intertwingle the 0.1.1.x and 0.1.2.x changelog entries
[tor.git] / doc / design-paper / tor-design.html
blob66d464dc289e36843f12d88f2d6c16d0fdb81e2c
1 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
2 "DTD/xhtml1-transitional.dtd">
3 <html xmlns="http://www.w3.org/1999/xhtml">
4 <head>
5 <meta name="GENERATOR" content="TtH 3.59" />
6 <style type="text/css"> div.p { margin-top: 7pt;}</style>
7 <style type="text/css"><!--
8 td div.comp { margin-top: -0.6ex; margin-bottom: -1ex;}
9 td div.comb { margin-top: -0.6ex; margin-bottom: -.6ex;}
10 td div.hrcomp { line-height: 0.9; margin-top: -0.8ex; margin-bottom: -1ex;}
11 td div.norm {line-height:normal;}
12 span.roman {font-family: serif; font-style: normal; font-weight: normal;}
13 span.overacc2 {position: relative; left: .8em; top: -1.2ex;}
14 span.overacc1 {position: relative; left: .6em; top: -1.2ex;} --></style>
17 <title> Tor: The Second-Generation Onion Router </title>
18 </head>
19 <body>
21 <h1 align="center">Tor: The Second-Generation Onion Router </h1>
22 <div class="p"><!----></div>
24 <h3 align="center">
25 Roger Dingledine, The Free Haven Project, <tt>arma@freehaven.net</tt><br>
26 Nick Mathewson, The Free Haven Project, <tt>nickm@freehaven.net</tt><br>
27 Paul Syverson, Naval Research Lab, <tt>syverson@itd.nrl.navy.mil</tt> </h3>
29 <div class="p"><!----></div>
31 <div class="p"><!----></div>
33 <h2> Abstract</h2>
34 We present Tor, a circuit-based low-latency anonymous communication
35 service. This second-generation Onion Routing system addresses limitations
36 in the original design by adding perfect forward secrecy, congestion
37 control, directory servers, integrity checking, configurable exit policies,
38 and a practical design for location-hidden services via rendezvous
39 points. Tor works on the real-world
40 Internet, requires no special privileges or kernel modifications, requires
41 little synchronization or coordination between nodes, and provides a
42 reasonable tradeoff between anonymity, usability, and efficiency.
43 We briefly describe our experiences with an international network of
44 more than 30 nodes. We close with a list of open problems in anonymous communication.
46 <div class="p"><!----></div>
48 <div class="p"><!----></div>
50 <div class="p"><!----></div>
51 <h2><a name="tth_sEc1">
52 1</a>&nbsp;&nbsp;Overview</h2>
53 <a name="sec:intro">
54 </a>
56 <div class="p"><!----></div>
57 Onion Routing is a distributed overlay network designed to anonymize
58 TCP-based applications like web browsing, secure shell,
59 and instant messaging. Clients choose a path through the network and
60 build a <em>circuit</em>, in which each node (or "onion router" or "OR")
61 in the path knows its predecessor and successor, but no other nodes in
62 the circuit. Traffic flows down the circuit in fixed-size
63 <em>cells</em>, which are unwrapped by a symmetric key at each node
64 (like the layers of an onion) and relayed downstream. The
65 Onion Routing project published several design and analysis
66 papers [<a href="#or-ih96" name="CITEor-ih96">27</a>,<a href="#or-jsac98" name="CITEor-jsac98">41</a>,<a href="#or-discex00" name="CITEor-discex00">48</a>,<a href="#or-pet00" name="CITEor-pet00">49</a>]. While a wide area Onion
67 Routing network was deployed briefly, the only long-running
68 public implementation was a fragile
69 proof-of-concept that ran on a single machine. Even this simple deployment
70 processed connections from over sixty thousand distinct IP addresses from
71 all over the world at a rate of about fifty thousand per day.
72 But many critical design and deployment issues were never
73 resolved, and the design has not been updated in years. Here
74 we describe Tor, a protocol for asynchronous, loosely federated onion
75 routers that provides the following improvements over the old Onion
76 Routing design:
78 <div class="p"><!----></div>
79 <b>Perfect forward secrecy:</b> In the original Onion Routing design,
80 a single hostile node could record traffic and
81 later compromise successive nodes in the circuit and force them
82 to decrypt it. Rather than using a single multiply encrypted data
83 structure (an <em>onion</em>) to lay each circuit,
84 Tor now uses an incremental or <em>telescoping</em> path-building design,
85 where the initiator negotiates session keys with each successive hop in
86 the circuit. Once these keys are deleted, subsequently compromised nodes
87 cannot decrypt old traffic. As a side benefit, onion replay detection
88 is no longer necessary, and the process of building circuits is more
89 reliable, since the initiator knows when a hop fails and can then try
90 extending to a new node.
92 <div class="p"><!----></div>
93 <b>Separation of "protocol cleaning" from anonymity:</b>
94 Onion Routing originally required a separate "application
95 proxy" for each supported application protocol-most of which were
96 never written, so many applications were never supported. Tor uses the
97 standard and near-ubiquitous SOCKS&nbsp;[<a href="#socks4" name="CITEsocks4">32</a>] proxy interface, allowing
98 us to support most TCP-based programs without modification. Tor now
99 relies on the filtering features of privacy-enhancing
100 application-level proxies such as Privoxy&nbsp;[<a href="#privoxy" name="CITEprivoxy">39</a>], without trying
101 to duplicate those features itself.
103 <div class="p"><!----></div>
104 <b>No mixing, padding, or traffic shaping (yet):</b> Onion
105 Routing originally called for batching and reordering cells as they arrived,
106 assumed padding between ORs, and in
107 later designs added padding between onion proxies (users) and
108 ORs&nbsp;[<a href="#or-ih96" name="CITEor-ih96">27</a>,<a href="#or-jsac98" name="CITEor-jsac98">41</a>]. Tradeoffs between padding protection
109 and cost were discussed, and <em>traffic shaping</em> algorithms were
110 theorized&nbsp;[<a href="#or-pet00" name="CITEor-pet00">49</a>] to provide good security without expensive
111 padding, but no concrete padding scheme was suggested.
112 Recent research&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>]
113 and deployment experience&nbsp;[<a href="#freedom21-security" name="CITEfreedom21-security">4</a>] suggest that this
114 level of resource use is not practical or economical; and even full
115 link padding is still vulnerable&nbsp;[<a href="#defensive-dropping" name="CITEdefensive-dropping">33</a>]. Thus,
116 until we have a proven and convenient design for traffic shaping or
117 low-latency mixing that improves anonymity against a realistic
118 adversary, we leave these strategies out.
120 <div class="p"><!----></div>
121 <b>Many TCP streams can share one circuit:</b> Onion Routing originally
122 built a separate circuit for each
123 application-level request, but this required
124 multiple public key operations for every request, and also presented
125 a threat to anonymity from building so many circuits; see
126 Section&nbsp;<a href="#sec:maintaining-anonymity">9</a>. Tor multiplexes multiple TCP
127 streams along each circuit to improve efficiency and anonymity.
129 <div class="p"><!----></div>
130 <b>Leaky-pipe circuit topology:</b> Through in-band signaling
131 within the circuit, Tor initiators can direct traffic to nodes partway
132 down the circuit. This novel approach
133 allows traffic to exit the circuit from the middle-possibly
134 frustrating traffic shape and volume attacks based on observing the end
135 of the circuit. (It also allows for long-range padding if
136 future research shows this to be worthwhile.)
138 <div class="p"><!----></div>
139 <b>Congestion control:</b> Earlier anonymity designs do not
140 address traffic bottlenecks. Unfortunately, typical approaches to
141 load balancing and flow control in overlay networks involve inter-node
142 control communication and global views of traffic. Tor's decentralized
143 congestion control uses end-to-end acks to maintain anonymity
144 while allowing nodes at the edges of the network to detect congestion
145 or flooding and send less data until the congestion subsides.
147 <div class="p"><!----></div>
148 <b>Directory servers:</b> The earlier Onion Routing design
149 planned to flood state information through the network-an approach
150 that can be unreliable and complex. Tor takes a simplified view toward distributing this
151 information. Certain more trusted nodes act as <em>directory
152 servers</em>: they provide signed directories describing known
153 routers and their current state. Users periodically download them
154 via HTTP.
156 <div class="p"><!----></div>
157 <b>Variable exit policies:</b> Tor provides a consistent mechanism
158 for each node to advertise a policy describing the hosts
159 and ports to which it will connect. These exit policies are critical
160 in a volunteer-based distributed infrastructure, because each operator
161 is comfortable with allowing different types of traffic to exit
162 from his node.
164 <div class="p"><!----></div>
165 <b>End-to-end integrity checking:</b> The original Onion Routing
166 design did no integrity checking on data. Any node on the
167 circuit could change the contents of data cells as they passed by-for
168 example, to alter a connection request so it would connect
169 to a different webserver, or to `tag' encrypted traffic and look for
170 corresponding corrupted traffic at the network edges&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>].
171 Tor hampers these attacks by verifying data integrity before it leaves
172 the network.
174 <div class="p"><!----></div>
176 <div class="p"><!----></div>
177 <b>Rendezvous points and hidden services:</b>
178 Tor provides an integrated mechanism for responder anonymity via
179 location-protected servers. Previous Onion Routing designs included
180 long-lived "reply onions" that could be used to build circuits
181 to a hidden server, but these reply onions did not provide forward
182 security, and became useless if any node in the path went down
183 or rotated its keys. In Tor, clients negotiate <i>rendezvous points</i>
184 to connect with hidden servers; reply onions are no longer required.
186 <div class="p"><!----></div>
187 Unlike Freedom&nbsp;[<a href="#freedom2-arch" name="CITEfreedom2-arch">8</a>], Tor does not require OS kernel
188 patches or network stack support. This prevents us from anonymizing
189 non-TCP protocols, but has greatly helped our portability and
190 deployability.
192 <div class="p"><!----></div>
194 <div class="p"><!----></div>
195 We have implemented all of the above features, including rendezvous
196 points. Our source code is
197 available under a free license, and Tor
198 is not covered by the patent that affected distribution and use of
199 earlier versions of Onion Routing.
200 We have deployed a wide-area alpha network
201 to test the design, to get more experience with usability
202 and users, and to provide a research platform for experimentation.
203 As of this writing, the network stands at 32 nodes spread over two continents.
205 <div class="p"><!----></div>
206 We review previous work in Section&nbsp;<a href="#sec:related-work">2</a>, describe
207 our goals and assumptions in Section&nbsp;<a href="#sec:assumptions">3</a>,
208 and then address the above list of improvements in
209 Sections&nbsp;<a href="#sec:design">4</a>,&nbsp;<a href="#sec:rendezvous">5</a>, and&nbsp;<a href="#sec:other-design">6</a>.
210 We summarize
211 in Section&nbsp;<a href="#sec:attacks">7</a> how our design stands up to
212 known attacks, and talk about our early deployment experiences in
213 Section&nbsp;<a href="#sec:in-the-wild">8</a>. We conclude with a list of open problems in
214 Section&nbsp;<a href="#sec:maintaining-anonymity">9</a> and future work for the Onion
215 Routing project in Section&nbsp;<a href="#sec:conclusion">10</a>.
217 <div class="p"><!----></div>
219 <div class="p"><!----></div>
220 <h2><a name="tth_sEc2">
221 2</a>&nbsp;&nbsp;Related work</h2>
222 <a name="sec:related-work">
223 </a>
225 <div class="p"><!----></div>
226 Modern anonymity systems date to Chaum's <b>Mix-Net</b>
227 design&nbsp;[<a href="#chaum-mix" name="CITEchaum-mix">10</a>]. Chaum
228 proposed hiding the correspondence between sender and recipient by
229 wrapping messages in layers of public-key cryptography, and relaying them
230 through a path composed of "mixes." Each mix in turn
231 decrypts, delays, and re-orders messages before relaying them
232 onward.
234 <div class="p"><!----></div>
235 Subsequent relay-based anonymity designs have diverged in two
236 main directions. Systems like <b>Babel</b>&nbsp;[<a href="#babel" name="CITEbabel">28</a>],
237 <b>Mixmaster</b>&nbsp;[<a href="#mixmaster-spec" name="CITEmixmaster-spec">36</a>],
238 and <b>Mixminion</b>&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>] have tried
239 to maximize anonymity at the cost of introducing comparatively large and
240 variable latencies. Because of this decision, these <em>high-latency</em>
241 networks resist strong global adversaries,
242 but introduce too much lag for interactive tasks like web browsing,
243 Internet chat, or SSH connections.
245 <div class="p"><!----></div>
246 Tor belongs to the second category: <em>low-latency</em> designs that
247 try to anonymize interactive network traffic. These systems handle
248 a variety of bidirectional protocols. They also provide more convenient
249 mail delivery than the high-latency anonymous email
250 networks, because the remote mail server provides explicit and timely
251 delivery confirmation. But because these designs typically
252 involve many packets that must be delivered quickly, it is
253 difficult for them to prevent an attacker who can eavesdrop both ends of the
254 communication from correlating the timing and volume
255 of traffic entering the anonymity network with traffic leaving it&nbsp;[<a href="#SS03" name="CITESS03">45</a>].
256 These
257 protocols are similarly vulnerable to an active adversary who introduces
258 timing patterns into traffic entering the network and looks
259 for correlated patterns among exiting traffic.
260 Although some work has been done to frustrate these attacks, most designs
261 protect primarily against traffic analysis rather than traffic
262 confirmation (see Section&nbsp;<a href="#subsec:threat-model">3.1</a>).
264 <div class="p"><!----></div>
265 The simplest low-latency designs are single-hop proxies such as the
266 <b>Anonymizer</b>&nbsp;[<a href="#anonymizer" name="CITEanonymizer">3</a>]: a single trusted server strips the
267 data's origin before relaying it. These designs are easy to
268 analyze, but users must trust the anonymizing proxy.
269 Concentrating the traffic to this single point increases the anonymity set
270 (the people a given user is hiding among), but it is vulnerable if the
271 adversary can observe all traffic entering and leaving the proxy.
273 <div class="p"><!----></div>
274 More complex are distributed-trust, circuit-based anonymizing systems.
275 In these designs, a user establishes one or more medium-term bidirectional
276 end-to-end circuits, and tunnels data in fixed-size cells.
277 Establishing circuits is computationally expensive and typically
278 requires public-key
279 cryptography, whereas relaying cells is comparatively inexpensive and
280 typically requires only symmetric encryption.
281 Because a circuit crosses several servers, and each server only knows
282 the adjacent servers in the circuit, no single server can link a
283 user to her communication partners.
285 <div class="p"><!----></div>
286 The <b>Java Anon Proxy</b> (also known as JAP or Web MIXes) uses fixed shared
287 routes known as <em>cascades</em>. As with a single-hop proxy, this
288 approach aggregates users into larger anonymity sets, but again an
289 attacker only needs to observe both ends of the cascade to bridge all
290 the system's traffic. The Java Anon Proxy's design
291 calls for padding between end users and the head of the
292 cascade&nbsp;[<a href="#web-mix" name="CITEweb-mix">7</a>]. However, it is not demonstrated whether the current
293 implementation's padding policy improves anonymity.
295 <div class="p"><!----></div>
296 <b>PipeNet</b>&nbsp;[<a href="#back01" name="CITEback01">5</a>,<a href="#pipenet" name="CITEpipenet">12</a>], another low-latency design proposed
297 around the same time as Onion Routing, gave
298 stronger anonymity but allowed a single user to shut
299 down the network by not sending. Systems like <b>ISDN
300 mixes</b>&nbsp;[<a href="#isdn-mixes" name="CITEisdn-mixes">38</a>] were designed for other environments with
301 different assumptions.
303 <div class="p"><!----></div>
304 In P2P designs like <b>Tarzan</b>&nbsp;[<a href="#tarzan:ccs02" name="CITEtarzan:ccs02">24</a>] and
305 <b>MorphMix</b>&nbsp;[<a href="#morphmix:fc04" name="CITEmorphmix:fc04">43</a>], all participants both generate
306 traffic and relay traffic for others. These systems aim to conceal
307 whether a given peer originated a request
308 or just relayed it from another peer. While Tarzan and MorphMix use
309 layered encryption as above, <b>Crowds</b>&nbsp;[<a href="#crowds-tissec" name="CITEcrowds-tissec">42</a>] simply assumes
310 an adversary who cannot observe the initiator: it uses no public-key
311 encryption, so any node on a circuit can read users' traffic.
313 <div class="p"><!----></div>
314 <b>Hordes</b>&nbsp;[<a href="#hordes-jcs" name="CITEhordes-jcs">34</a>] is based on Crowds but also uses multicast
315 responses to hide the initiator. <b>Herbivore</b>&nbsp;[<a href="#herbivore" name="CITEherbivore">25</a>] and
316 <b>P</b><sup><b>5</b></sup>&nbsp;[<a href="#p5" name="CITEp5">46</a>] go even further, requiring broadcast.
317 These systems are designed primarily for communication among peers,
318 although Herbivore users can make external connections by
319 requesting a peer to serve as a proxy.
321 <div class="p"><!----></div>
322 Systems like <b>Freedom</b> and the original Onion Routing build circuits
323 all at once, using a layered "onion" of public-key encrypted messages,
324 each layer of which provides session keys and the address of the
325 next server in the circuit. Tor as described herein, Tarzan, MorphMix,
326 <b>Cebolla</b>&nbsp;[<a href="#cebolla" name="CITEcebolla">9</a>], and Rennhard's <b>Anonymity Network</b>&nbsp;[<a href="#anonnet" name="CITEanonnet">44</a>]
327 build circuits
328 in stages, extending them one hop at a time.
329 Section&nbsp;<a href="#subsubsec:constructing-a-circuit">4.2</a> describes how this
330 approach enables perfect forward secrecy.
332 <div class="p"><!----></div>
333 Circuit-based designs must choose which protocol layer
334 to anonymize. They may intercept IP packets directly, and
335 relay them whole (stripping the source address) along the
336 circuit&nbsp;[<a href="#freedom2-arch" name="CITEfreedom2-arch">8</a>,<a href="#tarzan:ccs02" name="CITEtarzan:ccs02">24</a>]. Like
337 Tor, they may accept TCP streams and relay the data in those streams,
338 ignoring the breakdown of that data into TCP
339 segments&nbsp;[<a href="#morphmix:fc04" name="CITEmorphmix:fc04">43</a>,<a href="#anonnet" name="CITEanonnet">44</a>]. Finally, like Crowds, they may accept
340 application-level protocols such as HTTP and relay the application
341 requests themselves.
342 Making this protocol-layer decision requires a compromise between flexibility
343 and anonymity. For example, a system that understands HTTP
344 can strip
345 identifying information from requests, can take advantage of caching
346 to limit the number of requests that leave the network, and can batch
347 or encode requests to minimize the number of connections.
348 On the other hand, an IP-level anonymizer can handle nearly any protocol,
349 even ones unforeseen by its designers (though these systems require
350 kernel-level modifications to some operating systems, and so are more
351 complex and less portable). TCP-level anonymity networks like Tor present
352 a middle approach: they are application neutral (so long as the
353 application supports, or can be tunneled across, TCP), but by treating
354 application connections as data streams rather than raw TCP packets,
355 they avoid the inefficiencies of tunneling TCP over
356 TCP.
358 <div class="p"><!----></div>
359 Distributed-trust anonymizing systems need to prevent attackers from
360 adding too many servers and thus compromising user paths.
361 Tor relies on a small set of well-known directory servers, run by
362 independent parties, to decide which nodes can
363 join. Tarzan and MorphMix allow unknown users to run servers, and use
364 a limited resource (like IP addresses) to prevent an attacker from
365 controlling too much of the network. Crowds suggests requiring
366 written, notarized requests from potential crowd members.
368 <div class="p"><!----></div>
369 Anonymous communication is essential for censorship-resistant
370 systems like Eternity&nbsp;[<a href="#eternity" name="CITEeternity">2</a>], Free&nbsp;Haven&nbsp;[<a href="#freehaven-berk" name="CITEfreehaven-berk">19</a>],
371 Publius&nbsp;[<a href="#publius" name="CITEpublius">53</a>], and Tangler&nbsp;[<a href="#tangler" name="CITEtangler">52</a>]. Tor's rendezvous
372 points enable connections between mutually anonymous entities; they
373 are a building block for location-hidden servers, which are needed by
374 Eternity and Free&nbsp;Haven.
376 <div class="p"><!----></div>
378 <div class="p"><!----></div>
379 <h2><a name="tth_sEc3">
380 3</a>&nbsp;&nbsp;Design goals and assumptions</h2>
381 <a name="sec:assumptions">
382 </a>
384 <div class="p"><!----></div>
385 <font size="+1"><b>Goals</b></font><br />
386 Like other low-latency anonymity designs, Tor seeks to frustrate
387 attackers from linking communication partners, or from linking
388 multiple communications to or from a single user. Within this
389 main goal, however, several considerations have directed
390 Tor's evolution.
392 <div class="p"><!----></div>
393 <b>Deployability:</b> The design must be deployed and used in the
394 real world. Thus it
395 must not be expensive to run (for example, by requiring more bandwidth
396 than volunteers are willing to provide); must not place a heavy
397 liability burden on operators (for example, by allowing attackers to
398 implicate onion routers in illegal activities); and must not be
399 difficult or expensive to implement (for example, by requiring kernel
400 patches, or separate proxies for every protocol). We also cannot
401 require non-anonymous parties (such as websites)
402 to run our software. (Our rendezvous point design does not meet
403 this goal for non-anonymous users talking to hidden servers,
404 however; see Section&nbsp;<a href="#sec:rendezvous">5</a>.)
406 <div class="p"><!----></div>
407 <b>Usability:</b> A hard-to-use system has fewer users-and because
408 anonymity systems hide users among users, a system with fewer users
409 provides less anonymity. Usability is thus not only a convenience:
410 it is a security requirement&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>,<a href="#back01" name="CITEback01">5</a>]. Tor should
411 therefore not
412 require modifying familiar applications; should not introduce prohibitive
413 delays;
414 and should require as few configuration decisions
415 as possible. Finally, Tor should be easily implementable on all common
416 platforms; we cannot require users to change their operating system
417 to be anonymous. (Tor currently runs on Win32, Linux,
418 Solaris, BSD-style Unix, MacOS X, and probably others.)
420 <div class="p"><!----></div>
421 <b>Flexibility:</b> The protocol must be flexible and well-specified,
422 so Tor can serve as a test-bed for future research.
423 Many of the open problems in low-latency anonymity
424 networks, such as generating dummy traffic or preventing Sybil
425 attacks&nbsp;[<a href="#sybil" name="CITEsybil">22</a>], may be solvable independently from the issues
426 solved by
427 Tor. Hopefully future systems will not need to reinvent Tor's design.
429 <div class="p"><!----></div>
430 <b>Simple design:</b> The protocol's design and security
431 parameters must be well-understood. Additional features impose implementation
432 and complexity costs; adding unproven techniques to the design threatens
433 deployability, readability, and ease of security analysis. Tor aims to
434 deploy a simple and stable system that integrates the best accepted
435 approaches to protecting anonymity.<br />
437 <div class="p"><!----></div>
438 <font size="+1"><b>Non-goals</b></font><a name="subsec:non-goals">
439 </a><br />
440 In favoring simple, deployable designs, we have explicitly deferred
441 several possible goals, either because they are solved elsewhere, or because
442 they are not yet solved.
444 <div class="p"><!----></div>
445 <b>Not peer-to-peer:</b> Tarzan and MorphMix aim to scale to completely
446 decentralized peer-to-peer environments with thousands of short-lived
447 servers, many of which may be controlled by an adversary. This approach
448 is appealing, but still has many open
449 problems&nbsp;[<a href="#tarzan:ccs02" name="CITEtarzan:ccs02">24</a>,<a href="#morphmix:fc04" name="CITEmorphmix:fc04">43</a>].
451 <div class="p"><!----></div>
452 <b>Not secure against end-to-end attacks:</b> Tor does not claim
453 to completely solve end-to-end timing or intersection
454 attacks. Some approaches, such as having users run their own onion routers,
455 may help;
456 see Section&nbsp;<a href="#sec:maintaining-anonymity">9</a> for more discussion.
458 <div class="p"><!----></div>
459 <b>No protocol normalization:</b> Tor does not provide <em>protocol
460 normalization</em> like Privoxy or the Anonymizer. If senders want anonymity from
461 responders while using complex and variable
462 protocols like HTTP, Tor must be layered with a filtering proxy such
463 as Privoxy to hide differences between clients, and expunge protocol
464 features that leak identity.
465 Note that by this separation Tor can also provide services that
466 are anonymous to the network yet authenticated to the responder, like
467 SSH. Similarly, Tor does not integrate
468 tunneling for non-stream-based protocols like UDP; this must be
469 provided by an external service if appropriate.
471 <div class="p"><!----></div>
472 <b>Not steganographic:</b> Tor does not try to conceal who is connected
473 to the network.
475 <div class="p"><!----></div>
476 <h3><a name="tth_sEc3.1">
477 3.1</a>&nbsp;&nbsp;Threat Model</h3>
478 <a name="subsec:threat-model">
479 </a>
481 <div class="p"><!----></div>
482 A global passive adversary is the most commonly assumed threat when
483 analyzing theoretical anonymity designs. But like all practical
484 low-latency systems, Tor does not protect against such a strong
485 adversary. Instead, we assume an adversary who can observe some fraction
486 of network traffic; who can generate, modify, delete, or delay
487 traffic; who can operate onion routers of his own; and who can
488 compromise some fraction of the onion routers.
490 <div class="p"><!----></div>
491 In low-latency anonymity systems that use layered encryption, the
492 adversary's typical goal is to observe both the initiator and the
493 responder. By observing both ends, passive attackers can confirm a
494 suspicion that Alice is
495 talking to Bob if the timing and volume patterns of the traffic on the
496 connection are distinct enough; active attackers can induce timing
497 signatures on the traffic to force distinct patterns. Rather
498 than focusing on these <em>traffic confirmation</em> attacks,
499 we aim to prevent <em>traffic
500 analysis</em> attacks, where the adversary uses traffic patterns to learn
501 which points in the network he should attack.
503 <div class="p"><!----></div>
504 Our adversary might try to link an initiator Alice with her
505 communication partners, or try to build a profile of Alice's
506 behavior. He might mount passive attacks by observing the network edges
507 and correlating traffic entering and leaving the network-by
508 relationships in packet timing, volume, or externally visible
509 user-selected
510 options. The adversary can also mount active attacks by compromising
511 routers or keys; by replaying traffic; by selectively denying service
512 to trustworthy routers to move users to
513 compromised routers, or denying service to users to see if traffic
514 elsewhere in the
515 network stops; or by introducing patterns into traffic that can later be
516 detected. The adversary might subvert the directory servers to give users
517 differing views of network state. Additionally, he can try to decrease
518 the network's reliability by attacking nodes or by performing antisocial
519 activities from reliable nodes and trying to get them taken down-making
520 the network unreliable flushes users to other less anonymous
521 systems, where they may be easier to attack. We summarize
522 in Section&nbsp;<a href="#sec:attacks">7</a> how well the Tor design defends against
523 each of these attacks.
525 <div class="p"><!----></div>
527 <div class="p"><!----></div>
528 <h2><a name="tth_sEc4">
529 4</a>&nbsp;&nbsp;The Tor Design</h2>
530 <a name="sec:design">
531 </a>
533 <div class="p"><!----></div>
534 The Tor network is an overlay network; each onion router (OR)
535 runs as a normal
536 user-level process without any special privileges.
537 Each onion router maintains a TLS&nbsp;[<a href="#TLS" name="CITETLS">17</a>]
538 connection to every other onion router.
539 Each user
540 runs local software called an onion proxy (OP) to fetch directories,
541 establish circuits across the network,
542 and handle connections from user applications. These onion proxies accept
543 TCP streams and multiplex them across the circuits. The onion
544 router on the other side
545 of the circuit connects to the requested destinations
546 and relays data.
548 <div class="p"><!----></div>
549 Each onion router maintains a long-term identity key and a short-term
550 onion key. The identity
551 key is used to sign TLS certificates, to sign the OR's <em>router
552 descriptor</em> (a summary of its keys, address, bandwidth, exit policy,
553 and so on), and (by directory servers) to sign directories. The onion key is used to decrypt requests
554 from users to set up a circuit and negotiate ephemeral keys.
555 The TLS protocol also establishes a short-term link key when communicating
556 between ORs. Short-term keys are rotated periodically and
557 independently, to limit the impact of key compromise.
559 <div class="p"><!----></div>
560 Section&nbsp;<a href="#subsec:cells">4.1</a> presents the fixed-size
561 <em>cells</em> that are the unit of communication in Tor. We describe
562 in Section&nbsp;<a href="#subsec:circuits">4.2</a> how circuits are
563 built, extended, truncated, and destroyed. Section&nbsp;<a href="#subsec:tcp">4.3</a>
564 describes how TCP streams are routed through the network. We address
565 integrity checking in Section&nbsp;<a href="#subsec:integrity-checking">4.4</a>,
566 and resource limiting in Section&nbsp;<a href="#subsec:rate-limit">4.5</a>.
567 Finally,
568 Section&nbsp;<a href="#subsec:congestion">4.6</a> talks about congestion control and
569 fairness issues.
571 <div class="p"><!----></div>
572 <h3><a name="tth_sEc4.1">
573 4.1</a>&nbsp;&nbsp;Cells</h3>
574 <a name="subsec:cells">
575 </a>
577 <div class="p"><!----></div>
578 Onion routers communicate with one another, and with users' OPs, via
579 TLS connections with ephemeral keys. Using TLS conceals the data on
580 the connection with perfect forward secrecy, and prevents an attacker
581 from modifying data on the wire or impersonating an OR.
583 <div class="p"><!----></div>
584 Traffic passes along these connections in fixed-size cells. Each cell
585 is 512 bytes, and consists of a header and a payload. The header includes a circuit
586 identifier (circID) that specifies which circuit the cell refers to
587 (many circuits can be multiplexed over the single TLS connection), and
588 a command to describe what to do with the cell's payload. (Circuit
589 identifiers are connection-specific: each circuit has a different
590 circID on each OP/OR or OR/OR connection it traverses.)
591 Based on their command, cells are either <em>control</em> cells, which are
592 always interpreted by the node that receives them, or <em>relay</em> cells,
593 which carry end-to-end stream data. The control cell commands are:
594 <em>padding</em> (currently used for keepalive, but also usable for link
595 padding); <em>create</em> or <em>created</em> (used to set up a new circuit);
596 and <em>destroy</em> (to tear down a circuit).
598 <div class="p"><!----></div>
599 Relay cells have an additional header (the relay header) at the front
600 of the payload, containing a streamID (stream identifier: many streams can
601 be multiplexed over a circuit); an end-to-end checksum for integrity
602 checking; the length of the relay payload; and a relay command.
603 The entire contents of the relay header and the relay cell payload
604 are encrypted or decrypted together as the relay cell moves along the
605 circuit, using the 128-bit AES cipher in counter mode to generate a
606 cipher stream. The relay commands are: <em>relay
607 data</em> (for data flowing down the stream), <em>relay begin</em> (to open a
608 stream), <em>relay end</em> (to close a stream cleanly), <em>relay
609 teardown</em> (to close a broken stream), <em>relay connected</em>
610 (to notify the OP that a relay begin has succeeded), <em>relay
611 extend</em> and <em>relay extended</em> (to extend the circuit by a hop,
612 and to acknowledge), <em>relay truncate</em> and <em>relay truncated</em>
613 (to tear down only part of the circuit, and to acknowledge), <em>relay
614 sendme</em> (used for congestion control), and <em>relay drop</em> (used to
615 implement long-range dummies).
616 We give a visual overview of cell structure plus the details of relay
617 cell structure, and then describe each of these cell types and commands
618 in more detail below.
620 <div class="p"><!----></div>
622 <div class="p"><!----></div>
624 <div class="p"><!----></div>
625 <a name="tth_fIg1">
626 </a> <center><img src="cell-struct.png" alt="cell-struct.png" />
627 </center>
628 <div class="p"><!----></div>
629 <h3><a name="tth_sEc4.2">
630 4.2</a>&nbsp;&nbsp;Circuits and streams</h3>
631 <a name="subsec:circuits">
632 </a>
634 <div class="p"><!----></div>
635 Onion Routing originally built one circuit for each
636 TCP stream. Because building a circuit can take several tenths of a
637 second (due to public-key cryptography and network latency),
638 this design imposed high costs on applications like web browsing that
639 open many TCP streams.
641 <div class="p"><!----></div>
642 In Tor, each circuit can be shared by many TCP streams. To avoid
643 delays, users construct circuits preemptively. To limit linkability
644 among their streams, users' OPs build a new circuit
645 periodically if the previous ones have been used,
646 and expire old used circuits that no longer have any open streams.
647 OPs consider rotating to a new circuit once a minute: thus
648 even heavy users spend negligible time
649 building circuits, but a limited number of requests can be linked
650 to each other through a given exit node. Also, because circuits are built
651 in the background, OPs can recover from failed circuit creation
652 without harming user experience.<br />
654 <div class="p"><!----></div>
656 <div class="p"><!----></div>
657 <a name="tth_fIg1">
658 </a> <center><img src="interaction.png" alt="interaction.png" />
660 <center>Figure 1: Alice builds a two-hop circuit and begins fetching a web page.</center>
661 <a name="fig:interaction">
662 </a>
663 </center>
664 <div class="p"><!----></div>
665 <font size="+1"><b>Constructing a circuit</b></font><a name="subsubsec:constructing-a-circuit">
666 </a><br />
667 A user's OP constructs circuits incrementally, negotiating a
668 symmetric key with each OR on the circuit, one hop at a time. To begin
669 creating a new circuit, the OP (call her Alice) sends a
670 <em>create</em> cell to the first node in her chosen path (call him Bob).
671 (She chooses a new
672 circID C<sub>AB</sub> not currently used on the connection from her to Bob.)
673 The <em>create</em> cell's
674 payload contains the first half of the Diffie-Hellman handshake
675 (g<sup>x</sup>), encrypted to the onion key of Bob. Bob
676 responds with a <em>created</em> cell containing g<sup>y</sup>
677 along with a hash of the negotiated key K=g<sup>xy</sup>.
679 <div class="p"><!----></div>
680 Once the circuit has been established, Alice and Bob can send one
681 another relay cells encrypted with the negotiated
682 key.<a href="#tthFtNtAAB" name="tthFrefAAB"><sup>1</sup></a> More detail is given in
683 the next section.
685 <div class="p"><!----></div>
686 To extend the circuit further, Alice sends a <em>relay extend</em> cell
687 to Bob, specifying the address of the next OR (call her Carol), and
688 an encrypted g<sup>x<sub>2</sub></sup> for her. Bob copies the half-handshake into a
689 <em>create</em> cell, and passes it to Carol to extend the circuit.
690 (Bob chooses a new circID C<sub>BC</sub> not currently used on the connection
691 between him and Carol. Alice never needs to know this circID; only Bob
692 associates C<sub>AB</sub> on his connection with Alice to C<sub>BC</sub> on
693 his connection with Carol.)
694 When Carol responds with a <em>created</em> cell, Bob wraps the payload
695 into a <em>relay extended</em> cell and passes it back to Alice. Now
696 the circuit is extended to Carol, and Alice and Carol share a common key
697 K<sub>2</sub> = g<sup>x<sub>2</sub> y<sub>2</sub></sup>.
699 <div class="p"><!----></div>
700 To extend the circuit to a third node or beyond, Alice
701 proceeds as above, always telling the last node in the circuit to
702 extend one hop further.
704 <div class="p"><!----></div>
705 This circuit-level handshake protocol achieves unilateral entity
706 authentication (Alice knows she's handshaking with the OR, but
707 the OR doesn't care who is opening the circuit-Alice uses no public key
708 and remains anonymous) and unilateral key authentication
709 (Alice and the OR agree on a key, and Alice knows only the OR learns
710 it). It also achieves forward
711 secrecy and key freshness. More formally, the protocol is as follows
712 (where E<sub>PK<sub>Bob</sub></sub>(&#183;) is encryption with Bob's public key,
713 H is a secure hash function, and <font face="symbol">|</font
714 > is concatenation):
716 <div class="p"><!----></div>
717 <a name="tth_tAb1">
718 </a>
719 <table>
720 <tr><td align="right">Alice </td><td align="center">-&#62; </td><td align="center">Bob </td><td>: E<sub>PK<sub>Bob</sub></sub>(g<sup>x</sup>) </td></tr>
721 <tr><td align="right">Bob </td><td align="center">-&#62; </td><td align="center">Alice </td><td>: g<sup>y</sup>, H(K <font face="symbol">|</font
722 > "<span class="roman">handshake</span>")
723 </td></tr></table>
726 <div class="p"><!----></div>
727 In the second step, Bob proves that it was he who received g<sup>x</sup>,
728 and who chose y. We use PK encryption in the first step
729 (rather than, say, using the first two steps of STS, which has a
730 signature in the second step) because a single cell is too small to
731 hold both a public key and a signature. Preliminary analysis with the
732 NRL protocol analyzer&nbsp;[<a href="#meadows96" name="CITEmeadows96">35</a>] shows this protocol to be
733 secure (including perfect forward secrecy) under the
734 traditional Dolev-Yao model.<br />
736 <div class="p"><!----></div>
737 <font size="+1"><b>Relay cells</b></font><br />
738 Once Alice has established the circuit (so she shares keys with each
739 OR on the circuit), she can send relay cells.
740 Upon receiving a relay
741 cell, an OR looks up the corresponding circuit, and decrypts the relay
742 header and payload with the session key for that circuit.
743 If the cell is headed away from Alice the OR then checks whether the
744 decrypted cell has a valid digest (as an optimization, the first
745 two bytes of the integrity check are zero, so in most cases we can avoid
746 computing the hash).
747 If valid, it accepts the relay cell and processes it as described
748 below. Otherwise,
749 the OR looks up the circID and OR for the
750 next step in the circuit, replaces the circID as appropriate, and
751 sends the decrypted relay cell to the next OR. (If the OR at the end
752 of the circuit receives an unrecognized relay cell, an error has
753 occurred, and the circuit is torn down.)
755 <div class="p"><!----></div>
756 OPs treat incoming relay cells similarly: they iteratively unwrap the
757 relay header and payload with the session keys shared with each
758 OR on the circuit, from the closest to farthest.
759 If at any stage the digest is valid, the cell must have
760 originated at the OR whose encryption has just been removed.
762 <div class="p"><!----></div>
763 To construct a relay cell addressed to a given OR, Alice assigns the
764 digest, and then iteratively
765 encrypts the cell payload (that is, the relay header and payload) with
766 the symmetric key of each hop up to that OR. Because the digest is
767 encrypted to a different value at each step, only at the targeted OR
768 will it have a meaningful value.<a href="#tthFtNtAAC" name="tthFrefAAC"><sup>2</sup></a>
769 This <em>leaky pipe</em> circuit topology
770 allows Alice's streams to exit at different ORs on a single circuit.
771 Alice may choose different exit points because of their exit policies,
772 or to keep the ORs from knowing that two streams
773 originate from the same person.
775 <div class="p"><!----></div>
776 When an OR later replies to Alice with a relay cell, it
777 encrypts the cell's relay header and payload with the single key it
778 shares with Alice, and sends the cell back toward Alice along the
779 circuit. Subsequent ORs add further layers of encryption as they
780 relay the cell back to Alice.
782 <div class="p"><!----></div>
783 To tear down a circuit, Alice sends a <em>destroy</em> control
784 cell. Each OR in the circuit receives the <em>destroy</em> cell, closes
785 all streams on that circuit, and passes a new <em>destroy</em> cell
786 forward. But just as circuits are built incrementally, they can also
787 be torn down incrementally: Alice can send a <em>relay
788 truncate</em> cell to a single OR on a circuit. That OR then sends a
789 <em>destroy</em> cell forward, and acknowledges with a
790 <em>relay truncated</em> cell. Alice can then extend the circuit to
791 different nodes, without signaling to the intermediate nodes (or
792 a limited observer) that she has changed her circuit.
793 Similarly, if a node on the circuit goes down, the adjacent
794 node can send a <em>relay truncated</em> cell back to Alice. Thus the
795 "break a node and see which circuits go down"
796 attack&nbsp;[<a href="#freedom21-security" name="CITEfreedom21-security">4</a>] is weakened.
798 <div class="p"><!----></div>
799 <h3><a name="tth_sEc4.3">
800 4.3</a>&nbsp;&nbsp;Opening and closing streams</h3>
801 <a name="subsec:tcp">
802 </a>
804 <div class="p"><!----></div>
805 When Alice's application wants a TCP connection to a given
806 address and port, it asks the OP (via SOCKS) to make the
807 connection. The OP chooses the newest open circuit (or creates one if
808 needed), and chooses a suitable OR on that circuit to be the
809 exit node (usually the last node, but maybe others due to exit policy
810 conflicts; see Section&nbsp;<a href="#subsec:exitpolicies">6.2</a>.) The OP then opens
811 the stream by sending a <em>relay begin</em> cell to the exit node,
812 using a new random streamID. Once the
813 exit node connects to the remote host, it responds
814 with a <em>relay connected</em> cell. Upon receipt, the OP sends a
815 SOCKS reply to notify the application of its success. The OP
816 now accepts data from the application's TCP stream, packaging it into
817 <em>relay data</em> cells and sending those cells along the circuit to
818 the chosen OR.
820 <div class="p"><!----></div>
821 There's a catch to using SOCKS, however-some applications pass the
822 alphanumeric hostname to the Tor client, while others resolve it into
823 an IP address first and then pass the IP address to the Tor client. If
824 the application does DNS resolution first, Alice thereby reveals her
825 destination to the remote DNS server, rather than sending the hostname
826 through the Tor network to be resolved at the far end. Common applications
827 like Mozilla and SSH have this flaw.
829 <div class="p"><!----></div>
830 With Mozilla, the flaw is easy to address: the filtering HTTP
831 proxy called Privoxy gives a hostname to the Tor client, so Alice's
832 computer never does DNS resolution.
833 But a portable general solution, such as is needed for
834 SSH, is
835 an open problem. Modifying or replacing the local nameserver
836 can be invasive, brittle, and unportable. Forcing the resolver
837 library to prefer TCP rather than UDP is hard, and also has
838 portability problems. Dynamically intercepting system calls to the
839 resolver library seems a promising direction. We could also provide
840 a tool similar to <em>dig</em> to perform a private lookup through the
841 Tor network. Currently, we encourage the use of privacy-aware proxies
842 like Privoxy wherever possible.
844 <div class="p"><!----></div>
845 Closing a Tor stream is analogous to closing a TCP stream: it uses a
846 two-step handshake for normal operation, or a one-step handshake for
847 errors. If the stream closes abnormally, the adjacent node simply sends a
848 <em>relay teardown</em> cell. If the stream closes normally, the node sends
849 a <em>relay end</em> cell down the circuit, and the other side responds with
850 its own <em>relay end</em> cell. Because
851 all relay cells use layered encryption, only the destination OR knows
852 that a given relay cell is a request to close a stream. This two-step
853 handshake allows Tor to support TCP-based applications that use half-closed
854 connections.
856 <div class="p"><!----></div>
857 <h3><a name="tth_sEc4.4">
858 4.4</a>&nbsp;&nbsp;Integrity checking on streams</h3>
859 <a name="subsec:integrity-checking">
860 </a>
862 <div class="p"><!----></div>
863 Because the old Onion Routing design used a stream cipher without integrity
864 checking, traffic was
865 vulnerable to a malleability attack: though the attacker could not
866 decrypt cells, any changes to encrypted data
867 would create corresponding changes to the data leaving the network.
868 This weakness allowed an adversary who could guess the encrypted content
869 to change a padding cell to a destroy
870 cell; change the destination address in a <em>relay begin</em> cell to the
871 adversary's webserver; or change an FTP command from
872 <tt>dir</tt> to <tt>rm&nbsp;*</tt>. (Even an external
873 adversary could do this, because the link encryption similarly used a
874 stream cipher.)
876 <div class="p"><!----></div>
877 Because Tor uses TLS on its links, external adversaries cannot modify
878 data. Addressing the insider malleability attack, however, is
879 more complex.
881 <div class="p"><!----></div>
882 We could do integrity checking of the relay cells at each hop, either
883 by including hashes or by using an authenticating cipher mode like
884 EAX&nbsp;[<a href="#eax" name="CITEeax">6</a>], but there are some problems. First, these approaches
885 impose a message-expansion overhead at each hop, and so we would have to
886 either leak the path length or waste bytes by padding to a maximum
887 path length. Second, these solutions can only verify traffic coming
888 from Alice: ORs would not be able to produce suitable hashes for
889 the intermediate hops, since the ORs on a circuit do not know the
890 other ORs' session keys. Third, we have already accepted that our design
891 is vulnerable to end-to-end timing attacks; so tagging attacks performed
892 within the circuit provide no additional information to the attacker.
894 <div class="p"><!----></div>
895 Thus, we check integrity only at the edges of each stream. (Remember that
896 in our leaky-pipe circuit topology, a stream's edge could be any hop
897 in the circuit.) When Alice
898 negotiates a key with a new hop, they each initialize a SHA-1
899 digest with a derivative of that key,
900 thus beginning with randomness that only the two of them know.
901 Then they each incrementally add to the SHA-1 digest the contents of
902 all relay cells they create, and include with each relay cell the
903 first four bytes of the current digest. Each also keeps a SHA-1
904 digest of data received, to verify that the received hashes are correct.
906 <div class="p"><!----></div>
907 To be sure of removing or modifying a cell, the attacker must be able
908 to deduce the current digest state (which depends on all
909 traffic between Alice and Bob, starting with their negotiated key).
910 Attacks on SHA-1 where the adversary can incrementally add to a hash
911 to produce a new valid hash don't work, because all hashes are
912 end-to-end encrypted across the circuit. The computational overhead
913 of computing the digests is minimal compared to doing the AES
914 encryption performed at each hop of the circuit. We use only four
915 bytes per cell to minimize overhead; the chance that an adversary will
916 correctly guess a valid hash
918 acceptably low, given that the OP or OR tear down the circuit if they
919 receive a bad hash.
921 <div class="p"><!----></div>
922 <h3><a name="tth_sEc4.5">
923 4.5</a>&nbsp;&nbsp;Rate limiting and fairness</h3>
924 <a name="subsec:rate-limit">
925 </a>
927 <div class="p"><!----></div>
928 Volunteers are more willing to run services that can limit
929 their bandwidth usage. To accommodate them, Tor servers use a
930 token bucket approach&nbsp;[<a href="#tannenbaum96" name="CITEtannenbaum96">50</a>] to
931 enforce a long-term average rate of incoming bytes, while still
932 permitting short-term bursts above the allowed bandwidth.
934 <div class="p"><!----></div>
936 <div class="p"><!----></div>
937 Because the Tor protocol outputs about the same number of bytes as it
938 takes in, it is sufficient in practice to limit only incoming bytes.
939 With TCP streams, however, the correspondence is not one-to-one:
940 relaying a single incoming byte can require an entire 512-byte cell.
941 (We can't just wait for more bytes, because the local application may
942 be awaiting a reply.) Therefore, we treat this case as if the entire
943 cell size had been read, regardless of the cell's fullness.
945 <div class="p"><!----></div>
946 Further, inspired by Rennhard et al's design in&nbsp;[<a href="#anonnet" name="CITEanonnet">44</a>], a
947 circuit's edges can heuristically distinguish interactive streams from bulk
948 streams by comparing the frequency with which they supply cells. We can
949 provide good latency for interactive streams by giving them preferential
950 service, while still giving good overall throughput to the bulk
951 streams. Such preferential treatment presents a possible end-to-end
952 attack, but an adversary observing both
953 ends of the stream can already learn this information through timing
954 attacks.
956 <div class="p"><!----></div>
957 <h3><a name="tth_sEc4.6">
958 4.6</a>&nbsp;&nbsp;Congestion control</h3>
959 <a name="subsec:congestion">
960 </a>
962 <div class="p"><!----></div>
963 Even with bandwidth rate limiting, we still need to worry about
964 congestion, either accidental or intentional. If enough users choose the
965 same OR-to-OR connection for their circuits, that connection can become
966 saturated. For example, an attacker could send a large file
967 through the Tor network to a webserver he runs, and then
968 refuse to read any of the bytes at the webserver end of the
969 circuit. Without some congestion control mechanism, these bottlenecks
970 can propagate back through the entire network. We don't need to
971 reimplement full TCP windows (with sequence numbers,
972 the ability to drop cells when we're full and retransmit later, and so
973 on),
974 because TCP already guarantees in-order delivery of each
975 cell.
976 We describe our response below.
978 <div class="p"><!----></div>
979 <b>Circuit-level throttling:</b>
980 To control a circuit's bandwidth usage, each OR keeps track of two
981 windows. The <em>packaging window</em> tracks how many relay data cells the OR is
982 allowed to package (from incoming TCP streams) for transmission back to the OP,
983 and the <em>delivery window</em> tracks how many relay data cells it is willing
984 to deliver to TCP streams outside the network. Each window is initialized
985 (say, to 1000 data cells). When a data cell is packaged or delivered,
986 the appropriate window is decremented. When an OR has received enough
987 data cells (currently 100), it sends a <em>relay sendme</em> cell towards the OP,
988 with streamID zero. When an OR receives a <em>relay sendme</em> cell with
989 streamID zero, it increments its packaging window. Either of these cells
990 increments the corresponding window by 100. If the packaging window
991 reaches 0, the OR stops reading from TCP connections for all streams
992 on the corresponding circuit, and sends no more relay data cells until
993 receiving a <em>relay sendme</em> cell.
995 <div class="p"><!----></div>
996 The OP behaves identically, except that it must track a packaging window
997 and a delivery window for every OR in the circuit. If a packaging window
998 reaches 0, it stops reading from streams destined for that OR.
1000 <div class="p"><!----></div>
1001 <b>Stream-level throttling</b>:
1002 The stream-level congestion control mechanism is similar to the
1003 circuit-level mechanism. ORs and OPs use <em>relay sendme</em> cells
1004 to implement end-to-end flow control for individual streams across
1005 circuits. Each stream begins with a packaging window (currently 500 cells),
1006 and increments the window by a fixed value (50) upon receiving a <em>relay
1007 sendme</em> cell. Rather than always returning a <em>relay sendme</em> cell as soon
1008 as enough cells have arrived, the stream-level congestion control also
1009 has to check whether data has been successfully flushed onto the TCP
1010 stream; it sends the <em>relay sendme</em> cell only when the number of bytes pending
1011 to be flushed is under some threshold (currently 10 cells' worth).
1013 <div class="p"><!----></div>
1015 <div class="p"><!----></div>
1016 These arbitrarily chosen parameters seem to give tolerable throughput
1017 and delay; see Section&nbsp;<a href="#sec:in-the-wild">8</a>.
1019 <div class="p"><!----></div>
1020 <h2><a name="tth_sEc5">
1021 5</a>&nbsp;&nbsp;Rendezvous Points and hidden services</h2>
1022 <a name="sec:rendezvous">
1023 </a>
1025 <div class="p"><!----></div>
1026 Rendezvous points are a building block for <em>location-hidden
1027 services</em> (also known as <em>responder anonymity</em>) in the Tor
1028 network. Location-hidden services allow Bob to offer a TCP
1029 service, such as a webserver, without revealing his IP address.
1030 This type of anonymity protects against distributed DoS attacks:
1031 attackers are forced to attack the onion routing network
1032 because they do not know Bob's IP address.
1034 <div class="p"><!----></div>
1035 Our design for location-hidden servers has the following goals.
1036 <b>Access-control:</b> Bob needs a way to filter incoming requests,
1037 so an attacker cannot flood Bob simply by making many connections to him.
1038 <b>Robustness:</b> Bob should be able to maintain a long-term pseudonymous
1039 identity even in the presence of router failure. Bob's service must
1040 not be tied to a single OR, and Bob must be able to migrate his service
1041 across ORs. <b>Smear-resistance:</b>
1042 A social attacker
1043 should not be able to "frame" a rendezvous router by
1044 offering an illegal or disreputable location-hidden service and
1045 making observers believe the router created that service.
1046 <b>Application-transparency:</b> Although we require users
1047 to run special software to access location-hidden servers, we must not
1048 require them to modify their applications.
1050 <div class="p"><!----></div>
1051 We provide location-hiding for Bob by allowing him to advertise
1052 several onion routers (his <em>introduction points</em>) as contact
1053 points. He may do this on any robust efficient
1054 key-value lookup system with authenticated updates, such as a
1055 distributed hash table (DHT) like CFS&nbsp;[<a href="#cfs:sosp01" name="CITEcfs:sosp01">11</a>].<a href="#tthFtNtAAD" name="tthFrefAAD"><sup>3</sup></a> Alice, the client, chooses an OR as her
1056 <em>rendezvous point</em>. She connects to one of Bob's introduction
1057 points, informs him of her rendezvous point, and then waits for him
1058 to connect to the rendezvous point. This extra level of indirection
1059 helps Bob's introduction points avoid problems associated with serving
1060 unpopular files directly (for example, if Bob serves
1061 material that the introduction point's community finds objectionable,
1062 or if Bob's service tends to get attacked by network vandals).
1063 The extra level of indirection also allows Bob to respond to some requests
1064 and ignore others.
1066 <div class="p"><!----></div>
1067 <h3><a name="tth_sEc5.1">
1068 5.1</a>&nbsp;&nbsp;Rendezvous points in Tor</h3>
1070 <div class="p"><!----></div>
1071 The following steps are
1072 performed on behalf of Alice and Bob by their local OPs;
1073 application integration is described more fully below.
1075 <div class="p"><!----></div>
1077 <dl compact="compact">
1079 <dt><b></b></dt>
1080 <dd><li>Bob generates a long-term public key pair to identify his service.</dd>
1081 <dt><b></b></dt>
1082 <dd><li>Bob chooses some introduction points, and advertises them on
1083 the lookup service, signing the advertisement with his public key. He
1084 can add more later.</dd>
1085 <dt><b></b></dt>
1086 <dd><li>Bob builds a circuit to each of his introduction points, and tells
1087 them to wait for requests.</dd>
1088 <dt><b></b></dt>
1089 <dd><li>Alice learns about Bob's service out of band (perhaps Bob told her,
1090 or she found it on a website). She retrieves the details of Bob's
1091 service from the lookup service. If Alice wants to access Bob's
1092 service anonymously, she must connect to the lookup service via Tor.</dd>
1093 <dt><b></b></dt>
1094 <dd><li>Alice chooses an OR as the rendezvous point (RP) for her connection to
1095 Bob's service. She builds a circuit to the RP, and gives it a
1096 randomly chosen "rendezvous cookie" to recognize Bob.</dd>
1097 <dt><b></b></dt>
1098 <dd><li>Alice opens an anonymous stream to one of Bob's introduction
1099 points, and gives it a message (encrypted with Bob's public key)
1100 telling it about herself,
1101 her RP and rendezvous cookie, and the
1102 start of a DH
1103 handshake. The introduction point sends the message to Bob.</dd>
1104 <dt><b></b></dt>
1105 <dd><li>If Bob wants to talk to Alice, he builds a circuit to Alice's
1106 RP and sends the rendezvous cookie, the second half of the DH
1107 handshake, and a hash of the session
1108 key they now share. By the same argument as in
1109 Section&nbsp;<a href="#subsubsec:constructing-a-circuit">4.2</a>, Alice knows she
1110 shares the key only with Bob.</dd>
1111 <dt><b></b></dt>
1112 <dd><li>The RP connects Alice's circuit to Bob's. Note that RP can't
1113 recognize Alice, Bob, or the data they transmit.</dd>
1114 <dt><b></b></dt>
1115 <dd><li>Alice sends a <em>relay begin</em> cell along the circuit. It
1116 arrives at Bob's OP, which connects to Bob's
1117 webserver.</dd>
1118 <dt><b></b></dt>
1119 <dd><li>An anonymous stream has been established, and Alice and Bob
1120 communicate as normal.
1121 </dd>
1122 </dl>
1124 <div class="p"><!----></div>
1125 When establishing an introduction point, Bob provides the onion router
1126 with the public key identifying his service. Bob signs his
1127 messages, so others cannot usurp his introduction point
1128 in the future. He uses the same public key to establish the other
1129 introduction points for his service, and periodically refreshes his
1130 entry in the lookup service.
1132 <div class="p"><!----></div>
1133 The message that Alice gives
1134 the introduction point includes a hash of Bob's public key and an optional initial authorization token (the
1135 introduction point can do prescreening, for example to block replays). Her
1136 message to Bob may include an end-to-end authorization token so Bob
1137 can choose whether to respond.
1138 The authorization tokens can be used to provide selective access:
1139 important users can get uninterrupted access.
1140 During normal situations, Bob's service might simply be offered
1141 directly from mirrors, while Bob gives out tokens to high-priority users. If
1142 the mirrors are knocked down,
1143 those users can switch to accessing Bob's service via
1144 the Tor rendezvous system.
1146 <div class="p"><!----></div>
1147 Bob's introduction points are themselves subject to DoS-he must
1148 open many introduction points or risk such an attack.
1149 He can provide selected users with a current list or future schedule of
1150 unadvertised introduction points;
1151 this is most practical
1152 if there is a stable and large group of introduction points
1153 available. Bob could also give secret public keys
1154 for consulting the lookup service. All of these approaches
1155 limit exposure even when
1156 some selected users collude in the DoS.
1158 <div class="p"><!----></div>
1159 <h3><a name="tth_sEc5.2">
1160 5.2</a>&nbsp;&nbsp;Integration with user applications</h3>
1162 <div class="p"><!----></div>
1163 Bob configures his onion proxy to know the local IP address and port of his
1164 service, a strategy for authorizing clients, and his public key. The onion
1165 proxy anonymously publishes a signed statement of Bob's
1166 public key, an expiration time, and
1167 the current introduction points for his service onto the lookup service,
1168 indexed
1169 by the hash of his public key. Bob's webserver is unmodified,
1170 and doesn't even know that it's hidden behind the Tor network.
1172 <div class="p"><!----></div>
1173 Alice's applications also work unchanged-her client interface
1174 remains a SOCKS proxy. We encode all of the necessary information
1175 into the fully qualified domain name (FQDN) Alice uses when establishing her
1176 connection. Location-hidden services use a virtual top level domain
1177 called <tt>.onion</tt>: thus hostnames take the form <tt>x.y.onion</tt> where
1178 <tt>x</tt> is the authorization cookie and <tt>y</tt> encodes the hash of
1179 the public key. Alice's onion proxy
1180 examines addresses; if they're destined for a hidden server, it decodes
1181 the key and starts the rendezvous as described above.
1183 <div class="p"><!----></div>
1184 <h3><a name="tth_sEc5.3">
1185 5.3</a>&nbsp;&nbsp;Previous rendezvous work</h3>
1187 <div class="p"><!----></div>
1188 Rendezvous points in low-latency anonymity systems were first
1189 described for use in ISDN telephony&nbsp;[<a href="#jerichow-jsac98" name="CITEjerichow-jsac98">30</a>,<a href="#isdn-mixes" name="CITEisdn-mixes">38</a>].
1190 Later low-latency designs used rendezvous points for hiding location
1191 of mobile phones and low-power location
1192 trackers&nbsp;[<a href="#federrath-ih96" name="CITEfederrath-ih96">23</a>,<a href="#reed-protocols97" name="CITEreed-protocols97">40</a>]. Rendezvous for
1193 anonymizing low-latency
1194 Internet connections was suggested in early Onion Routing
1195 work&nbsp;[<a href="#or-ih96" name="CITEor-ih96">27</a>], but the first published design was by Ian
1196 Goldberg&nbsp;[<a href="#ian-thesis" name="CITEian-thesis">26</a>]. His design differs from
1197 ours in three ways. First, Goldberg suggests that Alice should manually
1198 hunt down a current location of the service via Gnutella; our approach
1199 makes lookup transparent to the user, as well as faster and more robust.
1200 Second, in Tor the client and server negotiate session keys
1201 with Diffie-Hellman, so plaintext is not exposed even at the rendezvous
1202 point. Third,
1203 our design minimizes the exposure from running the
1204 service, to encourage volunteers to offer introduction and rendezvous
1205 services. Tor's introduction points do not output any bytes to the
1206 clients; the rendezvous points don't know the client or the server,
1207 and can't read the data being transmitted. The indirection scheme is
1208 also designed to include authentication/authorization-if Alice doesn't
1209 include the right cookie with her request for service, Bob need not even
1210 acknowledge his existence.
1212 <div class="p"><!----></div>
1213 <h2><a name="tth_sEc6">
1214 6</a>&nbsp;&nbsp;Other design decisions</h2>
1215 <a name="sec:other-design">
1216 </a>
1218 <div class="p"><!----></div>
1219 <h3><a name="tth_sEc6.1">
1220 6.1</a>&nbsp;&nbsp;Denial of service</h3>
1221 <a name="subsec:dos">
1222 </a>
1224 <div class="p"><!----></div>
1225 Providing Tor as a public service creates many opportunities for
1226 denial-of-service attacks against the network. While
1227 flow control and rate limiting (discussed in
1228 Section&nbsp;<a href="#subsec:congestion">4.6</a>) prevent users from consuming more
1229 bandwidth than routers are willing to provide, opportunities remain for
1230 users to
1231 consume more network resources than their fair share, or to render the
1232 network unusable for others.
1234 <div class="p"><!----></div>
1235 First of all, there are several CPU-consuming denial-of-service
1236 attacks wherein an attacker can force an OR to perform expensive
1237 cryptographic operations. For example, an attacker can
1238 fake the start of a TLS handshake, forcing the OR to carry out its
1239 (comparatively expensive) half of the handshake at no real computational
1240 cost to the attacker.
1242 <div class="p"><!----></div>
1243 We have not yet implemented any defenses for these attacks, but several
1244 approaches are possible. First, ORs can
1245 require clients to solve a puzzle&nbsp;[<a href="#puzzles-tls" name="CITEpuzzles-tls">16</a>] while beginning new
1246 TLS handshakes or accepting <em>create</em> cells. So long as these
1247 tokens are easy to verify and computationally expensive to produce, this
1248 approach limits the attack multiplier. Additionally, ORs can limit
1249 the rate at which they accept <em>create</em> cells and TLS connections,
1250 so that
1251 the computational work of processing them does not drown out the
1252 symmetric cryptography operations that keep cells
1253 flowing. This rate limiting could, however, allow an attacker
1254 to slow down other users when they build new circuits.
1256 <div class="p"><!----></div>
1258 <div class="p"><!----></div>
1259 Adversaries can also attack the Tor network's hosts and network
1260 links. Disrupting a single circuit or link breaks all streams passing
1261 along that part of the circuit. Users similarly lose service
1262 when a router crashes or its operator restarts it. The current
1263 Tor design treats such attacks as intermittent network failures, and
1264 depends on users and applications to respond or recover as appropriate. A
1265 future design could use an end-to-end TCP-like acknowledgment protocol,
1266 so no streams are lost unless the entry or exit point is
1267 disrupted. This solution would require more buffering at the network
1268 edges, however, and the performance and anonymity implications from this
1269 extra complexity still require investigation.
1271 <div class="p"><!----></div>
1272 <h3><a name="tth_sEc6.2">
1273 6.2</a>&nbsp;&nbsp;Exit policies and abuse</h3>
1274 <a name="subsec:exitpolicies">
1275 </a>
1277 <div class="p"><!----></div>
1279 <div class="p"><!----></div>
1280 Exit abuse is a serious barrier to wide-scale Tor deployment. Anonymity
1281 presents would-be vandals and abusers with an opportunity to hide
1282 the origins of their activities. Attackers can harm the Tor network by
1283 implicating exit servers for their abuse. Also, applications that commonly
1284 use IP-based authentication (such as institutional mail or webservers)
1285 can be fooled by the fact that anonymous connections appear to originate
1286 at the exit OR.
1288 <div class="p"><!----></div>
1289 We stress that Tor does not enable any new class of abuse. Spammers
1290 and other attackers already have access to thousands of misconfigured
1291 systems worldwide, and the Tor network is far from the easiest way
1292 to launch attacks.
1293 But because the
1294 onion routers can be mistaken for the originators of the abuse,
1295 and the volunteers who run them may not want to deal with the hassle of
1296 explaining anonymity networks to irate administrators, we must block or limit
1297 abuse through the Tor network.
1299 <div class="p"><!----></div>
1300 To mitigate abuse issues, each onion router's <em>exit policy</em>
1301 describes to which external addresses and ports the router will
1302 connect. On one end of the spectrum are <em>open exit</em>
1303 nodes that will connect anywhere. On the other end are <em>middleman</em>
1304 nodes that only relay traffic to other Tor nodes, and <em>private exit</em>
1305 nodes that only connect to a local host or network. A private
1306 exit can allow a client to connect to a given host or
1307 network more securely-an external adversary cannot eavesdrop traffic
1308 between the private exit and the final destination, and so is less sure of
1309 Alice's destination and activities. Most onion routers in the current
1310 network function as
1311 <em>restricted exits</em> that permit connections to the world at large,
1312 but prevent access to certain abuse-prone addresses and services such
1313 as SMTP.
1314 The OR might also be able to authenticate clients to
1315 prevent exit abuse without harming anonymity&nbsp;[<a href="#or-discex00" name="CITEor-discex00">48</a>].
1317 <div class="p"><!----></div>
1319 <div class="p"><!----></div>
1320 Many administrators use port restrictions to support only a
1321 limited set of services, such as HTTP, SSH, or AIM.
1322 This is not a complete solution, of course, since abuse opportunities for these
1323 protocols are still well known.
1325 <div class="p"><!----></div>
1326 We have not yet encountered any abuse in the deployed network, but if
1327 we do we should consider using proxies to clean traffic for certain
1328 protocols as it leaves the network. For example, much abusive HTTP
1329 behavior (such as exploiting buffer overflows or well-known script
1330 vulnerabilities) can be detected in a straightforward manner.
1331 Similarly, one could run automatic spam filtering software (such as
1332 SpamAssassin) on email exiting the OR network.
1334 <div class="p"><!----></div>
1335 ORs may also rewrite exiting traffic to append
1336 headers or other information indicating that the traffic has passed
1337 through an anonymity service. This approach is commonly used
1338 by email-only anonymity systems. ORs can also
1339 run on servers with hostnames like <tt>anonymous</tt> to further
1340 alert abuse targets to the nature of the anonymous traffic.
1342 <div class="p"><!----></div>
1343 A mixture of open and restricted exit nodes allows the most
1344 flexibility for volunteers running servers. But while having many
1345 middleman nodes provides a large and robust network,
1346 having only a few exit nodes reduces the number of points
1347 an adversary needs to monitor for traffic analysis, and places a
1348 greater burden on the exit nodes. This tension can be seen in the
1349 Java Anon Proxy
1350 cascade model, wherein only one node in each cascade needs to handle
1351 abuse complaints-but an adversary only needs to observe the entry
1352 and exit of a cascade to perform traffic analysis on all that
1353 cascade's users. The hydra model (many entries, few exits) presents a
1354 different compromise: only a few exit nodes are needed, but an
1355 adversary needs to work harder to watch all the clients; see
1356 Section&nbsp;<a href="#sec:conclusion">10</a>.
1358 <div class="p"><!----></div>
1359 Finally, we note that exit abuse must not be dismissed as a peripheral
1360 issue: when a system's public image suffers, it can reduce the number
1361 and diversity of that system's users, and thereby reduce the anonymity
1362 of the system itself. Like usability, public perception is a
1363 security parameter. Sadly, preventing abuse of open exit nodes is an
1364 unsolved problem, and will probably remain an arms race for the
1365 foreseeable future. The abuse problems faced by Princeton's CoDeeN
1366 project&nbsp;[<a href="#darkside" name="CITEdarkside">37</a>] give us a glimpse of likely issues.
1368 <div class="p"><!----></div>
1369 <h3><a name="tth_sEc6.3">
1370 6.3</a>&nbsp;&nbsp;Directory Servers</h3>
1371 <a name="subsec:dirservers">
1372 </a>
1374 <div class="p"><!----></div>
1375 First-generation Onion Routing designs&nbsp;[<a href="#freedom2-arch" name="CITEfreedom2-arch">8</a>,<a href="#or-jsac98" name="CITEor-jsac98">41</a>] used
1376 in-band network status updates: each router flooded a signed statement
1377 to its neighbors, which propagated it onward. But anonymizing networks
1378 have different security goals than typical link-state routing protocols.
1379 For example, delays (accidental or intentional)
1380 that can cause different parts of the network to have different views
1381 of link-state and topology are not only inconvenient: they give
1382 attackers an opportunity to exploit differences in client knowledge.
1383 We also worry about attacks to deceive a
1384 client about the router membership list, topology, or current network
1385 state. Such <em>partitioning attacks</em> on client knowledge help an
1386 adversary to efficiently deploy resources
1387 against a target&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>].
1389 <div class="p"><!----></div>
1390 Tor uses a small group of redundant, well-known onion routers to
1391 track changes in network topology and node state, including keys and
1392 exit policies. Each such <em>directory server</em> acts as an HTTP
1393 server, so clients can fetch current network state
1394 and router lists, and so other ORs can upload
1395 state information. Onion routers periodically publish signed
1396 statements of their state to each directory server. The directory servers
1397 combine this information with their own views of network liveness,
1398 and generate a signed description (a <em>directory</em>) of the entire
1399 network state. Client software is
1400 pre-loaded with a list of the directory servers and their keys,
1401 to bootstrap each client's view of the network.
1403 <div class="p"><!----></div>
1404 When a directory server receives a signed statement for an OR, it
1405 checks whether the OR's identity key is recognized. Directory
1406 servers do not advertise unrecognized ORs-if they did,
1407 an adversary could take over the network by creating many
1408 servers&nbsp;[<a href="#sybil" name="CITEsybil">22</a>]. Instead, new nodes must be approved by the
1409 directory
1410 server administrator before they are included. Mechanisms for automated
1411 node approval are an area of active research, and are discussed more
1412 in Section&nbsp;<a href="#sec:maintaining-anonymity">9</a>.
1414 <div class="p"><!----></div>
1415 Of course, a variety of attacks remain. An adversary who controls
1416 a directory server can track clients by providing them different
1417 information-perhaps by listing only nodes under its control, or by
1418 informing only certain clients about a given node. Even an external
1419 adversary can exploit differences in client knowledge: clients who use
1420 a node listed on one directory server but not the others are vulnerable.
1422 <div class="p"><!----></div>
1423 Thus these directory servers must be synchronized and redundant, so
1424 that they can agree on a common directory. Clients should only trust
1425 this directory if it is signed by a threshold of the directory
1426 servers.
1428 <div class="p"><!----></div>
1429 The directory servers in Tor are modeled after those in
1430 Mixminion&nbsp;[<a href="#minion-design" name="CITEminion-design">15</a>], but our situation is easier. First,
1431 we make the
1432 simplifying assumption that all participants agree on the set of
1433 directory servers. Second, while Mixminion needs to predict node
1434 behavior, Tor only needs a threshold consensus of the current
1435 state of the network. Third, we assume that we can fall back to the
1436 human administrators to discover and resolve problems when a consensus
1437 directory cannot be reached. Since there are relatively few directory
1438 servers (currently 3, but we expect as many as 9 as the network scales),
1439 we can afford operations like broadcast to simplify the consensus-building
1440 protocol.
1442 <div class="p"><!----></div>
1443 To avoid attacks where a router connects to all the directory servers
1444 but refuses to relay traffic from other routers, the directory servers
1445 must also build circuits and use them to anonymously test router
1446 reliability&nbsp;[<a href="#mix-acc" name="CITEmix-acc">18</a>]. Unfortunately, this defense is not yet
1447 designed or
1448 implemented.
1450 <div class="p"><!----></div>
1451 Using directory servers is simpler and more flexible than flooding.
1452 Flooding is expensive, and complicates the analysis when we
1453 start experimenting with non-clique network topologies. Signed
1454 directories can be cached by other
1455 onion routers,
1456 so directory servers are not a performance
1457 bottleneck when we have many users, and do not aid traffic analysis by
1458 forcing clients to announce their existence to any
1459 central point.
1461 <div class="p"><!----></div>
1462 <h2><a name="tth_sEc7">
1463 7</a>&nbsp;&nbsp;Attacks and Defenses</h2>
1464 <a name="sec:attacks">
1465 </a>
1467 <div class="p"><!----></div>
1468 Below we summarize a variety of attacks, and discuss how well our
1469 design withstands them.<br />
1471 <div class="p"><!----></div>
1472 <font size="+1"><b>Passive attacks</b></font><br />
1473 <em>Observing user traffic patterns.</em> Observing a user's connection
1474 will not reveal her destination or data, but it will
1475 reveal traffic patterns (both sent and received). Profiling via user
1476 connection patterns requires further processing, because multiple
1477 application streams may be operating simultaneously or in series over
1478 a single circuit.
1480 <div class="p"><!----></div>
1481 <em>Observing user content.</em> While content at the user end is encrypted,
1482 connections to responders may not be (indeed, the responding website
1483 itself may be hostile). While filtering content is not a primary goal
1484 of Onion Routing, Tor can directly use Privoxy and related
1485 filtering services to anonymize application data streams.
1487 <div class="p"><!----></div>
1488 <em>Option distinguishability.</em> We allow clients to choose
1489 configuration options. For example, clients concerned about request
1490 linkability should rotate circuits more often than those concerned
1491 about traceability. Allowing choice may attract users with different
1492 needs; but clients who are
1493 in the minority may lose more anonymity by appearing distinct than they
1494 gain by optimizing their behavior&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>].
1496 <div class="p"><!----></div>
1497 <em>End-to-end timing correlation.</em> Tor only minimally hides
1498 such correlations. An attacker watching patterns of
1499 traffic at the initiator and the responder will be
1500 able to confirm the correspondence with high probability. The
1501 greatest protection currently available against such confirmation is to hide
1502 the connection between the onion proxy and the first Tor node,
1503 by running the OP on the Tor node or behind a firewall. This approach
1504 requires an observer to separate traffic originating at the onion
1505 router from traffic passing through it: a global observer can do this,
1506 but it might be beyond a limited observer's capabilities.
1508 <div class="p"><!----></div>
1509 <em>End-to-end size correlation.</em> Simple packet counting
1510 will also be effective in confirming
1511 endpoints of a stream. However, even without padding, we may have some
1512 limited protection: the leaky pipe topology means different numbers
1513 of packets may enter one end of a circuit than exit at the other.
1515 <div class="p"><!----></div>
1516 <em>Website fingerprinting.</em> All the effective passive
1517 attacks above are traffic confirmation attacks,
1518 which puts them outside our design goals. There is also
1519 a passive traffic analysis attack that is potentially effective.
1520 Rather than searching exit connections for timing and volume
1521 correlations, the adversary may build up a database of
1522 "fingerprints" containing file sizes and access patterns for
1523 targeted websites. He can later confirm a user's connection to a given
1524 site simply by consulting the database. This attack has
1525 been shown to be effective against SafeWeb&nbsp;[<a href="#hintz-pet02" name="CITEhintz-pet02">29</a>].
1526 It may be less effective against Tor, since
1527 streams are multiplexed within the same circuit, and
1528 fingerprinting will be limited to
1529 the granularity of cells (currently 512 bytes). Additional
1530 defenses could include
1531 larger cell sizes, padding schemes to group websites
1532 into large sets, and link
1533 padding or long-range dummies.<a href="#tthFtNtAAE" name="tthFrefAAE"><sup>4</sup></a><br />
1535 <div class="p"><!----></div>
1536 <font size="+1"><b>Active attacks</b></font><br />
1537 <em>Compromise keys.</em> An attacker who learns the TLS session key can
1538 see control cells and encrypted relay cells on every circuit on that
1539 connection; learning a circuit
1540 session key lets him unwrap one layer of the encryption. An attacker
1541 who learns an OR's TLS private key can impersonate that OR for the TLS
1542 key's lifetime, but he must
1543 also learn the onion key to decrypt <em>create</em> cells (and because of
1544 perfect forward secrecy, he cannot hijack already established circuits
1545 without also compromising their session keys). Periodic key rotation
1546 limits the window of opportunity for these attacks. On the other hand,
1547 an attacker who learns a node's identity key can replace that node
1548 indefinitely by sending new forged descriptors to the directory servers.
1550 <div class="p"><!----></div>
1551 <em>Iterated compromise.</em> A roving adversary who can
1552 compromise ORs (by system intrusion, legal coercion, or extralegal
1553 coercion) could march down the circuit compromising the
1554 nodes until he reaches the end. Unless the adversary can complete
1555 this attack within the lifetime of the circuit, however, the ORs
1556 will have discarded the necessary information before the attack can
1557 be completed. (Thanks to the perfect forward secrecy of session
1558 keys, the attacker cannot force nodes to decrypt recorded
1559 traffic once the circuits have been closed.) Additionally, building
1560 circuits that cross jurisdictions can make legal coercion
1561 harder-this phenomenon is commonly called "jurisdictional
1562 arbitrage." The Java Anon Proxy project recently experienced the
1563 need for this approach, when
1564 a German court forced them to add a backdoor to
1565 their nodes&nbsp;[<a href="#jap-backdoor" name="CITEjap-backdoor">51</a>].
1567 <div class="p"><!----></div>
1568 <em>Run a recipient.</em> An adversary running a webserver
1569 trivially learns the timing patterns of users connecting to it, and
1570 can introduce arbitrary patterns in its responses.
1571 End-to-end attacks become easier: if the adversary can induce
1572 users to connect to his webserver (perhaps by advertising
1573 content targeted to those users), he now holds one end of their
1574 connection. There is also a danger that application
1575 protocols and associated programs can be induced to reveal information
1576 about the initiator. Tor depends on Privoxy and similar protocol cleaners
1577 to solve this latter problem.
1579 <div class="p"><!----></div>
1580 <em>Run an onion proxy.</em> It is expected that end users will
1581 nearly always run their own local onion proxy. However, in some
1582 settings, it may be necessary for the proxy to run
1583 remotely-typically, in institutions that want
1584 to monitor the activity of those connecting to the proxy.
1585 Compromising an onion proxy compromises all future connections
1586 through it.
1588 <div class="p"><!----></div>
1589 <em>DoS non-observed nodes.</em> An observer who can only watch some
1590 of the Tor network can increase the value of this traffic
1591 by attacking non-observed nodes to shut them down, reduce
1592 their reliability, or persuade users that they are not trustworthy.
1593 The best defense here is robustness.
1595 <div class="p"><!----></div>
1596 <em>Run a hostile OR.</em> In addition to being a local observer,
1597 an isolated hostile node can create circuits through itself, or alter
1598 traffic patterns to affect traffic at other nodes. Nonetheless, a hostile
1599 node must be immediately adjacent to both endpoints to compromise the
1600 anonymity of a circuit. If an adversary can
1601 run multiple ORs, and can persuade the directory servers
1602 that those ORs are trustworthy and independent, then occasionally
1603 some user will choose one of those ORs for the start and another
1604 as the end of a circuit. If an adversary
1605 controls m &gt; 1 of N nodes, he can correlate at most
1606 ([m/N])<sup>2</sup> of the traffic-although an
1607 adversary
1608 could still attract a disproportionately large amount of traffic
1609 by running an OR with a permissive exit policy, or by
1610 degrading the reliability of other routers.
1612 <div class="p"><!----></div>
1613 <em>Introduce timing into messages.</em> This is simply a stronger
1614 version of passive timing attacks already discussed earlier.
1616 <div class="p"><!----></div>
1617 <em>Tagging attacks.</em> A hostile node could "tag" a
1618 cell by altering it. If the
1619 stream were, for example, an unencrypted request to a Web site,
1620 the garbled content coming out at the appropriate time would confirm
1621 the association. However, integrity checks on cells prevent
1622 this attack.
1624 <div class="p"><!----></div>
1625 <em>Replace contents of unauthenticated protocols.</em> When
1626 relaying an unauthenticated protocol like HTTP, a hostile exit node
1627 can impersonate the target server. Clients
1628 should prefer protocols with end-to-end authentication.
1630 <div class="p"><!----></div>
1631 <em>Replay attacks.</em> Some anonymity protocols are vulnerable
1632 to replay attacks. Tor is not; replaying one side of a handshake
1633 will result in a different negotiated session key, and so the rest
1634 of the recorded session can't be used.
1636 <div class="p"><!----></div>
1637 <em>Smear attacks.</em> An attacker could use the Tor network for
1638 socially disapproved acts, to bring the
1639 network into disrepute and get its operators to shut it down.
1640 Exit policies reduce the possibilities for abuse, but
1641 ultimately the network requires volunteers who can tolerate
1642 some political heat.
1644 <div class="p"><!----></div>
1645 <em>Distribute hostile code.</em> An attacker could trick users
1646 into running subverted Tor software that did not, in fact, anonymize
1647 their connections-or worse, could trick ORs into running weakened
1648 software that provided users with less anonymity. We address this
1649 problem (but do not solve it completely) by signing all Tor releases
1650 with an official public key, and including an entry in the directory
1651 that lists which versions are currently believed to be secure. To
1652 prevent an attacker from subverting the official release itself
1653 (through threats, bribery, or insider attacks), we provide all
1654 releases in source code form, encourage source audits, and
1655 frequently warn our users never to trust any software (even from
1656 us) that comes without source.<br />
1658 <div class="p"><!----></div>
1659 <font size="+1"><b>Directory attacks</b></font><br />
1660 <em>Destroy directory servers.</em> If a few directory
1661 servers disappear, the others still decide on a valid
1662 directory. So long as any directory servers remain in operation,
1663 they will still broadcast their views of the network and generate a
1664 consensus directory. (If more than half are destroyed, this
1665 directory will not, however, have enough signatures for clients to
1666 use it automatically; human intervention will be necessary for
1667 clients to decide whether to trust the resulting directory.)
1669 <div class="p"><!----></div>
1670 <em>Subvert a directory server.</em> By taking over a directory server,
1671 an attacker can partially influence the final directory. Since ORs
1672 are included or excluded by majority vote, the corrupt directory can
1673 at worst cast a tie-breaking vote to decide whether to include
1674 marginal ORs. It remains to be seen how often such marginal cases
1675 occur in practice.
1677 <div class="p"><!----></div>
1678 <em>Subvert a majority of directory servers.</em> An adversary who controls
1679 more than half the directory servers can include as many compromised
1680 ORs in the final directory as he wishes. We must ensure that directory
1681 server operators are independent and attack-resistant.
1683 <div class="p"><!----></div>
1684 <em>Encourage directory server dissent.</em> The directory
1685 agreement protocol assumes that directory server operators agree on
1686 the set of directory servers. An adversary who can persuade some
1687 of the directory server operators to distrust one another could
1688 split the quorum into mutually hostile camps, thus partitioning
1689 users based on which directory they use. Tor does not address
1690 this attack.
1692 <div class="p"><!----></div>
1693 <em>Trick the directory servers into listing a hostile OR.</em>
1694 Our threat model explicitly assumes directory server operators will
1695 be able to filter out most hostile ORs.
1697 <div class="p"><!----></div>
1698 <em>Convince the directories that a malfunctioning OR is
1699 working.</em> In the current Tor implementation, directory servers
1700 assume that an OR is running correctly if they can start a TLS
1701 connection to it. A hostile OR could easily subvert this test by
1702 accepting TLS connections from ORs but ignoring all cells. Directory
1703 servers must actively test ORs by building circuits and streams as
1704 appropriate. The tradeoffs of a similar approach are discussed
1705 in&nbsp;[<a href="#mix-acc" name="CITEmix-acc">18</a>].<br />
1707 <div class="p"><!----></div>
1708 <font size="+1"><b>Attacks against rendezvous points</b></font><br />
1709 <em>Make many introduction requests.</em> An attacker could
1710 try to deny Bob service by flooding his introduction points with
1711 requests. Because the introduction points can block requests that
1712 lack authorization tokens, however, Bob can restrict the volume of
1713 requests he receives, or require a certain amount of computation for
1714 every request he receives.
1716 <div class="p"><!----></div>
1717 <em>Attack an introduction point.</em> An attacker could
1718 disrupt a location-hidden service by disabling its introduction
1719 points. But because a service's identity is attached to its public
1720 key, the service can simply re-advertise
1721 itself at a different introduction point. Advertisements can also be
1722 done secretly so that only high-priority clients know the address of
1723 Bob's introduction points or so that different clients know of different
1724 introduction points. This forces the attacker to disable all possible
1725 introduction points.
1727 <div class="p"><!----></div>
1728 <em>Compromise an introduction point.</em> An attacker who controls
1729 Bob's introduction point can flood Bob with
1730 introduction requests, or prevent valid introduction requests from
1731 reaching him. Bob can notice a flood, and close the circuit. To notice
1732 blocking of valid requests, however, he should periodically test the
1733 introduction point by sending rendezvous requests and making
1734 sure he receives them.
1736 <div class="p"><!----></div>
1737 <em>Compromise a rendezvous point.</em> A rendezvous
1738 point is no more sensitive than any other OR on
1739 a circuit, since all data passing through the rendezvous is encrypted
1740 with a session key shared by Alice and Bob.
1742 <div class="p"><!----></div>
1743 <h2><a name="tth_sEc8">
1744 8</a>&nbsp;&nbsp;Early experiences: Tor in the Wild</h2>
1745 <a name="sec:in-the-wild">
1746 </a>
1748 <div class="p"><!----></div>
1749 As of mid-May 2004, the Tor network consists of 32 nodes
1750 (24 in the US, 8 in Europe), and more are joining each week as the code
1751 matures. (For comparison, the current remailer network
1752 has about 40 nodes.) Each node has at least a 768Kb/768Kb connection, and
1753 many have 10Mb. The number of users varies (and of course, it's hard to
1754 tell for sure), but we sometimes have several hundred users-administrators at
1755 several companies have begun sending their entire departments' web
1756 traffic through Tor, to block other divisions of
1757 their company from reading their traffic. Tor users have reported using
1758 the network for web browsing, FTP, IRC, AIM, Kazaa, SSH, and
1759 recipient-anonymous email via rendezvous points. One user has anonymously
1760 set up a Wiki as a hidden service, where other users anonymously publish
1761 the addresses of their hidden services.
1763 <div class="p"><!----></div>
1764 Each Tor node currently processes roughly 800,000 relay
1765 cells (a bit under half a gigabyte) per week. On average, about 80%
1766 of each 498-byte payload is full for cells going back to the client,
1767 whereas about 40% is full for cells coming from the client. (The difference
1768 arises because most of the network's traffic is web browsing.) Interactive
1769 traffic like SSH brings down the average a lot-once we have more
1770 experience, and assuming we can resolve the anonymity issues, we may
1771 partition traffic into two relay cell sizes: one to handle
1772 bulk traffic and one for interactive traffic.
1774 <div class="p"><!----></div>
1775 Based in part on our restrictive default exit policy (we
1776 reject SMTP requests) and our low profile, we have had no abuse
1777 issues since the network was deployed in October
1778 2003. Our slow growth rate gives us time to add features,
1779 resolve bugs, and get a feel for what users actually want from an
1780 anonymity system. Even though having more users would bolster our
1781 anonymity sets, we are not eager to attract the Kazaa or warez
1782 communities-we feel that we must build a reputation for privacy, human
1783 rights, research, and other socially laudable activities.
1785 <div class="p"><!----></div>
1786 As for performance, profiling shows that Tor spends almost
1787 all its CPU time in AES, which is fast. Current latency is attributable
1788 to two factors. First, network latency is critical: we are
1789 intentionally bouncing traffic around the world several times. Second,
1790 our end-to-end congestion control algorithm focuses on protecting
1791 volunteer servers from accidental DoS rather than on optimizing
1792 performance. To quantify these effects, we did some informal tests using a network of 4
1793 nodes on the same machine (a heavily loaded 1GHz Athlon). We downloaded a 60
1794 megabyte file from <tt>debian.org</tt> every 30 minutes for 54 hours (108 sample
1795 points). It arrived in about 300 seconds on average, compared to 210s for a
1796 direct download. We ran a similar test on the production Tor network,
1797 fetching the front page of <tt>cnn.com</tt> (55 kilobytes):
1798 while a direct
1799 download consistently took about 0.3s, the performance through Tor varied.
1800 Some downloads were as fast as 0.4s, with a median at 2.8s, and
1801 90% finishing within 5.3s. It seems that as the network expands, the chance
1802 of building a slow circuit (one that includes a slow or heavily loaded node
1803 or link) is increasing. On the other hand, as our users remain satisfied
1804 with this increased latency, we can address our performance incrementally as we
1805 proceed with development.
1806 <div class="p"><!----></div>
1808 <div class="p"><!----></div>
1810 <div class="p"><!----></div>
1811 Although Tor's clique topology and full-visibility directories present
1812 scaling problems, we still expect the network to support a few hundred
1813 nodes and maybe 10,000 users before we're forced to become
1814 more distributed. With luck, the experience we gain running the current
1815 topology will help us choose among alternatives when the time comes.
1817 <div class="p"><!----></div>
1818 <h2><a name="tth_sEc9">
1819 9</a>&nbsp;&nbsp;Open Questions in Low-latency Anonymity</h2>
1820 <a name="sec:maintaining-anonymity">
1821 </a>
1823 <div class="p"><!----></div>
1824 In addition to the non-goals in
1825 Section&nbsp;<a href="#subsec:non-goals">3</a>, many questions must be solved
1826 before we can be confident of Tor's security.
1828 <div class="p"><!----></div>
1829 Many of these open issues are questions of balance. For example,
1830 how often should users rotate to fresh circuits? Frequent rotation
1831 is inefficient, expensive, and may lead to intersection attacks and
1832 predecessor attacks&nbsp;[<a href="#wright03" name="CITEwright03">54</a>], but infrequent rotation makes the
1833 user's traffic linkable. Besides opening fresh circuits, clients can
1834 also exit from the middle of the circuit,
1835 or truncate and re-extend the circuit. More analysis is
1836 needed to determine the proper tradeoff.
1838 <div class="p"><!----></div>
1840 <div class="p"><!----></div>
1841 How should we choose path lengths? If Alice always uses two hops,
1842 then both ORs can be certain that by colluding they will learn about
1843 Alice and Bob. In our current approach, Alice always chooses at least
1844 three nodes unrelated to herself and her destination.
1845 Should Alice choose a random path length (e.g.&nbsp;from a geometric
1846 distribution) to foil an attacker who
1847 uses timing to learn that he is the fifth hop and thus concludes that
1848 both Alice and the responder are running ORs?
1850 <div class="p"><!----></div>
1851 Throughout this paper, we have assumed that end-to-end traffic
1852 confirmation will immediately and automatically defeat a low-latency
1853 anonymity system. Even high-latency anonymity systems can be
1854 vulnerable to end-to-end traffic confirmation, if the traffic volumes
1855 are high enough, and if users' habits are sufficiently
1856 distinct&nbsp;[<a href="#statistical-disclosure" name="CITEstatistical-disclosure">14</a>,<a href="#limits-open" name="CITElimits-open">31</a>]. Can anything be
1857 done to
1858 make low-latency systems resist these attacks as well as high-latency
1859 systems? Tor already makes some effort to conceal the starts and ends of
1860 streams by wrapping long-range control commands in identical-looking
1861 relay cells. Link padding could frustrate passive observers who count
1862 packets; long-range padding could work against observers who own the
1863 first hop in a circuit. But more research remains to find an efficient
1864 and practical approach. Volunteers prefer not to run constant-bandwidth
1865 padding; but no convincing traffic shaping approach has been
1866 specified. Recent work on long-range padding&nbsp;[<a href="#defensive-dropping" name="CITEdefensive-dropping">33</a>]
1867 shows promise. One could also try to reduce correlation in packet timing
1868 by batching and re-ordering packets, but it is unclear whether this could
1869 improve anonymity without introducing so much latency as to render the
1870 network unusable.
1872 <div class="p"><!----></div>
1873 A cascade topology may better defend against traffic confirmation by
1874 aggregating users, and making padding and
1875 mixing more affordable. Does the hydra topology (many input nodes,
1876 few output nodes) work better against some adversaries? Are we going
1877 to get a hydra anyway because most nodes will be middleman nodes?
1879 <div class="p"><!----></div>
1880 Common wisdom suggests that Alice should run her own OR for best
1881 anonymity, because traffic coming from her node could plausibly have
1882 come from elsewhere. How much mixing does this approach need? Is it
1883 immediately beneficial because of real-world adversaries that can't
1884 observe Alice's router, but can run routers of their own?
1886 <div class="p"><!----></div>
1887 To scale to many users, and to prevent an attacker from observing the
1888 whole network, it may be necessary
1889 to support far more servers than Tor currently anticipates.
1890 This introduces several issues. First, if approval by a central set
1891 of directory servers is no longer feasible, what mechanism should be used
1892 to prevent adversaries from signing up many colluding servers? Second,
1893 if clients can no longer have a complete picture of the network,
1894 how can they perform discovery while preventing attackers from
1895 manipulating or exploiting gaps in their knowledge? Third, if there
1896 are too many servers for every server to constantly communicate with
1897 every other, which non-clique topology should the network use?
1898 (Restricted-route topologies promise comparable anonymity with better
1899 scalability&nbsp;[<a href="#danezis-pets03" name="CITEdanezis-pets03">13</a>], but whatever topology we choose, we
1900 need some way to keep attackers from manipulating their position within
1901 it&nbsp;[<a href="#casc-rep" name="CITEcasc-rep">21</a>].) Fourth, if no central authority is tracking
1902 server reliability, how do we stop unreliable servers from making
1903 the network unusable? Fifth, do clients receive so much anonymity
1904 from running their own ORs that we should expect them all to do
1905 so&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>], or do we need another incentive structure to
1906 motivate them? Tarzan and MorphMix present possible solutions.
1908 <div class="p"><!----></div>
1910 <div class="p"><!----></div>
1911 When a Tor node goes down, all its circuits (and thus streams) must break.
1912 Will users abandon the system because of this brittleness? How well
1913 does the method in Section&nbsp;<a href="#subsec:dos">6.1</a> allow streams to survive
1914 node failure? If affected users rebuild circuits immediately, how much
1915 anonymity is lost? It seems the problem is even worse in a peer-to-peer
1916 environment-such systems don't yet provide an incentive for peers to
1917 stay connected when they're done retrieving content, so we would expect
1918 a higher churn rate.
1920 <div class="p"><!----></div>
1922 <div class="p"><!----></div>
1923 <h2><a name="tth_sEc10">
1924 10</a>&nbsp;&nbsp;Future Directions</h2>
1925 <a name="sec:conclusion">
1926 </a>
1928 <div class="p"><!----></div>
1929 Tor brings together many innovations into a unified deployable system. The
1930 next immediate steps include:
1932 <div class="p"><!----></div>
1933 <em>Scalability:</em> Tor's emphasis on deployability and design simplicity
1934 has led us to adopt a clique topology, semi-centralized
1935 directories, and a full-network-visibility model for client
1936 knowledge. These properties will not scale past a few hundred servers.
1937 Section&nbsp;<a href="#sec:maintaining-anonymity">9</a> describes some promising
1938 approaches, but more deployment experience will be helpful in learning
1939 the relative importance of these bottlenecks.
1941 <div class="p"><!----></div>
1942 <em>Bandwidth classes:</em> This paper assumes that all ORs have
1943 good bandwidth and latency. We should instead adopt the MorphMix model,
1944 where nodes advertise their bandwidth level (DSL, T1, T3), and
1945 Alice avoids bottlenecks by choosing nodes that match or
1946 exceed her bandwidth. In this way DSL users can usefully join the Tor
1947 network.
1949 <div class="p"><!----></div>
1950 <em>Incentives:</em> Volunteers who run nodes are rewarded with publicity
1951 and possibly better anonymity&nbsp;[<a href="#econymics" name="CITEeconymics">1</a>]. More nodes means increased
1952 scalability, and more users can mean more anonymity. We need to continue
1953 examining the incentive structures for participating in Tor. Further,
1954 we need to explore more approaches to limiting abuse, and understand
1955 why most people don't bother using privacy systems.
1957 <div class="p"><!----></div>
1958 <em>Cover traffic:</em> Currently Tor omits cover traffic-its costs
1959 in performance and bandwidth are clear but its security benefits are
1960 not well understood. We must pursue more research on link-level cover
1961 traffic and long-range cover traffic to determine whether some simple padding
1962 method offers provable protection against our chosen adversary.
1964 <div class="p"><!----></div>
1966 <div class="p"><!----></div>
1967 <em>Caching at exit nodes:</em> Perhaps each exit node should run a
1968 caching web proxy&nbsp;[<a href="#shsm03" name="CITEshsm03">47</a>], to improve anonymity for cached pages
1969 (Alice's request never
1970 leaves the Tor network), to improve speed, and to reduce bandwidth cost.
1971 On the other hand, forward security is weakened because caches
1972 constitute a record of retrieved files. We must find the right
1973 balance between usability and security.
1975 <div class="p"><!----></div>
1976 <em>Better directory distribution:</em>
1977 Clients currently download a description of
1978 the entire network every 15 minutes. As the state grows larger
1979 and clients more numerous, we may need a solution in which
1980 clients receive incremental updates to directory state.
1981 More generally, we must find more
1982 scalable yet practical ways to distribute up-to-date snapshots of
1983 network status without introducing new attacks.
1985 <div class="p"><!----></div>
1986 <em>Further specification review:</em> Our public
1987 byte-level specification&nbsp;[<a href="#tor-spec" name="CITEtor-spec">20</a>] needs
1988 external review. We hope that as Tor
1989 is deployed, more people will examine its
1990 specification.
1992 <div class="p"><!----></div>
1993 <em>Multisystem interoperability:</em> We are currently working with the
1994 designer of MorphMix to unify the specification and implementation of
1995 the common elements of our two systems. So far, this seems
1996 to be relatively straightforward. Interoperability will allow testing
1997 and direct comparison of the two designs for trust and scalability.
1999 <div class="p"><!----></div>
2000 <em>Wider-scale deployment:</em> The original goal of Tor was to
2001 gain experience in deploying an anonymizing overlay network, and
2002 learn from having actual users. We are now at a point in design
2003 and development where we can start deploying a wider network. Once
2004 we have many actual users, we will doubtlessly be better
2005 able to evaluate some of our design decisions, including our
2006 robustness/latency tradeoffs, our performance tradeoffs (including
2007 cell size), our abuse-prevention mechanisms, and
2008 our overall usability.
2010 <div class="p"><!----></div>
2012 <div class="p"><!----></div>
2014 <h2>Acknowledgments</h2>
2015 We thank Peter Palfrader, Geoff Goodell, Adam Shostack, Joseph Sokol-Margolis,
2016 John Bashinski, and Zack Brown
2017 for editing and comments;
2018 Matej Pfajfar, Andrei Serjantov, Marc Rennhard for design discussions;
2019 Bram Cohen for congestion control discussions;
2020 Adam Back for suggesting telescoping circuits; and
2021 Cathy Meadows for formal analysis of the <em>extend</em> protocol.
2022 This work has been supported by ONR and DARPA.
2024 <div class="p"><!----></div>
2026 <div class="p"><!----></div>
2028 <div class="p"><!----></div>
2029 <h2>References</h2>
2031 <dl compact="compact">
2032 <font size="-1"></font> <dt><a href="#CITEeconymics" name="econymics">[1]</a></dt><dd>
2033 A.&nbsp;Acquisti, R.&nbsp;Dingledine, and P.&nbsp;Syverson.
2034 On the economics of anonymity.
2035 In R.&nbsp;N. Wright, editor, <em>Financial Cryptography</em>.
2036 Springer-Verlag, LNCS 2742, 2003.
2038 <div class="p"><!----></div>
2039 </dd>
2040 <dt><a href="#CITEeternity" name="eternity">[2]</a></dt><dd>
2041 R.&nbsp;Anderson.
2042 The eternity service.
2043 In <em>Pragocrypt '96</em>, 1996.
2045 <div class="p"><!----></div>
2046 </dd>
2047 <dt><a href="#CITEanonymizer" name="anonymizer">[3]</a></dt><dd>
2048 The Anonymizer.
2049 <tt>&lt;http://anonymizer.com/&#62;.
2051 <div class="p"><!----></div>
2052 </tt></dd>
2053 <dt><a href="#CITEfreedom21-security" name="freedom21-security">[4]</a></dt><dd>
2054 A.&nbsp;Back, I.&nbsp;Goldberg, and A.&nbsp;Shostack.
2055 Freedom systems 2.1 security issues and analysis.
2056 White paper, Zero Knowledge Systems, Inc., May 2001.
2058 <div class="p"><!----></div>
2059 </dd>
2060 <dt><a href="#CITEback01" name="back01">[5]</a></dt><dd>
2061 A.&nbsp;Back, U.&nbsp;M&#246;ller, and A.&nbsp;Stiglic.
2062 Traffic analysis attacks and trade-offs in anonymity providing
2063 systems.
2064 In I.&nbsp;S. Moskowitz, editor, <em>Information Hiding (IH 2001)</em>, pages
2065 245-257. Springer-Verlag, LNCS 2137, 2001.
2067 <div class="p"><!----></div>
2068 </dd>
2069 <dt><a href="#CITEeax" name="eax">[6]</a></dt><dd>
2070 M.&nbsp;Bellare, P.&nbsp;Rogaway, and D.&nbsp;Wagner.
2071 The EAX mode of operation: A two-pass authenticated-encryption
2072 scheme optimized for simplicity and efficiency.
2073 In <em>Fast Software Encryption 2004</em>, February 2004.
2075 <div class="p"><!----></div>
2076 </dd>
2077 <dt><a href="#CITEweb-mix" name="web-mix">[7]</a></dt><dd>
2078 O.&nbsp;Berthold, H.&nbsp;Federrath, and S.&nbsp;K&#246;psell.
2079 Web MIXes: A system for anonymous and unobservable Internet
2080 access.
2081 In H.&nbsp;Federrath, editor, <em>Designing Privacy Enhancing
2082 Technologies: Workshop on Design Issue in Anonymity and Unobservability</em>.
2083 Springer-Verlag, LNCS 2009, 2000.
2085 <div class="p"><!----></div>
2086 </dd>
2087 <dt><a href="#CITEfreedom2-arch" name="freedom2-arch">[8]</a></dt><dd>
2088 P.&nbsp;Boucher, A.&nbsp;Shostack, and I.&nbsp;Goldberg.
2089 Freedom systems 2.0 architecture.
2090 White paper, Zero Knowledge Systems, Inc., December 2000.
2092 <div class="p"><!----></div>
2093 </dd>
2094 <dt><a href="#CITEcebolla" name="cebolla">[9]</a></dt><dd>
2095 Z.&nbsp;Brown.
2096 Cebolla: Pragmatic IP Anonymity.
2097 In <em>Ottawa Linux Symposium</em>, June 2002.
2099 <div class="p"><!----></div>
2100 </dd>
2101 <dt><a href="#CITEchaum-mix" name="chaum-mix">[10]</a></dt><dd>
2102 D.&nbsp;Chaum.
2103 Untraceable electronic mail, return addresses, and digital
2104 pseudo-nyms.
2105 <em>Communications of the ACM</em>, 4(2), February 1981.
2107 <div class="p"><!----></div>
2108 </dd>
2109 <dt><a href="#CITEcfs:sosp01" name="cfs:sosp01">[11]</a></dt><dd>
2110 F.&nbsp;Dabek, M.&nbsp;F. Kaashoek, D.&nbsp;Karger, R.&nbsp;Morris, and I.&nbsp;Stoica.
2111 Wide-area cooperative storage with CFS.
2112 In <em>18th ACM Symposium on Operating Systems Principles
2113 (SOSP '01)</em>, Chateau Lake Louise, Banff, Canada, October 2001.
2115 <div class="p"><!----></div>
2116 </dd>
2117 <dt><a href="#CITEpipenet" name="pipenet">[12]</a></dt><dd>
2118 W.&nbsp;Dai.
2119 Pipenet 1.1.
2120 Usenet post, August 1996.
2121 <tt>&lt;http://www.eskimo.com/&nbsp;weidai/pipenet.txt&#62; First mentioned in a
2122 post to the cypherpunks list, Feb.&nbsp;1995.
2124 <div class="p"><!----></div>
2125 </tt></dd>
2126 <dt><a href="#CITEdanezis-pets03" name="danezis-pets03">[13]</a></dt><dd>
2127 G.&nbsp;Danezis.
2128 Mix-networks with restricted routes.
2129 In R.&nbsp;Dingledine, editor, <em>Privacy Enhancing Technologies (PET
2130 2003)</em>. Springer-Verlag LNCS 2760, 2003.
2132 <div class="p"><!----></div>
2133 </dd>
2134 <dt><a href="#CITEstatistical-disclosure" name="statistical-disclosure">[14]</a></dt><dd>
2135 G.&nbsp;Danezis.
2136 Statistical disclosure attacks.
2137 In <em>Security and Privacy in the Age of Uncertainty (SEC2003)</em>,
2138 pages 421-426, Athens, May 2003. IFIP TC11, Kluwer.
2140 <div class="p"><!----></div>
2141 </dd>
2142 <dt><a href="#CITEminion-design" name="minion-design">[15]</a></dt><dd>
2143 G.&nbsp;Danezis, R.&nbsp;Dingledine, and N.&nbsp;Mathewson.
2144 Mixminion: Design of a type III anonymous remailer protocol.
2145 In <em>2003 IEEE Symposium on Security and Privacy</em>, pages 2-15.
2146 IEEE CS, May 2003.
2148 <div class="p"><!----></div>
2149 </dd>
2150 <dt><a href="#CITEpuzzles-tls" name="puzzles-tls">[16]</a></dt><dd>
2151 D.&nbsp;Dean and A.&nbsp;Stubblefield.
2152 Using Client Puzzles to Protect TLS.
2153 In <em>Proceedings of the 10th USENIX Security Symposium</em>. USENIX,
2154 Aug. 2001.
2156 <div class="p"><!----></div>
2157 </dd>
2158 <dt><a href="#CITETLS" name="TLS">[17]</a></dt><dd>
2159 T.&nbsp;Dierks and C.&nbsp;Allen.
2160 The TLS Protocol - Version 1.0.
2161 IETF RFC 2246, January 1999.
2163 <div class="p"><!----></div>
2164 </dd>
2165 <dt><a href="#CITEmix-acc" name="mix-acc">[18]</a></dt><dd>
2166 R.&nbsp;Dingledine, M.&nbsp;J. Freedman, D.&nbsp;Hopwood, and D.&nbsp;Molnar.
2167 A Reputation System to Increase MIX-net Reliability.
2168 In I.&nbsp;S. Moskowitz, editor, <em>Information Hiding (IH 2001)</em>, pages
2169 126-141. Springer-Verlag, LNCS 2137, 2001.
2171 <div class="p"><!----></div>
2172 </dd>
2173 <dt><a href="#CITEfreehaven-berk" name="freehaven-berk">[19]</a></dt><dd>
2174 R.&nbsp;Dingledine, M.&nbsp;J. Freedman, and D.&nbsp;Molnar.
2175 The free haven project: Distributed anonymous storage service.
2176 In H.&nbsp;Federrath, editor, <em>Designing Privacy Enhancing
2177 Technologies: Workshop on Design Issue in Anonymity and Unobservability</em>.
2178 Springer-Verlag, LNCS 2009, July 2000.
2180 <div class="p"><!----></div>
2181 </dd>
2182 <dt><a href="#CITEtor-spec" name="tor-spec">[20]</a></dt><dd>
2183 R.&nbsp;Dingledine and N.&nbsp;Mathewson.
2184 Tor protocol specifications.
2185 <tt>&lt;http://freehaven.net/tor/tor-spec.txt&#62;.
2187 <div class="p"><!----></div>
2188 </tt></dd>
2189 <dt><a href="#CITEcasc-rep" name="casc-rep">[21]</a></dt><dd>
2190 R.&nbsp;Dingledine and P.&nbsp;Syverson.
2191 Reliable MIX Cascade Networks through Reputation.
2192 In M.&nbsp;Blaze, editor, <em>Financial Cryptography</em>. Springer-Verlag,
2193 LNCS 2357, 2002.
2195 <div class="p"><!----></div>
2196 </dd>
2197 <dt><a href="#CITEsybil" name="sybil">[22]</a></dt><dd>
2198 J.&nbsp;Douceur.
2199 The Sybil Attack.
2200 In <em>Proceedings of the 1st International Peer To Peer Systems
2201 Workshop (IPTPS)</em>, Mar. 2002.
2203 <div class="p"><!----></div>
2204 </dd>
2205 <dt><a href="#CITEfederrath-ih96" name="federrath-ih96">[23]</a></dt><dd>
2206 H.&nbsp;Federrath, A.&nbsp;Jerichow, and A.&nbsp;Pfitzmann.
2207 MIXes in mobile communication systems: Location management with
2208 privacy.
2209 In R.&nbsp;Anderson, editor, <em>Information Hiding, First International
2210 Workshop</em>, pages 121-135. Springer-Verlag, LNCS 1174, May 1996.
2212 <div class="p"><!----></div>
2213 </dd>
2214 <dt><a href="#CITEtarzan:ccs02" name="tarzan:ccs02">[24]</a></dt><dd>
2215 M.&nbsp;J. Freedman and R.&nbsp;Morris.
2216 Tarzan: A peer-to-peer anonymizing network layer.
2217 In <em>9th ACM Conference on Computer and Communications
2218 Security (CCS 2002)</em>, Washington, DC, November 2002.
2220 <div class="p"><!----></div>
2221 </dd>
2222 <dt><a href="#CITEherbivore" name="herbivore">[25]</a></dt><dd>
2223 S.&nbsp;Goel, M.&nbsp;Robson, M.&nbsp;Polte, and E.&nbsp;G. Sirer.
2224 Herbivore: A scalable and efficient protocol for anonymous
2225 communication.
2226 Technical Report TR2003-1890, Cornell University Computing and
2227 Information Science, February 2003.
2229 <div class="p"><!----></div>
2230 </dd>
2231 <dt><a href="#CITEian-thesis" name="ian-thesis">[26]</a></dt><dd>
2232 I.&nbsp;Goldberg.
2233 <em>A Pseudonymous Communications Infrastructure for the Internet</em>.
2234 PhD thesis, UC Berkeley, Dec 2000.
2236 <div class="p"><!----></div>
2237 </dd>
2238 <dt><a href="#CITEor-ih96" name="or-ih96">[27]</a></dt><dd>
2239 D.&nbsp;M. Goldschlag, M.&nbsp;G. Reed, and P.&nbsp;F. Syverson.
2240 Hiding routing information.
2241 In R.&nbsp;Anderson, editor, <em>Information Hiding, First International
2242 Workshop</em>, pages 137-150. Springer-Verlag, LNCS 1174, May 1996.
2244 <div class="p"><!----></div>
2245 </dd>
2246 <dt><a href="#CITEbabel" name="babel">[28]</a></dt><dd>
2247 C.&nbsp;G&#252;lc&#252; and G.&nbsp;Tsudik.
2248 Mixing E-mail with Babel.
2249 In <em>Network and Distributed Security Symposium (NDSS 96)</em>,
2250 pages 2-16. IEEE, February 1996.
2252 <div class="p"><!----></div>
2253 </dd>
2254 <dt><a href="#CITEhintz-pet02" name="hintz-pet02">[29]</a></dt><dd>
2255 A.&nbsp;Hintz.
2256 Fingerprinting websites using traffic analysis.
2257 In R.&nbsp;Dingledine and P.&nbsp;Syverson, editors, <em>Privacy Enhancing
2258 Technologies (PET 2002)</em>, pages 171-178. Springer-Verlag, LNCS 2482, 2002.
2260 <div class="p"><!----></div>
2261 </dd>
2262 <dt><a href="#CITEjerichow-jsac98" name="jerichow-jsac98">[30]</a></dt><dd>
2263 A.&nbsp;Jerichow, J.&nbsp;M&#252;ller, A.&nbsp;Pfitzmann, B.&nbsp;Pfitzmann, and M.&nbsp;Waidner.
2264 Real-time mixes: A bandwidth-efficient anonymity protocol.
2265 <em>IEEE Journal on Selected Areas in Communications</em>,
2266 16(4):495-509, May 1998.
2268 <div class="p"><!----></div>
2269 </dd>
2270 <dt><a href="#CITElimits-open" name="limits-open">[31]</a></dt><dd>
2271 D.&nbsp;Kesdogan, D.&nbsp;Agrawal, and S.&nbsp;Penz.
2272 Limits of anonymity in open environments.
2273 In F.&nbsp;Petitcolas, editor, <em>Information Hiding Workshop (IH
2274 2002)</em>. Springer-Verlag, LNCS 2578, October 2002.
2276 <div class="p"><!----></div>
2277 </dd>
2278 <dt><a href="#CITEsocks4" name="socks4">[32]</a></dt><dd>
2279 D.&nbsp;Koblas and M.&nbsp;R. Koblas.
2280 SOCKS.
2281 In <em>UNIX Security III Symposium (1992 USENIX Security
2282 Symposium)</em>, pages 77-83. USENIX, 1992.
2284 <div class="p"><!----></div>
2285 </dd>
2286 <dt><a href="#CITEdefensive-dropping" name="defensive-dropping">[33]</a></dt><dd>
2287 B.&nbsp;N. Levine, M.&nbsp;K. Reiter, C.&nbsp;Wang, and M.&nbsp;Wright.
2288 Timing analysis in low-latency mix-based systems.
2289 In A.&nbsp;Juels, editor, <em>Financial Cryptography</em>. Springer-Verlag,
2290 LNCS (forthcoming), 2004.
2292 <div class="p"><!----></div>
2293 </dd>
2294 <dt><a href="#CITEhordes-jcs" name="hordes-jcs">[34]</a></dt><dd>
2295 B.&nbsp;N. Levine and C.&nbsp;Shields.
2296 Hordes: A multicast-based protocol for anonymity.
2297 <em>Journal of Computer Security</em>, 10(3):213-240, 2002.
2299 <div class="p"><!----></div>
2300 </dd>
2301 <dt><a href="#CITEmeadows96" name="meadows96">[35]</a></dt><dd>
2302 C.&nbsp;Meadows.
2303 The NRL protocol analyzer: An overview.
2304 <em>Journal of Logic Programming</em>, 26(2):113-131, 1996.
2306 <div class="p"><!----></div>
2307 </dd>
2308 <dt><a href="#CITEmixmaster-spec" name="mixmaster-spec">[36]</a></dt><dd>
2309 U.&nbsp;M&#246;ller, L.&nbsp;Cottrell, P.&nbsp;Palfrader, and L.&nbsp;Sassaman.
2310 Mixmaster Protocol - Version 2.
2311 Draft, July 2003.
2312 <tt>&lt;http://www.abditum.com/mixmaster-spec.txt&#62;.
2314 <div class="p"><!----></div>
2315 </tt></dd>
2316 <dt><a href="#CITEdarkside" name="darkside">[37]</a></dt><dd>
2317 V.&nbsp;S. Pai, L.&nbsp;Wang, K.&nbsp;Park, R.&nbsp;Pang, and L.&nbsp;Peterson.
2318 The Dark Side of the Web: An Open Proxy's View.
2319 <tt>&lt;http://codeen.cs.princeton.edu/&#62;.
2321 <div class="p"><!----></div>
2322 </tt></dd>
2323 <dt><a href="#CITEisdn-mixes" name="isdn-mixes">[38]</a></dt><dd>
2324 A.&nbsp;Pfitzmann, B.&nbsp;Pfitzmann, and M.&nbsp;Waidner.
2325 ISDN-mixes: Untraceable communication with very small bandwidth
2326 overhead.
2327 In <em>GI/ITG Conference on Communication in Distributed Systems</em>,
2328 pages 451-463, February 1991.
2330 <div class="p"><!----></div>
2331 </dd>
2332 <dt><a href="#CITEprivoxy" name="privoxy">[39]</a></dt><dd>
2333 Privoxy.
2334 <tt>&lt;http://www.privoxy.org/&#62;.
2336 <div class="p"><!----></div>
2337 </tt></dd>
2338 <dt><a href="#CITEreed-protocols97" name="reed-protocols97">[40]</a></dt><dd>
2339 M.&nbsp;G. Reed, P.&nbsp;F. Syverson, and D.&nbsp;M. Goldschlag.
2340 Protocols using anonymous connections: Mobile applications.
2341 In B.&nbsp;Christianson, B.&nbsp;Crispo, M.&nbsp;Lomas, and M.&nbsp;Roe, editors, <em>
2342 Security Protocols: 5th International Workshop</em>, pages 13-23.
2343 Springer-Verlag, LNCS 1361, April 1997.
2345 <div class="p"><!----></div>
2346 </dd>
2347 <dt><a href="#CITEor-jsac98" name="or-jsac98">[41]</a></dt><dd>
2348 M.&nbsp;G. Reed, P.&nbsp;F. Syverson, and D.&nbsp;M. Goldschlag.
2349 Anonymous connections and onion routing.
2350 <em>IEEE Journal on Selected Areas in Communications</em>,
2351 16(4):482-494, May 1998.
2353 <div class="p"><!----></div>
2354 </dd>
2355 <dt><a href="#CITEcrowds-tissec" name="crowds-tissec">[42]</a></dt><dd>
2356 M.&nbsp;K. Reiter and A.&nbsp;D. Rubin.
2357 Crowds: Anonymity for web transactions.
2358 <em>ACM TISSEC</em>, 1(1):66-92, June 1998.
2360 <div class="p"><!----></div>
2361 </dd>
2362 <dt><a href="#CITEmorphmix:fc04" name="morphmix:fc04">[43]</a></dt><dd>
2363 M.&nbsp;Rennhard and B.&nbsp;Plattner.
2364 Practical anonymity for the masses with morphmix.
2365 In A.&nbsp;Juels, editor, <em>Financial Cryptography</em>. Springer-Verlag,
2366 LNCS (forthcoming), 2004.
2368 <div class="p"><!----></div>
2369 </dd>
2370 <dt><a href="#CITEanonnet" name="anonnet">[44]</a></dt><dd>
2371 M.&nbsp;Rennhard, S.&nbsp;Rafaeli, L.&nbsp;Mathy, B.&nbsp;Plattner, and D.&nbsp;Hutchison.
2372 Analysis of an Anonymity Network for Web Browsing.
2373 In <em>IEEE 7th Intl. Workshop on Enterprise Security (WET ICE
2374 2002)</em>, Pittsburgh, USA, June 2002.
2376 <div class="p"><!----></div>
2377 </dd>
2378 <dt><a href="#CITESS03" name="SS03">[45]</a></dt><dd>
2379 A.&nbsp;Serjantov and P.&nbsp;Sewell.
2380 Passive attack analysis for connection-based anonymity systems.
2381 In <em>Computer Security - ESORICS 2003</em>. Springer-Verlag, LNCS
2382 2808, October 2003.
2384 <div class="p"><!----></div>
2385 </dd>
2386 <dt><a href="#CITEp5" name="p5">[46]</a></dt><dd>
2387 R.&nbsp;Sherwood, B.&nbsp;Bhattacharjee, and A.&nbsp;Srinivasan.
2388 p<sup>5</sup>: A protocol for scalable anonymous communication.
2389 In <em>IEEE Symposium on Security and Privacy</em>, pages 58-70. IEEE
2390 CS, 2002.
2392 <div class="p"><!----></div>
2393 </dd>
2394 <dt><a href="#CITEshsm03" name="shsm03">[47]</a></dt><dd>
2395 A.&nbsp;Shubina and S.&nbsp;Smith.
2396 Using caching for browsing anonymity.
2397 <em>ACM SIGEcom Exchanges</em>, 4(2), Sept 2003.
2399 <div class="p"><!----></div>
2400 </dd>
2401 <dt><a href="#CITEor-discex00" name="or-discex00">[48]</a></dt><dd>
2402 P.&nbsp;Syverson, M.&nbsp;Reed, and D.&nbsp;Goldschlag.
2403 Onion Routing access configurations.
2404 In <em>DARPA Information Survivability Conference and Exposition
2405 (DISCEX 2000)</em>, volume&nbsp;1, pages 34-40. IEEE CS Press, 2000.
2407 <div class="p"><!----></div>
2408 </dd>
2409 <dt><a href="#CITEor-pet00" name="or-pet00">[49]</a></dt><dd>
2410 P.&nbsp;Syverson, G.&nbsp;Tsudik, M.&nbsp;Reed, and C.&nbsp;Landwehr.
2411 Towards an Analysis of Onion Routing Security.
2412 In H.&nbsp;Federrath, editor, <em>Designing Privacy Enhancing
2413 Technologies: Workshop on Design Issue in Anonymity and Unobservability</em>,
2414 pages 96-114. Springer-Verlag, LNCS 2009, July 2000.
2416 <div class="p"><!----></div>
2417 </dd>
2418 <dt><a href="#CITEtannenbaum96" name="tannenbaum96">[50]</a></dt><dd>
2419 A.&nbsp;Tannenbaum.
2420 Computer networks, 1996.
2422 <div class="p"><!----></div>
2423 </dd>
2424 <dt><a href="#CITEjap-backdoor" name="jap-backdoor">[51]</a></dt><dd>
2425 The AN.ON Project.
2426 German police proceeds against anonymity service.
2427 Press release, September 2003.
2429 <tt>&lt;http://www.datenschutzzentrum.de/material/themen/presse/anon-bka_e.htm&#62;.
2431 <div class="p"><!----></div>
2432 </tt></dd>
2433 <dt><a href="#CITEtangler" name="tangler">[52]</a></dt><dd>
2434 M.&nbsp;Waldman and D.&nbsp;Mazi&#232;res.
2435 Tangler: A censorship-resistant publishing system based on document
2436 entanglements.
2437 In <em>8<sup>th</sup> ACM Conference on Computer and Communications
2438 Security (CCS-8)</em>, pages 86-135. ACM Press, 2001.
2440 <div class="p"><!----></div>
2441 </dd>
2442 <dt><a href="#CITEpublius" name="publius">[53]</a></dt><dd>
2443 M.&nbsp;Waldman, A.&nbsp;Rubin, and L.&nbsp;Cranor.
2444 Publius: A robust, tamper-evident, censorship-resistant and
2445 source-anonymous web publishing system.
2446 In <em>Proc. 9th USENIX Security Symposium</em>, pages 59-72, August
2447 2000.
2449 <div class="p"><!----></div>
2450 </dd>
2451 <dt><a href="#CITEwright03" name="wright03">[54]</a></dt><dd>
2452 M.&nbsp;Wright, M.&nbsp;Adler, B.&nbsp;N. Levine, and C.&nbsp;Shields.
2453 Defending anonymous communication against passive logging attacks.
2454 In <em>IEEE Symposium on Security and Privacy</em>, pages 28-41. IEEE
2455 CS, May 2003.</dd>
2456 </dl>
2459 <div class="p"><!----></div>
2460 <hr /><h3>Footnotes:</h3>
2462 <div class="p"><!----></div>
2463 <a name="tthFtNtAAB"></a><a href="#tthFrefAAB"><sup>1</sup></a>Actually, the negotiated key is used to derive two
2464 symmetric keys: one for each direction.
2465 <div class="p"><!----></div>
2466 <a name="tthFtNtAAC"></a><a href="#tthFrefAAC"><sup>2</sup></a>
2467 With 48 bits of digest per cell, the probability of an accidental
2468 collision is far lower than the chance of hardware failure.
2469 <div class="p"><!----></div>
2470 <a name="tthFtNtAAD"></a><a href="#tthFrefAAD"><sup>3</sup></a>
2471 Rather than rely on an external infrastructure, the Onion Routing network
2472 can run the lookup service itself. Our current implementation provides a
2473 simple lookup system on the
2474 directory servers.
2475 <div class="p"><!----></div>
2476 <a name="tthFtNtAAE"></a><a href="#tthFrefAAE"><sup>4</sup></a>Note that this fingerprinting
2477 attack should not be confused with the much more complicated latency
2478 attacks of&nbsp;[<a href="#back01" name="CITEback01">5</a>], which require a fingerprint of the latencies
2479 of all circuits through the network, combined with those from the
2480 network edges to the target user and the responder website.
2481 <br /><br /><hr /><small>File translated from
2482 T<sub><font size="-1">E</font></sub>X
2483 by <a href="http://hutchinson.belmont.ma.us/tth/">
2484 T<sub><font size="-1">T</font></sub>H</a>,
2485 version 3.59.<br />On 18 May 2004, 10:45.</small>
2486 </body></html>