DOI QR코드

DOI QR Code

Anonymity of Tor Users on Unsecured Applications

비 암호화 프로그램 사용자의 토르망 익명성 보장 분석

  • Received : 2017.09.04
  • Accepted : 2017.10.18
  • Published : 2017.10.31

Abstract

Tor is a popular, low-latency open network that offers online anonymity to users by concealing their information from anyone conducting traffic analysis. At the same time, a number of conventional passive and active attacking schemes have been proposed to compromise the anonymity provided by the Tor network. In addition to attacks on the network through traffic analysis, interacting with an unsecured application can reveal a Tor user's IP address. Specific traffic from such applications bypasses Tor proxy settings in the user's machine and forms connections outside the Tor network. This paper presents such applications and shows how they can be used to deanonymize Tor users. Extensive test studies performed in the paper show that applications such as Flash and BitTorrent can reveal the IP addresses of Tor users.

Tor망은 인터넷 사용자의 트래픽 정보 및 경로 흔적을 은폐하여, 사용자에게 온라인 익명성을 제공해주는 인기 있는 개방형 네트워크이다. 그러나 동시에, Tor의 익명성을 훼손하여 사용자 정보를 획득하기 위한 트래픽 분석 기반의 수동/능동적인 사이버 공격 방법들이 제안되고 있으며, 사용자 정보를 암호화하지 않는 특정 응용프로그램의 트래픽을 통해 사용자의 IP주소가 공개될 수 있다. 이러한 문제는 응용프로그램의 트래픽이 사용자의 시스템에서 Tor 프록시 설정을 우회하여 Tor망 외부로 연결을 형성하기 때문에 발생한다. 본 논문에서는 특정 응용프로그램이 이러한 문제를 유발하는지 확인할 수 있는 테스트 방법을 제시한다. 다양한 응용프로그램들을 테스트 해본 결과, Flash 및 BitTorrent와 같은 애플리케이션이 Tor사용자의 IP주소를 나타낼 수 있음을 보여 준다.

Keywords

References

  1. D. Clark, "Design Philosophy of the DARPA Internet Protocols," In Proc. on Communications architectures and protocols (SIGCOMM '88), New York, USA, August, 1988.
  2. K. Kim and S. Han "Home Security System Based on IoT," J. of the Korean Institute of Electronic Communication Sciences, vol. 12, no. 1, 2017, pp. 147-154.
  3. D. Kim, "Implementation Plan and Requirements Analysis of Access Control for Cyber Security of Nuclear Power Plants," J. of the Korean Institute of Electronic Communication Sciences, vol. 11, no. 1, 2016, pp. 1-8. https://doi.org/10.13067/JKIECS.2016.11.1.1
  4. Y. Tscha, "Concealing Communication Paths in Wireless Sensor Networks," J. of the Korean Institute of Electronic Communication Sciences, vol. 9, no. 12, 2014, pp. 1353-1358. https://doi.org/10.13067/JKIECS.2014.9.12.1353
  5. D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," ACM Communications, vol. 24, no. 2, 1981, pp. 84-90. https://doi.org/10.1145/358549.358563
  6. X. Fu and Z. Ling, "One cell is enough to break tor's anonymity," In Proc. Black Hat DC, Arlington, USA, Feburary, 2009.
  7. Z. Ling, J. Luo, W. Yu, X. Fu, D. Xuan, and W. Jia, "A New Cell-Counting-Based Attack Against Tor," IEEE/ACM Trans. Networking, vol. 20, no. 4, Aug. 2012, pp. 1245-1261. https://doi.org/10.1109/TNET.2011.2178036
  8. S. Chakravarty, A. Stavrou, and A. D. Keromytis, "Traffic analysis against low-latency anonymity networks using available bandwidth estimation," 15th European Symp. on Research in Computer Security (ESORICS2010), Athens, Greece, September, 2010.
  9. S. Nepal, S. Dahal, and S. Shin, "Deanonymizing schemes of hidden services in tor network: A survey," 2015 Int. Conf. on Information Networking (ICOIN), Siem Reap, Cambodia, January, 2015.
  10. S. Dahal, J. Lee, J. Kang, and S. Shin, "Analysis on end-to-end node selection probability in Tor network," 2015 Int. Conf. on Information Networking (ICOIN), Siem Reap, Cambodia, January, 2015.
  11. T. Abbott, K. Lai, M. Lieberman, and E. Price, "Browser-based attacks on Tor," In Proc. the 7th Int. Conf. on Privacy Enhancing Technologies (PET'07), Ottawa, Canada, June, 2007.
  12. D. McCoy, K. Bauer, D. Grunwald, T. Kohno, and D. Sicker, "Shining light in dark places: Understanding the tor network," In Proc. the 8th Int. Symp. on Privacy Enhancing Technologies (PET'08), Leuven, Belgium, July, 2008.
  13. S. Blond, P. Manils, C. Abdelberi, M. Dali Kaafar, C. Castelluccia, A. Legout, and W. Dabbous, "One bad apple spoils the bunch: exploiting P2P applications to trace and profile Tor users," In Proc. the 4th USENIX conf. on Large-scale exploits and emergent threats (LEET'11), Boston, USA, March, 2011.
  14. K. Peng, "Anonymous Communication Networks: Protecting Privacy on the Web," New York, CRC Press, 2014.
  15. R. Dingledine, N. Mathewson, and P. Syverson, "Tor: the second-generation Onion Router," Proc. of the 13th Conf. on USENIX Security Symp., San Diego, USA, August, 2004.
  16. P. Manils, C. Abdelberri, S. L. Blond, M. Ali Kaafar, C. Castelluccia, A. Legout, and W. Dabbous, "Compromising tor anonymity exploiting p2p information leakage," In Proc. of the 3rd Hot Topics in Privacy Enhancing Technologies, Berlin, Germany, July, 2010.