b263e8d050df70c96a7bec7af039b04eca87e214
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
Damian Johnson Adding Tor Cloud to ways to...

Damian Johnson authored 12 years ago

17)     <li>Do you have an Amazon account? Are you willing to spend up to $3 a
Roger Dingledine it's not a relay, it's a br...

Roger Dingledine authored 12 years ago

18)     month? Then spin up your own Tor <a href="<page
19)     docs/bridges>">bridge</a> in less than 10 minutes with <a
Damian Johnson Adding Tor Cloud to ways to...

Damian Johnson authored 12 years ago

20)     href="https://cloud.torproject.org/">tor cloud</a>!</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

21)     <li>Tell your friends! Get them to run relays. Get them to run hidden
22)     services. Get them to tell their friends.</li>
23)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
24)     to donate to support further Tor development</a>. We're also looking
25)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
26)     or other organizations that want anonymity / privacy / communications
27)     security, let them know about us.</li>
28)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
29)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
30)     yet described on that page, and you're comfortable sharing it with us,
31)     we'd love to hear from you.</li>
32)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

33) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

34)     <a id="Documentation"></a>
35)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
36)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

37)     <li>Help translate the
38) <!-- web page and -->
39)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

40)     languages. See the <a href="<page getinvolved/translation>">translation
41)     guidelines</a> if you want to help out. We especially need Arabic or
42)     Farsi translations, for the many Tor users in censored areas.</li>
43)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

44)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     list of programs</a> that can be configured to use Tor.</li>
46)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

47)     href="<wiki>doc/SupportPrograms">potentially useful
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     programs that interface to Tor</a>. Which ones are useful in which
49)     situations? Please help us test them out and document your results.</li>
50)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

51) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

52)     <a id="Advocacy"></a>
53)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
54)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

55)     <li>Monitor some of our <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
57)     lists</a>, like <a 
58)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
60)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
61)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
62)     and summarize noteworthy exchanges into articles for <a 
63)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">Tor 
64)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

65)     <li>Create a presentation that can be used for various user group
66) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

67)     <li>Create a video about the positive uses of Tor, what Tor is,
68)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

69)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

70)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

71)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

72)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

73)     <li>Create a poster, or a set of posters, around a theme,
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

74)     such as "Tor for Freedom!"</li>
75)     <li>Create a t-shirt design that incorporates "<a
76)     href="https://check.torproject.org/">Congratulations! You are using
77)     Tor!</a>" in any language.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

78)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

79) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

80) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

81)     <a id="gsoc"></a>
82)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
83) 
84)     <p>
85)     Tor is also taking part in this year's <a
86)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
87)     Summer of Code</a>! The criteria for this is a little different - either
88)     gender can apply but you need to be either <a
89)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
90)     present student or just graduated</a>.
91)     </p>
92) 
93)     <p>
94)     As mentioned above if you're eligible for either program then please apply
95)     for both! Google Summer of Code is a far, far larger program for us than
96)     OPW so your chances of being applied that way are considerably better.
97)     </p>
98) 
99)     <p>
100)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
101)     for more information.</b>
102)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

103) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

104) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

105)     <a id="Projects"></a>
106)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

107) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

108)     <p>
109)     Below are a list of Tor related projects we're developing and/or
110)     maintaining. Most discussions happen on IRC so if you're interested in any
111)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

112)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
113)     to ask questions, and don't hesitate to ask even if the main contributors
114)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

115)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

116) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

117)     <p>
118)     For a presentation summarizing many of these projects see...
119)     </p>
120) 
121)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

122)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

123)     </div>
124) 
125)     <br /></br />
126) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

127)     <table id="projects">
128)       <tr>
129)         <th>Name</th>
130)         <th>Category</th>
131)         <th>Language</th>
132)         <th>Activity</th>
133)         <th>Contributors</th>
134)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

135) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

136)       <tr>
137)         <td><a href="#project-tor">Tor</a></td>
138)         <td>Core</td>
139)         <td>C</td>
140)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

141)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

142)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

143) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

144)       <tr>
Damian Johnson Renaming JTor to Orchid

Damian Johnson authored 10 years ago

145)         <td>*<a href="#project-orchid">Orchid</a></td>
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

146)         <td>Core</td>
147)         <td>Java</td>
Damian Johnson Raising the JTor activity t...

Damian Johnson authored 11 years ago

148)         <td>Moderate</td>
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

149)         <td>bleidl</td>
150)       </tr>
151) 
152)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

153)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

154)         <td>Bundle</td>
Damian Johnson Dropping JTor from the proj...

Damian Johnson authored 11 years ago

155)         <td>C, Scripting</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>Moderate</td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

157)         <td>mikeperry, Erinn</td>
Damian Johnson Adding TAILS to the project...

Damian Johnson authored 13 years ago

158)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

159) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

160)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

161)         <td><a href="#project-torbutton">Torbutton</a></td>
162)         <td>Browser Add-on</td>
163)         <td>Javascript</td>
164)         <td>Moderate</td>
165)         <td>mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

166)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

167) 
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

168)       <tr>
169)         <td><a href="#project-torlauncher">TorLauncher</a></td>
170)         <td>Browser Add-on</td>
171)         <td>Javascript, XUL</td>
172)         <td>Heavy</td>
173)         <td>Pearl Crescent</td>
174)       </tr>
175) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

176)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

177)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
178)         <td>Browser Add-on</td>
179)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

180)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

181)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

182)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

183) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

184)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

185)         <td><a href="#project-vidalia">Vidalia</a></td>
186)         <td>User Interface</td>
187)         <td>C++, Qt</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

188)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

189)         <td>chiiph</td>
190)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

191) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

192)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

193)         <td><a href="#project-arm">Arm</a></td>
194)         <td>User Interface</td>
195)         <td>Python, Curses</td>
Damian Johnson Active arm development has...

Damian Johnson authored 12 years ago

196)         <td>Light</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

197)         <td>atagar</td>
198)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

199) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

200)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

201)         <td><a href="#project-orbot">Orbot</a></td>
202)         <td>User Interface</td>
203)         <td>Java</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

204)         <td>Light</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

205)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

206)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

207) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

208)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

209)         <td><a href="#project-tails">Tails</a></td>
210)         <td>OS image</td>
211)         <td>Sys Admin</td>
212)         <td>Heavy</td>
213)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

214)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

215) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

216)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

217)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
218)         <td>OS image</td>
219)         <td>Sys Admin</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

220)         <td>None</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

221)         <td>blueness</td>
222)       </tr>
223) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

224)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

225)         <td>*<a href="#project-torouter">Torouter</a></td>
226)         <td>OS image</td>
227)         <td>Sys Admin</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

228)         <td>None</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

229)         <td>ioerror</td>
230)       </tr>
231) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

232)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

233)         <td><a href="#project-torsocks">Torsocks</a></td>
234)         <td>Usability</td>
235)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

236)         <td>Light</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

237)         <td>ioerror, nickm</td>
238)       </tr>
239) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

240)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

241)         <td><a href="#project-torbirdy">TorBirdy</a></td>
242)         <td>Browser Add-on</td>
243)         <td>JavaScript</td>
244)         <td>Heavy</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

245)         <td>Sukhbir (sukhe)</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

246)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

247) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

248)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

249)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
250)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

251)         <td>Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

252)         <td>Moderate</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

253)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254)       </tr>
255) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

256)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

257)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
258)         <td>Client Add-on</td>
259)         <td>Python, JavaScript, Go</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

260)         <td>Heavy</td>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

261)         <td>dcf, infinity0, aallai, jct</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

262)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

263) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

264)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

265)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

266)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

267)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

268)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

269)         <td>robgjansen</td>
270)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

271) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

272)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

273)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

274)         <td>Library</td>
275)         <td>Python</td>
276)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

277)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

278)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

279) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

280)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

281)         <td><a href="#project-txtorcon">Txtorcon</a></td>
282)         <td>Library</td>
283)         <td>Python, Twisted</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

284)         <td>Moderate</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

285)         <td>meejah</td>
286)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

287) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

288)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

289)         <td><a href="#project-tlsdate">Tlsdate</a></td>
290)         <td>Utility</td>
291)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

292)         <td>Moderate</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

293)         <td>ioerror</td>
294)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

295) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

296)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

297)         <td><a href="#project-metrics">Metrics</a></td>
298)         <td>Client Service</td>
299)         <td>Java</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

300)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

301)         <td>karsten</td>
302)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

303) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

304)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

305)         <td><a href="#project-atlas">Atlas</a></td>
306)         <td>Client Service</td>
307)         <td>JavaScript</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

308)         <td>Light</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

309)         <td>hellais, karsten</td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

310)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

311) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

312)       <tr>
313)         <td><a href="#project-globe">Globe</a></td>
314)         <td>Client Service</td>
315)         <td>JavaScript</td>
316)         <td>Heavy</td>
317)         <td>Christian</td>
318)       </tr>
319) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

320)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

321)         <td><a href="#project-compass">Compass</a></td>
322)         <td>Client Service</td>
323)         <td>Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

324)         <td>Light</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

325)         <td>gsathya, karsten, cwacek</td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

326)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

327) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

328)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

329)         <td><a href="#project-onionoo">Onionoo</a></td>
330)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

