6e6fe7d2a54c999d9d859f367d711a3cd1c2b514
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
17)     <li>Tell your friends! Get them to run relays. Get them to run hidden
18)     services. Get them to tell their friends.</li>
19)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
20)     to donate to support further Tor development</a>. We're also looking
21)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
22)     or other organizations that want anonymity / privacy / communications
23)     security, let them know about us.</li>
24)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
25)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
26)     yet described on that page, and you're comfortable sharing it with us,
27)     we'd love to hear from you.</li>
28)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

29) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

30)     <a id="Documentation"></a>
31)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
32)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

33)     <li>Help translate the
34) <!-- web page and -->
35)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

36)     languages. See the <a href="<page getinvolved/translation>">translation
37)     guidelines</a> if you want to help out. We especially need Arabic or
38)     Farsi translations, for the many Tor users in censored areas.</li>
39)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

40)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

41)     list of programs</a> that can be configured to use Tor.</li>
42)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

43)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

44)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     situations? Please help us test them out and document your results.</li>
46)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

47) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     <a id="Advocacy"></a>
49)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
50)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

51)     <li>Monitor some of our <a 
52)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
53)     lists</a>, like <a 
54)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
55)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
57)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
58)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

60)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

61)     <li>Create a presentation that can be used for various user group
62) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

63)     <li>Create a video about the positive uses of Tor, what Tor is,
64)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

65)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

66)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

67)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

68)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

69)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

70)     <li>Create a t-shirt design that incorporates "<a
71)     href="https://check.torproject.org/">Congratulations! You are using
72)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 9 years ago

73)     <li>Spread the word about Tor at a symposium or conference and use these
74)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
75)     brochures</a> in PDF and ODG format and translated to at least ten
76)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

77)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

78) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

79) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

80)     <a id="gsoc"></a>
81)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
82) 
83)     <p>
84)     Tor is also taking part in this year's <a
85)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
86)     Summer of Code</a>! The criteria for this is a little different - either
87)     gender can apply but you need to be either <a
88)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
89)     present student or just graduated</a>.
90)     </p>
91) 
92)     <p>
93)     As mentioned above if you're eligible for either program then please apply
94)     for both! Google Summer of Code is a far, far larger program for us than
95)     OPW so your chances of being applied that way are considerably better.
96)     </p>
97) 
98)     <p>
99)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
100)     for more information.</b>
101)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

102) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

103) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

104)     <a id="Projects"></a>
105)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

107)     <p>
108)     Below are a list of Tor related projects we're developing and/or
109)     maintaining. Most discussions happen on IRC so if you're interested in any
110)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

111)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
112)     to ask questions, and don't hesitate to ask even if the main contributors
113)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

114)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

115) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

116)     <p>
117)     For a presentation summarizing many of these projects see...
118)     </p>
119) 
120)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

121)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

122)     </div>
123) 
124)     <br /></br />
125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)     <table id="projects">
127)       <tr>
128)         <th>Name</th>
129)         <th>Category</th>
130)         <th>Language</th>
131)         <th>Activity</th>
132)         <th>Contributors</th>
133)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

134) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

135)       <tr>
136)         <td><a href="#project-tor">Tor</a></td>
137)         <td>Core</td>
138)         <td>C</td>
139)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

140)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

141)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

142) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

143)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

145)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

146)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

147)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

148)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

149)       </tr>
150) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

151)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

152)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
153)         <td>Browser Add-on</td>
154)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

155)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

157)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

158) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

159)       <tr>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

160)         <td><a href="#project-nyx">Nyx</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

161)         <td>User Interface</td>
162)         <td>Python, Curses</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

163)         <td>Heavy</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td>atagar</td>
165)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

166) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

167)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td><a href="#project-orbot">Orbot</a></td>
169)         <td>User Interface</td>
170)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

171)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

172)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

173)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

174) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

175)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

176)         <td><a href="#project-tails">Tails</a></td>
177)         <td>OS image</td>
178)         <td>Sys Admin</td>
179)         <td>Heavy</td>
180)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

181)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

182) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

183)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

184)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
185)         <td>OS image</td>
186)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

187)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td>blueness</td>
189)       </tr>
190) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

191)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

192)         <td><a href="#project-torsocks">Torsocks</a></td>
193)         <td>Usability</td>
194)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

195)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

196)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197)       </tr>
198) 
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

199)       <tr>
200)         <td><a href="#project-tormessenger">Tor Messenger</a></td>
201)         <td>Bundle</td>
202)         <td>JavaScript, XUL, Scripting</td>
203)         <td>Heavy</td>
204)         <td>arlolra, boklm, sukhe</td>
205)       </tr>
206) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

207)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

208)         <td><a href="#project-torbirdy">TorBirdy</a></td>
209)         <td>Browser Add-on</td>
210)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

211)         <td>Light</td>
212)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

213)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

214) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

215)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

216)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
217)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

218)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

219)         <td>None</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

220)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

221)       </tr>
222) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

223)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

224)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
225)         <td>Client Add-on</td>
226)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

227)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

228)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

229)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

230) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

231)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

232)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

233)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

234)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

235)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

236)         <td>robgjansen</td>
237)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

238) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

239)       <tr>
240)         <td><a href="#project-chutney">Chutney</a></td>
241)         <td>Simulator</td>
242)         <td>Python</td>
243)         <td>Light</td>
244)         <td>nickm</td>
245)       </tr>
246) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

247)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

248)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

249)         <td>Library</td>
250)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

251)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

252)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

253)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

255)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

256)         <td><a href="#project-txtorcon">Txtorcon</a></td>
257)         <td>Library</td>
258)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

259)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

260)         <td>meejah</td>
261)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

262) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

263)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

264)         <td><a href="#project-tlsdate">Tlsdate</a></td>
265)         <td>Utility</td>
266)         <td>C</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

267)         <td>None</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

268)         <td>ioerror</td>
269)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

270) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

271)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

272)         <td><a href="#project-metrics">Metrics</a></td>
273)         <td>Client Service</td>
274)         <td>Java</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

275)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

276)         <td>karsten</td>
277)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

278) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

279)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

280)         <td><a href="#project-atlas">Atlas</a></td>
281)         <td>Client Service</td>
282)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

283)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

284)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

285)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

286) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

287)       <tr>
288)         <td><a href="#project-globe">Globe</a></td>
289)         <td>Client Service</td>
290)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

291)         <td>None</td>
292)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

293)       </tr>
294) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

295)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

296)         <td><a href="#project-compass">Compass</a></td>
297)         <td>Client Service</td>
298)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

299)         <td>None</td>
300)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

301)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

302) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

303)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

304)         <td><a href="#project-onionoo">Onionoo</a></td>
305)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

306)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

307)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

308)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

309)       </tr>
310) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

311)       <tr>
312)         <td><a href="#project-exitmap">ExitMap</a></td>
313)         <td>Backend Service</td>
314)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

315)         <td>Light</td>
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

316)         <td>phw</td>
317)       </tr>
318) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

319)       <tr>
320)         <td><a href="#project-doctor">DocTor</a></td>
321)         <td>Backend Service</td>
322)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

323)         <td>Light</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

324)         <td>atagar</td>
325)       </tr>
326) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

327)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

328)         <td><a href="#project-weather">Weather</a></td>
329)         <td>Client Service</td>
330)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

331)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

332)         <td>kaner</td>
333)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

335)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

336)         <td><a href="#project-gettor">GetTor</a></td>
337)         <td>Client Service</td>
338)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

339)         <td>Light</td>
340)         <td>ilv</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

341)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

342) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

343)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

344)         <td><a href="#project-torcheck">TorCheck</a></td>
345)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

346)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

347)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

348)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

350) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

351)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

352)         <td><a href="#project-bridgedb">BridgeDB</a></td>
353)         <td>Backend Service</td>
354)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

355)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

356)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

357)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

358) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

359)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

360)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

361)         <td>Scanner</td>
362)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

363)         <td>Moderate</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

364)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

365)       </tr>
366) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

367)       <tr>
368)         <td><a href="#project-torps">TorPS</a></td>
369)         <td>Backend Service</td>
370)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

371)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

372)         <td>Aaron Johnson</td>
373)       </tr>
374) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

375)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

376)         <td><a href="#project-torflow">TorFlow</a></td>
377)         <td>Backend Service</td>
378)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

379)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

380)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

381)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

382) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

383)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

384)         <td><a href="#project-tor2web">Tor2web</a></td>
385)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

386)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

387)         <td>Heavy</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

388)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

389)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

390) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

391)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

392)         <td><a href="#project-anonbib">Anonbib</a></td>
393)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

394)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

395)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

396)         <td>arma, nickm</td>
397)       </tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

399) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

400)     <sub>
401)     * Project is still in an alpha state.
402)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

403) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

404)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

405) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

406)     <a id="project-tor"></a>
407)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

408)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

409)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

410) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

411)     <p>
412)     Central project, providing the core software for using and participating in
413)     the Tor network. Numerous people contribute to the project to varying
414)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
415)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

416) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

417)     <p>
418)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

419)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

420)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
421)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
422)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

423)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

424)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

425) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

426)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

427)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Sebastian Hahn Fix link to torbrowser repo...

Sebastian Hahn authored 8 years ago

428)     href="https://gitweb.torproject.org/tor-browser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

429)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

430)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
431) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

432)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

433)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
434)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
435)     to work together out of
436)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

437)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

438)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

439) 
440)     <a id="project-httpseverywhere"></a>
441)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
442)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
443)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

444)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

445) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

446)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

447)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
448)     your communications with many major websites, making your browsing
449)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

450)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

451) 
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

452)     <a id="project-nyx"></a>
453)     <h3><a href="https://www.atagar.com/arm/">Nyx</a> (<a
454)     href="https://gitweb.torproject.org/nyx.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

455)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
456)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

457) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

458)     <p>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

459)     Nyx (previously <i>arm</i>) is a terminal status monitor for Tor
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

460)     intended for command-line aficionados, ssh connections, and anyone with a
461)     tty terminal. This works much like top does for system usage, providing
462)     real time statistics for bandwidth, resource usage, connections, and quite
463)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

464)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

465) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

466)     <a id="project-orbot"></a>
467)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

468)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

469)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
470)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

471) 
472)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

473)     Provides Tor on the Android platform. The project is under active 
474)     development, updates to latest Tor releases, and working to stay up to 
475)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

476)     </p>
477) 
478)     <a id="project-tails"></a>
479)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

480)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
481)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

482)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
483)     href="https://tails.boum.org/contribute/design/">design</a>, <a
484)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

485) 
486)     <p>
487)     The Amnesic Incognito Live System is a live CD/USB distribution
488)     preconfigured so that everything is safely routed through Tor and leaves no
489)     trace on the local system. This is a merger of the Amnesia and <a
490)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
491)     and still under very active development.
492)     </p>
493) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

494)     <a id="project-torramdisk"></a>
495)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

496)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

497)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

498) 
499)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

500)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
501)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

502)     </p>
503) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

504)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 11 years ago

505)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

506)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
507)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
508)     tracker</a>)</h3>
509) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

510)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

511)     Utility for adapting other applications to work with Tor. Development has
512)     slowed and compatibility issues remain with some platforms, but it's
513)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

514)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

515) 
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

516)     <a id="project-tormessenger"></a>
517)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/doc/TorMessenger">Tor Messenger</a> (<a
518)     href="https://gitweb.torproject.org/tor-messenger-build.git">code</a>, <a
519)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Tor+Messenger">bug tracker</a>)</h3>
520) 
521)     <p>
522)     Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor.
523)     </p>
524) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

525)     <a id="project-torbirdy"></a>
526)     <h3>TorBirdy (<a
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

527)     href="https://gitweb.torproject.org/torbirdy.git">code</a>, <a
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

528)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
529)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

530) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

531)     <p>
532)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
533)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

534) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

535)     <p>
536)     <b>Project Ideas:</b><br />
537)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
538)     </p>
539) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

540)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

541)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

542)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
543)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

544)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

545) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

546)     <p>
547)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

548)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

549)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

550) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

551)     <p>
552)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 9 years ago

553)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

554)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
555)     </p>
556) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

557)     <a id="project-flash-proxy"></a>
558)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
559)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
560)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
561)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

562) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

563)     <p>
564)     Pluggable transport using proxies running in web browsers to defeat
565)     address-based blocking.
566)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

567) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

568)     <a id="project-chutney"></a>
569)     <h3>Chutney (<a href="https://gitweb.torproject.org/chutney.git">code</a>,
570)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Chutney">bug
571)     tracker</a>)</h3>
572) 
573)     <p>
574)     Integration test suite that spawns a local tor network, checking the
575)     interactions of its components.
576)     </p>
577) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

578)     <a id="project-shadow"></a>
579)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
580)     href="https://github.com/shadow">code</a>, <a
581)     href="https://github.com/shadow/shadow/issues">bug
582)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

583) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

584)     <p>
585)     Shadow is a discrete-event network simulator that runs the real
586)     Tor software as a plug-in. Shadow is open-source software that enables
587)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

588)     For another simulator, see <a
589)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

590)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

591) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

592)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

593)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

594)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

595)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

596)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

597) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

598)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

599)     Python controller library for scripts and controller applications using
600)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

601)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

602) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

603)     <p>
604)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

605)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

606)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

607) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

608)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

609)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

610)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

611)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

612) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

613)     <p>
614)     Twisted-based asynchronous Tor control protocol implementation. Includes
615)     unit-tests, examples, state-tracking code and configuration abstraction.
616)     Used by OONI and APAF.
617)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

618) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

619)     <p>
620)     <b>Project Ideas:</b><br />
621)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
622)     </p>
623) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

624)     <a id="project-tlsdate"></a>
625)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

626) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

627)     <p>
628)     tlsdate: secure parasitic rdate replacement
629)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

630) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

631)     <p>
632)     tlsdate sets the local clock by securely connecting with TLS to remote
633)     servers and extracting the remote time out of the secure handshake. Unlike
634)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
635)     enabled service, and provides some protection against adversaries that try
636)     to feed you malicious time information.
637)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

638) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

639)     <a id="project-metrics"></a>
640)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
641)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

642)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

643) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

644)     <p>
645)     Processing and analytics of consensus data, provided to users via the
646)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

647)     Karsten Loesing. See also <a
648)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

649)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

650) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

651)     <a id="project-atlas"></a>
652)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
653)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

654) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

655)     <p>
656)     Atlas is a web application to discover Tor relays and bridges. It provides
657)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

658)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

659)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

660) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

661)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

662)     This is the spiritual successor to <a
663)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

664)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

665)     codebase</a> for which was written in PHP, and rewritten by students from
666)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

667)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

668) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

669)     <a id="project-globe"></a>
670)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
671)     href="https://github.com/makepanic/globe">code</a>, <a
672)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
673) 
674)     <p>
675)     Globe is a web application that allows you to search for Tor relays and
676)     bridges. It gives you a detailed overview of properties and configurations
677)     of a relay or bridge.
678)     </p>
679) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

680)     <a id="project-compass"></a>
681)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
682)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
683)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
684)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

685) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

686)     <p>
687)     Compass is a web and command line application that filters and
688)     aggregates the Tor relays based on various attributes.
689)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

690) 
691)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

692)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
693)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
694)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

695) 
696)     <p>
697)     Onionoo is a JSON based protocol to learn information about currently
698)     running Tor relays and bridges.
699)     </p>
700) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

701)     <a id="project-exitmap"></a>
702)     <h3><a href="http://www.cs.kau.se/philwint/spoiled_onions/">ExitMap</a> (<a
703)     href="https://github.com/NullHypothesis/exitmap">code</a>, <a
704)     href="https://github.com/NullHypothesis/exitmap/issues">bug tracker</a>)</h3>
705) 
706)     <p>
Damian Johnson Adjust ExitMap links

Damian Johnson authored 8 years ago

707)     Scanner for the Tor network by Philipp Winter to detect malicious and
708)     misconfigured exits. For more information about how it works see his <a
709)     href="http://www.cs.kau.se/philwint/spoiled_onions/pets2014.pdf">Spoiled
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

710)     Onions</a> research paper.
711)     </p>
712) 
Damian Johnson List GSoC idea under the pr...

Damian Johnson authored 8 years ago

713)     <p>
714)     <b>Project Ideas:</b><br />
715)     <i><a href="#exitmap_improvements">Exitmap Improvements</a></i>
716)     </p>
717) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

718)     <a id="project-doctor"></a>
719)     <h3>DocTor (<a
720)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
721)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
722)     tracker</a>)</h3>
723) 
724)     <p>
725)     DocTor is a notification service that monitors newly published descriptor
726)     information for issues. This is primarily a service to help the tor
727)     directory authority operators, but it also checks for a handful of other
728)     issues like sybil attacks.
729)     </p>
730) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

731)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

732)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

733)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
734)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
735)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

736) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

737)     <p>
738)     Provides automatic notification to subscribed relay operators when their
739)     relay's unreachable. This underwent a rewrite by the <a
740)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
741)     in early 2011.
742)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

743) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

744)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

745)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

746)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

747)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
748)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

749) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

750)     <p>
751)     E-mail autoresponder providing Tor's packages over SMTP. This has been
752)     relatively unchanged for quite a while.
753)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

754) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

755)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

756)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

757)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

758)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
759)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

760) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

761)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

762)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

763)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

764) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

765)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

766)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

767)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
768)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
769)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

770) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

771)     <p>
772)     Backend bridge distributor, handling the various pools they're distributed
773)     in. This was actively developed until Fall of 2010.
774)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

775) 
776)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

777)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

778)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
779)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
780)     tracker</a>)</h3>
781) 
782)     <p>
783)     Censorship scanner, checking your local connection for blocked or modified
784)     content.
785)     </p>
786) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

787)     <p>
788)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

789)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

790)     </p>
791) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

792)     <a id="project-torps"></a>
793)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
794) 
795)     <p>
796)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
797)     path selection in Tor. It chooses circuits and assigns user streams to
798)     those circuits in the same way that Tor does. TorPS is fast enough to
799)     perform thousands of simulations over periods of months.
800)     </p>
801) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

802)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

803)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

804)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
805)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
806)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

807) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

808)     <p>
809)     Library and collection of services for actively monitoring the Tor network.
810)     These include the Bandwidth Scanners (measuring throughput of relays) and
811)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
812)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
813)     months later. Both have been under active use since then, but development
814)     has stopped.
815)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

816) 
817)     <a id="project-tor2web"></a>
818)     <h3><a
819)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
820)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
821) 
822)     <p>
823)     Tor2web allows Internet users to browse websites running in <a
824)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
825)     user anonymity for usability by allowing anonymous content to be
826)     distributed to non-anonymous users.
827)     </p>
828) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

829)     <a id="project-anonbib"></a>
830)     <h3><a
831)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
832)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
833) 
834)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

835)     Anonbib is a list of important papers in the field of anonymity. It's
836)     also a set of scripts to generate the website from Latex (bibtex). If
837)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

838)     </p>
839) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

840)     <a id="Coding"></a>
841)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

842)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

843) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

844)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

845)     You may find some of these projects to be good ideas for <a href="<page
846)     about/gsoc>">Google Summer of Code</a> and the <a
847)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

848)     Women</a>. We have labelled each idea with how much work we expect it would
849)     be (effort level), how much clue you should start with (skill level),
850)     and which of our <a href="<page about/corepeople>">core developers</a>
851)     would be good mentors. If one or more of these ideas looks promising to
852)     you, please <a href="<page about/contact>">contact us</a> to discuss your
853)     plans rather than sending blind applications. You may also want to propose
854)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

855)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

856) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

857)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

858) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

859)     <a id="txtorcon-stemIntegration"></a>
860)     <li>
861)     <b>Txtorcon/Stem Integration</b>
862)     <br>
863)     Effort Level: <i>Medium</i>
864)     <br>
865)     Skill Level: <i>Medium</i>
866)     <br>
867)     Likely Mentors: <i>meejah, Damian (atagar)</i>
868)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
869)     synchronous (threaded) one, also in Python. There is no need to have
870)     two implementations of (at least) the protocol parsing code. This
871)     project would entail eliminating duplication by leveraging Stem's
872)     parsing in txtorcon while keeping txtorcon's API the same (or at least
873)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

874)     <p>Besides this you should identify some additional tasks to improve our
875)     controller space across these two libraries. Some ideas are...</p>
876)     <ul>
877)       <li>Write a tutorial for <a
878)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
879)       page</a> demonstrating cross txtorcon/stem usage.</li>
880)       <li>Expand the txtorcon API to include functionality of <a
Matt Pagan cgit version of blob_plain/...

Matt Pagan authored 9 years ago

881)       href="https://gitweb.torproject.org/stem.git/tree/stem/control.py">stem's
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

882)       controller</a> that would be of interest to twisted users. All additions
883)       should include tests!</li>
884)       <li>Come up with some ideas of your own! We'd love to discuss them with
885)       you.</li>
886)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

887)     <p>This would very likely involve changes to both libraries, although
888)     most would be expected to be in txtorcon. meejah is available to
889)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
890)     <p>It would help if you're already familiar with event-based programming,
891)     bonus points if it's Twisted.</p>
892)     </li>
893) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

894)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

895)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

896)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

897)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

898)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

899)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

900)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

901)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

902)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

903)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

904)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

905)     enough time or wisdom to write things as well as we could have.  Our unit
906)     test coverage is shamefully low, and the dependency graph of our modules is
907)     shamefully convoluted . We could use refactoring and unit tests!  Please
908)     look through the Tor source code and look for ugly or tricky code or
909)     dependencies -- the uglier and trickier the better -- and think about how
910)     you could make the code look better, read better, and (subject to testing)
911)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

912)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

913) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

914)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

915)     If this is for a fun side-project, it would be great for you to work on
916)     anything that can be made better and more tested.  For an internship-level
917)     position, we'd hope that you could find a number of particularly tricky or
918)     knotty piece of the code to clean up, and aim for resolving the ugliest
919)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

920)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

921) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

922)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

923)     For a big project here, it would be great to pick one of the major
924)     "submodules" of Tor -- path selection, node discovery, directory authority
925)     operations, directory service -- and refactor its interface completely, to
926)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

927)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

928) 
929)     <p>
930)     <b>As part of your application for this project please identify one of the
931)     thorniest Tor functions and submit a patch refactoring it to be better. If
932)     you find this to be difficult then this likely isn't the project for
933)     you.</b>
934)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

935)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

936) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

937)     <a id="betterPluggableTransports"></a>
938)     <li>
939)     <b>Build Better Pluggable Transports</b>
940)     <br>
941)     Effort Level: <i>Medium to High</i>
942)     <br>
943)     Skill Level: <i>Medium</i>
944)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

945)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

946)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

947)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

948)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

949)     pluggable transports</a> framework that uses external programs to bypass
950)     censorship in different ways. Each of these have their own strengths and
951)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

952)     </p>
953) 
954)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

955)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

956)     href="<page projects/obfsproxy>">obfsproxy</a>, 
957)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
958)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
959)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
960)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
961)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

962)     </p>
963) 
964)     <p>
965)     There are several possible directions for this project. Ideas include:
966)       <ol>
967)         <li>Address gaps or weaknesses in our existing pluggable transports
968)           <ul>
969)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
970)             <li>Flashproxy: Improve the facilitator's resistance against DoS
971)             and poisoning attacks.</li>
972)           </ul>
973)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

974)         <li>Finish and release our pluggable transport combiner, that chains
975)         several transports together to take advantage of orthogonal types of
976)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

977)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

978)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

979)         <li>Implement a new pluggable transport that resists blocking in a
980)         novel way.
981)         <ul>
982)           <li>Impersonate a voice-over-IP protocol</li>
983)           <li>Impersonate HTTP <a
984)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
985)           well</a> that traffic will go through a HTTP-only proxy</li>
986)           <li>Implement <a
987)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
988)           resistance</a></li>
989)         </ul>
990)         </li>
991)       </ol>
992)     </p>
993) 
994)     <p>
995)     Applicants should be familiar with asynchronous/reactive programming, in
996)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
997)     or something related. Most of the existing code is written in Python, with
998)     some parts in JavaScript and Go, so you should know at least one of these.
999)     You are invited to talk to us and ask questions, via our mailing lists
1000)     or IRC. <b>As part of your application, please contribute a patch that
1001)     implements a small feature or fixes a bug related to this area, e.g. <a
1002)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
1003)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
1004)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
1005)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1006)     </p>
1007) 
1008)     <a id="profileUDPTransport"></a>
1009)     <li>
1010)     <b>Profile UDP transport protocols</b>
1011)     <br>
1012)     Effort Level: <i>Medium to High</i>
1013)     <br>
1014)     Skill Level: <i>High</i>
1015)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1016)     Likely Mentors: <i>Yawning</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1017)     <p>
1018)     There are <a
1019)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
1020)     of options</a> as to how Tor could send its data over UDP rather than TCP,
1021)     and some will likely perform significantly better than others. This project
1022)     will evaluate these options, so as to decide which should be used in future
1023)     versions of Tor. A first step will be to benchmark the various transport
1024)     protocols being considered, in terms of performance and also code quality,
1025)     including userspace TCP, <a
1026)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1027)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1028)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1029)     protocols will be examined in isolation, but if the project progresses well
1030)     one or more could be integrated in Tor.
1031)     </p>
1032)     </li>
1033) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1034)     <a id="makeTorbirdyBetter"></a>
1035)     <li>
1036)     <b>Make TorBirdy Better</b>
1037)     <br>
1038)     Effort Level: <i>High</i>
1039)     <br>
1040)     Skill Level: <i>Medium</i>
1041)     <br>
1042)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
1043)     <p>
1044) TorBirdy is an extension that configures Thunderbird to make connections over
1045) the Tor anonymity network. TorBirdy has been under development for quite a
1046) while but there are two known leaks that prevent it from being used by a wider
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1047) audience. As part of this project, you will be working on implementing a HTTP
1048) proxy.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1049)     </p>
1050) 
1051)     <p>
1052) 
1053)     <p>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1054) <b>HTTP Proxy</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1055) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1056) for more information. Note: this has to be done using JavaScript and without using
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1057) an external proxy.
1058)     </p>
1059) 
1060)     <p>
1061) If time permits and you are awesome enough to finish the above two tasks, you
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1062) will be working on the <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=TorBirdy">
1063) remaining TorBirdy tickets</a>.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1064)     </p>
1065) 
1066)     <p>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1067) Applicants should be familiar with JavaScript (and preferably C++ as well). As
1068) part of your application for this project, please submit code samples for
1069) previous JavaScript projects that you have developed, or point us to projects
1070) you have been involved with (links to a public Git/GitHub repository
1071) preferred).  Prior extension development is a big plus and will be given
1072) preference during application ranking.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1073)     </p>
1074) 
1075)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1076) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1077)     </p>
1078)     </li>
1079) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1080)     <a id="ooniprobePcapsSupport"></a>
1081)     <li>
1082)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1083)     <br>
1084)     Effort Level: <i>Medium</i>
1085)     <br>
1086)     Skill Level: <i>Medium</i>
1087)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1088)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1089)     <p>
1090) The feature should also add support for including only packet capture data that
1091) is relevant to the test being run. This means that the pcap should not contain
1092) all the data sniffed on the users machine, but only that which was generated
1093) and intended to be received by ooniprobe.
1094)     </p>
1095) 
1096)     <p>
1097) This can probably be implemented by setting up a tun/tap device and routing all
1098) the ooniprobe traffic through it and only capturing data sent and received from
1099) that device. The task for the student will also be that of doing research into
1100) what are possible strategies for doing this. <b><a
1101) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1102) information see ticket 7416.</a></b>
1103)     </p>
1104)     </li>
1105) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1106)     <a id="improveTorTestCoverage"></a>
1107)     <li>
1108)     <b>Improve test coverage in Tor</b>
1109)     <br>
1110)     Effort Level: <i>Medium</i>
1111)     <br>
1112)     Skill Level: <i>Medium</i>
1113)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1114)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1115)     <p>
1116) Right now, our unit test coverage with the tests we ship is around 30%
1117) -- only 30% of the executable lines in our source are reached by the
1118) unit tests.  Improving this test coverage could make Tor development
1119) much more reliable.
1120)     </p>
1121) 
1122)     <p>
1123) So we need better unit tests, and we need better integration tests too.
1124)     </p>
1125) 
1126)     <p>
Nick Mathewson would would -> would; from...

Nick Mathewson authored 8 years ago

1127) Improving unit tests would involve refactoring functions to be more
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1128) testable, and writing a bunch of unit tests.
1129)     </p>
1130) 
1131)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1132) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1133) the "chutney" program that launches a test tor network, and writing a
1134) bunch of tests to see what works and what doesn't work on such a
1135) network.  It could also involve writing tests using the library "<a
1136) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1137) Chutney network.
1138)     </p>
1139) 
1140)     <p>
1141) To get a feel for how testing works in Tor today, download Tor and
1142) Chutney, and make sure you can build Tor and use Chutney.  See how the
1143) unit tests work by skimming some of the test code in the src/test
1144) subdirectory.  Try computing test coverage (according to the
1145) instructions in the doc/HACKING file.
1146)     </p>
1147) 
1148)     <p>
1149) Also, have a look at the one current integration test that works on
1150) chutney today: it is a shell script distributed with Tor as
1151) src/test/test-tor-network.sh .  We probably don't want to have all of
1152) our integration tests be written as shell scripts, but it's interesting
1153) to see how one works.
1154)     </p>
1155) 
1156)     <p>
1157) If working on designs for an improved or refactored Chutney, watch out for <a
1158) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1159) astronautics"</a>: while it's important that we have a well-designed and
1160) maintainable Chutney architecture, it wouldn't be very useful if a good
1161) architecture were the <em>only</em> outcome here: we need tests too.
1162)     </p>
1163) 
1164)     <p>
1165) As part of the application process, please contribute a patch that makes
1166) a non-trivial improvement to chutney, and/or include a new test for some
1167) interesting Tor function. (Please pick a function that isn't completely
1168) easy to test.)
1169)     </p>
1170)     </li>
1171) 
1172)     <a id="useMoreCores"></a>
1173)     <li>
1174)     <b>Have the Tor daemon use more cores</b>
1175)     <br>
1176)     Effort Level: <i>Medium</i>
1177)     <br>
1178)     Skill Level: <i>Medium</i>
1179)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1180)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1181)     <p>
1182) Right now, if you run a busy Tor server on a multicore computer, most of
1183) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1184) expensive computations into worker threads, but that mechanism is
1185) currently only used for a small fraction of our cryptography.  Moving
1186) more work into the worker threads could improve performance immensely.
1187)     </p>
1188) 
1189)     <p>
1190) So it would be great to parallelize our cryptography more in order to
1191) better handle more cores.  See
1192) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1193) for some background info, and
1194) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1195) on our tracker.
1196)     </p>
1197) 
1198)     <p>
1199) (If you're reading through the code to see how it works today, you will
1200) also want to have a look at the new implementation for cpuworkers
1201) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1202)     </p>
1203) 
1204)     <p>
1205) Completing the implementation of ticket #7572 --which would move our
1206) circuit crypto onto separate threads-- could be a good summer project.
1207) Alternatively, moving all of the signature generation and verification
1208) code onto the cpuworkers could be fun.  In either case, you will have
1209) some important architectural decisions to make about how to minimize
1210) shared data between the main thread and the workers, how to avoid
1211) race conditions between them, and how to test it all to make sure it has
1212) no hidden failure cases.
1213)     </p>
1214) 
1215)     <p>
1216) As part of the application process for this project, please contribute a
1217) nontrivial patch to Tor -- ideally, one that will affect some part of
1218) the codebase that you want to work on.
1219)     </p>
1220)     </li>
1221) 
1222)     <a id="improveHiddenServices"></a>
1223)     <li>
1224)     <b>Help improve Tor hidden services</b>
1225)     <br>
1226)     Effort Level: <i>Medium</i>
1227)     <br>
1228)     Skill Level: <i>Medium</i>
1229)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1230)     Likely Mentors: <i>Nick (nickm), David (dgoulet), George (asn)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1231)     <p>
1232) We're working on a revamp of the entire Tor hidden service design to
1233) improve the security and reliability of the hidden service system.
1234)     </p>
1235) 
1236)     <p>
1237) This is a big project: see
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1238) <a href="https://gitweb.torproject.org/torspec.git/tree/proposals/224-rend-spec-ng.txt">proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1239) 224</a> for the latest design.  Are you interested in implementing some
1240) part of that?
1241)     </p>
1242) 
1243)     <p>
1244) This is a very ambitious project, so we're deliberately not suggesting
1245) particular sub-topics.  If you're interested in participating, try to
1246) read and understand the <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1247) href="https://gitweb.torproject.org/torspec.git/tree/rend-spec.txt">existing
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1248) design</a> and the design proposal for the new design, and then talk to
1249) us about what part you want to work on.
1250)     </p>
1251) 
1252)     <p>
1253) As part of the application process for this project, please contribute a
1254) nontrivial patch to Tor -- ideally, one that will affect some part of
1255) the codebase that you want to work on.
1256)     </p>
1257)     </li>
1258) 
1259)     <a id="improvedDnsSupport"></a>
1260)     <li>
1261)     <b>Improved DNS support for Tor</b>
1262)     <br>
1263)     Effort Level: <i>Medium</i>
1264)     <br>
1265)     Skill Level: <i>Medium</i>
1266)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1267)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1268)     <p>
1269) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1270) addresses, and to fetch PTR records.  But DNS can do so much more!
1271)     </p>
1272) 
1273)     <p>
1274) <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1275) href="https://gitweb.torproject.org/torspec.git/tree/proposals/219-expanded-dns.txt">Proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1276) 219</a> describes some new cell types that Tor could use to support
1277) more types of DNS over Tor.
1278)     </p>
1279) 
1280)     <p>
1281) To see how Tor implements its existing DNS lookups, start by tracing the
1282) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1283) and see how we pass these requests downwards through src/or/dns.c to the
1284) underlying resolver.  It's not too complicated, but there are some
1285) tricky parts to understand.
1286)     </p>
1287) 
1288)     <p>
1289) As part of the application process for this project, please contribute a
1290) nontrivial patch to Tor -- ideally, one that will affect some part of
1291) the codebase that you want to work on.
1292)     </p>
1293)     </li>
1294) 
Damian Johnson Adding project idea "Ahmia...

Damian Johnson authored 9 years ago

1295)     <a id="ahmiaSearch"></a>
1296)     <li>
1297)     <b>Ahmia - Hidden Service Search</b>
1298)     <br>
1299)     Effort Level: <i>Medium</i>
1300)     <br>
1301)     Skill Level: <i>Medium</i>
1302)     <br>
1303)     Likely Mentors: <i>Juha Nurmi (numes), George (asn)</i>
1304)     <p>
1305) Ahmia is open-source search engine software for Tor hidden service deep dark web sites. You can test the running search engine at ahmia.fi. For more information see our <a href="https://blog.torproject.org/category/tags/ahmiafi">blog post about Ahmia's GSoC2014 development</a>.
1306)     </p>
1307) 
1308)     <p>
1309) Ahmia is a working search engine that indexes, searches, and catalogs content published on Tor Hidden Services. Furthermore, it is an environment to share meaningful insights, statistics, insights, and news about the Tor network itself. In this context, there is a lot of work to do.
1310)     </p>
1311) 
1312)     <p>
1313) The Ahmia web service is written using the Django web framework. As a result, the server-side language is Python. On the client-side, most of the pages are plain HTML. There are some pages that require JavaScript, but the search itself works without client-side JavaScript.
1314)     </p>
1315) 
1316)     <p>
1317) There are several possible directions for this project, including...
1318)     </p>
1319) 
1320)     <ol>
1321)       <li>Improving the search results (very important)<br />
1322)         <ul>
1323)           <li>Tweaking search algorithms</li>
1324)           <li>Adjust Apache Solr</li>
1325)           <li>Enrich the data that is used to rank the search results</li>
1326)         </ul>
1327)       </li>
1328)       <li>Improving UX and UI (very important)<br />
1329)         <ul>
1330)           <li>Showing relevant knowledge</li>
1331)           <li>Design the navigation and information architecture</li>
1332)           <li>HTML5, CSS and Django development</li>
1333)         </ul>
1334)       </li>
1335)       <li>Review code and infrastructure<br />
1336)         <ul>
1337)           <li>Review code and fix bugs</li>
1338)           <li>Writing Django test cases</li>
1339)           <li>Linux configurations, automatizations</li>
1340)         </ul>
1341)       </li>
1342)       <li>Gather statistics over time and publish them<br />
1343)         <ul>
1344)           <li>Gather different kind of stats about Hidden Services</li>
1345)           <li>Publish these stats using HTTP REST API</li>
1346)           <li>Using this API show meaningful tables, charts and visualizations</li>
1347)         </ul>
1348)       </li>
1349)     </ol>
1350)     </p>
1351)     </li>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1352) 
1353)     <a id="exitmap_improvements"></a>
1354)     <li>
1355)     <b>Exitmap Improvements</b>
1356)     <br>
1357)     Effort Level: <i>Medium</i>
1358)     <br>
1359)     Skill Level: <i>Medium</i>
1360)     <br>
1361)     Likely Mentors: <i>Philipp (phw)</i>
1362)     <p>
1363) The Tor Project makes use of the Python tool <a
1364) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1365) systematically scan for malicious and misbehaving exit relays.  Once such a
1366) relay is found, it is assigned the BadExit flag which prevents clients from
1367) selecting the relay as last hop in their circuit.
1368)     </p>
1369) 
1370)     <p>
1371) Exitmap supports scanning modules which implement a specific scan over
1372) exit relays.  Examples are the DNS module which checks for DNS poisoning
1373) or the patching check module which looks out for tampered file
1374) downloads.
1375)     </p>
1376) 
1377)     <p>
1378) This project is meant to extend exitmap in several ways.  First, it
1379) should be made fully autonomous.  That means that exitmap should be able
1380) to run in the background, periodically fetch new relay descriptors, and
1381) have a smart algorithm which keeps scanning all exit relays
1382) periodically.  Second, exitmap should be able to emulate some user
1383) interaction and dynamically "explore" the web in order to detect
1384) tampering.  Third, unit tests should be added for existing and new code
1385) in order to make the code base more robust.
1386)     </p>
1387)     </li>
Damian Johnson Add 'Implement and Integrat...

Damian Johnson authored 8 years ago

1388) 
1389)     <a id="coniks_in_messenger"></a>
1390)     <li>
1391)     <b>Implement and Integrate CONIKS for Tor Messenger</b>
1392)     <br>
1393)     Effort Level: <i>Medium</i>
1394)     <br>
1395)     Skill Level: <i>Medium</i>
1396)     <br>
1397)     Likely Mentors: <i>Marcela, Arlo (arlolra)</i>
1398)     <p>
1399) CONIKS is an end-user key management and verification system for end-to-end
1400) secure communication services, which improves upon existing key management
1401) systems by providing both strong security and better usability using a model
1402) called key transparency. CONIKS does this by requiring providers to manage
1403) tamper-evident, publicly-auditable key directories, which contain mappings from
1404) usernames to public keys, on behalf of their users. This design makes it easier
1405) for users (both "default" users and power users) to establish trust since they
1406) don't have to worry about or even see keys, but users also don't have to
1407) trust the provider to be well-behaved because the CONIKS client can run as
1408) part of the secure messaging app and automatically check that the service
1409) provider doesn’t map spurious keys to their users' usernames, and it can
1410) verify that observed name-to-key mappings are consistent with what other
1411) clients in the system are seeing. Unlike existing key transparency solutions,
1412) CONIKS also provides strong privacy guarantees by employing cryptographic
1413) primitives for robust data obfuscation.
1414)     </p>
1415) 
1416)     <p>
1417) The CONIKS system design, protocols, and proof-of-concept are described in
1418) great detail in the <a
1419) href="https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-melara.pdf">CONIKS
1420) research paper</a>, and basic reference implementations of a CONIKS key server
1421) and a CONIKS client are avialable on <a
1422) href="https://github.com/coniks-sys/coniks-ref-implementation">Github</a>.
1423)     </p>
1424) 
1425)     <p>
1426) This project has two main components: (1) designing and implementing a CONIKS
1427) key server tailored to Tor Messenger users, and (2) building a CONIKS client
1428) which integrates with the Tor Messenger client. One challenge the applicant
1429) will face is ensuring that the key server design is efficient and scalable for
1430) large volumes of users, concurrent traffic and guarantees this scalability even
1431) as Tor Messenger's user base grows. On the client side, the main challenges
1432) will be to focus on space efficiency as well as minimizing computational
1433) overhead when implementing the CONIKS consistency checks, and determining how
1434) to best communicate CONIKS consistency check results to users in the UI. Since
1435) Tor Messenger does not hand out online identities per se, as most online
1436) communication services do (like, say, Twitter, in which each user has a unique
1437) handle), the CONIKS key server for Tor Messenger will have to map usernames
1438) from third-party communication services to the encryption keys used in Tor
1439) Messenger. One additional important challenge that the applicant will have to
1440) help address is ensuring that each such third-party username remains unique in
1441) the Tor Messenger space and that such external, third-party identities are
1442) indeed controlled by the expected user of that third-party communication
1443) service.
1444)     </p>
1445) 
1446)     <p>
1447) Some design and implementation questions have been discussed in <a
1448) href="https://trac.torproject.org/projects/tor/ticket/17961">Ticket #17961</a>.
1449)     </p>
1450) 
1451)     <p>
1452) The applicant should have some familiarity with well-known crypto primitives
1453) and algorithms, as well as have a basic understanding of the key transparency
1454) model. Client side integration will require some basic use of JavaScript.
1455) Consider submitting a patch for <a
1456) href="https://github.com/arlolra/ctypes-otr/issues">one of the open key
1457) verification issues</a> as part of the application process.
1458)     </p>
1459)     </li>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1460) <!--
1461)     <a id=""></a>
1462)     <li>
1463)     <b></b>
1464)     <br>
1465)     Effort Level: <i>Medium</i>
1466)     <br>
1467)     Skill Level: <i>Medium</i>
1468)     <br>
1469)     Likely Mentors: <i>Damian (atagar)</i>
1470)     <p>
1471) 
1472)     </p>
1473) 
1474)     <p>
1475) 
1476)     </p>
1477)     </li>
1478) -->
1479) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1480)     <li>
1481)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1482)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1483)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1484)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1485)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1486)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1487)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1488)     might also be short on developers.
1489)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1490) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1491)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1492) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1493)     <a id="OtherCoding"></a>
1494)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1495)     <ol>
1496)     <li>Tor relays don't work well on Windows XP. On
1497)     Windows, Tor uses the standard <tt>select()</tt> system
1498)     call, which uses space in the non-page pool. This means
1499)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1500)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1501)     havoc and system crashes</a>. We should probably be using overlapped IO
1502)     instead. One solution would be to teach <a
1503)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1504)     overlapped IO rather than select() on Windows, and then adapt Tor to
1505)     the new libevent interface. Christian King made a
1506)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1507)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1508) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1509)     <li>We need a flexible simulator framework for studying end-to-end
1510)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1511)     simulators to support their intuition either that the attacks work
1512)     really well or that some defense works great. Can we build a simulator
1513)     that's clearly documented and open enough that everybody knows it's
1514)     giving a reasonable answer? This will spur a lot of new research.
1515)     See the entry <a href="#Research">below</a> on confirmation attacks for
1516)     details on the research side of this task &mdash; who knows, when it's
1517)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1518) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1519)     <li>Tor 0.1.1.x and later include support for hardware crypto
1520)     accelerators via OpenSSL. It has been lightly tested and is
1521)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1522)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1523)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1524) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1525)     <li>Write a <a
1526)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1527)     for Tor to discover security vulnerabilities. Determine if there
1528)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1529)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1530) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1531)     <li>Tor uses TCP for transport and TLS for link
1532)     encryption. This is nice and simple, but it means all cells
1533)     on a link are delayed when a single packet gets dropped, and
1534)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1535)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1536)     of reasons why we haven't shifted to UDP transport</a>, but it would
1537)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1538)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1539)     for Tor and
1540)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1541) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1542)     <li>We're not that far from having IPv6 support for destination addresses
1543)     (at exit nodes). If you care strongly about IPv6, that's probably the
1544)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1545) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1546)     <li>We need a way to generate the website diagrams (for example, the "How
1547)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1548)     from source, so we can translate them as UTF-8 text rather than edit
1549)     them by hand with Gimp. We might want to
1550)     integrate this as an wml file so translations are easy and images are
1551)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1552) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1553)     <li>How can we make the various LiveCD/USB systems easier
1554)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1555)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1556)     System</a>.
1557)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1558) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1559)     <li>
1560)     Another anti-censorship project is to try to make Tor
1561)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1562)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1563)     just by trying to connect to them, following the Tor protocol,
