Tor (network)

Page protected with pending changes
From Wikipedia, the free encyclopedia
(Redirected from Tor (anonymity network))

Tor
Developer(s)The Tor Project
Initial releaseSeptember 20, 2002; 21 years ago (2002-09-20)[1]
Stable release(s) [±]
0.4.8.10[2] Edit this on Wikidata (8 December 2023; 3 months ago (8 December 2023))
Preview release(s) [±]
Repository
Written inC,[3] Python, Rust[4]
Operating systemUnix-like, (Android, Linux, BSD, macOS), Microsoft Windows, iOS
Size50–55 MB
TypeOverlay network, mix network, onion router, Anonymity application
LicenseBSD 3-clause license[5]
Websitewww.torproject.org

Tor, short for The Onion Router,[6] is free and open-source software for enabling anonymous communication.[7] It directs Internet traffic via a free, worldwide volunteer overlay network that consists of more than seven thousand relays.[8]

Using Tor makes it more difficult to trace a user's Internet activity. Tor protects personal privacy by concealing a user's location and usage from anyone performing network surveillance or traffic analysis.[9] It protects the user's freedom and ability to communicate confidentially through IP address anonymity using Tor exit nodes.[10]

History[edit]

The core principle of Tor, onion routing, was developed in the mid-1990s by United States Naval Research Laboratory employees, mathematician Paul Syverson, and computer scientists Michael G. Reed and David Goldschlag, to protect American intelligence communications online.[11] Onion routing is implemented by means of encryption in the application layer of the communication protocol stack, nested like the layers of an onion. The alpha version of Tor, developed by Syverson and computer scientists Roger Dingledine and Nick Mathewson and then called The Onion Routing project (which was later given the acronym "Tor"), was launched on 20 September 2002.[12][13] The first public release occurred a year later.[14]

In 2004, the Naval Research Laboratory released the code for Tor under a free license, and the Electronic Frontier Foundation (EFF) began funding Dingledine and Mathewson to continue its development.[12] In 2006, Dingledine, Mathewson, and five others founded The Tor Project, a Massachusetts-based 501(c)(3) research-education nonprofit organization responsible for maintaining Tor. The EFF acted as The Tor Project's fiscal sponsor in its early years, and early financial supporters included the U.S. Bureau of Democracy, Human Rights, and Labor and International Broadcasting Bureau, Internews, Human Rights Watch, the University of Cambridge, Google, and Netherlands-based Stichting NLnet.[15][16]

A cartogram illustrating Tor usage

Over the course of its existence, various Tor weaknesses have been discovered and occasionally exploited. Attacks against Tor are an active area of academic research[17][18] that is welcomed by The Tor Project itself.[19]

Usage[edit]

Web-based onion services in January 2015[20]
Category Percentage
Gambling
0.4
Gun
1.4
Chat
2.2
New
(not yet indexed)
2.2
Abuse
2.2
Books
2.5
Directory
2.5
Blog
2.75
Porn
2.75
Hosting
3.5
Hacking
4.25
Search
4.25
Anonymity
4.5
Forum
4.75
Counterfeit
5.2
Whistleblower
5.2
Wiki
5.2
Mail
5.7
Bitcoin
6.2
Fraud
9
Market
9
Drugs
15.4
Web-based onion services in February 2016[21][22]
Category % of total % of active
Violence
0.3
0.6
Arms
0.8
1.5
Illicit Social
1.2
2.4
Hacking
1.8
3.5
Illicit links
2.3
4.3
Illicit pornography
2.3
4.5
Extremism
2.7
5.1
Illicit Other
3.8
7.3
Illicit Finance
6.3
12
Illicit Drugs
8.1
15.5
Non-illicit+Unknown
22.6
43.2
Illicit total
29.7
56.8
Inactive
47.7
Active
52.3

Tor enables its users to surf the Internet, chat and send instant messages anonymously, and is used by a wide variety of people for both licit and illicit purposes.[23] Tor has, for example, been used by criminal enterprises, hacktivism groups, and law enforcement agencies at cross purposes, sometimes simultaneously;[24][25] likewise, agencies within the U.S. government variously fund Tor (the U.S. State Department, the National Science Foundation, and – through the Broadcasting Board of Governors, which itself partially funded Tor until October 2012 – Radio Free Asia) and seek to subvert it.[26][11] Tor was one of a dozen circumvention tools evaluated by a Freedom House-funded report based on user experience from China in 2010, which include Ultrasurf, Hotspot Shield, and Freegate.[27]

Tor is not meant to completely solve the issue of anonymity on the web. Tor is not designed to completely erase tracking but instead to reduce the likelihood for sites to trace actions and data back to the user.[28]

Tor is also used for illegal activities. These can include privacy protection or censorship circumvention,[29] as well as distribution of child abuse content, drug sales, or malware distribution.[30]

Tor has been described by The Economist, in relation to Bitcoin and Silk Road, as being "a dark corner of the web".[31] It has been targeted by the American National Security Agency and the British GCHQ signals intelligence agencies, albeit with marginal success,[26] and more successfully by the British National Crime Agency in its Operation Notarise.[32] At the same time, GCHQ has been using a tool named "Shadowcat" for "end-to-end encrypted access to VPS over SSH using the Tor network".[33][34] Tor can be used for anonymous defamation, unauthorized news leaks of sensitive information, copyright infringement, distribution of illegal sexual content,[35][36][37] selling controlled substances,[38] weapons, and stolen credit card numbers,[39] money laundering,[40] bank fraud,[41] credit card fraud, identity theft and the exchange of counterfeit currency;[42] the black market utilizes the Tor infrastructure, at least in part, in conjunction with Bitcoin.[24] It has also been used to brick IoT devices.[43]

In its complaint against Ross William Ulbricht of Silk Road, the US Federal Bureau of Investigation acknowledged that Tor has "known legitimate uses".[44][45] According to CNET, Tor's anonymity function is "endorsed by the Electronic Frontier Foundation (EFF) and other civil liberties groups as a method for whistleblowers and human rights workers to communicate with journalists".[46] EFF's Surveillance Self-Defense guide includes a description of where Tor fits in a larger strategy for protecting privacy and anonymity.[47]

In 2014, the EFF's Eva Galperin told Businessweek that "Tor's biggest problem is press. No one hears about that time someone wasn't stalked by their abuser. They hear how somebody got away with downloading child porn."[48]

The Tor Project states that Tor users include "normal people" who wish to keep their Internet activities private from websites and advertisers, people concerned about cyber-spying, and users who are evading censorship such as activists, journalists, and military professionals. In November 2013, Tor had about four million users.[49] According to the Wall Street Journal, in 2012 about 14% of Tor's traffic connected from the United States, with people in "Internet-censoring countries" as its second-largest user base.[50] Tor is increasingly used by victims of domestic violence and the social workers and agencies that assist them, even though shelter workers may or may not have had professional training on cyber-security matters.[51] Properly deployed, however, it precludes digital stalking, which has increased due to the prevalence of digital media in contemporary online life.[52] Along with SecureDrop, Tor is used by news organizations such as The Guardian, The New Yorker, ProPublica and The Intercept to protect the privacy of whistleblowers.[53]

In March 2015, the Parliamentary Office of Science and Technology released a briefing which stated that "There is widespread agreement that banning online anonymity systems altogether is not seen as an acceptable policy option in the U.K." and that "Even if it were, there would be technical challenges." The report further noted that Tor "plays only a minor role in the online viewing and distribution of indecent images of children" (due in part to its inherent latency); its usage by the Internet Watch Foundation, the utility of its onion services for whistleblowers, and its circumvention of the Great Firewall of China were touted.[54]

Tor's executive director, Andrew Lewman, also said in August 2014 that agents of the NSA and the GCHQ have anonymously provided Tor with bug reports.[55]

The Tor Project's FAQ offers supporting reasons for the EFF's endorsement:

Criminals can already do bad things. Since they're willing to break laws, they already have lots of options available that provide better privacy than Tor provides...

Tor aims to provide protection for ordinary people who want to follow the law. Only criminals have privacy right now, and we need to fix that...

So yes, criminals could in theory use Tor, but they already have better options, and it seems unlikely that taking Tor away from the world will stop them from doing their bad things. At the same time, Tor and other privacy measures can fight identity theft, physical crimes like stalking, and so on.

— Tor Project FAQ[56]

Operation[edit]

Infographic about how Tor works, by EFF

Tor aims to conceal its users' identities and their online activity from surveillance and traffic analysis by separating identification and routing. It is an implementation of onion routing, which encrypts and then randomly bounces communications through a network of relays run by volunteers around the globe. These onion routers employ encryption in a multi-layered manner (hence the onion metaphor) to ensure perfect forward secrecy between relays, thereby providing users with anonymity in a network location. That anonymity extends to the hosting of censorship-resistant content by Tor's anonymous onion service feature.[57] Furthermore, by keeping some of the entry relays (bridge relays) secret, users can evade Internet censorship that relies upon blocking public Tor relays.[58]

Because the IP address of the sender and the recipient are not both in cleartext at any hop along the way, anyone eavesdropping at any point along the communication channel cannot directly identify both ends. Furthermore, to the recipient, it appears that the last Tor node (called the exit node), rather than the sender, is the originator of the communication.

Originating traffic[edit]

A visual depiction of the traffic between some Tor relay nodes from the open-source packet sniffing program EtherApe

A Tor user's SOCKS-aware applications can be configured to direct their network traffic through a Tor instance's SOCKS interface, which is listening on TCP port 9050 (for standalone Tor) or 9150 (for Tor Browser bundle) at localhost.[59] Tor periodically creates virtual circuits through the Tor network through which it can multiplex and onion-route that traffic to its destination. Once inside a Tor network, the traffic is sent from router to router along the circuit, ultimately reaching an exit node at which point the cleartext packet is available and is forwarded on to its original destination. Viewed from the destination, the traffic appears to originate at the Tor exit node.

A Tor non-exit relay with a maximum output of 239.69 kbit/s

Tor's application independence sets it apart from most other anonymity networks: it works at the Transmission Control Protocol (TCP) stream level. Applications whose traffic is commonly anonymized using Tor include Internet Relay Chat (IRC), instant messaging, and World Wide Web browsing.

Onion services[edit]

Tor can also provide anonymity to websites and other servers. Servers configured to receive inbound connections only through Tor are called onion services (formerly, hidden services).[60] Rather than revealing a server's IP address (and thus its network location), an onion service is accessed through its onion address, usually via the Tor Browser. The Tor network understands these addresses by looking up their corresponding public keys and introduction points from a distributed hash table within the network. It can route data to and from onion services, even those hosted behind firewalls or network address translators (NAT), while preserving the anonymity of both parties. Tor is necessary to access these onion services.[61]

Onion services were first specified in 2003[62] and have been deployed on the Tor network since 2004.[63] Other than the database that stores the onion service descriptors,[64] Tor is decentralized by design; there is no direct readable list of all onion services, although a number of onion services catalog publicly known onion addresses.[citation needed] TorSearch is an internet search engine that indexes pages to help find content in websites located on the Tor network.[65]

Because onion services route their traffic entirely through the Tor network, connection to an onion service is encrypted end-to-end and not subject to eavesdropping. There are, however, security issues involving Tor onion services. For example, services that are reachable through Tor onion services and the public Internet are susceptible to correlation attacks and thus not perfectly hidden. Other pitfalls include misconfigured services (e.g. identifying information included by default in web server error responses), uptime and downtime statistics, intersection attacks, and user error.[64][66] The open source OnionScan program, written by independent security researcher Sarah Jamie Lewis, comprehensively examines onion services for numerous flaws and vulnerabilities.[67]

Onion services can also be accessed from a standard web browser without client-side connection to the Tor network, using services like Tor2web.[68] Popular sources of .onion links include Pastebin, Twitter, Reddit, and other Internet forums.[69]

Weaknesses[edit]

Like all current low-latency anonymity networks, Tor cannot and does not attempt to protect against monitoring of traffic at the boundaries of the Tor network (i.e., the traffic entering and exiting the network). While Tor does provide protection against traffic analysis, it cannot prevent traffic confirmation (also called end-to-end correlation).[70][71]

A 2009 study of Regensburg University revealed that Tor and the alternative network system JonDonym (Java Anon Proxy, JAP) are considered more resilient to website fingerprinting techniques than other tunneling protocols.[72]

The reason for this is that conventional single-hop VPN protocols do not need to reconstruct packet data nearly as much as a multi-hop service like Tor or JonDonym. Website fingerprinting yielded greater than 90% accuracy for identifying HTTP packets on conventional VPN protocols versus Tor which yielded only 2.96% accuracy. However, some protocols like OpenSSH and OpenVPN required a large amount of data before HTTP packets were identified.[73]

Researchers from the University of Michigan developed a network scanner allowing the identification of 86% of live Tor "bridges" with a single scan.[74]

Consensus blocking[edit]

Like many decentralized systems, Tor relies on a consensus mechanism to periodically update its current operating parameters, which for Tor are network parameters like which nodes are good/bad relays, exits, guards, and how much traffic each can handle. Tor's architecture for deciding the consensus relies on a small number of directory authority nodes voting on current network parameters. Currently, there are eight directory authority nodes, and their health is publicly monitored.[75] The IP addresses of the authority nodes are hard coded into each Tor client. The authority nodes vote every hour to update the consensus, and clients download the most recent consensus on startup.[76][77][78] A network congestion attack, such as a DDoS, can prevent the consensus nodes from communicating and thus prevent voting to update the consensus.[citation needed]

Eavesdropping[edit]

Autonomous system (AS) eavesdropping[edit]

If the same autonomous system (AS), responsible for routing packets at least partly, is present on both path segments from a client to entry relay and from exit relay to destination, such an AS can statistically correlate traffic on the entry and exit segments of the path (i.e. traffic confirmation) and potentially infer the destination with which the client communicated. In 2012, LASTor proposed a method to predict a set of potential ASes on these two segments and then avoid choosing this path during the path selection algorithm on the client side. In this paper, they also improve latency by choosing shorter geographical paths between a client and destination.[79]

Exit node eavesdropping[edit]

In September 2007, Dan Egerstad, a Swedish security consultant, revealed he had intercepted usernames and passwords for email accounts by operating and monitoring Tor exit nodes.[80] As Tor cannot encrypt the traffic between an exit node and the target server, any exit node is in a position to capture traffic passing through it that does not use end-to-end encryption such as Secure Sockets Layer (SSL) or Transport Layer Security (TLS). While this may not inherently breach the anonymity of the source, traffic intercepted in this way by malicious Tor exit nodes operators can expose information about the source in either or both of payload and protocol data.[81] Furthermore, Egerstad is circumspect about the possible subversion of Tor by intelligence agencies:[82]

If you actually look into where these Tor nodes are hosted and how big they are, some of these nodes cost thousands of dollars each month just to host because they're using lots of bandwidth, they're heavy-duty servers and so on. Who would pay for this and be anonymous?

In October 2019, a Tor researcher revealed that since at least 2017, there were hundreds of highly suspicious entry, relay, and exit nodes, run by an unknown group, in an unprecedented scale.[83][84][85] It was alleged that this number of servers could pose the risk of a sybil attack as it could map Tor users' routes inside the network, increasing risk of deanonymization.[86][83][84] At some point there were about 900 nodes running and by November 2021 about 600 of them were purged.[87][83][84] Although described as being a deanonymization attempt, the motives and the achievements of this possibly on-going event are still unknown.[83][84]

Internal communication attack[edit]

In October 2011, a research team from ESIEA claimed to have discovered a way to compromise the Tor network by decrypting communication passing over it.[88][89] The technique they describe requires creating a map of Tor network nodes, controlling one-third of them, and then acquiring their encryption keys and algorithm seeds. Then, using these known keys and seeds, they claim the ability to decrypt two encryption layers out of three. They claim to break the third key by a statistical attack. In order to redirect Tor traffic to the nodes they controlled, they used a denial-of-service attack. A response to this claim has been published on the official Tor Blog stating these rumors of Tor's compromise are greatly exaggerated.[90]

Traffic-analysis attack[edit]

There are two methods of traffic-analysis attack, passive and active. In the passive traffic-analysis method, the attacker extracts features from the traffic of a specific flow on one side of the network and looks for those features on the other side of the network. In the active traffic-analysis method, the attacker alters the timings of the packets of a flow according to a specific pattern and looks for that pattern on the other side of the network; therefore, the attacker can link the flows on one side to the other side of the network and break the anonymity of it.[failed verification][91] It is shown that, although timing noise is added to the packets, there are active traffic analysis methods that are robust against such a noise.[verification needed][91]

Steven Murdoch and George Danezis from the University of Cambridge presented an article at the 2005 IEEE Symposium on security and privacy on traffic-analysis techniques that allow adversaries with only a partial view of the network to infer which nodes are being used to relay the anonymous streams.[92] These techniques greatly reduce the anonymity provided by Tor. Murdoch and Danezis have also shown that otherwise unrelated streams can be linked back to the same initiator. This attack, however, fails to reveal the identity of the original user.[92] Murdoch has been working with and has been funded by Tor since 2006.[citation needed]

Tor exit node block[edit]

Operators of Internet sites have the ability to prevent traffic from Tor exit nodes or to offer reduced functionality for Tor users. For example, it is not generally possible to edit Wikipedia when using Tor or when using an IP address also used by a Tor exit node. The BBC blocks the IP addresses of all known Tor exit nodes from its iPlayer service, although non-exit relays and bridges are not blocked.[93]

Bad apple attack[edit]

In March 2011, researchers with the Rocquencourt French Institute for Research in Computer Science and Automation (Institut national de recherche en informatique et en automatique, INRIA), documented an attack that is capable of revealing the IP addresses of BitTorrent users on the Tor network. The "bad apple attack" exploits Tor's design and takes advantage of insecure application used to associate the simultaneous use of a secure application with the IP address of the Tor user in question. One method of attack depends on control of an exit node or hijacking tracker responses, while a secondary attack method is based in part on the statistical exploitation of distributed hash table tracking.[94] According to the study:[94]

The results presented in the bad apple attack research paper are based on an attack launched against the Tor network by the authors of the study. The attack targeted six exit nodes, lasted for twenty-three days, and revealed a total of 10,000 IP addresses of active Tor users. This study is significant because it is the first documented attack designed to target P2P file-sharing applications on Tor.[94] BitTorrent may generate as much as 40% of all traffic on Tor.[95] Furthermore, the bad apple attack is effective against insecure use of any application over Tor, not just BitTorrent.[94]

Sniper attack[edit]

Jansen et al., describe a DDoS attack targeted at the Tor node software, as well as defenses against that attack and its variants. The attack works using a colluding client and server, and filling the queues of the exit node until the node runs out of memory, and hence can serve no other (genuine) clients. By attacking a significant proportion of the exit nodes this way, an attacker can degrade the network and increase the chance of targets using nodes controlled by the attacker.[96]

Heartbleed bug[edit]

The Heartbleed OpenSSL bug disrupted the Tor network for several days in April 2014 while private keys were renewed. The Tor Project recommended Tor relay operators and onion service operators revoke and generate fresh keys after patching OpenSSL, but noted Tor relays use two sets of keys and Tor's multi-hop design minimizes the impact of exploiting a single relay.[97] Five hundred eighty-six relays, later found to be susceptible to the Heartbleed bug, were taken offline as a precautionary measure.[98][99][100][101]

Relay early traffic confirmation attack[edit]

On 30 July 2014, the Tor Project issued the security advisory "relay early traffic confirmation attack" in which the project discovered a group of relays that tried to de-anonymize onion service users and operators.[102] In summary, the attacking onion service directory node changed the headers of cells being relayed tagging them as "relay" or "relay early" cells differently to encode additional information and sent them back to the requesting user/operator. If the user's/operator's guard/entry node was also part of the attacking relays, the attacking relays might be able to capture the IP address of the user/operator along with the onion service information that the user/operator was requesting. The attacking relays were stable enough to be designated as "suitable as hidden service directory" and "suitable as entry guard"; therefore, both the onion service users and the onion services might have used those relays as guards and hidden service directory nodes.[103]

The attacking nodes joined the network early in the year on 30 January and the project removed them on 4 July.[103] Although the attack's beginning is unclear, the project implied that between February and July, IP addresses of onion service users and operators might have been exposed.[104]

The project mentioned the following mitigations besides removing the attacking relays from the network:

  • patched relay software to prevent relays from relaying cells with "relay early" headers that were not intended.[105]
  • planned update for users' proxy software so that they could inspect if they received "relay early" cells from the relays (as they are not supposed to),[106] along with the settings to connect to just one guard node instead of selecting randomly from 3 to reduce the probability of connecting to an attacking relay[107]
  • recommended that onion services should consider changing their locations[108]
  • reminded users and onion service operators that Tor could not prevent de-anonymization if the attacker controlled or could listen to both ends of the Tor circuit, like in this attack.[109]

In November 2014 there was speculation in the aftermath of Operation Onymous, resulting in 17 arrests internationally, that a Tor weakness had been exploited. A representative of Europol was secretive about the method used, saying: "This is something we want to keep for ourselves. The way we do this, we can't share with the whole world, because we want to do it again and again and again."[110] A BBC source cited a "technical breakthrough"[111] that allowed tracking physical locations of servers, and the initial number of infiltrated sites led to the exploit speculation. Andrew Lewman—a Tor Project representative—downplayed this possibility, suggesting that execution of more traditional police work was more likely.[112][113]

In November 2015 court documents on the matter[114] addressed concerns about security research ethics[115][non-primary source needed] and the right of not being unreasonably searched as guaranteed by the US Fourth Amendment.[116][unreliable source?] Moreover, the documents, along with expert opinions,[who?] may also show the connection between the network attack and the law enforcement operation including:

  • the search warrant for an administrator of Silkroad 2.0 indicated that from January 2014 until July, the FBI received information from a "university-based research institute" with the information being "reliable IP addresses for Tor and onion services such as SR2" that led to the identification of "at least another seventeen black markets on Tor" and "approximately 78 IP addresses that accessed a vendor .onion address." One of these IP addresses led to the arrest of the administrator[114]
  • the chronology and nature of the attack fitted well with the operation[114]
  • a senior researcher of International Computer Science Institute, part of University of California, Berkeley, said in an interview that the institute which worked with the FBI was "almost certainly" Carnegie Mellon University (CMU),[114] and this concurred with the Tor Project's assessment[115] and with an earlier analysis of Edward Felten, a computer security professor at Princeton University, about researchers from CMU's CERT/CC being involved[117]

In his analysis published on 31 July, besides raising ethical issues, Felten also questioned the fulfillment of CERT/CC's purposes which were to prevent attacks, inform the implementers of vulnerabilities, and eventually inform the public. Because in this case, CERT/CC's staff did the opposite which was to carry out a large-scale long-lasting attack, withhold vulnerability information from the implementers, and withhold the same information from the public.[117][unreliable source?] CERT/CC is a non-profit, computer security research organization publicly funded through the US federal government.[citation needed][118]

Mouse fingerprinting[edit]

In March 2016, a security researcher based in Barcelona demonstrated laboratory techniques using time measurement via JavaScript at the 1-millisecond level[119] which could potentially identify and correlate a user's unique mouse movements, provided the user has visited the same "fingerprinting" website with both the Tor browser and a regular browser.[citation needed] This proof of concept exploits the "time measurement via JavaScript" issue, which had been an open ticket on the Tor Project for ten months.[120]

Circuit fingerprinting attack[edit]

In 2015, the administrators of Agora, a darknet market, announced they were taking the site offline in response to a recently discovered security vulnerability in Tor. They did not say what the vulnerability was, but Wired speculated it was the "Circuit Fingerprinting Attack" presented at the USENIX security conference.[121][122]

Volume information[edit]

A study showed "anonymization solutions protect only partially against target selection that may lead to efficient surveillance" as they typically "do not hide the volume information necessary to do target selection".[123]

Implementations[edit]

The main implementation of Tor is written primarily in C.[124]

Tor Browser[edit]

Tor Browser
Developer(s)Tor Project
Stable release(s)
Android13.0.9[125] Edit this on Wikidata / 22 January 2024
Linux13.0.9[125] Edit this on Wikidata / 22 January 2024
macOS13.0.9[125] Edit this on Wikidata / 22 January 2024
Windows13.0.9[125] Edit this on Wikidata / 22 January 2024
Repositorygitweb.torproject.org/tor-browser.git/
EngineGecko
Operating system
Size90–165 MB
Available in37 languages[126]
TypeOnion routing, anonymity, web browser, feed reader
LicenseMozilla Public License[127]
Websitetorproject.org

The Tor Browser[128] is a web browser capable of accessing the Tor network. It was created as the Tor Browser Bundle by Steven J. Murdoch[129] and announced in January 2008.[130] The Tor Browser consists of a modified Mozilla Firefox ESR web browser, the TorButton, TorLauncher, NoScript and the Tor proxy.[131][132] Users can run the Tor Browser from removable media. It can operate under Microsoft Windows, macOS, Android and Linux.[133]

The default search engine is DuckDuckGo (until version 4.5, Startpage.com was its default). The Tor Browser automatically starts Tor background processes and routes traffic through the Tor network. Upon termination of a session the browser deletes privacy-sensitive data such as HTTP cookies and the browsing history.[132] This is effective in reducing web tracking and canvas fingerprinting, and it also helps to prevent creation of a filter bubble.[citation needed]

To allow download from places where accessing the Tor Project URL may be risky or blocked, a GitHub repository is maintained with links for releases hosted in other domains.[134]

Firefox/Tor browser attack[edit]

In 2011, the Dutch authority investigating child pornography discovered the IP address of a Tor onion service site called "Pedoboard" from an unprotected administrator's account and gave it to the FBI, who traced it to Aaron McGrath.[135] After a year of surveillance, the FBI launched "Operation Torpedo" which resulted in McGrath's arrest and allowed them to install their Network Investigative Technique (NIT) malware on the servers for retrieving information from the users of the three onion service sites that McGrath controlled.[136] The technique, exploiting a Firefox/Tor browser's vulnerability that had been patched and targeting users that had not updated, had a Flash application pinging a user's IP address directly back to an FBI server,[137][138][139][140] and resulted in revealing at least 25 US users as well as numerous users from other countries.[141] McGrath was sentenced to 20 years in prison in early 2014, with at least 18 other users including a former Acting HHS Cyber Security Director being sentenced in subsequent cases.[142][143]

In August 2013 it was discovered[144][145] that the Firefox browsers in many older versions of the Tor Browser Bundle were vulnerable to a JavaScript-deployed shellcode attack, as NoScript was not enabled by default.[146] Attackers used this vulnerability to extract users' MAC and IP addresses and Windows computer names.[147][148][149] News reports linked this to a FBI operation targeting Freedom Hosting's owner, Eric Eoin Marques, who was arrested on a provisional extradition warrant issued by a United States' court on 29 July.[150] The FBI extradited Marques from Ireland to the state of Maryland on 4 charges: distributing; conspiring to distribute; and advertising child pornography, as well as aiding and abetting advertising of child pornography.[151] The warrant alleged that Marques was "the largest facilitator of child porn on the planet".[152][153][need quotation to verify] The FBI acknowledged the attack in a 12 September 2013 court filing in Dublin;[154] further technical details from a training presentation leaked by Edward Snowden revealed the code name for the exploit as "EgotisticalGiraffe".[155]

In 2022, Kaspersky researchers found that when looking up "Tor Browser" in Chinese on YouTube, one of the URLs provided under the top-ranked Chinese-language video actually pointed to a malware disguised as Tor Browser. Once installed, it saves browsing history and form data that genuine Tor forgot by default, and even downloads malicious components to computers with IP addresses in China. Kaspersky researchers noted that the malware was not stealing data to sell for profit, but was designed to identify users.[156]

Tor Messenger[edit]

Tor Messenger
Developer(s)The Tor Project
Initial release29 October 2015; 8 years ago (2015-10-29)[157]
Final release
0.5.0-beta-1 / 28 September 2017; 6 years ago (2017-09-28)[158][159]
Repositoryhttps://gitweb.torproject.org/tor-messenger-build.git
Written inC/C++, JavaScript, CSS, XUL
Operating system
Available inEnglish
Websitetrac.torproject.org/projects/tor/wiki/doc/TorMessenger

On 29 October 2015, the Tor Project released Tor Messenger Beta, an instant messaging program based on Instantbird with Tor and OTR built in and used by default.[157] Like Pidgin and Adium, Tor Messenger supports multiple different instant messaging protocols; however, it accomplishes this without relying on libpurple, implementing all chat protocols in the memory-safe language JavaScript instead.[160][161]

According to Lucian Armasu of Toms Hardware, in April 2018, the Tor Project shut down the Tor Messenger project for three reasons: the developers of "Instabird" [sic] discontinued support for their own software, limited resources and known metadata problems.[162] The Tor Messenger developers explained that overcoming any vulnerabilities discovered in the future would be impossible due to the project relying on outdated software dependencies.[163]

Tor Phone[edit]

In 2016, Tor developer Mike Perry announced a prototype tor-enabled smartphone bases on CopperheadOS. It was meant as a direction for Tor on mobile. The project was called 'Mission Improbable'. Copperhead's then lead developer Daniel Micay welcomed the prototype.[164]

Third-party applications[edit]

The Vuze (formerly Azureus) BitTorrent client,[165] Bitmessage anonymous messaging system,[166] and TorChat instant messenger include Tor support. The Briar messenger routes all messaging via Tor by default. OnionShare allows users to share files using Tor.[167]

The Guardian Project is actively developing a free and open-source suite of applications and firmware for the Android operating system to improve the security of mobile communications.[168] The applications include the ChatSecure instant messaging client,[169] Orbot Tor implementation[170] (also available for iOS),[171] Orweb (discontinued) privacy-enhanced mobile browser,[172][173] Orfox, the mobile counterpart of the Tor Browser, ProxyMob Firefox add-on,[174] and ObscuraCam.[175]

Onion Browser[176] is open-source, privacy-enhancing web browser for iOS, which uses Tor.[177] It is available in the iOS App Store,[178] and source code is available on GitHub.[179]

Brave added support for Tor in its desktop browser's private-browsing mode.[180][181]

Security-focused operating systems[edit]

Several security-focused operating systems make or made extensive use of Tor. These include Hardened Linux From Scratch, Incognito, Liberté Linux, Qubes OS, Subgraph, Parrot OS, Tails, Tor-ramdisk, and Whonix.[182]

Reception, impact, and legislation[edit]

A very brief animated primer on Tor pluggable transports,[183] a method of accessing the anonymity network

Tor has been praised for providing privacy and anonymity to vulnerable Internet users such as political activists fearing surveillance and arrest, ordinary web users seeking to circumvent censorship, and people who have been threatened with violence or abuse by stalkers.[184][185] The U.S. National Security Agency (NSA) has called Tor "the king of high-secure, low-latency Internet anonymity",[26] and BusinessWeek magazine has described it as "perhaps the most effective means of defeating the online surveillance efforts of intelligence agencies around the world".[11] Other media have described Tor as "a sophisticated privacy tool",[186] "easy to use"[187] and "so secure that even the world's most sophisticated electronic spies haven't figured out how to crack it".[48]

Advocates for Tor say it supports freedom of expression, including in countries where the Internet is censored, by protecting the privacy and anonymity of users. The mathematical underpinnings of Tor lead it to be characterized as acting "like a piece of infrastructure, and governments naturally fall into paying for infrastructure they want to use".[188]

The project was originally developed on behalf of the U.S. intelligence community and continues to receive U.S. government funding, and has been criticized as "more resembl[ing] a spook project than a tool designed by a culture that values accountability or transparency".[189] As of 2012, 80% of The Tor Project's $2M annual budget came from the United States government, with the U.S. State Department, the Broadcasting Board of Governors, and the National Science Foundation as major contributors,[190] aiming "to aid democracy advocates in authoritarian states".[191] Other public sources of funding include DARPA, the U.S. Naval Research Laboratory, and the Government of Sweden.[192][193] Some have proposed that the government values Tor's commitment to free speech, and uses the darknet to gather intelligence.[194][need quotation to verify] Tor also receives funding from NGOs including Human Rights Watch, and private sponsors including Reddit and Google.[195] Dingledine said that the United States Department of Defense funds are more similar to a research grant than a procurement contract. Tor executive director Andrew Lewman said that even though it accepts funds from the U.S. federal government, the Tor service did not collaborate with the NSA to reveal identities of users.[196]

Critics say that Tor is not as secure as it claims,[197] pointing to U.S. law enforcement's investigations and shutdowns of Tor-using sites such as web-hosting company Freedom Hosting and online marketplace Silk Road.[189] In October 2013, after analyzing documents leaked by Edward Snowden, The Guardian reported that the NSA had repeatedly tried to crack Tor and had failed to break its core security, although it had had some success attacking the computers of individual Tor users.[26] The Guardian also published a 2012 NSA classified slide deck, entitled "Tor Stinks", which said: "We will never be able to de-anonymize all Tor users all the time", but "with manual analysis we can de-anonymize a very small fraction of Tor users".[198] When Tor users are arrested, it is typically due to human error, not to the core technology being hacked or cracked.[199] On 7 November 2014, for example, a joint operation by the FBI, ICE Homeland Security investigations and European Law enforcement agencies led to 17 arrests and the seizure of 27 sites containing 400 pages.[200][dubious ] A late 2014 report by Der Spiegel using a new cache of Snowden leaks revealed, however, that as of 2012 the NSA deemed Tor on its own as a "major threat" to its mission, and when used in conjunction with other privacy tools such as OTR, Cspace, ZRTP, RedPhone, Tails, and TrueCrypt was ranked as "catastrophic," leading to a "near-total loss/lack of insight to target communications, presence..."[201][202]

2011[edit]

In March 2011, The Tor Project received the Free Software Foundation's 2010 Award for Projects of Social Benefit. The citation read, "Using free software, Tor has enabled roughly 36 million people around the world to experience freedom of access and expression on the Internet while keeping them in control of their privacy and anonymity. Its network has proved pivotal in dissident movements in both Iran and more recently Egypt."[203]

Iran tried to block Tor at least twice in 2011. One attempt simply blocked all servers with 2-hour-expiry security certificates; it was successful for less than 24 hours.[204][205]

2012[edit]

In 2012, Foreign Policy magazine named Dingledine, Mathewson, and Syverson among its Top 100 Global Thinkers "for making the web safe for whistleblowers".[206]

2013[edit]

In 2013, Jacob Appelbaum described Tor as a "part of an ecosystem of software that helps people regain and reclaim their autonomy. It helps to enable people to have agency of all kinds; it helps others to help each other and it helps you to help yourself. It runs, it is open and it is supported by a large community spread across all walks of life."[207]

In June 2013, whistleblower Edward Snowden used Tor to send information about PRISM to The Washington Post and The Guardian.[208]

2014[edit]

In 2014, the Russian government offered a $111,000 contract to "study the possibility of obtaining technical information about users and users' equipment on the Tor anonymous network".[209][210]

In September 2014, in response to reports that Comcast had been discouraging customers from using the Tor Browser, Comcast issued a public statement that "We have no policy against Tor, or any other browser or software."[211]

In October 2014, The Tor Project hired the public relations firm Thomson Communications to improve its public image (particularly regarding the terms "Dark Net" and "hidden services," which are widely viewed as being problematic) and to educate journalists about the technical aspects of Tor.[212]

Turkey blocked downloads of Tor Browser from the Tor Project.[213]

2015[edit]

In June 2015, the special rapporteur from the United Nations' Office of the High Commissioner for Human Rights specifically mentioned Tor in the context of the debate in the U.S. about allowing so-called backdoors in encryption programs for law enforcement purposes[214] in an interview for The Washington Post.

In July 2015, the Tor Project announced an alliance with the Library Freedom Project to establish exit nodes in public libraries.[215][216] The pilot program, which established a middle relay running on the excess bandwidth afforded by the Kilton Library in Lebanon, New Hampshire, making it the first library in the U.S. to host a Tor node, was briefly put on hold when the local city manager and deputy sheriff voiced concerns over the cost of defending search warrants for information passed through the Tor exit node. Although the Department of Homeland Security (DHS) had alerted New Hampshire authorities to the fact that Tor is sometimes used by criminals, the Lebanon Deputy Police Chief and the Deputy City Manager averred that no pressure to strong-arm the library was applied, and the service was re-established on 15 September 2015.[217] U.S. Rep. Zoe Lofgren (D-Calif) released a letter on 10 December 2015, in which she asked the DHS to clarify its procedures, stating that "While the Kilton Public Library's board ultimately voted to restore their Tor relay, I am no less disturbed by the possibility that DHS employees are pressuring or persuading public and private entities to discontinue or degrade services that protect the privacy and anonymity of U.S. citizens."[218][219][220] In a 2016 interview, Kilton Library IT Manager Chuck McAndrew stressed the importance of getting libraries involved with Tor: "Librarians have always cared deeply about protecting privacy, intellectual freedom, and access to information (the freedom to read). Surveillance has a very well-documented chilling effect on intellectual freedom. It is the job of librarians to remove barriers to information."[221] The second library to host a Tor node was the Las Naves Public Library in Valencia, Spain, implemented in the first months of 2016.[222]

In August 2015, an IBM security research group, called "X-Force", put out a quarterly report that advised companies to block Tor on security grounds, citing a "steady increase" in attacks from Tor exit nodes as well as botnet traffic.[223]

In September 2015, Luke Millanta created OnionView (now defunct), a web service that plots the location of active Tor relay nodes onto an interactive map of the world. The project's purpose was to detail the network's size and escalating growth rate.[224]

In December 2015, Daniel Ellsberg (of the Pentagon Papers),[225] Cory Doctorow (of Boing Boing),[226] Edward Snowden,[227] and artist-activist Molly Crabapple,[228] amongst others, announced their support of Tor.

2016[edit]

In March 2016, New Hampshire state representative Keith Ammon introduced a bill[229] allowing public libraries to run privacy software. The bill specifically referenced Tor. The text was crafted with extensive input from Alison Macrina, the director of the Library Freedom Project.[230] The bill was passed by the House 268–62.[231]

Also in March 2016, the first Tor node, specifically a middle relay, was established at a library in Canada, the Graduate Resource Centre (GRC) in the Faculty of Information and Media Studies (FIMS) at the University of Western Ontario.[232] Given that the running of a Tor exit node is an unsettled area of Canadian law,[233] and that in general institutions are more capable than individuals to cope with legal pressures, Alison Macrina of the Library Freedom Project has opined that in some ways she would like to see intelligence agencies and law enforcement attempt to intervene in the event that an exit node were established.[234]

On 16 May 2016, CNN reported on the case of core Tor developer isis agora lovecruft,[235] who had fled to Germany under the threat of a subpoena by the FBI during the Thanksgiving break of the previous year. The Electronic Frontier Foundation legally represented lovecruft.[236]

On 2 December 2016, The New Yorker reported on burgeoning digital privacy and security workshops in the San Francisco Bay Area, particularly at the hackerspace Noisebridge, in the wake of the 2016 United States presidential election; downloading the Tor browser was mentioned.[237] Also, in December 2016, Turkey has blocked the usage of Tor, together with ten of the most used VPN services in Turkey, which were popular ways of accessing banned social media sites and services.[238]

Tor (and Bitcoin) was fundamental to the operation of the darkweb marketplace AlphaBay, which was taken down in an international law enforcement operation in July 2017.[239] Despite federal claims that Tor would not shield a user, however,[240] elementary operational security errors outside of the ambit of the Tor network led to the site's downfall.[241]

2017[edit]

In June 2017 the Democratic Socialists of America recommended intermittent Tor usage for politically active organizations and individuals as a defensive mitigation against information security threats.[242][243] And in August 2017, according to reportage, cybersecurity firms which specialize in monitoring and researching the dark web (which relies on Tor as its infrastructure) on behalf of banks and retailers routinely share their findings with the FBI and with other law enforcement agencies "when possible and necessary" regarding illegal content. The Russian-speaking underground offering a crime-as-a-service model is regarded as being particularly robust.[244]

2018[edit]

In June 2018, Venezuela blocked access to the Tor network. The block affected both direct connections to the network and connections being made via bridge relays.[245]

On 20 June 2018, Bavarian police raided the homes of the board members of the non-profit Zwiebelfreunde, a member of torservers.net, which handles the European financial transactions of riseup.net in connection with a blog post there which apparently promised violence against the upcoming Alternative for Germany convention.[246][247] Tor came out strongly against the raid on its support organization, which provides legal and financial aid for the setting up and maintenance of high-speed relays and exit nodes.[248] According to torservers.net, on 23 August 2018 the German court at Landgericht München ruled that the raid and seizures were illegal. The hardware and documentation seized had been kept under seal, and purportedly were neither analyzed nor evaluated by the Bavarian police.[249][250]

Since October 2018, Chinese online communities within Tor have begun to dwindle due to increased efforts to stop them by the Chinese government.[251]

2019[edit]

In November 2019, Edward Snowden called for a full, unabridged simplified Chinese translation of his autobiography, Permanent Record, as the Chinese publisher had violated their agreement by expurgating all mentions of Tor and other matters deemed politically sensitive by the Chinese Communist Party.[252][253]

2021[edit]

On 8 December 2021, the Russian government agency Roskomnadzor announced it has banned Tor and six VPN services for failing to abide by the Russian Internet blacklist.[254] Russian ISPs unsuccessfully attempted to block Tor's main website as well as several bridges beginning on 1 December 2021.[255] The Tor Project has appealed to Russian courts over this ban.[256]

2022[edit]

In response to Internet censorship during the Russian invasion of Ukraine, the BBC and VOA have directed Russian audiences to Tor.[257] The Russian government increased efforts to block access to Tor through technical and political means, while the network reported an increase in traffic from Russia, and increased Russian use of its anti-censorship Snowflake tool.[258]

Russian courts temporarily lifted the blockade on Tor's website (but not connections to relays) on May 24, 2022[259] due to Russian law requiring that the Tor Project be involved in the case. However, the blockade was reinstated on July 21, 2022.[260]

Iran implemented rolling internet blackouts during the Mahsa Amini protests, and Tor and Snowflake were used to circumvent them.[261][262][263][264]

China, with its highly centralized control of its internet, had effectively blocked Tor.[258]

Improved security[edit]

Tor responded to earlier vulnerabilities listed above by patching them and improving security. In one way or another, human (user) errors can lead to detection. The Tor Project website provides the best practices (instructions) on how to properly use the Tor browser. When improperly used, Tor is not secure. For example, Tor warns its users that not all traffic is protected; only the traffic routed through the Tor browser is protected. Users are also warned to use HTTPS versions of websites, not to torrent with Tor, not to enable browser plugins, not to open documents downloaded through Tor while online, and to use safe bridges.[265] Users are also warned that they cannot provide their name or other revealing information in web forums over Tor and stay anonymous at the same time.[266]

Despite intelligence agencies' claims that 80% of Tor users would be de-anonymized within 6 months in the year 2013,[267] that has still not happened. In fact, as late as September 2016, the FBI could not locate, de-anonymize and identify the Tor user who hacked into the email account of a staffer on Hillary Clinton's email server.[268]

The best tactic of law enforcement agencies to de-anonymize users appears to remain with Tor-relay adversaries running poisoned nodes, as well as counting on the users themselves using the Tor browser improperly. For example, downloading a video through the Tor browser and then opening the same file on an unprotected hard drive while online can make the users' real IP addresses available to authorities.[269]

Odds of detection[edit]

When properly used, odds of being de-anonymized through Tor are said to be extremely low. Tor project's co-founder Nick Mathewson explained that the problem of "Tor-relay adversaries" running poisoned nodes means that a theoretical adversary of this kind is not the network's greatest threat:

"No adversary is truly global, but no adversary needs to be truly global," he says. "Eavesdropping on the entire Internet is a several-billion-dollar problem. Running a few computers to eavesdrop on a lot of traffic, a selective denial of service attack to drive traffic to your computers, that's like a tens-of-thousands-of-dollars problem." At the most basic level, an attacker who runs two poisoned Tor nodes—one entry, one exit—is able to analyse traffic and thereby identify the tiny, unlucky percentage of users whose circuit happened to cross both of those nodes. In 2016 the Tor network offers a total of around 7,000 relays, around 2,000 guard (entry) nodes and around 1,000 exit nodes. So the odds of such an event happening are one in two million (12000 × 11000), give or take."[267]

Tor does not provide protection against end-to-end timing attacks: if an attacker can watch the traffic coming out of the target computer, and also the traffic arriving at the target's chosen destination (e.g. a server hosting a .onion site), that attacker can use statistical analysis to discover that they are part of the same circuit.[266]

Levels of security[edit]

Depending on individual user needs, Tor browser offers three levels of security located under the Security Level (the small gray shield at the top-right of the screen) icon > Advanced Security Settings. In addition to encrypting the data, including constantly changing an IP address through a virtual circuit comprising successive, randomly selected Tor relays, several other layers of security are at a user's disposal:[270][271]

  1. Standard (default) – at this security level, all browser features are enabled.
    • This level provides the most usable experience, and the lowest level of security.
  2. Safer – at this security level, the following changes apply:
    • JavaScript is disabled on non-HTTPS sites.
    • On sites where JavaScript is enabled, performance optimizations are disabled. Scripts on some sites may run slower.
    • Some mechanisms of displaying math equations are disabled.
    • Audio and video (HTML5 media), and WebGL are click-to-play.
  3. Safest – at this security level, these additional changes apply:
    • JavaScript is disabled by default on all sites.
    • Some fonts, icons, math symbols, and images are disabled.
    • Audio and video (HTML5 media), and WebGL are click-to-play.

Introduction of Proof-of-Work Defense for Onion Services[edit]

In a groundbreaking development, Tor has unveiled a new defense mechanism to safeguard its onion services against crippling denial of service (DoS) attacks. With the release of Tor 0.4.8, this proof-of-work (PoW) defense promises to prioritize legitimate network traffic while deterring malicious attacks.[272]

Why the Need for PoW Defense?

Onion services, designed to protect user privacy by concealing IP addresses, have long been susceptible to DoS attacks. Traditional IP-based rate limits have proven inadequate in thwarting these threats. To counter this vulnerability, Tor has introduced a PoW mechanism that strengthens security without compromising user anonymity.

How Does it Work?

The PoW defense is like a ticket system that activates only during network stress. Before accessing an onion service, clients must solve a small computational puzzle, demonstrating their authenticity. The complexity of the puzzle correlates with the amount of computational "work" performed, confirming the user's legitimacy and deterring bot-based attacks. This dynamic system blocks attackers while ensuring a smooth experience for genuine users.

Impact on Attackers and Users

For attackers attempting to flood an onion service, the PoW defense poses a formidable obstacle. As attack intensity increases, the computational effort required also escalates, leading to diminishing returns for attackers. In contrast, regular users, who typically make only a few requests, experience manageable computational demands, with solving times ranging from 5 to 30 milliseconds. Even during network stress, users can access Tor by proving their humanity.

See also[edit]

Citations[edit]

  1. ^ Dingledine, Roger (20 September 2002). "Pre-alpha: run an onion proxy now!". or-dev@freehaven.net (Mailing list). Archived from the original on 26 July 2011. Retrieved 17 July 2008.
  2. ^ "Security Release 0.4.8.10". 8 December 2023. Retrieved 9 December 2023.
  3. ^ "Tor". Open HUB. Archived from the original on 3 September 2014. Retrieved 27 May 2021.
  4. ^ "Announcing Arti, a pure-Rust Tor implementation". 2022. Archived from the original on 10 July 2021. Retrieved 10 July 2021.
  5. ^ "LICENSE – Tor's source code". tor. Archived from the original on 5 November 2018. Retrieved 15 May 2018.
  6. ^ Lee, Dave (10 November 2014). "Dark net raids were 'overblown' by police, says Tor Project". BBC. Archived from the original on 18 June 2022. Retrieved 18 June 2022.
  7. ^ Schmucker, Niklas. "Web tracking". SNET2 Seminar Paper-Summer Term.
  8. ^ "Tor Server Status". Tor Project – Metrics. Archived from the original on 7 June 2020. Retrieved 7 July 2021.
  9. ^ McCoy, Damon; Kevin Bauer; Dirk Grunwald; Tadayoshi Kohno; Douglas Sicker. "Shining light in dark places: Understanding the Tor network". International Symposium on Privacy Enhancing Technologies Symposium.
  10. ^ "ABOUT TOR BROWSER | Tor Project | Tor Browser Manual". tb-manual.torproject.org. Archived from the original on 19 April 2022. Retrieved 27 April 2022.
  11. ^ a b c Lawrence, Dune (23 January 2014). "The Inside Story of Tor, the Best Internet Anonymity Tool the Government Ever Built". Bloomberg Businessweek. Archived from the original on 29 March 2014. Retrieved 28 April 2014.
  12. ^ a b "History". Tor Project. Archived from the original on 13 January 2023. Retrieved 5 June 2021.
  13. ^ "Tor FAQ: Why is it called Tor?". Tor Project. Archived from the original on 17 January 2016. Retrieved 1 July 2011.
  14. ^ Dingledine, Rogert (8 October 2003). "Tor is free". tor-dev (Mailing list). Tor Project. Archived from the original on 13 February 2017. Retrieved 23 September 2016.
  15. ^ "Tor Project Form 990 2008" (PDF). Tor Project. 2009. Archived from the original (PDF) on 29 June 2017. Retrieved 30 August 2014.
  16. ^ "Tor Project Form 990 2009" (PDF). Tor Project. 2010. Archived from the original (PDF) on 29 June 2017. Retrieved 30 August 2014.
  17. ^ Goodin, Dan (22 July 2014). "Tor developers vow to fix bug that can uncloak users". Ars Technica. Archived from the original on 8 July 2017. Retrieved 15 June 2017.
  18. ^ "Selected Papers in Anonymity". Free Haven. Archived from the original on 12 July 2018. Retrieved 26 October 2005.
  19. ^ "Tor Research Home". torproject.org. Archived from the original on 26 June 2018. Retrieved 31 July 2014.
  20. ^ Owen, Gareth. "Dr Gareth Owen: Tor: Hidden Services and Deanonymisation". Retrieved 20 June 2015.
  21. ^ Moore, Daniel. "Cryptopolitik and the Darknet". Survival: Global Politics and Strategy. Retrieved 20 March 2016.
  22. ^ Cox, Joseph (1 February 2016). "Study Claims Dark Web Sites Are Most Commonly Used for Crimes". Retrieved 20 March 2016.
  23. ^ Zetter, Kim (17 May 2005). "Tor Torches Online Tracking". Wired. Archived from the original on 26 July 2014. Retrieved 30 August 2014.
  24. ^ a b Gregg, Brandon (30 April 2012). "How online black markets work". CSO Online. Archived from the original on 13 August 2012. Retrieved 6 August 2012.
  25. ^ Morisy, Michael (8 June 2012). "Hunting for child porn, FBI stymied by Tor undernet". Muckrock. Archived from the original on 16 June 2012. Retrieved 6 August 2012.
  26. ^ a b c d Ball, James; Schneier, Bruce; Greenwald, Glenn (4 October 2013). "NSA and GCHQ target Tor network that protects anonymity of web users". The Guardian. Archived from the original on 28 February 2019. Retrieved 5 October 2013.
  27. ^ "Leaping Over the Firewall: A Review of Censorship Circumvention Tools" (PDF). freedomhouse.org. Archived from the original (PDF) on 28 December 2023. Retrieved 30 December 2023.
  28. ^ "Tor: Overview". The Tor Project. Archived from the original on 6 June 2015. Retrieved 29 April 2015.
  29. ^ Cochrane, Nate (2 February 2011). "Egyptians turn to Tor to organise dissent online". SC Magazine. Archived from the original on 13 December 2011. Retrieved 10 December 2011.
  30. ^ Jardine, Eric; Lindner, Andrew M.; Owenson, Gareth (15 December 2020). "The potential harms of the Tor anonymity network cluster disproportionately in free countries". Proceedings of the National Academy of Sciences. 117 (50): 31716–31721. Bibcode:2020PNAS..11731716J. doi:10.1073/pnas.2011893117. ISSN 0027-8424. PMC 7749358. PMID 33257555.
  31. ^ "Bitcoin: Monetarists Anonymous". The Economist. 29 September 2012. Archived from the original on 20 October 2013. Retrieved 19 May 2013.
  32. ^ Boiten, Eerke; Hernandez-Castro, Julio (28 July 2014). "Can you really be identified on Tor or is that just what the cops want you to believe?". Phys.org. Archived from the original on 1 February 2019. Retrieved 31 July 2014.
  33. ^ "JTRIG Tools and Techniques". The Intercept. 14 July 2014. Archived from the original on 14 July 2014. Retrieved 14 July 2014.
  34. ^ "Document from an internal GCHQ wiki lists tools and techniques developed by the Joint Threat Research Intelligence Group". documentcoud.org. 5 July 2012. Archived from the original on 8 August 2014. Retrieved 30 July 2014.
  35. ^ Bode, Karl (12 March 2007). "Cleaning up Tor". Broadband.com. Archived from the original on 21 October 2013. Retrieved 28 April 2014.
  36. ^ Jones, Robert (2005). Internet forensics. O'Reilly. p. 133. ISBN 978-0-596-10006-3.
  37. ^ Chen, Adrian (11 June 2012). "'Dark Net' Kiddie Porn Website Stymies FBI Investigation". Gawker. Archived from the original on 14 August 2012. Retrieved 6 August 2012.
  38. ^ Chen, Adrian (1 June 2011). "The Underground Website Where You Can Buy Any Drug Imaginable". Gawker. Archived from the original on 3 June 2011. Retrieved 20 April 2012.
  39. ^ Steinberg, Joseph (8 January 2015). "How Your Teenage Son or Daughter May Be Buying Heroin Online". Forbes. Archived from the original on 10 February 2015. Retrieved 6 February 2015.
  40. ^ Goodin, Dan (16 April 2012). "Feds shutter online narcotics store that used Tor to hide its tracks". Ars Technica. Archived from the original on 19 April 2012. Retrieved 20 April 2012.
  41. ^ "Treasury Dept: Tor a Big Source of Bank Fraud". Krebs on Security. 5 December 2014. Archived from the original on 3 February 2019. Retrieved 7 December 2014.
  42. ^ Farivar, Cyrus (3 April 2015). "How a $3.85 latte paid for with a fake $100 bill led to counterfeit kingpin's downfall". Ars Technica. Archived from the original on 18 April 2015. Retrieved 19 April 2015.
  43. ^ Cimpanu, Catalin (6 April 2017). "New Malware Intentionally Bricks IoT Devices". BleepingComputer. Archived from the original on 19 February 2019. Retrieved 7 April 2017.
  44. ^ Turner, Serrin (27 September 2013). "Sealed compaint" (PDF). United States of America v. Ross William Ulbricht. Archived from the original (PDF) on 2 October 2013.
  45. ^ Higgins, Parker (3 October 2013). "In the Silk Road Case, Don't Blame the Technology". Electronic Frontier Foundation. Archived from the original on 26 January 2014. Retrieved 22 December 2013.
  46. ^ Soghoian, Chris (16 September 2007). "Tor anonymity server admin arrested". CNET News. Archived from the original on 10 December 2010. Retrieved 17 January 2011.
  47. ^ "Surveillance Self-Defense: Tor". Electronic Frontier Foundation. Archived from the original on 26 June 2014. Retrieved 28 April 2014.
  48. ^ a b Harris, Shane; Hudson, John (4 October 2014). "Not Even the NSA Can Crack the State Department's Favorite Anonymous Service". Foreign Policy. Archived from the original on 20 July 2014. Retrieved 30 August 2014.
  49. ^ Dredge, Stuart (5 November 2013). "What is Tor? A beginner's guide to the privacy tool". The Guardian. Archived from the original on 15 August 2014. Retrieved 30 August 2014.
  50. ^ Fowler, Geoffrey A. (17 December 2012). "Tor: An Anonymous, And Controversial, Way to Web-Surf". The Wall Street Journal. Archived from the original on 19 February 2014. Retrieved 30 August 2014.
  51. ^ Tveten, Julianne (12 April 2017). "Where Domestic Violence and Cybersecurity Intersect". Rewire. Archived from the original on 10 August 2017. Retrieved 9 August 2017.
  52. ^ LeVines, George (7 May 2014). "As domestic abuse goes digital, shelters turn to counter-surveillance with Tor". Boston Globe. Archived from the original on 14 September 2014. Retrieved 8 May 2014.
  53. ^ Ellis, Justin (5 June 2014). "The Guardian introduces SecureDrop for document leaks". Nieman Journalism Lab. Archived from the original on 17 August 2014. Retrieved 30 August 2014.
  54. ^ O'Neill, Patrick Howell (9 March 2015). "U.K. Parliament says banning Tor is unacceptable and impossible". The Daily Dot. Archived from the original on 2 April 2015. Retrieved 19 April 2015.
  55. ^ Kelion, Leo (22 August 2014). "NSA and GCHQ agents 'leak Tor bugs', alleges developer". BBC News. Archived from the original on 2 February 2019. Retrieved 21 July 2018.
  56. ^ "Doesn't Tor enable criminals to do bad things?". Tor Project. Archived from the original on 17 August 2013. Retrieved 28 August 2013.
  57. ^ Dingledine, Roger; Mathewson, Nick; Syverson, Paul (13 August 2004). "Tor: The Second-Generation Onion Router". Proc. 13th USENIX Security Symposium. San Diego, California. Archived from the original on 9 August 2011. Retrieved 17 November 2008.
  58. ^ "Tor: Bridges". Tor Project. Archived from the original on 12 May 2012. Retrieved 9 January 2011.
  59. ^ "TorPCAP – Tor Network Forensics". Netresec. 12 December 2018. Archived from the original on 12 December 2018. Retrieved 12 December 2018.
  60. ^ Winter, Philipp. "How Do Tor Users Interact With Onion Services?" (PDF). Archived (PDF) from the original on 28 December 2018. Retrieved 27 December 2018.
  61. ^ "Configuring Onion Services for Tor". Tor Project. Archived from the original on 15 December 2018. Retrieved 13 December 2018.
  62. ^ Mathewson, Nick (12 June 2003). "Add first draft of rendezvous point document". Tor Source Code. Archived from the original on 15 November 2018. Retrieved 23 September 2016.
  63. ^ Øverlier, Lasse; Syverson, Paul (21 June 2006). "2006 IEEE Symposium on Security and Privacy (S&P'06)" (PDF). Proceedings of the 2006 IEEE Symposium on Security and Privacy. IEEE Symposium on Security and Privacy. Oakland, Calif.: IEEE CS Press. p. 1. doi:10.1109/SP.2006.24. ISBN 0-7695-2574-1. Archived (PDF) from the original on 10 August 2013.
  64. ^ a b "Tor: Onion Service Protocol". Tor Project. Archived from the original on 23 December 2018. Retrieved 13 December 2018.
  65. ^ "TorSearch: a search engine specifically for Tor pages". Ghacks. 12 October 2013. Retrieved 11 May 2015.
  66. ^ Goodin, Dan (10 September 2007). "Tor at heart of embassy passwords leak". The Register. Archived from the original on 25 September 2007. Retrieved 20 September 2007.
  67. ^ Cox, Joseph (6 April 2016). "A Tool to Check If Your Dark Web Site Really Is Anonymous: 'OnionScan' will probe dark web sites for security weaknesses". Motherboard. Archived from the original on 16 August 2017. Retrieved 7 July 2017.
  68. ^ Zetter, Kim (12 December 2008). "New Service Makes Tor Anonymized Content Available to All". Wired. Archived from the original on 18 March 2014. Retrieved 22 February 2014.
  69. ^ Koebler, Jason (23 February 2015). "The Closest Thing to a Map of the Dark Net: Pastebin". Motherboard. Archived from the original on 22 December 2016. Retrieved 14 July 2015.
  70. ^ Dingledine, Roger (18 February 2009). "One cell is enough to break Tor's anonymity". Tor Project. Archived from the original on 20 September 2010. Retrieved 9 January 2011.
  71. ^ "TheOnionRouter/TorFAQ". Archived from the original on 16 September 2020. Retrieved 18 September 2007. Tor (like all current practical low-latency anonymity designs) fails when the attacker can see both ends of the communications channel
  72. ^ Herrmann, Dominik; Wendolsky, Rolf; Federrath, Hannes (2009). "Website fingerprinting". Proceedings of the 2009 ACM workshop on Cloud computing security (PDF). New York, New York, US: ACM Press. pp. 31–42. doi:10.1145/1655008.1655013. ISBN 9781605587844. S2CID 8479479.
  73. ^ Herrmann, Dominik; Wendolsky, Rolf; Federrath, Hannes (13 November 2009). "Website Fingerprinting: Attacking Popular Privacy Enhancing Technologies with the Multinomial Naïve-Bayes Classifier" (PDF). Proceedings of the 2009 ACM Cloud Computing Security Workshop (CCSW). Cloud Computing Security Workshop. New York, US: Association for Computing Machinery. Archived (PDF) from the original on 22 April 2011. Retrieved 2 September 2010.
