Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication 2015
DOI: 10.1145/2785956.2787509
|View full text |Cite
|
Sign up to set email alerts
|

Alibi Routing

Abstract: There are several mechanisms by which users can gain insight into where their packets have gone, but no mechanisms allow users undeniable proof that their packets did not traverse certain parts of the world while on their way to or from another host. This paper introduces the problem of finding "proofs of avoidance": evidence that the paths taken by a packet and its response avoided a user-specified set of "forbidden" geographic regions. Proving that something did not happen is often intractable, but we demons… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
21
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 34 publications
(21 citation statements)
references
References 43 publications
(48 reference statements)
0
21
0
Order By: Relevance
“…Establishing Secure Connections Trusted connections are an important building block of security-oriented systems. DeTor [40,42] uses a timing-based analysis technique to identify Tor circuits through untrusted areas. In contrast to hardware-based solutions [4] or routing protocol adaptions [45], a timing based approach can be deployed in decentralized systems, and allows for adjustable decisions [35].…”
Section: Related Workmentioning
confidence: 99%
“…Establishing Secure Connections Trusted connections are an important building block of security-oriented systems. DeTor [40,42] uses a timing-based analysis technique to identify Tor circuits through untrusted areas. In contrast to hardware-based solutions [4] or routing protocol adaptions [45], a timing based approach can be deployed in decentralized systems, and allows for adjustable decisions [35].…”
Section: Related Workmentioning
confidence: 99%
“…In other words, the additional distance, and hence time, required to traverse the forbidden area is higher than the measured RTT would allow. This concept was originally introduced in the context of Alibi Routing [29], where single hops were checked and later extended to three-hop connections to fit the needs of Tor.…”
Section: E System: Detormentioning
confidence: 99%
“…In particular, DeTor calculates its decision threshold based on a detour to the forbidden area on both directions of a round-trip. This is a critical misconception introduced when the authors transitioned their technique from one-way connections [29] to Tor circuits. A negligent doubling of the necessary distance overestimates the required time.…”
Section: Solutionmentioning
confidence: 99%
“…There have been significant efforts to develop strategies to detect and evade censorship. Most work, however, focuses on exploiting technological limitations with existing routing protocols (Leberknight et al, 2012;Katti et al, 2005;Levin et al, 2015;McPherson et al, 2016;Weinberg et al, 2012). Research that pays more attention to linguistic properties of online censorship in the context of censorship evasion include, for example, Safaka et al (2016) who apply linguistic steganography to circumvent censorship.…”
Section: Previous Workmentioning
confidence: 99%