Skip to main content

Using Sphinx to Improve Onion Routing Circuit Construction

(Extended Abstract)

  • Conference paper
Financial Cryptography and Data Security (FC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6052))

Included in the following conference series:

Abstract

This paper presents compact message formats for onion routing circuit construction using the Sphinx methodology developed for mixes. We significantly compress the circuit construction messages for three onion routing protocols that have emerged as enhancements to the Tor anonymizing network; namely, Tor with predistributed Diffie-Hellman values, pairing-based onion routing, and certificateless onion routing. Our new circuit constructions are also secure in the universal composability framework, a property that was missing from the original constructions. Further, we compare the performance of our schemes with their older counterparts as well as with each other.

See [1] for the full version of this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kate, A., Goldberg, I.: Using Sphinx to Improve Onion Routing Circuit Construction. Technical Report CACR 2009-33 (2009), http://www.cacr.math.uwaterloo.ca/techreports/2009/cacr2009-33.pdf

  2. Goldschlag, D.M., Reed, M., Syverson, P.: Hiding Routing Information. In: Information Hiding: First International Workshop, pp. 137–150 (1996)

    Google Scholar 

  3. Reed, M., Syverson, P., Goldschlag, D.: Anonymous Connections and Onion Routing. IEEE J-SAC 16(4), 482–494 (1998)

    Google Scholar 

  4. Dai, W.: PipeNet 1.1 (1998), www.weidai.com/pipenet.txt (accessed November 2009)

  5. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The Second-Generation Onion Router. In: 13th USENIX Security Symposium, pp. 303–320 (2004)

    Google Scholar 

  6. Freedman, M.J., Morris, R.: Tarzan: A Peer-to-Peer Anonymizing Network Layer. In: CCS 2002, pp. 193–206. ACM, New York (2002)

    Chapter  Google Scholar 

  7. The Tor Project: (2003), https://www.torproject.org/ (accessed November 2009)

  8. Øverlier, L., Syverson, P.: Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services. In: PETS 2007, pp. 134–152 (2007)

    Google Scholar 

  9. Menezes, A., Oorschot, P.V., Vanstone, S.: Handbook of Applied Cryptography, 1st edn. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  10. Kate, A., Zaverucha, G.M., Goldberg, I.: Pairing-Based Onion Routing. In: PETS 2007, pp. 95–112 (2007)

    Google Scholar 

  11. Catalano, D., Fiore, D., Gennaro, R.: Certificateless Onion Routing. In: CCS 2009, pp. 151–160 (2009)

    Google Scholar 

  12. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS 2001, pp. 136–145 (2001)

    Google Scholar 

  13. Camenisch, J., Lysyanskaya, A.: A Formal Treatment of Onion Routing. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 169–187. Springer, Heidelberg (2005)

    Google Scholar 

  14. Danezis, G., Goldberg, I.: Sphinx: A Compact and Provably Secure Mix Format. In: IEEE Symposium on Security and Privacy, pp. 269–282 (2009)

    Google Scholar 

  15. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems Based on Pairing. In: Symposium on Cryptography and Information Security (SCIS 2000), Japan (2000)

    Google Scholar 

  16. Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for Cryptographers. Discrete Applied Mathematics 156(16), 3113–3121 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  17. Al-Riyami, S.S., Paterson, K.G.: Certificateless Public Key Cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003)

    Google Scholar 

  18. Bernstein, D.J.: Curve25519: New Diffie-Hellman Speed Records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  19. Evans, N.S., Dingledine, R., Grothoff, C.: A Practical Congestion Attack on Tor Using Long Paths. In: 18th USENIX Security Symposium, pp. 33–50 (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kate, A., Goldberg, I. (2010). Using Sphinx to Improve Onion Routing Circuit Construction . In: Sion, R. (eds) Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6052. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14577-3_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14577-3_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14576-6

  • Online ISBN: 978-3-642-14577-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics