  1239. or South America.
  1240. Many open questions remain. First, it will be an immense engineering
  1241. challenge to get an entire BGP routing table to each Tor client, or at
  1242. least summarize it sufficiently. Without a local copy, clients won't be
  1243. able to safely predict what ASes will be traversed on the various paths
  1244. through the Tor network to the final destination. Tarzan~\cite{tarzan:ccs02}
  1245. and MorphMix~\cite{morphmix:fc04} suggest that we compare IP prefixes to
  1246. determine location diversity; but the above paper showed that in practice
  1247. many of the Mixmaster nodes that share a single AS have entirely different
  1248. IP prefixes. When the network has scaled to thousands of nodes, does IP
  1249. prefix comparison become a more useful approximation?
  1250. %
  1251. Second, can take advantage of caching certain content at the exit nodes, to
  1252. limit the number of requests that need to leave the network at all.
  1253. what about taking advantage of caches like akamai's or googles? what
  1254. about treating them as adversaries?
  1255. %
  1256. Third, if we follow the paper's recommendations and tailor path selection
  1257. to avoid choosing endpoints in similar locations, how much are we hurting
  1258. anonymity against larger real-world adversaries who can take advantage
  1259. of knowing our algorithm?
  1260. %
  1261. Lastly, can we use this knowledge to figure out which gaps in our network
  1262. would most improve our robustness to this class of attack, and go recruit
  1263. new servers with those ASes in mind?
  1264. Tor's security relies in large part on the dispersal properties of its
  1265. network. We need to be more aware of the anonymity properties of various
  1266. approaches we can make better design decisions in the future.
  1267. \subsection{The China problem}
  1268. \label{subsec:china}
  1269. Citizens in a variety of countries, such as most recently China and
  1270. Iran, are periodically blocked from accessing various sites outside
  1271. their country. These users try to find any tools available to allow
  1272. them to get-around these firewalls. Some anonymity networks, such as
  1273. Six-Four~\cite{six-four}, are designed specifically with this goal in
  1274. mind; others like the Anonymizer~\cite{anonymizer} are paid by sponsors
  1275. such as Voice of America to set up a network to encourage Internet
  1276. freedom. Even though Tor wasn't
  1277. designed with ubiquitous access to the network in mind, thousands of
  1278. users across the world are trying to use it for exactly this purpose.
  1279. % Academic and NGO organizations, peacefire, \cite{berkman}, etc
  1280. Anti-censorship networks hoping to bridge country-level blocks face
  1281. a variety of challenges. One of these is that they need to find enough
  1282. exit nodes---servers on the `free' side that are willing to relay
  1283. arbitrary traffic from users to their final destinations. Anonymizing
  1284. networks including Tor are well-suited to this task, since we have
  1285. already gathered a set of exit nodes that are willing to tolerate some
  1286. political heat.
  1287. The other main challenge is to distribute a list of reachable relays
  1288. to the users inside the country, and give them software to use them,
  1289. without letting the authorities also enumerate this list and block each
  1290. relay. Anonymizer solves this by buying lots of seemingly-unrelated IP
  1291. addresses (or having them donated), abandoning old addresses as they are
  1292. `used up', and telling a few users about the new ones. Distributed
  1293. anonymizing networks again have an advantage here, in that we already
  1294. have tens of thousands of separate IP addresses whose users might
  1295. volunteer to provide this service since they've already installed and use
  1296. the software for their own privacy~\cite{koepsell:wpes2004}. Because
  1297. the Tor protocol separates routing from network discovery (see Section
  1298. \ref{do-we-discuss-this?}), volunteers could configure their Tor clients
  1299. to generate server descriptors and send them to a special directory
  1300. server that gives them out to dissidents who need to get around blocks.
  1301. Of course, this still doesn't prevent the adversary
  1302. from enumerating all the volunteer relays and blocking them preemptively.
  1303. Perhaps a tiered-trust system could be built where a few individuals are
  1304. given relays' locations, and they recommend other individuals by telling them
  1305. those addresses, thus providing a built-in incentive to avoid letting the
  1306. adversary intercept them. Max-flow trust algorithms~\cite{advogato}
  1307. might help to bound the number of IP addresses leaked to the adversary. Groups
  1308. like the W3C are looking into using Tor as a component in an overall system to
  1309. help address censorship; we wish them luck.
  1310. %\cite{infranet}
  1311. \subsection{Non-clique topologies}
  1312. Tor's comparatively weak model makes it easier to scale than other mix net
  1313. designs. High-latency mix networks need to avoid partitioning attacks, where
  1314. network splits prevent users of the separate partitions from providing cover
  1315. for each other. In Tor, however, we assume that the adversary cannot
  1316. cheaply observe nodes at will, so even if the network becomes split, the
  1317. users do not necessarily receive much less protection.
  1318. Thus, a simple possibility when the scale of a Tor network
  1319. exceeds some size is to simply split it. Care could be taken in
  1320. allocating which nodes go to which network along the lines of
  1321. \cite{casc-rep} to insure that collaborating hostile nodes are not
  1322. able to gain any advantage in network splitting that they do not
  1323. already have in joining a network.
  1324. % Describe these attacks; many people will not have read the paper!
  1325. The attacks in \cite{attack-tor-oak05} show that certain types of
  1326. brute force attacks are in fact feasible; however they make the
  1327. above point stronger not weaker. The attacks do not appear to be
  1328. significantly more difficult to mount against a network that is
  1329. twice the size. Also, they only identify the Tor nodes used in a
  1330. circuit, not the client. Finally note that even if the network is split,
  1331. a client does not need to use just one of the two resulting networks.
  1332. Alice could use either of them, and it would not be difficult to make
  1333. the Tor client able to access several such network on a per circuit
  1334. basis. More analysis is needed; we simply note here that splitting
  1335. a Tor network is an easy way to achieve moderate scalability and that
  1336. it does not necessarily have the same implications as splitting a mixnet.
  1337. Alternatively, we can try to scale a single Tor network. Some issues for
  1338. scaling include restricting the number of sockets and the amount of bandwidth
  1339. used by each server. The number of sockets is determined by the network's
  1340. connectivity and the number of users, while bandwidth capacity is determined
  1341. by the total bandwidth of servers on the network. The simplest solution to
  1342. bandwidth capacity is to add more servers, since adding a tor node of any
  1343. feasible bandwidth will increase the traffic capacity of the network. So as
  1344. a first step to scaling, we should focus on making the network tolerate more
  1345. servers, by reducing the interconnectivity of the nodes; later we can reduce
  1346. overhead associated withy directories, discovery, and so on.
  1347. By reducing the connectivity of the network we increase the total number of
  1348. nodes that the network can contain. Danezis~\cite{danezis-pets03} considers
  1349. the anonymity implications of restricting routes on mix networks, and
  1350. recommends an approach based on expander graphs (where any subgraph is likely
  1351. to have many neighbors). It is not immediately clear that this approach will
  1352. extend to Tor, which has a weaker threat model but higher performance
  1353. requirements than the network considered. Instead of analyzing the
  1354. probability of an attacker's viewing whole paths, we will need to examine the
  1355. attacker's likelihood of compromising the endpoints of a Tor circuit through
  1356. a sparse network.
  1357. % Nick edits these next 2 grafs.
  1358. To make matters simpler, Tor may not need an expander graph per se: it
  1359. may be enough to have a single subnet that is highly connected. As an
  1360. example, assume fifty nodes of relatively high traffic capacity. This
  1361. \emph{center} forms are a clique. Assume each center node can each
  1362. handle 200 connections to other nodes (including the other ones in the
  1363. center). Assume every noncenter node connects to three nodes in the
  1364. center and anyone out of the center that they want to. Then the
  1365. network easily scales to c. 2500 nodes with commensurate increase in
  1366. bandwidth. There are many open questions: how directory information
  1367. is distributed (presumably information about the center nodes could
  1368. be given to any new nodes with their codebase), whether center nodes
  1369. will need to function as a `backbone', etc. As above the point is
  1370. that this would create problems for the expected anonymity for a mixnet,
  1371. but for an onion routing network where anonymity derives largely from
  1372. the edges, it may be feasible.
  1373. Another point is that we already have a non-clique topology.
  1374. Individuals can set up and run Tor nodes without informing the
  1375. directory servers. This will allow, e.g., dissident groups to run a
  1376. local Tor network of such nodes that connects to the public Tor
  1377. network. This network is hidden behind the Tor network and its
  1378. only visible connection to Tor at those points where it connects.
  1379. As far as the public network is concerned or anyone observing it,
  1380. they are running clients.
  1381. \section{The Future}
  1382. \label{sec:conclusion}
  1383. we should put random thoughts here until there are enough for a
  1384. conclusion.
  1385. will our sustainability approach work? we'll see.
  1386. Applications that leak data: we can say they're not our problem, but
  1387. they're somebody's problem.
  1388. The more widely deployed Tor becomes, the more people who need a
  1389. deployed overlay network tell us they'd like to use us if only we added
  1390. the following more features.
  1391. "These are difficult and open questions, yet choosing not to solve them
  1392. means leaving most users to a less secure network or no anonymizing
  1393. network at all."
  1394. \bibliographystyle{plain} \bibliography{tor-design}
  1395. \clearpage
  1396. \appendix
  1397. \begin{figure}[t]
  1398. %\unitlength=1in
  1399. \centering
  1400. %\begin{picture}(6.0,2.0)
  1401. %\put(3,1){\makebox(0,0)[c]{\epsfig{figure=graphnodes,width=6in}}}
  1402. %\end{picture}
  1403. \mbox{\epsfig{figure=graphnodes,width=5in}}
  1404. \caption{Number of servers over time. Lowest line is number of exit
  1405. nodes that allow connections to port 80. Middle line is total number of
  1406. verified (registered) servers. The line above that represents servers
  1407. that are not yet registered.}
  1408. \label{fig:graphnodes}
  1409. \end{figure}
  1410. \begin{figure}[t]
  1411. \centering
  1412. \mbox{\epsfig{figure=graphtraffic,width=5in}}
  1413. \caption{The sum of traffic reported by each server over time. The bottom
  1414. pair show average throughput, and the top pair represent the largest 15
  1415. minute burst in each 4 hour period.}
  1416. \label{fig:graphtraffic}
  1417. \end{figure}
  1418. \end{document}