965998f43c5fa5baba044fb12c3e19869b35baba
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
Damian Johnson Adding Tor Cloud to ways to...

Damian Johnson authored 12 years ago

17)     <li>Do you have an Amazon account? Are you willing to spend up to $3 a
Roger Dingledine it's not a relay, it's a br...

Roger Dingledine authored 12 years ago

18)     month? Then spin up your own Tor <a href="<page
19)     docs/bridges>">bridge</a> in less than 10 minutes with <a
Damian Johnson Adding Tor Cloud to ways to...

Damian Johnson authored 12 years ago

20)     href="https://cloud.torproject.org/">tor cloud</a>!</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

21)     <li>Tell your friends! Get them to run relays. Get them to run hidden
22)     services. Get them to tell their friends.</li>
23)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
24)     to donate to support further Tor development</a>. We're also looking
25)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
26)     or other organizations that want anonymity / privacy / communications
27)     security, let them know about us.</li>
28)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
29)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
30)     yet described on that page, and you're comfortable sharing it with us,
31)     we'd love to hear from you.</li>
32)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

33) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

34)     <a id="Documentation"></a>
35)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
36)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

37)     <li>Help translate the
38) <!-- web page and -->
39)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

40)     languages. See the <a href="<page getinvolved/translation>">translation
41)     guidelines</a> if you want to help out. We especially need Arabic or
42)     Farsi translations, for the many Tor users in censored areas.</li>
43)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

44)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     list of programs</a> that can be configured to use Tor.</li>
46)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

47)     href="<wiki>doc/SupportPrograms">potentially useful
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     programs that interface to Tor</a>. Which ones are useful in which
49)     situations? Please help us test them out and document your results.</li>
50)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

51) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

52)     <a id="Advocacy"></a>
53)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
54)     <ol>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

55)     <li>Create a presentation that can be used for various user group
56) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

57)     <li>Create a video about the positive uses of Tor, what Tor is,
58)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

59)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

60)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

61)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

62)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

63)     <li>Create a poster, or a set of posters, around a theme,
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

64)     such as "Tor for Freedom!"</li>
65)     <li>Create a t-shirt design that incorporates "<a
66)     href="https://check.torproject.org/">Congratulations! You are using
67)     Tor!</a>" in any language.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

68)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

69) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

70) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

71)     <a id="gsoc"></a>
72)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
73) 
74)     <p>
75)     Tor is also taking part in this year's <a
76)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
77)     Summer of Code</a>! The criteria for this is a little different - either
78)     gender can apply but you need to be either <a
79)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
80)     present student or just graduated</a>.
81)     </p>
82) 
83)     <p>
84)     As mentioned above if you're eligible for either program then please apply
85)     for both! Google Summer of Code is a far, far larger program for us than
86)     OPW so your chances of being applied that way are considerably better.
87)     </p>
88) 
89)     <p>
90)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
91)     for more information.</b>
92)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

93) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

94) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

95)     <a id="Projects"></a>
96)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

97) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

98)     <p>
99)     Below are a list of Tor related projects we're developing and/or
100)     maintaining. Most discussions happen on IRC so if you're interested in any
101)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

102)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
103)     to ask questions, and don't hesitate to ask even if the main contributors
104)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

105)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

107)     <p>
108)     For a presentation summarizing many of these projects see...
109)     </p>
110) 
111)     <div id="ecosystem_presentation">
112)       <a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">Tor Ecosystem</a> (<a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
113)     </div>
114) 
115)     <br /></br />
116) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

117)     <table id="projects">
118)       <tr>
119)         <th>Name</th>
120)         <th>Category</th>
121)         <th>Language</th>
122)         <th>Activity</th>
123)         <th>Contributors</th>
124)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)       <tr>
127)         <td><a href="#project-tor">Tor</a></td>
128)         <td>Core</td>
129)         <td>C</td>
130)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

131)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

132)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

133) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

134)       <tr>
Damian Johnson Renaming JTor to Orchid

Damian Johnson authored 10 years ago

135)         <td>*<a href="#project-orchid">Orchid</a></td>
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

136)         <td>Core</td>
137)         <td>Java</td>
Damian Johnson Raising the JTor activity t...

Damian Johnson authored 11 years ago

138)         <td>Moderate</td>
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

139)         <td>bleidl</td>
140)       </tr>
141) 
142)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

143)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

144)         <td>Bundle</td>
Damian Johnson Dropping JTor from the proj...

Damian Johnson authored 11 years ago

145)         <td>C, Scripting</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

146)         <td>Moderate</td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

147)         <td>mikeperry, Erinn</td>
Damian Johnson Adding TAILS to the project...

Damian Johnson authored 13 years ago

148)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

149) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

150)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

151)         <td><a href="#project-torbutton">Torbutton</a></td>
152)         <td>Browser Add-on</td>
153)         <td>Javascript</td>
154)         <td>Moderate</td>
155)         <td>mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

156)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

157) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

158)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

159)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
160)         <td>Browser Add-on</td>
161)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

162)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

163)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

165) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

166)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

167)         <td><a href="#project-vidalia">Vidalia</a></td>
168)         <td>User Interface</td>
169)         <td>C++, Qt</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

170)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

171)         <td>chiiph</td>
172)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

173) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

174)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

175)         <td><a href="#project-arm">Arm</a></td>
176)         <td>User Interface</td>
177)         <td>Python, Curses</td>
Damian Johnson Active arm development has...

Damian Johnson authored 12 years ago

178)         <td>Light</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

179)         <td>atagar</td>
180)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

181) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

182)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

183)         <td><a href="#project-orbot">Orbot</a></td>
184)         <td>User Interface</td>
185)         <td>Java</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

186)         <td>Light</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

187)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

188)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

189) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

190)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

191)         <td><a href="#project-tails">Tails</a></td>
192)         <td>OS image</td>
193)         <td>Sys Admin</td>
194)         <td>Heavy</td>
195)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

196)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

198)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

199)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
200)         <td>OS image</td>
201)         <td>Sys Admin</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

202)         <td>None</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

203)         <td>blueness</td>
204)       </tr>
205) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

206)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

207)         <td>*<a href="#project-torouter">Torouter</a></td>
208)         <td>OS image</td>
209)         <td>Sys Admin</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

210)         <td>None</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

211)         <td>ioerror</td>
212)       </tr>
213) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

214)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

215)         <td><a href="#project-torsocks">Torsocks</a></td>
216)         <td>Usability</td>
217)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

218)         <td>Light</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

219)         <td>ioerror, nickm</td>
220)       </tr>
221) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

222)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

223)         <td><a href="#project-torbirdy">TorBirdy</a></td>
224)         <td>Browser Add-on</td>
225)         <td>JavaScript</td>
226)         <td>Heavy</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

227)         <td>Sukhbir (sukhe)</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

228)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

229) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

230)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

231)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
232)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

233)         <td>Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

234)         <td>Moderate</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

235)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

236)       </tr>
237) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

238)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

239)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
240)         <td>Client Add-on</td>
241)         <td>Python, JavaScript, Go</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

242)         <td>Heavy</td>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

243)         <td>dcf, infinity0, aallai, jct</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

244)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

245) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

246)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

247)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

248)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

249)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

250)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

251)         <td>robgjansen</td>
252)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

253) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

254)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

255)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

256)         <td>Library</td>
257)         <td>Python</td>
258)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

259)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

260)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

261) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

262)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

263)         <td><a href="#project-txtorcon">Txtorcon</a></td>
264)         <td>Library</td>
265)         <td>Python, Twisted</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

266)         <td>Moderate</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

267)         <td>meejah</td>
268)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

269) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

270)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

271)         <td><a href="#project-tlsdate">Tlsdate</a></td>
272)         <td>Utility</td>
273)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

274)         <td>Moderate</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

275)         <td>ioerror</td>
276)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

277) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

278)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

279)         <td><a href="#project-metrics">Metrics</a></td>
280)         <td>Client Service</td>
281)         <td>Java</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

282)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

283)         <td>karsten</td>
284)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

285) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

286)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

287)         <td><a href="#project-atlas">Atlas</a></td>
288)         <td>Client Service</td>
289)         <td>JavaScript</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

290)         <td>Light</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

291)         <td>hellais, karsten</td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

292)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

293) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

294)       <tr>
295)         <td><a href="#project-globe">Globe</a></td>
296)         <td>Client Service</td>
297)         <td>JavaScript</td>
298)         <td>Heavy</td>
299)         <td>Christian</td>
300)       </tr>
301) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

302)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

303)         <td><a href="#project-compass">Compass</a></td>
304)         <td>Client Service</td>
305)         <td>Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

306)         <td>Light</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

307)         <td>gsathya, karsten, cwacek</td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

308)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

309) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

310)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

311)         <td><a href="#project-onionoo">Onionoo</a></td>
312)         <td>Backend Service</td>
313)         <td>Java, Python</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

314)         <td>Moderate</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

315)         <td>karsten, gsathya</td>
316)       </tr>
317) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

318)       <tr>
319)         <td><a href="#project-doctor">DocTor</a></td>
320)         <td>Backend Service</td>
321)         <td>Python</td>
322)         <td>Light</td>
323)         <td>atagar</td>
324)       </tr>
325) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

326)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

327)         <td><a href="#project-weather">Weather</a></td>
328)         <td>Client Service</td>
329)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

330)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

331)         <td>kaner</td>
332)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

333) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

334)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

335)         <td><a href="#project-gettor">GetTor</a></td>
336)         <td>Client Service</td>
337)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

338)         <td>None</td>
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

339)         <td>kaner</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

340)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

341) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

342)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

343)         <td><a href="#project-torcheck">TorCheck</a></td>
344)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

345)         <td>Go</td>
346)         <td>Moderate</td>
347)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

348)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

349) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

350)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

351)         <td><a href="#project-bridgedb">BridgeDB</a></td>
352)         <td>Backend Service</td>
353)         <td>Python</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

354)         <td>Light</td>
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

355)         <td>kaner, nickm</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

356)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

357) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

358)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

359)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

360)         <td>Scanner</td>
361)         <td>Python</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

362)         <td>Moderate</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

363)         <td>hellais, isis, ioerror</td>
364)       </tr>
365) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

366)       <tr>
367)         <td><a href="#project-torps">TorPS</a></td>
368)         <td>Backend Service</td>
369)         <td>Python</td>
370)         <td>Light</td>
371)         <td>Aaron Johnson</td>
372)       </tr>
373) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

374)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

375)         <td><a href="#project-torflow">TorFlow</a></td>
376)         <td>Backend Service</td>
377)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

378)         <td>None</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

379)         <td>aagbsn, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

380)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

381) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

382)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

383)         <td>*<a href="#project-torbel">TorBEL</a></td>
384)         <td>Backend Service</td>
385)         <td>Python</td>
386)         <td>None</td>
387)         <td>Sebastian</td>
388)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

389) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

390)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

391)         <td><a href="#project-tor2web">Tor2web</a></td>
392)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

393)         <td>Python</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

394)         <td>Moderate</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

395)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

396)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

397) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

398)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

399)         <td><a href="#project-anonbib">Anonbib</a></td>
400)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

401)         <td>Python</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

402)         <td>Light</td>
403)         <td>arma, nickm</td>
404)       </tr>
405) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

406)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

407) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

408)     <sub>
409)     * Project is still in an alpha state.
410)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

411) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

412)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

413) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

414)     <a id="project-tor"></a>
415)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

416)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

417)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

418) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

419)     <p>
420)     Central project, providing the core software for using and participating in
421)     the Tor network. Numerous people contribute to the project to varying
422)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
423)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

424) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

425)     <p>
426)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

427)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
428)     <i><a href="#chutneyExpansion">Make Chutney Do More, More Reliably</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

429)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

430) 
Damian Johnson Renaming JTor to Orchid

Damian Johnson authored 10 years ago

431)     <a id="project-orchid"></a>
432)     <h3><a href="https://github.com/subgraph/Orchid">Orchid</a> (<a
433)     href="https://github.com/subgraph/Orchid">code</a>, <a
434)     href="https://github.com/subgraph/Orchid/issues">bug
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

435)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

436) 
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

437)     <p>
Damian Johnson Renaming JTor to Orchid

Damian Johnson authored 10 years ago

438)     Java implementation of Tor and successor to <a href="http://onioncoffee.sourceforge.net/">OnionCoffee</a>.
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

439)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

440) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

441)     <a id="project-torbrowser"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

442)     <h3><a href="<page projects/torbrowser>">Tor Browser Bundle</a> (<a
443)     href="https://gitweb.torproject.org/torbrowser.git">code</a>, <a
444)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+bundles/installation&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

445)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
446) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

447)     <p>
448)     The Tor Browser Bundle is an easy-to-use portable package of Tor, Vidalia,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

449)     Torbutton, and a Firefox fork preconfigured to work together out of
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

450)     the box. It contains a modified copy of Firefox that aims to resolve the
451)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

452)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

453) 
454)     <a id="project-torbutton"></a>
455)     <h3><a href="<page torbutton/index>">Torbutton</a> (<a
456)     href="https://gitweb.torproject.org/torbutton.git">code</a>, <a
457)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&order=priority">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

458)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

459) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

460)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

461)     Firefox addon that addresses many of the client-side threats to browsing
462)     the Internet anonymously. Mike has since continued to adapt it to new
463)     threats, updated versions of Firefox, and possibly <a
464)     href="https://blog.torproject.org/blog/google-chrome-incognito-mode-tor-and-fingerprinting">Chrome
465)     as well</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

466)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

467) 
468)     <a id="project-httpseverywhere"></a>
469)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
470)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
471)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

472)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

473) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

474)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

475)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
476)     your communications with many major websites, making your browsing
477)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

478)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

479) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

480)     <a id="project-vidalia"></a>
481)     <h3><a href="<page projects/vidalia>">Vidalia</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

482)     href="https://gitweb.torproject.org/vidalia.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

483)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Vidalia&order=priority">bug
484)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

485) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

486)     <p>
487)     The most commonly used user interface for Tor. Matt Edman started the
488)     project in 2006 and brought it to its current stable state. Development
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

489)     slowed for several years, though Tomás Touceda has since taken the
490)     lead with pushing the project forward.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

491)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

492) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

493)     <a id="project-arm"></a>
Damian Johnson Switching to https links fo...

Damian Johnson authored 10 years ago

494)     <h3><a href="https://www.atagar.com/arm/">Arm</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

495)     href="https://gitweb.torproject.org/arm.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

496)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
497)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

498) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

499)     <p>
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

500)     The anonymizing relay monitor (arm) is a terminal status monitor for Tor,
501)     intended for command-line aficionados, ssh connections, and anyone with a
502)     tty terminal. This works much like top does for system usage, providing
503)     real time statistics for bandwidth, resource usage, connections, and quite
504)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

505)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

506) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

507)     <a id="project-orbot"></a>
508)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

509)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

510)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
511)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

512) 
513)     <p>
514)     Provides Tor on the Android platform. This was under very active
515)     development up through Fall 2010, after which things have been quiet.
516)     </p>
517) 
518)     <a id="project-tails"></a>
519)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

520)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
521)     href="https://labs.riseup.net/code/projects/tails">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

522)     tracker</a>)</h3>
523) 
524)     <p>
525)     The Amnesic Incognito Live System is a live CD/USB distribution
526)     preconfigured so that everything is safely routed through Tor and leaves no
527)     trace on the local system. This is a merger of the Amnesia and <a
528)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
529)     and still under very active development.
530)     </p>
531) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

532)     <a id="project-torramdisk"></a>
533)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

534)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

535)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

536) 
537)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

538)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
539)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

540)     </p>
541) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

542)     <a id="project-torouter"></a>
543)     <h3><a
544)     href="<wiki>doc/Torouter">Torouter</a> (<a
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

545)     href="https://gitweb.torproject.org/torouter.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

546)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torouter&order=priority">bug
547)     tracker</a>)</h3>
548) 
549)     <p>
550)     Project to provide an easy-to-use, embedded Tor instance for routers. This
551)     had high activity in late 2010, but has since been rather quiet.
552)     </p>
553) 
554)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 10 years ago

555)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

556)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
557)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
558)     tracker</a>)</h3>
559) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

560)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

561)     Utility for adapting other applications to work with Tor. Development has
562)     slowed and compatibility issues remain with some platforms, but it's
563)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

564)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

565) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

566)     <a id="project-torbirdy"></a>
567)     <h3>TorBirdy (<a
568)     href="https://github.com/ioerror/torbirdy">code</a>, <a
569)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
570)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

571) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

572)     <p>
573)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
574)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

575) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

576)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

577)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

578)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
579)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

580)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

581) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

582)     <p>
583)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

584)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

585)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

586) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

587)     <p>
588)     <b>Project Ideas:</b><br />
589)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
590)     </p>
591) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

592)     <a id="project-flash-proxy"></a>
593)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
594)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
595)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
596)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

597) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

598)     <p>
599)     Pluggable transport using proxies running in web browsers to defeat
600)     address-based blocking.
601)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

602) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

603)     <a id="project-shadow"></a>
604)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
605)     href="https://github.com/shadow">code</a>, <a
606)     href="https://github.com/shadow/shadow/issues">bug
607)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

608) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

609)     <p>
610)     Shadow is a discrete-event network simulator that runs the real
611)     Tor software as a plug-in. Shadow is open-source software that enables
612)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

613)     For another simulator, see <a
614)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

615)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

616) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

617)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

618)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

619)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

620)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

621)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

622) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

623)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

624)     Python controller library for scripts and controller applications using
625)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

626)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

627) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

628)     <p>
629)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

630)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

631)     <i><a href="#relayWebPanel">Relay Web Status Panel </a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

632)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

633) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

634)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

635)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

636)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

637)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

638) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

639)     <p>
640)     Twisted-based asynchronous Tor control protocol implementation. Includes
641)     unit-tests, examples, state-tracking code and configuration abstraction.
642)     Used by OONI and APAF.
643)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

644) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

645)     <p>
646)     <b>Project Ideas:</b><br />
647)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
648)     </p>
649) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

650)     <a id="project-tlsdate"></a>
651)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

652) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

653)     <p>
654)     tlsdate: secure parasitic rdate replacement
655)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

656) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

657)     <p>
658)     tlsdate sets the local clock by securely connecting with TLS to remote
659)     servers and extracting the remote time out of the secure handshake. Unlike
660)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
661)     enabled service, and provides some protection against adversaries that try
662)     to feed you malicious time information.
663)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

664) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

665)     <a id="project-metrics"></a>
666)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
667)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
668)     href="https://gitweb.torproject.org/metrics-utils.git">utils</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

669)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

670) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

671)     <p>
672)     Processing and analytics of consensus data, provided to users via the
673)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

674)     Karsten Loesing. See also <a
675)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

676)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

677) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

678)     <a id="project-atlas"></a>
679)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
680)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

681) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

682)     <p>
683)     Atlas is a web application to discover Tor relays and bridges. It provides
684)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

685)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

686)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

687) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

688)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

689)     This is the spiritual successor to <a
690)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

691)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

692)     codebase</a> for which was written in PHP, and rewritten by students from
693)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

694)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

695) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

696)     <a id="project-globe"></a>
697)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
698)     href="https://github.com/makepanic/globe">code</a>, <a
699)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
700) 
701)     <p>
702)     Globe is a web application that allows you to search for Tor relays and
703)     bridges. It gives you a detailed overview of properties and configurations
704)     of a relay or bridge.
705)     </p>
706) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

707)     <a id="project-compass"></a>
708)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
709)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
710)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
711)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

712) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

713)     <p>
714)     Compass is a web and command line application that filters and
715)     aggregates the Tor relays based on various attributes.
716)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

717) 
718)     <a id="project-onionoo"></a>
719)     <h3><a href="<page projects/onionoo>">Onionoo</a> (<a
720)     href="https://gitweb.torproject.org/onionoo.git">java codebase</a>, <a
721)     href="https://gitweb.torproject.org/pyonionoo.git">python
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

722)     codebase</a>, <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

723) 
724)     <p>
725)     Onionoo is a JSON based protocol to learn information about currently
726)     running Tor relays and bridges.
727)     </p>
728) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

729)     <a id="project-doctor"></a>
730)     <h3>DocTor (<a
731)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
732)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
733)     tracker</a>)</h3>
734) 
735)     <p>
736)     DocTor is a notification service that monitors newly published descriptor
737)     information for issues. This is primarily a service to help the tor
738)     directory authority operators, but it also checks for a handful of other
739)     issues like sybil attacks.
740)     </p>
741) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

742)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

743)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

744)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
745)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
746)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

747) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

748)     <p>
749)     Provides automatic notification to subscribed relay operators when their
750)     relay's unreachable. This underwent a rewrite by the <a
751)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
752)     in early 2011.
753)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

754) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

755)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

756)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

757)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

758)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
759)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

760) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

761)     <p>
762)     E-mail autoresponder providing Tor's packages over SMTP. This has been
763)     relatively unchanged for quite a while.
764)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

765) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

766)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

767)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

768)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

769)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
770)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

771) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

772)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

773)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

774)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

775) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

776)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

777)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

778)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
779)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
780)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

781) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

782)     <p>
783)     Backend bridge distributor, handling the various pools they're distributed
784)     in. This was actively developed until Fall of 2010.
785)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

786) 
787)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

788)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

789)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
790)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
791)     tracker</a>)</h3>
792) 
793)     <p>
794)     Censorship scanner, checking your local connection for blocked or modified
795)     content.
796)     </p>
797) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

798)     <p>
799)     <b>Project Ideas:</b><br />
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

800)     <i><a href="#censorshipAnalyzer">Develop a Censorship Analyzer</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

801)     </p>
802) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

803)     <a id="project-torps"></a>
804)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
805) 
806)     <p>
807)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
808)     path selection in Tor. It chooses circuits and assigns user streams to
809)     those circuits in the same way that Tor does. TorPS is fast enough to
810)     perform thousands of simulations over periods of months.
811)     </p>
812) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

813)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

814)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

815)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
816)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
817)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

818) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

819)     <p>
820)     Library and collection of services for actively monitoring the Tor network.
821)     These include the Bandwidth Scanners (measuring throughput of relays) and
822)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
823)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
824)     months later. Both have been under active use since then, but development
825)     has stopped.
826)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

827) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

828)     <a id="project-torbel"></a>
829)     <h3><a
Sebastian Hahn Update links for torbel on...

Sebastian Hahn authored 12 years ago

830)     href="https://blog.torproject.org/blog/torbel-tor-bulk-exit-list-tools">TorBEL</a> (<a
831)     href="https://gitweb.torproject.org/torbel.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

832)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=TorDNSEL/TorBEL&order=priority">bug
833)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

834) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

835)     <p>
836)     The Tor Bulk Exitlist provides a method of identifying if IPs belong to
837)     exit nodes or not. This is a replacement for TorDNSEL which is a stable
838)     (though unmaintained) Haskell application for this purpose. The initial
839)     version of TorBEL was started in GSOC 2010 but since then the project has
840)     been inactive.
841)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

842) 
843)     <a id="project-tor2web"></a>
844)     <h3><a
845)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
846)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
847) 
848)     <p>
849)     Tor2web allows Internet users to browse websites running in <a
850)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
851)     user anonymity for usability by allowing anonymous content to be
852)     distributed to non-anonymous users.
853)     </p>
854) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

855)     <a id="project-anonbib"></a>
856)     <h3><a
857)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
858)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
859) 
860)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

861)     Anonbib is a list of important papers in the field of anonymity. It's
862)     also a set of scripts to generate the website from Latex (bibtex). If
863)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

864)     </p>
865) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

866)     <a id="Coding"></a>
867)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

868)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

869) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

870)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

871)     You may find some of these projects to be good ideas for <a href="<page
872)     about/gsoc>">Google Summer of Code</a> and the <a
873)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

874)     Women</a>. We have labelled each idea with how much work we expect it would
875)     be (effort level), how much clue you should start with (skill level),
876)     and which of our <a href="<page about/corepeople>">core developers</a>
877)     would be good mentors. If one or more of these ideas looks promising to
878)     you, please <a href="<page about/contact>">contact us</a> to discuss your
879)     plans rather than sending blind applications. You may also want to propose
880)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

881)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

882) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

883)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

884) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

885)     <a id="txtorcon-stemIntegration"></a>
886)     <li>
887)     <b>Txtorcon/Stem Integration</b>
888)     <br>
889)     Effort Level: <i>Medium</i>
890)     <br>
891)     Skill Level: <i>Medium</i>
892)     <br>
893)     Likely Mentors: <i>meejah, Damian (atagar)</i>
894)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
895)     synchronous (threaded) one, also in Python. There is no need to have
896)     two implementations of (at least) the protocol parsing code. This
897)     project would entail eliminating duplication by leveraging Stem's
898)     parsing in txtorcon while keeping txtorcon's API the same (or at least
899)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

900)     <p>Besides this you should identify some additional tasks to improve our
901)     controller space across these two libraries. Some ideas are...</p>
902)     <ul>
903)       <li>Write a tutorial for <a
904)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
905)       page</a> demonstrating cross txtorcon/stem usage.</li>
906)       <li>Expand the txtorcon API to include functionality of <a
907)       href="https://gitweb.torproject.org/stem.git/blob/HEAD:/stem/control.py">stem's
908)       controller</a> that would be of interest to twisted users. All additions
909)       should include tests!</li>
910)       <li>Come up with some ideas of your own! We'd love to discuss them with
911)       you.</li>
912)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

913)     <p>This would very likely involve changes to both libraries, although
914)     most would be expected to be in txtorcon. meejah is available to
915)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
916)     <p>It would help if you're already familiar with event-based programming,
917)     bonus points if it's Twisted.</p>
918)     </li>
919) 
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

920)     <a id="relayWebPanel"></a>
921)     <li>
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

922)     <b>Relay Web Status Dashboard</b>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

923)     <br>
924)     Effort Level: <i>Medium</i>
925)     <br>
926)     Skill Level: <i>Medium</i>
927)     <br>
928)     Likely Mentors: <i>Damian (atagar)</i>
929)     <p>
930)     Relay operators presently have a couple options for monitoring the status
931)     of their relay: <a
932)     href="https://www.torproject.org/getinvolved/volunteer.html.en#project-vidalia">Vidalia</a>
933)     which is a gui and <a href="https://www.atagar.com/arm/">arm</a> which uses
934)     curses. This project would be to make a new kind of monitor specifically
935)     for relay operators that provides a status dashboard site on localhost.
936)     </p>
937)     <p>
938)     The interface will likely <a
939)     href="https://www.atagar.com/arm/screenshots.php">borrow heavily from
940)     arm</a>, except of course in areas where we can improve upon it. Two
941)     important design constraints is that a localhost controller provides a
942)     bigger attack surface than guis or curses, so we should be a little more
943)     wary of what it does. This should be a read-only controller (ie, you can't
944)     *do* anything to the relay) and by default not surface any sensitive
945)     information (such as arm's connection panel).
946)     </p>
947)     <p>
948)     This project will likely include two parts: an AJAX site and a localhost
949)     daemon to fulfill those requests. <a
950)     href="https://stem.torproject.org/">Stem</a> is the backend of arm, and can
951)     be used to get everything you see in arm's interface (making it a natural
952)     choice for the daemon). That said, this project might entail some Stem
953)     improvements if we run across any gaps.
954)     </p>
955)     <p>
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

956)     This project has the potential for numerous users, one of which is an
957)     interface for <a
958)     href="https://www.torproject.org/getinvolved/volunteer.html.en#project-torouter">Torouter</a>.
959)     We should check if Torouter has any special use cases or constraints we
960)     should take into consideration.
961)     </p>
962)     <p>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

963)     Applicants should be familiar with Python, JavaScript, and learn about
964)     <a href="https://stem.torproject.org/">Stem</a>. <b>As part of your
965)     application for this project please make both mockups of the interface and
966)     a proof of concept demo application using JS to surface something with
967)     Stem. <a
968)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">Involvement
969)     with Stem development</a> during the application process is also a big
970)     plus.</b>
971)     </p>
972)     </li>
973) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

974)     <a id="chutneyExpansion"></a>
975)     <li>
976)     <b>Make Chutney Do More, More Reliably</b>
977)     <br>
978)     Effort Level: <i>Medium to High, depending on scope of project</i>
979)     <br>
980)     Skill Level: <i>Medium</i>
981)     <br>
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

982)     Likely Mentors: <i>Nick (nickm)</i>
983)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

984)     We have a little Python tool called <a
985)     href="https://gitweb.torproject.org/nickm/chutney.git">Chutney</a> for
986)     making small local test networks.  It's small, not widely used, and not as
987)     automated as it could be.
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

988)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

989) 
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

990)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

991)     It would be great to see chutney extended and a set of supporting tests
992)     built to the point where we could use Chutney to exercise various Tor
993)     features as an automated integration test.
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

994)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

995) 
996)     <p>
997)     <b>As part of your application for this project please submit a patch that
998)     expands Chutney.</b>
999)     </p>
1000) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1001)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1002) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1003)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1004)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1005)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1006)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1007)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1008)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1009)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1010)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1011)     Likely Mentors: <i>Nick (nickm)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1012)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1013)     The Tor code is almost 10 years old in places, and we haven't always had
1014)     enough time or wisdom to write things as well as we could have.  Our unit
1015)     test coverage is shamefully low, and the dependency graph of our modules is
1016)     shamefully convoluted . We could use refactoring and unit tests!  Please
1017)     look through the Tor source code and look for ugly or tricky code or
1018)     dependencies -- the uglier and trickier the better -- and think about how
1019)     you could make the code look better, read better, and (subject to testing)
1020)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1021)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1022) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

