Major Improvements Are Coming Soon to the Tor Browser

The Tor software is a common tool among consumers who prefer to enjoy more privacy while accessing the internet on a regular basis. However, we also know the Tor software is not without its flaws. The developer of this browser has acknowledged that further improvements need to be made. A batch of new features was announced earlier this week. All of these improvements should make Tor a much safer tool.

Tor Will See Some Major Changes Soon

There are a lot of misconceptions about the Tor software and the people who use it. Some automatically assume that anyone using Tor must be frequenting the darknet. However, the vast majority of people utilizing Tor do so to access regular websites. The browser provides more privacy and anonymity features than any other browsing software in the world today. It is no surprise that a lot of people would prefer this software for regular internet usage.

Tor’s developer has clarified another myth surrounding the usage of this software. The NSA does not run half the relays used by the network by any means. With over 8,000 relays on a global scale, that would require a ton of resources to pull off. Some intelligence agencies do set up temporary relays every now and then. The vast majority, however, are run by independent users with no political agenda whatsoever.

The biggest announcement concerned some new features coming to a Tor browser near you. The team has partnered with Privacy Enhancing Technologies Symposium to improve traffic analysis resistance. This method is often used to identify Tor users with relative ease. Stepping up countermeasure efforts should result in making it a lot more difficult to de-anonymize onion services in the future. 

The Tor protocol will switch to a new cryptosystem using elliptic curve cryptography keys such as Ed25519. At present, the protocol continues to rely on the first 80 bits of the SHA-1 of a 1024-bit RSA key. Although this has worked quite well so far, the system has gotten a bit outdated. Especially considering the progress made in quantum computing, the time is now to come up with improved solutions which guarantee additional privacy for all users. One always has to prepare for whatever the future may hold.

Further changes include making it more difficult to set up relays to target particular onion services. This will be done through an improved hidden service directory design functioning similarly to DNS for the regular internet. The current use of HSDir relays is too predictable in the minds of the developers. Tackling this problem will not be an easy feat, but it should be feasible to improve upon this feature in the coming months and years.

Perhaps the most intriguing new features come in the form of different deployment models. Tor users can now sacrifice location privacy for performance and scalability if they wish to do so. This method has been used by services such as Facebook already to improve load times and so forth, and it makes sense to integrate different deployment models. Making Tor the new standard among Internet browsers will not be easy, but all of these steps pave the way toward achieving that goal.