January 26, 2016 By Larry Loeb 2 min read

On Jan. 20, 2016, the Tor Project announced the results of its crowdfunding project.

Over $205,000 was raised from more than 5,200 donors. Contributions were made from personalities such as Laura Poitras, the Citizen Four director; Shari Steele, former EFF executive director; Alison Macrina, the founder and director of the Library Freedom Project; and Tor Project co-founder Roger Dingledine.

The crowdfunding campaign was an attempt to find alternate sources of funding than government and university grants.

Tor Project Gets Funding

As the project put it on its website, “Crowdfunding gives us flexibility to do what we think is most important, when we want to do it. It allows us to fund the development of powerful new privacy tools. Or make the ones we have stronger and more resilient. Or pay for things we need like a funded help desk or an Arabic version of our website.”

SecurityWeek noted that the Tor Project plans to launch a bug bounty program via the HackerOne platform this year. It has also announced ways to improve Tor browser security through a multiprocess sandbox, application-level sandboxing and Mac OS signing. Undoubtedly the new funding will help these efforts.

Problems in Fundraising

But the donation process did not go smoothly in all cases. One user who tried to donate anonymously complained loudly on Tor’s blog. “Any Tor user knows that in the last month, Tor has become unusable on 99 percent of CloudFlare secured websites,” the user wrote. “Users are presented with an impossible CAPTCHA, or even when they are presented with a solvable one, it is interpreted as incorrect. When an audio challenge is given, one number is deliberately unintelligible, or in the event of a solvable audio CAPTCHA, you are still taken to another CAPTCHA.”

Others also expressed their frustration at the difficulty of the donation process, as well as problems Tor has integrating with CloudFlare. That’s because CloudFlare has had a longstanding anti-anonymity policy, and the Tor project has been trying to deal with it — unsuccessfully — for a long time.

Privacy Can Be Misused

It’s not all peaches and cream with Tor — the service has a dark side. In fact, the “IBM X-Force Threat Intelligence Quarterly – 3Q 2015” report found that the use of Tor for malicious purposes has increased. Roughly 180,000 malicious events originated from U.S. exit nodes between Jan. 1, 2015, and May 10, 2015. Malicious events also came from exit nodes in the Netherlands (150,000), Romania (80,000), France (60,000), Luxembourg (55,000) and Uruguay (53,000).

While Tor can be used for good, it can also be misused to facilitate cybercriminals. Finding the balance between allowing Internet freedom and preventing crime will be a tough challenge for the project.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today