2015
DOI: 10.1007/978-3-662-47854-7_27
|View full text |Cite
|
Sign up to set email alerts
|

Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay

Abstract: Abstract. In this paper we propose a new micropayments scheme which can be used to reward Tor relay operators. Tor clients do not pay Tor relays with electronic cash directly but submit proof of work shares which the relays can resubmit to a crypto-currency mining pool. Relays credit users who submit shares with tickets that can later be used to purchase improved service. Both shares and tickets when sent over Tor circuits are anonymous. The analysis of the crypto-currencies market prices shows that the propos… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0
1

Year Published

2015
2015
2020
2020

Publication Types

Select...
5
4

Relationship

1
8

Authors

Journals

citations
Cited by 22 publications
(13 citation statements)
references
References 9 publications
(12 reference statements)
0
12
0
1
Order By: Relevance
“…All these operations are grouped as a Block and a transaction is finalized. Based on the block generated, the network can be analyzed for detection of malicious nodes in the network and to avoid them thus improving the security levels for data transfer [21,22]. The process of creating Blocks is represented in Figure 3.…”
Section: Security In Blockchainmentioning
confidence: 99%
“…All these operations are grouped as a Block and a transaction is finalized. Based on the block generated, the network can be analyzed for detection of malicious nodes in the network and to avoid them thus improving the security levels for data transfer [21,22]. The process of creating Blocks is represented in Figure 3.…”
Section: Security In Blockchainmentioning
confidence: 99%
“…Financial incentive models have been introduced in various works [17,18,[21][22][23][24]. For example, Ad-hoc VCG [17] provides a game-theoretical setting for routing within mobile ad-hoc networks in which a node accepts a payment for forwarding data packets from other agents provided the payment exceeds its cost.…”
Section: Related Workmentioning
confidence: 99%
“…This method is vulnerable, as attackers can forge a proof message to be sent to a central management system to generate rewards. The Onion Router proposed in [23] is based on [24], a blockchain-based reward mechanism for anonymous routing. This routing needs a centralized network since it requires that nodes be assigned to their specific relay nodes, after which only these nodes will receive the data.…”
Section: Related Workmentioning
confidence: 99%
“…Section 7). Our current implementation uses Bitcoin payments [43], which allow users to obfuscate their identity and which have similarly been proposed for the reimbursement of Tor relay operators [9]. However, Phonion is agnostic to any particular payment scheme and other suitable solutions, such as more privacy-focused digital currencies [8] or even anonymous pre-paid credit card payments, can be integrated as well.…”
Section: Relay Nodesmentioning
confidence: 99%