Proof-of-Work Defense for Onion Services

Introducing a new defense mechanism for onion services, Tor 0.4.8 now implements a proof-of-work (PoW) system to prioritize verified network traffic and deter denial of service (DoS) attacks. Under normal conditions, the PoW defense remains inactive to provide a seamless user experience. However, when an onion service is under stress, incoming client connections are prompted to solve progressively complex operations. Based on the effort level demonstrated by the client, the onion service prioritizes these connections. This mechanism aims to make large-scale attacks costly and impractical while giving priority to legitimate traffic. It provides a solution to the vulnerability of onion services to DoS attacks while ensuring user privacy. Update to version 0.4.8 now for enhanced protection.

https://blog.torproject.org/introducing-proof-of-work-defense-for-onion-services/

To top