skip to main content
10.1145/1029179.1029197acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

How to achieve blocking resistance for existing systems enabling anonymous web surfing

Published:28 October 2004Publication History

ABSTRACT

We are developing a blocking resistant, practical and usable system for anonymous web surfing. This means, the system tries to provide as much reachability and availability as possible, even to users in countries where the free flow of information is legally, organizationally and physically restricted. The proposed solution is an add-on to existing anonymity systems. First we give a classification of blocking criteria and some general countermeasures. Using these techniques, we outline a concrete design, which is based on the JAP-Web Mixes (aka AN.ON).

References

  1. About the peekabooty project. the concept and the code.]]Google ScholarGoogle Scholar
  2. Homepage of the peekabooty project. http://www.peek-a-booty.org/.]]Google ScholarGoogle Scholar
  3. Homepage of the six/four project. http://www.brain-pro.de/seiten/six/sixfour.html.]]Google ScholarGoogle Scholar
  4. A. Acquisti, R. Dingledine, and P. Syverson. On the Economics of Anonymity. In R. N. Wright, editor, Proceedings of Financial Cryptography (FC '03). Springer-Verlag, LNCS 2742, January 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  5. A. Back, U. Möller, and A. Stiglic. Traffic analysis attacks and trade-offs in anonymity providing systems. In I. S. Moskowitz, editor, Proceedings of Information Hiding Workshop (IH 2001), pages 245--257. Springer-Verlag, LNCS 2137, April 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. K. Bennett and C. Grothoff. GAP -- practical anonymous networking. In R. Dingledine, editor, Proceedings of Privacy Enhancing Technologies workshop (PET 2003). Springer-Verlag, LNCS 2760, March 2003.]]Google ScholarGoogle Scholar
  7. O. Berthold, H. Federrath, and S. Köpsell. Web MIX es: A system for anonymous and unobservable Internet access. In H. Federrath, editor, Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, pages 115--129. Springer-Verlag, LNCS 2009, July 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. O. Berthold and H. Langos. Dummy traffic against long term intersection attacks. In R. Dingledine and P. Syverson, editors, Proceedings of Privacy Enhancing Technologies workshop (PET 2002). Springer-Verlag, LNCS 2482, April 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 4(2), February 1981.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. I. Clarke, O. Sandberg, B. Wiley, and T. W. Hong. Freenet: A distributed anonymous information storage and retrieval system. Lecture Notes in Computer Science, 2009:46, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Dingledine, M. J. Freedman, and D. Molnar. The free haven project: Distributed anonymous storage service. Lecture Notes in Computer Science, 2009:67--??, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Dingledine, N. Mathewson, and P. Syverson. Tor: The second-generation onion router. In Proceedings of the 13th USENIX Security Symposium, August 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. N. Feamster, M. Balazinska, G. Harfst, H. Balakrishnan, and D. Karger. Infranet: Circumventing web censorship and surveillance. In Proceedings of the 11th USENIX Security Symposium, August 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. N. Feamster, M. Balazinska, W. Wang, H. Balakrishnan, and D. Karger. Thwarting web censorship with untrusted messenger discovery. In Proceedings of the 3rd Workshop on Privacy Enhancing Technologies, March 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  15. R. Ferreira, C. Grothoff, and P. Ruth. A transport layer abstraction for peer-to-peer networks, 2003.]]Google ScholarGoogle Scholar
  16. E. Franz, A. Jerichow, S. Möller, A. Pfitzmann, and I. Stierand. Computer based steganography: How it works and why therefore any restrictions on cryptography are nonsense, at best. In Proceedings of Information Hiding, First International Workshop, volume LNCS 1174. Springer Verlag, Heidelberg, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. J. Freedman and R. Morris. Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), Washington, DC, November 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Hiding Routing Information. In R. Anderson, editor, Proceedings of Information Hiding: First International Workshop, pages 137--150. Springer-Verlag, LNCS 1174, May 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Hintz. Fingerprinting websites using traffic analysis. In Proceedings of the Workshop on Privacy Enhancing Technologie, April 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. Martin and A. Schulman. Deanonymizing users of the safeweb anonymizing service. In Proceedings of 11th USENIX Security Symposium, August 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. C. Merkle. Secure communications over insecure channels. Communications of the ACM, 21(4), April 1978.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Möller, A. Pfitzmann, and I. Stierand. Rechnergestützte steganographie: Wie sie funktioniert und warum folglich jede reglementierung von verschlüsselung unsinnig ist. Datenschutz und Datensicherung DuD, 18(6):318--326, 1994.]]Google ScholarGoogle Scholar
  23. M. K. Reiter and A. D. Rubin. Crowds: anonymity for Web transactions. ACM Transactions on Information and System Security, 1(1):66--92, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. P. Release. Safeweb and voice of america form alliance to free the internet in china. http://www.safewebinc.com/pr_28.html.]]Google ScholarGoogle Scholar
  25. M. Rennhard and B. Plattner. Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection. In Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2002), Washington, DC, USA, November 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. W. Stallings. Data and computer communications. Macmillan Publishing Company, New York, 4th edition, 1994.]]Google ScholarGoogle Scholar
  27. L. von Ahn, M. Blum, N. Hopper, and J. Langford. Captcha: Using hard ai problems for security. In Proceedings of Eurocrypt, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. M. Waldman and D. Mazières. Tangler: a censorship-resistant publishing system based on document entanglements. In Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS 2001), pages 126--135, November 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. M. Waldman, A. Rubin, and L. Cranor. Publius: A robust, tamper-evident, censorship-resistant and source-anonymous web publishing system. In Proceedings of the 9th USENIX Security Symposium, pages 59--72, August 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. D. J. Watts. Six degrees: The science of a connected age. norton, 2003.]]Google ScholarGoogle Scholar
  31. A. Westfeld. F5 -- A Steganographic Algorithm: High Capacity Despite Better Steganalysis. In I. S. Moskowitz, editor, Proceedings of Information Hiding. 4th International Workshop, volume LNCS 2137, pages 289--302. Springer-Verlag, April 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. J. Zittrain and B. Edelman. Documentation of internet filtering worldwide http://cyber.law.harvard.edu/filtering/.]]Google ScholarGoogle Scholar

Index Terms

  1. How to achieve blocking resistance for existing systems enabling anonymous web surfing

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society
        October 2004
        124 pages
        ISBN:1581139683
        DOI:10.1145/1029179

        Copyright © 2004 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 28 October 2004

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate106of355submissions,30%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader