840ea7a4825a0269191f1c0faf663860a8b8beb7
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
17)     <li>Tell your friends! Get them to run relays. Get them to run hidden
18)     services. Get them to tell their friends.</li>
19)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
20)     to donate to support further Tor development</a>. We're also looking
21)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
22)     or other organizations that want anonymity / privacy / communications
23)     security, let them know about us.</li>
24)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
25)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
26)     yet described on that page, and you're comfortable sharing it with us,
27)     we'd love to hear from you.</li>
28)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

29) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

30)     <a id="Documentation"></a>
31)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
32)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

33)     <li>Help translate the
34) <!-- web page and -->
35)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

36)     languages. See the <a href="<page getinvolved/translation>">translation
37)     guidelines</a> if you want to help out. We especially need Arabic or
38)     Farsi translations, for the many Tor users in censored areas.</li>
39)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

40)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

41)     list of programs</a> that can be configured to use Tor.</li>
42)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

43)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

44)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     situations? Please help us test them out and document your results.</li>
46)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

47) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     <a id="Advocacy"></a>
49)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
50)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

51)     <li>Monitor some of our <a 
52)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
53)     lists</a>, like <a 
54)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
55)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
57)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
58)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

60)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

61)     <li>Create a presentation that can be used for various user group
62) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

63)     <li>Create a video about the positive uses of Tor, what Tor is,
64)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

65)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

66)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

67)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

68)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

69)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

70)     <li>Create a t-shirt design that incorporates "<a
71)     href="https://check.torproject.org/">Congratulations! You are using
72)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 8 years ago

73)     <li>Spread the word about Tor at a symposium or conference and use these
74)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
75)     brochures</a> in PDF and ODG format and translated to at least ten
76)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

77)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

78) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

79) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

80)     <a id="gsoc"></a>
81)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
82) 
83)     <p>
84)     Tor is also taking part in this year's <a
85)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
86)     Summer of Code</a>! The criteria for this is a little different - either
87)     gender can apply but you need to be either <a
88)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
89)     present student or just graduated</a>.
90)     </p>
91) 
92)     <p>
93)     As mentioned above if you're eligible for either program then please apply
94)     for both! Google Summer of Code is a far, far larger program for us than
95)     OPW so your chances of being applied that way are considerably better.
96)     </p>
97) 
98)     <p>
99)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
100)     for more information.</b>
101)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

102) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

103) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

104)     <a id="Projects"></a>
105)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

107)     <p>
108)     Below are a list of Tor related projects we're developing and/or
109)     maintaining. Most discussions happen on IRC so if you're interested in any
110)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

111)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
112)     to ask questions, and don't hesitate to ask even if the main contributors
113)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

114)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

115) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

116)     <p>
117)     For a presentation summarizing many of these projects see...
118)     </p>
119) 
120)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

121)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

122)     </div>
123) 
124)     <br /></br />
125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)     <table id="projects">
127)       <tr>
128)         <th>Name</th>
129)         <th>Category</th>
130)         <th>Language</th>
131)         <th>Activity</th>
132)         <th>Contributors</th>
133)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

134) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

135)       <tr>
136)         <td><a href="#project-tor">Tor</a></td>
137)         <td>Core</td>
138)         <td>C</td>
139)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

140)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

141)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

142) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

143)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

145)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

146)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

147)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

148)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

149)       </tr>
150) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

151)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

152)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
153)         <td>Browser Add-on</td>
154)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

155)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

157)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

158) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

159)       <tr>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

160)         <td><a href="#project-nyx">Nyx</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

161)         <td>User Interface</td>
162)         <td>Python, Curses</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

163)         <td>Heavy</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td>atagar</td>
165)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

166) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

167)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td><a href="#project-orbot">Orbot</a></td>
169)         <td>User Interface</td>
170)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

171)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

172)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

173)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

174) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

175)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

176)         <td><a href="#project-tails">Tails</a></td>
177)         <td>OS image</td>
178)         <td>Sys Admin</td>
179)         <td>Heavy</td>
180)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

181)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

182) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

183)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

184)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
185)         <td>OS image</td>
186)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

187)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td>blueness</td>
189)       </tr>
190) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

191)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

192)         <td><a href="#project-torsocks">Torsocks</a></td>
193)         <td>Usability</td>
194)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

195)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

196)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197)       </tr>
198) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

199)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

200)         <td><a href="#project-torbirdy">TorBirdy</a></td>
201)         <td>Browser Add-on</td>
202)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

203)         <td>Light</td>
204)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

205)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

206) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

207)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

208)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
209)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

210)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

211)         <td>None</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

212)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

213)       </tr>
214) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

215)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

216)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
217)         <td>Client Add-on</td>
218)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

219)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

220)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

221)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

222) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

223)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

224)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

225)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

226)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

227)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

228)         <td>robgjansen</td>
229)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

230) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

231)       <tr>
232)         <td><a href="#project-chutney">Chutney</a></td>
233)         <td>Simulator</td>
234)         <td>Python</td>
235)         <td>Light</td>
236)         <td>nickm</td>
237)       </tr>
238) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

239)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

240)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

241)         <td>Library</td>
242)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

243)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

244)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

245)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

246) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

247)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

248)         <td><a href="#project-txtorcon">Txtorcon</a></td>
249)         <td>Library</td>
250)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

251)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

252)         <td>meejah</td>
253)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

255)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

256)         <td><a href="#project-tlsdate">Tlsdate</a></td>
257)         <td>Utility</td>
258)         <td>C</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

259)         <td>None</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

260)         <td>ioerror</td>
261)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

262) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

263)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

264)         <td><a href="#project-metrics">Metrics</a></td>
265)         <td>Client Service</td>
266)         <td>Java</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

267)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

268)         <td>karsten</td>
269)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

270) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

271)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

272)         <td><a href="#project-atlas">Atlas</a></td>
273)         <td>Client Service</td>
274)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

275)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

276)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

277)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

278) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

279)       <tr>
280)         <td><a href="#project-globe">Globe</a></td>
281)         <td>Client Service</td>
282)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

283)         <td>None</td>
284)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

285)       </tr>
286) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

287)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

288)         <td><a href="#project-compass">Compass</a></td>
289)         <td>Client Service</td>
290)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

291)         <td>None</td>
292)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

293)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

294) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

295)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

296)         <td><a href="#project-onionoo">Onionoo</a></td>
297)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

298)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

299)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

300)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

301)       </tr>
302) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

303)       <tr>
304)         <td><a href="#project-exitmap">ExitMap</a></td>
305)         <td>Backend Service</td>
306)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

307)         <td>Light</td>
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

308)         <td>phw</td>
309)       </tr>
310) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

311)       <tr>
312)         <td><a href="#project-doctor">DocTor</a></td>
313)         <td>Backend Service</td>
314)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

315)         <td>Light</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

316)         <td>atagar</td>
317)       </tr>
318) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

319)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

320)         <td><a href="#project-weather">Weather</a></td>
321)         <td>Client Service</td>
322)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

323)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

324)         <td>kaner</td>
325)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

326) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

327)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

328)         <td><a href="#project-gettor">GetTor</a></td>
329)         <td>Client Service</td>
330)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

331)         <td>Light</td>
332)         <td>ilv</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

333)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

335)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

336)         <td><a href="#project-torcheck">TorCheck</a></td>
337)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

338)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

339)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

340)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

341)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

342) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

343)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

344)         <td><a href="#project-bridgedb">BridgeDB</a></td>
345)         <td>Backend Service</td>
346)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