  74. ^ Judge, Peter (20 August 2013). "Zmap's Fast Internet Scan Tool Could Spread Zero Days In Minutes". TechWeek Europe. Archived from the original on 24 August 2013.
  75. ^ "Consensus health". Consensus-health.torproject.org. Archived from the original on 12 January 2021. Retrieved 15 March 2022.
  76. ^ George Tankersley (4 October 2017). "Getting Started with Tor Development". Archived from the original on 22 January 2021. Retrieved 16 January 2021.
  77. ^ tommy (2 November 2017). "Introducing Bastet, Our New Directory Authority". The Tor Project. Archived from the original on 25 November 2020. Retrieved 16 January 2021.
  78. ^ Karsten Loesing (15 May 2014). "10 years of collecting Tor directory data". The Tor Project. Archived from the original on 20 June 2020. Retrieved 16 January 2021.
  79. ^ Akhoondi, Masoud; Yu, Curtis; Madhyastha, Harsha V. (May 2012). LASTor: A Low-Latency AS-Aware Tor Client (PDF). IEEE Symposium on Security and Privacy. Oakland, US. Archived from the original (PDF) on 28 September 2013. Retrieved 28 April 2014.
  80. ^ Zetter, Kim (10 September 2007). "Rogue Nodes Turn Tor Anonymizer Into Eavesdropper's Paradise". Wired. Archived from the original on 31 December 2008. Retrieved 16 September 2007.
  81. ^ Lemos, Robert (8 March 2007). "Tor hack proposed to catch criminals". SecurityFocus. Archived from the original on 10 February 2019. Retrieved 3 February 2008.
  82. ^ Gray, Patrick (13 November 2007). "The hack of the year". Sydney Morning Herald. Archived from the original on 18 April 2014. Retrieved 28 April 2014.
  83. ^ a b c d "Someone Is Running Hundreds of Malicious Servers on the Tor Network and Might Be De-Anonymizing Users". Gizmodo. 3 December 2021. Archived from the original on 5 December 2021. Retrieved 5 December 2021.
  84. ^ a b c d "A mysterious threat actor is running hundreds of malicious Tor relays". The Record by Recorded Future. 3 December 2021. Archived from the original on 17 January 2023. Retrieved 5 December 2021.
  85. ^ "Over 25% Of Tor Exit Relays Spied On Users' Dark Web Activities". The Hacker News. 10 May 2021. Archived from the original on 5 December 2021. Retrieved 5 December 2021.
  86. ^ Paganini, Pierluigi (3 December 2021). "KAX17 threat actor is attempting to deanonymize Tor users running thousands of rogue relays". cybersecurityworldconference.com. Archived from the original on 23 June 2021.
  87. ^ Koppen, Georg (9 November 2021). "[tor-relays] Recent rejection of relays". Archived from the original on 4 December 2021. Retrieved 5 December 2021.
  88. ^ "Tor anonymizing network compromised by French researchers". The Hacker News. 24 October 2011. Archived from the original on 7 December 2011. Retrieved 10 December 2011.
  89. ^ "Des chercheurs Francais cassent le reseau d'anonymisation Tor". 01net.com (in French). Archived from the original on 16 October 2011. Retrieved 17 October 2011.
  90. ^ phobos (24 October 2011). "Rumors of Tor's compromise are greatly exaggerated". Tor Project. Archived from the original on 30 January 2012. Retrieved 20 April 2012.
  91. ^ a b Soltani, Ramin; Goeckel, Dennis; Towsley, Don; Houmansadr, Amir (27 November 2017). "Towards provably invisible network flow fingerprints". 2017 51st Asilomar Conference on Signals, Systems, and Computers. IEEE. pp. 258–262. arXiv:1711.10079. doi:10.1109/ACSSC.2017.8335179. ISBN 978-1-5386-1823-3. S2CID 4943955.
  92. ^ a b Murdoch, Steven J.; Danezis, George (19 January 2006). "Low-Cost Traffic Analysis of Tor" (PDF). Proceedings of the 2005 IEEE Symposium on Security and Privacy. IEEE CS. IEEE Symposium on Security and Privacy. Archived (PDF) from the original on 16 June 2007. Retrieved 21 May 2007.
  93. ^ "BBC iPlayer Help – Why does BBC iPlayer think I'm outside the UK?". BBC. Archived from the original on 28 December 2017. Retrieved 10 September 2017.
  94. ^ a b c d Le Blond, Stevens; Manils, Pere; Chaabane, Abdelberi; Ali Kaafar, Mohamed; Castelluccia, Claude; Legout, Arnaud; Dabbous, Walid (March 2011). One Bad Apple Spoils the Bunch: Exploiting P2P Applications to Trace and Profile Tor Users (PDF). 4th USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET '11). National Institute for Research in Computer Science and Control. Archived (PDF) from the original on 27 April 2011. Retrieved 13 April 2011.
  95. ^ McCoy, Damon; Bauer, Kevin; Grunwald, Dirk; Kohno, Tadayoshi; Sicker, Douglas (2008). "Privacy Enhancing Technologies" (PDF). Proceedings of the 8th International Symposium on Privacy Enhancing Technologies. 8th International Symposium on Privacy Enhancing Technologies. Lecture Notes in Computer Science. Vol. 5134. Berlin, Germany: Springer-Verlag. pp. 63–76. doi:10.1007/978-3-540-70630-4_5. ISBN 978-3-540-70629-8. Archived (PDF) from the original on 15 May 2012. Retrieved 13 April 2011.
  96. ^ Jansen, Rob; Tschorsch, Florian; Johnson, Aaron; Scheuermann, Björn (2014). The Sniper Attack: Anonymously Deanonymizing and Disabling the Tor Network (PDF). 21st Annual Network & Distributed System Security Symposium. Archived (PDF) from the original on 30 June 2014. Retrieved 28 April 2014.
  97. ^ Dingledine, Roger (7 April 2014a). "OpenSSL bug CVE-2014-0160". Tor Project. Archived from the original on 10 July 2017. Retrieved 28 April 2014.
  98. ^ Dingledine, Roger (16 April 2014b). "Rejecting 380 vulnerable guard/exit keys". tor-relays (Mailing list). Archived from the original on 19 April 2014. Retrieved 28 April 2014.
  99. ^ Lunar (16 April 2014). "Tor Weekly News — 16 April 2014". Tor Project. Archived from the original on 19 April 2014. Retrieved 28 April 2014.
  100. ^ Gallagher, Sean (18 April 2014). "Tor network's ranks of relay servers cut because of Heartbleed bug". Ars Technica. Archived from the original on 1 May 2014. Retrieved 28 April 2014.
  101. ^ Mimoso, Michael (17 April 2014). "Tor begins blacklisting exit nodes vulnerable to Heartbleed". Threat Post. Archived from the original on 19 April 2014. Retrieved 28 April 2014.
  102. ^ Dingledine (2014) "On July 4, 2014 we found a group of relays that we assume were trying to deanonymize users. They appear to have been targeting people who operate or access Tor hidden services."
  103. ^ a b Dingledine, Roger (30 July 2014). "Tor security advisory: "relay early" traffic confirmation attack". The Tor Project. Archived from the original on 24 May 2019. Retrieved 9 July 2018.
  104. ^ Dingledine (2014) "...we assume were trying to deanonymize users. They appear to have been targeting people who operate or access Tor hidden services... users who operated or accessed hidden services from early February through July 4 should assume they were affected... We know the attack looked for users who fetched hidden service descriptors... The attack probably also tried to learn who published hidden service descriptors, which would allow the attackers to learn the location of that hidden service... Hidden service operators should consider changing the location of their hidden service."
  105. ^ Dingledine (2014) "Relays should upgrade to a recent Tor release (0.2.4.23 or 0.2.5.6-alpha), to close the particular protocol vulnerability the attackers used..."
  106. ^ Dingledine (2014) "For expert users, the new Tor version warns you in your logs if a relay on your path injects any relay-early cells: look for the phrase 'Received an inbound RELAY_EARLY cell'"
  107. ^ Dingledine (2014) "Clients that upgrade (once new Tor Browser releases are ready) will take another step towards limiting the number of entry guards that are in a position to see their traffic, thus reducing the damage from future attacks like this one... 3) Put out a software update that will (once enough clients have upgraded) let us tell clients to move to using one entry guard rather than three, to reduce exposure to relays over time."
  108. ^ Dingledine (2014) "Hidden service operators should consider changing the location of their hidden service."
  109. ^ Dingledine (2014) "...but remember that preventing traffic confirmation in general remains an open research problem."
  110. ^ Greenberg, Andy (7 November 2014). "Global Web Crackdown Arrests 17, Seizes Hundreds Of Dark Net Domains". Wired. Archived from the original on 9 August 2015. Retrieved 9 August 2015.
  111. ^ Wakefield, Jane (7 November 2014). "Huge raid to shut down 400-plus dark net sites –". BBC News. Archived from the original on 21 August 2015. Retrieved 9 August 2015.
  112. ^ O'Neill, Patrick Howell (7 November 2014). "The truth behind Tor's confidence crisis". The Daily Dot. Archived from the original on 10 November 2014. Retrieved 10 November 2014.
  113. ^ Knight, Shawn (7 November 2014). "Operation Onymous seizes hundreds of darknet sites, 17 arrested globally". Techspot. Archived from the original on 8 November 2014. Retrieved 8 November 2014.
  114. ^ a b c d "Court Docs Show a University Helped FBI Bust Silk Road 2, Child Porn Suspects". Motherboard. 11 November 2015. Archived from the original on 21 November 2015. Retrieved 20 November 2015.
  115. ^ a b "Did the FBI Pay a University to Attack Tor Users?". torproject.org. 11 November 2015. Archived from the original on 18 November 2015. Retrieved 20 November 2015.
  116. ^ Zorz, Zeljka (12 November 2015). "Tor Project claims FBI paid university researchers $1m to unmask Tor users". Help Net Security. Archived from the original on 17 November 2015. Retrieved 20 November 2015.
  117. ^ a b Felten, Ed (31 July 2014). "Why were CERT researchers attacking Tor?". Freedom to Tinker, Center for Information Technology Policy, Princeton University. Archived from the original on 5 September 2016. Retrieved 9 July 2018.
  118. ^ Madnick, Stuart; Xitong Li; Nazli Choucri (2009). "Experiences and challenges with using CERT data to analyze international cyber security". MIT Sloan Research Paper.
  119. ^ Cimpanu, Catalin (10 March 2016). "Tor Users Can Be Tracked Based on Their Mouse Movements". Softpedia. Archived from the original on 11 March 2016. Retrieved 11 March 2016.
  120. ^ Anonymous (10 March 2016). "Tor Users Can Be Tracked Based On Their Mouse Movements". Slashdot. Archived from the original on 12 March 2016. Retrieved 11 March 2016.
  121. ^ Greenberg, Andy (26 August 2015). "Agora, the Dark Web's Biggest Drug Market, Is Going Offline". Wired. Archived from the original on 15 August 2016. Retrieved 13 September 2016.
  122. ^ Albert Kwon; Mashael AlSabah; David Lazar; Marc Dacier; Srinivas Devadas (August 2015). "Circuit Fingerprinting Attacks: Passive Deanonymization of Tor Hidden Services" (PDF). Archived (PDF) from the original on 9 April 2016. Retrieved 14 July 2016.
  123. ^ Danezis1, George; Wittneben, Bettina. "The Economics of Mass Surveillance and the Questionable Value of Anonymous Communications" (PDF). Archived (PDF) from the original on 25 October 2016. Retrieved 27 April 2022 – via ecoinfosec.org.{{cite web}}: CS1 maint: numeric names: authors list (link)
  124. ^ "Repository Analytics". Tor Project GitLab. Archived from the original on 24 June 2022. Retrieved 24 August 2022.
  125. ^ a b c d richard. "New Release: Tor Browser 13.0.9".
  126. ^ "Download Tor Browser in your language". The Tor Project, Inc. Archived from the original on 3 June 2021. Retrieved 19 December 2022.
  127. ^ "Tor Project: FAQ". torproject.org. Archived from the original on 24 March 2019. Retrieved 31 October 2019.
  128. ^ "Tor Browser Bundle". Tor Project. 23 June 2014. Archived from the original on 23 June 2014. Retrieved 21 May 2017.
  129. ^ "Tor Project: Core People". Tor Project. Archived from the original on 18 January 2011. Retrieved 17 July 2008.
  130. ^ Murdoch, Steven J. (30 January 2008). "New Tor distribution for testing: Tor Browser Bundle". tor-talk (Mailing list). Archived from the original on 5 March 2020. Retrieved 13 January 2020.
  131. ^ Perry, Mike; Clark, Erinn; Murdoch, Steven (15 March 2013). "The Design and Implementation of the Tor Browser [DRAFT]". Tor Project. Archived from the original on 15 August 2014. Retrieved 28 April 2014.
  132. ^ a b Alin, Andrei (2 December 2013). "Tor Browser Bundle Ubuntu PPA". Web Upd8. Archived from the original on 21 April 2014. Retrieved 28 April 2014.
  133. ^ Knight, John (1 September 2011). "Tor Browser Bundle-Tor Goes Portable". Linux Journal. Archived from the original on 29 April 2014. Retrieved 28 April 2014.
