Questions tagged [encryption]

This tag is to be used for questions about the encryption of Tor traffic or questions about encrypted data related to Tor.

Filter by
Sorted by
Tagged with
1 vote
1 answer
168 views

How to get the hostname from hs_ed25519_secret_key

I'm trying to compute the v3 onion address (hostname) from the hs_ed25519_secret_key file generated by tor itself in python. I know i can just copy that file to the hidden_service dir and start tor so ...
SkUzy42's user avatar
  • 13
2 votes
1 answer
103 views

How do TOR nodes select the CircID's when creating, or extending, a circuit?

I am coding my own version of TOR and I am trying to set up circuit management. I looked at the TOR spec and it says: To prevent CircID collisions, when one node sends a CREATE/CREATE2 cell to ...
saarmz's user avatar
  • 33
2 votes
1 answer
110 views

How does Tor connect to a server while hiding it's ip?

This may be a naive question. When I type in a .onion address I assume that the Tor network is designed to not know the ip of the server, or else law enforcement could easily subpoena Tor saying "...
user708873's user avatar
0 votes
1 answer
85 views

What prevents the first relay from decrypting the rest of the layers in the onion packet?

My understanding of Tor is that each relay peels back a layer and forwards what's left. But why can't the first relay simply unpeel all of the layers and see what the actual data is?
Shamoon's user avatar
  • 105
0 votes
2 answers
151 views

Public network safe with TOR?

As I know, public networks are highly dangerous for normal people as hacker can obtain their private data. One way to prevent this is using a VPN, since after the connection everything is encrypted. ...
ZPlaya7's user avatar
0 votes
1 answer
265 views

Tails Encrypted Persistent Storage access time

How do I find the last time a Tails Encrypted Persistent Storage was accessed? Also is it possible to find the last time Tails was started?
x8899's user avatar
  • 1
1 vote
0 answers
202 views

Can you have a setup with both VPN over Tor and Tor over VPN

Is it possible to first connect to a VPN (like NordVPN or another VPN which supports VPN over Tor) that is preconfigured for Tor and then connect to a VPN once you are browsing in Tor to encrypt both ...
Swangie's user avatar
  • 984
4 votes
1 answer
311 views

What is the key blinding function used in the hidden service protocol v3?

I've read the rend-spec-v3.txt document which is supposed to be the specification for the v3 hidden service protocol. The document makes several references to a key blinding function that takes in an ...
TheOrbitHeart's user avatar
0 votes
1 answer
91 views

Tor experimentation with replay traffic

I want to replay some real traffic and send it through Tor to collect Tor encrypted traffic. From what I have read so far, the shadow simulator or a private Tor testbed seem to be the best and safest ...
Ish Kav's user avatar
  • 23
0 votes
2 answers
79 views

Can the Last Node See My Private Data?

I have recently started learning about TOR. One concern I have is that the last node can see my private data. For example, let's say I use TOR to create a Facebook account. As part of the create ...
JRG's user avatar
  • 103
0 votes
1 answer
210 views

Is it possible to find encryption key in Tor Browser?

I'm doing a presentation on Tor. Is it possible to capture and find keys and decrypt data.
skns's user avatar
  • 3
-1 votes
1 answer
683 views

Is HSDir based attack is still possible nowadays? +Need some info

I've read some information from 2014-17 about attacking possibilities which have or had nodes are called ''HSDirs'' At first what i need to know, HSDir node it is also ''exit'' or third node from ...
Quakkee3's user avatar
0 votes
2 answers
161 views

Can the attacker's malicious node see the full link of .onion sites users have access to?

If we talk about .onion sites only, can the bad nodes see the part of site's link? Like "example.onion/" or full link like "example.onion/user404/data/page/example123.txt"? I don't talk about IP of ...
0troQv33's user avatar
1 vote
1 answer
130 views

Need some details about relays between user and onion sites

Can someone explain some things: Is all trafic between client and .onion server encrypted 6 times in either direction because of chain: Client -- [1 node ip -- 2 node ip -- 3 node ip] -- [3 node ...
XkqR7tbS's user avatar
0 votes
0 answers
2k views

How to view circuit details (including security keys) in Tor?

I wonder if its possible to find the session keys for Tor's circuit for a hidden service such as facebookcorewwwi.onion (or public site)? There are 4 keys used in connecting to a site: Key between ...
Mir Saman's user avatar
  • 368
0 votes
1 answer
3k views

What encryption does Tails use for persistent storage?

I've gathered that persistent storage in Tails uses LUKS, but I can't find the specifics of the encryption, e.g. the algorithm. Most of the Tails website and other various places is scant with ...
Catherine Martin's user avatar
0 votes
1 answer
575 views

Is Tor completely anonymous?

I saw that tor has three layers of encryptions and, plus a VPN I set myself on my computer. How can someone trace back to my real IP? Is this completely anonymous?
gudako's user avatar
  • 105
0 votes
1 answer
56 views

Specifications for Tor security in the transmision of Data

I am doing a School project based on the in depth security of tor and i can't find the up-to-date security protocols the tor uses. i have found an old thread saying it uses RSA1024 for encryption but ...
Devnigm's user avatar
1 vote
2 answers
2k views

What encryption is actually used by tor circuits?

I'm trying to determine what encryption (asymmetric and symmetric) Tor actually uses these days for client circuits. I've read the changelogs and only seem to see nebulous statements about having a ...
tor question asker's user avatar
6 votes
1 answer
276 views

Is Tor traffic using the TAP handshake vulnerable to retroactive decryption?

Assume an attacker with a record of Tor traffic between a client and guard has precomputed the 1024-bit Oakley group for Diffie-Hellman used in the TAP protocol. This would allow them to rapidly ...
forest's user avatar
  • 225
0 votes
1 answer
205 views

Why site security information shows "Connection Is Not Secure",eventhouth web address show HTTPS?

Is it normal that the site security information always shows "Connection Is Not Secure" on all websites even when the web address shows https.The website identity always shows "This website does not ...
Private1234's user avatar
0 votes
1 answer
2k views

Differences between Onion Routing (Public Key) and Tor-Circuit (Session Key)

I have a hard time understanding how a message is transmitted, when the Public Keys are used and when the Session Keys. Tor Client connects to a directory server to get a list of active relays & ...
David's user avatar
  • 31
1 vote
0 answers
49 views

Is Mix-Kaskading based on the Onion-Routing?

[Note: I'm no native english speaker] 1981 David Chaum first introduced Mix-Networks. 1995 Tor began its life as a research project in the Naval Research Laboratory (NRL), where 1996 three ...
David's user avatar
  • 31
0 votes
1 answer
94 views

Have global adversaries ever been able to decrypt hard drives storing .onion material encrypted by Veracrypt?

I'm planning on encrypting my entire HDD - which includes Tor .onion service content - using Veracrypt, the latest in encryption technology. Has Veracrypt been known to successfully encrypt .onion ...
piece0fshite's user avatar
0 votes
3 answers
242 views

ultimate encryption and protection of sensitive data

I have many sensitive documentation which I am scared to lose or get somebody accessed. My question would be what is the ultimate encryption protection? I have read lot of articles saying that for ...
andy220's user avatar
  • 21
1 vote
1 answer
55 views

Rekeying a Tor circuit

Is it possible to rekey a connection between a Tor client and a relay? By rekey I mean perform the usual x25519 key exchange to change the session key on the fly, without tearing the circuit down.
forest's user avatar
  • 225
1 vote
1 answer
529 views

Security: Can an exit node be set up with an encrypted connection to the service?

So far it seems that all exit note-to-server connections are communicated in plaintext. Is there a way to add something to a Linux or Windows server so that very last hop is encrypted? Or ...
SDsolar's user avatar
  • 115
1 vote
0 answers
561 views

Me->VPN->Tor->Socks5->Tor: Where would a honeypot do the most damage?

Since most vpn's are untrustworthy, and Tor exit nodes can be hosted by malicious entities, im trying to create a trustless chain of anonymization and encryption. I feel as there might be flaws in my ...
Attila79's user avatar
0 votes
1 answer
602 views

typical way to run tails virtualized on ubuntu?

To run on Ubuntu just use KVM to run tails? If you are a bit lazy like me, the idea to reboot your system seems inconvenient. But with the help of QEMU there is an easy to use alternative ...
Thufir's user avatar
  • 105
2 votes
2 answers
641 views

Tor encryption combination

I'm trying to understand exactly how Tor builds a circuit with encryption. I've read the Tor design literature and have a pretty good grasp on it, however I'm left with the following misunderstanding. ...
Jon Behnken's user avatar
3 votes
2 answers
6k views

HTTPS Everywhere and Tor

I don't see an option to install the HTTPS Everywhere add-on on the Tor Browser. Is the HTTPS not needed on the Tor Browser? Does Tor encrypt one's data like the HTTPS Everywhere add-on? I'm new to ...
MangoPineapple130's user avatar
1 vote
0 answers
80 views

tor browser stuck on establishing an encrypted directory connection [duplicate]

i'm trying to connect to tor browser with all my might with my college PC to get some E-books but it's stuck at tor browser stuck on establishing an encrypted directory connection i've tried to use ...
jack's user avatar
  • 11
1 vote
0 answers
28 views

I seem to be blocked, despite custom bridges. How can I get around this error? [duplicate]

3/29/2017 11:51:07 AM.600 [NOTICE] DisableNetwork is set. Tor will not make or accept non-control network connections. Shutting down all existing connections. 3/29/2017 11:51:07 AM.600 [NOTICE] ...
Allen's user avatar
  • 11
2 votes
2 answers
213 views

Does all bridge users have the same encryption key?

When I connect to a bridge is my encryption key the same as the encryption key for all other users to the same bridge or does the encryption key differ from one user to another for that same bridge? ...
Private C's user avatar
1 vote
3 answers
323 views

Can the tor initial client to relay or bridge connection be MITM attacked?

I am not an expert in Wireshark but I was looking at some packets through Wireshark. I noticed that when using a relay that the connection to the directory authority the first few TCP packets such as ...
bob's user avatar
  • 51
1 vote
1 answer
321 views

Tor's encryption confusion and client to first node encryption

From what I've read the onion routing process goes like this: The client encrypts its traffic to the destination server and sends it to the first node (encrypted); The fird node encrypts it again and ...
Segmentation fault's user avatar
0 votes
1 answer
116 views

Encryption by EFS

I have the Tor folder in Desktop of Windows 10. If I created another folder, encrypt it by EFS and put the Tor folder inside of it, do I gain any advantage for security? I suppose temporary files ...
John Bernard's user avatar
0 votes
1 answer
713 views

Why does Tor only work on TCP?

Is it because of the nature of it's encryption protocol? I'm assuming there are other reasons as well, but I have not been able to find any information about it.
Khaine775's user avatar
  • 101
0 votes
1 answer
363 views

Is there any vulnerabilities when using socks with tails?

In the tor manual under socks port it states “The SOCKS protocol is unencrypted and (as we use it) unauthenticated” Does the socks protocol used in the loop back interface only or does the Socks ...
John's user avatar
  • 1
6 votes
2 answers
11k views

How does Tor obfs4 protocol and PTs work?

Could someone explain how have many countries and corporations managed to differentiate tor traffic from normal traffic, and how exactly the obfs4 protocol (Or any other Pluggable transports) help ...
user4191887's user avatar
2 votes
1 answer
186 views

Tor and encryption [duplicate]

Tor [network] encrypts data itself? Or does it only Tor Browser Bundle? For example, if I use an external client to connect to the Tor network and direct all traffic over Tor and use a different ...
ideloxew's user avatar
  • 121
8 votes
2 answers
1k views

Why do Tor hidden service operators bother with SSL/TLS encryption?

Tor hidden services have an asymmetric key pair. That seems like it ought to do the job of authenticating the server and securing the connection to the client. When Tor clients reach out to normal ...
Ben N's user avatar
  • 429
1 vote
1 answer
763 views

Are all tor exit nodes known?

A normal tor chain is like this : Client -> Tor Node -> Tor Node -> Tor Exit Node -> Server Is it possible to have this schema ( two chains ) : Client -> Tor Node -> Tor Node ->...
yeska's user avatar
  • 113
2 votes
1 answer
1k views

Tor Encryption Standards

I'm looking for up-to-date information on Tor encryption standards, and I can't seem to find anything newer than 2013. What encryption algorithms does Tor use? What is the reasoning behind keeping ...
SuperSluether's user avatar
3 votes
2 answers
1k views

Sniff Tor onions address from a relay

Currently working on a Tor study, I would have a question regarding the tor hidden services. I read lot of technicals papers to better understand the tor working on this point, like these good ...
bdes31's user avatar
  • 131
8 votes
1 answer
9k views

What encryption algorithms does Tor use?

I am building an application that will be connected over tor, using onion services. I just realized that the file generated by Tor that contains the private key of the hidden site is only RSA 1024bits....
Nathan Parker's user avatar
1 vote
1 answer
110 views

TOR and Orbot, possibility to add in dynamic AES encryption structure before data is send out?

I read on the documentation about the security issues on TOR, that it is ok if the website is running on HTTPS, but how about on Orbot and site that is not running on HTTPS? Even if it is running on ...
John's user avatar
  • 111
1 vote
0 answers
126 views

VPN Router + Tor and 2nd VPN Local Machine Clarifications

Hello my question is I have my router configured to connect through a vpn (VPN A). Thus all Internet traffic on my network goes through a vpn. If I run tor on a local machine with a 2nd vpn (VPN B), ...
theparanoid's user avatar
2 votes
1 answer
789 views

How do I encrypt document via right-click menu in Tails?

I don't understand the procedure here. There are some options to choose from to encrypt the file, but then I can't decrypt it because I don't have the password. How do I create a password before I ...
SignatureMess's user avatar
1 vote
2 answers
1k views

How does data go through Tor

I know how Tor works (mostly) but I want to know how data returns through Tor to the user. Example: I send a message from me (Bob) to my friend (Rob) and it goes to, let's say, 3 relays. Now, when I ...
Mark's user avatar
  • 11