remove/resolve several comments
[tor.git] / doc / tor-design.tex
blob6adb794663e8fcc6d59b7e0badae0e4ca69535cc
1 \documentclass[times,10pt,twocolumn]{article}
2 \usepackage{latex8}
3 \usepackage{times}
4 \usepackage{url}
5 \usepackage{graphics}
6 \usepackage{amsmath}
8 \pagestyle{empty}
10 \renewcommand\url{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
11 \newcommand\emailaddr{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
13 % If an URL ends up with '%'s in it, that's because the line *in the .bib/.tex
14 % file* is too long, so break it there (it doesn't matter if the next line is
15 % indented with spaces). -DH
17 %\newif\ifpdf
18 %\ifx\pdfoutput\undefined
19 % \pdffalse
20 %\else
21 % \pdfoutput=1
22 % \pdftrue
23 %\fi
25 \newenvironment{tightlist}{\begin{list}{$\bullet$}{
26 \setlength{\itemsep}{0mm}
27 \setlength{\parsep}{0mm}
28 % \setlength{\labelsep}{0mm}
29 % \setlength{\labelwidth}{0mm}
30 % \setlength{\topsep}{0mm}
31 }}{\end{list}}
33 \begin{document}
35 %% Use dvipdfm instead. --DH
36 %\ifpdf
37 % \pdfcompresslevel=9
38 % \pdfpagewidth=\the\paperwidth
39 % \pdfpageheight=\the\paperheight
40 %\fi
42 \title{Tor: The Second-Generation Onion Router}
43 % Putting the 'Private' back in 'Virtual Private Network'
45 %\author{Roger Dingledine \\ The Free Haven Project \\ arma@freehaven.net \and
46 %Nick Mathewson \\ The Free Haven Project \\ nickm@freehaven.net \and
47 %Paul Syverson \\ Naval Research Lab \\ syverson@itd.nrl.navy.mil}
49 \maketitle
50 \thispagestyle{empty}
52 \begin{abstract}
53 We present Tor, a circuit-based low-latency anonymous communication
54 system. Tor is the successor to Onion Routing
55 and addresses various limitations in the original Onion Routing design.
56 Tor works on the real-world Internet, requires no special
57 privileges such as root- or kernel-level access,
58 requires little synchronization or coordination between nodes, and
59 provides a reasonable tradeoff between anonymity, usability, and efficiency.
60 We include a new, more practical design for rendezvous points, and
61 close with a list of open problems in anonymous communication systems
62 today.
63 % Which other innovations from section 1 should we mention in the abstract?
64 \end{abstract}
66 %\begin{center}
67 %\textbf{Keywords:} anonymity, peer-to-peer, remailer, nymserver, reply block
68 %\end{center}
70 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
72 \Section{Overview}
73 \label{sec:intro}
75 Onion Routing is a distributed overlay network designed to anonymize
76 low-latency TCP-based applications such as web browsing, secure shell,
77 and instant messaging. Clients choose a path through the network and
78 build a \emph{virtual circuit}, in which each node (or ``onion router'')
79 in the path knows its
80 predecessor and successor, but no others. Traffic flowing down the circuit
81 is sent in fixed-size \emph{cells}, which are unwrapped by a symmetric key
82 at each node (like the layers of an onion) and relayed downstream. The
83 original Onion Routing project published several design and analysis
84 papers
85 \cite{or-ih96,or-jsac98,or-discex00,or-pet00}. While
86 a wide area Onion Routing network was deployed for some weeks,
87 the only long-running and publicly accessible
88 implementation of the original design was a fragile proof-of-concept
89 that ran on a single machine. Even this simple deployment processed tens
90 of thousands of connections daily from thousands of users worldwide. But
91 many critical design and deployment issues were never resolved, and the
92 design has not been updated in several years. Here we describe Tor, a
93 protocol for asynchronous, loosely federated onion routers that provides
94 the following improvements over the old Onion Routing design:
96 \begin{tightlist}
98 \item \textbf{Perfect forward secrecy:} The original Onion Routing
99 design was vulnerable to a single hostile node recording traffic and later
100 compromising successive nodes in the circuit and forcing them to
101 decrypt it.
102 Rather than using a single onion to lay each circuit,
103 Tor now uses an incremental or \emph{telescoping}
104 path-building design, where the initiator negotiates session keys with
105 each successive hop in the circuit. Once these keys are deleted,
106 subsequently compromised nodes cannot decrypt old traffic.
107 As a side benefit, onion replay detection is no longer
108 necessary, and the process of building circuits is more reliable, since
109 the initiator knows when a hop fails and can then try extending to a new node.
111 % Perhaps mention that not all of these are things that we invented. -NM
113 \item \textbf{Separation of protocol cleaning from anonymity:}
114 The original Onion Routing design required a separate ``application
115 proxy'' for each
116 supported application protocol---most
117 of which were never written, so many applications were never supported.
118 Tor uses the standard and near-ubiquitous SOCKS
119 \cite{socks4} proxy interface, allowing us to support most TCP-based
120 programs without modification. This design change allows Tor to
121 use the filtering features of privacy-enhancing
122 application-level proxies such as Privoxy \cite{privoxy} without having to
123 incorporate those features itself.
125 \item \textbf{Many TCP streams can share one circuit:} The original
126 Onion Routing design built a separate circuit for each application-level
127 request.
128 This hurt performance by requiring multiple public key operations for
129 every request, and also presented
130 a threat to anonymity from building so many different circuits; see
131 Section~\ref{sec:maintaining-anonymity}.
132 Tor multiplexes multiple TCP streams along each virtual
133 circuit, to improve efficiency and anonymity.
135 \item \textbf{Leaky-pipe circuit topology:} Through in-band signalling
136 within the circuit, Tor initiators can direct traffic to nodes partway
137 down the circuit. This allows for long-range padding to frustrate traffic
138 shape and volume attacks at the initiator \cite{defensive-dropping}.
139 Because circuits are used by more than one application, it also allows
140 traffic to exit the circuit from the middle---thus frustrating traffic
141 shape and volume attacks based on observing the end of the circuit.
143 \item \textbf{No mixing, padding, or traffic shaping:} The original
144 Onion Routing design called for batching and reordering the cells arriving
145 from each circuit. It also included padding between onion routers and,
146 in a later design, between onion
147 proxies (that is, users) and onion routers \cite{or-ih96,or-jsac98}.
148 The tradeoff between padding protection and cost was discussed, but no
149 general padding scheme was suggested. In
150 \cite{or-pet00} it was theorized \emph{traffic shaping} would generally
151 be used, but details were not provided.
152 Recent research \cite{econymics} and deployment
153 experience \cite{freedom21-security} suggest that this level of resource
154 use is not practical or economical; and even full link padding is still
155 vulnerable \cite{defensive-dropping}. Thus, until we have a proven and
156 convenient design for traffic shaping or low-latency mixing that
157 will improve anonymity against a realistic adversary, we leave these
158 strategies out.
160 \item \textbf{Congestion control:} Earlier anonymity designs do not
161 address traffic bottlenecks. Unfortunately, typical approaches to load
162 balancing and flow control in overlay networks involve inter-node control
163 communication and global views of traffic. Tor's decentralized congestion
164 control uses end-to-end acks to maintain reasonable anonymity while
165 allowing nodes
166 at the edges of the network to detect congestion or flooding attacks
167 and send less data until the congestion subsides.
169 \item \textbf{Directory servers:} The original Onion Routing design
170 planned to flood link-state information through the network---an
171 approach which can be unreliable and
172 open to partitioning attacks or outright deception. Tor takes a simplified
173 view towards distributing link-state information. Certain more trusted
174 onion routers also act as directory servers: they provide signed
175 \emph{directories} which describe the routers they know about and mark
176 those that
177 are currently up. Users periodically download these directories via HTTP.
179 \item \textbf{End-to-end integrity checking:} The original Onion Routing
180 design did no integrity checking on data. Any onion router on the circuit
181 could change the contents of cells as they pass by---for example, to
182 redirect a
183 connection on the fly so it connects to a different webserver, or to
184 tag encrypted traffic and look for the tagged traffic at the network
185 edges \cite{minion-design}. Tor hampers these attacks by checking data
186 integrity before it leaves the network.
188 \item \textbf{Robustness to failed nodes:} A failed node in the old design
189 meant that circuit-building failed, but thanks to Tor's step-by-step
190 circuit building, users can notice failed
191 nodes while building circuits and route around them. Additionally,
192 liveness information from directories allows users to avoid
193 unreliable nodes in the first place.
195 \item \textbf{Variable exit policies:} Tor provides a consistent
196 mechanism for
197 each node to specify and advertise a policy describing the hosts and
198 ports to which it will connect. These exit policies
199 are critical in a volunteer-based distributed infrastructure, because
200 each operator is comfortable with allowing different types of traffic
201 to exit the Tor network from his node.
203 \item \textbf{Implementable in user-space:} Unlike other anonymity systems
204 like Freedom \cite{freedom2-arch}, Tor only attempts to anonymize TCP
205 streams. Thus it does not require patches to an operating system's network
206 stack (or built-in support) to operate. Although this approach is less
207 flexible, it has proven valuable to Tor's portability and deployability.
209 \item \textbf{Rendezvous points and location-protected servers:}
210 Tor provides an integrated mechanism for responder anonymity via
211 location-protected servers. Previous Onion Routing designs included
212 long-lived ``reply onions'' which could be used to build virtual circuits
213 to a hidden server, but a reply onion becomes useless if any node in
214 the path goes down or rotates its keys, and it also does not provide
215 forward security. In Tor's current design, clients negotiate {\it
216 rendezvous points} to connect with hidden servers; reply onions are no
217 longer required.
218 \end{tightlist}
220 We have implemented most of the above features. Our source code is
221 available under a free license, and is not encumbered by patents. We have
222 recently begun deploying a widespread alpha network to see how well the
223 design works in practice, to get more experience with usability and users,
224 and to provide a research platform for experimenting with new ideas.
226 We review previous work in Section~\ref{sec:related-work}, describe
227 our goals and assumptions in Section~\ref{sec:assumptions},
228 and then address the above list of improvements in
229 Sections~\ref{sec:design}-\ref{sec:rendezvous}. We
230 summarize in Section \ref{sec:analysis}
231 how our design stands up to known attacks, and conclude with a list of
232 open problems.
234 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
236 \Section{Related work}
237 \label{sec:related-work}
239 Modern anonymity designs date to Chaum's Mix-Net\cite{chaum-mix} design of
240 1981. Chaum proposed hiding sender-recipient linkability by wrapping
241 messages in layers of public key cryptography, and relaying them
242 through a path composed of ``Mixes.'' These mixes in turn decrypt, delay,
243 and re-order messages, before relaying them along the sender-selected
244 path towards their destinations.
246 Subsequent relay-based anonymity designs have diverged in two
247 principal directions. Some have attempted to maximize anonymity at
248 the cost of introducing comparatively large and variable latencies,
249 for example, Babel\cite{babel}, Mixmaster\cite{mixmaster-spec}, and
250 Mixminion\cite{minion-design}. Because of this
251 trade-off, these \emph{high-latency} networks are well-suited for anonymous
252 email, but introduce too much lag for interactive tasks such as web browsing,
253 internet chat, or SSH connections.
255 Tor belongs to the second category: \emph{low-latency} designs that
256 attempt to anonymize interactive network traffic. These systems handle
257 a variety of bidirectional protocols. They also provide more convenient
258 mail delivery than the high-latency fire-and-forget anonymous email
259 networks, because the remote mail server provides explicit delivery
260 confirmation. But because these designs typically
261 involve a large number of packets that must be delivered quickly, it is
262 difficult for them to prevent an attacker who can eavesdrop both ends of the
263 communication from correlating the timing and volume
264 of traffic entering the anonymity network with traffic leaving it. These
265 protocols are also vulnerable against active attacks in which an
266 adversary introduces timing patterns into traffic entering the network, and
267 looks
268 for correlated patterns among exiting traffic.
269 Although some work has been done to frustrate
270 these attacks,\footnote{
271 The most common approach is to pad and limit communication to a constant
272 rate, or to limit
273 the variation in traffic shape. Doing so can have prohibitive bandwidth
274 costs and/or performance limitations.
275 } most designs protect primarily against traffic analysis rather than traffic
276 confirmation \cite{or-jsac98}---that is, they assume that the attacker is
277 attempting to learn who is talking to whom, not to confirm a prior suspicion
278 about who is talking to whom.
280 The simplest low-latency designs are single-hop proxies such as the
281 Anonymizer \cite{anonymizer}, wherein a single trusted server strips the
282 data's origin before relaying it. These designs are easy to
283 analyze, but require end-users to trust the anonymizing proxy.
284 Concentrating the traffic to a single point increases the anonymity set
285 (the set of people a given user is hiding among), but it can make traffic
286 analysis easier: an adversary need only eavesdrop on the proxy to observe
287 the entire system.
289 More complex are distributed-trust, circuit-based anonymizing systems.
290 In these designs, a user establishes one or more medium-term bidirectional
291 end-to-end circuits, and tunnels TCP streams in fixed-size cells.
292 Establishing circuits is expensive and typically requires public-key
293 cryptography, whereas relaying cells is comparatively inexpensive.
294 Because a circuit crosses several servers, no single server can link a
295 user to her communication partners.
297 The Java Anon Proxy (also known as JAP or Web MIXes) uses fixed shared
298 routes known as \emph{cascades}. As with a single-hop proxy, this
299 approach aggregates users into larger anonymity sets, but again an
300 attacker only needs to observe both ends of the cascade to bridge all
301 the system's traffic. The Java Anon Proxy's design provides
302 protection by padding between end users and the head of the cascade
303 \cite{web-mix}. However, it is not demonstrated whether current
304 implementation's padding policy hinders bridging.
306 PipeNet \cite{back01, pipenet}, another low-latency design proposed at
307 about the same time as the original Onion Routing design, provided
308 stronger anonymity at the cost of allowing a single user to shut
309 down the network simply by not sending. Low-latency anonymous
310 communication has also been designed for other environments such as
311 ISDN \cite{isdn-mixes}.
313 In P2P designs like Tarzan \cite{tarzan:ccs02} and MorphMix
314 \cite{morphmix:fc04}, all participants both generate traffic and relay
315 traffic for others. Rather than aiming to hide the originator within a
316 group of other originators, these systems instead aim to prevent a peer
317 or observer from knowing whether a given peer originated the request
318 or just relayed it from another peer. While Tarzan and MorphMix use
319 layered encryption as above, Crowds \cite{crowds-tissec} simply assumes
320 an adversary who cannot observe the initiator: it uses no public-key
321 encryption, so nodes on a circuit can read that circuit's traffic. The
322 anonymity of the initiator relies on filtering all identifying information
323 from the data stream.
325 Hordes \cite{hordes-jcs} is based on Crowds but also uses multicast
326 responses to hide the initiator. Herbivore \cite{herbivore} and P5
327 \cite{p5} go even further, requiring broadcast. They make anonymity
328 and efficiency tradeoffs to make broadcast more practical.
329 These systems are designed primarily for communication between peers,
330 although Herbivore users can make external connections by
331 requesting a peer to serve as a proxy. Allowing easy connections to
332 nonparticipating responders or recipients is important for usability,
333 for example so users can visit nonparticipating Web sites or exchange
334 mail with nonparticipating recipients.
336 Systems like Freedom and the original Onion Routing build the circuit
337 all at once, using a layered ``onion'' of public-key encrypted messages,
338 each layer of which provides a set of session keys and the address of the
339 next server in the circuit. Tor as described herein, Tarzan, MorphMix,
340 Cebolla \cite{cebolla}, and AnonNet \cite{anonnet} build the circuit
341 in stages, extending it one hop at a time. This approach makes perfect
342 forward secrecy feasible.
344 Circuit-based anonymity designs must choose which protocol layer
345 to anonymize. They may choose to intercept IP packets directly, and
346 relay them whole (stripping the source address) as the contents of
347 the circuit \cite{freedom2-arch,tarzan:ccs02}. Alternatively, like
348 Tor, they may accept TCP streams and relay the data in those streams
349 along the circuit, ignoring the breakdown of that data into TCP frames
350 \cite{morphmix:fc04,anonnet}. Finally, they may accept application-level
351 protocols (such as HTTP) and relay the application requests themselves
352 along the circuit.
353 Making this protocol-layer decision requires a compromise between flexibility
354 and anonymity. For example, a system that understands HTTP can strip
355 identifying information from those requests, can take advantage of caching
356 to limit the number of requests that leave the network, and can batch
357 or encode those requests in order to minimize the number of connections.
358 On the other hand, an IP-level anonymizer can handle nearly any protocol,
359 even ones unforeseen by their designers (though these systems require
360 kernel-level modifications to some operating systems, and so are more
361 complex and less portable). TCP-level anonymity networks like Tor present
362 a middle approach: they are fairly application neutral (so long as the
363 application supports, or can be tunneled across, TCP), but by treating
364 application connections as data streams rather than raw TCP packets,
365 they avoid the well-known inefficiencies of tunneling TCP over TCP
366 \cite{tcp-over-tcp-is-bad}.
368 Distributed-trust anonymizing systems need to prevent attackers from
369 adding too many servers and thus compromising too many user paths.
370 Tor relies on a small set of well-known directory servers, run by
371 independent parties, to make
372 decisions about which nodes can join. Tarzan
373 and MorphMix allow unknown users to run servers, and limit an attacker
374 from becoming too much of the network based on a limited resource such
375 as number of IPs controlled. Crowds suggests requiring written, notarized
376 requests from potential crowd members.
378 Anonymous communication is essential for censorship-resistant
379 systems like Eternity \cite{eternity}, Free~Haven \cite{freehaven-berk},
380 Publius \cite{publius}, and Tangler \cite{tangler}. Tor's rendezvous
381 points enable connections between mutually anonymous entities; they
382 are a building block for location-hidden servers, which are needed by
383 Eternity and Free~Haven.
385 % didn't include rewebbers. No clear place to put them, so I'll leave
386 % them out for now. -RD
388 \Section{Design goals and assumptions}
389 \label{sec:assumptions}
391 \SubSection{Goals}
392 Like other low-latency anonymity designs, Tor seeks to frustrate
393 attackers from linking communication partners, or from linking
394 multiple communications to or from a single user. Within this
395 main goal, however, several design considerations have directed
396 Tor's evolution.
398 \textbf{Deployability:} The design must be one which can be implemented,
399 deployed, and used in the real world. This requirement precludes designs
400 that are expensive to run (for example, by requiring more bandwidth
401 than volunteers are willing to provide); designs that place a heavy
402 liability burden on operators (for example, by allowing attackers to
403 implicate onion routers in illegal activities); and designs that are
404 difficult or expensive to implement (for example, by requiring kernel
405 patches, or separate proxies for every protocol). This requirement also
406 precludes systems in which users who do not benefit from anonymity are
407 required to run special software in order to communicate with anonymous
408 parties. (We do not meet this goal for the current rendezvous design,
409 however; see Section~\ref{sec:rendezvous}.)
411 \textbf{Usability:} A hard-to-use system has fewer users---and because
412 anonymity systems hide users among users, a system with fewer users
413 provides less anonymity. Usability is not only a convenience for Tor:
414 it is a security requirement \cite{econymics,back01}. Tor should not
415 require modifying applications; should not introduce prohibitive delays;
416 and should require the user to make as few configuration decisions
417 as possible.
419 \textbf{Flexibility:} The protocol must be flexible and well-specified,
420 so that it can serve as a test-bed for future research in low-latency
421 anonymity systems. Many of the open problems in low-latency anonymity
422 networks, such as generating dummy traffic or preventing Sybil attacks
423 \cite{sybil}, may be solvable independently from the issues solved by
424 Tor. Hopefully future systems will not need to reinvent Tor's design.
425 (But note that while a flexible design benefits researchers,
426 there is a danger that differing choices of extensions will make users
427 distinguishable. Experiments should be run on a separate network.)
429 \textbf{Simple design:} The protocol's design and security
430 parameters must be well-understood. Additional features impose implementation
431 and complexity costs; adding unproven techniques to the design threatens
432 deployability, readability, and ease of security analysis. Tor aims to
433 deploy a simple and stable system that integrates the best well-understood
434 approaches to protecting anonymity.
436 \SubSection{Non-goals}
437 \label{subsec:non-goals}
438 In favoring simple, deployable designs, we have explicitly deferred
439 a number of goals, either because they are solved elsewhere, or because
440 they are an open research question.
442 \textbf{Not Peer-to-peer:} Tarzan and MorphMix aim to scale to completely
443 decentralized peer-to-peer environments with thousands of short-lived
444 servers, many of which may be controlled by an adversary. This approach
445 is appealing, but still has many open problems
446 \cite{tarzan:ccs02,morphmix:fc04}.
448 \textbf{Not secure against end-to-end attacks:} Tor does not claim
449 to provide a definitive solution to end-to-end timing or intersection
450 attacks. Some approaches, such as running an onion router, may help;
451 see Section~\ref{sec:analysis} for more discussion.
453 \textbf{No protocol normalization:} Tor does not provide \emph{protocol
454 normalization} like Privoxy or the Anonymizer. For complex and variable
455 protocols such as HTTP, Tor must be layered with a filtering proxy such
456 as Privoxy to hide differences between clients, and expunge protocol
457 features that leak identity. Similarly, Tor does not currently integrate
458 tunneling for non-stream-based protocols like UDP; this too must be
459 provided by an external service.
460 % Actually, tunneling udp over tcp is probably horrible for some apps.
461 % Should this get its own non-goal bulletpoint? The motivation for
462 % non-goal-ness would be burden on clients / portability. -RD
463 % No, leave it as is. -RD
465 \textbf{Not steganographic:} Tor does not try to conceal which users are
466 sending or receiving communications; it only tries to conceal with whom
467 they communicate.
469 \SubSection{Threat Model}
470 \label{subsec:threat-model}
472 A global passive adversary is the most commonly assumed threat when
473 analyzing theoretical anonymity designs. But like all practical
474 low-latency systems, Tor does not protect against such a strong
475 adversary. Instead, we expect an adversary who can observe some fraction
476 of network traffic; who can generate, modify, delete, or delay traffic
477 on the network; who can operate onion routers of its own; and who can
478 compromise some fraction of the onion routers on the network.
480 In low-latency anonymity systems that use layered encryption, the
481 adversary's typical goal is to observe both the initiator and the
482 receiver. Passive attackers can confirm a suspicion that Alice is
483 talking to Bob if the timing and volume properties of the traffic on the
484 connection are unique enough; active attackers are even more effective
485 because they can induce timing signatures on the traffic. Tor provides
486 some defenses against these \emph{traffic confirmation} attacks, for
487 example by encouraging users to run their own onion routers, but it does
488 not provide complete protection. Rather, we aim to prevent \emph{traffic
489 analysis} attacks, where the adversary uses traffic patterns to learn
490 which points in the network he should attack.
492 Our adversary might try to link an initiator Alice with any of her
493 communication partners, or he might try to build a profile of Alice's
494 behavior. He might mount passive attacks by observing the edges of the
495 network and correlating traffic entering and leaving the network---either
496 because of relationships in packet timing; relationships in the volume
497 of data sent; or relationships in any externally visible user-selected
498 options. The adversary can also mount active attacks by compromising
499 routers or keys; by replaying traffic; by selectively denying service
500 to trustworthy routers to encourage users to send their traffic through
501 compromised routers, or denying service to users to see if the traffic
502 elsewhere in the
503 network stops; or by introducing patterns into traffic that can later be
504 detected. The adversary might attack the directory servers to give users
505 differing views of network state. Additionally, he can try to decrease
506 the network's reliability by attacking nodes or by performing antisocial
507 activities from reliable servers and trying to get them taken down;
508 making the network unreliable flushes users to other less anonymous
509 systems, where they may be easier to attack.
511 We consider each of these attacks in more detail below, and summarize
512 in Section~\ref{sec:attacks} how well the Tor design defends against
513 each of them.
515 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
517 \Section{The Tor Design}
518 \label{sec:design}
520 The Tor network is an overlay network; each node is called an onion router
521 (OR). Onion routers run as normal user-level processes without needing
522 any special
523 privileges. Currently, each OR maintains a long-term TLS \cite{TLS}
524 connection to every other
525 OR. (We examine some ways to relax this clique-topology assumption in
526 Section~\ref{subsec:restricted-routes}.) A subset of the ORs also act as
527 directory servers, tracking which routers are currently in the network;
528 see Section~\ref{subsec:dirservers} for directory server details. Users
529 run local software called an onion proxy (OP) to fetch directories,
530 establish paths (called \emph{virtual circuits}) across the network,
531 and handle connections from user applications. Onion proxies accept
532 TCP streams and multiplex them across the virtual circuit. The onion
533 router on the other side
534 % I don't mean other side, I mean wherever it is on the circuit. But
535 % don't want to introduce complexity this early? Hm. -RD
536 of the circuit connects to the destinations of
537 the TCP streams and relays data.
539 Each onion router uses three public keys: a long-term identity key, a
540 short-term onion key, and a short-term link key. The identity
541 (signing) key is used to sign TLS certificates, to sign its router
542 descriptor (a summary of its keys, address, bandwidth, exit policy,
543 etc), and to sign directories if it is a directory server. Changing
544 the identity key of a router is considered equivalent to creating a
545 new router. The onion (decryption) key is used for decrypting requests
546 from users to set up a circuit and negotiate ephemeral keys. Finally,
547 link keys are used by the TLS protocol when communicating between
548 onion routers. We discuss rotating these keys in
549 Section~\ref{subsec:rotating-keys}.
551 Section~\ref{subsec:cells} discusses the structure of the fixed-size
552 \emph{cells} that are the unit of communication in Tor. We describe
553 in Section~\ref{subsec:circuits} how virtual circuits are
554 built, extended, truncated, and destroyed. Section~\ref{subsec:tcp}
555 describes how TCP streams are routed through the network, and finally
556 Section~\ref{subsec:congestion} talks about congestion control and
557 fairness issues.
559 \SubSection{Cells}
560 \label{subsec:cells}
562 % I think we should describe connections before cells. -NM
564 Traffic passes from one OR to another, or between a user's OP and an OR,
565 in fixed-size cells. Each cell is 256 bytes (but see
566 Section~\ref{sec:conclusion}
567 for a discussion of allowing large cells and small cells on the same
568 network), and consists of a header and a payload. The header includes an
569 anonymous circuit identifier (ACI) that specifies which circuit the
570 % Should we replace ACI with circID ? What is this 'anonymous circuit'
571 % thing anyway? -RD
572 cell refers to
573 (many circuits can be multiplexed over the single TCP connection between
574 ORs or between an OP and an OR), and a command to describe what to do
575 with the cell's payload. Cells are either \emph{control} cells, which are
576 interpreted by the node that receives them, or \emph{relay} cells,
577 which carry end-to-end stream data. Controls cells can be one of:
578 \emph{padding} (currently used for keepalive, but also usable for link
579 padding); \emph{create} or \emph{created} (used to set up a new circuit);
580 or \emph{destroy} (to tear down a circuit).
581 % We need to say that ACIs are connection-specific: each circuit has
582 % a different ACI along each connection. -NM
583 % agreed -RD
585 Relay cells have an additional header (the relay header) after the
586 cell header, containing the stream identifier (many streams can
587 be multiplexed over a circuit); an end-to-end checksum for integrity
588 checking; the length of the relay payload; and a relay command. Relay
589 commands can be one of: \emph{relay
590 data} (for data flowing down the stream), \emph{relay begin} (to open a
591 stream), \emph{relay end} (to close a stream cleanly), \emph{relay
592 teardown} (to close a broken stream), \emph{relay connected}
593 (to notify the OP that a relay begin has succeeded), \emph{relay
594 extend} and \emph{relay extended} (to extend the circuit by a hop,
595 and to acknowledge), \emph{relay truncate} and \emph{relay truncated}
596 (to tear down only part of the circuit, and to acknowledge), \emph{relay
597 sendme} (used for congestion control), and \emph{relay drop} (used to
598 implement long-range dummies).
600 We describe each of these cell types in more detail below.
602 \SubSection{Circuits and streams}
603 \label{subsec:circuits}
605 % I think when we say ``the user,'' maybe we should say ``the user's OP.''
607 The original Onion Routing design built one circuit for each
608 TCP stream. Because building a circuit can take several tenths of a
609 second (due to public-key cryptography delays and network latency),
610 this design imposed high costs on applications like web browsing that
611 open many TCP streams.
613 In Tor, each circuit can be shared by many TCP streams. To avoid
614 delays, users construct circuits preemptively. To limit linkability
615 among the streams, users rotate connections by building a new circuit
616 periodically if the previous one has been used,
617 and expire old used circuits that are no longer in use. Tor considers
618 making a new circuit once a minute: thus
619 even heavy users spend a negligible amount of time and CPU in
620 building circuits, but only a limited number of requests can be linked
621 to each other by a given exit node. Also, because circuits are built
622 in the background, failed routers do not affect user experience.
624 \subsubsection{Constructing a circuit}
626 Users construct a circuit incrementally, negotiating a symmetric key with
627 each hop one at a time. To begin creating a new circuit, the user
628 (call her Alice) sends a \emph{create} cell to the first node in her
629 chosen path. The cell's payload is the first half of the
630 Diffie-Hellman handshake, encrypted to the onion key of the OR (call
631 him Bob). Bob responds with a \emph{created} cell containing the second
632 half of the DH handshake, along with a hash of the negotiated key
633 $K=g^{xy}$.
635 To extend a circuit past the first hop, Alice sends a \emph{relay extend}
636 cell to the last node in the circuit, specifying the address of the new
637 OR and an encrypted $g^x$ for it. That node copies the half-handshake
638 into a \emph{create} cell, and passes it to the new OR to extend the
639 circuit. When it responds with a \emph{created} cell, the penultimate OR
640 copies the payload into a \emph{relay extended} cell and passes it back.
641 % Nick: please fix my "that OR" pronouns -RD
643 The onion-level handshake protocol achieves unilateral entity
644 authentication (Alice knows she's handshaking with Bob, Bob doesn't
645 care who is opening the circuit---Alice has no key and is trying to
646 remain anonymous) and unilateral key authentication (Alice and Bob
647 agree on a key, and Alice knows Bob is the only other person who should
648 know it). We also want perfect forward secrecy and key freshness.
650 \begin{equation}
651 \begin{aligned}
652 \mathrm{Alice} \rightarrow \mathrm{Bob}&: E_{PK_{Bob}}(g^x) \\
653 \mathrm{Bob} \rightarrow \mathrm{Alice}&: g^y, H(K | \mathrm{``handshake"}) \\
654 \end{aligned}
655 \end{equation}
657 The second step shows both that it was Bob
658 who received $g^x$, and that it was Bob who came up with $y$. We use
659 PK encryption in the first step (rather than, e.g., using the first two
660 steps of STS, which has a signature in the second step) because we
661 don't have enough room in a single cell for a public key and also a
662 signature. Preliminary analysis with the NRL protocol analyzer \cite{meadows96}
663 shows the above protocol to be secure (including providing PFS) under the
664 traditional Dolev-Yao model.
666 \subsubsection{Relay cells}
667 Once Alice has established the circuit (so she shares a key with each
668 OR on the circuit), she can send relay cells.
669 The stream ID in the relay header indicates to which stream the cell belongs.
670 A relay cell can be addressed to any of the ORs on the circuit. To
671 construct a relay cell addressed to a given OR, Alice iteratively
672 encrypts the cell payload (that is, the relay header and payload)
673 with the symmetric key of each hop up to that OR. Then, at each hop
674 down the circuit, the OR decrypts the cell payload and checks whether
675 it recognizes the stream ID. A stream ID is recognized either if it
676 is an already open stream at that OR, or if it is equal to zero. The
677 zero stream ID is treated specially, and is used for control messages,
678 e.g. starting a new stream. If the stream ID is unrecognized, the OR
679 passes the relay cell downstream. This \emph{leaky pipe} circuit topology
680 allows Alice's streams to exit at different ORs on a single circuit.
681 Alice may choose different exit points because of their exit policies,
682 or to keep the ORs from knowing that two streams
683 originate at the same person.
685 To tear down a circuit, Alice sends a destroy control cell. Each OR
686 in the circuit receives the destroy cell, closes all open streams on
687 that circuit, and passes a new destroy cell forward. But since circuits
688 can be built incrementally, they can also be torn down incrementally:
689 Alice can instead send a relay truncate cell to a node along the circuit. That
690 node will send a destroy cell forward, and reply with an acknowledgment
691 (relay truncated). Alice might truncate her circuit so she can extend it
692 to different nodes without signaling to the first few nodes (or somebody
693 observing them) that she is changing her circuit. That is, nodes in the
694 middle are not even aware that the circuit was truncated, because the
695 relay cells are encrypted. Similarly, if a node on the circuit goes down,
696 the adjacent node can send a relay truncated back to Alice. Thus the
697 ``break a node and see which circuits go down'' attack is weakened.
699 \SubSection{Opening and closing streams}
700 \label{subsec:tcp}
702 When Alice's application wants to open a TCP connection to a given
703 address and port, it asks the OP (via SOCKS) to make the connection. The
704 OP chooses the newest open circuit (or creates one if none is available),
705 chooses a suitable OR on that circuit to be the exit node (usually the
706 last node, but maybe others due to exit policy conflicts; see
707 Section~\ref{sec:exit-policies}), chooses a new random stream ID for
708 this stream,
709 and delivers a relay begin cell to that exit node. It uses a stream ID
710 of zero for the begin cell (so the OR will recognize it), and the relay
711 payload lists the new stream ID and the destination address and port.
712 Once the exit node completes the connection to the remote host, it
713 responds with a relay connected cell through the circuit. Upon receipt,
714 the OP notifies the application that it can begin talking.
716 There's a catch to using SOCKS, though -- some applications hand the
717 alphanumeric address to the proxy, while others resolve it into an IP
718 address first and then hand the IP to the proxy. When the application
719 does the DNS resolution first, Alice broadcasts her destination. Common
720 applications like Mozilla and ssh have this flaw.
722 In the case of Mozilla, we're fine: the filtering web proxy called Privoxy
723 does the SOCKS call safely, and Mozilla talks to Privoxy safely. But a
724 portable general solution, such as for ssh, is an open problem. We can
725 modify the local nameserver, but this approach is invasive, brittle, and
726 not portable. We can encourage the resolver library to do resolution
727 via TCP rather than UDP, but this approach is hard to do right, and also
728 has portability problems. We can provide a tool similar to \emph{dig} that
729 can do a private lookup through the Tor network. Our current answer is to
730 encourage the use of privacy-aware proxies like Privoxy wherever possible,
732 Ending a Tor stream is analogous to ending a TCP stream: it uses a
733 two-step handshake for normal operation, or a one-step handshake for
734 errors. If one side of the stream closes abnormally, that node simply
735 sends a relay teardown cell, and tears down the stream. If one side
736 of the stream closes the connection normally, that node sends a relay
737 end cell down the circuit. When the other side has sent back its own
738 relay end, the stream can be torn down. This two-step handshake allows
739 for TCP-based applications that, for example, close a socket for writing
740 but are still willing to read. Remember that all relay cells use layered
741 encryption, so only the destination OR knows what type of relay cell
742 it is.
744 \SubSection{Integrity checking on streams}
746 Because the old Onion Routing design used a stream cipher, traffic was
747 vulnerable to a malleability attack: even though the attacker could not
748 decrypt cells, he could make changes to an encrypted
749 cell to create corresponding changes to the data leaving the network.
750 (Even an external adversary could do this, despite link encryption!)
752 This weakness allowed an adversary to change a padding cell to a destroy
753 cell; change the destination address in a relay begin cell to the
754 adversary's webserver; or change a user on an ftp connection from
755 typing ``dir'' to typing ``delete~*''. Any node or external adversary
756 along the circuit could introduce such corruption in a stream.
758 Tor prevents external adversaries from mounting this attack simply by
759 using TLS. Addressing the insider malleability attack, however, is
760 more complex.
762 We could do integrity checking of the relay cells at each hop, either
763 by including hashes or by using a cipher mode like EAX \cite{eax},
764 but we don't want the added message-expansion overhead at each hop, and
765 we don't want to leak the path length or pad to some max path length.
766 Because we've already accepted that our design is vulnerable to end-to-end
767 timing attacks, we can perform integrity checking only at the edges of
768 the circuit without introducing any new anonymity attacks. When Alice
769 negotiates a key
770 with each hop, they both start a SHA-1 with some derivative of that key,
771 % Not just the exit hop, but each hop: any hop can be an exit node. -RD
772 thus starting out with randomness that only the two of them know. From
773 then on they each incrementally add to the SHA-1 all the data bytes
774 entering or exiting from the circuit, and each such relay cell includes
775 the first 4 bytes of the current value of the hash.
777 The attacker must be able to guess all previous bytes between Alice
778 and Bob on that circuit (including the pseudorandomness from the key
779 negotiation), plus the bytes in the current cell, to remove or modify the
780 cell. Attacks on SHA-1 where the adversary can incrementally add to a
781 hash to produce a new valid hash don't work,
782 because all hashes are end-to-end encrypted across the circuit.
783 The computational overhead isn't so bad, compared to doing an AES
784 crypt at each hop in the circuit. We use only four bytes per cell to
785 minimize overhead; the chance that an adversary will correctly guess a
786 valid hash, plus the payload the current cell, is acceptly low, given
787 that Alice or Bob tear down the circuit if they receive a bad hash.
789 \SubSection{Rate limiting and fairness}
791 Volunteers are generally more willing to run services that can limit
792 their bandwidth usage. To accomodate them, Tor servers use a token
793 bucket approach to limit the number of bytes they
794 % XXX cite token bucket?
795 receive. Tokens are added to the bucket each second (when the bucket is
796 full, new tokens are discarded.) Each token represents permission to
797 receive one byte from the network---to receive a byte, the connection
798 must remove a token from the bucket. Thus if the bucket is empty, that
799 connection must wait until more tokens arrive. The number of tokens we
800 add enforces a long-term average rate of incoming bytes, while still
801 permitting short-term bursts above the allowed bandwidth. Current bucket
802 sizes are set to ten seconds worth of traffic.
804 Further, we want to avoid starving any Tor streams. Entire circuits
805 could starve if we read greedily from connections and one connection
806 uses all the remaining bandwidth. We solve this by dividing the number
807 of tokens in the bucket by the number of connections that want to read,
808 and reading at most that number of bytes from each connection. We iterate
809 this procedure until the number of tokens in the bucket is under some
810 threshold (eg 10KB), at which point we greedily read from connections.
812 Because the Tor protocol generates roughly the same number of outgoing
813 bytes as incoming bytes, it is sufficient in practice to rate-limit
814 incoming bytes.
815 % Is it? Fun attack: I send you lots of 1-byte-at-a-time TCP frames.
816 % In response, you send lots of 256 byte cells. Can I use this to
817 % make you exceed your outgoing bandwidth limit by a factor of 256? -NM
818 % Can we resolve this by, when reading from edge connections, rounding up
819 % the bytes read (wrt buckets) to the nearest multiple of 256? -RD
821 Further, inspired by Rennhard et al's design in \cite{anonnet}, a
822 circuit's edges heuristically distinguish interactive streams from bulk
823 streams by comparing the frequency with which they supply cells. We can
824 provide good latency for interactive streams by giving them preferential
825 service, while still getting good overall throughput to the bulk
826 streams. Such preferential treatment presents a possible end-to-end
827 attack, but an adversary who can observe both
828 ends of the stream can already learn this information through timing
829 attacks.
831 \SubSection{Congestion control}
832 \label{subsec:congestion}
834 Even with bandwidth rate limiting, we still need to worry about
835 congestion, either accidental or intentional. If enough users choose the
836 same OR-to-OR connection for their circuits, that connection can become
837 saturated. For example, an adversary could make a large HTTP PUT request
838 through the onion routing network to a webserver he runs, and then
839 refuse to read any of the bytes at the webserver end of the
840 circuit. Without some congestion control mechanism, these bottlenecks
841 can propagate back through the entire network. We describe our
842 responses below.
844 \subsubsection{Circuit-level}
846 To control a circuit's bandwidth usage, each OR keeps track of two
847 windows. The \emph{package window} tracks how many relay data cells the OR is
848 allowed to package (from outside streams) for transmission back to the OP,
849 and the \emph{deliver window} tracks how many relay data cells it is willing
850 to deliver to streams outside the network. Each window is initialized
851 (say, to 1000 data cells). When a data cell is packaged or delivered,
852 the appropriate window is decremented. When an OR has received enough
853 data cells (currently 100), it sends a relay sendme cell towards the OP,
854 with stream ID zero. When an OR receives a relay sendme cell with stream
855 ID zero, it increments its packaging window. Either of these cells
856 increments the corresponding window by 100. If the packaging window
857 reaches 0, the OR stops reading from TCP connections for all streams
858 on the corresponding circuit, and sends no more relay data cells until
859 receiving a relay sendme cell.
861 The OP behaves identically, except that it must track a packaging window
862 and a delivery window for every OR in the circuit. If a packaging window
863 reaches 0, it stops reading from streams destined for that OR.
865 \subsubsection{Stream-level}
867 The stream-level congestion control mechanism is similar to the
868 circuit-level mechanism above. ORs and OPs use relay sendme cells
869 to implement end-to-end flow control for individual streams across
870 circuits. Each stream begins with a package window (e.g. 500 cells),
871 and increments the window by a fixed value (50) upon receiving a relay
872 sendme cell. Rather than always returning a relay sendme cell as soon
873 as enough cells have arrived, the stream-level congestion control also
874 has to check whether data has been successfully flushed onto the TCP
875 stream; it sends a relay sendme only when the number of bytes pending
876 to be flushed is under some threshold (currently 10 cells worth).
878 Currently, non-data relay cells do not affect the windows. Thus we
879 avoid potential deadlock issues, e.g. because a stream can't send a
880 relay sendme cell because its packaging window is empty.
882 \subsubsection{Needs more research}
884 We don't need to reimplement full TCP windows (with sequence numbers,
885 the ability to drop cells when we're full and retransmit later, etc),
886 because the TCP streams already guarantee in-order delivery of each
887 cell. But we need to investigate further the effects of the current
888 parameters on throughput and latency, while also keeping privacy in mind;
889 see Section~\ref{sec:maintaining-anonymity} for more discussion.
891 \Section{Other design decisions}
893 \SubSection{Resource management and denial-of-service}
894 \label{subsec:dos}
896 Providing Tor as a public service provides many opportunities for an
897 attacker to mount denial-of-service attacks against the network. While
898 flow control and rate limiting (discussed in
899 Section~\ref{subsec:congestion}) prevent users from consuming more
900 bandwidth than routers are willing to provide, opportunities remain for
901 users to
902 consume more network resources than their fair share, or to render the
903 network unusable for other users.
905 First of all, there are a number of CPU-consuming denial-of-service
906 attacks wherein an attacker can force an OR to perform expensive
907 cryptographic operations. For example, an attacker who sends a
908 \emph{create} cell full of junk bytes can force an OR to perform an RSA
909 decrypt. Similarly, an attacker can
910 fake the start of a TLS handshake, forcing the OR to carry out its
911 (comparatively expensive) half of the handshake at no real computational
912 cost to the attacker.
914 Several approaches exist to address these attacks. First, ORs may
915 require clients to solve a puzzle \cite{puzzles-tls} while beginning new
916 TLS handshakes or accepting \emph{create} cells. So long as these
917 tokens are easy to verify and computationally expensive to produce, this
918 approach limits the attack multiplier. Additionally, ORs may limit
919 the rate at which they accept create cells and TLS connections, so that
920 the computational work of processing them does not drown out the (comparatively
921 inexpensive) work of symmetric cryptography needed to keep cells
922 flowing. This rate limiting could, however, allow an attacker
923 to slow down other users when they build new circuits.
925 % What about link-to-link rate limiting?
927 Attackers also have an opportunity to attack the Tor network by mounting
928 attacks on its hosts and network links. Disrupting a single circuit or
929 link breaks all currently open streams passing along that part of the
930 circuit. Indeed, this same loss of service occurs when a router crashes
931 or its operator restarts it. The current Tor design treats such attacks
932 as intermittent network failures, and depends on users and applications
933 to respond or recover as appropriate. A future design could use an
934 end-to-end TCP-like acknowledgment protocol, so that no streams are
935 lost unless the entry or exit point itself is disrupted. This solution
936 would require more buffering at the network edges, however, and the
937 performance and anonymity implications from this extra complexity still
938 require investigation.
940 \SubSection{Exit policies and abuse}
941 \label{subsec:exitpolicies}
943 Exit abuse is a serious barrier to wide-scale Tor deployment. Anonymity
944 presents would-be vandals and abusers with an opportunity to hide
945 the origins of their activities. Attackers can harm the Tor network by
946 implicating exit servers for their abuse. Also, applications that commonly
947 use IP-based authentication (such as institutional mail or web servers)
948 can be fooled by the fact that anonymous connections appear to originate
949 at the exit OR.
951 We stress that Tor does not enable any new class of abuse. Spammers and
952 other attackers already have access to thousands of misconfigured systems
953 worldwide, and the Tor network is far from the easiest way to launch
954 these antisocial or illegal attacks. But because the onion routers can
955 easily be mistaken for the originators of the abuse, and the volunteers
956 who run them may not want to deal with the hassle of repeatedly explaining
957 anonymity networks, we must block or limit attacks and other abuse that
958 travel through the Tor network.
960 To mitigate abuse issues, in Tor, each onion router's \emph{exit policy}
961 describes to which external addresses and ports the router will permit
962 stream connections. On one end of the spectrum are \emph{open exit}
963 nodes that will connect anywhere. On the other end are \emph{middleman}
964 nodes that only relay traffic to other Tor nodes, and \emph{private exit}
965 nodes that only connect to a local host or network. Using a private
966 exit (if one exists) is a more secure way for a client to connect to a
967 given host or network---an external adversary cannot eavesdrop traffic
968 between the private exit and the final destination, and so is less sure of
969 Alice's destination and activities. Most onion routers will function as
970 \emph{restricted exits} that permit connections to the world at large,
971 but prevent access to certain abuse-prone addresses and services. In
972 general, nodes can require a variety of forms of traffic authentication
973 \cite{or-discex00}.
