Tor: The Second-Generation Onion Router
- Roger Dingledine, Nick Mathewson, P. Syverson
- Computer ScienceUSENIX Security Symposium
- 13 August 2004
This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, and a practical design for location-hidden services via rendezvous points.
Mixminion: design of a type III anonymous remailer protocol
- G. Danezis, Roger Dingledine, Nick Mathewson
- Computer ScienceSymposium on Security and Privacy, .
- 11 May 2003
Mixminion works in a real-world Internet environment, requires little synchronization or coordination between nodes, and protects against known anonymity-breaking attacks as well as or better than other systems with similar design parameters.
The Free Haven Project: Distributed Anonymous Storage Service
- Roger Dingledine, M. Freedman, D. Molnar
- Computer Science, MathematicsWorkshop on Design Issues in Anonymity and…
- 2000
A design for a system of anonymous storage which resists the attempts of powerful adversaries to find or destroy any stored data is presented, and a way to classify anonymous systems based on the kinds of anonymity provided is suggested.
From a Trickle to a Flood: Active Attacks on Several Mix Types
- A. Serjantov, Roger Dingledine, P. Syverson
- Computer ScienceInformation Hiding
- 7 October 2002
It is shown that if certain mixes are used, such attacks cannot destroy the anonymity of a particular message completely, and it is worked out the cost of these attacks in terms of the number of messages the attacker must insert into the network and the time he must spend.
Practical Traffic Analysis: Extending and Resisting Statistical Disclosure
- Nick Mathewson, Roger Dingledine
- Computer ScienceInternational Symposium on Privacy Enhancing…
- 26 May 2004
This work describes how an eavesdropper can learn sender-receiver connections even when the substrate is a network of pool mixes, the attacker is non-global, and senders have complex behavior or generate padding messages.
Survivable key compromise in software update systems
- Justin Samuel, Nick Mathewson, Justin Cappos, Roger Dingledine
- Computer ScienceConference on Computer and Communications…
- 4 October 2010
This work designs and implements TUF, a software update framework that increases resilience to key compromise, and identifies core security principles that allow software update systems to survive key compromise.
Location diversity in anonymity networks
- N. Feamster, Roger Dingledine
- Computer ScienceWorkshop on Privacy in the Electronic Society
- 28 October 2004
This work implements a variant of a recently proposed technique that passively estimates the set of administrative domains (also known as autonomous systems, or ASes) between two arbitrary end-hosts without having access to either end of the path.
Design of a blocking-resistant anonymity system
- Roger Dingledine, Nick Mathewson
- Computer Science
- 2006
A design that builds upon the current Tor network to provide an anonymizing network that resists blocking by government-level attackers is described.
A Practical Congestion Attack on Tor Using Long Paths
- Nathan S. Evans, Roger Dingledine, C. Grothoff
- Computer ScienceUSENIX Security Symposium
- 10 August 2009
This work strengthens the original congestion attack by combining it with a novel bandwidth amplification attack based on a flaw in the Tor design that lets us build long circuits that loop back on themselves, and demonstrates a working attack on today's deployed Tor network.
Methodically Modeling the Tor Network
- Rob Jansen, Kevin S. Bauer, Nicholas Hopper, Roger Dingledine
- Computer ScienceCSET
- 6 August 2012
This paper methodically models the Tor network by exploring and justifying every modeling choice required to produce accurate Tor experimentation environments and finds that this model enables experiments that characterize Tor's load and performance with reasonable accuracy.
...
...