347)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

348)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

350) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

351)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

352)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

353)         <td>Scanner</td>
354)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

355)         <td>Moderate</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

356)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

357)       </tr>
358) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

359)       <tr>
360)         <td><a href="#project-torps">TorPS</a></td>
361)         <td>Backend Service</td>
362)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

363)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

364)         <td>Aaron Johnson</td>
365)       </tr>
366) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

367)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

368)         <td><a href="#project-torflow">TorFlow</a></td>
369)         <td>Backend Service</td>
370)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

371)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

372)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

373)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

374) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

375)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

376)         <td>*<a href="#project-torbel">TorBEL</a></td>
377)         <td>Backend Service</td>
378)         <td>Python</td>
379)         <td>None</td>
380)         <td>Sebastian</td>
381)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

382) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

383)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

384)         <td><a href="#project-tor2web">Tor2web</a></td>
385)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

386)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

387)         <td>Heavy</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

388)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

389)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

390) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

391)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

392)         <td><a href="#project-anonbib">Anonbib</a></td>
393)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

394)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

395)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

396)         <td>arma, nickm</td>
397)       </tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

399) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

400)     <sub>
401)     * Project is still in an alpha state.
402)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

403) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

404)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

405) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

406)     <a id="project-tor"></a>
407)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

408)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

409)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

410) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

411)     <p>
412)     Central project, providing the core software for using and participating in
413)     the Tor network. Numerous people contribute to the project to varying
414)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
415)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

416) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

417)     <p>
418)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

419)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

420)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
421)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
422)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

423)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

424)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

425) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

426)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

427)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Sebastian Hahn Fix link to torbrowser repo...

Sebastian Hahn authored 8 years ago

428)     href="https://gitweb.torproject.org/tor-browser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

429)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

430)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
431) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

432)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

433)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
434)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
435)     to work together out of
436)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

437)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

438)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

439) 
440)     <a id="project-httpseverywhere"></a>
441)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
442)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
443)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

444)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

445) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

446)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

447)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
448)     your communications with many major websites, making your browsing
449)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

450)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

451) 
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

452)     <a id="project-nyx"></a>
453)     <h3><a href="https://www.atagar.com/arm/">Nyx</a> (<a
454)     href="https://gitweb.torproject.org/nyx.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

455)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
456)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

457) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

458)     <p>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

459)     Nyx (previously <i>arm</i>) is a terminal status monitor for Tor
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

460)     intended for command-line aficionados, ssh connections, and anyone with a
461)     tty terminal. This works much like top does for system usage, providing
462)     real time statistics for bandwidth, resource usage, connections, and quite
463)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

464)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

465) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

466)     <a id="project-orbot"></a>
467)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

468)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

469)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
470)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

471) 
472)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

473)     Provides Tor on the Android platform. The project is under active 
474)     development, updates to latest Tor releases, and working to stay up to 
475)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

476)     </p>
477) 
478)     <a id="project-tails"></a>
479)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

480)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
481)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

482)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
483)     href="https://tails.boum.org/contribute/design/">design</a>, <a
484)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

485) 
486)     <p>
487)     The Amnesic Incognito Live System is a live CD/USB distribution
488)     preconfigured so that everything is safely routed through Tor and leaves no
489)     trace on the local system. This is a merger of the Amnesia and <a
490)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
491)     and still under very active development.
492)     </p>
493) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

494)     <a id="project-torramdisk"></a>
495)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

496)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

497)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

498) 
499)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

500)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
501)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

502)     </p>
503) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

504)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 10 years ago

505)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

506)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
507)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
508)     tracker</a>)</h3>
509) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

510)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

511)     Utility for adapting other applications to work with Tor. Development has
512)     slowed and compatibility issues remain with some platforms, but it's
513)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

514)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

515) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

516)     <a id="project-torbirdy"></a>
517)     <h3>TorBirdy (<a
518)     href="https://github.com/ioerror/torbirdy">code</a>, <a
519)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
520)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

521) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

522)     <p>
523)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
524)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

525) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

526)     <p>
527)     <b>Project Ideas:</b><br />
528)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
529)     </p>
530) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

531)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

532)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

533)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
534)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

535)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

536) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

537)     <p>
538)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

539)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

540)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

541) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

542)     <p>
543)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 9 years ago

544)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

545)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
546)     </p>
547) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

548)     <a id="project-flash-proxy"></a>
549)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
550)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
551)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
552)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

553) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

554)     <p>
555)     Pluggable transport using proxies running in web browsers to defeat
556)     address-based blocking.
557)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

558) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

559)     <a id="project-chutney"></a>
560)     <h3>Chutney (<a href="https://gitweb.torproject.org/chutney.git">code</a>,
561)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Chutney">bug
562)     tracker</a>)</h3>
563) 
564)     <p>
565)     Integration test suite that spawns a local tor network, checking the
566)     interactions of its components.
567)     </p>
568) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

569)     <a id="project-shadow"></a>
570)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
571)     href="https://github.com/shadow">code</a>, <a
572)     href="https://github.com/shadow/shadow/issues">bug
573)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

574) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

575)     <p>
576)     Shadow is a discrete-event network simulator that runs the real
577)     Tor software as a plug-in. Shadow is open-source software that enables
578)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

579)     For another simulator, see <a
580)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

581)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

582) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

583)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

584)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

585)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

586)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

587)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

588) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

589)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

590)     Python controller library for scripts and controller applications using
591)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

592)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

593) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

594)     <p>
595)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

596)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

597)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

598) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

599)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

600)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

601)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

602)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

603) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

604)     <p>
605)     Twisted-based asynchronous Tor control protocol implementation. Includes
606)     unit-tests, examples, state-tracking code and configuration abstraction.
607)     Used by OONI and APAF.
608)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

609) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

610)     <p>
611)     <b>Project Ideas:</b><br />
612)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
613)     </p>
614) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

615)     <a id="project-tlsdate"></a>
616)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

617) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

618)     <p>
619)     tlsdate: secure parasitic rdate replacement
620)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

621) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

622)     <p>
623)     tlsdate sets the local clock by securely connecting with TLS to remote
624)     servers and extracting the remote time out of the secure handshake. Unlike
625)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
626)     enabled service, and provides some protection against adversaries that try
627)     to feed you malicious time information.
628)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

629) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

630)     <a id="project-metrics"></a>
631)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
632)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

633)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

634) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

635)     <p>
636)     Processing and analytics of consensus data, provided to users via the
637)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

638)     Karsten Loesing. See also <a
639)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

640)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

641) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

642)     <a id="project-atlas"></a>
643)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
644)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

645) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

646)     <p>
647)     Atlas is a web application to discover Tor relays and bridges. It provides
648)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

649)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

650)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

651) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

652)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

653)     This is the spiritual successor to <a
654)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

655)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

656)     codebase</a> for which was written in PHP, and rewritten by students from
657)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

658)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

659) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

660)     <a id="project-globe"></a>
661)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
662)     href="https://github.com/makepanic/globe">code</a>, <a
663)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
664) 
665)     <p>
666)     Globe is a web application that allows you to search for Tor relays and
667)     bridges. It gives you a detailed overview of properties and configurations
668)     of a relay or bridge.
669)     </p>
670) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

671)     <a id="project-compass"></a>
672)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
673)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
674)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
675)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

676) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

677)     <p>
678)     Compass is a web and command line application that filters and
679)     aggregates the Tor relays based on various attributes.
680)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

681) 
682)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

683)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
684)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
685)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

686) 
687)     <p>
688)     Onionoo is a JSON based protocol to learn information about currently
689)     running Tor relays and bridges.
690)     </p>
691) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

692)     <a id="project-exitmap"></a>
693)     <h3><a href="http://www.cs.kau.se/philwint/spoiled_onions/">ExitMap</a> (<a
694)     href="https://github.com/NullHypothesis/exitmap">code</a>, <a
695)     href="https://github.com/NullHypothesis/exitmap/issues">bug tracker</a>)</h3>
696) 
697)     <p>
Damian Johnson Adjust ExitMap links

Damian Johnson authored 8 years ago

698)     Scanner for the Tor network by Philipp Winter to detect malicious and
699)     misconfigured exits. For more information about how it works see his <a
700)     href="http://www.cs.kau.se/philwint/spoiled_onions/pets2014.pdf">Spoiled
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

701)     Onions</a> research paper.
702)     </p>
703) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

704)     <a id="project-doctor"></a>
705)     <h3>DocTor (<a
706)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
707)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
708)     tracker</a>)</h3>
709) 
710)     <p>
711)     DocTor is a notification service that monitors newly published descriptor
712)     information for issues. This is primarily a service to help the tor
713)     directory authority operators, but it also checks for a handful of other
714)     issues like sybil attacks.
715)     </p>
716) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

717)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

718)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

719)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
720)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
721)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

722) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

723)     <p>
724)     Provides automatic notification to subscribed relay operators when their
725)     relay's unreachable. This underwent a rewrite by the <a
726)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
727)     in early 2011.
728)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

729) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

730)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

731)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

732)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

733)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
734)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

735) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

736)     <p>
737)     E-mail autoresponder providing Tor's packages over SMTP. This has been
738)     relatively unchanged for quite a while.
739)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

740) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

741)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

742)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

743)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

744)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
745)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

746) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

747)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

748)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

749)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

750) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

751)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

752)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

753)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
754)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
755)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

756) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

757)     <p>
758)     Backend bridge distributor, handling the various pools they're distributed
759)     in. This was actively developed until Fall of 2010.
760)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

761) 
762)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

763)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

764)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
765)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
766)     tracker</a>)</h3>
767) 
768)     <p>
769)     Censorship scanner, checking your local connection for blocked or modified
770)     content.
771)     </p>
772) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

773)     <p>
774)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

775)     <i><a href="#censorshipAnalyzer">Develop a Censorship Analyzer</a></i><br />
776)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

777)     </p>
778) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

779)     <a id="project-torps"></a>
780)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
781) 
782)     <p>
783)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
784)     path selection in Tor. It chooses circuits and assigns user streams to
785)     those circuits in the same way that Tor does. TorPS is fast enough to
786)     perform thousands of simulations over periods of months.
787)     </p>
788) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

789)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

790)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

791)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
792)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
793)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

794) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

795)     <p>
796)     Library and collection of services for actively monitoring the Tor network.
797)     These include the Bandwidth Scanners (measuring throughput of relays) and
798)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
799)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
800)     months later. Both have been under active use since then, but development
801)     has stopped.
802)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

803) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

804)     <a id="project-torbel"></a>
805)     <h3><a
Sebastian Hahn Update links for torbel on...

Sebastian Hahn authored 12 years ago

806)     href="https://blog.torproject.org/blog/torbel-tor-bulk-exit-list-tools">TorBEL</a> (<a
807)     href="https://gitweb.torproject.org/torbel.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

808)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=TorDNSEL/TorBEL&order=priority">bug
809)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

810) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

811)     <p>
812)     The Tor Bulk Exitlist provides a method of identifying if IPs belong to
813)     exit nodes or not. This is a replacement for TorDNSEL which is a stable
814)     (though unmaintained) Haskell application for this purpose. The initial
815)     version of TorBEL was started in GSOC 2010 but since then the project has
816)     been inactive.
817)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

818) 
819)     <a id="project-tor2web"></a>
820)     <h3><a
821)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
822)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
823) 
824)     <p>
825)     Tor2web allows Internet users to browse websites running in <a
826)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
827)     user anonymity for usability by allowing anonymous content to be
828)     distributed to non-anonymous users.
829)     </p>
830) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

831)     <a id="project-anonbib"></a>
832)     <h3><a
833)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
834)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
835) 
836)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

837)     Anonbib is a list of important papers in the field of anonymity. It's
838)     also a set of scripts to generate the website from Latex (bibtex). If
839)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

840)     </p>
841) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

842)     <a id="Coding"></a>
843)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

844)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

845) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

846)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

847)     You may find some of these projects to be good ideas for <a href="<page
848)     about/gsoc>">Google Summer of Code</a> and the <a
849)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

850)     Women</a>. We have labelled each idea with how much work we expect it would
851)     be (effort level), how much clue you should start with (skill level),
852)     and which of our <a href="<page about/corepeople>">core developers</a>
853)     would be good mentors. If one or more of these ideas looks promising to
854)     you, please <a href="<page about/contact>">contact us</a> to discuss your
855)     plans rather than sending blind applications. You may also want to propose
856)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

857)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

858) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

859)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

860) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

861)     <a id="txtorcon-stemIntegration"></a>
862)     <li>
863)     <b>Txtorcon/Stem Integration</b>
864)     <br>
865)     Effort Level: <i>Medium</i>
866)     <br>
867)     Skill Level: <i>Medium</i>
868)     <br>
869)     Likely Mentors: <i>meejah, Damian (atagar)</i>
870)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
871)     synchronous (threaded) one, also in Python. There is no need to have
872)     two implementations of (at least) the protocol parsing code. This
873)     project would entail eliminating duplication by leveraging Stem's
874)     parsing in txtorcon while keeping txtorcon's API the same (or at least
875)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

876)     <p>Besides this you should identify some additional tasks to improve our
877)     controller space across these two libraries. Some ideas are...</p>
878)     <ul>
879)       <li>Write a tutorial for <a
880)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
881)       page</a> demonstrating cross txtorcon/stem usage.</li>
882)       <li>Expand the txtorcon API to include functionality of <a
Matt Pagan cgit version of blob_plain/...

Matt Pagan authored 9 years ago

883)       href="https://gitweb.torproject.org/stem.git/tree/stem/control.py">stem's
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

884)       controller</a> that would be of interest to twisted users. All additions
885)       should include tests!</li>
886)       <li>Come up with some ideas of your own! We'd love to discuss them with
887)       you.</li>
888)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

889)     <p>This would very likely involve changes to both libraries, although
890)     most would be expected to be in txtorcon. meejah is available to
891)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
892)     <p>It would help if you're already familiar with event-based programming,
893)     bonus points if it's Twisted.</p>
894)     </li>
895) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

896)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

897)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

898)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

899)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

900)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

901)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

902)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

903)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

904)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

905)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

906)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

907)     enough time or wisdom to write things as well as we could have.  Our unit
908)     test coverage is shamefully low, and the dependency graph of our modules is
909)     shamefully convoluted . We could use refactoring and unit tests!  Please
910)     look through the Tor source code and look for ugly or tricky code or
911)     dependencies -- the uglier and trickier the better -- and think about how
912)     you could make the code look better, read better, and (subject to testing)
913)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

914)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

915) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

916)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

917)     If this is for a fun side-project, it would be great for you to work on
918)     anything that can be made better and more tested.  For an internship-level
919)     position, we'd hope that you could find a number of particularly tricky or
920)     knotty piece of the code to clean up, and aim for resolving the ugliest
921)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

922)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

923) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

924)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

925)     For a big project here, it would be great to pick one of the major
926)     "submodules" of Tor -- path selection, node discovery, directory authority
927)     operations, directory service -- and refactor its interface completely, to
928)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

929)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

930) 
931)     <p>
932)     <b>As part of your application for this project please identify one of the
933)     thorniest Tor functions and submit a patch refactoring it to be better. If
934)     you find this to be difficult then this likely isn't the project for
935)     you.</b>
936)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

937)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

938) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

939)     <a id="betterPluggableTransports"></a>
940)     <li>
941)     <b>Build Better Pluggable Transports</b>
942)     <br>
943)     Effort Level: <i>Medium to High</i>
944)     <br>
945)     Skill Level: <i>Medium</i>
946)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

947)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

948)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

949)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

950)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

951)     pluggable transports</a> framework that uses external programs to bypass
952)     censorship in different ways. Each of these have their own strengths and
953)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

954)     </p>
955) 
956)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

957)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

958)     href="<page projects/obfsproxy>">obfsproxy</a>, 
959)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
960)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
961)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
962)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
963)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

964)     </p>
965) 
966)     <p>
967)     There are several possible directions for this project. Ideas include:
968)       <ol>
969)         <li>Address gaps or weaknesses in our existing pluggable transports
970)           <ul>
971)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
972)             <li>Flashproxy: Improve the facilitator's resistance against DoS
973)             and poisoning attacks.</li>
974)           </ul>
975)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

976)         <li>Finish and release our pluggable transport combiner, that chains
977)         several transports together to take advantage of orthogonal types of
978)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

979)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

980)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

981)         <li>Implement a new pluggable transport that resists blocking in a
982)         novel way.
983)         <ul>
984)           <li>Impersonate a voice-over-IP protocol</li>
985)           <li>Impersonate HTTP <a
986)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
987)           well</a> that traffic will go through a HTTP-only proxy</li>
988)           <li>Implement <a
989)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
990)           resistance</a></li>
991)         </ul>
992)         </li>
993)       </ol>
994)     </p>
995) 
996)     <p>
997)     Applicants should be familiar with asynchronous/reactive programming, in
998)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
999)     or something related. Most of the existing code is written in Python, with
1000)     some parts in JavaScript and Go, so you should know at least one of these.
1001)     You are invited to talk to us and ask questions, via our mailing lists
1002)     or IRC. <b>As part of your application, please contribute a patch that
1003)     implements a small feature or fixes a bug related to this area, e.g. <a
1004)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
1005)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
1006)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
1007)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1008)     </p>
1009) 
1010)     <a id="profileUDPTransport"></a>
1011)     <li>
1012)     <b>Profile UDP transport protocols</b>
1013)     <br>
1014)     Effort Level: <i>Medium to High</i>
1015)     <br>
1016)     Skill Level: <i>High</i>
1017)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1018)     Likely Mentors: <i>Yawning</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1019)     <p>
1020)     There are <a
1021)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
1022)     of options</a> as to how Tor could send its data over UDP rather than TCP,
1023)     and some will likely perform significantly better than others. This project
1024)     will evaluate these options, so as to decide which should be used in future
1025)     versions of Tor. A first step will be to benchmark the various transport
1026)     protocols being considered, in terms of performance and also code quality,
1027)     including userspace TCP, <a
1028)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1029)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1030)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1031)     protocols will be examined in isolation, but if the project progresses well
1032)     one or more could be integrated in Tor.
1033)     </p>
1034)     </li>
1035) 
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1036)     <a id="censorshipAnalyzer"></a>
1037)     <li>
1038)     <b>Develop a Censorship Analyzer</b>
1039)     <br>
1040)     Effort Level: <i>Medium</i>
1041)     <br>
1042)     Skill Level: <i>Medium to High (depends on the implemented tests)</i>
1043)     <br>
1044)     Likely Mentors: <i>Philipp (phw)</i>
1045)     <p>
1046) Tor is documented to be blocked in <a
1047) href="https://censorshipwiki.torproject.org">several countries</a>. Analyzing
1048) these censorship incidents can be a tedious task; especially without access to
1049) machines inside the censoring networks. To make analysis easier, it would be
1050) great to have a lightweight analysis tool which can be run by censored users.
1051) This tool would conduct a number of networking tests and figure out if and how
1052) Tor could be blocked. The tool's final report should then somehow make it back
1053) to the Tor project.
1054)     </p>
1055) 
1056)     <p>
1057) The theory behind this tool is already <a
Roger Dingledine fix broken link to philipp'...

Roger Dingledine authored 10 years ago

1058) href="http://www.cs.kau.se/philwint/pdf/foci2013.pdf">documented
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1059) in a research paper</a>. What we now need is code! Implementing it would first
1060) mean getting familiar with <a href="https://ooni.torproject.org">OONI</a> and
1061) <a href="http://twistedmatrix.com/trac/">Twisted</a>. After that, the tool
1062) should be implemented as a number of OONI-specific networking tests.
1063)     </p>
Damian Johnson Notice on 'Develop a Censor...

Damian Johnson authored 9 years ago

1064) 
1065)     <p>
1066) Applicants should be familiar with Python and asynchronous programming,
1067) e.g., as it is used in Twisted.  As part of your application for this
1068) project please contribute a patch for a bug in <a
1069) href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Ooni">OONI</a>.
1070)     </p>
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1071)     </li>
1072) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1073)     <a id="makeTorbirdyBetter"></a>
1074)     <li>
1075)     <b>Make TorBirdy Better</b>
1076)     <br>
1077)     Effort Level: <i>High</i>
1078)     <br>
1079)     Skill Level: <i>Medium</i>
1080)     <br>
1081)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
1082)     <p>
1083) TorBirdy is an extension that configures Thunderbird to make connections over
1084) the Tor anonymity network. TorBirdy has been under development for quite a
1085) while but there are two known leaks that prevent it from being used by a wider
1086) audience. As part of this project, you will be working on plugging the known
1087) leaks and implementing a HTTP proxy.
1088)     </p>
1089) 
1090)     <p>
1091) <b>Part 1:</b> There are two patches pending with Mozilla that will plug the two known
1092) leaks in Thunderbird where the local time is disclosed through the date and the
1093) message-ID header. As part of your project, you will work on getting these
1094) patches finished/reimplemented and getting them merged with Mozilla. Please
1095) look at tickets <a
1096) href="https://trac.torproject.org/projects/tor/ticket/6314">#6314</a> and <a
1097) href="https://trac.torproject.org/projects/tor/ticket/6315">#6315</a> for more
1098) information.
1099)     </p>
1100) 
1101)     <p>
1102) <b>Part 2:</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
1103) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
1104) for more information. Note: this has to be done using JavaScript and not using
1105) an external proxy.
1106)     </p>
1107) 
1108)     <p>
1109) If time permits and you are awesome enough to finish the above two tasks, you
1110) will be working on the remaining TorBirdy tickets.
1111)     </p>
1112) 
1113)     <p>
1114) Applicants should be familiar with C++ and JavaScript. As part of your
1115) application for this project, please submit code samples for previous C++ and
1116) JavaScript projects that you have developed or point us to projects you have
1117) been involved with (links to a public Git/GitHub repository preferred). Prior
1118) extension development is a big plus and will be given preference during
1119) application ranking.
1120)     </p>
1121) 
1122)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1123) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1124)     </p>
1125)     </li>
1126) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1127)     <a id="ooniprobePcapsSupport"></a>
1128)     <li>
1129)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1130)     <br>
1131)     Effort Level: <i>Medium</i>
1132)     <br>
1133)     Skill Level: <i>Medium</i>
1134)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1135)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1136)     <p>
1137) The feature should also add support for including only packet capture data that
1138) is relevant to the test being run. This means that the pcap should not contain
1139) all the data sniffed on the users machine, but only that which was generated
1140) and intended to be received by ooniprobe.
1141)     </p>
1142) 
1143)     <p>
1144) This can probably be implemented by setting up a tun/tap device and routing all
1145) the ooniprobe traffic through it and only capturing data sent and received from
1146) that device. The task for the student will also be that of doing research into
1147) what are possible strategies for doing this. <b><a
1148) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1149) information see ticket 7416.</a></b>
1150)     </p>
1151)     </li>
1152) 
Damian Johnson Hide 'Orbot Android VPN' pr...

Damian Johnson authored 9 years ago

1153) <!--
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1154)     <a id="orbotVPN"></a>
1155)     <li>
1156)     <b>Orbot Android VPN</b>
1157)     <br>
1158)     Effort Level: <i>Medium</i>
1159)     <br>
1160)     Skill Level: <i>High</i>
1161)     <br>
1162)     Likely Mentors: <i>Nathan (n8fr8)</i>
1163)     <p>
1164) Android offers the ability for any application to establish a
1165) VPNService through which all traffic on the device is sent. We want to
1166) implement this type of service in order to route all traffic through
1167) the Tor network. This is a feature that will be implemented directly
1168) into Orbot: Tor for Android if successfully implemented.
1169)     </p>
1170) 
1171)     <p>
1172) The deliverables for the project will be a working Android VPN
1173) implementation that routes traffic through Tor, and integration of VPN
1174) code into the Orbot app. There must also be time made for reporting on
1175) the project through blog posts, network auditing of tracking to ensure
1176) leakage is not occurring.
1177)     </p>
1178) 
1179)     <p>
1180) Useful links and documentation to study:
1181)     </p>
1182) 
1183)     <ul>
1184)       <li><a href="https://gitweb.torproject.org/orbot.git">Orbot</a></li>
1185)       <li><a href="http://developer.android.com/reference/android/net/VpnService.html">Android VPNService API</a></li>
1186)       <li><a href="https://github.com/guardianproject/OrbotVPN">Existing work on Orbot VPN</a></li>
1187)     </ul>
1188) 
1189)     <p>
1190) Applicant should have the ability to build Orbot application from
1191) source using Android SDK and NDK tools. A solid understanding of IP
1192) routing, iptables, netfilter and VPN protocols would also be very
1193) helpful. The ability to use Wireshark or other network monitoring
1194) software to test and verify solution is something that can be taught,
1195) but if you already know how, bonus! Finally, understanding how the
1196) exiting Tor software can be used with various transparent proxying
1197) configurations is a good first step to understanding this problem.
1198)     </p>
1199)     </li>
Damian Johnson Hide 'Orbot Android VPN' pr...

Damian Johnson authored 9 years ago

1200) -->
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1201) 
1202)     <a id="improveTorTestCoverage"></a>
1203)     <li>
1204)     <b>Improve test coverage in Tor</b>
1205)     <br>
1206)     Effort Level: <i>Medium</i>
1207)     <br>
1208)     Skill Level: <i>Medium</i>
1209)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1210)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1211)     <p>
1212) Right now, our unit test coverage with the tests we ship is around 30%
1213) -- only 30% of the executable lines in our source are reached by the
1214) unit tests.  Improving this test coverage could make Tor development
1215) much more reliable.
1216)     </p>
1217) 
1218)     <p>
1219) So we need better unit tests, and we need better integration tests too.
1220)     </p>
1221) 
1222)     <p>
Nick Mathewson would would -> would; from...

Nick Mathewson authored 8 years ago

1223) Improving unit tests would involve refactoring functions to be more
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1224) testable, and writing a bunch of unit tests.
1225)     </p>
1226) 
1227)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1228) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1229) the "chutney" program that launches a test tor network, and writing a
1230) bunch of tests to see what works and what doesn't work on such a
1231) network.  It could also involve writing tests using the library "<a
1232) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1233) Chutney network.
1234)     </p>
1235) 
1236)     <p>
1237) To get a feel for how testing works in Tor today, download Tor and
1238) Chutney, and make sure you can build Tor and use Chutney.  See how the
1239) unit tests work by skimming some of the test code in the src/test
1240) subdirectory.  Try computing test coverage (according to the
1241) instructions in the doc/HACKING file.
1242)     </p>
1243) 
1244)     <p>
1245) Also, have a look at the one current integration test that works on
1246) chutney today: it is a shell script distributed with Tor as
1247) src/test/test-tor-network.sh .  We probably don't want to have all of
1248) our integration tests be written as shell scripts, but it's interesting
1249) to see how one works.
1250)     </p>
1251) 
1252)     <p>
1253) If working on designs for an improved or refactored Chutney, watch out for <a
1254) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1255) astronautics"</a>: while it's important that we have a well-designed and
1256) maintainable Chutney architecture, it wouldn't be very useful if a good
1257) architecture were the <em>only</em> outcome here: we need tests too.
1258)     </p>
1259) 
1260)     <p>
1261) As part of the application process, please contribute a patch that makes
1262) a non-trivial improvement to chutney, and/or include a new test for some
1263) interesting Tor function. (Please pick a function that isn't completely
1264) easy to test.)
1265)     </p>
1266)     </li>
1267) 
1268)     <a id="useMoreCores"></a>
1269)     <li>
1270)     <b>Have the Tor daemon use more cores</b>
1271)     <br>
1272)     Effort Level: <i>Medium</i>
1273)     <br>
1274)     Skill Level: <i>Medium</i>
1275)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1276)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1277)     <p>
1278) Right now, if you run a busy Tor server on a multicore computer, most of
1279) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1280) expensive computations into worker threads, but that mechanism is
1281) currently only used for a small fraction of our cryptography.  Moving
1282) more work into the worker threads could improve performance immensely.
1283)     </p>
1284) 
1285)     <p>
1286) So it would be great to parallelize our cryptography more in order to
1287) better handle more cores.  See
1288) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1289) for some background info, and
1290) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1291) on our tracker.
1292)     </p>
1293) 
1294)     <p>
1295) (If you're reading through the code to see how it works today, you will
1296) also want to have a look at the new implementation for cpuworkers
1297) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1298)     </p>
1299) 
1300)     <p>
1301) Completing the implementation of ticket #7572 --which would move our
1302) circuit crypto onto separate threads-- could be a good summer project.
1303) Alternatively, moving all of the signature generation and verification
1304) code onto the cpuworkers could be fun.  In either case, you will have
1305) some important architectural decisions to make about how to minimize
1306) shared data between the main thread and the workers, how to avoid
1307) race conditions between them, and how to test it all to make sure it has
1308) no hidden failure cases.
1309)     </p>
1310) 
1311)     <p>
1312) As part of the application process for this project, please contribute a
1313) nontrivial patch to Tor -- ideally, one that will affect some part of
1314) the codebase that you want to work on.
1315)     </p>
1316)     </li>
1317) 
1318)     <a id="improveHiddenServices"></a>
1319)     <li>
1320)     <b>Help improve Tor hidden services</b>
1321)     <br>
1322)     Effort Level: <i>Medium</i>
1323)     <br>
1324)     Skill Level: <i>Medium</i>
1325)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1326)     Likely Mentors: <i>Nick (nickm), David (dgoulet), George (asn)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1327)     <p>
1328) We're working on a revamp of the entire Tor hidden service design to
1329) improve the security and reliability of the hidden service system.
1330)     </p>
1331) 
1332)     <p>
1333) This is a big project: see
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1334) <a href="https://gitweb.torproject.org/torspec.git/tree/proposals/224-rend-spec-ng.txt">proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1335) 224</a> for the latest design.  Are you interested in implementing some
1336) part of that?
1337)     </p>
1338) 
1339)     <p>
1340) This is a very ambitious project, so we're deliberately not suggesting
1341) particular sub-topics.  If you're interested in participating, try to
1342) read and understand the <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1343) href="https://gitweb.torproject.org/torspec.git/tree/rend-spec.txt">existing
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1344) design</a> and the design proposal for the new design, and then talk to
1345) us about what part you want to work on.
1346)     </p>
1347) 
1348)     <p>
1349) As part of the application process for this project, please contribute a
1350) nontrivial patch to Tor -- ideally, one that will affect some part of
1351) the codebase that you want to work on.
1352)     </p>
1353)     </li>
1354) 
1355)     <a id="improvedDnsSupport"></a>
1356)     <li>
1357)     <b>Improved DNS support for Tor</b>
1358)     <br>
1359)     Effort Level: <i>Medium</i>
1360)     <br>
1361)     Skill Level: <i>Medium</i>
1362)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1363)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1364)     <p>
1365) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1366) addresses, and to fetch PTR records.  But DNS can do so much more!
1367)     </p>
1368) 
1369)     <p>
1370) <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1371) href="https://gitweb.torproject.org/torspec.git/tree/proposals/219-expanded-dns.txt">Proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1372) 219</a> describes some new cell types that Tor could use to support
1373) more types of DNS over Tor.
1374)     </p>
1375) 
1376)     <p>
1377) To see how Tor implements its existing DNS lookups, start by tracing the
1378) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1379) and see how we pass these requests downwards through src/or/dns.c to the
1380) underlying resolver.  It's not too complicated, but there are some
1381) tricky parts to understand.
1382)     </p>
1383) 
1384)     <p>
1385) As part of the application process for this project, please contribute a
1386) nontrivial patch to Tor -- ideally, one that will affect some part of
1387) the codebase that you want to work on.
1388)     </p>
1389)     </li>
1390) 
Damian Johnson Adding project idea "Ahmia...

Damian Johnson authored 9 years ago

1391)     <a id="ahmiaSearch"></a>
1392)     <li>
1393)     <b>Ahmia - Hidden Service Search</b>
1394)     <br>
1395)     Effort Level: <i>Medium</i>
1396)     <br>
1397)     Skill Level: <i>Medium</i>
1398)     <br>
1399)     Likely Mentors: <i>Juha Nurmi (numes), George (asn)</i>
1400)     <p>
1401) Ahmia is open-source search engine software for Tor hidden service deep dark web sites. You can test the running search engine at ahmia.fi. For more information see our <a href="https://blog.torproject.org/category/tags/ahmiafi">blog post about Ahmia's GSoC2014 development</a>.
1402)     </p>
1403) 
1404)     <p>
1405) Ahmia is a working search engine that indexes, searches, and catalogs content published on Tor Hidden Services. Furthermore, it is an environment to share meaningful insights, statistics, insights, and news about the Tor network itself. In this context, there is a lot of work to do.
1406)     </p>
1407) 
1408)     <p>
1409) The Ahmia web service is written using the Django web framework. As a result, the server-side language is Python. On the client-side, most of the pages are plain HTML. There are some pages that require JavaScript, but the search itself works without client-side JavaScript.
1410)     </p>
1411) 
1412)     <p>
1413) There are several possible directions for this project, including...
1414)     </p>
1415) 
1416)     <ol>
1417)       <li>Improving the search results (very important)<br />
1418)         <ul>
1419)           <li>Tweaking search algorithms</li>
1420)           <li>Adjust Apache Solr</li>
1421)           <li>Enrich the data that is used to rank the search results</li>
1422)         </ul>
1423)       </li>
1424)       <li>Improving UX and UI (very important)<br />
1425)         <ul>
1426)           <li>Showing relevant knowledge</li>
1427)           <li>Design the navigation and information architecture</li>
1428)           <li>HTML5, CSS and Django development</li>
1429)         </ul>
1430)       </li>
1431)       <li>Review code and infrastructure<br />
1432)         <ul>
1433)           <li>Review code and fix bugs</li>
1434)           <li>Writing Django test cases</li>
1435)           <li>Linux configurations, automatizations</li>
1436)         </ul>
1437)       </li>
1438)       <li>Gather statistics over time and publish them<br />
1439)         <ul>
1440)           <li>Gather different kind of stats about Hidden Services</li>
1441)           <li>Publish these stats using HTTP REST API</li>
1442)           <li>Using this API show meaningful tables, charts and visualizations</li>
1443)         </ul>
1444)       </li>
1445)     </ol>
1446)     </p>
1447)     </li>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1448) 
1449)     <a id="exitmap_improvements"></a>
1450)     <li>
1451)     <b>Exitmap Improvements</b>
1452)     <br>
1453)     Effort Level: <i>Medium</i>
1454)     <br>
1455)     Skill Level: <i>Medium</i>
1456)     <br>
1457)     Likely Mentors: <i>Philipp (phw)</i>
1458)     <p>
1459) The Tor Project makes use of the Python tool <a
1460) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1461) systematically scan for malicious and misbehaving exit relays.  Once such a
1462) relay is found, it is assigned the BadExit flag which prevents clients from
1463) selecting the relay as last hop in their circuit.
1464)     </p>
1465) 
1466)     <p>
1467) Exitmap supports scanning modules which implement a specific scan over
1468) exit relays.  Examples are the DNS module which checks for DNS poisoning
1469) or the patching check module which looks out for tampered file
1470) downloads.
1471)     </p>
1472) 
1473)     <p>
1474) This project is meant to extend exitmap in several ways.  First, it
1475) should be made fully autonomous.  That means that exitmap should be able
1476) to run in the background, periodically fetch new relay descriptors, and
1477) have a smart algorithm which keeps scanning all exit relays
1478) periodically.  Second, exitmap should be able to emulate some user
1479) interaction and dynamically "explore" the web in order to detect
1480) tampering.  Third, unit tests should be added for existing and new code
1481) in order to make the code base more robust.
1482)     </p>
1483)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1484) <!--
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1485)     <a id="improveStegotorus"></a>
1486)     <li>
1487)     <b>Improve Stegotorus</b>
1488)     <br>
1489)     Effort Level: <i>Medium</i>
1490)     <br>
1491)     Skill Level: <i>Medium</i>
1492)     <br>
1493)     Likely Mentors: <i>vmon</i>
1494)     <p>
1495) Stegotorus is a fork of obfsproxy which helps developers to write more intelligent pluggable transports which can hide easier from deep packet inspector (DPI) system.
1496)     </p>
1497) 
1498)     <p>
1499) For example, Stegotorus is equipped with a "chopper module" which takes care of following aspects:
1500)     </p>
1501) 
1502)     <ol>
1503)       <li>It randomize the packet size so it is harder for the DPI system to detect the traffic base on the distribution of the packet size.</li>
1504)       <li>It makes sure that it only handle as much (or as less) information as the transport module can handle.</li>
1505)       <li>Chopper is equipped with it is own acknowledge/retransmit protocol. If the censor trying to disturb the connection by dropping or disturbing some of packets, it can recover the data by sending them many times.</li>
1506)     </ol>
1507) 
1508)     <p>
1509) More importantly, Stegotorus is coming with its own HTTP transport module which obfuscates Tor or any other encrypted traffic in HTTP content such as Javascript code or images. HTTP transport module is also written in a way which new module developers can easily add new obfuscation modules for new contents or improve current obfuscation algorithms without the need of dealing with networking aspect of the problem.
1510)     </p>
1511) 
1512)     <p>
1513) Stegotorus is written in C++. you can find the latest code <a href="https://github.com/zackw/stegotorus/tree/tor-improve">here</a>.
1514)     </p>
1515) 
1516)     <p>
1517) In this regard, Stegotorus is offering one of the most complete and sophisticated platforms for writing stealthy pluggable transports.
1518)     </p>
1519) 
1520)     <p>
1521) If you know C++ and interested in Stegotorus and excited about battling censorship, there are many ways that you can contribute to Stegotorus. Here are few important tasks. Your proposal might contain a good number of them:
1522)     </p>
1523) 
1524)     <ol>
1525)       <li>Currently Stegotorus handshake is encrypted using the symmetric secret key of the Stegotorus bridge. However, we would like to implement a totally random handshake and considering that some transports suffer badly from "bandwidth shortage", our best choice currently is to implement <a href="http://elligator.cr.yp.to/">this algorithm</a>.</li>
1526)       <li>Stegotorus defense against active probing is to authenticate the header of the received packet. If the authentication fails Stegotorus turns into a transparent proxy. The capability of Stegotorus as a transparent proxy needs improvement and further testing.</li>
1527)       <li>Stegotorus has a new framework for writing Steg module. However some of the Steg modules (PDF, SWF and JS) are written in the old framework, we need to refactor their code in the new framework.</li>
1528)       <li>As writting new Steg modules in python is easier and safer, it is desirable to write an Steg module interface for Stegotorus which can accept and interact with Steg modules written in python/cython.</li>
1529)       <li>To make detection of anomalies in the traffic harder, Stegotorus hands a noise-to-signal ratio to each Steg modules. Steg modules' algorithms need to use more intelligent way of embedding to use this ratio.</li>
1530)       <li>Stegotorus has several parameters to tweak its behavior. Currently all these parameters are given in command line. We would like to have a config file to store these parameters as an alternative method.</li>
1531)       <li>The general security of the code needs to be reviewed and audited for buffer overflow, memory leak etc.</li>
1532)       <li>Steg modules for new file format for the HTTP transport are always welcome to reflect the actual traffic of the Internet.</li>
1533)       <li>Packaging Stegotorus for windows.</li>
1534)       <li>There is a parallel efforts to improve Stegotorus at SRI. We would like to merge the useful feature developed by SRI in our branch of Stegotorus.</li>
1535)       <li>Stegotorus needs to support SOCKS protocol to be able to receive the initial parameters from Tor through SOCKS handshake.</li>
1536)     </ol>
1537) 
1538)     <p>
1539) You can find a list of open issues concerning Stegotorus <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Stegotorus&order=priority">here</a>.
1540)     </p>
1541) 
1542)     <p>
1543) You also can think of lots of other awesome creative ways of improving Stegotorus and include those in your proposal.
1544)     </p>
1545)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1546) -->
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1547) 
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1548) <!--
Damian Johnson Adding 'New BridgeDB Distri...

Damian Johnson authored 10 years ago

1549)     <a id="newBridgedbDistributor"></a>
1550)     <li>
1551)     <b>New BridgeDB Distributor</b>
1552)     <br>
1553)     Effort Level: <i>Medium</i>
1554)     <br>
1555)     Skill Level: <i>Medium to High</i>
1556)     <br>
1557)     Likely Mentors: <i>isis, sysrqb</i>
1558)     <p>
1559) BridgeDB is a Twisted Python system which runs a number of servers, in order
1560) to distribute Tor bridge relays to users in potentially censored regions. Each
1561) of BridgeDB's Distributors uses some unique channel to communicate bridge
1562) addresses to users, currently there is an <a href="https://bridges.torproject.org">
1563) HTTPS Distributor</a>, and an Email Distributor. This project would involve
1564) designing and creating a new Distributor for BridgeDB. Some ideas for new
1565) Distributors:
1566)     </p>
1567) 
1568)     <ul>
1569)       <li>A Twitter bot which interacts with Chinese and Farsi speaking Twitter users through PMs.</li>
1570)       <li>A distributor which uses XMPP+OTR to give bridges to users.</li>
1571)     </ul>
1572) 
1573)     <p>
1574) It's helpful if you already have some knowledge of Twisted. As part of your
1575) application, please submit a design for a Distributor, as well as supply a
1576) patch for a ticket which demonstrates knowledge of Twisted and Python ―
1577) preferably for BridgeDB, see the
1578) <a href="https://trac.torproject.org/projects/tor/query?status=!closed&keywords=~bridgedb-gsoc-application">
1579) 'bridgedb-gsoc-application' Trac tag</a> for some examples of good tickets to
1580) try, or contact isis or sysrqb on IRC to ask for ticket suggestions or advice.
1581)     </p>
1582)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1583) -->
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1584) <!--
1585)     <a id=""></a>
1586)     <li>
1587)     <b></b>
1588)     <br>
1589)     Effort Level: <i>Medium</i>
1590)     <br>
1591)     Skill Level: <i>Medium</i>
1592)     <br>
1593)     Likely Mentors: <i>Damian (atagar)</i>
1594)     <p>
1595) 
1596)     </p>
1597) 
1598)     <p>
1599) 
1600)     </p>
1601)     </li>
1602) -->
1603) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1604)     <li>
1605)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1606)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1607)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1608)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1609)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1610)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1611)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1612)     might also be short on developers.
1613)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1614) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1615)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1616) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1617)     <a id="OtherCoding"></a>
1618)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1619)     <ol>
1620)     <li>Tor relays don't work well on Windows XP. On
1621)     Windows, Tor uses the standard <tt>select()</tt> system
1622)     call, which uses space in the non-page pool. This means
1623)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1624)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1625)     havoc and system crashes</a>. We should probably be using overlapped IO
1626)     instead. One solution would be to teach <a
1627)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1628)     overlapped IO rather than select() on Windows, and then adapt Tor to
1629)     the new libevent interface. Christian King made a
1630)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1631)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1632) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1633)     <li>We need a flexible simulator framework for studying end-to-end
1634)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1635)     simulators to support their intuition either that the attacks work
1636)     really well or that some defense works great. Can we build a simulator
1637)     that's clearly documented and open enough that everybody knows it's
1638)     giving a reasonable answer? This will spur a lot of new research.
1639)     See the entry <a href="#Research">below</a> on confirmation attacks for
1640)     details on the research side of this task &mdash; who knows, when it's
1641)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1642) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1643)     <li>Tor 0.1.1.x and later include support for hardware crypto
1644)     accelerators via OpenSSL. It has been lightly tested and is
1645)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1646)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1647)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1648) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1649)     <li>Write a <a
1650)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1651)     for Tor to discover security vulnerabilities. Determine if there
1652)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1653)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1654) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1655)     <li>Tor uses TCP for transport and TLS for link
1656)     encryption. This is nice and simple, but it means all cells
1657)     on a link are delayed when a single packet gets dropped, and
1658)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1659)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1660)     of reasons why we haven't shifted to UDP transport</a>, but it would
1661)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1662)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1663)     for Tor and
1664)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1665) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1666)     <li>We're not that far from having IPv6 support for destination addresses
1667)     (at exit nodes). If you care strongly about IPv6, that's probably the
1668)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1669) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1670)     <li>We need a way to generate the website diagrams (for example, the "How
1671)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1672)     from source, so we can translate them as UTF-8 text rather than edit
1673)     them by hand with Gimp. We might want to
1674)     integrate this as an wml file so translations are easy and images are
1675)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1676) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1677)     <li>How can we make the various LiveCD/USB systems easier
1678)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1679)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1680)     System</a>.
1681)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1682) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1683)     <li>
1684)     Another anti-censorship project is to try to make Tor
1685)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1686)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1687)     just by trying to connect to them, following the Tor protocol,
1688)     and seeing if they respond.  To solve this, bridges could <a
1689)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1690)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1691)     and not act like bridges until the user provides a bridge-specific key.
1692)     To start, check out Shane Pope's <a
1693)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1694)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1695) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1696)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1697) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1698)     <a id="Research"></a>
1699)     <h2><a class="anchor" href="#Research">Research</a></h2>
1700)     <ol>
1701)     <li>The "end-to-end traffic confirmation attack":
1702)     by watching traffic at Alice and at Bob, we can <a
1703)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1704)     traffic signatures and become convinced that we're watching the same
1705)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1706)     attack is trivial in all cases. First of all, is that actually true? How
1707)     much traffic of what sort of distribution is needed before the adversary
1708)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1709)     that slow down the attack? Do some traffic padding or traffic shaping
1710)     schemes work better than others?</li>
1711)     <li>A related question is: Does running a relay/bridge provide additional
1712)     protection against these timing attacks? Can an external adversary that can't
1713)     see inside TLS links still recognize individual streams reliably?
1714)     Does the amount of traffic carried degrade this ability any? What if the
1715)     client-relay deliberately delayed upstream relayed traffic to create a queue
1716)     that could be used to mimic timings of client downstream traffic to make it
1717)     look like it was also relayed? This same queue could also be used for masking
1718)     timings in client upstream traffic with the techniques from <a
1719)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1720)     but without the need for additional traffic. Would such an interleaving of
1721)     client upstream traffic obscure timings for external adversaries? Would the
1722)     strategies need to be adjusted for asymmetric links? For example, on
1723)     asymmetric links, is it actually possible to differentiate client traffic from
1724)     natural bursts due to their asymmetric capacity? Or is it easier than
1725)     symmetric links for some other reason?</li>
1726)     <li>Repeat Murdoch and Danezis's <a
1727)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1728)     Oakland 05</a> on the current Tor network. See if you can learn why it
1729)     works well on some nodes and not well on others. (My theory is that the
1730)     fast nodes with spare capacity resist the attack better.) If that's true,
1731)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1732)     options to run a relay that is used as a client while relaying the
1733)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1734)     attack get harder? What's the right ratio of RelayBandwidthRate to
1735)     actually capacity? Or is it a ratio at all? While we're at it, does a
1736)     much larger set of candidate relays increase the false positive rate
1737)     or other complexity for the attack? (The Tor network is now almost two
1738)     orders of magnitude larger than it was when they wrote their paper.) Be
1739)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1740)     Clog the Queue</a> too.</li>
1741)     <li>The "routing zones attack": most of the literature thinks of
1742)     the network path between Alice and her entry node (and between the
1743)     exit node and Bob) as a single link on some graph. In practice,
1744)     though, the path traverses many autonomous systems (ASes), and <a
1745)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1746)     that the same AS appears on both the entry path and the exit path</a>.
1747)     Unfortunately, to accurately predict whether a given Alice, entry,
1748)     exit, Bob quad will be dangerous, we need to download an entire Internet
1749)     routing zone and perform expensive operations on it. Are there practical
1750)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1751)     <li>Other research questions regarding geographic diversity consider
1752)     the tradeoff between choosing an efficient circuit and choosing a random
1753)     circuit. Look at Stephen Rollyson's <a
1754)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1755)     paper</a> on how to discard particularly slow choices without hurting
1756)     anonymity "too much". This line of reasoning needs more work and more
1757)     thinking, but it looks very promising.</li>
1758)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1759)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1760)     each hop, if the incoming bytes are arriving just fine and the outgoing
1761)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1762)     don't really transmit this information back to the incoming streams.
1763)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1764)     and rate-limit incoming streams to regulate this itself? I can imagine
1765)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1766)     slowly increase it until we get lost packets, back off, repeat. We
1767)     need somebody who's good with networks to simulate this and help design
1768)     solutions; and/or we need to understand the extent of the performance
1769)     degradation, and use this as motivation to reconsider UDP transport.</li>
1770)     <li>A related topic is congestion control. Is our
1771)     current design sufficient once we have heavy use? Maybe
1772)     we should experiment with variable-sized windows rather
1773)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1774)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1775)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1776)     overhaul if the results are good.</li>
1777)     <li>Our censorship-resistance goals include preventing
1778)     an attacker who's looking at Tor traffic on the wire from <a
1779)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1780)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1781)     steganography and still remain usable, but for a first step we'd like to
1782)     block any attacks that can win by observing only a few packets. One of
1783)     the remaining attacks we haven't examined much is that Tor cells are 512
1784)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1785)     How much does the batching and overhead in TLS records blur this on the
1786)     wire? Do different buffer flushing strategies in Tor affect this? Could
1787)     a bit of padding help a lot, or is this an attack we must accept?</li>
1788)     <li>Tor circuits are built one hop at a time, so in theory we have the
1789)     ability to make some streams exit from the second hop, some from the
1790)     third, and so on. This seems nice because it breaks up the set of exiting
1791)     streams that a given relay can see. But if we want each stream to be safe,
1792)     the "shortest" path should be at least 3 hops long by our current logic, so
1793)     the rest will be even longer. We need to examine this performance / security
1794)     tradeoff.</li>
1795)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1796)     puzzles the right answer? What other practical approaches are there? Bonus
1797)     if they're backward-compatible with the current Tor protocol.</li>
1798)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1799)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1800)     your browser's UserAgent string by replacing it with a uniform answer for
1801)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1802)     by looking at that header. It tries to pick a string that is commonly used
1803)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1804)     do we hurt ourselves by periodically updating the version of Firefox
1805)     that Torbutton claims to be? If we update it too often, we splinter the
1806)     anonymity sets ourselves. If we don't update it often enough, then all the
1807)     Tor users stand out because they claim to be running a quite old version
1808)     of Firefox. The answer here probably depends on the Firefox versions seen
1809)     in the wild. Question two: periodically people ask us to cycle through N
1810)     UserAgent strings rather than stick with one. Does this approach help,
1811)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1812)     by their rotating UserAgents; malicious websites who only attack certain
1813)     browsers; and whether the answers to question one impact this answer.
1814)     </li>
1815)     <li>How many bridge relays do you need to know to maintain
1816)     reachability? We should measure the churn in our bridges. If there is
1817)     lots of churn, are there ways to keep bridge users more likely to stay
1818)     connected?
1819)     </li>
1820)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1821) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1822)     <p>
1823)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1824)     of these!
1825)     </p>
1826)   </div>
1827)   <!-- END MAINCOL -->
1828)   <div id = "sidecol">
1829) #include "side.wmi"
1830) #include "info.wmi"
1831)   </div>
1832)   <!-- END SIDECOL -->
1833) </div>
1834) <!-- END CONTENT -->