Skip to main content

Building Incentives into Tor

  • Conference paper
Financial Cryptography and Data Security (FC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6052))

Included in the following conference series:

Abstract

Distributed anonymous communication networks like Tor depend on volunteers to donate their resources. However, the efforts of Tor volunteers have not grown as fast as the demands on the Tor network. We explore techniques to incentivize Tor users to relay Tor traffic too; if users contribute resources to the Tor overlay, they should receive faster service in return. In our design, the central Tor directory authorities measure performance and publish a list of Tor relays that should be given higher priority when establishing circuits. Simulations of our proposed design show that conforming users receive significant improvements in performance, in some cases experiencing twice the network throughput of selfish users who do not relay traffic for the Tor network.

This research was funded, in part, by NSF grants CNS-0524211, CNS-0509297, and CNS-0959138. The first author did part of this work while at Rice University.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Acquisti, A., Dingledine, R., Syverson, P.: On the economics of anonymity. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 84–102. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Androulaki, E., Raykova, M., Srivatsan, S., Stavrou, A., Bellovin, S.M.: PAR: Payment for anonymous routing. In: Borisov, N., Goldberg, I. (eds.) PETS 2008. LNCS, vol. 5134, pp. 219–236. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. The Anonymizer, http://www.anonymizer.com/

  4. Berthold, O., Federrath, H., Köpsell, S.: Web MIXes: A system for anonymous and unobservable Internet access. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, p. 115. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Blanc, A., Liu, Y.-K., Vahdat, A.: Designing incentives for peer-to-peer routing. In: Proceedings of the 24th IEEE INFOCOM, Miami, FL (March 2005)

    Google Scholar 

  6. Borisov, N., Danezis, G., Mittal, P., Tabriz, P.: Denial of service or denial of security? How attacks on reliability can compromise anonymity. In: Proceedings of CCS 2007 (October 2007)

    Google Scholar 

  7. Boucher, P., Shostack, A., Goldberg, I.: Freedom systems 2.0 architecture. White paper, Zero Knowledge Systems, Inc. (December 2000), http://osiris.978.org/~brianr/crypto-research/anon/www.freedom.net/products/whitepapers/Freedom_System_2_Architecture.pdf

  8. Cohen, B.: Incentives build robustness in BitTorrent. In: Proceedings of the Workshop on Economics of Peer-to-Peer Systems, Berkeley, CA (June 2003)

    Google Scholar 

  9. Cox, L.P., Noble, B.D.: Samsara: Honor among thieves in peer-to-peer storage. In: Proc. 19th ACM Symp. on Operating System Principles (SOSP 2003), Bolton Landing, NY (October 2003)

    Google Scholar 

  10. Danezis, G.: The traffic analysis of continuous-time mixes. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 35–50. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a type III anonymous remailer protocol. In: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA (May 2003)

    Google Scholar 

  12. Díaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 54–68. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Dingledine, R., Freedman, M.J., Molnar, D.: Accountability measures for peer-to-peer systems. In: Peer-to-Peer: Harnessing the Power of Disruptive Technologies. O’Reilly and Associates, Sebastopol (November 2000)

    Google Scholar 

  14. Dingledine, R., Mathewson, N.: Tor protocol specification, https://www.torproject.org/svn/trunk/doc/spec/tor-spec.txt

  15. Dingledine, R., Mathewson, N.: Anonymity loves company: Usability and the network effect. In: Proceedings of the Fifth Workshop on the Economics of Information Security (WEIS 2006), Cambridge, UK (June 2006)

    Google Scholar 

  16. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of 13th USENIX Security Symposium, San Diego, CA (August 2004), Project web site, https://www.torproject.org/

  17. Dingledine, R., Mathewson, N., Syverson, P.: Challenges in deploying low-latency anonymity. Technical Report 5540-265, Center for High Assurance Computer Systems, Naval Research Laboratory (2005)

    Google Scholar 

  18. Dingledine, R., Serjantov, A., Syverson, P.: Blending different latency traffic with alpha-mixing. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 245–257. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  19. Dingledine, R., Syverson, P.: Reliable MIX cascade networks through reputation. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 253–268. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Electronic Frontier Foundation. Tor: Legal FAQ for Tor server operators, https://www.torproject.org/eff/tor-legal-faq.html

  21. Friedman, E., Resnick, P.: The social cost of cheap pseudonyms. Journal of Economics and Management Strategy 10(2), 173–199 (2001)

    Article  Google Scholar 

  22. Fu, Y., Chase, J.S., Chun, B.N., Schwab, S., Vahdat, A.: SHARP: An architecture for secure resource peering. In: Proc. 19th ACM Symp. on Operating System Principles (SOSP 2003), Bolton Landing, NY (October 2003)

    Google Scholar 

  23. Golle, P., Leyton-Brown, K., Mironov, I., Lillibridge, M.: Incentives for sharing in peer-to-peer networks. In: Proceedings of the 3rd ACM Conference on Electronic Commerce, Tampa, FL (October 2001)

    Google Scholar 

  24. Hardin, G.: The tragedy of the commons. Science 162 (1968), Alternate location, http://dieoff.com/page95.htm

  25. Hernández-Campos, F., Jeffay, K., Smith, F.D.: Tracking the evolution of web traffic: 1995–2003. In: Proceedings of the 11th IEEE/ACM International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS), Orlando, FL (October 2003)

    Google Scholar 

  26. Hopper, N., Vasserman, E.Y., Chan-Tin, E.: How much anonymity does network latency leak? In: Proceedings of the 14th ACM Conference on Computer and Communication Security, Alexandria, VA (October 2007)

    Google Scholar 

  27. Kamvar, S.D., Schlosser, M.T., Garcia-Molina, H.: The EigenTrust algorithm for reputation management in p2p networks. In: Proceedings of the 12th International World Wide Web Conference, Budapest, Hungary (May 2003)

    Google Scholar 

  28. Levine, B.N., Reiter, M.K., Wang, C., Wright, M.K.: Timing attacks in low-latency mix-based systems. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 251–265. Springer, Heidelberg (2004)

    Google Scholar 

  29. Liberatore, M., Levine, B.N.: Inferring the Source of Encrypted HTTP Connections. In: Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS 2006), Alexandria, VA, pp. 255–263 (October 2006)

    Google Scholar 

  30. Loesing, K.: Evaluation of client requests to the directories to determine total numbers and countries of users. Technical report, The Tor Project (June 2009), https://torproject.org/projects/metrics

  31. Loesing, K.: Measuring the Tor network from public directory information. Technical report, 2nd Hot Topics in Privacy Enhancing Technologies (HotPETs 2009), Seattle, WA, USA (August 2009)

    Google Scholar 

  32. McCoy, D., Bauer, K., Grunwald, D., Kohno, T., Sicker, D.: Shining light in dark places: Understanding the Tor network. In: Borisov, N., Goldberg, I. (eds.) PETS 2008. LNCS, vol. 5134, pp. 63–76. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  33. McLachlan, J., Hopper, N.: On the risks of serving whenever you surf: Vulnerabilities in Tor’s blocking resistance design. In: Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2009). ACM, New York (November 2009)

    Google Scholar 

  34. Möller, U., Cottrell, L., Palfrader, P., Sassaman, L.: Mixmaster protocol — version 2. IETF Internet Draft (July 2003), http://www.abditum.com/mixmaster-spec.txt

  35. Murdoch, S.J., Danezis, G.: Low-cost traffic analysis of Tor. In: Proc. IEEE Symposium on Security and Privacy, Oakland, CA (May 2005)

    Google Scholar 

  36. Murdoch, S.J., Zieliński, P.: Sampled traffic analysis by Internet-exchange-level adversaries. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 167–183. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  37. Nandi, A., Ngan, T.-W.J., Singh, A., Druschel, P., Wallach, D.S.: Scrivener: Providing incentives in cooperative content distribution systems. In: Alonso, G. (ed.) Middleware 2005. LNCS, vol. 3790, pp. 270–291. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  38. Ngan, T.-W.J., Wallach, D.S., Druschel, P.: Enforcing fair sharing of peer-to-peer resources. In: Proceedings of the 2nd International Workshop on Peer-to-Peer Systems (IPTPS), Berkeley, CA (February 2003)

    Google Scholar 

  39. Ntarmos, N., Triantafillou, P.: SeAl: Managing accesses and data in peer-to-peer sharing networks. In: Proceedings of the 4th IEEE International Conference on P2P Computing, Zurich, Switzerland (August 2004)

    Google Scholar 

  40. Odlyzko, A.M.: Paris metro pricing for the Internet. In: ACM Conference on Electronic Commerce, pp. 140–147 (1999)

    Google Scholar 

  41. Øverlier, L., Syverson, P.: Locating hidden servers. In: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA (May 2006)

    Google Scholar 

  42. Perry, M.: TorFlow: Tor Network Analysis. Technical report, 2nd Hot Topics in Privacy Enhancing Technologies (HotPETs 2009), Seattle, WA, USA (August 2009)

    Google Scholar 

  43. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 41–53. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  44. Shmatikov, V., Wang, M.-H.: Timing analysis in low-latency mix networks: Attacks and defenses. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 18–33. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  45. Singh, A., Ngan, T.-W.J., Druschel, P., Wallach, D.S.: Eclipse attacks on overlay networks: Threats and defenses. In: Processings of IEEE INFOCOM, Barcelona, Spain (April 2006)

    Google Scholar 

  46. Snader, R., Borisov, N.: A tune-up for Tor: Improving security and performance in the Tor network. In: Proceedings of the Network and Distributed Security Symposium - NDSS 2008. Internet Society, San Diego (February 2008)

    Google Scholar 

  47. Syverson, P., Tsudik, G., Reed, M., Landwehr, C.: Towards an Analysis of Onion Routing Security. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 96–114. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  48. The Distributed and Real-Time Systems Research Group, UNC. Data for the UNC HTTP traffic model, http://www.cs.unc.edu/Research/dirt/proj/http-model/

  49. Vishnumurthy, V., Chandrakumar, S., Sirer, E.G.: KARMA: A secure economic framework for p2p resource sharing. In: Proceedings of the Workshop on Economics of Peer-to-Peer Systems, Berkeley, CA (June 2003)

    Google Scholar 

  50. Waldman, M., Mazières, D.: Tangler: A censorship resistant publishing system based on document entanglements. In: Proceedings of the 8th ACM Conference on Computer and Communication Security (CCS 2001), Philadelphia, Pennsylvania (November 2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

“Johnny” Ngan, TW., Dingledine, R., Wallach, D.S. (2010). Building Incentives into Tor. In: Sion, R. (eds) Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6052. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14577-3_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14577-3_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14576-6

  • Online ISBN: 978-3-642-14577-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics