SlideShare uma empresa Scribd logo
1 de 38
Baixar para ler offline
TorCoin
Proof-of-Bandwidth AltCoin for Tor
Who are we? Quick Introductions
Mainak Ghosh, Miles Richardson Yale ’14
○ Passions for privacy. Newcomers to Tor community.
Professor Bryan Ford DeDiS @ Yale
○ DeDiS: Decentralized/Distributed Systems Research.
Rob Jansen U.S. Naval Research Lab
○ Tor Veteran: TEARS, LIRA, BRAIDS, and more.
Presentation Outline
1. Intro: Problem? Solution? Challenges?
2. TorCoin: Provide bandwidth, get paid.
3. TorPath: Anonymous, verifiable circuits.
4. Discussion: Benefits, risks, open questions.
Presentation Outline
1. Intro: Problem? Solution? Challenges?
2. TorCoin: Provide bandwidth, get paid.
3. TorPath: Anonymous, verifiable circuits.
4. Discussion: Benefits, risks, open questions.
What’s the problem? Tor is slow!
● We’ve all seen the graphs
● Speeds improving
● But can always be faster
Tortoise
What’s our solution? (1/2) TorCoin
● Proof-of-bandwidth “AltCoin” (cryptocurrency)
● Relays “mine” TorCoins via bandwidth transfer
● Trade TorCoins for cash on AltCoin exchanges
○ (Altcoin investors buy coins. Clients do not pay!)
What’s our solution? (2/2) TorPath
● Protocol for assigning Tor clients to circuits
● Anonymously verifiable circuit signatures
● Sign TorCoins with signature, public verifies
TorPath Makes TorCoin Verifiable
1) How to mine? TorCoin
● Circuit members agree when they find a coin
● Collectively sign coin, agree on N bits transferred
2) How to verify? TorPath
● Circuits privately addressable, publicly verifiable
● Public can match a coin to a record of a circuit
LIRA, Tortoise, BRAIDS, etc.
● Reduce anonymity
● Centralize trust
● Charge for “fast lane”
Prior Work: Another incentive system?
Challenge: Anonymous and verifiable?
Need to monitor bandwidth so that:
● Everybody agrees
● Nobody can be identified
● Everybody gets paid
While keeping status-quo of trust.
Challenge Accepted: TorCoin, TorPath
● Everybody agrees
○ BitCoin blockchain provides distributed storage
Challenge Accepted: TorCoin, TorPath
● Everybody agrees
○ BitCoin blockchain provides distributed storage
● Nobody can be identified
○ TorPath: you can only identify your two neighbors
Challenge Accepted: TorCoin, TorPath
● Everybody agrees
○ BitCoin blockchain provides distributed storage
● Nobody can be identified
○ TorPath: you can only identify your two neighbors
● Everybody gets paid
○ Blockchain also provides distributed payments
Presentation Outline
1. Intro: Problem? Solution? Challenges?
2. TorCoin: Provide bandwidth, get paid.
3. TorPath: Anonymous, verifiable circuits.
4. Discussion: Benefits, risks, open questions.
TorCoin: Mined collectively by circuits
● Circuit members establish goodput consensus
● Every n bits, client generates random hash
● Like BitCoin, if n low bits == 0, it’s a TorCoin
Every n bits, circuit follows protocol
E M X
C
Receive blob, verify n bits, generate private key, hash it, add to blob, send to right neighbor →
← Receive blob, verify commits, sign blob, reveal private key, send to left neighbor
Every n bits, client generates tmp key
E M X
C
n bits hash(tmp key)
Entry relay: Generate tmp key, hash it
E M X
C
hash(tmp key)
Mid relay: Generate tmp key, hash it
E M X
C
hash(tmp key)
Exit relay: Generate tmp key, hash it
hash(tmp key)
E M X
C
Exit relay: Sign blob, reveal key
E M X
C
signature
key
Mid relay: Sign blob, reveal key
E M X
C
signaturekey
Entry Relay: Sign blob, reveal key
E M X
C
key signature
Client: Verify Blob, Add to Blockchain
C
Proof matches circuit signature, verifiable by anyone
Verify
Presentation Outline
1. Intro: Problem? Solution? Challenges?
2. TorCoin: Provide bandwidth, get paid.
3. TorPath: Anonymous, verifiable circuits.
4. Discussion: Benefits, risks, open questions.
TorPath: Collective circuit assignment
● Groups of clients, relays, assignment servers
● Form circuits via contributed randomness
● Circuit members can only identify neighbors
TorPath: Protocol Overview
1. Group Formation
○ Clients, relays send pub keys to assignment servers
TorPath: Protocol Overview
1. Group Formation
○ Clients, relays send pub keys to assignment servers
2. Circuit Assignment
○ Assignment servers shuffle matrix, publish it
TorPath: Protocol Overview
1. Group Formation
○ Clients, relays send pub keys to assignment servers
2. Circuit Assignment
○ Assignment servers shuffle matrix, publish it
3. Path Lookup
○ Clients, relays find neighbors in the matrix
1. Clients, relays send
temp public keys
2. Send to assignment
server
3. Assignment server
builds matrix of keys
(1/3) Group Formation: Build matrix
(2/3) Circuit Assignment: Neff shuffle
Assignment servers shuffle the
matrix, publish it.
Neff Shuffle:
● Decentralized shuffle
● Contributed randomness
Shuffled Matrix: Each row is a circuit.
(3/3) Path Lookup: Find neighbors
● Onion hash w/ neighbor’
s public key,
send to server
● Servers publish new list
● Can only decrypt
neighbors
Properties of TorPath
● No client can generate its own circuit.
● No client can know another’s circuit.
● Unique, pub verifiable signature per circuit.
TorPath Makes TorCoin Verifiable
1) How to mine? TorCoin
● Circuit members agree when they find a coin
● Collectively sign coin, agree on N bits transferred
2) How to verify? TorPath
● Circuits privately addressable, publicly verifiable
● Public can match a coin to a record of a circuit
Presentation Outline
1. Problem Overview
2. Our solution: Bandwidth Incentive Scheme
○ TorCoin
○ TorPath
3. Discussion: Cost/benefit, risk, security
Security: What can go wrong?
● Sybil attacks in circuit TorCoin mining
● Sybil attacks in assignment groups
● No rational incentive for enforcement
Economics: Open Questions
● Is TorCoin valuable just by virtue of Altcoin?
● Limited supply of TorCoins? Periodic resets?
Implementation: Path to take?
● Early stage research, many limitations
● “A TorPath to TorCoin”
● TorPath: Advantages on its own
○ Reduced latency in hidden services
○ Hardened anonymity between circuit members

Mais conteúdo relacionado

Mais procurados

Study and analysis of some known attacks on transport layer security
Study and analysis of some known attacks on transport layer securityStudy and analysis of some known attacks on transport layer security
Study and analysis of some known attacks on transport layer securityNazmul Hossain Rakib
 
CNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsCNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsSam Bowne
 
TIPC Overview
TIPC OverviewTIPC Overview
TIPC OverviewJon Maloy
 
5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash functionChirag Patel
 
Nsi 22042014 v2
Nsi 22042014 v2Nsi 22042014 v2
Nsi 22042014 v2JeanF7
 
Overlapping Ping Monitoring
Overlapping Ping MonitoringOverlapping Ping Monitoring
Overlapping Ping MonitoringJon Maloy
 
Public Key Encryption & Hash functions
Public Key Encryption & Hash functionsPublic Key Encryption & Hash functions
Public Key Encryption & Hash functionsDr.Florence Dayana
 
CNIT 1417. Keyed Hashing
CNIT 1417. Keyed HashingCNIT 1417. Keyed Hashing
CNIT 1417. Keyed HashingSam Bowne
 

Mais procurados (10)

Study and analysis of some known attacks on transport layer security
Study and analysis of some known attacks on transport layer securityStudy and analysis of some known attacks on transport layer security
Study and analysis of some known attacks on transport layer security
 
CNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsCNIT 141: 6. Hash Functions
CNIT 141: 6. Hash Functions
 
TIPC Overview
TIPC OverviewTIPC Overview
TIPC Overview
 
5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash function
 
Nsi 22042014 v2
Nsi 22042014 v2Nsi 22042014 v2
Nsi 22042014 v2
 
Transport Layer Security
Transport Layer Security Transport Layer Security
Transport Layer Security
 
Question
QuestionQuestion
Question
 
Overlapping Ping Monitoring
Overlapping Ping MonitoringOverlapping Ping Monitoring
Overlapping Ping Monitoring
 
Public Key Encryption & Hash functions
Public Key Encryption & Hash functionsPublic Key Encryption & Hash functions
Public Key Encryption & Hash functions
 
CNIT 1417. Keyed Hashing
CNIT 1417. Keyed HashingCNIT 1417. Keyed Hashing
CNIT 1417. Keyed Hashing
 

Semelhante a TorCoin_slides

Characterizing and Detecting Livestreaming Chatbots
Characterizing and Detecting Livestreaming Chatbots Characterizing and Detecting Livestreaming Chatbots
Characterizing and Detecting Livestreaming Chatbots IIIT Hyderabad
 
Anon p2p slides
Anon p2p slidesAnon p2p slides
Anon p2p slideschintaan
 
link-medium-access-control.pptx
link-medium-access-control.pptxlink-medium-access-control.pptx
link-medium-access-control.pptxpatrickwang85
 
Crypto & Crpyocurrencies Intro
Crypto & Crpyocurrencies IntroCrypto & Crpyocurrencies Intro
Crypto & Crpyocurrencies IntroTal Shmueli
 
Information security using onion routing(tor)
Information security using onion routing(tor)Information security using onion routing(tor)
Information security using onion routing(tor)Kaustubh Joshi
 
Module: drand - the Distributed Randomness Beacon
Module: drand - the Distributed Randomness BeaconModule: drand - the Distributed Randomness Beacon
Module: drand - the Distributed Randomness BeaconIoannis Psaras
 
Introduction to Attacks on Bitcoin and Cryptos
Introduction  to Attacks on  Bitcoin and CryptosIntroduction  to Attacks on  Bitcoin and Cryptos
Introduction to Attacks on Bitcoin and Cryptosssuser18349f1
 
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms raceDEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms raceFelipe Prado
 
ProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacementProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacementWei-Ning Huang
 
Development of anonymous networks based on cryptography
Development of anonymous networks based on cryptographyDevelopment of anonymous networks based on cryptography
Development of anonymous networks based on cryptographyMd. Hasibur Rashid
 
An overview of Peer-to-Peer technology new
An overview of Peer-to-Peer technology newAn overview of Peer-to-Peer technology new
An overview of Peer-to-Peer technology newchizhangufl
 

Semelhante a TorCoin_slides (20)

Lightning Network
Lightning  NetworkLightning  Network
Lightning Network
 
Characterizing and Detecting Livestreaming Chatbots
Characterizing and Detecting Livestreaming Chatbots Characterizing and Detecting Livestreaming Chatbots
Characterizing and Detecting Livestreaming Chatbots
 
Anon p2p slides
Anon p2p slidesAnon p2p slides
Anon p2p slides
 
link-medium-access-control.pptx
link-medium-access-control.pptxlink-medium-access-control.pptx
link-medium-access-control.pptx
 
Crypto & Crpyocurrencies Intro
Crypto & Crpyocurrencies IntroCrypto & Crpyocurrencies Intro
Crypto & Crpyocurrencies Intro
 
lecture04.ppt
lecture04.pptlecture04.ppt
lecture04.ppt
 
datalink.ppt
datalink.pptdatalink.ppt
datalink.ppt
 
Information security using onion routing(tor)
Information security using onion routing(tor)Information security using onion routing(tor)
Information security using onion routing(tor)
 
Bitcoin MOOC Lecture 2.pptx
Bitcoin MOOC Lecture 2.pptxBitcoin MOOC Lecture 2.pptx
Bitcoin MOOC Lecture 2.pptx
 
Module: drand - the Distributed Randomness Beacon
Module: drand - the Distributed Randomness BeaconModule: drand - the Distributed Randomness Beacon
Module: drand - the Distributed Randomness Beacon
 
Algorand
AlgorandAlgorand
Algorand
 
Introduction to Attacks on Bitcoin and Cryptos
Introduction  to Attacks on  Bitcoin and CryptosIntroduction  to Attacks on  Bitcoin and Cryptos
Introduction to Attacks on Bitcoin and Cryptos
 
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms raceDEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
DEF CON 27 - ROGER DINGLEDINE -tor censorship arms race
 
Dash
DashDash
Dash
 
DATA-LINK LAYER.ppt
DATA-LINK LAYER.pptDATA-LINK LAYER.ppt
DATA-LINK LAYER.ppt
 
ProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacementProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacement
 
Development of anonymous networks based on cryptography
Development of anonymous networks based on cryptographyDevelopment of anonymous networks based on cryptography
Development of anonymous networks based on cryptography
 
An overview of Peer-to-Peer technology new
An overview of Peer-to-Peer technology newAn overview of Peer-to-Peer technology new
An overview of Peer-to-Peer technology new
 
Chord DHT
Chord DHTChord DHT
Chord DHT
 
Tor
TorTor
Tor
 

TorCoin_slides

  • 2. Who are we? Quick Introductions Mainak Ghosh, Miles Richardson Yale ’14 ○ Passions for privacy. Newcomers to Tor community. Professor Bryan Ford DeDiS @ Yale ○ DeDiS: Decentralized/Distributed Systems Research. Rob Jansen U.S. Naval Research Lab ○ Tor Veteran: TEARS, LIRA, BRAIDS, and more.
  • 3. Presentation Outline 1. Intro: Problem? Solution? Challenges? 2. TorCoin: Provide bandwidth, get paid. 3. TorPath: Anonymous, verifiable circuits. 4. Discussion: Benefits, risks, open questions.
  • 4. Presentation Outline 1. Intro: Problem? Solution? Challenges? 2. TorCoin: Provide bandwidth, get paid. 3. TorPath: Anonymous, verifiable circuits. 4. Discussion: Benefits, risks, open questions.
  • 5. What’s the problem? Tor is slow! ● We’ve all seen the graphs ● Speeds improving ● But can always be faster Tortoise
  • 6. What’s our solution? (1/2) TorCoin ● Proof-of-bandwidth “AltCoin” (cryptocurrency) ● Relays “mine” TorCoins via bandwidth transfer ● Trade TorCoins for cash on AltCoin exchanges ○ (Altcoin investors buy coins. Clients do not pay!)
  • 7. What’s our solution? (2/2) TorPath ● Protocol for assigning Tor clients to circuits ● Anonymously verifiable circuit signatures ● Sign TorCoins with signature, public verifies
  • 8. TorPath Makes TorCoin Verifiable 1) How to mine? TorCoin ● Circuit members agree when they find a coin ● Collectively sign coin, agree on N bits transferred 2) How to verify? TorPath ● Circuits privately addressable, publicly verifiable ● Public can match a coin to a record of a circuit
  • 9. LIRA, Tortoise, BRAIDS, etc. ● Reduce anonymity ● Centralize trust ● Charge for “fast lane” Prior Work: Another incentive system?
  • 10. Challenge: Anonymous and verifiable? Need to monitor bandwidth so that: ● Everybody agrees ● Nobody can be identified ● Everybody gets paid While keeping status-quo of trust.
  • 11. Challenge Accepted: TorCoin, TorPath ● Everybody agrees ○ BitCoin blockchain provides distributed storage
  • 12. Challenge Accepted: TorCoin, TorPath ● Everybody agrees ○ BitCoin blockchain provides distributed storage ● Nobody can be identified ○ TorPath: you can only identify your two neighbors
  • 13. Challenge Accepted: TorCoin, TorPath ● Everybody agrees ○ BitCoin blockchain provides distributed storage ● Nobody can be identified ○ TorPath: you can only identify your two neighbors ● Everybody gets paid ○ Blockchain also provides distributed payments
