Paper 2024/885

Bruisable Onions: Anonymous Communication in the Asynchronous Model

Megumi Ando, Tufts University
Anna Lysyanskaya, Brown University
Eli Upfal, Brown University
Abstract

In onion routing, a message travels through the network via a series of intermediaries, wrapped in layers of encryption to make it difficult to trace. Onion routing is an attractive approach to realizing anonymous channels because it is simple and fault tolerant. Onion routing protocols provably achieving anonymity in realistic adversary models are known for the synchronous model of communication so far. In this paper, we give the first onion routing protocol that achieves anonymity in the asynchronous model of communication. The key tool that our protocol relies on is the novel cryptographic object that we call bruisable onion encryption. The idea of bruisable onion encryption is that even though neither the onion’s path nor its message content can be altered in transit, an intermediate router on the onion’s path that observes that the onion is delayed can nevertheless slightly damage, or bruise it. An onion that is chronically delayed will have been bruised by many intermediaries on its path and become undeliverable. This prevents timing attacks and, as we show, yields a provably secure onion routing protocol in the asynchronous setting.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Contact author(s)
mando @ cs tufts edu
anna @ cs brown edu
eli @ cs brown edu
History
2024-06-05: approved
2024-06-03: received
See all versions
Short URL
https://ia.cr/2024/885
License
Creative Commons Attribution-NonCommercial-ShareAlike
CC BY-NC-SA

BibTeX

@misc{cryptoeprint:2024/885,
      author = {Megumi Ando and Anna Lysyanskaya and Eli Upfal},
      title = {Bruisable Onions: Anonymous Communication in the Asynchronous Model},
      howpublished = {Cryptology ePrint Archive, Paper 2024/885},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/885}},
      url = {https://eprint.iacr.org/2024/885}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.