1023)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1024)     If this is for a fun side-project, it would be great for you to work on
1025)     anything that can be made better and more tested.  For an internship-level
1026)     position, we'd hope that you could find a number of particularly tricky or
1027)     knotty piece of the code to clean up, and aim for resolving the ugliest
1028)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

1029)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1030) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1031)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1032)     For a big project here, it would be great to pick one of the major
1033)     "submodules" of Tor -- path selection, node discovery, directory authority
1034)     operations, directory service -- and refactor its interface completely, to
1035)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1036)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

1037) 
1038)     <p>
1039)     <b>As part of your application for this project please identify one of the
1040)     thorniest Tor functions and submit a patch refactoring it to be better. If
1041)     you find this to be difficult then this likely isn't the project for
1042)     you.</b>
1043)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1044)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1045) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1046)     <a id="betterPluggableTransports"></a>
1047)     <li>
1048)     <b>Build Better Pluggable Transports</b>
1049)     <br>
1050)     Effort Level: <i>Medium to High</i>
1051)     <br>
1052)     Skill Level: <i>Medium</i>
1053)     <br>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1054)     Likely Mentors: <i>Steven (sjmurdoch), Ximin (infinity0), George (asn)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1055)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1056)     For Tor users in censored countries, we have a <a
1057)     href="https://www.torproject.org/docs/pluggable-transports.html.en">
1058)     pluggable transports</a> framework that uses external programs to bypass
1059)     censorship in different ways. Each of these have their own strengths and
1060)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1061)     </p>
1062) 
1063)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1064)     We have deployed <a
1065)     href="https://www.torproject.org/projects/obfsproxy.html.en">obfsproxy</a>
1066)     and <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a> bridges
1067)     for a while, accessible using separately-installed pluggable transport
1068)     clients. Recently, we added this client support to the main Tor Browser
1069)     Bundle, and are adding more transports such as scramblesuit and fteproxy.
1070)     </p>
1071) 
1072)     <p>
1073)     There are several possible directions for this project. Ideas include:
1074)       <ol>
1075)         <li>Address gaps or weaknesses in our existing pluggable transports
1076)           <ul>
1077)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
1078)             <li>Flashproxy: Improve the facilitator's resistance against DoS
1079)             and poisoning attacks.</li>
1080)           </ul>
1081)         </li>
1082)         <li>Build our pluggable transport combiner, that chains several
1083)         transports together to take advantage of orthogonal types of blocking
1084)         resistance.</li>
1085)         <li>Improve the UX for selecting the appropriate pluggable transport in
1086)         the new Tor Browser Bundle, whilst maintaining user security.</li>
1087)         <li>Implement a new pluggable transport that resists blocking in a
1088)         novel way.
1089)         <ul>
1090)           <li>Impersonate a voice-over-IP protocol</li>
1091)           <li>Impersonate HTTP <a
1092)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
1093)           well</a> that traffic will go through a HTTP-only proxy</li>
1094)           <li>Implement <a
1095)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
1096)           resistance</a></li>
1097)         </ul>
1098)         </li>
1099)       </ol>
1100)     </p>
1101) 
1102)     <p>
1103)     Applicants should be familiar with asynchronous/reactive programming, in
1104)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
1105)     or something related. Most of the existing code is written in Python, with
1106)     some parts in JavaScript and Go, so you should know at least one of these.
1107)     You are invited to talk to us and ask questions, via our mailing lists
1108)     or IRC. <b>As part of your application, please contribute a patch that
1109)     implements a small feature or fixes a bug related to this area, e.g. <a
1110)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
1111)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
1112)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
1113)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1114)     </p>
1115) 
Damian Johnson Adding 'Search Engine for H...

Damian Johnson authored 10 years ago

1116)     <a id="hsSearchEngine"></a>
1117)     <li>
1118)     <b>Search Engine for Hidden Services</b>
1119)     <br>
1120)     Effort Level: <i>Medium</i>
1121)     <br>
1122)     Skill Level: <i>Medium</i>
1123)     <br>
1124)     Likely Mentors: <i>George (asn)</i>
1125)     <p>
1126)     This project involves researching and developing a search engine for
1127)     Hidden Services.
1128)     </p>
1129) 
1130)     <p>
1131)     The student is expected to develop a search engine that can index
1132)     hidden services and reply to search queries. The student should also
1133)     develop a crawler that can search both "clear web" and hidden service
1134)     websites to find more addresses. The student is expected to use and
1135)     improve already existing search engine frameworks (e.g. YaCy), and not
1136)     reinvent the wheel when it's possible.
1137)     </p>
1138) 
1139)     <p>
1140)     The student should have a decent understanding of how search engines
1141)     work, what algorithms they use, and of any related open source tools
1142)     that are currently available.
1143)     </p>
1144) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1145)     <a id="profileUDPTransport"></a>
1146)     <li>
1147)     <b>Profile UDP transport protocols</b>
1148)     <br>
1149)     Effort Level: <i>Medium to High</i>
1150)     <br>
1151)     Skill Level: <i>High</i>
1152)     <br>
1153)     Likely Mentors: <i>Steven (sjmurdoch)</i>
1154)     <p>
1155)     There are <a
1156)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
1157)     of options</a> as to how Tor could send its data over UDP rather than TCP,
1158)     and some will likely perform significantly better than others. This project
1159)     will evaluate these options, so as to decide which should be used in future
1160)     versions of Tor. A first step will be to benchmark the various transport
1161)     protocols being considered, in terms of performance and also code quality,
1162)     including userspace TCP, <a
1163)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1164)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1165)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1166)     protocols will be examined in isolation, but if the project progresses well
1167)     one or more could be integrated in Tor.
1168)     </p>
1169)     </li>
1170) 
Damian Johnson EFF Project Ideas for GSoC...

Damian Johnson authored 10 years ago

1171)     <a id="httpsEverywhereRulesetTesting"></a>
1172)     <li>
1173)     <b>Incorporate Ruleset Testing into the HTTPS Everywhere release process</b>
1174)     <br>
1175)     Effort Level: <i>Medium</i>
1176)     <br>
1177)     Skill Level: <i>Medium</i>
1178)     <br>
Damian Johnson Replacing Seth with Micah L...

Damian Johnson authored 10 years ago

1179)     Likely Mentors: <i>Peter Eckersley (pde), Micah Lee</i>
Damian Johnson EFF Project Ideas for GSoC...

Damian Johnson authored 10 years ago

1180)     <p>
1181) Ondrej Mikle has implemented a codebase for testing HTTPS Everywhere rulesets
1182) by crawling pages that are affected by the ruleset (<a href="https://github.com/hiviah/https-everywhere-checker">repository</a>).
1183)     </p>
1184) 
1185)     <p>
1186) This codebase still has some rough edges that need to be smoothed over, but
1187) once those are done it should be incorporated into the HTTPS Everywhere build
1188) process, in order to improve the quality of our releases.
1189)     </p>
1190)     </li>
1191) 
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1192)     <a id="censorshipAnalyzer"></a>
1193)     <li>
1194)     <b>Develop a Censorship Analyzer</b>
1195)     <br>
1196)     Effort Level: <i>Medium</i>
1197)     <br>
1198)     Skill Level: <i>Medium to High (depends on the implemented tests)</i>
1199)     <br>
1200)     Likely Mentors: <i>Philipp (phw)</i>
1201)     <p>
1202) Tor is documented to be blocked in <a
1203) href="https://censorshipwiki.torproject.org">several countries</a>. Analyzing
1204) these censorship incidents can be a tedious task; especially without access to
1205) machines inside the censoring networks. To make analysis easier, it would be
1206) great to have a lightweight analysis tool which can be run by censored users.
1207) This tool would conduct a number of networking tests and figure out if and how
1208) Tor could be blocked. The tool's final report should then somehow make it back
1209) to the Tor project.
1210)     </p>
1211) 
1212)     <p>
1213) The theory behind this tool is already <a
Roger Dingledine fix broken link to philipp'...

Roger Dingledine authored 10 years ago

1214) href="http://www.cs.kau.se/philwint/pdf/foci2013.pdf">documented
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1215) in a research paper</a>. What we now need is code! Implementing it would first
1216) mean getting familiar with <a href="https://ooni.torproject.org">OONI</a> and
1217) <a href="http://twistedmatrix.com/trac/">Twisted</a>. After that, the tool
1218) should be implemented as a number of OONI-specific networking tests.
1219)     </p>
1220)     </li>
1221) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1222)     <li>
1223)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1224)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1225)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1226)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1227)     roadmap</a> for more ideas, or just try out Tor, Vidalia, and Torbutton,
1228)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1229)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1230)     might also be short on developers.
1231)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1232) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1233)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1234) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1235)     <a id="OtherCoding"></a>
1236)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1237)     <ol>
1238)     <li>Tor relays don't work well on Windows XP. On
1239)     Windows, Tor uses the standard <tt>select()</tt> system
1240)     call, which uses space in the non-page pool. This means
1241)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1242)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1243)     havoc and system crashes</a>. We should probably be using overlapped IO
1244)     instead. One solution would be to teach <a
1245)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1246)     overlapped IO rather than select() on Windows, and then adapt Tor to
1247)     the new libevent interface. Christian King made a
1248)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1249)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1250) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1251)     <li>We need to actually start building our <a href="<page
1252)     docs/documentation>#DesignDoc">blocking-resistance design</a>. This involves
1253)     fleshing out the design, modifying many different pieces of Tor, adapting
1254)     <a href="<page projects/vidalia>">Vidalia</a> so it supports the
1255)     new features, and planning for deployment.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1256) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1257)     <li>We need a flexible simulator framework for studying end-to-end
1258)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1259)     simulators to support their intuition either that the attacks work
1260)     really well or that some defense works great. Can we build a simulator
1261)     that's clearly documented and open enough that everybody knows it's
1262)     giving a reasonable answer? This will spur a lot of new research.
1263)     See the entry <a href="#Research">below</a> on confirmation attacks for
1264)     details on the research side of this task &mdash; who knows, when it's
1265)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1266) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1267)     <li>Tor 0.1.1.x and later include support for hardware crypto
1268)     accelerators via OpenSSL. It has been lightly tested and is
1269)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1270)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1271)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1272) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1273)     <li>Write a <a
1274)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1275)     for Tor to discover security vulnerabilities. Determine if there
1276)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1277)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1278) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1279)     <li>Tor uses TCP for transport and TLS for link
1280)     encryption. This is nice and simple, but it means all cells
1281)     on a link are delayed when a single packet gets dropped, and
1282)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1283)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1284)     of reasons why we haven't shifted to UDP transport</a>, but it would
1285)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1286)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1287)     for Tor and
1288)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1289) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1290)     <li>We're not that far from having IPv6 support for destination addresses
1291)     (at exit nodes). If you care strongly about IPv6, that's probably the
1292)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1293) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1294)     <li>We need a way to generate the website diagrams (for example, the "How
1295)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1296)     from source, so we can translate them as UTF-8 text rather than edit
1297)     them by hand with Gimp. We might want to
1298)     integrate this as an wml file so translations are easy and images are
1299)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1300) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1301)     <li>How can we make the various LiveCD/USB systems easier
1302)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1303)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1304)     System</a>.
1305)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1306) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1307)     <li>
1308)     Another anti-censorship project is to try to make Tor
1309)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1310)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1311)     just by trying to connect to them, following the Tor protocol,
1312)     and seeing if they respond.  To solve this, bridges could <a
1313)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1314)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1315)     and not act like bridges until the user provides a bridge-specific key.
1316)     To start, check out Shane Pope's <a
1317)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1318)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1319) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1320)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1321) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1322)     <a id="Research"></a>
1323)     <h2><a class="anchor" href="#Research">Research</a></h2>
1324)     <ol>
1325)     <li>The "end-to-end traffic confirmation attack":
1326)     by watching traffic at Alice and at Bob, we can <a
1327)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1328)     traffic signatures and become convinced that we're watching the same
1329)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1330)     attack is trivial in all cases. First of all, is that actually true? How
1331)     much traffic of what sort of distribution is needed before the adversary
1332)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1333)     that slow down the attack? Do some traffic padding or traffic shaping
1334)     schemes work better than others?</li>
1335)     <li>A related question is: Does running a relay/bridge provide additional
1336)     protection against these timing attacks? Can an external adversary that can't
1337)     see inside TLS links still recognize individual streams reliably?
1338)     Does the amount of traffic carried degrade this ability any? What if the
1339)     client-relay deliberately delayed upstream relayed traffic to create a queue
1340)     that could be used to mimic timings of client downstream traffic to make it
1341)     look like it was also relayed? This same queue could also be used for masking
1342)     timings in client upstream traffic with the techniques from <a
1343)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1344)     but without the need for additional traffic. Would such an interleaving of
1345)     client upstream traffic obscure timings for external adversaries? Would the
1346)     strategies need to be adjusted for asymmetric links? For example, on
1347)     asymmetric links, is it actually possible to differentiate client traffic from
1348)     natural bursts due to their asymmetric capacity? Or is it easier than
1349)     symmetric links for some other reason?</li>
1350)     <li>Repeat Murdoch and Danezis's <a
1351)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1352)     Oakland 05</a> on the current Tor network. See if you can learn why it
1353)     works well on some nodes and not well on others. (My theory is that the
1354)     fast nodes with spare capacity resist the attack better.) If that's true,
1355)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1356)     options to run a relay that is used as a client while relaying the
1357)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1358)     attack get harder? What's the right ratio of RelayBandwidthRate to
1359)     actually capacity? Or is it a ratio at all? While we're at it, does a
1360)     much larger set of candidate relays increase the false positive rate
1361)     or other complexity for the attack? (The Tor network is now almost two
1362)     orders of magnitude larger than it was when they wrote their paper.) Be
1363)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1364)     Clog the Queue</a> too.</li>
1365)     <li>The "routing zones attack": most of the literature thinks of
1366)     the network path between Alice and her entry node (and between the
1367)     exit node and Bob) as a single link on some graph. In practice,
1368)     though, the path traverses many autonomous systems (ASes), and <a
1369)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1370)     that the same AS appears on both the entry path and the exit path</a>.
1371)     Unfortunately, to accurately predict whether a given Alice, entry,
1372)     exit, Bob quad will be dangerous, we need to download an entire Internet
1373)     routing zone and perform expensive operations on it. Are there practical
1374)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1375)     <li>Other research questions regarding geographic diversity consider
1376)     the tradeoff between choosing an efficient circuit and choosing a random
1377)     circuit. Look at Stephen Rollyson's <a
1378)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1379)     paper</a> on how to discard particularly slow choices without hurting
1380)     anonymity "too much". This line of reasoning needs more work and more
1381)     thinking, but it looks very promising.</li>
1382)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1383)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1384)     each hop, if the incoming bytes are arriving just fine and the outgoing
1385)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1386)     don't really transmit this information back to the incoming streams.
1387)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1388)     and rate-limit incoming streams to regulate this itself? I can imagine
1389)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1390)     slowly increase it until we get lost packets, back off, repeat. We
1391)     need somebody who's good with networks to simulate this and help design
1392)     solutions; and/or we need to understand the extent of the performance
1393)     degradation, and use this as motivation to reconsider UDP transport.</li>
1394)     <li>A related topic is congestion control. Is our
1395)     current design sufficient once we have heavy use? Maybe
1396)     we should experiment with variable-sized windows rather
1397)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1398)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1399)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1400)     overhaul if the results are good.</li>
1401)     <li>Our censorship-resistance goals include preventing
1402)     an attacker who's looking at Tor traffic on the wire from <a
1403)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1404)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1405)     steganography and still remain usable, but for a first step we'd like to
1406)     block any attacks that can win by observing only a few packets. One of
1407)     the remaining attacks we haven't examined much is that Tor cells are 512
1408)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1409)     How much does the batching and overhead in TLS records blur this on the
1410)     wire? Do different buffer flushing strategies in Tor affect this? Could
1411)     a bit of padding help a lot, or is this an attack we must accept?</li>
1412)     <li>Tor circuits are built one hop at a time, so in theory we have the
1413)     ability to make some streams exit from the second hop, some from the
1414)     third, and so on. This seems nice because it breaks up the set of exiting
1415)     streams that a given relay can see. But if we want each stream to be safe,
1416)     the "shortest" path should be at least 3 hops long by our current logic, so
1417)     the rest will be even longer. We need to examine this performance / security
1418)     tradeoff.</li>
1419)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1420)     puzzles the right answer? What other practical approaches are there? Bonus
1421)     if they're backward-compatible with the current Tor protocol.</li>
1422)     <li>Programs like <a
Andrew Lewman get the website to build cl...

Andrew Lewman authored 13 years ago

1423)     href="<page torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1424)     your browser's UserAgent string by replacing it with a uniform answer for
1425)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1426)     by looking at that header. It tries to pick a string that is commonly used
1427)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1428)     do we hurt ourselves by periodically updating the version of Firefox
1429)     that Torbutton claims to be? If we update it too often, we splinter the
1430)     anonymity sets ourselves. If we don't update it often enough, then all the
1431)     Tor users stand out because they claim to be running a quite old version
1432)     of Firefox. The answer here probably depends on the Firefox versions seen
1433)     in the wild. Question two: periodically people ask us to cycle through N
1434)     UserAgent strings rather than stick with one. Does this approach help,
1435)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1436)     by their rotating UserAgents; malicious websites who only attack certain
1437)     browsers; and whether the answers to question one impact this answer.
1438)     </li>
1439)     <li>How many bridge relays do you need to know to maintain
1440)     reachability? We should measure the churn in our bridges. If there is
1441)     lots of churn, are there ways to keep bridge users more likely to stay
1442)     connected?
1443)     </li>
1444)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1445) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1446)     <p>
1447)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1448)     of these!
1449)     </p>
1450)   </div>
1451)   <!-- END MAINCOL -->
1452)   <div id = "sidecol">
1453) #include "side.wmi"
1454) #include "info.wmi"
1455)   </div>
1456)   <!-- END SIDECOL -->
1457) </div>
1458) <!-- END CONTENT -->