Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

A Survey on Routing in Anonymous Communication Protocols

Published: 12 June 2018 Publication History

Abstract

The Internet has undergone dramatic changes in the past 2 decades and now forms a global communication platform that billions of users rely on for their daily activities. While this transformation has brought tremendous benefits to society, it has also created new threats to online privacy, such as omnipotent governmental surveillance. As a result, public interest in systems for anonymous communication has drastically increased. In this work, we survey previous research on designing, developing, and deploying systems for anonymous communication. Our taxonomy and comparative assessment provide important insights about the differences between the existing classes of anonymous communication protocols.

References

[1]
Masoud Akhoondi, Curtis Yu, and Harsha V. Madhyastha. 2014. LASTor: A low-latency AS-aware Tor client. IEEE/ACM Trans. Netw. 22, 6 (dec 2014), 1742--1755.
[2]
Mashael AlSabah, Kevin Bauer, Ian Goldberg, Dirk Grunwald, Damon McCoy, Stefan Savage, and Geoffrey M. Voelker. 2011. DefenestraTor: Throwing out windows in Tor. In Privacy Enhancing Technologies, Simone Fischer-Hübner and Nicholas Hopper (Eds.). Lecture Notes in Computer Science, Vol. 6794. Springer, Berlin, 134--154.
[3]
Mashael AlSabah, Kevin S. Bauer, Tariq Elahi, and Ian Goldberg. 2013. The path less travelled: Overcoming orTor’s bottlenecks with traffic splitting. In Proceedings of the 13th International Symposium on Privacy Enhamcing Technologies (PETS’13). 143--163.
[4]
Mashael AlSabah, Kevin S. Bauer, and Ian Goldberg. 2012. Enhancing orTor’s performance using real-time traffic classification. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’12). 73--84.
[5]
Mashael AlSabah and Ian Goldberg. 2013. PCTCP: Per-circuit TCP-over-IPsec transport for anonymous communication overlay networks. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS’13). 349--360.
[6]
Mashael AlSabah and Ian Goldberg. 2015. Performance and Security Improvements for Tor: A Survey. Cryptology ePrint Archive, Report No. 2015/235.
[7]
M. Backes, A. Kate, P. Manoharan, S. Meiser, and E. Mohammadi. 2013. AnoA: A framework for analyzing anonymous communication protocols. In Proceedings of the 26th IEEE Computer Security Foundations Symposium (CSF’13). 163--178.
[8]
Michael Backes, Aniket Kate, Sebastian Meiser, and Esfandiar Mohammadi. 2014. (Nothing else) MATor(s): Monitoring the anonymity of orTor’s path selection. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS’14). ACM, New York, NY, 513--524.
[9]
Armon Barton and Matthew Wright. 2016. DeNASA: Destination-naive as-awareness in anonymous communications. In Proceedings of the 16th Privacy Enhancing Technologies Symposium (PETS’16).
[10]
Kevin Bauer, Damon McCoy, Dirk Grunwald, Tadayoshi Kohno, and Douglas Sicker. 2007. Low-resource routing attacks against Tor. In Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society (WPES’07). ACM, New York, NY, 11--20.
[11]
P. Bell and K. Jabbour. 1986. Review of point-to-point network routing algorithms. Comm. Mag. 24, 1 (Jan. 1986), 34--38.
[12]
Krista Bennett and Christian Grothoff. 2003. Gap—Practical anonymous networking. In Privacy Enhancing Technologies, Roger Dingledine (Ed.). Springer, Berlin, 141--160.
[13]
Krista Bennett, Tiberius Stef, Christian Grothoff, Tzvetan Horozov, and Ioana Patrascu. 2002. The GNet whitepaper. Technical report, Purdue University, 21 pages.
[14]
Oliver Berthold, Hannes Federrath, and Marit Köhntopp. 2000a. Project anonymity and unobservability in the internet. In Proceedings of the 10th Conference on Computers, Freedom and Privacy: Challenging the Assumptions (CFP’00). ACM, New York, NY, 57--65.
[15]
Oliver Berthold, Hannes Federrath, and Stefan Köpsell. 2000b. Web MIXes: A system for anonymous and unobservable internet access. In Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability: Designing Privacy Enhancing Technologies. 115--129.
[16]
A. Biryukov, I. Pustogarov, and R. Weinmann. 2013. Trawling for Tor hidden services: Detection, measurement, deanonymization. In Proceedings of the IEEE Symposium on Security and Privacy (SP’13). 80--94.
[17]
Rainer Böhme, George Danezis, Claudia Díaz, Stefan Köpsell, and Andreas Pfitzmann. 2005. On the PET workshop panel mix cascades versus peer-to-peer: Is one concept superior? In Privacy Enhancing Technologies, David Martin and Andrei Serjantov (Eds.). Lecture Notes in Computer Science, Vol. 3424. Springer, Berlin, 243--255.
[18]
Jurjen Bos and Bert den Boer. 1990. Detection of disrupters in the DC protocol. In Advances in Cryptology—EUROCRYPT ’89, Jean-Jacques Quisquater and Joos Vandewalle (Eds.). Lecture Notes in Computer Science, Vol. 434. Springer, Berlin, 320--327.
[19]
Michael Brinkmeier, Mathias Fischer, Sascha Grau, Günter Schäfer, and Thorsten Strufe. 2009. Methods for improving resilience in communication networks and P2P overlays. Praxis der Informationsverarbeitung und Kommunikation 32, 1 (2009), 64--78.
[20]
Miguel Castro, Peter Druschel, Ayalvadi Ganesh, Antony Rowstron, and Dan S. Wallach. 2002. Secure routing for structured peer-to-peer overlay networks. SIGOPS Oper. Syst. Rev. 36, SI (Dec 2002), 299--314.
[21]
Sambuddho Chakravarty, Angelos Stavrou, and Angelos D. Keromytis. 2010. Traffic analysis against low-latency anonymity networks using available bandwidth estimation. In Computer Security—ESORICS 2010, Dimitris Gritzalis, Bart Preneel, and Marianthi Theoharidou (Eds.). Lecture Notes in Computer Science, Vol. 6345. Springer, Berlin, 249--267.
[22]
David Chaum. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24, 2 (1981), 84--88.
[23]
David Chaum. 1988. The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1, 1 (1988), 65--75.
[24]
Ian Clarke, Oskar Sandberg, Matthew Toseland, and Vilhelm Verendel. 2010. Private communication through a network of trusted connections: The dark freenet. Network (2010).
[25]
Ian Clarke, Oskar Sandberg, Brandon Wiley, and Theodore W. Hong. 2001. Freenet: A distributed anonymous information storage and retrieval system. In Proceedings of the International Workshop on Designing Privacy Enhancing Technologies: Design Issues in Anonymity and Unobservability. Springer-Verlag, New York, 46--66.
[26]
Bernd Conrad and Fatemeh Shirazi. 2014. A survey on Tor and I2P. In Proceedings of the 9th International Conference on Internet Monitoring and Protection (ICIMP’14). 22--28.
[27]
Henry Corrigan-Gibbs and Bryan Ford. 2010. Dissent: Accountable anonymous group messaging. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). 340--350.
[28]
George Danezis. 2003a. Mix-networks with restricted routes. In Proceedings of the 3rd International Workshop on Privacy Enhancing Technologies (PET’03). 1--17.
[29]
George Danezis. 2003b. Statistical disclosure attacks. In Proceedings of the 18 International Conference on Information Security: Security and Privacy in the Age of Uncertainty (SEC’03). 421--426.
[30]
George Danezis and Richard Clayton. 2006. Route fingerprinting in anonymous communications. In Proceedings of the 6th IEEE International Conference on Peer-to-Peer Computing (P2P’06). IEEE, 69--72.
[31]
George Danezis and Claudia Díaz. 2008. A Survey of Anonymous Communication Channels. Technical Report. Microsoft Research.
[32]
George Danezis, Claudia Diaz, Emilia Ksper, and Carmela Troncoso. 2009. The wisdom of crowds: Attacks and optimal constructions. In Computer Security—ESORICS 2009, Michael Backes and Peng Ning (Eds.). Lecture Notes in Computer Science, Vol. 5789. Springer, Berlin, 406--423.
[33]
George Danezis, Claudia Diaz, and Paul F. Syverson. 2010. Systems for anonymous communication. In CRC Handbook of Financial Cryptography and Security, B. Rosenberg and D. Stinson (Eds.). Chapman 8 Hall, 341--390.
[34]
George Danezis, Roger Dingledine, and Nick Mathewson. 2003. Mixminion: Design of a type III anonymous remailer protocol. In Proceedings of the 2003 IEEE Symposium on Security and Privacy (SP’03). 2--15.
[35]
George Danezis and Paul Syverson. 2008. Bridging and fingerprinting: Epistemic attacks on route selection. In Proceedings of the 8th International Symposium on Privacy Enhancing Technologies (PETS’08). Springer-Verlag, Berlin, 151--166.
[36]
Claudia Diaz, Steven J. Murdoch, and Carmela Troncoso. 2010. Impact of network topology on anonymity and overhead in low-latency anonymity networks. In Proceedings of the 10th International Conference on Privacy Enhancing Technologies (PETS’10). Springer-Verlag, Berlin, 184--201.
[37]
Claudia Díaz and Bart Preneel. 2004. Taxonomy of mixes and dummy traffic. In Proceedings of the 18th World Computer Congress on Information Security Management, Education and Privacy (IFIP’04), and the TC11 19th International Information Security Workshops. 215--230.
[38]
Claudia Díaz and Andrei Serjantov. 2003. Generalising mixes. In Privacy Enhancing Technologies, Roger Dingledine (Ed.). Lecture Notes in Computer Science, Vol. 2760. Springer, Berlin, 18--31.
[39]
Roger Dingledine, Michael J. Freedman, David Hopwood, and David Molnar. 2001. A reputation system to increase MIX-Net reliability. In Information Hiding, IraS. Moskowitz (Ed.). Lecture Notes in Computer Science, Vol. 2137. Springer, Berlin, 126--141.
[40]
Roger Dingledine, Michael J. Freedman, and David Molnar. 2000. The free haven project: Distributed anonymous storage service. In Designing Privacy Enhancing Technologies, International Workshop on Design Issues in Anonymity and Unobservability, Berkeley, CA, July 25-26, 2000. 67--95.
[41]
Roger Dingledine, Nicholas Hopper, George Kadianakis, and Nick Mathewson. 2014. One fast guard for life (or 9 months). Proceedings of the 7th Workshop on Hot Topics in Privacy Enhancing Technologies (HotPETs’14).
[42]
Roger Dingledine and Nick Mathewson. 2006. Anonymity loves company: Usability and the network effect. In Proceedings of the 5th Workshop on the Economics of Information Security (WEIS’06), Ross Anderson (Ed.). Cambridge, UK.
[43]
Roger Dingledine, Nick Mathewson, and Paul Syverson. 2004. Tor: The second-generation onion router. In Proceedings of the 13th Conference on USENIX Security Symposium, Volume 13 (SSYM’04). USENIX Association, 303--320.
[44]
Roger Dingledine and Steven J. Murdoch. 2009. Performance Improvements on Tor or, Why Tor is slow and what we’re going to do about it. Technical Report. The Tor Project. Retrieved from https://research.torproject.org/techreports/performance-2009-11-09.pdf.
[45]
Roger Dingledine and Paul Syverson. 2002. Reliable MIX cascade networks through reputation. In Financial Cryptography, Matt Blaze (Ed.). Lecture Notes in Computer Science, Vol. 2357. Springer, Berlin, 253--268.
[46]
Shlomi Dolev and Rafail Ostrobsky. 2000. Xor-trees for efficient anonymous multicast and reception. ACM Trans. Info. Syst. Secur. 3, 2 (may 2000), 63--84.
[47]
John R. Douceur. 2002. The sybil attack. In Peer-to-Peer Systems, Peter Druschel, Frans Kaashoek, and Antony Rowstron (Eds.). Lecture Notes in Computer Science, Vol. 2429. Springer, Berlin, 251--260.
[48]
Matthew Edman and Paul Syverson. 2009. As-awareness in Tor path selection. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). ACM, New York, NY, 380--389.
[49]
Matthew Edman and Bülent Yener. 2009. On anonymity in an electronic society: A survey of anonymous communication systems. ACM Comput. Surveys (CSUR) 42, 1, Article 5 (December 2009), 35 pages.
[50]
Christoph Egger, Johannes Schlumberger, Christopher Kruegel, and Giovanni Vigna. 2013. Practical attacks against the I2P network. In Proceedings of the 16th International Symposium on Research in Attacks, Intrusions and Defenses (RAID’13).
[51]
E. Erdin, C. Zachor, and M. H. Gunes. 2015. How to find hidden users: A survey of attacks on anonymity networks. IEEE Commun. Surveys Tutor. PP, 99 (2015), 1--1.
[52]
Nick Feamster and Roger Dingledine. 2004. Location diversity in anonymity networks. In Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society (WPES’04). ACM, New York, NY, 66--76.
[53]
Laura Marie Feeney. 1999. A taxonomy for routing protocols in mobile ad hoc networks. SICS Report, Technical Report, ISRN:SICS T-99/07 SE, 20 pages.
[54]
Michael J. Freedman and Robert Morris. 2002. Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS’02). ACM, 193--206.
[55]
Michael J. Freedman, Emil Sit, Josh Cates, and Robert Morris. 2002. Introducing Tarzan, a peer-to-peer anonymizing network layer. In Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS’02). 121--129.
[56]
John Geddes, Rob Jansen, and Nicholas Hopper. 2014. IMUX: Managing Tor connections from two to infinity, and beyond. In Proceedings of the 13th Workshop on Privacy in the Electronic Society (WPES’14). 181--190.
[57]
Sharad Goel, Mark Robson, Milo Polte, and Emin Sirer. 2003. Herbivore: A Scalable and Efficient Protocol for Anonymous Communication. Technical Report. Cornell University.
[58]
David M. Goldschlag, Michael G. Reed, and Paul F. Syverson. 1996. Hiding routing information. In Information Hiding (Lecture Notes in Computer Science), Ross Anderson (Ed.), Vol. 1174. Springer, Berlin, 137--150.
[59]
Philippe Golle and Ari Juels. 2004. Dining cryptographers revisited. In Advances in Cryptology—EUROCRYPT’04, Christian Cachin and JanL. Camenisch (Eds.). Lecture Notes in Computer Science, Vol. 3027. Springer, Berlin, 456--473.
[60]
Deepika Gopal and Nadia Heninger. 2012. Torchestra: Reducing interactive traffic delays over Tor. In Proceedings of the 2012 ACM Workshop on Privacy in the Electronic Society (WPES’12). ACM, New York, NY, 31--42.
[61]
Christian Grothoff. 2003. An excess-based economic model for resource allocation in peer-to-peer networks. Wirtschaftsinformatik 3-2003. Retrieved from http://grothoff.org/christian/ebe.pdf.
[62]
Ceki Gülcü and Gene Tsudik. 1996. Mixing email with babel. In Proceedings of the 1996 Symposium on Network and Distributed System Security (NDSS’96). 2--16.
[63]
Muthumanickam Gunasekaran and Kandhasamy Premalatha. 2013. TEAP: Trust-enhanced anonymous on-demand routing protocol for mobile ad hoc networks. IET Info. Secur. 7, 3 (Sept 2013), 203--211.
[64]
Zygmunt J. Haas, Joseph Y. Halpern, and Li Li. 2006. Gossip-based ad hoc routing. IEEE/ACM Trans. Netw. 14, 3 (Jun 2006), 479--491.
[65]
Mor Harchol-Balter, Frank Thomson Leighton, and Daniel Lewin. 1999. Resource discovery in distributed networks. In Proceedings of the 18th Annual ACM Symposium on Principles of Distributed Computing (PODC’99). 229--237.
[66]
Hsu-Chun Hsiao, T. H.-J. Kim, A. Perrig, A. Yamada, S. C. Nelson, M. Gruteser, and Wei Meng. 2012. LAP: Lightweight anonymity and privacy. In Proceedings of the IEEE Symposium on Security and Privacy (SP’12). 506--520.
[67]
Markus Jakobsson, Ari Juels, and Ronald L. Rivest. 2002. Making mix nets robust for electronic voting by randomized partial checking. In Proceedings of the 11th USENIX Security Symposium. 339--353.
[68]
Anja Jerichow, Jan Müller, Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner. 1998. Real-time mixes: A bandwidth-efficient anonymity protocol. IEEE J. Select. Areas Commun. 16, 4 (1998), 495--509.
[69]
Aaron Johnson, Chris Wacek, Rob Jansen, Micah Sherr, and Paul F. Syverson. 2013. Users get routed: Traffic correlation on Tor by realistic adversaries. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’13). 337--348.
[70]
Dogan Kesdogan, Jan Egner, and Roland Büschkes. 1998. Stop-and-go-MIXes providing probabilistic anonymity in an open system. In Proceedings of the 2nd International Workshop on Information Hiding. 83--98.
[71]
Jon Kleinberg. 2000. The small-world phenomenon: An algorithmic perspective. In Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (STOC’00). ACM, 163--170.
[72]
Albert Kwon, Mashael AlSabah, David Lazar, Marc Dacier, and Srinivas Devadas. 2015. Circuit fingerprinting attacks: Passive deanonymization of Tor hidden services. In Proceedings of the 24th USENIX Security Symposium (USENIXSecurity’15). USENIX Association, Washington, D.C., 287--302.
[73]
David Lazar and Nickolai Zeldovich. 2016. Alpenhorn: Bootstrapping secure communication without leaking metadata. In Proceedings of the 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI’16). USENIX Association, GA, 571--586.
[74]
Brian N. Levine, Michael K. Reiter, Chenxi Wang, and Matthew Wright. 2004. Timing attacks in low-latency mix systems. In Financial Cryptography, Ari Juels (Ed.). Lecture Notes in Computer Science, Vol. 3110. Springer, Berlin, 251--265.
[75]
Dong Lin, Micah Sherr, and Boon Thau Loo. 2016. Scalable and anonymous group communication with MTor. Proceedings on Privacy Enhancing Technologies (PoPETS’16).
[76]
Petar Maymounkov and David Mazières. 2002. Kademlia: A peer-to-peer information system based on the XOR metric. In Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS’01). Springer-Verlag, London, 53--65.
[77]
Jon McLachlan, Andrew Tran, Nicholas Hopper, and Yongdae Kim. 2009. Scalable onion routing with torsk. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). ACM, New York, NY, 590--599.
[78]
Alan Mislove, Gaurav Oberoi, Ansley Post, Charles Reis, Peter Druschel, and Dan S. Wallach. 2004. AP3: Cooperative, decentralized anonymous communication. In Proceedings of the 11th ACM SIGOPS European Workshop. 30.
[79]
Prateek Mittal, Ahmed Khurshid, Joshua Juen, Matthew Caesar, and Nikita Borisov. 2011a. Stealthy traffic analysis of low-latency anonymous communication using throughput fingerprinting. In Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS’11). ACM, New York, NY, 215--226.
[80]
Prateek Mittal, Femi Olumofin, Carmela Troncoso, Nikita Borisov, and Ian Goldberg. 2011b. PIR-Tor: Scalable anonymous communication using private information retrieval. In Proceedings of the 20th USENIX Conference on Security (SEC’11). USENIX Association, Berkeley, CA, 31--31.
[81]
Ulf Möller, Lance Cottrell, Peter Palfrader, and Len Sassaman. 2003. Mixmaster protocol - version 3. IETF Internet Draft.
[82]
John Moy. 1998. OSPF: Anatomy of an Internet Routing Protocol. Addison-Wesley Longman Publishing Co., Inc. Boston, MA, USA.
[83]
S. J. Murdoch and G. Danezis. 2005. Low-cost traffic analysis of Tor. In Proceedings of the IEEE Symposium on Security and Privacy. 183--195.
[84]
Steven J. Murdoch and Piotr Zielinski. 2007. Sampled traffic analysis by internet-exchange-level adversaries. In Proceedings of the 7th International Symposium on Privacy Enhancing Technologies (PET’07). 167--183.
[85]
Arjun Nambiar and Matthew Wright. 2006. Salsa: A structured approach to large-scale anonymity. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS’06). ACM, New York, NY, 17--26.
[86]
Christian Grothoff, Nathan S. Evans, and Roger Dingledine. 2009. A practical congestion attack on Tor using long paths. In Proceedings of the 18th USENIX Security Symposium (USENIXSecurity’09). USENIX, Montreal, Canada.
[87]
Gavin O’Gorman and Stephen Blott. 2009. Improving stream correlation attacks on anonymous networks. In Proceedings of the 2009 ACM Symposium on Applied Computing (SAC’09). 2024--2028.
[88]
Andriy Panchenko, Fabian Lanze, and Thomas Engel. 2012. Improving performance and anonymity in the Tor network. In Proceedings of the 31st IEEE International Performance Computing and Communications Conference (IPCCC’12). 1--10.
[89]
Andriy Panchenko, Stefan Richter, and Arne Rache. 2009. NISAN: Network information service for anonymization networks. In Proceedings of the 2009 ACM Conference on Computer and Communications Security (CCS09). 141--150.
[90]
Charles E. Perkins and Elizabeth M. Royer. 1997. Ad hoc on-demand distance vector routing. In Proceedings of the 2nd IEEE Workshop on Mobile Computing Systems and Applications. 90--100.
[91]
Andreas Pfitzmann and Marit Köhntopp. 2000. Anonymity, unobservability, and pseudonymity—A proposal for terminology. In Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability: Designing Privacy Enhancing Technologies. 1--9.
[92]
Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner. 1991. ISDN-mixes: Untraceable communication with very small bandwidth overhead. In Kommunikation in Verteilten Systemen. Informatik-Fachberichte, Vol. 267. Springer, Berlin, 451--463.
[93]
Andreas Pfitzmann and Michael Waidner. 1986. Networks without user observability—Design options. In Advances in Cryptology—EUROCRYPT’85, Franz Pichler (Ed.). Lecture Notes in Computer Science, Vol. 219. Springer, Berlin, 245--253.
[94]
I2P Project. 2016a. I2P Peer Profiling and Selection. Retrieved from https://geti2p.net/en/docs/how/peer-selection.
[95]
I2P Project. 2016b. I2P Statistics. Retrieved from http://stats.i2p.re/.
[96]
I2P Project. 2016c. I2P Transport Overview. Retrieved from https://geti2p.net/en/docs/transport.
[97]
Jean-François Raymond. 2000. Traffic analysis: Protocols, attacks, design issues, and open problems. In Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability: Designing Privacy Enhancing Technologies. 10--29.
[98]
Jean-François Raymond. 2001. Traffic analysis: Protocols, attacks, design issues, and open problems. In Designing Privacy Enhancing Technologies, Hannes Federrath (Ed.). Lecture Notes in Computer Science, Vol. 2009. Springer, Berlin, 10--29.
[99]
M. G. Reed, P. F. Syverson, and D. M. Goldschlag. 1998. Anonymous connections and onion routing. IEEE J. Select. Areas Commun. 16, 4 (May 1998), 482--494.
[100]
Michael K. Reiter and Aviel D. Rubin. 1998. Crowds: Anonymity for web transactions. ACM Trans. Info. Syst. Secur. 1, 1 (1998), 66--92.
[101]
Jian Ren and Jie Wu. 2010. Survey on anonymous communications in computer networks. Comput. Commun. 33, 4 (2010), 420--431.
[102]
Marc Rennhard and Bernhard Plattner. 2002. Introducing morphmix: Peer-to-peer based anonymous internet usage with collusion detection. In Proceedings of the 2002 ACM Workshop on Privacy in the Electronic Society (WPES’02). ACM, New York, NY, 91--102.
[103]
Marc Rennhard and Bernhard Plattner. 2004. Practical anonymity for the masses with morphmix. In Financial Cryptography, Ari Juels (Ed.). Lecture Notes in Computer Science, Vol. 3110. Springer, Berlin, 233--250.
[104]
Stefanie Roos. 2016. Analyzing and Enhancing Routing Protocols for Friend-to-Friend Overlays. Ph.D. Dissertation. Dissertation, Dresden, Technische Universität Dresden, 2016.
[105]
Stefanie Roos, Benjamin Schiller, Stefan Hacker, and Thorsten Strufe. 2014. Measuring freenet in the wild: Censorship-resilience under observation. In Proceedings of the 14th International Symposium on Privacy Enhancing Technologies (PETS’14). 263--282.
[106]
Stefanie Roos and Thorsten Strufe. 2015. On the impossibility of efficient self-stabilization in virtual overlays with churn. In Proceedings of the IEEE Conference on Computer Communications (INFOCOM’15). 298--306.
[107]
Antony I. T. Rowstron and Peter Druschel. 2001. Pastry: Scalable, decentralized object location, and routing for large-scale peer-to-peer systems. In Proceedings of the IFIP/ACM International Conference on Distributed Systems Platforms (Middleware’01). Springer-Verlag, London, 329--350.
[108]
Kazue Sako and Joe Kilian. 1995. Receipt-free mix-type voting scheme—A practical solution to the implementation of a voting booth. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology—EUROCRYPT’95. 393--403.
[109]
K. Sampigethaya and R. Poovendran. 2006. A survey on mix networks and their secure applications. Proc. IEEE 94, 12 (December 2006), 2142--2181.
[110]
Jody Sankey and Matthew Wright. 2014. Dovetail: Stronger anonymity in next-generation internet routing. In Privacy Enhancing Technologies, Emiliano De Cristofaro and StevenJ. Murdoch (Eds.). Lecture Notes in Computer Science, Vol. 8555. Springer International Publishing, 283--303.
[111]
Lars Schimmer. 2009. Peer profiling and selection in the I2P anonymous network. In Proceedings of the Privacy Enhancing Techniques Convention (PET-CON’09). 59--70.
[112]
Andrei Serjantov. 2004. On the Anonymity of Anonymity Systems. Technical Report. University of Cambridge, Computer Laboratory.
[113]
Andrei Serjantov, Roger Dingledine, and Paul Syverson. 2003. From a trickle to a flood: Active attacks on several mix types. In Information Hiding, Fabien A. P. Petitcolas (Ed.). Lecture Notes in Computer Science, Vol. 2578. Springer, Berlin, 36--52.
[114]
Micah Sherr, Matt Blaze, and Boon Thau Loo. 2009. Scalable link-based relay selection for anonymous routing. In Proceedings of the 9th International Symposium on Privacy Enhancing Technologies (PETS’09) (Lecture Notes in Computer Science), Ian Goldberg and Mikhail J. Atallah (Eds.), Vol. 5672. Springer, 73--93.
[115]
Rob Sherwood, Bobby Bhattacharjee, and Aravind Srinivasan. 2002. P5: A protocol for scalable anonymous communication. J. Comput. Secur. 13 (Dec. 2002), 839--876.
[116]
Fatemeh Shirazi, Claudia Diaz, and Joss Wright. 2015. Towards measuring resilience in anonymous communication networks. In Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society (WPES’15). ACM, New York, NY, 95--99.
[117]
R. Shokri, N. Yazdani, and A. Khonsari. 2007. Chain-based anonymous routing for wireless ad hoc networks. In Proceedings of the 4th IEEE Consumer Communications and Networking Conference. 297--302.
[118]
R. Snader and N. Borisov. 2011. Improving security and performance in the Tor network through tunable path selection. IEEE Trans. Depend. Secure Comput. 8, 5 (Sep. 2011), 728--741.
[119]
Ion Stoica, Robert Morris, David Karger, M. Frans Kaashoek, and Hari Balakrishnan. 2001. Chord: A scalable peer-to-peer lookup service for internet applications. In Proceedings of the 2001 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications (SIGCOMM’01). ACM, 149--160.
