skip to main content
10.1145/644527.644537acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection

Published:21 November 2002Publication History

ABSTRACT

Traditional mix-based systems are composed of a small set of static, well known, and highly reliable mixes. To resist traffic analysis attacks at a mix, cover traffic must be used, which results in significant bandwidth overhead. End-to-end traffic analysis attacks are even more difficult to counter because there are only a few entry-and exit-points in the system. Static mix networks also suffer from scalability problems and in several countries, institutions operating a mix could be targeted by legal attacks. In this paper, we introduce MorphMix, a system for peer-to-peer based anonymous Internet usage. Each MorphMix node is a mix and anyone can easily join the system. We believe that MorphMix overcomes or reduces several drawbacks of static mix networks. In particular, we argue that our approach offers good protection from traffic analysis attacks without employing cover traffic. But MorphMix also introduces new challenges. One is that an adversary can easily operate several malicious nodes in the system and try to break the anonymity of legitimate users by getting full control over their anonymous paths. To counter this attack, we have developed a collusion detection mechanism, which allows to identify compromised paths with high probability before they are being used.

References

  1. Adam Back, Ian Goldberg, and Adam Shostack. Freedom 2.1 Security Issues and Analysis. White Paper, http://www.freedom.net/info/whitepapers/Freedom_Security2-1.pdf, May 3 2001.]]Google ScholarGoogle Scholar
  2. Oliver Berthold, Hannes Federrath, and Marit Köhntopp. Project "Anonymity and Unobservability in the Internet". In Proceedings of the Workshop on Freedom and Privacy by Design / Conference on Freedom and Privacy 2000 CFP, pages 57--65, Toronto, Canada, April 4--7 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Oliver Berthold, Hannes Federrath, and Stefan Köpsell. Web MIXes: A System for Anonymous and Unobservable Internet Access. In Designing Privacy Enhancing Technologies, volume 2009 of Lecture Notes in Computer Science, pages 115--129. Springer Verlag, 2000.]] Google ScholarGoogle Scholar
  4. Philippe Boucher, Adam Shostack, and Ian Goldberg. Freedom Systems 2.0 Architecture. White Paper, http://www.freedom.net/info/whitepapers/Freedom_System_2_Architecture.pdf, December 18 2000.]]Google ScholarGoogle Scholar
  5. David L. Chaum. Untraceable Electronic Mail, Return Adresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84--88, February 1981.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Lance Cottrell. Mixmaster Software. http://www.obscura.com/~loki/remailer/remailer-essay.html.]]Google ScholarGoogle Scholar
  7. Wei Dai. PipeNet. http://www.eskimo.com/~weidai/pipenet.txt.]]Google ScholarGoogle Scholar
  8. George Danezis, Roger Dingledine, David Hopwood, and Nick Mathewson. Mixminion: Design of a Type III Anonymous Remailer Protocol. Manuscript, http://mixminion.net, 2002.]]Google ScholarGoogle Scholar
  9. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644--654, November 1976.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Roger Dingledine, Michael Freedman, David Hopwood, and David Molnar. A Reputation System to Increase MIX-net Reliability. In Proceedings of 4th International Information Hiding Workshop, pages 126--141, Pittsburg, PA, USA, April 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Michael J. Freedman and Robert Morris. Tarzan: A Peer-to-Peer Anonymizing Network Layer. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), Washington, D.C., USA, November 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Housely and W. Polk. Internet X.509 Public Key Infrastructure. RFC 2528, 1999.]]Google ScholarGoogle Scholar
  13. Andreas Pfitzmann and Marit Köhntopp. Anonymity, Unobservability, and Pseudonymity---A Proposal for Terminology; Draft v0.12. http://www.koehntopp.de/marit/pub/anon/Anon_Terminology.pdf, June 17 2001.]]Google ScholarGoogle Scholar
  14. Michael Reed, Paul Syverson, and David Goldschlag. Anonymous Connections and Onion Routing. IEEE Journal on Selected Areas in Communications, 16(4):482--494, May 1998.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Michael K. Reiter and Aviel D. Rubin. Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security, 1(1):66--92, November 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Marc Rennhard. MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection (available at http://www.tik.ee.ethz.ch/~rennhard/publications/morphmix.pdf). TIK Technical Report Nr. 147, TIK, ETH Zurich, Zurich, CH, August 2002.]]Google ScholarGoogle Scholar
  17. Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, and David Hutchison. An Architecture for an Anonymity Network. In Proceedings of the IEEE 10th Intl. Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2001), pages 165--170, Boston, USA, June 20--22 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, and David Hutchison. Analysis of an Anonymity Network for Web Browsing. In Proceedings of the IEEE 11th Intl. Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2002), pages 49--54, Pittsburgh, USA, June l0--12 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Andrei Serjantov, Roger Dingledine, and Paul Syverson. From a Trickle to a Flood: Active Attacks on Several Mix Types. In Proceedings of 5th International Information Hiding Workshop, Noordwijkerhout, Netherlands, October 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ion Stoica, Robert Morris, David Karger, M. Frans Kaashoek, and Hari Balakrishnan. Chord: A Scalable Peer-to-peer Lookup Service for Internet Applications. In Proceedings of the ACM SIGCOMM '01 Conference, San Diego, CA, USA, August 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Paul Syverson, Gene Tsudik, Michael Reed, and Carl Landwehr. Towards an Analysis of Onion Routing Security. In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability, pages 83--100, Berkeley, CA, USA, July 25--26 2000.]]Google ScholarGoogle ScholarCross RefCross Ref
  22. Marc Waldmann, Aviel D. Rubin, and Lorrie Faith Cranor. Publius: A Robust, Tamper-Evident, Censorship-Resistant Web Publishing System. In Proceedings of the 9th USENIX Security Symposium, August 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Matt Wright, Micah Adler, Brian Neil Levine, and Clay Shields. An Analysis of the Degradation of Anonymous Protocols. In Proceedings of ISOC Network and Distributed System Security Symposium (NDSS 2002), San Diego, USA, February 2002.]]Google ScholarGoogle Scholar

Index Terms

  1. Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WPES '02: Proceedings of the 2002 ACM workshop on Privacy in the Electronic Society
      November 2002
      115 pages
      ISBN:1581136331
      DOI:10.1145/644527

      Copyright © 2002 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 November 2002

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate106of355submissions,30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader