Skip to main content

Pairing-Based Onion Routing

  • Conference paper
Book cover Privacy Enhancing Technologies (PET 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4776))

Included in the following conference series:

Abstract

This paper presents a novel use of pairing-based cryptography to improve circuit construction in onion routing anonymity networks. Instead of iteratively and interactively constructing circuits with a telescoping method, our approach builds a circuit with a single pass. The cornerstone of the improved protocol is a new pairing-based privacy-preserving non-interactive key exchange. Compared to previous single-pass designs, our algorithm provides practical forward secrecy and leads to a reduction in the required amount of authenticated directory information. In addition, it requires significantly less computation and communication than the telescoping mechanism used by Tor. These properties suggest that pairing-based onion routing is a practical way to allow anonymity networks to scale gracefully.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Google Scholar 

  2. Camenisch, J., Lysyanskaya, A.: A Formal Treatment of Onion Routing. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 169–187. Springer, Heidelberg (2005)

    Google Scholar 

  3. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 4(2), 84–88 (1981)

    Article  Google Scholar 

  4. Chien, H., Lin, R.: Identity-based Key Agreement Protocol for Mobile Ad-hoc Networks Using Bilinear Pairing. In: SUTC 2006. IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, pp. 520–529. IEEE Computer Society Press, Los Alamitos (2006)

    Google Scholar 

  5. Dai, W.: PipeNet 1.1. Post to Cypherpunks mailing list (November 1998)

    Google Scholar 

  6. Dingledine, R., Mathewson, N.: The Tor Protocol Specification (accessed February 2007), http://tor.eff.org/svn/trunk/doc/spec/tor-spec.txt

  7. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The Second-Generation Onion Router. In: Proceedings of the 13th USENIX Security Symposium (August 2004)

    Google Scholar 

  8. Dupont, R., Enge, A.: Provably secure non-interactive key distribution based on pairings. Discrete Applied Mathematics 154(2), 270–276 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  9. Blake, I. (ed.): Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, vol. 317. Cambridge University Press, Cambridge (2005)

    MATH  Google Scholar 

  10. Freedman, M.J., Morris, R.: Tarzan: A Peer-to-Peer Anonymizing Network Layer. In: CCS 2002. Proceedings of the 9th ACM Conference on Computer and Communications Security, ACM Press, Washington, DC (2002)

    Google Scholar 

  11. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 537–554. Springer, Heidelberg (2001)

    Google Scholar 

  12. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. Journal of Cryptology 20(1), 51–83 (2007)

    Article  MATH  Google Scholar 

  13. Goldberg, I.: On the Security of the Tor Authentication Protocol. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 316–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Goldschlag, D., Reed, M., Syverson, P.: Hiding Routing Information. In: Anderson, R. (ed.) Information Hiding. LNCS, vol. 1174, pp. 137–150. Springer, Heidelberg (1996)

    Google Scholar 

  15. Kate, A., Zaverucha, G.M., Goldberg, I.: Pairing-Based Onion Routing. Technical Report CACR, 2007-08, Centre for Applied Cryptographic Research (2007), Available at http://www.cacr.math.uwaterloo.ca/techreports/2007/cacr2007-08.pdf

  16. Khalili, A., Katz, J., Arbaugh, W.: Toward Secure Key Distribution in Truly Ad-Hoc Networks. In: IEEE Workshop on Security and Assurance in Ad-Hoc Networks 2003, pp. 342–346. IEEE Computer Society Press, Los Alamitos (2003)

    Google Scholar 

  17. Koblitz, N., Menezes, A.: Pairing-Based Cryptography at High Security Levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Lynn, B.: PBC Library – The Pairing-Based Cryptography Library (accessed February 2007), http://crypto.stanford.edu/pbc/

  19. Mauw, S., Verschuren, J., de Vink, E.: A Formalization of Anonymity and Onion Routing. In: Samarati, P., Ryan, P.Y A, Gollmann, D., Molva, R. (eds.) ESORICS 2004. LNCS, vol. 3193, pp. 109–124. Springer, Heidelberg (2004)

    Google Scholar 

  20. Menezes, A., Okamoto, T., Vanstone, S.: Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. In: STOC 1991. Proc. of the twenty-third annual ACM Symposium on Theory of Computing, pp. 80–89. ACM Press, New York (1991)

    Chapter  Google Scholar 

  21. Menezes, A., Van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography, 1st edn. CRC Press, Boca Raton, USA (1997)

    MATH  Google Scholar 

  22. Möller, B.: Provably Secure Public-Key Encryption for Length-Preserving Chaumian Mixes. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, Springer, Heidelberg (2003)

    Google Scholar 

  23. Okamoto, E., Okamoto, T.: Cryptosystems Based on Elliptic Curve Pairing. In: Torra, V., Narukawa, Y., Miyamoto, S. (eds.) MDAI 2005. LNCS (LNAI), vol. 3558, pp. 13–23. Springer, Heidelberg (2005)

    Google Scholar 

  24. Øverlier, L., Syverson, P.: Improving efficiency and simplicity of Tor circuit establishment and hidden services. In: Proceedings of the 7th Privacy Enhancing Technologies Symposium (these proceedings) (2007)

    Google Scholar 

  25. Pedersen, T.: A Threshold Cryptosystem without a Trusted Party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  26. Rahman, S., Inomata, A., Okamoto, T., Mambo, M., Okamoto, E.: Anonymous Secure Communication in Wireless Mobile Ad-hoc Networks. In: ICUCT2006. First International Conference on Ubiquitous Convergence Technology (December 2006)

    Google Scholar 

  27. Reed, M., Syverson, P., Goldschlag, D.: Anonymous Connections and Onion Routing. IEEE Journal on Selected Areas in Communications 16(4), 482–494 (1998)

    Article  Google Scholar 

  28. Rennhard, M., Plattner, B.: Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection. In: WPES 2002. Proceedings of the Workshop on Privacy in the Electronic Society, Washington, DC, USA (November 2002)

    Google Scholar 

  29. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: SCIS 2000. Symposium on Cryptography and Information Security (2000)

    Google Scholar 

  30. Seth, A., Keshav, S.: Practical Security for Disconnected Nodes. In: IEEE ICNP Workshop on Secure Network Protocols, 2005 (NPSec), pp. 31–36. IEEE Computer Society Press, Los Alamitos (2005)

    Chapter  Google Scholar 

  31. Shamir, A.: How to Share a Secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  32. Syverson, P., Tsudik, G., Reed, M., Landwehr, C.: Towards an Analysis of Onion Routing Security. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 96–114. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  33. The Tor Project. Tor: anonymity online (accessed February 2007), http://tor.eff.org/

  34. Verheul, E.: Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Nikita Borisov Philippe Golle

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kate, A., Zaverucha, G., Goldberg, I. (2007). Pairing-Based Onion Routing. In: Borisov, N., Golle, P. (eds) Privacy Enhancing Technologies. PET 2007. Lecture Notes in Computer Science, vol 4776. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75551-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75551-7_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75550-0

  • Online ISBN: 978-3-540-75551-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics