Skip Navigation

Introducing Proof-of-Work Defense for Onion Services

blog.torproject.org Introducing Proof-of-Work Defense for Onion Services | Tor Project

Today, we are officially introducing a proof-of-work (PoW) defense for onion services designed to prioritize verified network traffic as a deterrent against denial of service (DoS) attacks with the release of Tor 0.4.8.

Introducing Proof-of-Work Defense for Onion Services | Tor Project
0
0 comments