Skip to main content

Using Blockchains for Censorship-Resistant Bootstrapping in Anonymity Networks

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13407))

Included in the following conference series:

Abstract

With Tor being a popular anonymity network, many censors and ISPs have blocked access to it. Tor relies on privately and selectively distributing IPs of circumvention proxies (i.e., bridges) to censored clients for censorship evasion. However, existing distributors are still vulnerable to blocking or compromising anonymity. This paper introduces Antiblok, a new and practical channel for bridge distribution leveraging blockchain, a globally decentralized environment. A key insight of Antiblok is that all blockchain transactions are under pseudonymous identities, allowing requesting clients to fetch bridge information while maintaining anonymity, regardless of the trustworthiness of blockchain nodes. To prevent the use of off-chain communication channels, we present an account sharing protocol based on DH key exchange. The unblockability of Antiblok depends on the economic consequences of blocking the Ethereum system. We show that Antiblok effectively thwarts client-side blocking of the distribution channel for Tor bridges, and we describe the security of our design.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aryan, S., Aryan, H., Halderman, J.A.: Internet censorship in Iran: a first look. In: 3rd USENIX Workshop on Free and Open Communications on the Internet (FOCI 13) (2013)

    Google Scholar 

  2. Yadav, T.K., Sinha, A., Gosain, D., Sharma, P.K., Chakravarty, S.: Where the light gets in: analyzing web censorship mechanisms in India. In: Proceedings of the Internet Measurement Conference 2018, pp. 252–264 (2018)

    Google Scholar 

  3. Ramesh, R., et al.: Decentralized control: a case study of Russia. In: Network and Distributed Systems Security Symposium (2020)

    Google Scholar 

  4. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. Technical report, Naval Research Lab Washington DC (2004)

    Google Scholar 

  5. Karlin, J., et al.: Decoy routing: toward unblockable internet communication. In: USENIX Workshop on Free and Open Communications on the Internet (FOCI 11) (2011)

    Google Scholar 

  6. Mohajeri Moghaddam, H., Li, B., Derakhshani, M., Goldberg, I.: Skypemorph: protocol obfuscation for Tor bridges. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 97–108 (2012)

    Google Scholar 

  7. Fifield, D., Lan, C., Hynes, R., Wegmann, P., Paxson, V.: Blocking-resistant communication through domain fronting. Proc. Priv. Enhanc. Technol. 2015(2), 46–64 (2015). https://doi.org/10.1515/popets-2015-0009

    Article  Google Scholar 

  8. Angel, Y.: obfs4 - the obfourscator. https://github.com/Yawning/obfs4/

  9. Brandom, R.: Amazon web services starts blocking domain-fronting, following Google’s lead (2018). https://www.theverge.com/2018/4/30/17304782/amazon-domain-fronting-google-discontinued

  10. Snowflake: pluggable transport using WebRTC. https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/

  11. Snowflake moving to stable in Tor browser 10.5 (2021). https://blog.torproject.org/ snowflake-in-tor-browser-stable/

  12. Users - Bridge user by transport. https://metrics.torproject.org/userstats-bridge-transport.html?transport=obfs4 &transport=meek &transport=snowflake

  13. BRIDGES. https://tb-manual.torproject.org/bridges/

  14. Wang, Q., Lin, Z., Borisov, N., Hopper, N.: rBridge: user reputation based Tor bridge distribution with privacy preservation. In: Network and Distributed Systems Security Symposium (2013)

    Google Scholar 

  15. Douglas, F., Rorshach, W.P., Pan, W., Caesar, M.: Salmon: robust proxy distribution for censorship circumvention. Proc. Priv. Enhanc. Technol. 2016(4), 4–20 (2016). https://doi.org/10.1515/popets-2016-0026

    Article  Google Scholar 

  16. Zamani, M., Saia, J., Crandall, J.: TorBricks: blocking-resistant Tor bridge distribution. In: Spirakis, P., Tsigas, P. (eds.) SSS 2017. LNCS, vol. 10616, pp. 426–440. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69084-1_32

    Chapter  Google Scholar 

  17. Nasr, M., Farhang, S., Houmansadr, A., Grossklags, J.: Enemy at the gateways: censorship-resilient proxy distribution using game theory. In: Network and Distributed Systems Security Symposium (2019)

    Google Scholar 

  18. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  19. Tor Metrics. https://metrics.torproject.org

  20. Mani, A., Wilson-Brown, T., Jansen, R., Johnson, A., Sherr, M.: Understanding Tor usage with privacy-preserving measurement. In: 2018 Proceedings of the Internet Measurement Conference, pp. 175–187 (2018)

    Google Scholar 

  21. Choffnes, D., Gill, P., Mislove, A.: An empirical evaluation of deployed DPI middleboxes and their implications for policymakers. In: Proceedings of TPRC (2017)

    Google Scholar 

  22. Li, F., et al.: lib\(\bullet \) erate,(n) a library for exposing (traffic-classification) rules and avoiding them efficiently. In: Proceedings of the 2017 Internet Measurement Conference, pp. 128–141 (2017). https://doi.org/10.1145/3131365.3131376

  23. Matic, S., Troncoso, C., Caballero, J.: Dissecting Tor bridges: a security evaluation of their private and public infrastructures. In: Network and Distributed Systems Security Symposium, pp. 1–15. The Internet Society (2017)

    Google Scholar 

  24. Jansen, R., Vaidya, T., Sherr, M.: Point break: a study of bandwidth \(\{\)Denial-of-Service\(\}\) attacks against Tor. In: 28th USENIX Security Symposium (USENIX Security 19), pp. 1823–1840 (2019)

    Google Scholar 

  25. BridgeDB. https://bridges.torproject.org/

  26. Ling, Z., Luo, J., Yu, W., Yang, M., Fu, X.: Extensive analysis and large-scale empirical evaluation of Tor bridge discovery. In: 2012 Proceedings IEEE INFOCOM, pp. 2381–2389. IEEE (2012). https://doi.org/10.1109/infcom.2012.6195627

  27. Durumeric, Z., Wustrow, E., Halderman, J.A.: \(\{\)ZMap\(\}\): fast internet-wide scanning and its security applications. In: 22nd USENIX Security Symposium (USENIX Security 13), pp. 605–620 (2013)

    Google Scholar 

  28. Zheng, Z., Xie, S., Dai, H., Chen, X., Wang, H.: An overview of blockchain technology: architecture, consensus, and future trends. In: 2017 IEEE International Congress on Big Data (BigData congress), pp. 557–564. IEEE (2017)

    Google Scholar 

  29. Wood, G., et al.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 151(2014), 1–32 (2014)

    Google Scholar 

  30. Qu, M.: Sec 2: Recommended elliptic curve domain parameters. Certicom Res., Mississauga, ON, Canada, Technical report SEC2-Ver-0.6 (1999)

    Google Scholar 

  31. Ethereum Mainnet Statistics (2022). https://www.ethernodes.org/countries

  32. REACHABLE BITCOIN NODES (2022). https://bitnodes.io/

  33. Recabarren, R., Carbunar, B.: Tithonus: a bitcoin based censorship resilient system. arXiv preprint arXiv:1810.00279 (2018)

  34. He, S., Tang, Q., Wu, C.Q., Shen, X.: Decentralizing IoT management systems using blockchain for censorship resistance. IEEE Trans. Industr. Inf. 16(1), 715–727 (2019). https://doi.org/10.1109/tii.2019.2939797

    Article  Google Scholar 

  35. Minaei, M., Moreno-Sanchez, P., Kate, A.: MoneyMorph: censorship resistant rendezvous using permissionless cryptocurrencies. Proc. Priv. Enhanc. Technol. 2020(3), 404–424 (2020). https://doi.org/10.2478/popets-2020-0058

    Article  Google Scholar 

  36. Ahsan, K.: Covert channel analysis and data hiding in TCP/IP. MA Sc. thesis, Department of Electrical and Computer Engineering, University of Toronto (2002)

    Google Scholar 

  37. Biryukov, A., Khovratovich, D., Pustogarov, I.: Deanonymisation of clients in bitcoin P2P network. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 15–29 (2014)

    Google Scholar 

  38. Partala, J.: Provably secure covert communication on blockchain. Cryptography 2(3), 18 (2018). https://doi.org/10.3390/cryptography2030018

    Article  Google Scholar 

  39. Gao, F., Zhu, L., Gai, K., Zhang, C., Liu, S.: Achieving a covert channel over an open blockchain network. IEEE Netw. 34(2), 6–13 (2020)

    Article  Google Scholar 

  40. Alsalami, N., Zhang, B.: Uncontrolled randomness in blockchains: covert bulletin board for illicit activity. In: 2020 IEEE/ACM 28th International Symposium on Quality of Service (IWQoS), pp. 1–10. IEEE (2020)

    Google Scholar 

  41. Zhang, L., Zhang, Z., Wang, W., Jin, Z., Su, Y., Chen, H.: Research on a covert communication model realized by using smart contracts in blockchain environment. IEEE Syst. J. (2021). https://doi.org/10.1109/jsyst.2021.3057333

    Article  Google Scholar 

  42. Buy ethereum anonymously. https://www.cryptimi.com/buy-cryptocurrency/buy-ethereum-eth#buy-ethereum-anonymously

  43. Gayoso Martínez, V., Hernández Encinas, L., Sánchez Ávila, C.: A survey of the elliptic curve integrated encryption scheme (2010)

    Google Scholar 

  44. Understanding denial-of-service attacks (2019). https://www.cisa.gov/uscert/ncas /tips/ST04-015

  45. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on \(\{\)Bitcoin’s\(\}\)\(\{\)peer-to-peer\(\}\) network. In: 24th USENIX Security Symposium (USENIX Security 15), pp. 129–144 (2015)

    Google Scholar 

  46. Apostolaki, M., Zohar, A., Vanbever, L.: Hijacking bitcoin: routing attacks on cryptocurrencies. In: 2017 IEEE Symposium on Security and Privacy (S &P), pp. 375–392. IEEE (2017). https://doi.org/10.1109/sp.2017.29

  47. Mirkin, M., Ji, Y., Pang, J., Klages-Mundt, A., Eyal, I., Juels, A.: BDoS: blockchain denial-of-service. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 601–619 (2020)

    Google Scholar 

  48. Average Transaction Fee Chart. https://etherscan.io/chart/avg-txfee-usd

  49. Loesing, K., Murdoch, S.J., Dingledine, R.: A case study on measuring statistical data in the Tor anonymity network. In: Sion, R., et al. (eds.) FC 2010. LNCS, vol. 6054, pp. 203–215. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14992-4_19

    Chapter  Google Scholar 

  50. Ethereum Node Tracker. https://etherscan.io/nodetracker

  51. An example of request transaction. https://4el5.short.gy/VMT3U0

  52. An example of response transaction. https://4el5.short.gy/s9Mi4R

  53. Andre, G., Alexandra, D., Samuel, K.: SmarTor: smarter tor with smart contracts: improving resilience of topology distribution in the Tor network. In: Proceedings of the 34th Annual Computer Security Applications Conference, pp. 677–691 (2018)

    Google Scholar 

Download references

Acknowledgements

This work was supported by the NSFC General Technology Basic Research Joint Fund (Grant No. U1836212).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dawei Xu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Han, Y., Xu, D., Gao, J., Zhu, L. (2022). Using Blockchains for Censorship-Resistant Bootstrapping in Anonymity Networks. In: Alcaraz, C., Chen, L., Li, S., Samarati, P. (eds) Information and Communications Security. ICICS 2022. Lecture Notes in Computer Science, vol 13407. Springer, Cham. https://doi.org/10.1007/978-3-031-15777-6_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15777-6_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15776-9

  • Online ISBN: 978-3-031-15777-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics