Skip to main content

\(\upmu \)Proxy: A Hardware Relay for Anonymous and Secure Internet Access

  • Conference paper
  • First Online:
Book cover Radio Frequency Identification and IoT Security (RFIDSec 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10155))

  • 966 Accesses

Abstract

Privacy and anonymity on the Internet have become a serious concern. Even when anonymity tools like Tor or VPNs are used, the IP and therefore the approximate geolocation from which the user connects to such a service is still visible to an adversary who controls the network. Our proposal \(\upmu \)Proxyaims to mitigate this problem by providing a relay of user-controlled hardware proxies that allows to connect to a (potentially public) network over a large physical distance. One endpoint is connected to a public Wifi hotspot, while the other end connects (over a chain of relay nodes) to the user’s computer. \(\upmu \)Proxy uses a lightweight protocol to create a secure channel between two endpoint nodes, whereas the communication can be routed over an arbitrary amount of relay nodes. The employed cryptography is based on NaCl, using Curve25519 for the key exchange as well as Salsa20 and Poly1305 for authenticated payload encryption. \(\upmu \)Proxy tunnels TCP/IP connections and can therefore be used to secure and anonymize existing, unprotected protocols. We implemented \(\upmu \)Proxy on the ESP8266, a popular Wifi microcontroller, and show that \(\upmu \)Proxy incurs a latency of 20.4 ms per hop under normal operating conditions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D.J., Lange, T., Schwabe, P.: The security impact of a new cryptographic library. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 159–176. Springer, Heidelberg (2012). doi:10.1007/978-3-642-33481-8_9

    Chapter  Google Scholar 

  2. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). doi:10.1007/11745853_14

    Chapter  Google Scholar 

  3. Bernstein, D.J., Gastel, B., Janssen, W., Lange, T., Schwabe, P., Smetsers, S.: TweetNaCl: a crypto library in 100 tweets. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 64–83. Springer, Cham (2015). doi:10.1007/978-3-319-16295-9_4

    Google Scholar 

  4. Caudill, B., Paranoia, P.: High-stakes anonymity on the internet (2015). https://www.defcon.org/html/defcon-23/dc-23-speakers.html

  5. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (SSYM 2004). USENIX Association (2004)

    Google Scholar 

  6. Espressif. Espressif smart connectivity platform: ESP8266 (2013). https://nurdspace.nl/images/e/e0/ESP8266_Specifications_English.pdf

  7. Espressif. ESP-NOW User Guide (2016). https://espressif.com/sites/default/files/documentation/esp-now_user_guide_en.pdf

  8. Espressif. ESP8266 Datasheet (2016). https://espressif.com/sites/default/files/documentation/0a-esp8266ex_datasheet_en.pdf

  9. Espressif. ESP8266EX (2016). http://espressif.com/products/hardware/esp8266ex/overview/

  10. Greenberg, A.: Online anonymity project proxyham mysteriously vanishes (2015). http://www.wired.com/2015/07/online-anonymity-project-proxyham-mysteriously-vanishes/

  11. Hedrick, C.: Routing Information Protocol. RFC 1058, RFC Editor (1988)

    Google Scholar 

  12. Hutter, M., Schwabe, P.: \(\mu \)NaCl–the networking and cryptography library for microcontrollers (2015). http://munacl.cryptojedi.org/index.shtml

  13. Kamkar, S.: ProxyGambit (2015). http://samy.pl/proxygambit/

  14. Lohr, C.: How to directly program an inexpensive ESP8266 Wifi module (2015). http://hackaday.com/2015/03/18/how-to-directly-program-an-inexpensive-esp8266-wifi-module/

  15. Moy, J.: OSPF Version 2. RFC 2178, RFC Editor (1997). https://www.rfc-editor.org/info/rfc2178

  16. O’Sullivan, T.: Telnet Protocol: A Proposed Document. RFC 0495, RFC Editor (1971)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to David Oswald .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Cox, D., Oswald, D. (2017). \(\upmu \)Proxy: A Hardware Relay for Anonymous and Secure Internet Access. In: Hancke, G., Markantonakis, K. (eds) Radio Frequency Identification and IoT Security. RFIDSec 2016. Lecture Notes in Computer Science(), vol 10155. Springer, Cham. https://doi.org/10.1007/978-3-319-62024-4_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-62024-4_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-62023-7

  • Online ISBN: 978-3-319-62024-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics