skip to main content
research-article

Pairing-Based Onion Routing with Improved Forward Secrecy

Published: 01 December 2010 Publication History

Abstract

This article presents new protocols for onion routing anonymity networks. We define a provably secure privacy-preserving key agreement scheme in an identity-based infrastructure setting, and use it to design new onion routing circuit constructions. These constructions, based on a user’s selection, offer immediate or eventual forward secrecy at each node in a circuit and require significantly less computation and communication than the telescoping mechanism used by the Tor project. Further, the use of an identity-based infrastructure also leads to a reduction in the required amount of authenticated directory information. Therefore, our constructions provide practical ways to allow onion routing anonymity networks to scale gracefully.

References

[1]
Blake, I., Seroussi, G., and Smart, N. P., Eds. 2005. Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, No. 317, Cambridge University Press, Cambridge, UK. 183--252.
[2]
Boneh, D. and Franklin, M. 2001. Identity-based encryption from the weil pairing. In Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO’01). Lecture Notes in Computer Science, vol. 2139, Springer, 213--229.
[3]
Camenisch, J. and Lysyanskaya, A. 2005. A formal treatment of onion routing. In Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO’05). Lecture Notes in Computer Science, vol. 3621, Springer, 169--187.
[4]
Canetti, R. 2001. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS’01). IEEE Computer Society, 136--145.
[5]
Canetti, R., Halevi, S., and Katz, J. 2007. A forward-secure public-key encryption scheme. J. Cryptol. 20, 3, 265--294.
[6]
Chaum, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Comm. ACM 4, 2, 84--88.
[7]
Chien, H. and Lin, R. 2006. Identity-based key agreement protocol for mobile ad-hoc networks using bilinear pairing. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC’06). IEEE Computer Society, 520--529.
[8]
Coron, J.-S. 2000. On the exact security of full domain hash. In Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO’00). Lecture Notes in Computer Science, vol. 1880, Springer, 229--235.
[9]
Dai, W. 1998. PipeNet 1.1. http://www.weidai.com/pipenet.txt.
[10]
Dingledine, R. and Mathewson, N. 2008. Tor protocol specification. https://www.torproject.org/svn/trunk/doc/spec/tor-spec.txt.
[11]
Dingledine, R., Mathewson, N., and Syverson, P. 2004. Tor: The second-generation onion router. In Proceedings of the 13th USENIX Security Symposium. USENIX, 303--320.
[12]
Dupont, R. and Enge, A. 2006. Provably secure non-interactive key distribution based on pairings. Discr. Appl. Math. 154, 2, 270--276.
[13]
Freedman, M. J. and Morris, R. 2002. Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS’02). ACM, 193--206.
[14]
Goldberg, I. 2006. On the security of the tor authentication protocol. In Proceedings of the 6th Workshop on Privacy Enhancing Technologies (PET’06). Lecture Notes in Computer Science, vol. 4258, Springer, 316--331.
[15]
Goldschlag, D., Reed, M., and Syverson, P. 1996. Hiding routing information. In Proceedings of the 1st Internationa Workshop on Information Hiding. Lecture Notes in Computer Science, vol. 1174, Springer, 137--150.
[16]
Huang, D. 2007. Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks. Int. J. Secur. Netw. 2, 3-4, 272--283.
[17]
Kate, A. and Goldberg, I. 2007. A distributed private-key generator for identity-based cryptography. Tech. rep. CACR 2007-33, Centre for Applied Cryptographic Research. http://www.cacr.math.uwaterloo.ca/techreports/2007/cacr2007-33.pdf.
[18]
Kate, A., Zaverucha, G. M., and Goldberg, I. 2007a. Pairing-based onion routing. In Proceedings of the 7th Privacy Enhancing Technologies Symposium (PETS’07). Lecture Notes in Computer Science, vol. 4776, Springer, 95--112.
[19]
Kate, A., Zaverucha, G. M., and Hengartner, U. 2007b. Anonymity and security in delay tolerant networks. In Proceedings of the 3rd International Conference on Security and Privacy in Communication Networks (SecureComm’07). IEEE Computer Society, 504--513.
[20]
Khalili, A., Katz, J., and Arbaugh, W. 2003. Toward secure key distribution in truly ad-hoc networks. In Proceedings of the IEEE Workshop on Security and Assurance in Ad-Hoc Networks. IEEE Computer Society, 342--346.
[21]
Koblitz, N. and Menezes, A. 2005. Pairing-based cryptography at high security levels. In Proceedings of the 10th IMA International Conference on Cryptography and Coding. Lecture Notes in Computer Science, vol. 3796, Springer, 13--36.
[22]
Lynn, B. 2008. PBC library---The pairing-based cryptography library. http://crypto.stanford.edu/pbc/.
[23]
Mauw, S., Verschuren, J., and de Vink, E. 2004. A formalization of anonymity and onion routing. In Proceedings of the 9th European Symposium on Research Computer Security (ESORICS’04). Lecture Notes in Computer Science, vol. 3193, Springer, 109--124.
[24]
Menezes, A., Okamoto, T., and Vanstone, S. 1991. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the 23rd Annual ACM Symposium on Theory of Computing (STOC’91). ACM, 80--89.
[25]
Menezes, A., Oorschot, P. V., and Vanstone, S. 1997. Handbook of Applied Cryptography 1st Ed. CRC Press, Boca Raton, FL.
[26]
Möller, B. 2003. Provably secure public-key encryption for length-preserving chaumian mixes. In Proceedings of the Cryptographers’ Track at the RSA Conference (CT-RSA’03). Lecture Notes in Computer Science, vol. 2612, Springer, 244--262.
[27]
Okamoto, E. and Okamoto, T. 2005. Cryptosystems based on elliptic curve pairing. In Proceedings of the Conference on Modeling Decisions for Artificial Intelligence (MDAI’05). Lecture Notes in Computer Science, vol. 3558, Springer, 13--23.
[28]
Øverlier, L. and Syverson, P. 2007. Improving efficiency and simplicity of tor circuit establishment and hidden services. In Proceedings of the 7th Privacy Enhancing Technologies Symposium (PETS’07). Lecture Notes in Computer Science, vol. 4776, Springer, 134--152.
[29]
Rahman, S., Inomata, A., Okamoto, T., Mambo, M., and Okamoto, E. 2006. Anonymous secure communication in wireless mobile ad-hoc networks. In Proceedings of the 1st International Conference on Ubiquitous Convergence Technology (ICUCT’06). Lecture Notes in Computer Science, vol. 4412, Springer, 140--149.
[30]
Reed, M., Syverson, P., and Goldschlag, D. 1998. Anonymous connections and onion routing. IEEE J. Select. Areas Comm. 16, 4, 482--494.
[31]
Rennhard, M. and Plattner, B. 2002. Introducing MorphMix: Peer-to-peer based anonymous internet usage with collusion detection. In Proceedings of the Workshop on Privacy in the Electronic Society (WPES’02). ACM, 91--102.
[32]
Sakai, R., Ohgishi, K., and Kasahara, M. 2000. Cryptosystems based on pairing. In Proceedings of the Symposium on Cryptography and Information Security (SCIS’00).
[33]
Seth, A. and Keshav, S. 2005. Practical security for disconnected nodes. In Proceedings of the IEEE ICNP Workshop on Secure Network Protocols (NPSec’05). IEEE Computer Society, 31--36.
[34]
Shamir, A. 1979. How to share a secret. Comm. ACM 22, 11, 612--613.
[35]
Syverson, P., Tsudik, G., Reed, M., and Landwehr, C. 2000. Towards an analysis of onion routing security. In Proceedings of the Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability. Lecture Notes in Computer Science, vol. 2009, Springer, 96--114.
[36]
Tor Project. 2008. Tor: Anonymity online. https://www.torproject.org/.
[37]
Verheul, E. 2001. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In Proceedings of the International Cryptology Conference, Advances in Cryptology (Eurocrypt’01). Lecture Notes in Computer Science, vol. 2045, Springer, 195--210.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 13, Issue 4
December 2010
412 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/1880022
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 December 2010
Accepted: 01 February 2009
Revised: 01 February 2009
Received: 01 February 2008
Published in TISSEC Volume 13, Issue 4

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Onion routing
  2. Tor
  3. anonymous key agreement
  4. forward secrecy
  5. pairing-based cryptography

Qualifiers

  • Research-article
  • Research
  • Refereed

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)18
  • Downloads (Last 6 weeks)1
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media