skip to main content
research-article

CLAM: Client-Aware Routing in Mix Networks

Published: 24 June 2024 Publication History
  • Get Citation Alerts
  • Abstract

    Mix networks (mixnets) enhance anonymity at the cost of increased end-to-end latency, deterring clients from adopting mixnets for web browsing or instant messaging. This often leads clients to seek alternative anonymous communication systems, potentially compromising on anonymity levels. Addressing this, LARMix (NDSS 2024) introduced a strategic message routing aimed at minimizing link latency within mixnets. However, LARMix's proposal does not cover reducing link latency from clients to the mixnet. Filling this gap, CLAM presents innovative methodologies for efficient message forwarding from clients to mixnets. Our analysis reveals that clients using CLAM can reduce link latency to the mixnet by up to 90% without significantly burdening the network. Moreover, our results indicate that optimizing client routing in mixnets does not substantially increase the risk of message deanonymization, even with adversaries compromising up to 20% of nodes in the mixnet.

    References

    [1]
    Masoud Akhoondi, Curtis Yu, and Harsha V Madhyastha. 2012. LASTor: A low-latency AS-aware Tor client. In 2012 IEEE Symposium on Security and Privacy. IEEE, 476--490.
    [2]
    Mashael AlSabah, Kevin Bauer, Tariq Elahi, and Ian Goldberg. 2013. The path less travelled: Overcoming Tor's bottlenecks with traffic splitting. In Privacy Enhancing Technologies: 13th International Symposium, PETS 2013, Bloomington, IN, USA, July 10--12, 2013. Proceedings 13. Springer, 143--163.
    [3]
    Robert Annessi and Martin Schmiedecker. 2016. Navigator: Finding faster paths to anonymity. In 2016 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 214--226.
    [4]
    Armon Barton and Matthew Wright. 2016. Denasa: Destination-naive as-awareness in anonymous communications. Proceedings on Privacy Enhancing Technologies, Vol. 2016, 4 (2016).
    [5]
    Armon Barton, Matthew Wright, Jiang Ming, and Mohsen Imani. 2018. Towards predicting efficient and anonymous Tor circuits. In 27th $USENIX$ Security Symposium ($USENIX$ Security 18). 429--444.
    [6]
    David L Chaum. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM, Vol. 24, 2 (1981), 84--90.
    [7]
    Debajyoti Das, Sebastian Meiser, Esfandiar Mohammadi, and Aniket Kate. 2018. Anonymity trilemma: Strong anonymity, low bandwidth overhead, low latency-choose two. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 108--126.
    [8]
    Claudia Diaz, Harry Halpin, and Aggelos Kiayias. 2021. The Nym Network. (2021).
    [9]
    Claudia Diaz and Bart Preneel. 2004. Taxonomy of mixes and dummy traffic. In Information Security Management, Education and Privacy: IFIP 18th World Computer Congress TC11 19th International Information Security Workshops 22--27 August 2004 Toulouse, France. Springer, 217--232.
    [10]
    Roger Dingledine, Nick Mathewson, and Paul Syverson. 2004. Tor: The second-generation onion router. Technical Report. Naval Research Lab Washington DC.
    [11]
    John Geddes, Mike Schliep, and Nicholas Hopper. 2016. Abra cadabra: Magically increasing network utilization in tor by avoiding bottlenecks. In Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society. 165--176.
    [12]
    Dogan Kesdogan, Jan Egner, and Roland Büschkes. 1998. Stop-and-go-mixes providing probabilistic anonymity in an open system. In International Workshop on Information Hiding. Springer, 83--98.
    [13]
    Katharina Kohls and Claudia Diaz. 2022. $$VerLoc$$: Verifiable Localization in Decentralized Systems. In 31st USENIX Security Symposium (USENIX Security 22). 2637--2654.
    [14]
    Rishab Nithyanand, Oleksii Starov, Adva Zair, Phillipa Gill, and Michael Schapira. 2015. Measuring and mitigating AS-level adversaries against Tor. arXiv preprint arXiv:1505.05173 (2015).
    [15]
    Andriy Panchenko, Fabian Lanze, and Thomas Engel. 2012. Improving performance and anonymity in the Tor network. In 2012 IEEE 31st International Performance Computing and Communications Conference (IPCCC). IEEE, 1--10.
    [16]
    Ania M Piotrowska, Jamie Hayes, Tariq Elahi, Sebastian Meiser, and George Danezis. 2017. The loopix anonymity system. In 26th $USENIX$ Security Symposium ($USENIX$ Security 17). 1199--1216.
    [17]
    Mahdi Rahimi, Piyush Kumar Sharma, and Claudia Diaz. 2024. LARMix: Latency-Aware Routing in Mix Networks. In The Network and Distributed System Security Symposium. Internet Society.
    [18]
    Florentin Rochet, Ryan Wails, Aaron Johnson, Prateek Mittal, and Olivier Pereira. 2020. CLAPS: Client-location-aware path selection in Tor. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 17--34.
    [19]
    Claude E Shannon. 1949. Communication theory of secrecy systems. The Bell system technical journal, Vol. 28, 4 (1949), 656--715.
    [20]
    Micah Sherr, Matt Blaze, and Boon Thau Loo. 2009. Scalable link-based relay selection for anonymous routing. In Privacy Enhancing Technologies: 9th International Symposium, PETS 2009, Seattle, WA, USA, August 5--7, 2009. Proceedings 9. Springer, 73--93.
    [21]
    Fatemeh Shirazi, Milivoj Simeonovski, Muhammad Rizwan Asghar, Michael Backes, and Claudia Diaz. 2018. A survey on routing in anonymous communication protocols. ACM Computing Surveys (CSUR), Vol. 51, 3 (2018), 1--39.
    [22]
    RIPE Ncc Staff. 2015. Ripe atlas: A global internet measurement network. Internet Protocol Journal, Vol. 18, 3 (2015), 2--26.
    [23]
    Yixin Sun, Anne Edmundson, Nick Feamster, Mung Chiang, and Prateek Mittal. 2017. Counter-RAPTOR: Safeguarding Tor against active routing attacks. In 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 977--992.
    [24]
    Gerry Wan, Aaron Johnson, Ryan Wails, Sameer Wagh, and Prateek Mittal. 2019. Guard placement attacks on path selection algorithms for Tor. Proceedings on Privacy Enhancing Technologies, Vol. 2019, 4 (2019).
    [25]
    Tao Wang, Kevin Bauer, Clara Forero, and Ian Goldberg. 2012. Congestion-aware path selection for Tor. In Financial Cryptography and Data Security: 16th International Conference, FC 2012, Kralendijk, Bonaire, Februray 27-March 2, 2012, Revised Selected Papers 16. Springer, 98--113. io

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    IH&MMSec '24: Proceedings of the 2024 ACM Workshop on Information Hiding and Multimedia Security
    June 2024
    305 pages
    ISBN:9798400706370
    DOI:10.1145/3658664
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 24 June 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. anonymity
    2. latency
    3. mix networks

    Qualifiers

    • Research-article

    Conference

    IH&MMSEC '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 128 of 318 submissions, 40%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 43
      Total Downloads
    • Downloads (Last 12 months)43
    • Downloads (Last 6 weeks)43
    Reflects downloads up to 30 Jul 2024

    Other Metrics

    Citations

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media