Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








38 Hits in 4.2 sec

RAPTOR: Routing Attacks on Privacy in Tor [article]

Yixin Sun, Anne Edmundson, Laurent Vanbever, Oscar Li, Jennifer Rexford, Mung Chiang, Prateek Mittal
2015 arXiv   pre-print
We demonstrate the feasibility of Raptor attacks by analyzing historical BGP data and Traceroute data as well as performing real-world attacks on the live Tor network, while ensuring that we do not harm  ...  Second, AS-level adversaries can exploit natural churn in Internet routing to lie on the BGP paths for more users over time.  ...  In this paper, we take multiple precautions to safeguard the privacy of Tor users: • Attack our own traffic.  ... 
arXiv:1503.03940v1 fatcat:rlm5dfm2pja67dfmow7yo46c4y

DPSelect: A Differential Privacy Based Guard Relay Selection Algorithm for Tor

Hans Hanley, Yixin Sun, Sameer Wagh, Prateek Mittal
2019 Proceedings on Privacy Enhancing Technologies  
Recent work has shown that Tor is vulnerable to attacks that manipulate inter-domain routing to compromise user privacy.  ...  Proposed solutions such as Counter-RAPTOR [29] attempt to ameliorate this issue by favoring Tor entry relays that have high resilience to these attacks.  ...  Counter-RAPTOR seeks to increase resilience to inter-domain routing attacks between Tor clients and their guard relays.  ... 
doi:10.2478/popets-2019-0025 dblp:journals/popets/HanleySWM19 fatcat:s263pz6bhbcbrhp75rbf5ilxpy

Towards an Autonomous System Monitor for Mitigating Correlation Attacks in the Tor Network [article]

Nguyen Phong Hoang
2016 arXiv   pre-print
correlation attacks in the Tor network.  ...  For Tor clients proposed in previous works, users need to compile the source code on their machine and continually update the snapshot of the Internet topology in order to obtain accurate AS-path inferences  ...  Chapter 3 Anti-Raptor: Anti routing attack on privacy for a securer and scalable Tor The proposal of anti-Raptor in this chapter is an investigation [60] conducted during the master's study of the author  ... 
arXiv:1610.02065v1 fatcat:vqnsgsxnn5botkta56lxkijtiy

Tempest: Temporal Dynamics in Anonymity Systems

Ryan Wails, Yixin Sun, Aaron Johnson, Mung Chiang, Prateek Mittal
2018 Proceedings on Privacy Enhancing Technologies  
We present Tempest, a suite of novel attacks based on (1) client mobility, (2) usage patterns, and (3) changes in the underlying network routing.  ...  protocols for Tor such as DeNASA, TAPS, and Counter-RAPTOR; and network-layer anonymity protocols for Internet routing such as Dovetail and HORNET.  ...  The views expressed in this work are strictly those of the authors and do not necessarily reflect the official policy or position of ONR or NSF.  ... 
doi:10.1515/popets-2018-0019 dblp:journals/popets/WailsSJCM18 fatcat:e6ckcbpp3zfq7ctq6ydabuazoe

Tempest: Temporal Dynamics in Anonymity Systems [article]

Ryan Wails, Yixin Sun, Aaron Johnson, Mung Chiang, Prateek Mittal
2018 arXiv   pre-print
We present Tempest, a suite of novel attacks based on (1) client mobility, (2) usage patterns, and (3) changes in the underlying network routing.  ...  protocols for Tor such as DeNASA, TAPS, and Counter-RAPTOR; and network-layer anonymity protocols for Internet routing such as Dovetail and HORNET.  ...  The views expressed in this work are strictly those of the authors and do not necessarily reflect the official policy or position of ONR or NSF.  ... 
arXiv:1801.01932v2 fatcat:zgq3qgrz2jclfbc7xf3ggzzjc4

Darknet Security: A Categorization of Attacks to the Tor Network

Enrico Cambiaso, Ivan Vaccari, Luca Patti, Maurizio Aiello
2019 Zenodo  
This paper deeply investigates the literature of attacks against the Tor network, presenting the most relevant threats in this context.  ...  In order to provide an important tool for the research community, we propose an exhaustive taxonomy based on the target of the attack.  ...  Raptor Routing attacks on privacy in Tor (RAPTOR) [28] is a suite of attacks that can be launched by the Autonomous System (AS) [22] to deanonymize clients.  ... 
doi:10.5281/zenodo.3479167 fatcat:zqpeviajvvdideouoetu45ii6q

Guard Placement Attacks on Path Selection Algorithms for Tor

Gerry Wan, Aaron Johnson, Ryan Wails, Sameer Wagh, Prateek Mittal
2019 Proceedings on Privacy Enhancing Technologies  
For instance, in one attack, we show that an adversary contributing only 0.216% of Tor's total bandwidth can attain an average selection probability of 18.22%, 84× higher than what it would be under Tor  ...  The popularity of Tor has made it an attractive target for a variety of deanonymization and fingerprinting attacks.  ...  Targeted Attack -Counter-RAPTOR We next analyze targeted guard placement attacks on Counter-RAPTOR.  ... 
doi:10.2478/popets-2019-0069 dblp:journals/popets/WanJWWM19 fatcat:c7lusfn6szctrc22x35xypedre

Security Issues in the Deep and Dark Web: What to know?

Abdallah Tubaishat, April Rains Maramara
2023 Proceedings of the 2023 12th International Conference on Software and Information Engineering  
This paper aims to shed light on both oftenmisunderstood parts of the web, particularly on the security issues that surrounds them.  ...  The latter is a subpart of the deep web, and needs special software to access -the most popular of which is the Tor browser.  ...  , induced Tor guard selection, Raptor, unpopular ports exploitation, and low-resource routing.  ... 
doi:10.1145/3634848.3634849 fatcat:czfv7plcfzgfnlm6wyrng73iua

Adaptive Traffic Fingerprinting for Darknet Threat Intelligence [chapter]

Hamish Haughey, Gregory Epiphaniou, Haider Al-Khateeb, Ali Dehghantanha
2018 Advances in Information Security  
However, anonymity in cyberspace has always been a domain of conflicting interests.  ...  While it gives enough power to nefarious actors to masquerade their illegal activities, it is also the cornerstone to facilitate freedom of speech and privacy.  ...  Firstly, we assume it is feasible to associate traffic behaviour to individuals if BGP Interception Component We consider the recently disclosed attack known as RAPTOR (Routing Attacks on Privacy in  ... 
doi:10.1007/978-3-319-73951-9_10 fatcat:3dwgjg5uwzbohjtoebzx4yuf5a

"Beyond the Shadows: Unraveling the Real-world Consequences of Dark Web Criminal Operations on Society"

Priyanka Ramakant Kadam
2024 International Journal for Research in Applied Science and Engineering Technology  
Our goal is to unravel the intricate web of criminal activities and illuminate their impact on individuals, communities, and the overall well-being of society.  ...  Abstract: This study unveils the true consequences of criminal activities on the dark web within our society. The paper thoroughly analyzes the Dark Web and its profound impact.  ...  Raptor attacks [18] .  ... 
doi:10.22214/ijraset.2024.58194 fatcat:5pmjzn7crbfpljy2ljqksy26xq

Going Dark: Terrorism on the Dark Web

Gabriel Weimann
2015 Studies in Conflict and Terrorism  
Early" Traffic Confirmation Attack," press release, July 30, 2014; Yixin Sun, Anne Edmundson, and Laurent Vanbever, et al., "RAPTOR: Routing Attacks on Privacy in Tor," March 13, 2015; and Cammy Harblson  ...  As such, the bulk of this section focuses on the illegal activities. Online Privacy Tor is used to secure the privacy of activities and communications in a number of realms.  ...  Author Contact Information Kristin Finklea Specialist in Domestic Security kfinklea@crs.loc.gov, 7-6259  ... 
doi:10.1080/1057610x.2015.1119546 fatcat:y7v6xzjsi5havfoqhf2b2n44ai

Data-plane Defenses against Routing Attacks on Tor

Henry Tan, Micah Sherr, Wenchao Zhou
2016 Proceedings on Privacy Enhancing Technologies  
This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network.  ...  Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks.  ...  The findings and opinions expressed in this paper are those of the authors and do not necessarily reflect the views of the funding agency.  ... 
doi:10.1515/popets-2016-0040 dblp:journals/popets/TanSZ16 fatcat:eeofir27b5dspgeqei2knitzzi

Proceedings of the 2023 Poster Session of the 8th IEEE European Symposium on Security and Privacy

Luca Mariot
2023 Zenodo  
Luca Mariot, University of Twente, the Netherlands IEEE European Symposium on Security and Privacy 2022 Poster Chair  ...  This volume contains the abstracts of the posters accepted and presented at the EuroS&P 2023 conference, which was held on July 3-6, 2023 in Delft, the Netherlands.  ...  in onion routing.  ... 
doi:10.5281/zenodo.8197667 fatcat:dve7wx76hjbhrocuxzolvfqicm

An Extended View on Measuring Tor AS-level Adversaries [article]

Gabriel Karl Gegenhuber, Markus Maier, Florian Holzbauer, Wilfried Mayer, Georg Merzdovnik, Edgar Weippl, Johanna Ullrich
2024 arXiv   pre-print
deanonymization attacks.  ...  In this paper, we apply our methodology to additional scenarios providing a broader picture of the potential for deanonymization in the Tor network.  ...  Acknowledgments We want to thank David Schmidt for his preliminary work on this topic. This material is based upon work partially supported by (1) CRediT authorship contribution statement  ... 
arXiv:2403.08517v1 fatcat:vnnxpqitf5btdm4ixudvvzrvai

Defending against Deep-Learning-Based Flow Correlation Attacks with Adversarial Examples

Ziwei Zhang, Dengpan Ye, Mamoun Alazab
2022 Security and Communication Networks  
Tor is vulnerable to flow correlation attacks, adversaries who can observe the traffic metadata (e.g., packet timing, size, etc.) between client to entry relay and exit relay to the server will deanonymize  ...  The escalating threat of this attack requires timely and effective countermeasures.  ...  Figure 1 : 1 Figure 1: e main process of flow correlation attack on Tor. e adversary intercepts Tor flows either by running malicious Tor relays or eavesdropping on Internet ASes and IXPs. 3. 1 . 1 Target  ... 
doi:10.1155/2022/2962318 fatcat:mvmqt27qezfefnesjx3hmbct7m
« Previous Showing results 1 — 15 out of 38 results