2020 IEEE Symposium on Security and Privacy (SP) 2020
DOI: 10.1109/sp40000.2020.00039
|View full text |Cite
|
Sign up to set email alerts
|

Breaking and (Partially) Fixing Provably Secure Onion Routing

Abstract: After several years of research on onion routing, Camenisch and Lysyanskaya, in an attempt at rigorous analysis, defined an ideal functionality in the universal composability model, together with properties that protocols have to meet to achieve provable security. A whole family of systems based their security proofs on this work. However, analyzing HORNET and Sphinx, two instances from this family, we show that this proof strategy is broken. We discover a previously unknown vulnerability that breaks anonymity… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
23
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 19 publications
(23 citation statements)
references
References 30 publications
0
23
0
Order By: Relevance
“…Further, the adversary in the Trilemma is not strictly weaker than the one for the Dropping-Bound. They indeed are incompatible, as the latter is stronger with 19 Even though the Dropping-Bound argues that dropping is the most important attack vector as a timeout causes delayed messages to be dropped and modified onions cannot be peeled by the next relay, we suspect that timings cannot be handled that easily with timeouts. Even smaller delays that do not cause a timeout might be recognizable by the adversary or otherwise we need to timeout so early that we expect it to threaten availability.…”
Section: Discussionmentioning
confidence: 97%
See 2 more Smart Citations
“…Further, the adversary in the Trilemma is not strictly weaker than the one for the Dropping-Bound. They indeed are incompatible, as the latter is stronger with 19 Even though the Dropping-Bound argues that dropping is the most important attack vector as a timeout causes delayed messages to be dropped and modified onions cannot be peeled by the next relay, we suspect that timings cannot be handled that easily with timeouts. Even smaller delays that do not cause a timeout might be recognizable by the adversary or otherwise we need to timeout so early that we expect it to threaten availability.…”
Section: Discussionmentioning
confidence: 97%
“…The cost for unlinking sender and message in the Trilemma is higher than unlinking sender and receiver in the Dropping-Bound although the latter assumes an active adversary. The reasons are that the Trilemma is tailored to this special case and that timing observations are exploited 19 in the Trilemma. Further, the adversary in the Trilemma is not strictly weaker than the one for the Dropping-Bound.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…It is common in the field to treat the packet format used for OR and mix protocols separately from the protocols' mechanisms: Since the basic operating principles of OR and mixing stay the same between protocols, one packet format can be reused between protocols [3,12]. There is a significant body of work in the field that strives to define and create these packet formats in a provably secure context [1,5,19,20,26]. Many of these works formalize security using both an ideal functionality for the protocols as well as gamebased security properties.…”
Section: Introductionmentioning
confidence: 99%
“…Authors of OR and mix network schemes use these formalizations to design new packet formats and prove their security [1,9,10,12,19,20], but there are significant hurdles here: The existing formalizations are spread over many works that target different variants of OR, with differing network and adversary models, functionalities, and protections. Identifying the right formalization to base one's work upon is difficult, especially since some of these papers build upon each other and correct mistakes in earlier works even when targeting a new variant [20,26].…”
Section: Introductionmentioning
confidence: 99%