[120]
Paul Syverson, Gene Tsudik, Michael Reed, and Carl Landwehr. 2001. Towards an analysis of onion routing security. In Designing Privacy Enhancing Technologies, Hannes Federrath (Ed.). Lecture Notes in Computer Science, Vol. 2009. Springer, Berlin, 96--114.
[121]
Can Tang and Ian Goldberg. 2010. An improved algorithm for Tor circuit scheduling. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, New York, NY, 329--339.
[122]
The Tor Project. 2017. Tor Metrics. (2017). Retrieved from https://metrics.torproject.org/.
[123]
Juan Pablo Timpanaro, Isabelle Chrisment, and Olivier Festor. 2012. I2P’s usage characterization. In Traffic Monitoring and Analysis, Antonio Pescapè, Luca Salgarelli, and Xenofontas Dimitropoulos (Eds.). Lecture Notes in Computer Science, Vol. 7189. Springer, Berlin, 48--51.
[124]
Juan Pablo Timpanaro, Chrisment Isabelle, and Festor Olivier. 2011. Monitoring the I2P Network. Technical Report. Retrieved from https://hal.inria.fr/hal-00653136.
[125]
Michael Waidner. 1990. Unconditional sender and recipient untraceability in spite of active attacks. In Advances in Cryptology—EUROCRYPT ’89, Jean-Jacques Quisquater and Joos Vandewalle (Eds.). Lecture Notes in Computer Science, Vol. 434. Springer, Berlin, 302--319.
[126]
Michael Waidner and Birgit Pfitzmann. 1990. The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability. In Advances in Cryptology—EUROCRYPT’89, Jean-Jacques Quisquater and Joos Vandewalle (Eds.). Lecture Notes in Computer Science, Vol. 434. Springer, Berlin, 690--690.
[127]
Marc Waldman and David Mazières. 2001. Tangler: A censorship-resistant publishing system based on document entanglements. In Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS’01). 126--135.
[128]
Marc Waldman, Aviel D. Rubin, and Lorrie Faith Cranor. 2000. Publius: A robust, tamper-evident, censorship-resistant, and source-anonymous web publishing system. In Proceedings of the 9th USENIX Security Symposium.
[129]
Peng Wang, Ivan Osipkov, Nicholas Hopper, and Yongdae Kim. 2006. Myrmic: Provably Secure and Efficient DHT Routing. Technical Report. DTC.
[130]
Qiyan Wang and Nikita Borisov. 2012. Octopus: A secure and anonymous DHT lookup. In Proceedings of the IEEE 32nd International Conference on Distributed Computing Systems. 325--334.
[131]
Tao Wang, Kevin Bauer, Clara Forero, and Ian Goldberg. 2012. Congestion-aware path selection for Tor. In Financial Cryptography and Data Security, Angelos D. Keromytis (Ed.). Lecture Notes in Computer Science, Vol. 7397. Springer, Berlin, 98--113.
[132]
David Isaac Wolinsky, Henry Corrigan-Gibbs, Bryan Ford, and Aaron Johnson. 2012a. Dissent in numbers: Making strong anonymity scale. In Proceedings of the 10th USENIX Conference on Operating Systems Design and Implementation (OSDI’12). USENIX Association, 179--192.
[133]
David Isaac Wolinsky, Henry Corrigan-Gibbs, Bryan Ford, and Aaron Johnson. 2012b. Scalable anonymous group communication in the anytrust model. In Proceedings of the European Workshop on System Security (EuroSec’12), Vol. 4.
[134]
M. Wright, M. Adler, B.N. Levine, and C. Shields. 2003. Defending anonymous communications against passive logging attacks. In Proceedings of the Symposium on Security and Privacy (SP’03). 28--41.
[135]
Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields. 2002. An analysis of the degradation of anonymous protocols. In Proceedings of the Network and Distributed System Security Symposium (NDSS’02). The Internet Society.
[136]
Matthew K. Wright, Micah Adler, Brian Neil Levine, and Clay Shields. 2004. The predecessor attack: An analysis of a threat to anonymous communications systems. ACM Trans. Inf. Syst. Secur. 7, 4 (Nov. 2004), 489--522.
[137]
Ye Zhu, Xinwen Fu, Bryan Graham, Riccardo Bettati, and Wei Zhao. 2010. Correlation-based traffic analysis attacks on anonymity networks. IEEE Trans. Parallel Distrib. Syst. 21, 7 (2010), 954--967.
[138]
Xukai Zou, Byrav Ramamurthy, and Spyros Magliveras. 2002. Routing techniques in wireless ad hoc networks—Classification and comparison. In Proceedings of the 6th World Multiconference on Systemics, Cybernetics, and Informatics (SCI’02)