975 %The abuse issues on closed (e.g. military) networks are different
976 %from the abuse on open networks like the Internet. While these IP-based
977 %access controls are still commonplace on the Internet, on closed networks,
978 %nearly all participants will be honest, and end-to-end authentication
979 %can be assumed for important traffic.
981 Many administrators will use port restrictions to support only a
982 limited set of well-known services, such as HTTP, SSH, or AIM.
983 This is not a complete solution, since abuse opportunities for these
984 protocols are still well known. Nonetheless, the benefits are real,
985 since administrators seem used to the concept of port 80 abuse not
986 coming from the machine's owner.
988 A further solution may be to use proxies to clean traffic for certain
989 protocols as it leaves the network. For example, much abusive HTTP
990 behavior (such as exploiting buffer overflows or well-known script
991 vulnerabilities) can be detected in a straightforward manner.
992 Similarly, one could run automatic spam filtering software (such as
993 SpamAssassin) on email exiting the OR network.
995 ORs may also choose to rewrite exiting traffic in order to append
996 headers or other information to indicate that the traffic has passed
997 through an anonymity service. This approach is commonly used
998 by email-only anonymity systems. When possible, ORs can also
999 run on servers with hostnames such as {\it anonymous}, to further
1000 alert abuse targets to the nature of the anonymous traffic.
1002 A mixture of open and restricted exit nodes will allow the most
1003 flexibility for volunteers running servers. But while many
1004 middleman nodes help provide a large and robust network,
1005 having only a small number of exit nodes reduces the number of nodes
1006 an adversary needs to monitor for traffic analysis, and places a
1007 greater burden on the exit nodes. This tension can be seen in the JAP
1008 cascade model, wherein only one node in each cascade needs to handle
1009 abuse complaints---but an adversary only needs to observe the entry
1010 and exit of a cascade to perform traffic analysis on all that
1011 cascade's users. The Hydra model (many entries, few exits) presents a
1012 different compromise: only a few exit nodes are needed, but an
1013 adversary needs to work harder to watch all the clients; see
1014 Section~\ref{sec:conclusion}.
1016 Finally, we note that exit abuse must not be dismissed as a peripheral
1017 issue: when a system's public image suffers, it can reduce the number
1018 and diversity of that system's users, and thereby reduce the anonymity
1019 of the system itself. Like usability, public perception is also a
1020 security parameter. Sadly, preventing abuse of open exit nodes is an
1021 unsolved problem, and will probably remain an arms race for the
1022 forseeable future. The abuse problems faced by Princeton's CoDeeN
1023 project \cite{darkside} give us a glimpse of likely issues.
1025 \SubSection{Directory Servers}
1026 \label{subsec:dirservers}
1028 First-generation Onion Routing designs \cite{freedom2-arch,or-jsac98} used
1029 in-band network status updates: each router flooded a signed statement
1030 to its neighbors, which propagated it onward. But anonymizing networks
1031 have different security goals than typical link-state routing protocols.
1032 For example, delays (accidental or intentional)
1033 that can cause different parts of the network to have different pictures
1034 of link-state and topology are not only inconvenient---they give
1035 attackers an opportunity to exploit differences in client knowledge.
1036 We also worry about attacks to deceive a
1037 client about the router membership list, topology, or current network
1038 state. Such \emph{partitioning attacks} on client knowledge help an
1039 adversary with limited resources to efficiently deploy those resources
1040 when attacking a target.
1042 Instead of flooding, Tor uses a small group of redundant, well-known
1043 directory servers to track changes in network topology and node state,
1044 including keys and exit policies. Directory servers are a small group
1045 of well-known, mostly-trusted onion routers. They listen on a
1046 separate port as an HTTP server, so that participants can fetch
1047 current network state and router lists (a \emph{directory}), and so
1048 that other onion routers can upload their router descriptors. Onion
1049 routers now periodically publish signed statements of their state to
1050 the directories only. The directories themselves combine this state
1051 information with their own views of network liveness, and generate a
1052 signed description of the entire network state whenever its contents
1053 have changed. Client software is pre-loaded with a list of the
1054 directory servers and their keys, and uses this information to
1055 bootstrap each client's view of the network.
1057 When a directory receives a signed statement from and onion router, it
1058 recognizes the onion router by its identity (signing) key.
1059 Directories do not automatically advertise ORs that they do not
1060 recognize. (If they did, an adversary could take over the network by
1061 creating many servers \cite{sybil}.) Instead, new nodes must be
1062 approved by the directory administrator before they are included.
1063 Mechanisms for automated node approval are an area of active research,
1064 and are discussed more in section~\ref{sec:maintaining-anonymity}.
1066 Of course, a variety of attacks remain. An adversary who controls a
1067 directory server can track certain clients by providing different
1068 information---perhaps by listing only nodes under its control
1069 as working, or by informing only certain clients about a given
1070 node. Moreover, an adversary without control of a directory server can
1071 still exploit differences among client knowledge. If Eve knows that
1072 node $M$ is listed on server $D_1$ but not on $D_2$, she can use this
1073 knowledge to link traffic through $M$ to clients who have queried $D_1$.
1075 Thus these directory servers must be synchronized and redundant. The
1076 software is distributed with the signature public key of each directory
1077 server, and directories must be signed by a threshold of these keys.
1079 The directory servers in Tor are modeled after those in Mixminion
1080 \cite{minion-design}, but our situation is easier. First, we make the
1081 simplifying assumption that all participants agree on who the
1082 directory servers are. Second, Mixminion needs to predict node
1083 behavior, whereas Tor only needs a threshold consensus of the current
1084 state of the network.
1086 Tor directory servers build a consensus directory through a simple
1087 four-round broadcast protocol. In round one, each server dates and
1088 signs its current opinion, and broadcasts it to the other directory
1089 servers; then in round two, each server rebroadcasts all the signed
1090 opinions it has received. At this point all directory servers check
1091 to see whether any server has signed multiple opinions in the same
1092 period. If so, the server is either broken or cheating, so the protocol
1093 stops and notifies the administrators, who either remove the cheater
1094 or wait for the broken server to be fixed. If there are no
1095 discrepancies, each directory server then locally computes an algorithm
1096 (described below)
1097 on the set of opinions, resulting in a uniform shared directory. In
1098 round three servers sign this directory and broadcast it; and finally
1099 in round four the servers rebroadcast the directory and all the
1100 signatures. If any directory server drops out of the network, its
1101 signature is not included on the final directory.
1103 The rebroadcast steps ensure that a directory server is heard by
1104 either all of the other servers or none of them, assuming that any two
1105 directory servers can talk directly, or via a third directory server
1106 (some of the
1107 links between directory servers may be down). Broadcasts are feasible
1108 because there are relatively few directory servers (currently 3, but we expect
1109 to transition to 9 as the network scales). The actual local algorithm
1110 for computing the shared directory is a straightforward threshold
1111 voting process: we include an OR if a majority of directory servers
1112 believe it to be good.
1114 To avoid attacks where a router connects to all the directory servers
1115 but refuses to relay traffic from other routers, the directory servers
1116 must build circuits and use them to anonymously test router reliability
1117 \cite{mix-acc}.
1119 When Alice retrieves a consensus directory, she uses it if it
1120 is signed by a majority of the directory servers she knows.
1122 Using directory servers rather than flooding provides simplicity and
1123 flexibility. For example, they don't complicate the analysis when we
1124 start experimenting with non-clique network topologies. And because
1125 the directories are signed, they can be cached by other onion routers.
1126 Thus directory servers are not a performance
1127 bottleneck when we have many users, and do not aid traffic analysis by
1128 forcing clients to periodically announce their existence to any
1129 central point.
1131 \Section{Rendezvous points: location privacy}
1132 \label{sec:rendezvous}
1134 Rendezvous points are a building block for \emph{location-hidden
1135 services} (also known as ``responder anonymity'') in the Tor
1136 network. Location-hidden services allow a server Bob to offer a TCP
1137 service, such as a webserver, without revealing the IP of his service.
1138 Besides allowing Bob to provided services anonymously, location
1139 privacy also seeks to provide some protection against distributed DoS attacks:
1140 attackers are forced to attack the onion routing network as a whole
1141 rather than just Bob's IP.
1143 Our design for location-hidden servers has the following goals.
1144 \textbf{Flood-proof:} An attacker should not be able to flood Bob
1145 with traffic simply by sending many requests to talk to Bob. Thus,
1146 Bob needs a way to filter incoming requests. \textbf{Robust:} Bob
1147 should be able to maintain a long-term pseudonymous identity even
1148 in the presence of router failure. Thus, Bob's service must not be
1149 tied to a single OR, and Bob must be able to tie his service to new
1150 ORs. \textbf{Smear-resistant:} An attacker should not be able to use
1151 rendezvous points to smear an OR. That is, if a social attacker tries
1152 to host a location-hidden service that is illegal or disreputable, it
1153 should not appear---even to a casual observer---that the OR is hosting
1154 that service. \textbf{Application-transparent:} Although we are willing to
1155 require users to run special software to access location-hidden servers,
1156 we are not willing to require them to modify their applications.
1158 \subsection{Rendezvous design}
1159 We provide location-hiding for Bob by allowing him to advertise
1160 several onion routers (his \emph{Introduction Points}) as his public
1161 location. (He may do this on any robust efficient distributed
1162 key-value lookup system with authenticated updates, such as CFS
1163 \cite{cfs:sosp01}\footnote{
1164 Each onion router could run a node in this lookup
1165 system; also note that as a stopgap measure, we can start by running a
1166 simple lookup system on the directory servers.})
1167 Alice, the client, chooses a node for her
1168 \emph{Meeting Point}. She connects to one of Bob's introduction
1169 points, informs him about her rendezvous point, and then waits for him
1170 to connect to the rendezvous point. This extra level of indirection
1171 helps Bob's introduction points avoid problems associated with serving
1172 unpopular files directly, as could occur, for example, if Bob chooses
1173 an introduction point in Texas to serve anti-ranching propaganda,
1174 or if Bob's service tends to get attacked by network vandals.
1175 The extra level of indirection also allows Bob to respond to some requests
1176 and ignore others.
1178 The steps of a rendezvous as follows. These steps are performed on
1179 behalf of Alice and Bob by their local onion proxies, which they both
1180 must run; application integration is described more fully below.
1181 \begin{tightlist}
1182 \item Bob chooses some introduction ppoints, and advertises them via
1183 CFS (or some other distributed key-value publication system).
1184 \item Bob establishes a Tor virtual circuit to each of his
1185 Introduction Points, and waits.
1186 \item Alice learns about Bob's service out of band (perhaps Bob told her,
1187 or she found it on a website). She looks up the details of Bob's
1188 service from CFS.
1189 \item Alice chooses an OR to serve as a Rendezvous Point (RP) for this
1190 transaction. She establishes a virtual circuit to her RP, and
1191 tells it to wait for connections. %[XXX how?]
1192 \item Alice opens an anonymous stream to one of Bob's Introduction
1193 Points, and gives it message (encrypted for Bob) which tells him
1194 about herself, her chosen RP, and the first half of an ephemeral
1195 key handshake. The Introduction Point sends the message to Bob.
1196 \item Bob may decide to ignore Alice's request. %[XXX Based on what?]
1197 Otherwise, he creates a new virtual circuit to Alice's RP, and
1198 authenticates himself. %[XXX how?]
1199 \item If the authentication is successful, the RP connects Alice's
1200 virtual circuit to Bob's. Note that RP can't recognize Alice,
1201 Bob, or the data they transmit (they share a session key).
1202 \item Alice now sends a Begin cell along the circuit. It arrives at Bob's
1203 onion proxy. Bob's onion proxy connects to Bob's webserver.
1204 \item An anonymous stream has been established, and Alice and Bob
1205 communicate as normal.
1206 \end{tightlist}
1208 %[XXX We need to modify the above to refer people down to these next
1209 % paragraphs. -NM]
1211 When establishing an introduction point, Bob provides the onion router
1212 with a public ``introduction'' key. The hash of this public key
1213 identifies a unique service, and (since Bob is required to sign his
1214 messages) prevents anybody else from usurping Bob's introduction point
1215 in the future. Bob uses the same public key when establishing the other
1216 introduction points for that service.
1218 The message that Alice gives the introduction point includes a hash of Bob's
1219 public key to identify the service, an optional initial authentication
1220 token (the introduction point can do prescreening, eg to block replays),
1221 and (encrypted to Bob's public key) the location of the rendezvous point,
1222 a rendezvous cookie Bob should tell RP so he gets connected to
1223 Alice, an optional authentication token so Bob can choose whether to respond,
1224 and the first half of a DH key exchange. When Bob connects to RP
1225 and gets connected to Alice's pipe, his first cell contains the
1226 other half of the DH key exchange.
1228 The authentication tokens can be used to provide selective access to users
1229 proportional to how important it is that they main uninterrupted access
1230 to the service. During normal situations, Bob's service might simply be
1231 offered directly from mirrors; Bob can also give out authentication cookies
1232 to high-priority users. If those mirrors are knocked down by
1233 distributed DoS attacks,
1234 those users can switch to accessing Bob's service via the Tor
1235 rendezvous system.
1237 \SubSection{Integration with user applications}
1239 For each service Bob offers, he configures his local onion proxy to know
1240 the local IP and port of the server, a strategy for authorizing Alices,
1241 and a public key. Bob publishes
1242 the public key, an expiration
1243 time (``not valid after''), and the current introduction points for
1245 service into CFS, all indexed by the hash of the public key
1246 Note that Bob's webserver is unmodified, and doesn't even know
1247 that it's hidden behind the Tor network.
1249 Because Alice's applications must work unchanged, her client interface
1250 remains a SOCKS proxy. Thus we must encode all of the necessary
1251 information into the fully qualified domain name Alice uses when
1252 establishing her connections. Location-hidden services use a virtual
1253 top level domain called `.onion': thus hostnames take the form
1254 x.y.onion where x is the authentication cookie, and y encodes the hash
1255 of PK. Alice's onion proxy examines hostnames and recognizes when
1256 they're destined for a hidden server. If so, it decodes the PK and
1257 starts the rendezvous as described in the table above.
1259 \subsection{Previous rendezvous work}
1261 Ian Goldberg developed a similar notion of rendezvous points for
1262 low-latency anonymity systems \cite{ian-thesis}. His ``service tags''
1263 play the same role in his design as the hashes of services' public
1264 keys play in ours. We use public key hashes so that they can be
1265 self-authenticating, and so the client can recognize the same service
1266 with confidence later on. His design also differs from ours in the
1267 following ways: First, Goldberg suggests that the client should
1268 manually hunt down a current location of the service via Gnutella;
1269 whereas our use of CFS makes lookup faster, more robust, and
1270 transparent to the user. Second, in Tor the client and server
1271 negotiate ephemeral keys via Diffie-Hellman, so at no point in the
1272 path is the plaintext exposed. Third, our design tries to minimize the
1273 exposure associated with running the service, so as to make volunteers
1274 more willing to offer introduction and rendezvous point services.
1275 Tor's introduction points do not output any bytes to the clients, and
1276 the rendezvous points don't know the client, the server, or the data
1277 being transmitted. The indirection scheme is also designed to include
1278 authentication/authorization---if the client doesn't include the right
1279 cookie with its request for service, the server need not even
1280 acknowledge its existence.
1282 \Section{Analysis}
1283 \label{sec:analysis}
1285 In this section, we discuss how well Tor meets our stated design goals
1286 and its resistance to attacks.
1288 \SubSection{Meeting Basic Goals}
1289 % None of these seem to say very much. Should this subsection be removed?
1290 \begin{tightlist}
1291 \item [Basic Anonymity:] Because traffic is encrypted, changing in
1292 appearance, and can flow from anywhere to anywhere within the
1293 network, a simple observer that cannot see both the initiator
1294 activity and the corresponding activity where the responder talks to
1295 the network will not be able to link the initiator and responder.
1296 Nor is it possible to directly correlate any two communication
1297 sessions as coming from a single source without additional
1298 information. Resistance to more sophisticated anonymity threats is
1299 discussed below.
1300 \item[Deployability:] Tor requires no specialized hardware. Tor
1301 requires no kernel modifications; it runs in user space (currently
1302 on Linux, various BSDs, and Windows). All of these imply a low
1303 technical barrier to running a Tor node. There is an assumption that
1304 Tor nodes have good relatively persistent net connectivity
1305 (currently T1 or better);
1306 % Is that reasonable to say? We haven't really discussed it -P.S.
1307 % Roger thinks otherwise; he will fix this. -NM
1308 however, there is no padding overhead, and operators can limit
1309 bandwidth on any link. Tor is freely available under the modified
1310 BSD license, and operators are able to choose their own exit
1311 policies, thus reducing legal and social barriers to
1312 running a node.
1314 \item[Usability:] As noted, Tor runs in user space. So does the onion
1315 proxy, which is comparatively easy to install and run. SOCKS-aware
1316 applications require nothing more than to be pointed at the onion
1317 proxy; other applications can be redirected to use SOCKS for their
1318 outgoing TCP connections by drop-in libraries such as tsocks.
1320 \item[Flexibility:] Tor's design and implementation is fairly modular,
1321 so that, for example, a scalable P2P replacement for the directory
1322 servers would not substantially impact other aspects of the system.
1323 Tor runs on top of TCP, so design options that could not easily do
1324 so would be difficult to test on the current network. However, most
1325 low-latency protocols are designed to run over TCP. We are currently
1326 working with the designers of MorphMix to render our two systems
1327 interoperable. So for, this seems to be relatively straightforward.
1328 Interoperability will allow testing and direct comparison of the two
1329 rather different designs.
1331 \item[Simple design:] Tor opts for practicality when there is no
1332 clear resolution of anonymity tradeoffs or practical means to
1333 achieve resolution. Thus, we do not currently pad or mix; although
1334 it would be easy to add either of these. Indeed, our system allows
1335 long-range and variable padding if this should ever be shown to have
1336 a clear advantage. Similarly, we do not currently attempt to
1337 resolve such issues as Sybil attacks to dominate the network except
1338 by such direct means as personal familiarity of director operators
1339 with all node operators.
1340 \end{tightlist}
1342 \SubSection{Attacks and Defenses}
1343 \label{sec:attacks}
1345 Below we summarize a variety of attacks, and discuss how well our
1346 design withstands them.
1348 \subsubsection*{Passive attacks}
1349 \begin{tightlist}
1350 \item \emph{Observing user traffic patterns.} Observations of connection
1351 between an end user and a first onion router will not reveal to whom
1352 the user is connecting or what information is being sent. It will
1353 reveal patterns of user traffic (both sent and received). Simple
1354 profiling of user connection patterns is not generally possible,
1355 however, because multiple application connections (streams) may be
1356 operating simultaneously or in series over a single circuit. Thus,
1357 further processing is necessary to try to discern even these usage
1358 patterns.
1360 \item \emph{Observing user content.} At the user end, content is
1361 encrypted; however, connections from the network to arbitrary
1362 websites may not be. Further, a responding website may itself be
1363 considered an adversary. Filtering content is not a primary goal of
1364 Onion Routing; nonetheless, Tor can directly make use of Privoxy and
1365 related filtering services via SOCKS and thus anonymize their
1366 application data streams.
1368 \item \emph{Option distinguishability.} Configuration options can be a
1369 source of distinguishable patterns. In general there is economic
1370 incentive to allow preferential services \cite{econymics}, and some
1371 degree of configuration choice is a factor in attracting large
1372 numbers of users to provide anonymity. So far, however, we have
1373 not found a compelling use case in Tor for any client-configurable
1374 options. Thus, clients are currently distinguishable only by their
1375 behavior.
1377 \item \emph{End-to-end Timing correlation.} Tor only minimally hides
1378 end-to-end timing correlations. If an attacker can watch patterns of
1379 traffic at the initiator end and the responder end, then he will be
1380 able to confirm the correspondence with high probability. The
1381 greatest protection currently against such confirmation is if the
1382 connection between the onion proxy and the first Tor node is hidden,
1383 possibly because it is local or behind a firewall. This approach
1384 requires an observer to separate traffic originating the onion
1385 router from traffic passes through it. We still do not, however,
1386 predict this approach to be a large problem for an attacker who can
1387 observe traffic at both ends of an application connection.
1389 \item \emph{End-to-end Size correlation.} Simple packet counting
1390 without timing consideration will also be effective in confirming
1391 endpoints of a connection through Onion Routing; although slightly
1392 less so. This is because, even without padding, the leaky pipe
1393 topology means different numbers of packets may enter one end of a
1394 circuit than exit at the other.
1396 \item \emph{Website fingerprinting.} All the above passive
1397 attacks that are at all effective are traffic confirmation attacks.
1398 This puts them outside our general design goals. There is also
1399 a passive traffic analysis attack that is potentially effective.
1400 Instead of searching exit connections for timing and volume
1401 correlations it is possible to build up a database of
1402 ``fingerprints'' containing file sizes and access patterns for a
1403 large numbers of interesting websites. If one now wants to
1404 monitor the activity of a user, it may be possible to confirm a
1405 connection to a site simply by consulting the database. This attack has
1406 been shown to be effective against SafeWeb \cite{hintz-pet02}. Onion
1407 Routing is not as vulnerable as SafeWeb to this attack: There is the
1408 possibility that multiple streams are exiting the circuit at
1409 different places concurrently. Also, fingerprinting will be limited to
1410 the granularity of cells, currently 256 bytes. Larger cell sizes
1411 and/or minimal padding schemes that group websites into large sets
1412 are possible responses. But this remains an open problem. Link
1413 padding or long-range dummies may also make fingerprints harder to
1414 detect. (Note that
1415 such fingerprinting should not be confused with the latency attacks
1416 of \cite{back01}. Those require a fingerprint of the latencies of
1417 all circuits through the network, combined with those from the
1418 network edges to the targeted user and the responder website. While
1419 these are in principal feasible and surprises are always possible,
1420 these constitute a much more complicated attack, and there is no
1421 current evidence of their practicality.)
1423 \item \emph{Content analysis.} Tor explicitly provides no content
1424 rewriting for any protocol at a higher level than TCP. When
1425 protocol cleaners are available, however (as Privoxy is for HTTP),
1426 Tor can integrate them in order to address these attacks.
1428 \end{tightlist}
1430 \subsubsection*{Active attacks}
1431 \begin{tightlist}
1432 \item \emph{Key compromise.} We consider the impact of a compromise
1433 for each type of key in turn, from the shortest- to the
1434 longest-lived. If a circuit session key is compromised, the
1435 attacker can unwrap a single layer of encryption from the relay
1436 cells traveling along that circuit. (Only nodes on the circuit can
1437 see these cells.) If a TLS session key is compromised, an attacker
1438 can view all the cells on TLS connection until the key is
1439 renegotiated. (These cells are themselves encrypted.) If a TLS
1440 private key is compromised, the attacker can fool others into
1441 thinking that he is the affected OR, but still cannot accept any
1442 connections. If an onion private key is compromised, the attacker
1443 can impersonate the OR in circuits, but only if the attacker has
1444 also compromised the OR's TLS private key, or is running the
1445 previous OR in the circuit. (This compromise affects newly created
1446 circuits, but because of perfect forward secrecy, the attacker
1447 cannot hijack old circuits without compromising their session keys.)
1448 In any case, an attacker can only take advantage of a compromise in
1449 these mid-term private keys until they expire. Only by
1450 compromising a node's identity key can an attacker replace that
1451 node indefinitely, by sending new forged mid-term keys to the
1452 directories. Finally, an attacker who can compromise a
1453 \emph{directory's} identity key can influence every client's view
1454 of the network---but only to the degree made possible by gaining a
1455 vote with the rest of the the directory servers.
1457 \item \emph{Iterated compromise.} A roving adversary who can
1458 compromise ORs (by system intrusion, legal coersion, or extralegal
1459 coersion) could march down length of a circuit compromising the
1460 nodes until he reaches the end. Unless the adversary can complete
1461 this attack within the lifetime of the circuit, however, the ORs
1462 will have discarded the necessary information before the attack can
1463 be completed. (Thanks to the perfect forward secrecy of session
1464 keys, the attacker cannot cannot force nodes to decrypt recorded
1465 traffic once the circuits have been closed.) Additionally, building
1466 circuits that cross jurisdictions can make legal coercion
1467 harder---this phenomenon is commonly called ``jurisdictional
1468 arbitrage.'' The JAP project recently experienced this issue, when
1469 the German government successfully ordered them to add a backdoor to
1470 all of their nodes \cite{jap-backdoor}.
1472 \item \emph{Run a recipient.} By running a Web server, an adversary
1473 trivially learns the timing patterns of those connecting to it, and
1474 can introduce arbitrary patterns in its responses. This can greatly
1475 facilitate end-to-end attacks: If the adversary can induce certain
1476 users to connect to connect to his webserver (perhaps by providing
1477 content targeted at those users), she now holds one end of their
1478 connection. Additonally, here is a danger that the application
1479 protocols and associated programs can be induced to reveal
1480 information about the initiator. This is not directly in Onion
1481 Routing's protection area, so we are dependent on Privoxy and
1482 similar protocol cleaners to solve the problem.
1484 \item \emph{Run an onion proxy.} It is expected that end users will
1485 nearly always run their own local onion proxy. However, in some
1486 settings, it may be necessary for the proxy to run
1487 remotely---typically, in an institutional setting where it was
1488 necessary to monitor the activity of those connecting to the proxy.
1489 The drawback, of course, is that if the onion proxy is compromised,
1490 then all future connections through it are completely compromised.
1492 \item \emph{DoS non-observed nodes.} An observer who can observe some
1493 of the Tor network can increase the value of this traffic analysis
1494 if it can attack non-observed nodes to shut them down, reduce
1495 their reliability, or persuade users that they are not trustworthy.
1496 The best defense here is robustness.
1498 \item \emph{Run a hostile node.} In addition to the abilties of a
1499 local observer, an isolated hostile node can create circuits through
1500 itself, or alter traffic patterns, in order to affect traffic at
1501 other nodes. Its ability to directly DoS a neighbor is now limited
1502 by bandwidth throttling. Nonetheless, in order to compromise the
1503 anonymity of the endpoints of a circuit by its observations, a
1504 hostile node is only significant if it is immediately adjacent to
1505 that endpoint.
1507 \item \emph{Run multiple hostile nodes.} If an adversary is able to
1508 run multiple ORs, and is able to persuade the directory servers
1509 that those ORs are trustworthy and independant, then occasionally
1510 some user will choose one of those ORs for the start and another of
1511 those ORs as the end of a circuit. When this happens, the user's
1512 anonymity is compromised for those circuits. If an adversary can
1513 control $m$ out of $N$ nodes, he should be able to correlate at most
1514 $\frac{m}{N}$ of the traffic in this way---although an adersary
1515 could possibly attract a disproportionately large amount of traffic
1516 by running an exit node with an unusually permisssive exit policy.
1518 \item \emph{Compromise entire path.} Anyone compromising both
1519 endpoints of a circuit can confirm this with high probability. If
1520 the entire path is compromised, this becomes a certainty; however,
1521 the added benefit to the adversary of such an attack is small in
1522 relation to the difficulty.
1524 \item \emph{Run a hostile directory server.} Directory servers control
1525 admission to the network. However, because the network directory
1526 must be signed by a majority of servers, the threat of a single
1527 hostile server is minimized.
1529 \item \emph{Selectively DoS a Tor node.} As noted, neighbors are
1530 bandwidth limited; however, it is possible to open up sufficient
1531 numbers of circuits that converge at a single onion router to
1532 overwhelm its network connection, its ability to process new
1533 circuits or both.
1535 %OK so I noticed that twins are completely removed from the paper above,
1536 % but it's after 5 so I'll leave that problem to you guys. -PS
1538 \item \emph{Introduce timing into messages.} This is simply a stronger
1539 version of passive timing attacks already discussed above.
1541 \item \emph{Tagging attacks.} A hostile node could try to ``tag'' a
1542 cell by altering it. This would render it unreadable, but if the
1543 connection is, for example, an unencrypted request to a Web site,
1544 the garbled content coming out at the appropriate time could confirm
1545 the association. However, integrity checks on cells prevent
1546 this attack from succeeding.
1548 \item \emph{Replace contents of unauthenticated protocols.} When a
1549 relaying an unauthenticated protocol like HTTP, a hostile exit node
1550 can impersonate the target server. Thus, whenever possible, clients
1551 should prefer protocols with end-to-end authentication.
1553 \item \emph{Replay attacks.} Some anonymity protocols are vulnerable
1554 to replay attacks. Tor is not; replaying one side of a handshake
1555 will result in a different negotiated session key, and so the rest
1556 of the recorded session can't be used.
1557 % ``NonSSL Anonymizer''?
1559 \item \emph{Smear attacks.} An attacker could use the Tor network to
1560 engage in socially dissapproved acts, so as to try to bring the
1561 entire network into disrepute and get its operators to shut it down.
1562 Exit policies can help reduce the possibilities for abuse, but
1563 ultimately, the network will require volunteers who can tolerate
1564 some political heat.
1566 \item \emph{Distribute hostile code.} An attacker could trick users
1567 into running subverted Tor software that did not, in fact, anonymize
1568 their connections---or worse, trick ORs into running weakened
1569 software that provided users with less anonymity. We address this
1570 problem (but do not solve it completely) by signing all Tor releases
1571 with an official public key, and including an entry the directory
1572 describing which versions are currently believed to be secure. To
1573 prevent an attacker from subverting the official release itself
1574 (through threats, bribery, or insider attacks), we provide all
1575 releases in source code form, encourage source audits, and
1576 frequently warn our users never to trust any software (even from
1577 us!) that comes without source.
1578 \end{tightlist}
1580 \subsubsection*{Directory attacks}
1581 \begin{tightlist}
1582 \item \emph{Destroy directory servers.} If a single directory
1583 server drops out of operation, the others still arrive at a final
1584 directory. So long as any directory servers remain in operation,
1585 they will still broadcast their views of the network and generate a
1586 consensus directory. (If more than half are destroyed, this
1587 directory will not, however, have enough signatures for clients to
1588 use it automatically; human intervention will be necessary for
1589 clients to decide whether to trust the resulting directory.)
1591 \item \emph{Subvert a directory server.} By taking over a directory
1592 server, an attacker can influence (but not control) the final
1593 directory. Since ORs are included or excluded by majority vote,
1594 the corrupt directory can at worst cast a tie-breaking vote to
1595 decide whether to include marginal ORs. How often such marginal
1596 cases will occur in practice, however, remains to be seen.
1598 \item \emph{Subvert a majority of directory servers.} If the
1599 adversary controls more than half of the directory servers, he can
1600 decide on a final directory, and thus can include as many
1601 compromised ORs in the final directory as he wishes. Other than
1602 trying to ensure that directory server operators are truly
1603 independent and resistant to attack, Tor does not address this
1604 possibility.
1606 \item \emph{Encourage directory server dissent.} The directory
1607 agreement protocol requires that directory server operators agree on
1608 the list of directory servers. An adversary who can persuade some
1609 of the directory server operators to distrust one another could
1610 split the quorum into mutually hostile camps, thus partitioning
1611 users based on which directory they used. Tor does not address
1612 this attack.
1614 \item \emph{Trick the directory servers into listing a hostile OR.}
1615 Our threat model explicitly assumes directory server operators will
1616 be able to filter out most hostile ORs. If this is not true, an
1617 attacker can flood the directory with compromised servers.
1619 \item \emph{Convince the directories that a malfunctioning OR is
1620 working.} In the current Tor implementation, directory servers
1621 assume that if they can start a TLS connection to an an OR, that OR
1622 must be running correctly. It would be easy for a hostile OR to
1623 subvert this test by only accepting TLS connections from ORs, and
1624 ignoring all cells. Thus, directory servers must actively test ORs
1625 by building circuits and streams as appropriate. The benefits and
1626 hazards of a similar approach are discussed in \cite{mix-acc}.
1628 \end{tightlist}
1630 \subsubsection*{Attacks against rendezvous points}
1631 \begin{tightlist}
1632 \item \emph{Make many introduction requests.} An attacker could
1633 attempt to deny Bob service by flooding his Introduction Point with
1634 requests. Because the introduction point can block requests that
1635 lack authentication tokens, however, Bob can restrict the volume of
1636 requests he receives, or require a certain amount of computation for
1637 every request he receives.
1639 \item \emph{Attack an introduction point.} An attacker could try to
1640 disrupt a location-hidden service by disabling its introduction
1641 point. But because a service's identity is attached to its public
1642 key, not its introduction point, the service can simply re-advertise
1643 itself at a different introduction point.
1645 \item \emph{Compromise an introduction point.} If an attacker controls
1646 an introduction point for a service, it can flood the service with
1647 introduction requests, or prevent valid introduction requests from
1648 reaching the hidden server. The server will notice a flooding
1649 attempt if it receives many introduction requests. To notice
1650 blocking of valid requests, however, the hidden server should
1651 periodically test the introduction point by sending its introduction
1652 requests, and making sure it receives them.
1654 \item \emph{Compromise a rendezvous point.} Controlling a rendezvous
1655 point gains an attacker no more than controlling any other OR along
1656 a circuit, since all data passing along the rendezvous is protected
1657 by the session key shared by the client and server.
1659 \end{tightlist}
1662 \Section{Open Questions in Low-latency Anonymity}
1663 \label{sec:maintaining-anonymity}
1665 % There must be a better intro than this! -NM
1666 In addition to the open problems discussed in
1667 section~\ref{subsec:non-goals}, many other questions remain to be
1668 solved by future research before we can be truly confident that we
1669 have built a secure low-latency anonymity service.
1671 Many of these open issues are questions of balance. For example,
1672 how often should users rotate to fresh circuits? Too-frequent
1673 rotation is inefficient and expensive, but too-infrequent rotation
1674 makes the user's traffic linkable. Instead of opening a fresh
1675 circuit; clients can also limit linkability exit from a middle point
1676 of the circuit, or by truncating and re-extending the circuit, but
1677 more analysis is needed to determine the proper trade-off.
1678 %[XXX mention predecessor attacks?]
1680 A similar question surrounds timing of directory operations:
1681 how often should directories be updated? With too-infrequent
1682 updates clients receive an inaccurate picture of the network; with
1683 too-frequent updates the directory servers are overloaded.
1685 %do different exit policies at different exit nodes trash anonymity sets,
1686 %or not mess with them much?
1688 %% Why would they? By routing traffic to certain nodes preferentially?
1690 %[XXX Choosing paths and path lengths: I'm not writing this bit till
1691 % Arma's pathselection stuff is in. -NM]
1693 %%%% Roger said that he'd put a path selection paragraph into section
1694 %%%% 4 that would replace this.
1696 %I probably should have noted that this means loops will be on at least
1697 %five hop routes, which should be rare given the distribution. I'm
1698 %realizing that this is reproducing some of the thought that led to a
1699 %default of five hops in the original onion routing design. There were
1700 %some different assumptions, which I won't spell out now. Note that
1701 %enclave level protections really change these assumptions. If most
1702 %circuits are just two hops, then just a single link observer will be
1703 %able to tell that two enclaves are communicating with high probability.
1704 %So, it would seem that enclaves should have a four node minimum circuit
1705 %to prevent trivial circuit insider identification of the whole circuit,
1706 %and three hop minimum for circuits from an enclave to some nonclave
1707 %responder. But then... we would have to make everyone obey these rules
1708 %or a node that through timing inferred it was on a four hop circuit
1709 %would know that it was probably carrying enclave to enclave traffic.
1710 %Which... if there were even a moderate number of bad nodes in the
1711 %network would make it advantageous to break the connection to conduct
1712 %a reformation intersection attack. Ahhh! I gotta stop thinking
1713 %about this and work on the paper some before the family wakes up.
1714 %On Sat, Oct 25, 2003 at 06:57:12AM -0400, Paul Syverson wrote:
1715 %> Which... if there were even a moderate number of bad nodes in the
1716 %> network would make it advantageous to break the connection to conduct
1717 %> a reformation intersection attack. Ahhh! I gotta stop thinking
1718 %> about this and work on the paper some before the family wakes up.
1719 %This is the sort of issue that should go in the 'maintaining anonymity
1720 %with tor' section towards the end. :)
1721 %Email from between roger and me to beginning of section above. Fix and move.
1723 Throughout this paper, we have assumed that end-to-end traffic
1724 analysis will immediately and automatically defeat a low-latency
1725 anonymity system. Even high-latency anonymity
1726 systems can be vulnerable to end-to-end traffic analysis, if the
1727 traffic volumes are high enough, and if users' habits are sufficiently
1728 distinct \cite{limits-open,statistical-disclosure}. \emph{Can
1729 anything be donw to make low-latency systems resist these attacks as
1730 well as high-latency systems?}
1731 Tor already makes some effort to conceal the starts and
1732 ends of streams by wrapping all long-range control commands in
1733 identical-looking relay cells, but more analysis is needed. Link
1734 padding could frustrate passive observers who count packets; long-range
1735 padding could work against observers who own the first hop in a
1736 circuit. But more research needs to be done in order to find an
1737 efficient and practical approach. Volunteers prefer not to run
1738 constant-bandwidth padding; but more sophisticated traffic shaping
1739 approaches remain somewhat unanalyzed.
1740 %[XXX is this so?]
1741 Recent work
1742 on long-range padding \cite{defensive-dropping} shows promise. One
1743 could also try to reduce correlation in packet timing by batching and
1744 re-ordering packets, but it is unclear whether this could improve
1745 anonymity without introducing so much latency as to render the
1746 network unusable.
1748 Even if passive timing attacks were wholly solved, active timing
1749 attacks would remain. \emph{What can
1750 be done to address attackers who can introduce timing patterns into
1751 a user's traffic?} % [XXX mention likely approaches]
1753 %%% I think we cover this by framing the problem as ``Can we make
1754 %%% end-to-end characteristics of low-latency systems as good as
1755 %%% those of high-latency systems?'' Eliminating long-term
1756 %%% intersection is a hard problem.
1758 %Even regardless of link padding from Alice to the cloud, there will be
1759 %times when Alice is simply not online. Link padding, at the edges or
1760 %inside the cloud, does not help for this.
1762 In order to scale to large numbers of users, and to prevent an
1763 attacker from observing the whole network at once, it may be necessary
1764 for low-latency anonymity systems to support far more servers than Tor
1765 currently anticipates. This introduces several issues. First, if
1766 approval by a centralized set of directory servers is no longer
1767 feasible, what mechanism should be used to prevent adversaries from
1768 signing up many spurious servers?
1769 Second, if clients can no longer have a complete
1770 picture of the network at all times, how can should they perform
1771 discovery while preventing attackers from manipulating or exploiting
1772 gaps in client knowledge? Third, if there are to many servers
1773 for every server to constantly communicate with every other, what kind
1774 of non-clique topology should the network use? Restricted-route
1775 topologies promise comparable anonymity with better scalability
1776 \cite{danezis-pets03}, but whatever topology we choose, we need some
1777 way to keep attackers from manipulating their position within it.
1778 Fourth, since no centralized authority is tracking server reliability,
1779 How do we prevent unreliable servers from rendering the network
1780 unusable? Fifth, do clients receive so much anonymity benefit from
1781 running their own servers that we should expect them all to do so, or
1782 do we need to find another incentive structure to motivate them?
1783 (Tarzan and MorphMix present possible solutions.)
1785 % [[ XXX how to approve new nodes (advogato, sybil, captcha (RTT));]
1787 Alternatively, it may be the case that one of these problems proves
1788 intractable, or that the drawbacks to many-server systems prove
1789 greater than the benefits. Nevertheless, we may still do well to
1790 consider non-clique topologies. A cascade topology may provide more
1791 defense against traffic confirmation confirmation.
1792 % XXX Why would it? Cite. -NM
1793 Does the hydra (many inputs, few outputs) topology work
1794 better? Are we going to get a hydra anyway because most nodes will be
1795 middleman nodes?
1797 As mentioned in section\ref{subsec:dos}, Tor could improve its
1798 robustness against node failure by buffering transmitted stream data
1799 at the network's edges until the data has been acknowledged by the
1800 other end of the stream. The efficacy of this approach remains to be
1801 tested, however, and there may be more effective means for ensuring
1802 reliable connections in the presence of unreliable nodes.
1804 %%% Keeping this original paragraph for a little while, since it
1805 %%% is not the same as what's written there now.
1807 %Because Tor depends on TLS and TCP to provide a reliable transport,
1808 %when one of the servers goes down, all the circuits (and thus streams)
1809 %traveling over that server must break. This reduces anonymity because
1810 %everybody needs to reconnect right then (does it? how much?) and
1811 %because exit connections all break at the same time, and it also harms
1812 %usability. It seems the problem is even worse in a peer-to-peer
1813 %environment, because so far such systems don't really provide an
1814 %incentive for nodes to stay connected when they're done browsing, so
1815 %we would expect a much higher churn rate than for onion routing.
1816 %there ways of allowing streams to survive the loss of a node in the
1817 %path?
1819 % Roger or Paul suggested that we say something about incentives,
1820 % too, but I think that's a better candidate for our future work
1821 % section. After all, we will doubtlessly learn very much about why
1822 % people do or don't run and use Tor in the near future. -NM
1824 %We should run a squid at each exit node, to provide comparable anonymity
1825 %to private exit nodes for cache hits, to speed everything up, and to
1826 %have a buffer for funny stuff coming out of port 80.
1827 % on the other hand, it hampers PFS, because ORs have pages in the cache.
1828 %I previously elsewhere suggested bulk transfer proxies to carve
1829 %up big things so that they could be downloaded in less noticeable
1830 %pieces over several normal looking connections. We could suggest
1831 %similarly one or a handful of squid nodes that might serve up
1832 %some of the more sensitive but common material, especially if
1833 %the relevant sites didn't want to or couldn't run their own OR.
1834 %This would be better than having everyone run a squid which would
1835 %just help identify after the fact the different history of that
1836 %node's activity. All this kind of speculation needs to move to
1837 %future work section I guess. -PS]
1839 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
1841 \Section{Future Directions}
1842 \label{sec:conclusion}
1844 Tor brings together many innovations into
1845 a unified deployable system. But there are still several attacks that
1846 work quite well, as well as a number of sustainability and run-time
1847 issues remaining to be ironed out. In particular:
1849 % Many of these (Scalability, cover traffic, morphmix)
1850 % are duplicates from open problems.
1852 \begin{tightlist}
1853 \item \emph{Scalability:} Tor's emphasis on design simplicity and
1854 deployability has led us to adopt a clique topology, a
1855 semi-centralized model for directories and trusts, and a
1856 full-network-visibility model for client knowledge. None of these
1857 properties will scale to more than a few hundred servers, at most.
1858 Promising approaches to better scalability exist (see
1859 section~\ref{sec:maintaining-anonymity}), but more deployment
1860 experience would be helpful in learning the relative importance of
1861 these bottlenecks.
1862 \item \emph{Cover traffic:} Currently we avoid cover traffic because
1863 of its clear costs in performance and bandwidth, and because its
1864 security benefits have not well understood. With more research
1865 \cite{SS03,defensive-dropping}, the price/value ratio may change,
1866 both for link-level cover traffic and also long-range cover traffic.
1867 \item \emph{Better directory distribution:} Even with the threshold
1868 directory agreement algorithm described in \ref{subsec:dirservers},
1869 the directory servers are still trust bottlenecks. We must find more
1870 decentralized yet practical ways to distribute up-to-date snapshots of
1871 network status without introducing new attacks. Also, directory
1872 retrieval presents a scaling problem, since clients currently
1873 download a description of the entire network state every 15
1874 minutes. As the state grows larger and clients more numerous, we
1875 may need to move to a solution in which clients only receive
1876 incremental updates to directory state, or where directories are
1877 cached at the ORs to avoid high loads on the directory servers.
1878 \item \emph{Implementing location-hidden servers:} While
1879 Section~\ref{sec:rendezvous} describes a design for rendezvous
1880 points and location-hidden servers, these feature has not yet been
1881 implemented. While doing so, will likely encounter additional
1882 issues, both in terms of usability and anonymity, that must be
1883 resolved.
1884 \item \emph{Further specification review:} Although we have a public,
1885 byte-level specification for the Tor protocols, this protocol has
1886 not received extensive external review. We hope that as Tor
1887 becomes more widely deployed, more people will become interested in
1888 examining our specification.
1889 \item \emph{Wider-scale deployment:} The original goal of Tor was to
1890 gain experience in deploying an anonymizing overlay network, and
1891 learn from having actual users. We are now at the point in design
1892 and development where we can start deploying a wider network. Once
1893 we have are ready for actual users, we will doubtlessly be better
1894 able to evaluate some of our design decisions, including our
1895 robustness/latency tradeoffs, our performance trade-offs (including
1896 cell size), our abuse-prevention mechanisms, and
1897 our overall usability.
1898 % XXX work with morphmix spec
1899 \end{tightlist}
1901 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
1903 %% commented out for anonymous submission
1904 %\Section{Acknowledgments}
1905 % Peter Palfrader, Geoff Goodell, Adam Shostack, Joseph Sokol-Margolis
1906 % for editing and comments
1907 % Bram Cohen for congestion control discussions
1908 % Adam Back for suggesting telescoping circuits
1910 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
1912 \bibliographystyle{latex8}
1913 \bibliography{tor-design}
1915 \end{document}
1917 % Style guide:
1918 % U.S. spelling
1919 % avoid contractions (it's, can't, etc.)
1920 % prefer ``for example'' or ``such as'' to e.g.
1921 % prefer ``that is'' to i.e.
1922 % 'mix', 'mixes' (as noun)
1923 % 'mix-net'
1924 % 'mix', 'mixing' (as verb)
1925 % 'middleman' [Not with a hyphen; the hyphen has been optional
1926 % since Middle English.]
1927 % 'nymserver'
1928 % 'Cypherpunk', 'Cypherpunks', 'Cypherpunk remailer'
1929 % 'Onion Routing design', 'onion router' [note capitalization]
1930 % 'SOCKS'
1931 % Try not to use \cite as a noun.
1932 % 'Authorizating' sounds great, but it isn't a word.
1933 % 'First, second, third', not 'Firstly, secondly, thirdly'.
1934 % 'circuit', not 'channel'
1935 % Typography: no space on either side of an em dash---ever.
1936 % Hyphens are for multi-part words; en dashs imply movement or
1937 % opposition (The Alice--Bob connection); and em dashes are
1938 % for punctuation---like that.
1940 % 'Substitute ``Damn'' every time you're inclined to write ``very;'' your
1941 % editor will delete it and the writing will be just as it should be.'
1942 % -- Mark Twain