Comment by alasdair_

Comment by alasdair_ a day ago

271 replies

Here is what I don't understand: Let's say I as a private individual fund 1000 tor nodes (guard and exit nodes included) and have them all log everything. This could cost less than $5000 for a month, with some time needed to get guard node status.

I want to find a certain kind of person so I look for people that access a specific hidden service or clearnet url.

Surely eventually I'm going to get a hit where all three nodes in the circuit are my nodes that are logging everything? It will take a long time, and I can't target a specific person, but eventually I can find someone who has all three bounces through tor nodes I control, no?

bragr a day ago

>This could cost less than $5000 for a month

I ran a bunch of nodes for a couple years and that's optimistic by perhaps an order of magnitude. No $5 a month VPS provides enough bandwidth to sustain the monthly traffic of a Tor node, and nodes need to be continuously online and serving traffic for about 2-3 months[1] before they will be promoted to guard relays. Throttling traffic to stay in your bandwidth allocation will just get you marked as a slow node and limit the number of connections you get. Sustaining just 1 Mbps will blow your monthly transfer allocation on the cheap tiers of both Digital Ocean or Linode.

[1] https://blog.torproject.org/lifecycle-of-a-new-relay/

  • belorn a day ago

    Now to add additional problems. 1000 tor nodes on a single platform would be very noticeable and geographically limited. Platforms also have different weight attached to them in the consensus, which adds further time requirements before a node is promoted. The developers do not want a single platform provider to be able to observe a large portion of all the traffic, so there are counter measures.

    The attacker could try to create a handful of accounts on hundreds of platforms in as many countries as possible, assuming one verify that the platforms accepts tor and do not share underlying providers and data centers. The cost would then be the average price of said providers, which is going to be a fair bit more than the cheapest providers out there. Managing and spreading them out is also going to cost a lot of man hours. Also the secops need to be fairly on the point and need to be maintained quite strictly across all the providers.

    • qb1 16 hours ago

      Pagers and the next day handheld radios exploded on their users! This can be done.

      • aesh2Xa1 16 hours ago

        I think the news about that particular counter example is too recent to be easily understood.

        https://www.schneier.com/blog/archives/2024/09/remotely-expl...

        Still, I think your point is excellent. The sort of group interested in tracking someone(s) over Tor certainly might have the capability to do so despite the difficulty.

        • maicro 15 hours ago

          Yeah, too recent to understand (though I've also been out of the loop a bit) - so thank you, that's...a good one.

      • hiatus 14 hours ago

        > Let's say I as a private individual fund 1000 tor nodes

        Was the operation against Hezbollah funded by a private individual? Otherwise I'm not sure the relevance of your statement to the comment that started this thread.

    • ranger_danger 15 hours ago

      Considering multiple world governments have already shown in leaked documents that this is exactly what they do, I personally wouldn't trust my secrets with tor.

      • halJordan 9 hours ago

        But and God forbid you read TFA, those leaked techniques were all done before the latest mitigations that the Tor Project is writing the blog about.

    • [removed] 12 hours ago
      [deleted]
  • voldacar a day ago

    I started a tor relay on a spare vps about a month ago and it got guard status around 2-3 weeks in, so that info seems to be out of date.

    • arktos_ a day ago

      Pardon my ignorance, but I thought it fruitful to ask: Are there any issues that can arise by doing this on a VPS?

      I ask because I know of stories of law enforcement sending inquiries to owners of, say, exit nodes requiring certain information about given traffic. I don't know if this happens for middle-nodes (or whatever they're called).

      Moreover, are there any issues with associating a node to, you know, your name and billing information?

      I don't know much about this, and although I could look it up, I think that my questions - and your respective answers or those of others - might do some public service of information sharing here.

      • GTP a day ago

        I never operated a TOR node, but as far as I know and heard from other sources, TOR realays don't get much attention from law enforcement, it any attention at all. Which makes sense: all they're doing is getting encrypted traffic in and giving encrypted traffic out. It would hard for them to link a relay node to a specific connection, and even if they do, you can't help them in any way: even you as the node operator are only able to see encrypted traffic.

        Edit: there's a youtuber called "Mental Outlaw" that published a while ago some videos about setting up and operating TOR nodes. He sometimes gives inaccurate information regarding more theoretical topics, so I don't follow him much. But I think he can be trusted for this practical topics.

      • INTPenis 16 hours ago

        I ran tor exit nodes on Linode and Digitalocean for years. No real issues, but you will get regular abuse complaints.

        The support teams always understood once I explained it was a tor exit node. I co-operated with the Cloud provider and added any IP-address that requested it to my list of exempt addresses.

      • dunghill 18 hours ago

        There was a recent HN topic where person running exit nodes run into quite a lot of issues because of it.

      • voldacar a day ago

        I'm not an exit node.

        You can buy a vps with xmr if you're worried about privacy from law enforcement.

      • immibis 21 hours ago

        Non-exit nodes are generally considered safe to run. it's only exit nodes that system enforcement keeps trying to shut down.

  • teaearlgraycold a day ago

    Still easily within the budget of the US, Russia, China, Israel, etc. I wouldn't be surprised if a majority of nodes are ran by intelligence agencies.

    • andai a day ago

      They say the internet is just someone else's computer. With Tor it's the computer of a person who wants you to think it's not their computer, and also that they aren't paying attention to (or somehow can't see) what you're doing on it.

    • giantg2 a day ago

      The interesting thing is, the more agencies that run relays, the more they interfere with each other. So having something like US, Russia, and China a each running 25% of the network reduces the chances of any one getting all three relays.

    • bawolff a day ago

      I think the threat model is that the majority are not run by cooperating malicious parties.

      Russia, china and usa all dont like each other much so are probably not sharing notes (in theory).

      • aftbit a day ago

        Or perhaps they _are_ sharing notes about tor users with each other, as part of a global club of intelligence agencies (a sort of new world order) who would rather not be overthrown. How are we to know?

    • chr_1 a day ago

      Before 2020 when /r/privacy stimulated conversation that was worthy of good discussion you learned Tor the software made less available nodes accessible with newer deployments, that’s why it got faster. Regardless of how many nodes existed. The routing shifted. Now it’s way faster and there's specifically designated guard nodes seemingly pinged repeatedly out to the same allied nations.

    • darby_nine a day ago

      In fact, you should assume they are. This doesn't imply the network doesn't have utility for a given actor.

  • [removed] 16 hours ago
    [deleted]
  • chatmasta a day ago

    You don’t technically need separate nodes, just separate IP addresses. Although Tor has some marginal protections against circuits sharing relays with similar IP, so you couldn’t just get a /24 and hope they all get the same circuit.

    • tga_d a day ago

      Not only would you need the node to expose IPs with a wide enough distribution to allow the right path selection, you'd also need to have enough bandwidth available to look like distinct hosts, and ensure any losses in connectivity aren't correlated enough to draw attention (people monitor metrics.torproject.org pretty diligently, and would notice if there was a chunk of bandwidth coming and going in lockstep). At that point, the difference in cost to just actually running legitimately separate hosts is negligible. All empirical evidence points towards the status quo that has existed for most all of Tor's existence: if you want to identify Tor users, there are cheaper ways to do it than dominating the network (and those ways are expensive enough to be outside most people's threat models).

      That said, any bandwidth anyone wants to contribute to mitigate such attacks is always appreciated, even if it's more useful for performance reasons in practice. ;)

  • zorrn 10 hours ago

    We also recently saw the xz backdoor wich was worked on for many years so I think it could be possible if you really have on target.

  • alfiedotwtf a day ago

    If it’s that expensive to run Tor nodes, who is actually paying for them? I’ve heard individuals getting doors kicked in for participating in the network, so it’s not individuals. Corporates too wouldn’t want this type of burden… so is it really just spy-vs-spy

    • p4bl0 a day ago

      Many individuals contribute to running relays. And there are non-profit organizations collecting donations to operates Tor exit nodes:

      - https://www.torservers.net/

      - https://nos-oignons.net/

      • idiotsecant 10 hours ago

        This is probably strictly true but it smacks to me of 'many people say'. I wonder what % of TOR nodes are run by people with an ideological allegiance for the network vs how many are run by nation-state actors.

    • akimbostrawman a day ago

      only exit nodes get there door kicked in and they are the minority and not needed for the tor network to function

      • zerd 11 hours ago

        They are pretty essential, without them you can only access onion services.

    • 0points a day ago

      > I’ve heard individuals getting doors kicked in for participating in the network, so it’s not individuals.

      It's individuals

      • autoexec 13 hours ago

        Unless something has changed, one of the issues with Tor is that it tries to send traffic through servers that have the most bandwidth which are pretty much certain to be servers owned by the state a lot of the time because a random person's residential cable modem is going to be a lot less capable.

        • input_sh 12 hours ago

          Run by individuals doesn't necessarily mean run on potato hardware. I ran a highly reputable (non-exit) node on a beefy but underutilised dedicated server for at least half a decade.

    • immibis 21 hours ago

      I run a non-exit node any time I have the spare resources. I2P too. This means they're on the same popular providers that have too many other nodes, though.

      Sometimes I set it up as a bridge (hidden entry node) instead.

  • [removed] 9 hours ago
    [deleted]
  • ForHackernews 19 hours ago

    These costs explain why most of the nodes are probably run by the FBI.

sigmoid10 a day ago

>Surely eventually I'm going to get a hit where all three nodes in the circuit are my nodes that are logging everything?

The word "eventually" is doing a lot of heavy lifting here. Let's say you actually manage to add 1000 servers to the tor network somehow without getting detected. The network currently sits at just under 8000 nodes. For simplicity, lets also ignore that there are different types of nodes and geographical considerations and instead just ask what is the probability that someone randomly chooses three nodes that you own. The answer is less than 0.14%. If that someone decided to use 4 nodes to be extra-safe, that number goes down to 0.015%. And it decreases exponentially for every additional relay he adds. Combine this with the fact that tor nodes are actively monitored and regularly vetted for malicious behaviour[1], and these attacks become increasingly difficult. Could someone like the NSA with limitless resources do it? Quite probably, sure. But could you or any other random guy do it? Almost certainly not.

[1] https://gitlab.torproject.org/tpo/network-health/team/-/wiki...

Edit: For all the cynics and doomsayers here, consider this: Tor has been around for a long time, but there has never been an uptick in arrests that could be correlated to cracking the core anonymity service. If you look closely at the actual high profile cases where people got busted despite using tor, these people always made other mistakes that led authorities to them.

  • throwaway37821 a day ago

    75% [0] of all Tor nodes are hosted within 14 Eyes [1] countries, so it would actually be quite trivial for the NSA to de-anonymize a Tor user.

    It baffles me that Tor Browser doesn't provide an easy way to blacklist relays in those countries.

    [0] Here, you can do the math yourself: https://metrics.torproject.org/rs.html#aggregate/all

    [1] https://en.wikipedia.org/wiki/Five_Eyes#Fourteen_Eyes

    > Edit: For all the cynics and doomsayers here, consider this: Tor has been around for a long time, but there has never been an uptick in arrests that could be correlated to cracking the core anonymity service. If you look closely at the actual high profile cases where people got busted despite using tor, these people always made other mistakes that led authorities to them.

    Maybe someone, somewhere, has decided that allowing petty criminals to get away with their crimes is worth maintaining the illusion that Tor is truly private.

    It's also worth noting that it's significantly easier to find the mistakes someone has made that could lead to their identity if you already know their identity.

    • majorchord 12 hours ago

      > Maybe someone, somewhere, has decided that allowing petty criminals to get away with their crimes is worth maintaining the illusion that Tor is truly private.

      This is what I believe. If they do have a way to track people, it wouldn't be worth blowing their cover for small stuff that wasn't a ridiculously huge national security threat that they could afford to throw away 20+ years of work for.

      In fact there have been court cases that were thrown out because the government refused to reveal how their information was obtained... I think that usually means they're hiding it on purpose for a bigger cause. I also wouldn't be surprised if multiple SSL CAs are secretly compromised for the same reason.

    • keepamovin 19 hours ago

      The original purpose of TOR was to provide agents and handlers with a means of secure communication, allowing them to organize subversive or espionage activities. It was created by the Department of Defense to propagate their interests and spread democracy around the world using these secure capabilities. Given this context, it's not unreasonable to assume that TOR is still being used in a similar manner today.

      Because of its origins, access to the identities of users on the TOR network—even if they could be de-anonymized—would likely be extremely restricted, compartmentalized, and classified. This would make it much more difficult for such information to be used in law enforcement proceedings. Perhaps that, rather than a technical limitation, is the reason most high-profile arrests related to TOR involve criminals making some other mistake, rather than the security of the network itself being compromised.

      Additionally, it’s interesting to speculate that some of the secure private defense and intelligence networks—parallel or classified world internets—could themselves be implemented as possibly enhanced forms of TOR. It would make sense that nation-states, through shell companies and other disguises, might run and control many seemingly innocuous machines acting as secure relays in these parallel networks. While I have no data to back this up, it seems logical, given that TOR was originally created by the DoD and then open-sourced.

      Why wouldn’t they keep something that works, build on it, and enhance it as a means to secure their own global communications?

      • Xelbair 16 hours ago

        >spread democracy

        i have to say that i love that phrase, it is peak propaganda that just works.

      • autoexec 12 hours ago

        > Perhaps that, rather than a technical limitation, is the reason most high-profile arrests related to TOR involve criminals making some other mistake, rather than the security of the network itself being compromised.

        I have no doubt that the government doesn't want to demonstrate how weak Tor is to the public, but it's also got to be dead simple to find those kinds of "other mistakes" they can use when they've identified the person they're looking for and can monitor whatever they do.

      • jrochkind1 14 hours ago

        > The original purpose of TOR was to provide agents and handlers with a means of secure communication, allowing them to organize subversive or espionage activities. It was created by the Department of Defense to propagate their interests and spread democracy around the world using these secure capabilities.

        Do you think the EFF was in on it, duped, or just thought multiple competing interests could be served?

        • keepamovin 12 hours ago

          Well, I could be wrong historically here, but I think you need to recall a previous age where the interests of the state department pushing noble American values into disintegrating but strategically valuable locales might actually have been something that the EFF felt highly aligned with and wanted to support through its electronic and advocacy Capacities. For instance, why would they not support Internet and communicative freedom under a repressive regime?

          I haven’t looked closely and I wasn’t there at the time so it makes it hard to say for sure but let’s speculate. I think the people involved in EFF are most likely slightly cynical, savvypolitical maneuverers themselve who, like you said realize the utility of multiple not necessarily overlapping objectives, where all involved parties could derive some benefits.

          Certainly not an implausible situation that you lay out

      • DrillShopper 15 hours ago

        After talking to my Democracy Officer I have to say I love managed democracy!

      • headsupernova 16 hours ago

        Ah yes, 'spread democracy around the world'

        • keepamovin 12 hours ago

          I appreciate your appreciation of that statement. Thank you. :)

    • DabbyDabberson a day ago

      Its important to realize that TOR is primarily funded and controlled by the US Navy. The US benefits from the TOR being private.

      It provides a channel for operatives to exfiltrate data out of non-NATO countries very easily.

      • firen777 a day ago

        > It provides a channel for operatives to exfiltrate data out of non-NATO countries very easily.

        I'm not convinced this is the case. For example China's gfw has been very effective at blocking TOR traffic, and any TOR connection in other countries is like announcing to the government that you are suspicious.

      • try_the_bass a day ago

        > The US benefits from the TOR being private.

        Slight correction: The US benefits from TOR being private to _everyone but the US_

      • godelski a day ago

          > the US Navy
        
        Tor was made for spies. But you know what's really bad for spies? If accessing a certain IP/protocol/behavior reliably reveal your spy status.

        For Tor to be effective for hiding spies it has to be used by the public. Even if it's only nefarious actors (say spies + drug dealers + terrorists) it adds noise that the adversary needs to sort through.

        What I fucking hate about many of these conspiracies is how silly it is once you ever work with or for any government entities. You can't get two police agencies in neighboring cities to communicate with one another. The bureaucrats are fucking slow as shit and egotistical as fuck.

        It's important to remember that the government and even a single agency (like the NSA) is just as chaotic, disconnected, and full of competing entities as any big tech company has (if not worse). Yeah, most of the NSA is focused offense, but there's groups working on defense. Those groups are 100% at odds. This is true for the 18 intelligence agencies. They have different objectives and many times they are at odds with one another and you bet each one wants to be getting credit for anything.

        The US involvement should warrant suspicion and with any technology like Tor you should always be paranoid. But it's not proof. Because guess what, the US wants people in other countries to use high levels of encryption to hide from their authoritarian governments while the US can promote democracy movements and help put a friendly leader into a position of power. AT THE SAME TIME they also want to spy on their own people (and there are plenty of people in the gov that don't want this). Inconsistency is the default because it's a bunch of different people with different objectives. So the US gov both wants Tor to be secure and broken at the same time.

      • majorchord 12 hours ago

        You know what else was funded by the US government? Computers, the Internet and GPS. Also Signal (via OTF funded by Congress).

      • HDThoreaun a day ago

        I dont see how TOR is better than just spinning up a server on the public cloud for each asset. Since each asset would have a different IP they couldnt use one assets knowledge to catch the others. Non-NATO countries tend to monitor internet traffic and so would know if you access TOR.

    • amy-petrik-214 a day ago

      TOR as it exists now is a honeypot simple as. Same as that documentary called "Benedict Cumberbniamnatch's Great Work" where they cracked the radio signals of the Frenchmen but they had to let the submarine sink so that they knew that the other guy doesn't know that they knew. NSA uses ROT which is TOR-inspired but takes the techniques and incognito aspects 7 or 8 steps ahead.

      • Imustaskforhelp a day ago

        What? Tor is a honeypot? I don't think so. What do you instead expect me to use instead of tor?

      • widforss 21 hours ago

        You do know Hitler was the German Reichskanzler, not French?

        • hnbad 19 hours ago

          I'm assuming the "documentary" was the movie The Imitation Game staring Benedict Cumberbatch. If that's an intentional mistake, I'd guess by "French" they meant Austrian (as Hitler was born in Austria).

    • alphan0n a day ago

      This entirely ignores the fact that traffic to and from onion sites never leaves the Tor network, never utilizes an exit node. It doesn’t matter if a bad actor has control of every exit node if your communications are within the network unless the underlying encryption protocols have been compromised.

      • dunghill 18 hours ago

        But not all traffic goes to onion sites.

        • alphan0n 4 hours ago

          Right, you shouldn't expect traffic that goes outside the onion network to be secure and anonymous. That's the entire point of onion sites.

    • [removed] a day ago
      [deleted]
    • ClumsyPilot a day ago

      > petty criminals to get away with their crimes

      Like human rights activists, journalists and dissidents in totalitarian countries.

  • panarky a day ago

    > what is the probability that someone randomly chooses three nodes that you own. The answer is less than 0.14%.

    You calculated the probability that a specific person randomly chooses three nodes of the 1,000.

    But that's not the scenario you're responding to.

    >> I can't target a specific person, but eventually I can find someone who has all three bounces through tor nodes I control

    Tor estimates that 2.5 million people use the network per day.

    Let's assume that in a month, 10 million people use it.

    Let's also assume that 80% of monthly users are not committing crimes, while the 20% who are criminals make an average of four Tor connections per month.

    With those assumptions we could expect a malicious operator who controls 1,000 nodes could capture the sessions of 10,940 criminals in a given month.

    Spending less than fifty cents per suspect is less than trivial.

    • ClumsyPilot a day ago

      > could capture the sessions of 10,940 criminals in a given month

      Let’s say to do that, and now you have found 10k people accessing pirate bay in countries where it is blocked.

      Also you captured someone who lives in Siberia and watches illegal porn, now what?

      Many of these will not be actionable, like not criminals you would have interest in.

      • panarky a day ago

        An autocratic regime of a large nation locks up its critics and other undesirables in camps.

        100,000 activists who haven't been caught yet switch to Tor for anonymity.

        For $60,000, the regime monitors Tor for a year, identifies 6,500 activists, and marches them off to the camps.

        And by discrediting Tor the regime pushes the other 93,500 activists even farther underground, constraining their ability to recruit, limiting their ability to coordinate with each other, and reducing what they can publish about what's happening to their country.

    • Eisenstein a day ago

      > could capture the sessions of 10,940 criminals

      What does that mean? The way I understand it you would be getting traffic correlations -- which means an IP that requested traffic from another IP and got that traffic back in a certain time period. What does that tell you, exactly, about the criminal? If you aren't looking for a specific person, how would you even know they are doing crimes?

      • panarky a day ago

        Activists fighting an autocratic regime use a large social media site to recruit, coordinate and publish so they can reach the broadest number of people possible.

        The billionaire owner of the site supports the strongman leader and provides IP addresses for those who post wrongthink on his platform.

        Now the regime can link social media activity of anonymous activists to their real IP addresses, devices and locations.

  • verbify a day ago

    > Edit: For all the cynics and doomsayers here, consider this: Tor has been around for a long time, but there has never been an uptick in arrests that could be correlated to cracking the core anonymity service. If you look closely at the actual high profile cases where people got busted despite using tor, these people always made other mistakes that led authorities to them.

    During WW2, the British cracked the German codes. They would create pretexts for "discovering" where German ships would be, so that the Germans wouldn't suspect that they cracked their codes.

    It's impossible for us to know if the US government have cracked Tor, because the world would look identical to us whether they had or hadn't. If the only evidence they have is via Tor, and the individual is a small fry, they will prefer they get away with it rather than let people know that Tor has been cracked.

    I just assume the NSA are spending their budgets on something, although maybe it is stuff like side channel attacks.

    • avidiax a day ago

      These pretexts for "discovering" are a "bedrock principle" in law enforcement called parallel construction.

      The NSA sharing data with the DEA becomes a "routine traffic stop" that finds the drugs. The court would not allow the NSA evidence or anything found as a result, but through parallel construction, the officer lies in court that it was a "routine stop", and judicial review never occurs.

    • chiefalchemist a day ago

      > these people always made other mistakes that led authorities to them.

      Says who? The intelligent community entity that busted them? If they're using a tool to discover X or Y they're not to let anyone know that.

      For example, I live in the NYC area. A couple of times per year there's a drug bust on the New Jersey Turnpike of a car headed to NYC. The story is always a "random" police stop ends up in a drug bust.

      Random? My arse. Of the thousands of cars on the NJTP the cops just happened to pick the one loaded with drugs? A couple times a year? I don't buy it. But what are they going to say? They have someone on the inside that tipped them off? That's not going to happen.

      The intelligence community doesn't deal in truth and facts. It deals in misinformation and that the ends justify the means. What they're doing and what they say they're doing are unlikely the same.

      • habinero 14 hours ago

        You're ironically vastly overestimating the cops. It's not that they have good intel, it's that it's copaganda.

        They'll just make something up for publicity if they don't get something useful.

        • chiefalchemist 7 hours ago

          Evidently, you don't know what the NJ Turnpike is like in terms of volume of traffic.

  • derefr a day ago

    You know what's easier than waiting around to get really lucky?

    Using those same network-health dashboards as DDoS target lists, to temporarily degrade/shut down the whole network except for your own nodes.

    Also, big nodes route more Tor circuits each. Costs more to run them, and they intentionally don't function as exit nodes (to avoid the "obvious" attack) — but just having a bunch of these big nodes in the network handling only middle hops, biases the rest of the network away from handling middle hops, toward handling end hops. Which means that if you then run a ton of tiny nodes...

    • [removed] a day ago
      [deleted]
  • whimsicalism a day ago

    > Could someone like the NSA with limitless resources do it? Sure

    Yes, this is obviously the sort of adversary we would be discussing.

    > , lets also ignore that there are different types of nodes

    causing your number to be an underestimate

    > The answer is less than 0.14%.

    So almost certainly thousands of people

    • sigmoid10 a day ago

      >Yes, this is obviously the sort of adversary we would be discussing.

      OP explicitly asked about himself, not some government organisation.

      >causing your number to be an underestimate

      Not necessarily. It might even be an overestimate if the attacker fails to supply enough nodes of the right kind.

      >So almost certainly thousands of people

      We're talking about a targeted attack. Of course the statistics game works better when you don't target specific people and just fish randomly. But there are probably more cost effective methods as well.

      • whimsicalism a day ago

        > We're talking about a targeted attack

        From OP: " I can't target a specific person, but eventually I can find someone who has all three bounces through tor nodes I control, no"

        > Not necessarily. It might even be an overestimate if the attacker fails to supply enough nodes of the right kind.

        Assuming they match the existing distribution of nodes, they will only have better results.

        • sigmoid10 20 hours ago

          That's assuming a lot given the rest of the statement.

  • PeterisP a day ago

    If someone would do the thing-to-be-detected (e.g. accessing CSAM) every day, then that 0.14% probability of detection turns out to be 40% for a single year (0.9986^365) or 64% over two years, so even that would deanonymize the majority of such people over time.

    • sigmoid10 a day ago

      That assumes you could run thousands of malicious tor nodes for several years without being detected. Unless you have vast resources and time, this is unlikely.

      • alasdair_ a day ago

        My point is that it doesn't require "vast resources". A VPS is $5 a month. A thousand of them would be in the disposable income budget of a single FAANG engineer never mind a nation state.

        Pay people on Fiverr to set them up for you at different ISPs so that all the setup information is different. You can use crypto to pay if you want anonimity (this is actually the main reason I used to use bitcoin - I'd pay ISPs in Iceland to run TOR exit nodes for me without linking them to my identity).

        This isn't a difficult problem. A single individual with a good job could do it.

        And sure, each connection only has a very small chance of being found, but aggregate it over a year or two and you could catch half of the users of a site if they connected with a new circuit one time per day.

        I honestly can't see why a nation state or two hasn't already done this.

      • worldsayshi a day ago

        But it doesn't seem unfeasible for a state actor that wants to track their population then?

      • Spivak a day ago

        But given the attack is just logging the cleartext at the ends how are you going to detect that the servers are malicious?

      • AndyMcConachie a day ago

        What detection? A malicious node is only different from a non-malicious node because all the traffic is being logged. If that's our definition of a malicious node in this case then there is no way to detect one.

      • mistercheph a day ago

        I can't think of anyone with vast resources and time that would want to deanonymize cybercriminals

    • bawolff a day ago

      That is why in tor it picks a specific guard node and sticks with it. To prevent this kind of attack where you change nodes until you hit a bad one.

      • immibis 21 hours ago

        The attack Germany is thought to have actually used was to flood the network with middle nodes and wait until the victim connects to their middle node. Then, it knows the guard node's IP. Then, it went to an ISP and got logs for everyone who connected to that IP.

        • posterboy 12 hours ago

          technicly this is the only comment in this chain that is relevant to the featured article, but it's technicly so incomplete that it's almost wrong, I can tell from having read the thread and knowing next to nothing else about how TOR works.

          They don't have plausible evidence to subpoena the guard node if a middle node only sees encrypted traffic. They would also need to control the exit nodes which communicate with the target's host or they simply control the host as a honeypot.

  • oconnore a day ago

    > Could someone like the NSA with limitless resources do it? Quite probably, sure.

    If you're not worried about a fairly well-resourced government agency uncovering whatever network activity you believe needs to be anonymized, why would you be using Tor at all?

    • CapitalistCartr a day ago

      Because you're an enemy of the Iranian, Saudi, North Korean, etc. gov't.

      Because your ex-spouse wants to murder you.

      Because you just escaped Scientology, or another cult.

      Because you're a criminal. The NSA doesn't handle that.

      Because you're a journalist talking to sources in the industry you're investigating.

      • goodpoint 20 hours ago

        Because your ISP is selling your traffic logs.

        Because you want to avoid creepy targeted ads.

        Because you live in a country that blocks many legitimate websites.

        Because you are looking for information about abortion and live in countries like Iran or US

      • adamrezich a day ago

        Those second and third points are pretty laughably paranoid-fantasy reasons to use Tor—even if one found oneself in either situation.

    • echoangle a day ago

      Depends on what you’re doing. The NSA isn’t going to expose themselves by tipping off law enforcement about small time drug deals. If you’re sharing CSAM or planning terrorist attacks, it might be different.

      • stackghost a day ago

        >If you’re sharing CSAM or planning terrorist attacks, it might be different.

        They'll just employ parallel construction to avoid exposure.

  • jrochkind1 14 hours ago

    What you say is reasonable and I agree and hold that position.

    > Tor has been around for a long time, but there has never been an uptick in arrests that could be correlated to cracking the core anonymity service.

    If I were an intelligence agency that had "cracked" tor -- I'd probably make sure nobody would notice I had access, so I could keep eavesdropping. Not do anything that could expose my access.

    It certainly could be happening. Nothing is 100%. Nothing. Just a fact. Tor is probably pretty good at what it does.

    (and keep in mind, for what we're talking about in this kind of attack, all I get access to is network contacts, not the actual messages, right?)

  • Eduard a day ago

    > If you look closely at the actual high profile cases where people got busted despite using tor, these people always made other mistakes that led authorities to them.

    Assuming tor always was or became broken and is exploitable by law enforcement, authorities would try to maintain a false believe of tor's integrity so as to crack high profile cases for as long as possible.

    Within this scenario, it is plausible to assume that authorities can decipher and discover information that can be used as the official pretextual charge / minor reason ("they made the mistake to use their public email address on the dark net forum") in order to not spill the beans on the actual means (here, tor being broken).

  • mzs a day ago

    So if there are greater than only 357 people on topics the GP is interested in that's better than 50/50 odds.

  • itake a day ago

    1/ if a user sends 10,000 requests, you're saying 14 of them might see 3 compromised nodes?

    2/ Police can use parallel construction. Although, given enough time (in theory) parallel construction is eventually exposed.

    • avidiax a day ago

      > given enough time (in theory) parallel construction is eventually exposed.

      Parallel construction has existed for decades. It's even in "The Wire". It has never been tested in court, probably because it is nearly impossible to discover outside of being the agents that implement it.

      • itake a day ago

        The police used self-powered GPS devices[1] to track criminals. These devices are used in various situations, such as when someone violates parole. The police don’t need to report the violation immediately. Instead, they wait for the person to re-enter their jurisdiction, then catch and arrest them.

        Parallel construction wasn't tested, but the means of them catching criminals this way was tested in court.

        [0] - https://www.gps.gov/news/2012/01/supremecourt/

        [1] - if the device got power from the vehicle, it would be considered "break and entering" and thus would require a warrant.

    • yencabulator a day ago

      1/ tor-browser by default sticks to the same circuit for one origin for the session, so that'd have to be 10,000 separate sites or 10,000 separate sessions.

  • moss2 21 hours ago

    I think the FBI/CIA/NSA could afford 8000 nodes if they wanted to.

  • dumbo-octopus a day ago

    You don’t need all the middle nodes. Just the entry and exit, and enough data to do packet timing analysis to correlate them. It’s in fact shockingly easy for a well provisioned actor to trace tor traffic, and this is something the TOR project openly admits.

    They’re financed by the US Government after all…

    • alphan0n a day ago

      Onion sites do not utilize an exit node.

      • dumbo-octopus a day ago

        There is a node that delivers your packet to the target server, is there not?

    • basedrum a day ago

      Tor does have padding defenses to protect against that.

      Also, according to their latest blog post on their finances, while it is true they have money from the US Government, that was only ~50% of their income (I think that was 2023). For the FUD part of that comment, see the "U.S. Government Support" section of https://blog.torproject.org/transparency-openness-and-our-20...

      • dumbo-octopus a day ago

        “Only half” is hilarious. Thanks for that.

        And if you trust the NSA can’t overcome correlation in the presence of “padding defenses”, then sure: TOR is secure.

        • 867-5309 18 hours ago

          I wonder how many tor users actually know this. tor would probably not exist in the same capacity without that funding

  • alasdair_ a day ago

    >Edit: For all the cynics and doomsayers here, consider this: Tor has been around for a long time, but there has never been an uptick in arrests that could be correlated to cracking the core anonymity service. If you look closely at the actual high profile cases where people got busted despite using tor, these people always made other mistakes that led authorities to them.

    Yeah, the stated reason is always something else. But this just reminds me of "parallel construction" - what if they were found in on way and then (to hide the source) the claim was that they were found in another way?

  • [removed] 21 hours ago
    [deleted]
  • halfcat a day ago

    > there has never been an uptick in arrests

    If it was effective, would there have been a down tick in arrests at some point?

    Or if the arrest rate stayed the same, would that suggest it never “worked” to begin with?

    It’s like the movie trope of the detective who finds out the truth via some questionable means which isn’t admissible in court. When you know the truth you can push harder and call every bluff until you get admissible evidence.

    • AstralStorm a day ago

      Or you can use more... underhanded means that never result in an arrest.

  • alasdair_ a day ago

    >The answer is less than 0.14%.

    Is this per circuit? So if someone switches circuits every X hours, the chance of being caught after a year is actually quite high?

    And even catching 0.14% of pedophiles would probably be worth it to the FBI or whatever, nevermind Iran catching dissidents or whatever.

    My point is that is seems very cheap to do this (I as a random staff engineer could do it myself) and catch some people. A nation state could easily catch a much higher percentage if they increased the number of logging nodes slowly and carefully and deliberately did things like use many isps and update the servers gradually etc.

    • whimsicalism a day ago

      The happy equilibrium is that if you have enough adversary nation-state intelligence services doing this and not sharing information, they'll cancel each other out and provide free node hosting.

    • qwery a day ago

      You're misusing probability and ignoring critical information.

      There's 1000 red marbles added to a jar with 8000 blue marbles (9000 total). Take three marbles from the jar randomly, one at a time. The odds of getting three red marbles is ~0.14%. That's all.

      Tor nodes are not randomly picked marbles. The Tor network is not a jar.

      • whimsicalism a day ago

        they’re using probability correctly. if you have a critique state it clearly

EmilyHughes a day ago

This came out yesterday: https://www.youtube.com/watch?v=Gs0-8ZwZgwI

Apparently in germany they caught a pedo like that. Watching certain nodes and the sizes of files that are sent between them to identify the admin of a pedophile image sharing forum. Took them 1 1/2 years to identify the specific person, but they got him.

Considering this I would imagine it's pretty safe for the average user since they have to specifically target you for a long time, however it seems like with enough effort it's possible to identify someone even without Clearnet slip-ups like it was the case with Silkroad.

Once they have your address they will just storm your house and catch you on the computer, then you are done for.

londons_explore a day ago

You only need to control the entry and exit node - since you know the next and previous hop for all traffic you touch, and default chains are 3 long. With circuits changing every 10 mins, within a few days you would have deanonymized at least some percentage of traffic for nearly every user.

I'd call tor broken against any adversary with a little technical skill and willingness to spend $5000.

I'm 80% sure Tor is designed as a US supported project to focus those needing anonymity into a service only governments with global security apparatus (who can grab a good chunk of internet traffic) can access.

  • bdw5204 a day ago

    I imagine most exit nodes are likely controlled by the US government and/or its close allies. Who else wants to have their IP address banned from most of the internet and potentially get visits from their country's equivalent of the FBI?

    If most Tor users ran exit nodes and most people used Tor, it would effectively make internet traffic anonymous. But without those network effects, it is vulnerable by design to deanonymization attacks by state actors.

    • basedrum a day ago

      I run an exit node, and I know several people who do, I dont suspect any of them to be anything but people who care about privacy, surveillance, and helping people get access to the free internet from restrictive locations. I admit, I bristled at your comment, because I do not like myself, the EFF, and many of my close friends being imagined as part of the US Government.

      • londons_explore a day ago

        I ran an exit node for a while, and found myself auto-banned from so many services that I stopped running the node and threw away my IP range (which now would be worth $$$ - oh well!)

  • k__ a day ago

    How do you control an exit node?

    I had the impression, with onion services they are a thing of the past.

    • londons_explore a day ago
      • k__ a day ago

        Ah, there are people who use Tor to access non-onion services. Got it.

        Seemed like onion services were created to solve the security issues that exit nodes bring, so I assumed people stopped using them and started running onion services instead.

        • AstralStorm a day ago

          For the more scummier or illegal elements on the network, that is true. For onion services, lasering attacks and takeovers plus honeypot are the chief danger.

    • [removed] a day ago
      [deleted]
prisenco a day ago

Using Tor, like all security and privacy tools, must be balanced against what it is being used for. We will always live in a world of limited resources for policing, and systems of privacy work by increasing the difficulty and cost to deanonymize someone. They don't have to be perfect, they just have to be expensive.

If you want basic anonymity while researching someone powerful or accessing information, it's extremely unlikely anyone is going to go the lengths people are bringing up here as a way to compromise Tor. The intersection of expertise, funding and time required is too great for such a low value target.

If you're an international terrorist leader wanted in multiple countries, a prolific criminal, or enemy #1 of an authoritarian state though? Those who can go to those lengths absolutely will go to those lengths.

  • thewanderer1983 a day ago

    The problem with this assumption, that all possible attacks have been narrowed down to expensive only attacks i.e nation station level. These are complex systems and its not possible to prove that the only form of attacks are within these overton Windows. There may be much simpler forms of attack that aren't expensive, but the experts aren't aware of them, and therefore not focusing on. This is one of the big reasons for provably secure systems like Sel4 and other functional programming paradigms. We can't prove that all the problems are in this expensive box we put ourselves in, and all it takes is a 12 year old to discover one of these cheap attacks with a tooth pick or kids toy undermine very expensive defence systems.

    Take for example, John Draper who discovered in the 60's that a Captain Crunch whistle toy could be used to make free phone calls on the telephone systems. Or the discovery of Side Channel attacks by an engineer at Bell Telephone company who noticed that a Bell Telephone model 131-B2 would produce distinct spikes for each key pressed on the oscilloscope across the room. Therefore not requiring nation station level expense to break the encryption used by Navy and Army's encryption systems. Or during the Afghan war, the US was deploying armored vehicles that they assumed would provide good protection, and would be expensive to attack by the enemy. Turned out they could make IEDs from inverted copper cheaply and within locals kitchens. That proved very successful. Or the kid who discovered he could bypass the mint screensaver by smashing random keys on the keyboard (https://github.com/linuxmint/cinnamon-screensaver/issues/354). The list of these types of cheap attacks are throughout history.

  • slg a day ago

    >If you want basic anonymity while researching someone powerful or accessing information, it's extremely unlikely anyone is going to go the lengths people are bringing up here as a way to compromise Tor. The intersection of expertise, funding and time required is too great for such a low value target.

    Doesn't a solid VPN service also satisfy this exact need? Tor seems to occupy a narrow niche in which you have to care much more about privacy than the average person, but not at a nation state level. I think that is how it got associated with that 2nd tier of internet crime like buying drugs on the dark web or sharing CSAM. The truly sophisticated internet criminals probably know better and the people who only really care about anonymizing themselves are probably doing something simpler.

    • bawolff a day ago

      > Doesn't a solid VPN

      Finding a solid one is the hard part. With tor, you kind of know what you are buying. The risks are in the open. With VPN maybe the operator is selling your data to advertizers. Maybe they are keeping logs. You kind of have to just trust them and have no way to verify.

      • slg a day ago

        This hypothetical was about "a low value target" looking for "basic anonymity". Just get Mullvad and assume the entire company wasn't a 15 year long con set up to better target ads at you specifically.

gaba a day ago

Tor Project has a team that looks at relays and checks if relays are engaging in bad practices or any suspicious activity like a lot of nodes run by one operator.

https://community.torproject.org/relay/governance/

  • hnisoss a day ago

    how do you protect yourself from botnets? lets say just monkrus release was infected and now N-thousand teens are running infested windows installations and software tools..

  • alasdair_ a day ago

    Iran probably has enough money that it could pay a thousand different isps in a thousand different ways with a thousand different os versions and tor versions. This could all be automated pretty easily.

    • krunck a day ago

      When you think about countries that have the resources to "pay a thousand different isps in a thousand different ways with a thousand different os versions and tor versions" your first thought was Iran?

      • alasdair_ a day ago

        My first thought was actually "I could probably do that myself given some motivation"

        Hiring people on something like fiverr could take care of most of the manual part.

        My point is that if I could do it, a nation state cracking down on dissidents could likely do it too.

      • [removed] a day ago
        [deleted]
scraptor a day ago

If your nodes disclose their affiliation that's fine but the client will avoid using multiple. If you try to do this in secret the tor project will attempt to catch you by looking for suspicious nodes that use the same isp and update their tor version at the same time and things like that, to questionable success.

  • pushupentry1219 a day ago

    But an adversary with enough money could just buy servers from multiple ISPs, right?

  • vkou a day ago

    State-level actors (five eyes) should have no problem with avoiding that kind of detection.

MagicMoonlight 9 hours ago

Yes it’s 100% going to be compromised if you are an enemy of the US government.

The primary purpose of tor is for their own use, which is why they have developed and funded it. So the underlying principle is secure, but they’ll definitely be paying for enough of the nodes to compromise it for you.

construct0 a day ago

Yes, there aren’t that many tor nodes. It’s not the safe haven protocol or transport suite people make it out to be.

  • system33- a day ago

    It’s then best we’ve got for achieving actually meaningful privacy and anonymity. It has a huge body of research behind it that is regularly ignored by those coming up with sexy or off-the-cuff alternatives.

    It’s the most popular so it gets the most attention: from academics, criminals, law enforcement, journalists, …

    • beeflet a day ago

      Why not just have greater number of relays by default? Internet bandwidth tends to increase over time, and the odds of this correlation attack are roughly proportional to the attacker's share of relays to the power of the number of relays used.

      So latency issues permitting, you would expect the default number of relays to increase over time to accommodate increases in attacker sophistication. I don't think many would mind waiting for a page to load for a minute if it increased privacy by 100x or 1000x.

      • system33- a day ago

        If you’re advocating for a bigger network… we need more relay operators. Can’t wave a magic wand. There’s like 8000 relays. Haven’t looked in a while.

        Or if you were arguing for increasing the number of relays in a circuit, that doesn’t increase security. It’s like one of the OG tor research papers deciding on 3. Bad guy just needs the first and the last. Middle irrelevant.

    • yupyupyups a day ago

      >It’s then best we’ve got for achieving actually meaningful privacy and anonymity

      ...while being practical.

      One could argue that there is i2p. But i2p is slow, a little bit harder to use, and from what I can remember, doesn't allow you to easily browse the clearnet (regular websites).

    • appendix-rock a day ago

      These sort of “Tor evangelism” comments are so tiring, frankly. There are quite a few like it in this thread, in response to…not people poo-pooing Tor, or throwing the baby out with the bathwater, rather making quite level-headed and reasonable claims as to the shortcomings and limitations of the network / protocol / service / whatever.

      One should be able to make these quite reasonable determinations about how easy it’d be to capture and identify Tor traffic without a bunch of whataboutism and “it’s still really good though, ok!” replies which seek to unjustifiably minimise valid concerns because one feels the need to…go on and bat for the project that they feel some association with, or something.

      The self-congratulatory cultiness of it only makes me quite suspicious of those making these comments, and if anything further dissuades me from ever committing any time or resources to the project.

      • llm_trw a day ago

        The issue is that the people making 'level headed' claims have read none of the literature and their mathematical ability seems to end at multiplying numbers together.

        It sounds reasonable to anyone who hasn't read the papers, to anyone that has these comments are so wrong that you can't even start explaining what's going wrong without a papers worth of explanation that the people don't read.

ObsidianBreaks a day ago

I wholeheartedly agree, the 'dragnet' methodology is already documented and well-known and that should factor into your security assessments.

donmcronald a day ago

> Surely eventually I'm going to get a hit where all three nodes in the circuit are my nodes that are logging everything?

If you're looking for static assets, why would you need to see the whole chain? Wouldn't a connection to a known website (page) have a similar fingerprint even if you wrap it in 3 layers of encryption? Does Tor coalesce HTTP queries or something to avoid having someone fingerprint connections based on the number of HTTP requests and the relative latency of each request?

I've always assumed that, if a global adversary attack works, you'd only need to watch one side if you're looking for connections to known static content.

I don't know much beyond the high level idea of how Tor works, so I could be totally wrong.

  • alasdair_ a day ago

    If I don't know the whole chain (or I don't use a timing attack with a known guard and exit node) then I don't see how I'd know who sent the packet in the first place. The person in the chain would connect to a random tor guard node, which would connect to another random node which would connect to my evil exit node. My evil exit node would only know which random TOR node the connection came from but that's not enough to tell who the original person was.

    • donmcronald a day ago

      Say there are only 2 sites on Tor. Site 'A' is plain text and has no pages over 1KB. You know this because it's public and you can go look at it. Site 'B' hosts memes which are mostly .GIFs that are 1MB+. You know this because it's also a public site.

      If I was browsing one of those sites for an hour and you were my guard, do you think you could make a good guess which site I'm visiting?

      I'm asking why that concept doesn't scale up. Why wouldn't it work with machine learning tools that are used to detect anomalous patterns in corporate networks if you reverse them to detect expected patterns.

      • alasdair_ a day ago

        The point is that there aren't only two sites available on the clearnet. Is the idea that you find a unique file size across every single site on the internet?

        My understanding (that may be totally wrong) is that there is some padding added to requests so as to not be able to correlate exact packet sizes.

        • donmcronald a day ago

          > Is the idea that you find a unique file size across every single site on the internet?

          Not really. I'm thinking more along the lines of a total page load. I probably don't understand it well enough, but consider something like connecting to facebook.com. It takes 46 HTTP requests.

          Say (this is made up) 35 of those are async and contain 2MB of data total, the 36th is consistently a slow blocking request, 37-42 are synchronous requests of 17KB, 4KB, 10KB, 23KB, 2KB, 7KB, and 43-46 are async (after 42) sending back 100KB total.

          If that synchronous block ends up being 6 synchronous TCP connections, I feel like that's a pretty distinct pattern if there isn't a lot of padding, especially if you can combine it with a rule that says it needs to be preceded by a burst of about 35 connections that transfer 2MB in total and succeeded by a burst of 4 connections that transfer 100KB combined.

          I've always assumed there's the potential to fingerprint connections like that, regardless of whether or not they're encrypted. For regular HTTPS traffic, if you built a visual of the above for a few different sites, you could probably make a good guess which one people are visiting just by looking at it.

          Dynamic content getting mixed in might be enough obfuscation, but for things like hidden services I think you'd be better off if everything got coalesced and chunked into a uniform size so that all guards and relays see is a stream of (ex:) 100KB blocks. Then you could let the side building the circuit demand an arbitrary amount of padding from each relay.

          Again, I probably just don't understand how it works, so don't read too much into my reply.

  • whimsicalism a day ago

    ? tor reroutes the packets so how would you identify who is visiting who? it's not just 'layers of encryption' it is layers of redirection

    • donmcronald a day ago

      If I visit facebook.com it's about 45 requests and 2.5MB of data. Are you saying that if I did that via Tor I would get a different circuit for each request or each individual packet?

      Eventually the guard has to send the whole payload to me, right? Wouldn't that look similar every time if there's no obfuscation?

      • whimsicalism a day ago

        you mean inferring the website based on packet traffic pattern if you are the guard? yeah maybe possible, not sure how distinct each website footprint would be in practice

        seems like it would also be challenging to hold up in actual legal proceedings

        • donmcronald a day ago

          > you mean inferring the website based on packet traffic pattern if you are the guard?

          Yeah, basically, but I was thinking that if you're analyzing a pattern going to the client, all you'd need is any point between the guard and the client (ie: an ISP).

cookiengineer 19 hours ago

The issue that TOR has is that it's a layered routing concept that won't respect ASN based spreading/scattering of traffic.

Circuits are temporary but the traffic is not scattered across the network to make MITM fingerprinting of request/payload sizes/timestamps impossible.

A typical MITM like the FBI surveillance van next door can identify you by observing the network packets and by _when_ they were requested and by _how large_ the payloads were. There was a famous court case where this was enough evidence to identify a user of an onion service, without the FBI having access to the Wi-Fi of the user. But they had access to the exit node logs that were encrypted, the pcap logs to the onion service from that exit node, and the encrypted Wi-Fi packets of the user.

(Also TLS lower than 1.3 and SNI related problems are relevant here, because DNS TTL 0 effectively makes everyone's privacy compromised, shame on you if you set a DNS TTL to 0)

My point is that with more randomized hops across the network and across ASNs it would be less likely that a threat actor can control both guard and exit nodes.

(Assuming that they parse RIR datasets to map organizations across ASNs, which the datasets already provide)

  • runamuck 16 hours ago

    Would an Ethernet cable plugged into your ISP router defend against the above mentioned surveillance (i.e., no WiFi snooping)? Or did the FBI PCAP at the ISP?

    • cookiengineer 16 hours ago

      The problem is also that different network stack implementations have different MTU values and different TCP headers.

      There's a lot of tools available that can fingerprint different applications pretty well these days. For example, Firefox and TOR Browser can be fingerprinted because of their custom network library that's OS independent.

      It gets worse if you use a DSL2 connection with scaling because that will uniquely make your packets fingerprintable because they have a specific MTU size that's dependent of the length of the cable from modem to the next main hub. Same for cable internet, because the frequencies and spectrums that are used are also unique.

      (I'm clarifying this, because an FBI van not having access to your Wi-Fi still has access to the cable on the street when there's a warrant for surveillance / wire tapping issued)

      [1] https://github.com/NikolaiT/zardaxt (detects entropies of TCP headers and matches them with applications)

      [2] https://github.com/Nisitay/pyp0f (detects the OS)

      [3] https://github.com/ValdikSS/p0f-mtu (detects the VPN provider)

voldacar a day ago

With v3 hidden services, relays can no longer see the plaintext of the hidden service's url.

jrochkind1 15 hours ago

I think so.

And of course for a state-level actor, they can afford a couple orders of magnitude more spend prob too.

plorg a day ago

You didn't think someone would notice if the Tor network has 1000 new nodes setup similarly? Or, I suppose, if you find enough heterogenous people and pay them to log their nodes, you're not going to get noticed?

giantg2 a day ago

Wasn't there a thing years ago where the NSA only needed 2 out of the 3 nodes if they got the right ones? Not sure if that was fixed with guard nodes or is still a thing.

edm0nd a day ago

Your 1000 Tor nodes would quickly be detected as bad relays and be removed from the network. It would also cost you far more than $5,000 a month.

jeffbee a day ago

This attack is quite practical. In 2007 I controlled a huge chunk of Tor traffic from 2 racks of cheap servers in a basement on Folsom Street in SF. It was easy to arrange and nobody noticed. Yeah those were early days for Tor but I don't think scale changes anything. If you're using Tor because you think it is private, you have fooled yourself.

UniverseHacker a day ago

The skilled labor to set that all up, especially in a way that TOR won't notice and shut you down will be worth much much more than $5k.

People that have such a sophisticated and resourced team actively hunting them down, likely know about it, and are using many additional layers of security on top of TOR. Even just for personal use out of curiosity to "see what the darkweb is," I used 1-2 additional methods on top of TOR.

  • lcnPylGDnU4H9OF a day ago

    > used 1-2 additional methods on top of TOR

    Curious: what did you do and what were you hoping to mitigate?

    • UniverseHacker a day ago

      Just playing around, not mitigating anything. I think it would be poor practice to share my ideas/techniques- think of your own! Contrary to popular philosophy- obscurity is a powerful security method. People still rob houses with expensive locks… nobody robs secret underground bunkers.

taneq 16 hours ago

If you thought of this in 10 minutes (or 6 months, or...) as one smart individual, I'd assume any government of any country you've heard of has been doing this for a while.

jiveturkey a day ago

It'd be ten times that cost, easily. You have to buy data volume.

Also since you aren't targetting specific people, rather specific interests, it'd be easier to setup an irresistible site serving content of the vice of interest. It can even be a thin wrapper on existing sites. Do you only need to control entry nodes in that case? You'll return user-identifying data in headers or steganographically encoded in images and since you control the entry node you can decrypt it. It doesn't work for a normal (unaffiliated) entry node but since your entry node is in collusion with the server I think this works.