Browse > Article
http://dx.doi.org/10.20465/KIOTS.2022.8.5.111

A Research on User Tracing Technologies in Tor  

Han, KyungHyun (Department of Electronics and Computer Engineering, Hongik University)
Hwang, Seong Oun (Department of Computer Engineering, Gachon University)
Publication Information
Journal of Internet of Things and Convergence / v.8, no.5, 2022 , pp. 111-117 More about this Journal
Abstract
Anonymous networks are designed to protect information and communication by avoiding monitoring or tracking traffic. In recent years, however, cybercriminals have evaded law enforcement tracking by exploiting the characteristics of anonymous networks. In this paper, we investigate related research focusing on Tor, one of the anonymous networks. This paper introduces how Tor provides anonymity, and how tracing technologies can track users against Tor. In addition, we compare and analyze tracing techniques, and explain how a researcher can establish an experimental environment.
Keywords
Anonymous Networks; Tor; Tracing Technology;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 S. Lee and K. Cho, "Seeking an Approach to Youth Job Search Allowance Support Project using IoT in the Untact Era," Journal of Internet of Things and Convergence, Vol.6, No.3, pp.21-30, 2020.
2 Tor Network Reachs Internet of Things[Internet], https://www.hwlibre.com/ko/la-red-tor-llega-al-internet-las-cosas/
3 E. Erdin, C. Zachor and M. H. Gunes, "How to find hidden users: A survey of attacks on anonymity networks," IEEE Communications Surveys & Tutorials, Vol.17, No.4, pp.2296-2316, 2015.   DOI
4 X. Wang, J. Luo, M. Yang and Z. Ling, "A novel flow multiplication attack against Tor,"?In 2009 13th International Conference on Computer Supported Cooperative Work in Design, Santiago, pp.686-691, 2009, Dissertations.
5 Z. Ling, X. Fu, W. Jia, W. Yu and D. Xuan, "Novel packet size based covert channel attack against anonymizer," IEEE Transactions on Computers, Vol.62, pp. 186-190, 2013.   DOI
6 Z. Ling, J. Luo, W. Yu, X. Fu, W. Jia and W. Zhao, "Protocol-level attacks against Tor," Computer Networks, Vol.57, No.4, pp.869-886, 2013.   DOI
7 Rob Jansen, New Foundations for Tor Network Experimentation[Internet], https://blog.torproject.org/new-foundations-tor-network-experimentation/
8 I. G. Han, J. H. Yeon, H. Y. Lee and H. J. Kim, "Concept of a Layer for Privacy Protection of Upstream Communications in IoT Environments," In Proceedings of the Korea Information Processing Society Conference, pp. 468-469, 2019.
9 S. C. Jang, "Basic Study on the IoT Micro Boiler," Journal of Internet of Things and Convergence, Vol.8, No.1, pp.23-29, 2022.   DOI
10 A. Houmansadr, N. Kiyavash and N. Borisov, "Non-Blind Watermarking of Network Flows," IEEE/ACM Transactions on Networking, Vol.22, No.4, pp.1232-1244, 2013.   DOI
11 Z. Ling, J. Luo, W. Yu, X. Fu, D. Xuan and W. Jia, "A New Cell-Counting-Based Attack Against Tor," in IEEE/ACM Transactions on Networking, Vol.20, No.4, pp.1245-1261, 2012.   DOI
12 K. Kiran, S. Saurabh, M. Usman, P. D. Shenoy and K. R. Venugopal, "Anonymity and performance analysis of stream isolation in tor network," In 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT) pp.1-6, 2019.
13 T. K. Kim, "IoT (Internet of Things)-based Smart Trash Can," Journal of Internet of Things and Convergence, Vol.6, No.1, pp.17-22, 2020.
14 A. Houmansadr and N. Borisov, "SWIRL: A Scalable Watermark to Detect Correlated Network Flows," In NDSS, 2011.
15 Norwich University Online, Deep Web Crime Requires New Forensic Approaches[Internet], https://online.norwich.edu/academic-programs/resources/deep-web-crime-requires-new-forensic-approaches