1564)     and seeing if they respond.  To solve this, bridges could <a
1565)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1566)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1567)     and not act like bridges until the user provides a bridge-specific key.
1568)     To start, check out Shane Pope's <a
1569)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1570)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1571) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1572)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1573) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1574)     <a id="Research"></a>
1575)     <h2><a class="anchor" href="#Research">Research</a></h2>
1576)     <ol>
1577)     <li>The "end-to-end traffic confirmation attack":
1578)     by watching traffic at Alice and at Bob, we can <a
1579)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1580)     traffic signatures and become convinced that we're watching the same
1581)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1582)     attack is trivial in all cases. First of all, is that actually true? How
1583)     much traffic of what sort of distribution is needed before the adversary
1584)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1585)     that slow down the attack? Do some traffic padding or traffic shaping
1586)     schemes work better than others?</li>
1587)     <li>A related question is: Does running a relay/bridge provide additional
1588)     protection against these timing attacks? Can an external adversary that can't
1589)     see inside TLS links still recognize individual streams reliably?
1590)     Does the amount of traffic carried degrade this ability any? What if the
1591)     client-relay deliberately delayed upstream relayed traffic to create a queue
1592)     that could be used to mimic timings of client downstream traffic to make it
1593)     look like it was also relayed? This same queue could also be used for masking
1594)     timings in client upstream traffic with the techniques from <a
1595)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1596)     but without the need for additional traffic. Would such an interleaving of
1597)     client upstream traffic obscure timings for external adversaries? Would the
1598)     strategies need to be adjusted for asymmetric links? For example, on
1599)     asymmetric links, is it actually possible to differentiate client traffic from
1600)     natural bursts due to their asymmetric capacity? Or is it easier than
1601)     symmetric links for some other reason?</li>
1602)     <li>Repeat Murdoch and Danezis's <a
1603)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1604)     Oakland 05</a> on the current Tor network. See if you can learn why it
1605)     works well on some nodes and not well on others. (My theory is that the
1606)     fast nodes with spare capacity resist the attack better.) If that's true,
1607)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1608)     options to run a relay that is used as a client while relaying the
1609)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1610)     attack get harder? What's the right ratio of RelayBandwidthRate to
1611)     actually capacity? Or is it a ratio at all? While we're at it, does a
1612)     much larger set of candidate relays increase the false positive rate
1613)     or other complexity for the attack? (The Tor network is now almost two
1614)     orders of magnitude larger than it was when they wrote their paper.) Be
1615)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1616)     Clog the Queue</a> too.</li>
1617)     <li>The "routing zones attack": most of the literature thinks of
1618)     the network path between Alice and her entry node (and between the
1619)     exit node and Bob) as a single link on some graph. In practice,
1620)     though, the path traverses many autonomous systems (ASes), and <a
1621)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1622)     that the same AS appears on both the entry path and the exit path</a>.
1623)     Unfortunately, to accurately predict whether a given Alice, entry,
1624)     exit, Bob quad will be dangerous, we need to download an entire Internet
1625)     routing zone and perform expensive operations on it. Are there practical
1626)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1627)     <li>Other research questions regarding geographic diversity consider
1628)     the tradeoff between choosing an efficient circuit and choosing a random
1629)     circuit. Look at Stephen Rollyson's <a
1630)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1631)     paper</a> on how to discard particularly slow choices without hurting
1632)     anonymity "too much". This line of reasoning needs more work and more
1633)     thinking, but it looks very promising.</li>
1634)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1635)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1636)     each hop, if the incoming bytes are arriving just fine and the outgoing
1637)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1638)     don't really transmit this information back to the incoming streams.
1639)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1640)     and rate-limit incoming streams to regulate this itself? I can imagine
1641)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1642)     slowly increase it until we get lost packets, back off, repeat. We
1643)     need somebody who's good with networks to simulate this and help design
1644)     solutions; and/or we need to understand the extent of the performance
1645)     degradation, and use this as motivation to reconsider UDP transport.</li>
1646)     <li>A related topic is congestion control. Is our
1647)     current design sufficient once we have heavy use? Maybe
1648)     we should experiment with variable-sized windows rather
1649)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1650)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1651)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1652)     overhaul if the results are good.</li>
1653)     <li>Our censorship-resistance goals include preventing
1654)     an attacker who's looking at Tor traffic on the wire from <a
1655)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1656)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1657)     steganography and still remain usable, but for a first step we'd like to
1658)     block any attacks that can win by observing only a few packets. One of
1659)     the remaining attacks we haven't examined much is that Tor cells are 512
1660)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1661)     How much does the batching and overhead in TLS records blur this on the
1662)     wire? Do different buffer flushing strategies in Tor affect this? Could
1663)     a bit of padding help a lot, or is this an attack we must accept?</li>
1664)     <li>Tor circuits are built one hop at a time, so in theory we have the
1665)     ability to make some streams exit from the second hop, some from the
1666)     third, and so on. This seems nice because it breaks up the set of exiting
1667)     streams that a given relay can see. But if we want each stream to be safe,
1668)     the "shortest" path should be at least 3 hops long by our current logic, so
1669)     the rest will be even longer. We need to examine this performance / security
1670)     tradeoff.</li>
1671)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1672)     puzzles the right answer? What other practical approaches are there? Bonus
1673)     if they're backward-compatible with the current Tor protocol.</li>
1674)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1675)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1676)     your browser's UserAgent string by replacing it with a uniform answer for
1677)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1678)     by looking at that header. It tries to pick a string that is commonly used
1679)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1680)     do we hurt ourselves by periodically updating the version of Firefox
1681)     that Torbutton claims to be? If we update it too often, we splinter the
1682)     anonymity sets ourselves. If we don't update it often enough, then all the
1683)     Tor users stand out because they claim to be running a quite old version
1684)     of Firefox. The answer here probably depends on the Firefox versions seen
1685)     in the wild. Question two: periodically people ask us to cycle through N
1686)     UserAgent strings rather than stick with one. Does this approach help,
1687)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1688)     by their rotating UserAgents; malicious websites who only attack certain
1689)     browsers; and whether the answers to question one impact this answer.
1690)     </li>
1691)     <li>How many bridge relays do you need to know to maintain
1692)     reachability? We should measure the churn in our bridges. If there is
1693)     lots of churn, are there ways to keep bridge users more likely to stay
1694)     connected?
1695)     </li>
1696)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1697) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1698)     <p>
1699)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1700)     of these!
1701)     </p>
1702)   </div>
1703)   <!-- END MAINCOL -->
1704)   <div id = "sidecol">
1705) #include "side.wmi"
1706) #include "info.wmi"
1707)   </div>
1708)   <!-- END SIDECOL -->
1709) </div>
1710) <!-- END CONTENT -->