Cybersecurity Funding

Tor Project Raises $200,000 in Crowdfunding Campaign

The Tor Project on Thursday announced that it has raised over $200,000 in its first crowdfunding campaign and that it has received contributions from over 5,000 people.

<p class="MsoNormal"><strong><span><span>The Tor Project on Thursday announced that it has raised over $200,000 in its first crowdfunding campaign and that it has received contributions from over 5,000 people. </span></span></strong></p>

The Tor Project on Thursday announced that it has raised over $200,000 in its first crowdfunding campaign and that it has received contributions from over 5,000 people.

The donations campaign was launched at the end of November 2015, when the organization behind the Tor (The Onion Router) anonymity network decided it was time to expand its network and invest in educational projects. The organization was also seeking independency from university grants and government handouts that allowed it to continue operate thus far.

Tor’s main focus is on improving the anonymity of users when online by avoiding surveillance, and the network (and browser) are already being used by many to protect their privacy. Edward Snowden, former US National Security Agency (NSA) contractor who made public the agency’s mass surveillance efforts, is one of those relying on Tor for communication.

The crowdfunding campaign helped the Tor Project raise $205,874 from 5,265 people. The effort has seen contributions from personalities such as Citizen Four director Laura Poitras, former EFF Executive Director Shari Steele, founder and director of the Library Freedom Project Alison Macrina, Edward Snowden, Andy Bichlbaum, and President, Director and co-founder of the Tor Project Roger Dingledine, among many others.

The Tor Project reiterated plans to invest the funds in operations that it considers to be of upmost importance and to have the freedom of doing so when it wants to do it.

“[The crowdfunding campaign] allows us to fund the development of powerful new privacy tools. Or make the ones we have stronger and more resilient,” the organization said in a blog post.

At the end of 2015, at the 32nd Chaos Communication Congress (32C3) in Germany, the Tor Project revealed plans to launch a bug bounty program via the HackerOne platform this year, to find and quash vulnerabilities in Tor code. The organization also revealed plans to improve the Tor Browser security through a multiprocess sandbox, application-level sandboxing, and Mac OS signing.

The Tor Project already enjoys support from a series of active sponsors  such as Reddit, Radio Free Asia, National Science Foundation, US Department of State Bureau of Democracy, Federal Foreign Office of Germany, SRI International, Hivos/The Digital Defenders Partnership, and an anonymous North American ISP that has been backing the project since 2009.

Advertisement. Scroll to continue reading.

The non-profit organization is focused on allowing users browse the Internet without fear of government surveillance, while also allowing them to keep their communication private and protect their anonymity by routing traffic to various worldwide relays.

For some, Tor is seen as the means for ensuring free speech exists while online, as it does not broadcast user’s every move when they connect to the Internet. Journalists, researchers, activists, and organizations all over the world rely on the Tor network and browser to continue their work unhindered.

“The international Tor community rose up to support Tor’s independence in every way it could think of. And independence is power. Power to defend the rights of human rights activists. Power to defend the privacy of all of us,” the organization said.

However, cybercriminals also take advantage of the anonymity provided by Tor to conduct their nefarious activities. In August last year, an IBM Security X-Force Threat Intelligence report revealed () that millions of malicious events originate from Tor exit nodes each year, and this type of activity is expected to ramp up. In November 2014, a sophisticated piece of malware distributed by threat actors through a malicious exit node on the Tor anonymity network appeared to be related to the notorious MiniDuke.

The Tor Project has also found itself to be a target, disclosing details in 2014 of an attack which appeared to be an attempt to deanonymize users.

Related: Tor Warns of Attack Attempting to Deanonymize Users

Related: FBI Paid Researchers $1 Million to Unmask Users

Related: University Responds to Accusations of FBI Funding for Tor Hack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version