Cited By

View all
  • (2024)Binary-Tree-Fed Mixnet: An Efficient Symmetric Encryption SolutionApplied Sciences10.3390/app1403096614:3(966)Online publication date: 23-Jan-2024
  • (2024)CLAM: Client-Aware Routing in Mix NetworksProceedings of the 2024 ACM Workshop on Information Hiding and Multimedia Security10.1145/3658664.3659631(199-209)Online publication date: 24-Jun-2024
  • (2024)Periscoping: Private Key Distribution for Large-Scale MixnetsIEEE INFOCOM 2024 - IEEE Conference on Computer Communications10.1109/INFOCOM52122.2024.10621274(681-690)Online publication date: 20-May-2024
  • Show More Cited By

Index Terms

  1. A Survey on Routing in Anonymous Communication Protocols

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Computing Surveys
    ACM Computing Surveys  Volume 51, Issue 3
    May 2019
    796 pages
    ISSN:0360-0300
    EISSN:1557-7341
    DOI:10.1145/3212709
    • Editor:
    • Sartaj Sahni
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 12 June 2018
    Accepted: 01 January 2018
    Revised: 01 November 2017
    Received: 01 January 2017
    Published in CSUR Volume 51, Issue 3

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Anonymous communication
    2. communication networks
    3. routing protocols

    Qualifiers

    • Survey
    • Research
    • Refereed

    Funding Sources

    • Microsoft Research through its Ph.D. Scholarship Programme
    • German Federal Ministry of Education and Research (BMBF)
    • European Research Council Synergy Grant imPACT
    • Research Council KU Leuven
    • European Commission project
    • KU Leuven BOF
    • Center for IT-Security, Privacy and Accountability (CISPA)

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)142
    • Downloads (Last 6 weeks)12
    Reflects downloads up to 22 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Binary-Tree-Fed Mixnet: An Efficient Symmetric Encryption SolutionApplied Sciences10.3390/app1403096614:3(966)Online publication date: 23-Jan-2024
    • (2024)CLAM: Client-Aware Routing in Mix NetworksProceedings of the 2024 ACM Workshop on Information Hiding and Multimedia Security10.1145/3658664.3659631(199-209)Online publication date: 24-Jun-2024
    • (2024)Periscoping: Private Key Distribution for Large-Scale MixnetsIEEE INFOCOM 2024 - IEEE Conference on Computer Communications10.1109/INFOCOM52122.2024.10621274(681-690)Online publication date: 20-May-2024
    • (2024)A Systematic Survey on Security in Anonymity Networks: Vulnerabilities, Attacks, Defenses, and FormalizationIEEE Communications Surveys & Tutorials10.1109/COMST.2024.335000626:3(1775-1829)Online publication date: Nov-2025
    • (2024)A deeper look at Ariadne: a privacy-preserving network layer protocolAnnals of Telecommunications10.1007/s12243-024-01017-5Online publication date: 13-Mar-2024
    • (2024)Efficient Non-interactive Anonymous CommunicationICT Systems Security and Privacy Protection10.1007/978-3-031-56326-3_8(102-116)Online publication date: 24-Apr-2024
    • (2023)Port-Based Anonymous Communication Network: An Efficient and Secure Anonymous Communication NetworkSensors10.3390/s2321881023:21(8810)Online publication date: 29-Oct-2023
    • (2023)Enhancing the Unlinkability of Circuit-Based Anonymous Communications with k-FunnelsProceedings of the ACM on Networking10.1145/36291401:CoNEXT3(1-26)Online publication date: 28-Nov-2023
    • (2023)Homomorphic RoutingProceedings of the 2nd ACM SIGCOMM Workshop on Future of Internet Routing & Addressing10.1145/3607504.3609287(1-7)Online publication date: 10-Sep-2023
    • (2023)Ariadne: a Privacy-Preserving Network Layer Protocol2023 7th Cyber Security in Networking Conference (CSNet)10.1109/CSNet59123.2023.10339734(46-52)Online publication date: 16-Oct-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media