Skip to main content

Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8975))

Included in the following conference series:

Abstract

In this paper we propose a new micropayments scheme which can be used to reward Tor relay operators. Tor clients do not pay Tor relays with electronic cash directly but submit proof of work shares which the relays can resubmit to a crypto-currency mining pool. Relays credit users who submit shares with tickets that can later be used to purchase improved service. Both shares and tickets when sent over Tor circuits are anonymous. The analysis of the crypto-currencies market prices shows that the proposed scheme can compensate significant part of Tor relay operator’s expenses.

Full version is available at http://eprint.iacr.org/2014/1011.pdf.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    An option of payment via anonymous crypto-currency like ZeroCoin [17] will be discussed in Sect. 4.

  2. 2.

    For June – September 2014.

  3. 3.

    Revenue can be smaller when trying to exchange due to small market size.

  4. 4.

    These are of course very rough estimates: it’s not possible to learn the current hardware of Tor users, estimate the fraction of non-botnet Tor users, the number of Tor users which would be willing to mine, and the number of new (Bittorrent over Tor) users.

  5. 5.

    Our scheme thus also gives an interesting use case for the old mining gear which is otherwise obsolete. This might be the only way to buy lots of priority traffic on Tor relays.

References

  1. Abe, M., Okamoto, T.: Provably secure partially blind signatures. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 271–286. Springer, Heidelberg (2000)

    Google Scholar 

  2. AlSabah, M., Bauer, K., Elahi, T., Goldberg, I.: The path less travelled: overcoming Tor’s Bottlenecks with traffic splitting. In: De Cristofaro, E., Wright, M. (eds.) PETS 2013. LNCS, vol. 7981, pp. 143–163. Springer, Heidelberg (2013)

    Google Scholar 

  3. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R., Sherman, A. (eds.) Advances in Cryptology, pp. 199–203. Springer, US (1983)

    Google Scholar 

  4. CoinWars: Crypto Currencies (2014). http://www.coinwarz.com

  5. Crypto-Currency Market Capitalizations (2014). http://coinmarketcap.com

  6. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium, August 2004

    Google Scholar 

  7. Evans, J.W., Filsfils, C.: Deploying IP and MPLS QoS for Multiservice Networks: Theory & Practice. Morgan Kaufmann Publishers Inc., San Francisco (2007)

    Google Scholar 

  8. From Onions to Shallots: Rewarding Tor Relays with TEARS (2014). http://dedis.cs.yale.edu/dissent/papers/hotpets14-tears.pdf

  9. Hetzner Online Server Auction (2014). https://robot.your-server.de/order/market

  10. Hidden Services need some love (2014). https://blog.torproject.org/blog/hidden-services-need-some-love

  11. How much bandwidth does Skype need? (2014). https://support.skype.com/en/faq/FA1417/how-much-bandwidth-does-skype-need

  12. Jansen, R., Hopper, N., Kim, Y.: Recruiting new Tor relays with BRAIDS. In: Keromytis, A.D., Shmatikov, V. (eds.) Proceedings of the 2010 ACM Conference on Computer and Communications Security (CCS 2010), ACM, October 2010

    Google Scholar 

  13. Jansen, R., Johnson, A., Syverson, P.: LIRA: lightweight incentivized routing for anonymity. In: Proceedings of the Network and Distributed System Security Symposium - NDSS 2013. Internet Society, February 2013

    Google Scholar 

  14. Linux HTB Home Page (2014). http://luxik.cdi.cz/devik/qos/htb/

  15. Ghosh, M., Richardson, M., Ford, B., Jansen, R.: A TorPath to TorCoin: proof-of-bandwidth altcoins for compensating relays. In: 7th Workshop on Hot Topics in Privacy Enhancing Technologies (HotPETs), July 2014

    Google Scholar 

  16. Massive spike of Tor users caused by Mevade botnet (2014). http://www.net-security.org/secworld.php?id=15530

  17. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: IEEE Symposium on Security and Privacy (2013)

    Google Scholar 

  18. “Johnny” Ngan, T.-W., Dingledine, R., Wallach, D.S.: Building incentives into Tor. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 238–256. Springer, Heidelberg (2010)

    Google Scholar 

  19. Ostrovsky, R.: A proposal for internet computation commerce: how to tap the power of the web. In: Presentation at CRYPTO 1998 rump session (1998)

    Google Scholar 

  20. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013)

    Google Scholar 

  21. Tor Metrics: Performance (2014). https://metrics.torproject.org/performance.html

  22. Windows GPU Miners for the More Commonly Used Crypto Algorithms (2014). http://cryptomining-blog.com/2595-windows-gpu-miners-for-the-more-commonly-used-crypto-algorithms/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ivan Pustogarov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Biryukov, A., Pustogarov, I. (2015). Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay. In: Böhme, R., Okamoto, T. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8975. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-47854-7_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-47854-7_27

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-47853-0

  • Online ISBN: 978-3-662-47854-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics