極楽せきゅあブログ

ときどきセキュリティ

タマネギを剥けるのか

めもっとく。

A Peel of Onion(2011)

ABSTRACT
Onion routing was invented more than fifteen years ago to
separate identification from routing in network communication.
Since that time there has been much design, analysis,
and deployment of onion routing systems. This has been accompanied
by much confusion about what these systems do,
what security they provide, how they work, who built them,
and even what they are called. Here I give an overview of
onion routing from its earliest conception to some of the latest
research, including the design and use of Tor, a global
onion routing network with about a half million users on any
given day.

http://www.acsac.org/2011/program/keynotes/syverson.pdf

One Cell is Enough to Break Tor’s Anonymity(2009)

Abstract—Tor is a real-world, circuit-based low-latency anonymous
communication network, supporting TCP applications
over the Internet. In this paper, we present a new class of
attacks, protocol-level attacks, against Tor. Different from existing
attacks, these attacks can confirm anonymous communication
relationships quickly and accurately by manipulating one single
cell and pose a serious threat against Tor. In protocol-level
attacks, a malicious entry onion router may duplicate, modify,
insert, or delete cells of a TCP stream from a sender. The
manipulated cells traverse middle onion routers and arrive at an
exit onion router along a circuit. Because Tor uses the counter
mode AES (AES-CTR) for encrypting cells, the manipulated
cells disrupt the normal counter at exit onion routers and
decryption at the exit onion router incurs cell recognition errors,
which are unique to the investigated protocol-level attacks. If
an accomplice of the attacker at the entry onion router also
controls the exit onion router and recognizes such cell recognition
errors, the communication relationship between the sender and
receiver will be confirmed. Protocol-level attacks can also be
used for launching the denial-of-service (DoS) attack to disrupt
the operation of Tor. We have implemented these attacks on Tor
and our experiments validate their feasibility and effectiveness.
We also present guidelines for defending against such attacks.

http://myrcurial.com/conferences/blackhat-2009-dc-video/BlackHat-DC-09-Fu-Break-Tors-Anonymity.pdf

Breaking TOR Anonymity(2008)

The TOR network provides anonymity, has wide support and enjoys great popularity. TOR is often used for malicious activities such as network attacks or SPAM and therefore we had a look into how to break the anonymity.

http://www.csnc.ch/misc/files/publications/the_onion_router_v1.1.pdf