1,870 research outputs found

    Using Sphinx to Improve Onion Routing Circuit Construction

    Get PDF
    This paper presents compact message formats for onion routing circuit construction using the Sphinx methodology developed for mixes. We significantly compress the circuit construction messages for three onion routing protocols that have emerged as enhancements to the Tor anonymizing network; namely, Tor with predistributed Diffie-Hellman values, pairing-based onion routing, and certificateless onion routing. Our new circuit constructions are also secure in the universal composability framework, a property that was missing from the original constructions. Further, we compare the performance of our schemes with their older counterparts as well as with each other

    Improve the Onion Routing Performance and Security with Cryptographic Algorithms

    Get PDF
    Onion Routing and Cryptographic Algorithms are two essential components of online privacy and secure data transmission. Onion Routing is a technique used to protect internet users' anonymity by routing their communication through a network of servers, while Cryptographic Algorithms are used to encrypt and decrypt data to ensure its confidentiality. As technology advances, there is a need to consider the development of new cryptographic algorithms for TOR to ensure its continued effectiveness. The combination of Onion Routing and Cryptographic Algorithms has proven to be an effective way to protect online privacy and security. This paper aims to explore the benefits of combining Onion Routing and Cryptographic Algorithms and to propose a hybrid symmetric and hashing algorithm technique to transmit data securely. By the end of this paper, researchers will have a comprehensive understanding of the Onion Routing and Cryptographic Algorithms, their implementation in TOR, and the limitations and risks associated with using such tools

    Money Laundering and Terrorist Financing through the Onion Routing (on the Example of TOR Browser )

    Get PDF
    This article is devoted to the use of onion routing for AML/CFT and the question of its regulation through various legal acts. The browser TOR is examined as the best implementation of this type of routing. The article describes precedents of TOR misuse. Keywords: money laundering, onion routing, TOR browse

    On the Complexity of Anonymous Communication Through Public Networks

    Get PDF
    Onion routing is the most widely used approach to anonymous communication online. The idea is that Alice wraps her message to Bob in layers of encryption to form an "onion," and routes it through a series of intermediaries. Each intermediary's job is to decrypt ("peel") the onion it receives to obtain instructions for where to send it next, and what to send. The intuition is that, by the time it gets to Bob, the onion will have mixed with so many other onions, that its origin will be hard to trace even for an adversary that observes the entire network and controls a fraction of the participants, possibly including Bob. In spite of its widespread use in practice, until now no onion routing protocol was known that simultaneously achieved, in the presence of an active adversary that observes all network traffic and controls a constant fraction of the participants, (a) fault-tolerance, where even if a few of the onions are dropped, the protocol still delivers the rest; (b) reasonable communication and computational complexity as a function of the security parameter and the number of participants; and (c) anonymity. In this paper, we give the first onion routing protocol that meets these goals: our protocol (a) tolerates a polylogarithmic (in the security parameter) number of dropped onions and still delivers the rest; (b) requires a polylogarithmic number of rounds and a polylogarithmic number of onions sent per participant per round; and (c) achieves anonymity. We also show that to achieve anonymity in a fault-tolerant fashion via onion routing, this number of onions and rounds is necessary. Of independent interest, our analysis introduces two new security properties of onion routing -- mixing and equalizing -- and we show that together they imply anonymity

    Portable Tor Router: Easily Enabling Web Privacy for Consumers

    Full text link
    On-line privacy is of major public concern. Unfortunately, for the average consumer, there is no simple mechanism to browse the Internet privately on multiple devices. Most available Internet privacy mechanisms are either expensive, not readily available, untrusted, or simply provide trivial information masking. We propose that the simplest, most effective and inexpensive way of gaining privacy, without sacrificing unnecessary amounts of functionality and speed, is to mask the user's IP address while also encrypting all data. We hypothesized that the Tor protocol is aptly suited to address these needs. With this in mind we implemented a Tor router using a single board computer and the open-source Tor protocol code. We found that our proposed solution was able to meet five of our six goals soon after its implementation: cost effectiveness, immediacy of privacy, simplicity of use, ease of execution, and unimpaired functionality. Our final criterion of speed was sacrificed for greater privacy but it did not fall so low as to impair day-to-day functionality. With a total cost of roughly $100.00 USD and a speed cap of around 2 Megabits per second we were able to meet our goal of an affordable, convenient, and usable solution to increased on-line privacy for the average consumer.Comment: 6 pages, 5 figures, IEEE ICCE Conferenc
    • …
    corecore