  • 14. Presentation Outline 1. Intro: Problem? Solution? Challenges? 2. TorCoin: Provide bandwidth, get paid. 3. TorPath: Anonymous, verifiable circuits. 4. Discussion: Benefits, risks, open questions.
  • 15. TorCoin: Mined collectively by circuits ● Circuit members establish goodput consensus ● Every n bits, client generates random hash ● Like BitCoin, if n low bits == 0, it’s a TorCoin
  • 16. Every n bits, circuit follows protocol E M X C Receive blob, verify n bits, generate private key, hash it, add to blob, send to right neighbor → ← Receive blob, verify commits, sign blob, reveal private key, send to left neighbor
  • 17. Every n bits, client generates tmp key E M X C n bits hash(tmp key)
  • 18. Entry relay: Generate tmp key, hash it E M X C hash(tmp key)
  • 19. Mid relay: Generate tmp key, hash it E M X C hash(tmp key)
  • 20. Exit relay: Generate tmp key, hash it hash(tmp key) E M X C
  • 21. Exit relay: Sign blob, reveal key E M X C signature key
  • 22. Mid relay: Sign blob, reveal key E M X C signaturekey
  • 23. Entry Relay: Sign blob, reveal key E M X C key signature
  • 24. Client: Verify Blob, Add to Blockchain C Proof matches circuit signature, verifiable by anyone Verify
  • 25. Presentation Outline 1. Intro: Problem? Solution? Challenges? 2. TorCoin: Provide bandwidth, get paid. 3. TorPath: Anonymous, verifiable circuits. 4. Discussion: Benefits, risks, open questions.
  • 26. TorPath: Collective circuit assignment ● Groups of clients, relays, assignment servers ● Form circuits via contributed randomness ● Circuit members can only identify neighbors
  • 27. TorPath: Protocol Overview 1. Group Formation ○ Clients, relays send pub keys to assignment servers
  • 28. TorPath: Protocol Overview 1. Group Formation ○ Clients, relays send pub keys to assignment servers 2. Circuit Assignment ○ Assignment servers shuffle matrix, publish it
  • 29. TorPath: Protocol Overview 1. Group Formation ○ Clients, relays send pub keys to assignment servers 2. Circuit Assignment ○ Assignment servers shuffle matrix, publish it 3. Path Lookup ○ Clients, relays find neighbors in the matrix
  • 30. 1. Clients, relays send temp public keys 2. Send to assignment server 3. Assignment server builds matrix of keys (1/3) Group Formation: Build matrix
  • 31. (2/3) Circuit Assignment: Neff shuffle Assignment servers shuffle the matrix, publish it. Neff Shuffle: ● Decentralized shuffle ● Contributed randomness Shuffled Matrix: Each row is a circuit.
  • 32. (3/3) Path Lookup: Find neighbors ● Onion hash w/ neighbor’ s public key, send to server ● Servers publish new list ● Can only decrypt neighbors
  • 33. Properties of TorPath ● No client can generate its own circuit. ● No client can know another’s circuit. ● Unique, pub verifiable signature per circuit.
  • 34. TorPath Makes TorCoin Verifiable 1) How to mine? TorCoin ● Circuit members agree when they find a coin ● Collectively sign coin, agree on N bits transferred 2) How to verify? TorPath ● Circuits privately addressable, publicly verifiable ● Public can match a coin to a record of a circuit
  • 35. Presentation Outline 1. Problem Overview 2. Our solution: Bandwidth Incentive Scheme ○ TorCoin ○ TorPath 3. Discussion: Cost/benefit, risk, security
  • 36. Security: What can go wrong? ● Sybil attacks in circuit TorCoin mining ● Sybil attacks in assignment groups ● No rational incentive for enforcement
  • 37. Economics: Open Questions ● Is TorCoin valuable just by virtue of Altcoin? ● Limited supply of TorCoins? Periodic resets?
  • 38. Implementation: Path to take? ● Early stage research, many limitations ● “A TorPath to TorCoin” ● TorPath: Advantages on its own ○ Reduced latency in hidden services ○ Hardened anonymity between circuit members