  134. ^ "This repository contains TorBrowser Releases". GitHub. 23 September 2020. Archived from the original on 23 September 2020. Retrieved 23 September 2020.
  135. ^ "United States v. McGrath". Courtlistener.com. Free Law Project. 12 December 2013. Retrieved 2 March 2024.
  136. ^ Poulsen, Kevin (8 May 2014). "Visit the Wrong Website, and the FBI Could End Up in Your Computer". Wired. Archived from the original on 11 January 2018. Retrieved 12 March 2017.
  137. ^ "Feds bust through huge Tor-hidden child porn site using questionable malware". Ars Technica. 16 July 2015. Archived from the original on 24 March 2020. Retrieved 26 July 2018.
  138. ^ "FBI Tor busting 227 1". Archived from the original on 2 July 2018. Retrieved 26 July 2018.
  139. ^ Miller, Matthew; Stroschein, Joshua; Podhradsky, Ashley (25 May 2016). "Reverse Engineering a NIT That Unmasks Tor Users". Annual ADFSL Conference on Digital Forensics, Security and Law. Archived from the original on 2 July 2018. Retrieved 26 July 2018.
  140. ^ "The FBI Used the Web's Favorite Hacking Tool to Unmask Tor Users". Wired. 16 December 2014. Archived from the original on 22 February 2019. Retrieved 26 July 2018.
  141. ^ "Federal Cybersecurity Director Found Guilty on Child Porn Charges". Wired. 27 August 2014. Archived from the original on 23 February 2019. Retrieved 26 July 2018.
  142. ^ "Former Acting HHS Cyber Security Director Sentenced to 25 Years in Prison for Engaging in Child Pornography Enterprise". US Department of Justice. 5 January 2015. Archived from the original on 2 July 2018.
  143. ^ "New York Man Sentenced to Six Years in Prison for Receiving and Accessing Child Pornography". US Department of Justice. 17 December 2015. Archived from the original on 5 July 2018.
  144. ^ Poulsen, Kevin (5 August 2013). "Feds Are Suspects in New Malware That Attacks Tor Anonymity". Wired. Archived from the original on 29 April 2014. Retrieved 12 March 2017.
  145. ^ Krebs, Brian (13 August 2013). "Firefox Zero-Day Used in Child Porn Hunt?". Krebs on Security. Archived from the original on 13 December 2020. Retrieved 26 December 2020.
  146. ^ "Peeling back the layers of Tor with EgotisticalGiraffe". The Guardian. 4 October 2013. Archived from the original on 5 October 2013. Retrieved 5 October 2013.
  147. ^ Samson, Ted (5 August 2013). "Tor Browser Bundle for Windows users susceptible to info-stealing attack". InfoWorld. Archived from the original on 29 April 2014. Retrieved 28 April 2014.
  148. ^ Poulsen, Kevin (8 May 2013). "Feds Are Suspects in New Malware That Attacks Tor Anonymity". Wired. Archived from the original on 29 April 2014. Retrieved 29 April 2014.
  149. ^ Owen, Gareth. "FBI Malware Analysis". Archived from the original on 17 April 2014. Retrieved 6 May 2014.
  150. ^ O'Faolain, Aodhan (8 August 2013). "Man sought in US on child porn charges further remanded in custody". The Irish Times. Archived from the original on 9 August 2013. Retrieved 26 December 2020.
  151. ^ Man behind world's biggest source of child abuse imagery is jailed for 27 years Archived 5 October 2021 at the Wayback Machine, the guardian.com, 2021/09/16
  152. ^ Best, Jessica (21 January 2014). "Man branded 'largest facilitator of child porn on the planet' remanded in custody again". Daily Mirror. Archived from the original on 29 May 2014. Retrieved 29 April 2014.
  153. ^ Dingledine, Roger (5 August 2013). "Tor security advisory: Old Tor Browser Bundles vulnerable". Tor Project. Archived from the original on 26 March 2014. Retrieved 28 April 2014.
  154. ^ Poulsen, Kevin (13 September 2013). "FBI Admits It Controlled Tor Servers Behind Mass Malware Attack". Wired. Archived from the original on 21 December 2013. Retrieved 22 December 2013.
  155. ^ Schneier, Bruce (4 October 2013). "Attacking Tor: how the NSA targets users' online anonymity". The Guardian. Archived from the original on 7 August 2017. Retrieved 22 December 2013.
  156. ^ "Someone is tricking Chinese YouTube users with a spyware version of the Tor Browser". The Verge. 4 October 2022. Archived from the original on 18 October 2022. Retrieved 18 October 2022.
  157. ^ a b Singh, Sukhbir (29 October 2015). "Tor Messenger Beta: Chat over Tor, Easily". The Tor Blog. The Tor Project. Archived from the original on 30 October 2015. Retrieved 31 October 2015.
  158. ^ Singh, Sukhbir (28 September 2017). "Tor Messenger 0.5.0b1 is released". sukhbir's blog. The Tor Project. Archived from the original on 6 October 2017. Retrieved 6 October 2017.
  159. ^ Singh, Sukhbir (2 April 2018). "Sunsetting Tor Messenger". Archived from the original on 2 April 2020. Retrieved 9 April 2020.
  160. ^ "Tor Messenger Design Document". The Tor Project. 13 July 2015. Archived from the original on 22 November 2015. Retrieved 22 November 2015.
  161. ^ "Sunsetting Tor Messenger | Tor Project". blog.torproject.org. Archived from the original on 22 April 2022. Retrieved 7 May 2022.
  162. ^ Aemasu, Lucian (3 April 2018). "Tor Project Shuts Down Development Of Tor Messenger". Tom's Hardware. Retrieved 3 April 2018.
  163. ^ Sharwood, Simon (3 April 2018). "Tor 'sunsets' secure Messenger that never exited beta". The Register. Archived from the original on 15 July 2018. Retrieved 2 October 2019.
  164. ^ Staff, Ars (22 November 2016). "Tor phone is antidote to Google "hostility" over Android, says developer". Ars Technica. Archived from the original on 13 August 2022. Retrieved 13 August 2022.
  165. ^ "Tor". Vuze. Archived from the original on 30 April 2013. Retrieved 3 March 2010.
  166. ^ "Bitmessage FAQ". Bitmessage. Archived from the original on 18 August 2013. Retrieved 17 July 2013.
  167. ^ Hassan, Nihad; Hijazi, Rami (2016). Data Hiding Techniques in Windows OS: A Practical Approach to Investigation and Defense. Syngress. p. 184. ISBN 978-0-12-804496-4. Archived from the original on 5 July 2022. Retrieved 5 July 2022.
  168. ^ "About". The Guardian Project. Archived from the original on 16 April 2011. Retrieved 10 May 2011.
  169. ^ "ChatSecure: Private Messaging". The Guardian Project. Archived from the original on 24 September 2014. Retrieved 20 September 2014.
  170. ^ "Orbot: Mobile Anonymity + Circumvention". The Guardian Project. Archived from the original on 11 May 2011. Retrieved 10 May 2011.
  171. ^ Orbot iOS, Guardian Project, 25 August 2022, archived from the original on 25 August 2022, retrieved 25 August 2022
  172. ^ "Orweb: Privacy Browser". The Guardian Project. Archived from the original on 11 May 2011. Retrieved 10 May 2011.
  173. ^ n8fr8 (30 June 2015). "Orfox: Aspiring to bring Tor Browser to Android". guardianproject.info. Archived from the original on 13 September 2015. Retrieved 17 August 2015. Our plan is to actively encourage users to move from Orweb to Orfox, and stop active development of Orweb, even removing to from the Google Play Store.{{cite web}}: CS1 maint: numeric names: authors list (link)
  174. ^ "ProxyMob: Firefox Mobile Add-on". The Guardian Project. Archived from the original on 11 May 2011. Retrieved 10 May 2011.
  175. ^ "Obscura: Secure Smart Camera". The Guardian Project. Archived from the original on 24 September 2014. Retrieved 19 September 2014.
  176. ^ Endless / Onion Browser License (OBL)[permanent dead link]
  177. ^ "Tor at the Heart: Onion Browser (and more iOS Tor)". The Tor Blog. Archived from the original on 28 August 2017.
  178. ^ "Onion Browser on the App Store".
  179. ^ "OnionBrowser/OnionBrowser". GitHub. 30 June 2021. Archived from the original on 17 November 2021.
  180. ^ Shankland, Stephen (28 June 2018). "Brave advances browser privacy with Tor-powered tabs". CNET. Archived from the original on 27 September 2018. Retrieved 27 September 2018.
  181. ^ Brave (5 October 2020). "Brave.com now has its own Tor Onion Service, providing more users with secure access to Brave". Brave Browser. Archived from the original on 6 October 2020. Retrieved 22 January 2021.
  182. ^ Жуков, Антон (15 December 2009). "Включаем Tor на всю катушку" [Make Tor go the whole hog]. Xakep. Archived from the original on 1 September 2013. Retrieved 28 April 2014.
  183. ^ "Tor Project: Pluggable Transports". torproject.org. Archived from the original on 13 August 2016. Retrieved 5 August 2016.
  184. ^ Brandom, Russell (9 May 2014). "Domestic violence survivors turn to Tor to escape abusers". The Verge. Archived from the original on 2 September 2014. Retrieved 30 August 2014.
  185. ^ Gurnow, Michael (1 July 2014). "Seated Between Pablo Escobar and Mahatma Gandhi: The Sticky Ethics of Anonymity Networks". Dissident Voice. Archived from the original on 6 October 2014. Retrieved 17 July 2014.
  186. ^ Zetter, Kim (1 June 2010). "WikiLeaks Was Launched With Documents Intercepted From Tor". Wired. Archived from the original on 12 August 2014. Retrieved 30 August 2014.
  187. ^ Lee, Timothy B. (10 June 2013). "Five ways to stop the NSA from spying on you". The Washington Post. Archived from the original on 4 October 2014. Retrieved 30 August 2014.
  188. ^ Norton, Quinn (9 December 2014). "Clearing the air around Tor". PandoDaily. Archived from the original on 25 May 2019. Retrieved 10 December 2014.
  189. ^ a b Levine, Yasha (16 July 2014). "Almost everyone involved in developing Tor was (or is) funded by the US government". Pando Daily. Archived from the original on 11 April 2016. Retrieved 21 April 2016.
  190. ^ McKim, Jenifer B. (8 March 2012). "Privacy software, criminal use". The Boston Globe. Archived from the original on 12 March 2012.
  191. ^ Appelbaum J, Gibson A, Goetz J, Kabisch V, Kampf L, Ryge L (3 July 2014). "NSA targets the privacy-conscious". Panorama. Norddeutscher Rundfunk. Archived from the original on 3 July 2014. Retrieved 4 July 2014.
  192. ^ "Tor: Sponsors". Tor Project. Archived from the original on 27 July 2011. Retrieved 11 December 2010.
  193. ^ Fowler, Geoffrey A. (17 December 2012). "Tor: an anonymous, and controversial, way to web-surf". Wall Street Journal. Archived from the original on 11 March 2015. Retrieved 19 May 2013.
  194. ^ Moore, Daniel; Rid, Thomas. "Cryptopolitik and the Darknet". Survival. Feb2016, Vol. 58 Issue 1, p7-38. 32p.
  195. ^ Inc., The Tor Project,. "Tor: Sponsors". www.torproject.org. Retrieved 28 October 2016.
  196. ^ Fung, Brian (6 September 2013). "The feds pay for 60 percent of Tor's development. Can users trust it?". The Switch. Washington Post. Archived from the original on 9 September 2013. Retrieved 6 February 2014.
  197. ^ "Tor is Not as Safe as You May Think". Infosecurity magazine. 2 September 2013. Archived from the original on 27 August 2014. Retrieved 30 August 2014.
  198. ^ "'Tor Stinks' presentation – read the full document". The Guardian. 4 October 2014. Archived from the original on 29 August 2014. Retrieved 30 August 2014.
  199. ^ O'Neill, Patrick Howell (2 October 2014). "The real chink in Tor's armor". The Daily Dot. Archived from the original on 25 May 2019. Retrieved 3 October 2014.
  200. ^ Lee, Dave (7 November 2014). "Dark net experts trade theories on 'de-cloaking' after raids". BBC News. Archived from the original on 12 November 2014. Retrieved 12 November 2014.
  201. ^ SPIEGEL Staff (28 December 2014). "Prying Eyes: Inside the NSA's War on Internet Security". Der Spiegel. Archived from the original on 24 January 2015. Retrieved 23 January 2015.
  202. ^ "Presentation from the SIGDEV Conference 2012 explaining which encryption protocols and techniques can be attacked and which not" (PDF). Der Spiegel. 28 December 2014. Archived (PDF) from the original on 8 October 2018. Retrieved 23 January 2015.
  203. ^ "2010 Free Software Awards announced". Free Software Foundation. Archived from the original on 1 May 2015. Retrieved 23 March 2011.
  204. ^ Lambert, Patrick (21 September 2011). "How the TOR Project defeated Iran filters inside 24 hours". TechRepublic. Archived from the original on 15 October 2022. Retrieved 15 October 2022.
  205. ^ "Iranian block on Tor traffic quickly foiled – The H Security: News and Features". www.h-online.com. Archived from the original on 18 October 2022. Retrieved 15 October 2022.
  206. ^ Wittmeyer, Alicia P.Q. (26 November 2012). "The FP Top 100 Global Thinkers". Foreign Policy. Archived from the original on 30 November 2012. Retrieved 28 November 2012.
  207. ^ Sirius, R. U. (11 March 2013). "Interview uncut: Jacob Appelbaum". theverge.com. Archived from the original on 20 October 2014. Retrieved 17 September 2017.
  208. ^ Gaertner, Joachim (1 July 2013). "Darknet – Netz ohne Kontrolle". Das Erste (in German). Archived from the original on 4 July 2013. Retrieved 28 August 2013.
  209. ^ Gallagher, Sean (25 July 2014). "Russia publicly joins war on Tor privacy with $111,000 bounty". Ars Technica. Archived from the original on 26 July 2014. Retrieved 26 July 2014.
  210. ^ Lucian, Constantin (25 July 2014). "Russian government offers huge reward for help unmasking anonymous Tor users". PC World. Archived from the original on 26 July 2014. Retrieved 26 July 2014.
  211. ^ Livingood, Jason (15 September 2014). "Setting the Record Straight on Tor". Archived from the original on 4 January 2021. Retrieved 5 January 2021. The report may have generated a lot of clicks but is totally inaccurate. Comcast is not asking customers to stop using Tor, or any other browser for that matter. We have no policy against Tor, or any other browser or software. Customers are free to use their Xfinity Internet service to visit any website, use any app, and so forth. ... Comcast doesn't monitor our customer's browser software, web surfing or online history.
  212. ^ O'Neill, Patrick Howell (26 March 2015). "Tor's great rebranding". The Daily Dot. Archived from the original on 12 April 2015. Retrieved 19 April 2015.
  213. ^ Galperin, Eva (27 March 2014). "When Is a Tor Block Not a Tor Block?". Electronic Frontier Foundation. Archived from the original on 15 October 2022. Retrieved 15 October 2022.
  214. ^ Peterson, Andrea (28 May 2015). "U.N. report: Encryption is important to human rights — and backdoors undermine it". The Washington Post. Archived from the original on 23 June 2015. Retrieved 17 September 2017.
  215. ^ "Tor Exit Nodes in Libraries – Pilot (phase one)". Tor Project.org. Archived from the original on 8 September 2015. Retrieved 15 September 2015.
  216. ^ "Library Freedom Project". libraryfreedomproject.org. Archived from the original on 19 September 2015. Retrieved 15 September 2015.
  217. ^ Doyle-Burr, Nora (16 September 2015). "Despite Law Enforcement Concerns, Lebanon Board Will Reactivate Privacy Network Tor at Kilton Library". Valley News. Archived from the original on 18 September 2015. Retrieved 20 November 2015.
  218. ^ "Lofgren questions DHS policy towards Tor Relays". house.gov. 10 December 2015. Archived from the original on 3 June 2016. Retrieved 4 June 2016.
  219. ^ Geller, Eric (11 December 2015). "Democratic lawmaker wants to know if DHS is sabotaging plans for Tor exit relays". The Daily Dot. Archived from the original on 10 June 2016. Retrieved 4 June 2016.
  220. ^ Kopfstein, Janus (12 December 2015). "Congresswoman Asks Feds Why They Pressured a Library to Disable Its Tor Node". Motherboard. Archived from the original on 22 December 2015.
  221. ^ "Tor crusader discuss privacy, freedom with ExpressVPN". Home of internet privacy. 4 August 2016. Archived from the original on 31 August 2017. Retrieved 11 September 2017.
  222. ^ Gonzalo, Marilín (26 January 2016). "Esta biblioteca valenciana es la segunda del mundo en unirse al proyecto Tor". El Diario (in Spanish). Archived from the original on 7 March 2016. Retrieved 4 March 2016.
  223. ^ Broersma, Matthew (26 August 2015). "IBM Tells Companies To Block Tor Anonymisation Network". TechWeekEurope UK. Archived from the original on 10 September 2015. Retrieved 15 September 2015.
  224. ^ Greenberg, Andy (14 September 2015). "Mapping How Tor's Anonymity Network Spread Around the World". Wired. Archived from the original on 3 February 2016. Retrieved 9 February 2016.
  225. ^ "This is What a Tor Supporter Looks Like: Daniel Ellsberg". The Tor Blog. 26 December 2015. Archived from the original on 4 March 2016. Retrieved 4 June 2016.
  226. ^ "This is What a Tor Supporter Looks Like: Cory Doctorow". The Tor Blog. 18 December 2015. Archived from the original on 16 June 2016. Retrieved 4 June 2016.
  227. ^ "This is What a Tor Supporter Looks Like: Edward Snowden". The Tor Blog. 30 December 2015. Archived from the original on 9 April 2016. Retrieved 4 June 2016.
  228. ^ "This is what a Tor Supporter looks like: Molly Crabapple". The Tor Blog. 9 December 2015. Archived from the original on 16 June 2016. Retrieved 4 June 2016.
  229. ^ "House Bill 1508: An Act allowing public libraries to run certain privacy software". New Hampshire State Government. 10 March 2016. Archived from the original on 11 April 2017. Retrieved 4 June 2016.
  230. ^ O'Neill, Patrick Howell (18 February 2016). "New Hampshire bill allows for libraries' usage of encryption and privacy software". The Daily Dot. Archived from the original on 11 March 2016. Retrieved 10 March 2016.
  231. ^ "New Hampshire HB1508 – 2016 – Regular Session". legiscan.com. Archived from the original on 29 July 2016. Retrieved 4 June 2016.
  232. ^ "Library in FIMS joins global network fighting back against digital surveillance, censorship, and the obstruction of information". FIMS News. 14 March 2016. Archived from the original on 20 March 2016. Retrieved 16 March 2016.
  233. ^ Pearson, Jordan (25 September 2015). "Can You Be Arrested for Running a Tor Exit Node In Canada?". Motherboard. Archived from the original on 23 March 2016. Retrieved 16 March 2016.
  234. ^ Pearson, Jordan (16 March 2016). "Canadian Librarians Must Be Ready to Fight the Feds on Running a Tor Node". Motherboard. Archived from the original on 19 March 2016. Retrieved 16 March 2016.
  235. ^ lovecruft, isis agora (7 May 2020). "May 7, 2020 Tweet". Archived from the original on 27 May 2021. Retrieved 7 April 2021. my name is isis agora lovecruft not Isis Agora Lovecruft
  236. ^ Pagliery, Jose (17 May 2016). "Developer of anonymous Tor software dodges FBI, leaves US". CNN. Archived from the original on 17 May 2016. Retrieved 17 May 2016.
  237. ^ Weiner, Anna (2 December 2016). "Trump Preparedness: Digital Security 101". The New Yorker. Archived from the original on 25 October 2020. Retrieved 20 February 2020.
  238. ^ "Turkey Partially Blocks Access to Tor and Some VPNs". 19 December 2016. Archived from the original on 20 December 2016. Retrieved 24 September 2017.
  239. ^ "Forfeiture Complaint". Justice.gov. 20 July 2017. p. 27. Archived from the original on 23 September 2020. Retrieved 28 July 2017.
  240. ^ Leyden, John (20 July 2017). "Cops harpoon two dark net whales in megabust: AlphaBay and Hansa : Tor won't shield you, warn Feds". The Register. Archived from the original on 23 May 2020. Retrieved 21 July 2017.
  241. ^ McCarthy, Kieren (20 July 2017). "Alphabay shutdown: Bad boys, bad boys, what you gonna do? Not use your Hotmail... ...or the Feds will get you ♪". The Register. Archived from the original on 23 May 2020. Retrieved 21 July 2017.
  242. ^ "Information Security Memo for Members". Democratic Socialists of America. 11 July 2017. Archived from the original on 20 January 2021. Retrieved 20 January 2021.
  243. ^ "INFORMATION SECURITY RECOMMENDATIONS" (PDF). Democratic Socialists of America. June 2017. Archived (PDF) from the original on 7 September 2020. Retrieved 20 January 2021.
  244. ^ Johnson, Tim (2 August 2017). "Shocked by gruesome crime, cyber execs help FBI on dark web". Idaho Statesman.
  245. ^ Brandom, Russell (25 June 2018). "Venezuela is blocking access to the Tor network 16 Just days after new web blocks were placed on local media outlets". The Verge. Archived from the original on 26 June 2018. Retrieved 26 June 2018.
  246. ^ Grauer, Yael (4 July 2018). "German police raid homes of Tor-linked group's board members One board member described the police's justification for the raids as a "tenuous" link between the privacy group, a blog, and its email address". ZDNet. Archived from the original on 6 July 2018. Retrieved 6 July 2018.
  247. ^ n/a, 46halbe (4 July 2018). "Police searches homes of "Zwiebelfreunde" board members as well as "OpenLab" in Augsburg". Chaos Computer Club. Archived from the original on 4 July 2018. Retrieved 6 July 2018.{{cite web}}: CS1 maint: numeric names: authors list (link)
  248. ^ Stelle, Sharon (5 July 2018). "In Support of Torservers". TorProject.org. Archived from the original on 7 July 2018. Retrieved 6 July 2018.
  249. ^ "Gericht urteilt: Durchsuchung bei Zwiebelfreunden war rechtswidrig [Update]". 24 August 2018. Archived from the original on 12 October 2019. Retrieved 1 December 2019.
  250. ^ "LG München I: Hausdurchsuchungen bei Verein Zwiebelfreunde waren rechtswidrig". Aktuell. Archived from the original on 15 February 2021. Retrieved 1 December 2019.
  251. ^ "China's clampdown on Tor pushes its hackers into foreign backyards". The Register. 2018. Archived from the original on 10 October 2018. Retrieved 10 October 2018.
  252. ^ Stegner, Isabella (12 November 2019). "Edward Snowden blew the whistle on how Chinese censors scrubbed his book". Quartz. Archived from the original on 15 November 2019. Retrieved 12 November 2019.
  253. ^ Snowden, Edward (11 November 2019). "The Chinese edition of my new book, #PermanentRecord, has just been censored". Twitter (@Snowden). Archived from the original on 12 November 2019. Retrieved 8 December 2019.
  254. ^ "Russia Bans More VPN Products and TOR – December 8, 2021". Daily NewsBrief. 8 December 2021. Archived from the original on 8 December 2021. Retrieved 11 December 2021.
  255. ^ "Russia Ratchets up Internet Control by Blocking Privacy Service Tor". U.S. News & World Report. Archived from the original on 8 December 2021. Retrieved 8 December 2021.
  256. ^ "Tor Project appeals Russian court's decision to block access to Tor". BleepingComputer. Archived from the original on 8 March 2022. Retrieved 8 March 2022.
  257. ^ Schechner, Sam; Hagey, Keach (12 March 2022). "Russia Rolls Down Internet Iron Curtain, but Gaps Remain". The Wall Street Journal. Archived from the original on 17 March 2022. Retrieved 17 March 2022.
  258. ^ a b Burgess, Matt (28 July 2022). "How Tor Is Fighting—and Beating—Russian Censorship". WIRED. Archived from the original on 8 August 2022. Retrieved 30 July 2022.
  259. ^ "Russian court lifts block on Tor Project – for now". TechRadar. 24 May 2022. Archived from the original on 30 December 2022. Retrieved 29 December 2022.
  260. ^ "Tor GitLab – [Russia] Some ISPs are blocking Tor". TechRadar. 2 December 2021. Archived from the original on 30 December 2022. Retrieved 29 December 2022.
  261. ^ Browne, Ryan. "VPN use skyrockets in Iran as citizens navigate internet censorship under Tehran's crackdown". CNBC. Archived from the original on 10 October 2022. Retrieved 11 October 2022.
  262. ^ Küchemann, Fridtjof (27 September 2022). "Per Snowflake ins TOR-Netzwerk: Online-Gasse für Menschen in Iran". Frankfurter Allgemeine Zeitung (in German). Archived from the original on 10 October 2022. Retrieved 11 October 2022.
  263. ^ Schwarzer, Matthias (30 September 2022). "Netzsperre im Iran umgehen: Wie "Snowflake" einen Weg ins freie Internet ermöglicht – so kann der Westen helfen". Redaktions Netzwerk Deutschland (in German). www.rnd.de. Archived from the original on 10 October 2022. Retrieved 10 October 2022.
  264. ^ Quintin, Cooper (4 October 2022). "Snowflake Makes It Easy For Anyone to Fight Censorship". Electronic Frontier Foundation. Archived from the original on 10 October 2022. Retrieved 11 October 2022.
  265. ^ "The Tor Project | Privacy & Freedom Online". torproject.org. Archived from the original on 31 October 2019. Retrieved 31 October 2019.
  266. ^ a b "Tor: Overview – Staying anonymous". Archived from the original on 6 June 2015. Retrieved 21 September 2016.
  267. ^ a b "Building a new Tor that can resist next-generation state surveillance". arstechnica.com. 31 August 2016. Archived from the original on 11 September 2016. Retrieved 13 September 2016.
  268. ^ Groll, Elias; Francis, David (2 September 2016). "FBI: An Account on Clinton's Private Email Server Was Hacked". Foreign Policy. Archived from the original on 31 October 2020. Retrieved 28 October 2020.
  269. ^ "Aussie cops ran child porn site for months, revealed 30 US IPs". arstechnica.com. 16 August 2016. Archived from the original on 8 September 2016. Retrieved 13 September 2016.
  270. ^ Ajaz, Shigraf (26 January 2023). "Tor Browser Privacy Setting-How to Setup Properly?". Beencrypted. Archived from the original on 6 February 2023. Retrieved 6 February 2023.
  271. ^ "SECURITY SETTINGS | Tor Project | Tor Browser Manual". tb-manual.torproject.org. Archived from the original on 6 February 2023. Retrieved 6 February 2023.
  272. ^ Pavel (Tor blog writer) (23 August 2023). "Introducing Proof-of-Work Defense for Onion Services".

General and cited references[edit]

External links[edit]