Skip to main content

Asynchronous Provably-Secure Hidden Services

  • Conference paper
  • First Online:
Topics in Cryptology – CT-RSA 2018 (CT-RSA 2018)

Abstract

The client-server architecture is one of the most widely used in the Internet for its simplicity and flexibility. In practice the server is assigned a public address so that its services can be consumed. This makes the server vulnerable to a number of attacks such as Distributed Denial of Service (DDoS), censorship from authoritarian governments or exploitation of software vulnerabilities.

In this work we propose an asynchronous protocol for allowing a client to issue requests to a server without revealing any information about the location of the server. In addition, our solution reveals limited information about the network topology, leaking only the distance from the client to the corrupted participants.

We also provide a simulation-based security definition capturing the requirement described above. Our protocol is secure in the semi-honest model against any number of colluding participants, and has linear communication complexity.

Finally, we extend our solution to handle active adversaries. We show that malicious participants can only trigger a premature termination of the protocol, in which case they are identified. For this solution the communication complexity becomes quadratic.

To the best of our knowledge our solution is the first asynchronous protocol that provides strong security guarantees.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Which we borrow from Dolev and Ostrovsky [10].

  2. 2.

    The network functionality of [21] is rather different in the sense that all participant call it at same time, and all have message to all its neighbors.

  3. 3.

    Note that messages needs to be forwarded once – and only once– to neighbors, even when the message has arrived to its destination.

  4. 4.

    Changing at each hybrid step the honest participant updated shares in the \(\mathtt {to\_requester\_UP}\) messages from the ideal distribution to the corresponding ciphertext on the real distribution. Note that the fact we are in the multi-user setting (a message is encrypted under two different public keys) can be reduced to the single-user setting (standard IND-CPA security definition) [23].

  5. 5.

    Otherwise the adversary would be able to perform eclipse attacks [25] on some subset(s) of honest nodes which would yield honest nodes to be tagged as malicious.

References

  1. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  2. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  3. Pfitzmann, A., Pfitzmann, B., Waidner, M.: ISDN-mixes: untraceable communication with very small bandwidth overhead. In: Effelsberg, W., Meuer, H.W., Müller, G. (eds.) Kommunikation in Verteilten Systemen, pp. 451–463. Springer, Heidelberg (1991). https://doi.org/10.1007/978-3-642-76462-2_32

    Chapter  Google Scholar 

  4. Rackoff, C., Simon, D.R.: Cryptographic defense against traffic analysis. In: Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, pp. 672–681. ACM (1993)

    Google Scholar 

  5. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. Technical report, Naval Research Lab, Washington DC (2004)

    Google Scholar 

  6. Murdoch, S.J., Danezis, G.: Low-cost traffic analysis of Tor. In: 2005 IEEE Symposium on Security and Privacy, pp. 183–195. IEEE (2005)

    Google Scholar 

  7. Levine, B.N., Reiter, M.K., Wang, C., Wright, M.: Timing attacks in low-latency mix systems. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 251–265. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27809-2_25

    Chapter  Google Scholar 

  8. Serjantov, A., Sewell, P.: Passive attack analysis for connection-based anonymity systems. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 116–131. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39650-5_7

    Chapter  Google Scholar 

  9. Zhu, Y., Fu, X., Graham, B., Bettati, R., Zhao, W.: On flow correlation attacks and countermeasures in mix networks. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 207–225. Springer, Heidelberg (2005). https://doi.org/10.1007/11423409_13

    Chapter  Google Scholar 

  10. Dolev, S., Ostrovsky, R.: Xor-trees for efficient anonymous multicast and reception. ACM Trans. Inf. Syst. Secur. 3(2), 63–84 (2000)

    Article  Google Scholar 

  11. Reiter, M.K., Rubin, A.D.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. (TISSEC) 1(1), 66–92 (1998)

    Article  Google Scholar 

  12. Wright, M.K., Adler, M., Levine, B.N., Shields, C.: An analysis of the degradation of anonymous protocols. In: NDSS, vol. 2, pp. 39–50 (2002)

    Google Scholar 

  13. Shmatikov, V.: Probabilistic analysis of anonymity. In: 2002 15th IEEE Proceedings of the Computer Security Foundations Workshop, pp. 119–128. IEEE (2002)

    Google Scholar 

  14. Levine, B.N., Shields, C.: Hordes: a multicast based protocol for anonymity1. J. Comput. Secur. 10(3), 213–240 (2002)

    Article  Google Scholar 

  15. Goldschlag, D., Reed, M., Syverson, P.: Onion routing. Commun. ACM 42(2), 39–41 (1999)

    Article  Google Scholar 

  16. Overlier, L., Syverson, P.: Locating hidden servers. In: 2006 IEEE Symposium on Security and Privacy, p. 15. IEEE (2006)

    Google Scholar 

  17. Katti, S., Katabi, D., Puchala, K.: Slicing the onion: anonymous routing without PKI (2005)

    Google Scholar 

  18. Waidner, M.: Unconditional sender and recipient untraceability in spite of active attacks. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 302–319. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_32

    Google Scholar 

  19. Akavia, A., LaVigne, R., Moran, T.: Topology-hiding computation on all graphs. Cryptology ePrint Archive, Report 2017/296 (2017). http://eprint.iacr.org/2017/296

  20. Moran, T., Orlov, I., Richelson, S.: Topology-hiding computation. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9014, pp. 159–181. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_8

    Google Scholar 

  21. Hirt, M., Maurer, U., Tschudi, D., Zikas, V.: Network-hiding communication and applications to multi-party protocols. Cryptology ePrint Archive, Report 2016/556 (2016). http://eprint.iacr.org/2016/556

  22. Akavia, A., Moran, T.: Topology-hiding computation beyond logarithmic diameter. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 609–637. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_21

    Google Scholar 

  23. Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: security proofs and improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259–274. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_18

    Chapter  Google Scholar 

  24. Camacho, P., Krell, F.: Asynchronous provably-secure hidden services (2017). http://eprint.iacr.org/2017/888

  25. Singh, A., et al.: Eclipse attacks on overlay networks: threats and defenses. In: IEEE INFOCOM. Citeseer (2006)

    Google Scholar 

  26. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols, p. 136, October 2001

    Google Scholar 

Download references

Acknowledgments

We appreciate the anonymous reviewers for their helpful comments. We would also like to thank Marijn Vriens (Dreamlab Technologies AG) and Stefano Debenedetti (Dreamlab Technologies AG) for thoughtful discussions regarding the deployment of the protocol in real world environments, and Cyel AG in Switzerland for the commercial partnership.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fernando Krell .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Camacho, P., Krell, F. (2018). Asynchronous Provably-Secure Hidden Services. In: Smart, N. (eds) Topics in Cryptology – CT-RSA 2018. CT-RSA 2018. Lecture Notes in Computer Science(), vol 10808. Springer, Cham. https://doi.org/10.1007/978-3-319-76953-0_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-76953-0_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-76952-3

  • Online ISBN: 978-3-319-76953-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics