FYI.

This story is over 5 years old.

Tech

Tor Users Might Soon Have a Way to Avoid Those Annoying CAPTCHAs

After complaints from privacy activists, CloudFlare seems to be making amends.
Janus Rose
New York, US
Image: Daysof1971/Wikimedia Commons.

If you've ever used the Tor anonymity software to browse the web, there's a good chance you're very familiar with CAPTCHAs, the prove-you're-a-human puzzles that have you select images containing street signs, storefronts, or bodies of water before accessing a site.

Tor users have to solve these puzzles constantly, and privacy advocates have complained that it dramatically degrades the experience of people who want to browse the web anonymously. CloudFlare, a content delivery network that has widely implemented CAPTCHAs, has staunchly defended its use against Tor-associated IP addresses, saying the tests are necessary to defend sites against bots and spammers since a the large amount of malicious traffic originates from the Tor network.

Advertisement

But a new repository on CloudFlare's Github page shows that the company is developing an alternative method for anonymous users to access sites without having to repeatedly solve annoying CAPTCHA puzzles—something privacy advocates will likely see as a step in the right direction.

"While CAPTCHAs in themselves are supposed to be easily solvable for humans, Tor users are dealt a disproportionate amount of these challenges due to the regularity of Tor exit nodes being dealt with poor IP reputations," the authors of the new specification write. "This problem has been likened to an act of censorship against Tor users as these users are the most targeted by this protection mechanism."

To solve this, the authors propose a Tor browser plugin that would store "unlinkable" authentication tokens, which Tor users would provide to prove they're not spammy bots without having to repeatedly solve CAPTCHAs or risk identifying themselves. As Brave developer Yan Xu points out, the spec is based around the concept of "blind signatures," originally proposed in 1983 by cryptographer David Chaum.

"In essence, the protocol allows a user to solve a single CAPTCHA and in return learn a specified number of tokens that are blindly signed that can be used for redemption instead of witnessing CAPTCHA challenges in the future," the CloudFlare authors write. "By issuing a number of tokens per CAPTCHA solution that is suitable for ordinary browsing but too low for attacks, we maintain similar protective guarantees to those of CloudFlare's current system. We also leave the door open to an elevated threat response that does not offer to accept bypass tokens."

Cloudflare CEO Matthew Price confirmed to Motherboard that the company is working on the feature, but declined to comment at this early stage. "We'll have a lot to say about this when it's ready," Prince told Motherboard in an email.

While it's obviously a work in progress, the feature, if implemented correctly, could make the web a lot more usable for Tor users around the world. If nothing else, it seems to be a step in the right direction toward some sort of compromise between improving the experience of anonymous users and defending websites from spammers and hackers.

Get six of our favorite Motherboard stories every day by signing up for our newsletter.