Fully non-interactive onion routing with forward-secrecy

  • Authors:
  • Dario Catalano;Mario Di Raimondo;Dario Fiore;Rosario Gennaro;Orazio Puglisi

  • Affiliations:
  • Dipartimento di Matematica ed Informatica - Università di Catania, Italy;Dipartimento di Matematica ed Informatica - Università di Catania, Italy;École Normale Supérieure, CNRS - INRIA, Paris, France;IBM T.J. Watson Research Center. Hawthorne, New York;Dipartimento di Matematica ed Informatica - Università di Catania, Italy

  • Venue:
  • ACNS'11 Proceedings of the 9th international conference on Applied cryptography and network security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we put forward a new onion routing protocol which achieves forward secrecy in a fully non-interactive fashion, without requiring any communication from the router and/or the users and the service provider to update time-related keys. We compare this to TOR which requires O(n2) rounds of interaction to establish a circuit of size n. In terms of the computational effort required to the parties, our protocol is comparable to TOR, but the network latency associated with TOR's high round complexity ends up dominating the running time. Compared to other recently proposed alternative to TOR (such as the PB-OR and CL-OR protocols) our scheme still has the advantage of being non-interactive (both PB-OR and CL-OR require some interaction to update time-sensitive information), and achieves similar computational performances. We performed extensive implementation and simulation tests that confirm our theoretical analysis. Additionally, while comparing our scheme to PB-OR, we discovered a flaw in the security of that scheme which we repair in this paper. Our solution is based on the application of forward-secure encryption. We design a forward-secure encryption scheme (of independent interest) to be used as the main encryption scheme in an onion routing protocol.