July 14, 2016 By Larry Loeb 2 min read

Riffle is a response from the Massachusetts Institute of Technology to the problems the Tor browser has been having as of late. Unlike other alternatives, MIT has a grander vision that involves doing more than just increasing the randomization of current Tor operations in memory.

MIT’s response takes the form of changing the architecture of the underlying message shuffle that goes on inside Tor, all while keeping the onion architecture that Tor pioneered.

There will be a full presentation of the new program at the Privacy Enhancing Technologies Symposium in July, which will include the researchers at MIT’s Computer Science and Artificial Intelligence Laboratory and the École Polytechnique Fédérale de Lausanne.

Learning How to Riffle

The MIT researchers proposed making a mixnet inside of Tor that randomizes packet order. It shuffles — or riffles — them at random intervals so that they no longer follow an upward and incremental order.

As the researchers explained, “Each server permutes the order in which it receives messages before passing them on to the next. If, for instance, messages from senders Alice, Bob and Carol reach the first server in the order A, B, C, that server would send them to the second server in a different order — say, C, B, A. The second server would permute them before sending them to the third and so on.”

Any cybercriminal attempting to track these messages wouldn’t have insight into the original order or origin.

This sort of change makes it harder to associate individual packets with messages. It also makes it harder to follow moving packets and build a message from them. If that’s your threat model, it’s an improvement. But it’s not the only threat model to be considered where Tor is concerned.

Don’t Forget Sybil

There is a known attack against Tor called Sybil, and Riffle addresses it directly. To thwart message tampering, Riffle uses a technique called a verifiable shuffle, which is a method of encryption and authentication for messaging.

MIT stated that each exchange passes a temporary encryption key. Once verified, the rest of the message exchange does not have to use that encryption key. The parties involved are trusted, but verified.

Something the researchers will no doubt be questioned about at the July presentation is their claim that file transfers on Riffle required only one-tenth of the time as other anonymity networks, Softpedia reported. But if Riffle is as effective as it claims, and other Tor advancements continue to take hold, anonymous browsing may become more popular than ever.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today