Paper 2013/664

TUC: Time-sensitive and Modular Analysis of Anonymous Communication

Michael Backes, Praveen Manoharan, and Esfandiar Mohammadi

Abstract

The anonymous communication protocol Tor constitutes the most widely deployed technology for providing anonymity for user communication over the Internet. Several frameworks have been proposed that show strong anonymity guarantees; none of these, however, are capable of modeling the class of traffic-related timing attacks against Tor, such as traffic correlation and website fingerprinting. In this work, we present TUC: the first framework that allows for establishing strong anonymity guarantees in the presence of time-sensitive adversaries that mount traffic-related timing attacks. TUC incorporates a comprehensive notion of time in an asynchronous communication model with sequential activation, while offering strong compositionality properties for security proofs. We apply TUC to evaluate a novel countermeasure for Tor against website fingerprinting attacks. Our analysis relies on a formalization of the onion routing protocol that underlies Tor and proves rigorous anonymity guarantees in the presence of traffic-related timing attacks.

Note: We added an internal simulation lemma and proved that in our model all activation orders are equivalent. Moreover, we more thoroughly discussed timing attacks.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MAJOR revision.
Keywords
cryptographic protocolssecurity analysis of protocolsconcurrent compositionanonymous communication
Contact author(s)
manoharan @ cs uni-saarland de
History
2014-02-12: revised
2013-10-24: received
See all versions
Short URL
https://ia.cr/2013/664
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/664,
      author = {Michael Backes and Praveen Manoharan and Esfandiar Mohammadi},
      title = {TUC: Time-sensitive and Modular Analysis of Anonymous Communication},
      howpublished = {Cryptology ePrint Archive, Paper 2013/664},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/664}},
      url = {https://eprint.iacr.org/2013/664}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.