331)         <td>Java</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

332)         <td>Moderate</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

333)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334)       </tr>
335) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

336)       <tr>
337)         <td><a href="#project-doctor">DocTor</a></td>
338)         <td>Backend Service</td>
339)         <td>Python</td>
340)         <td>Light</td>
341)         <td>atagar</td>
342)       </tr>
343) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

344)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

345)         <td><a href="#project-weather">Weather</a></td>
346)         <td>Client Service</td>
347)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

348)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)         <td>kaner</td>
350)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

351) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

352)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

353)         <td><a href="#project-gettor">GetTor</a></td>
354)         <td>Client Service</td>
355)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

356)         <td>None</td>
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

357)         <td>kaner</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

358)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

359) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

360)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

361)         <td><a href="#project-torcheck">TorCheck</a></td>
362)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

363)         <td>Go</td>
364)         <td>Moderate</td>
365)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

366)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

367) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

368)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

369)         <td><a href="#project-bridgedb">BridgeDB</a></td>
370)         <td>Backend Service</td>
371)         <td>Python</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

372)         <td>Light</td>
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

373)         <td>kaner, nickm</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

374)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

375) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

376)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

377)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

378)         <td>Scanner</td>
379)         <td>Python</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

380)         <td>Moderate</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

381)         <td>hellais, isis, ioerror</td>
382)       </tr>
383) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

384)       <tr>
385)         <td><a href="#project-torps">TorPS</a></td>
386)         <td>Backend Service</td>
387)         <td>Python</td>
388)         <td>Light</td>
389)         <td>Aaron Johnson</td>
390)       </tr>
391) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

392)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

393)         <td><a href="#project-torflow">TorFlow</a></td>
394)         <td>Backend Service</td>
395)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

396)         <td>None</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

397)         <td>aagbsn, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

399) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

400)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

401)         <td>*<a href="#project-torbel">TorBEL</a></td>
402)         <td>Backend Service</td>
403)         <td>Python</td>
404)         <td>None</td>
405)         <td>Sebastian</td>
406)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

407) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

408)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

409)         <td><a href="#project-tor2web">Tor2web</a></td>
410)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

411)         <td>Python</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

412)         <td>Moderate</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

413)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

414)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

415) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

416)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

417)         <td><a href="#project-anonbib">Anonbib</a></td>
418)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

419)         <td>Python</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

420)         <td>Light</td>
421)         <td>arma, nickm</td>
422)       </tr>
423) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

424)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

425) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

426)     <sub>
427)     * Project is still in an alpha state.
428)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

429) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

430)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

431) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

432)     <a id="project-tor"></a>
433)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

434)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

435)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

436) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

437)     <p>
438)     Central project, providing the core software for using and participating in
439)     the Tor network. Numerous people contribute to the project to varying
440)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
441)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

442) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

443)     <p>
444)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

445)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

446)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
447)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
448)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
449)     <i><a href="#consensusDiffs">Implement consensus diffs</a></i><br />
450)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i><br />
451)     <i><a href="#torSandboxing">Help improve Tor sandboxing</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

452)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

453) 
Damian Johnson Renaming JTor to Orchid

Damian Johnson authored 10 years ago

454)     <a id="project-orchid"></a>
455)     <h3><a href="https://github.com/subgraph/Orchid">Orchid</a> (<a
456)     href="https://github.com/subgraph/Orchid">code</a>, <a
457)     href="https://github.com/subgraph/Orchid/issues">bug
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

458)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

459) 
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

460)     <p>
Damian Johnson Renaming JTor to Orchid

Damian Johnson authored 10 years ago

461)     Java implementation of Tor and successor to <a href="http://onioncoffee.sourceforge.net/">OnionCoffee</a>.
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

462)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

463) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

464)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

465)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

466)     href="https://gitweb.torproject.org/torbrowser.git">code</a>, <a
467)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+bundles/installation&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

468)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
469) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

470)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

471)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
472)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
473)     to work together out of
474)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

475)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

476)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

477) 
Damian Johnson Adding Panopticlick project...

Damian Johnson authored 10 years ago

478)     <p>
479)     <b>Project Ideas:</b><br />
480)     <i><a href="#panopticlick">Panopticlick</a></i><br />
481)     </p>
482) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

483)     <a id="project-torbutton"></a>
Andrew Lewman more torbutton references t...

Andrew Lewman authored 9 years ago

484)     <h3><a href="<page docs/torbutton/index>">Torbutton</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

485)     href="https://gitweb.torproject.org/torbutton.git">code</a>, <a
486)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&order=priority">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

487)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

488) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

489)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

490)     Firefox addon that addresses many of the client-side threats to browsing
491)     the Internet anonymously. Mike has since continued to adapt it to new
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

492)     threats and updated versions of Firefox</a>.
493)     </p>
494) 
495)     <a id="project-torlauncher"></a>
496)     <h3>TorLauncher (<a
497)     href="https://gitweb.torproject.org/torlauncher.git">code</a>, <a
498)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Tor+Launcher&order=priority">bug
499)     tracker</a>)</h3>
500) 
501)     <p>
Matt Pagan Fix some formatting from pr...

Matt Pagan authored 9 years ago

502)     Firefox addon that interfaces between the Tor Browser's browser components 
503)     and Tor. It 
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

504)     addresses many usability issues of Tor Browser by making certain common 
505)     Tor configurations, like bridge use, easy to set. Kathy and Mark of Pearl 
506)     Crescent continue to add improvements as Tor Browser's feature set 
Matt Pagan Fix some formatting from pr...

Matt Pagan authored 9 years ago

507)     increases. 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

508)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

509) 
510)     <a id="project-httpseverywhere"></a>
511)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
512)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
513)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

514)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

515) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

516)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

517)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
518)     your communications with many major websites, making your browsing
519)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

520)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

521) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

522)     <a id="project-vidalia"></a>
523)     <h3><a href="<page projects/vidalia>">Vidalia</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

524)     href="https://gitweb.torproject.org/vidalia.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

525)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Vidalia&order=priority">bug
526)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

527) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

528)     <p>
529)     The most commonly used user interface for Tor. Matt Edman started the
530)     project in 2006 and brought it to its current stable state. Development
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

531)     slowed for several years, though Tomás Touceda has since taken the
532)     lead with pushing the project forward.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

533)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

534) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

535)     <a id="project-arm"></a>
Damian Johnson Switching to https links fo...

Damian Johnson authored 10 years ago

536)     <h3><a href="https://www.atagar.com/arm/">Arm</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

537)     href="https://gitweb.torproject.org/arm.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

538)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
539)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

540) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

541)     <p>
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

542)     The anonymizing relay monitor (arm) is a terminal status monitor for Tor,
543)     intended for command-line aficionados, ssh connections, and anyone with a
544)     tty terminal. This works much like top does for system usage, providing
545)     real time statistics for bandwidth, resource usage, connections, and quite
546)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

547)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

548) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

549)     <a id="project-orbot"></a>
550)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

551)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

552)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
553)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

554) 
555)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

556)     Provides Tor on the Android platform. The project is under active 
557)     development, updates to latest Tor releases, and working to stay up to 
558)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

559)     </p>
560) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

561)     <p>
562)     <b>Project Ideas:</b><br />
563)     <i><a href="#orbotVPN">Orbot Android VPN</a></i><br />
564)     <i><a href="#orfox">Orfox - Firefox/Gecko-based Android Browser for Tor</a></i>
565)     </p>
566) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

567)     <a id="project-tails"></a>
568)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

569)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
570)     href="https://labs.riseup.net/code/projects/tails">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

571)     tracker</a>)</h3>
572) 
573)     <p>
574)     The Amnesic Incognito Live System is a live CD/USB distribution
575)     preconfigured so that everything is safely routed through Tor and leaves no
576)     trace on the local system. This is a merger of the Amnesia and <a
577)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
578)     and still under very active development.
579)     </p>
580) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

581)     <a id="project-torramdisk"></a>
582)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

583)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

584)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

585) 
586)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

587)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
588)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

589)     </p>
590) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

591)     <a id="project-torouter"></a>
592)     <h3><a
593)     href="<wiki>doc/Torouter">Torouter</a> (<a
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

594)     href="https://gitweb.torproject.org/torouter.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

595)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torouter&order=priority">bug
596)     tracker</a>)</h3>
597) 
598)     <p>
599)     Project to provide an easy-to-use, embedded Tor instance for routers. This
600)     had high activity in late 2010, but has since been rather quiet.
601)     </p>
602) 
603)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 10 years ago

604)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

605)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
606)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
607)     tracker</a>)</h3>
608) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

609)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

610)     Utility for adapting other applications to work with Tor. Development has
611)     slowed and compatibility issues remain with some platforms, but it's
612)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

613)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

614) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

615)     <a id="project-torbirdy"></a>
616)     <h3>TorBirdy (<a
617)     href="https://github.com/ioerror/torbirdy">code</a>, <a
618)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
619)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

620) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

621)     <p>
622)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
623)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

624) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

625)     <p>
626)     <b>Project Ideas:</b><br />
627)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
628)     </p>
629) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

630)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

631)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

632)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
633)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

634)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

635) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

636)     <p>
637)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

638)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

639)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

640) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

641)     <p>
642)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 9 years ago

643)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

644)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
645)     </p>
646) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

647)     <a id="project-flash-proxy"></a>
648)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
649)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
650)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
651)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

652) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

653)     <p>
654)     Pluggable transport using proxies running in web browsers to defeat
655)     address-based blocking.
656)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

657) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

658)     <a id="project-shadow"></a>
659)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
660)     href="https://github.com/shadow">code</a>, <a
661)     href="https://github.com/shadow/shadow/issues">bug
662)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

663) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

664)     <p>
665)     Shadow is a discrete-event network simulator that runs the real
666)     Tor software as a plug-in. Shadow is open-source software that enables
667)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

668)     For another simulator, see <a
669)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

670)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

671) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

672)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

673)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

674)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

675)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

676)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

677) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

678)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

679)     Python controller library for scripts and controller applications using
680)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

681)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

682) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

683)     <p>
684)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

685)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Adding Panopticlick project...

Damian Johnson authored 10 years ago

686)     <i><a href="#relayWebPanel">Relay Web Status Panel</a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

687)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

688) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

689)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

690)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

691)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

692)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

693) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

694)     <p>
695)     Twisted-based asynchronous Tor control protocol implementation. Includes
696)     unit-tests, examples, state-tracking code and configuration abstraction.
697)     Used by OONI and APAF.
698)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

699) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

700)     <p>
701)     <b>Project Ideas:</b><br />
702)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
703)     </p>
704) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

705)     <a id="project-tlsdate"></a>
706)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

707) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

708)     <p>
709)     tlsdate: secure parasitic rdate replacement
710)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

711) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

712)     <p>
713)     tlsdate sets the local clock by securely connecting with TLS to remote
714)     servers and extracting the remote time out of the secure handshake. Unlike
715)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
716)     enabled service, and provides some protection against adversaries that try
717)     to feed you malicious time information.
718)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

719) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

720)     <a id="project-metrics"></a>
721)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
722)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
723)     href="https://gitweb.torproject.org/metrics-utils.git">utils</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

724)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

725) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

726)     <p>
727)     Processing and analytics of consensus data, provided to users via the
728)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

729)     Karsten Loesing. See also <a
730)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

731)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

732) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

733)     <a id="project-atlas"></a>
734)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
735)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

736) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

737)     <p>
738)     Atlas is a web application to discover Tor relays and bridges. It provides
739)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

740)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

741)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

742) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

743)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

744)     This is the spiritual successor to <a
745)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

746)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

747)     codebase</a> for which was written in PHP, and rewritten by students from
748)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

749)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

750) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

751)     <a id="project-globe"></a>
752)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
753)     href="https://github.com/makepanic/globe">code</a>, <a
754)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
755) 
756)     <p>
757)     Globe is a web application that allows you to search for Tor relays and
758)     bridges. It gives you a detailed overview of properties and configurations
759)     of a relay or bridge.
760)     </p>
761) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

762)     <a id="project-compass"></a>
763)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
764)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
765)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
766)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

767) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

768)     <p>
769)     Compass is a web and command line application that filters and
770)     aggregates the Tor relays based on various attributes.
771)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

772) 
773)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

774)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
775)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
776)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

777) 
778)     <p>
779)     Onionoo is a JSON based protocol to learn information about currently
780)     running Tor relays and bridges.
781)     </p>
782) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

783)     <a id="project-doctor"></a>
784)     <h3>DocTor (<a
785)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
786)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
787)     tracker</a>)</h3>
788) 
789)     <p>
790)     DocTor is a notification service that monitors newly published descriptor
791)     information for issues. This is primarily a service to help the tor
792)     directory authority operators, but it also checks for a handful of other
793)     issues like sybil attacks.
794)     </p>
795) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

796)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

797)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

798)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
799)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
800)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

801) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

802)     <p>
803)     Provides automatic notification to subscribed relay operators when their
804)     relay's unreachable. This underwent a rewrite by the <a
805)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
806)     in early 2011.
807)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

808) 
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

809)     <p>
810)     <b>Project Ideas:</b><br />
811)     <i><a href="#rewriteWeather">Rewrite Tor Weather</a></i><br />
812)     </p>
813) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

814)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

815)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

816)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

817)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
818)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

819) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

820)     <p>
821)     E-mail autoresponder providing Tor's packages over SMTP. This has been
822)     relatively unchanged for quite a while.
823)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

824) 
Damian Johnson Adding 'Revamp GetTor' project

Damian Johnson authored 10 years ago

825)     <p>
826)     <b>Project Ideas:</b><br />
827)     <i><a href="#revamp_gettor">Revamp GetTor</a></i>
828)     </p>
829) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

830)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

831)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

832)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

833)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
834)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

835) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

836)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

837)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

838)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

839) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

840)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

841)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

842)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
843)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
844)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

845) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

846)     <p>
847)     Backend bridge distributor, handling the various pools they're distributed
848)     in. This was actively developed until Fall of 2010.
849)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

850) 
Damian Johnson Adding 'New BridgeDB Distri...

Damian Johnson authored 10 years ago

851)     <p>
852)     <b>Project Ideas:</b><br />
853)     <i><a href="#newBridgedbDistributor">New BridgeDB Distributor</a></i>
854)     </p>
855) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

856)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

857)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

858)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
859)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
860)     tracker</a>)</h3>
861) 
862)     <p>
863)     Censorship scanner, checking your local connection for blocked or modified
864)     content.
865)     </p>
866) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

867)     <p>
868)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

869)     <i><a href="#censorshipAnalyzer">Develop a Censorship Analyzer</a></i><br />
870)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

871)     </p>
872) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

873)     <a id="project-torps"></a>
874)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
875) 
876)     <p>
877)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
878)     path selection in Tor. It chooses circuits and assigns user streams to
879)     those circuits in the same way that Tor does. TorPS is fast enough to
880)     perform thousands of simulations over periods of months.
881)     </p>
882) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

883)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

884)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

885)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
886)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
887)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

888) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

889)     <p>
890)     Library and collection of services for actively monitoring the Tor network.
891)     These include the Bandwidth Scanners (measuring throughput of relays) and
892)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
893)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
894)     months later. Both have been under active use since then, but development
895)     has stopped.
896)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

897) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

898)     <a id="project-torbel"></a>
899)     <h3><a
Sebastian Hahn Update links for torbel on...

Sebastian Hahn authored 12 years ago

900)     href="https://blog.torproject.org/blog/torbel-tor-bulk-exit-list-tools">TorBEL</a> (<a
901)     href="https://gitweb.torproject.org/torbel.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

902)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=TorDNSEL/TorBEL&order=priority">bug
903)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

904) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

905)     <p>
906)     The Tor Bulk Exitlist provides a method of identifying if IPs belong to
907)     exit nodes or not. This is a replacement for TorDNSEL which is a stable
908)     (though unmaintained) Haskell application for this purpose. The initial
909)     version of TorBEL was started in GSOC 2010 but since then the project has
910)     been inactive.
911)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

912) 
913)     <a id="project-tor2web"></a>
914)     <h3><a
915)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
916)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
917) 
918)     <p>
919)     Tor2web allows Internet users to browse websites running in <a
920)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
921)     user anonymity for usability by allowing anonymous content to be
922)     distributed to non-anonymous users.
923)     </p>
924) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

925)     <a id="project-anonbib"></a>
926)     <h3><a
927)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
928)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
929) 
930)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

931)     Anonbib is a list of important papers in the field of anonymity. It's
932)     also a set of scripts to generate the website from Latex (bibtex). If
933)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

934)     </p>
935) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

936)     <a id="Coding"></a>
937)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

938)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

939) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

940)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

941)     You may find some of these projects to be good ideas for <a href="<page
942)     about/gsoc>">Google Summer of Code</a> and the <a
943)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

944)     Women</a>. We have labelled each idea with how much work we expect it would
945)     be (effort level), how much clue you should start with (skill level),
946)     and which of our <a href="<page about/corepeople>">core developers</a>
947)     would be good mentors. If one or more of these ideas looks promising to
948)     you, please <a href="<page about/contact>">contact us</a> to discuss your
949)     plans rather than sending blind applications. You may also want to propose
950)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

951)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

952) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

953)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

954) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

955)     <a id="txtorcon-stemIntegration"></a>
956)     <li>
957)     <b>Txtorcon/Stem Integration</b>
958)     <br>
959)     Effort Level: <i>Medium</i>
960)     <br>
961)     Skill Level: <i>Medium</i>
962)     <br>
963)     Likely Mentors: <i>meejah, Damian (atagar)</i>
964)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
965)     synchronous (threaded) one, also in Python. There is no need to have
966)     two implementations of (at least) the protocol parsing code. This
967)     project would entail eliminating duplication by leveraging Stem's
968)     parsing in txtorcon while keeping txtorcon's API the same (or at least
969)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 10 years ago

970)     <p>Besides this you should identify some additional tasks to improve our
971)     controller space across these two libraries. Some ideas are...</p>
972)     <ul>
973)       <li>Write a tutorial for <a
974)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
975)       page</a> demonstrating cross txtorcon/stem usage.</li>
976)       <li>Expand the txtorcon API to include functionality of <a
977)       href="https://gitweb.torproject.org/stem.git/blob/HEAD:/stem/control.py">stem's
978)       controller</a> that would be of interest to twisted users. All additions
979)       should include tests!</li>
980)       <li>Come up with some ideas of your own! We'd love to discuss them with
981)       you.</li>
982)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

983)     <p>This would very likely involve changes to both libraries, although
984)     most would be expected to be in txtorcon. meejah is available to
985)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
986)     <p>It would help if you're already familiar with event-based programming,
987)     bonus points if it's Twisted.</p>
988)     </li>
989) 
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

990)     <a id="relayWebPanel"></a>
991)     <li>
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

992)     <b>Relay Web Status Dashboard</b>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

993)     <br>
994)     Effort Level: <i>Medium</i>
995)     <br>
996)     Skill Level: <i>Medium</i>
997)     <br>
998)     Likely Mentors: <i>Damian (atagar)</i>
999)     <p>
1000)     Relay operators presently have a couple options for monitoring the status
1001)     of their relay: <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

1002)     href="#project-vidalia">Vidalia</a>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

1003)     which is a gui and <a href="https://www.atagar.com/arm/">arm</a> which uses
1004)     curses. This project would be to make a new kind of monitor specifically
1005)     for relay operators that provides a status dashboard site on localhost.
1006)     </p>
1007)     <p>
1008)     The interface will likely <a
1009)     href="https://www.atagar.com/arm/screenshots.php">borrow heavily from
1010)     arm</a>, except of course in areas where we can improve upon it. Two
1011)     important design constraints is that a localhost controller provides a
1012)     bigger attack surface than guis or curses, so we should be a little more
1013)     wary of what it does. This should be a read-only controller (ie, you can't
1014)     *do* anything to the relay) and by default not surface any sensitive
Damian Johnson Adding a note to look at nt...

Damian Johnson authored 10 years ago

1015)     information (such as arm's connection panel). Also take a peek at <a
1016)     href="http://www.ntop.org/products/ntop/">ntop</a> for ideas on what we can
1017)     do with a web interface.
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

1018)     </p>
1019)     <p>
1020)     This project will likely include two parts: an AJAX site and a localhost
1021)     daemon to fulfill those requests. <a
1022)     href="https://stem.torproject.org/">Stem</a> is the backend of arm, and can
1023)     be used to get everything you see in arm's interface (making it a natural
1024)     choice for the daemon). That said, this project might entail some Stem
1025)     improvements if we run across any gaps.
1026)     </p>
1027)     <p>
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

1028)     This project has the potential for numerous users, one of which is an
1029)     interface for <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

1030)     href="#project-torouter">Torouter</a>.
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

1031)     We should check if Torouter has any special use cases or constraints we
1032)     should take into consideration.
1033)     </p>
1034)     <p>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

1035)     Applicants should be familiar with Python, JavaScript, and learn about
1036)     <a href="https://stem.torproject.org/">Stem</a>. <b>As part of your
1037)     application for this project please make both mockups of the interface and
1038)     a proof of concept demo application using JS to surface something with
1039)     Stem. <a
1040)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">Involvement
1041)     with Stem development</a> during the application process is also a big
1042)     plus.</b>
1043)     </p>
1044)     </li>
1045) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1046)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1047)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1048)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1049)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1050)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1051)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1052)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1053)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1054)     Likely Mentors: <i>Nick (nickm)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1055)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1056)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1057)     enough time or wisdom to write things as well as we could have.  Our unit
1058)     test coverage is shamefully low, and the dependency graph of our modules is
1059)     shamefully convoluted . We could use refactoring and unit tests!  Please
1060)     look through the Tor source code and look for ugly or tricky code or
1061)     dependencies -- the uglier and trickier the better -- and think about how
1062)     you could make the code look better, read better, and (subject to testing)
1063)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1064)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1065) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

1066)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1067)     If this is for a fun side-project, it would be great for you to work on
1068)     anything that can be made better and more tested.  For an internship-level
1069)     position, we'd hope that you could find a number of particularly tricky or
1070)     knotty piece of the code to clean up, and aim for resolving the ugliest
1071)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

1072)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1073) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1074)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

1075)     For a big project here, it would be great to pick one of the major
1076)     "submodules" of Tor -- path selection, node discovery, directory authority
1077)     operations, directory service -- and refactor its interface completely, to
1078)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1079)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

1080) 
1081)     <p>
1082)     <b>As part of your application for this project please identify one of the
1083)     thorniest Tor functions and submit a patch refactoring it to be better. If
1084)     you find this to be difficult then this likely isn't the project for
1085)     you.</b>
1086)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

1087)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1088) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1089)     <a id="betterPluggableTransports"></a>
1090)     <li>
1091)     <b>Build Better Pluggable Transports</b>
1092)     <br>
1093)     Effort Level: <i>Medium to High</i>
1094)     <br>
1095)     Skill Level: <i>Medium</i>
1096)     <br>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1097)     Likely Mentors: <i>Steven (sjmurdoch), Ximin (infinity0), George (asn)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1098)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1099)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

1100)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1101)     pluggable transports</a> framework that uses external programs to bypass
1102)     censorship in different ways. Each of these have their own strengths and
1103)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1104)     </p>
1105) 
1106)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1107)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1108)     href="<page projects/obfsproxy>">obfsproxy</a>, 
1109)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
1110)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
1111)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
1112)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
1113)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1114)     </p>
1115) 
1116)     <p>
1117)     There are several possible directions for this project. Ideas include:
1118)       <ol>
1119)         <li>Address gaps or weaknesses in our existing pluggable transports
1120)           <ul>
1121)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
1122)             <li>Flashproxy: Improve the facilitator's resistance against DoS
1123)             and poisoning attacks.</li>
1124)           </ul>
1125)         </li>
1126)         <li>Build our pluggable transport combiner, that chains several
1127)         transports together to take advantage of orthogonal types of blocking
1128)         resistance.</li>
1129)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1130)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

1131)         <li>Implement a new pluggable transport that resists blocking in a
1132)         novel way.
1133)         <ul>
1134)           <li>Impersonate a voice-over-IP protocol</li>
1135)           <li>Impersonate HTTP <a
1136)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
1137)           well</a> that traffic will go through a HTTP-only proxy</li>
1138)           <li>Implement <a
1139)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
1140)           resistance</a></li>
1141)         </ul>
1142)         </li>
1143)       </ol>
1144)     </p>
1145) 
1146)     <p>
1147)     Applicants should be familiar with asynchronous/reactive programming, in
1148)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
1149)     or something related. Most of the existing code is written in Python, with
1150)     some parts in JavaScript and Go, so you should know at least one of these.
1151)     You are invited to talk to us and ask questions, via our mailing lists
1152)     or IRC. <b>As part of your application, please contribute a patch that
1153)     implements a small feature or fixes a bug related to this area, e.g. <a
1154)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
1155)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
1156)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
1157)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1158)     </p>
1159) 
Damian Johnson Adding 'Search Engine for H...

Damian Johnson authored 10 years ago

1160)     <a id="hsSearchEngine"></a>
1161)     <li>
1162)     <b>Search Engine for Hidden Services</b>
1163)     <br>
1164)     Effort Level: <i>Medium</i>
1165)     <br>
1166)     Skill Level: <i>Medium</i>
1167)     <br>
1168)     Likely Mentors: <i>George (asn)</i>
1169)     <p>
1170)     This project involves researching and developing a search engine for
1171)     Hidden Services.
1172)     </p>
1173) 
1174)     <p>
1175)     The student is expected to develop a search engine that can index
1176)     hidden services and reply to search queries. The student should also
1177)     develop a crawler that can search both "clear web" and hidden service
1178)     websites to find more addresses. The student is expected to use and
1179)     improve already existing search engine frameworks (e.g. YaCy), and not
1180)     reinvent the wheel when it's possible.
1181)     </p>
1182) 
1183)     <p>
1184)     The student should have a decent understanding of how search engines
1185)     work, what algorithms they use, and of any related open source tools
1186)     that are currently available.
1187)     </p>
1188) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1189)     <a id="profileUDPTransport"></a>
1190)     <li>
1191)     <b>Profile UDP transport protocols</b>
1192)     <br>
1193)     Effort Level: <i>Medium to High</i>
1194)     <br>
1195)     Skill Level: <i>High</i>
1196)     <br>
1197)     Likely Mentors: <i>Steven (sjmurdoch)</i>
1198)     <p>
1199)     There are <a
1200)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
1201)     of options</a> as to how Tor could send its data over UDP rather than TCP,
1202)     and some will likely perform significantly better than others. This project
1203)     will evaluate these options, so as to decide which should be used in future
1204)     versions of Tor. A first step will be to benchmark the various transport
1205)     protocols being considered, in terms of performance and also code quality,
1206)     including userspace TCP, <a
1207)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1208)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1209)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1210)     protocols will be examined in isolation, but if the project progresses well
1211)     one or more could be integrated in Tor.
1212)     </p>
1213)     </li>
1214) 
Damian Johnson EFF Project Ideas for GSoC...

Damian Johnson authored 10 years ago

1215)     <a id="httpsEverywhereRulesetTesting"></a>
1216)     <li>
1217)     <b>Incorporate Ruleset Testing into the HTTPS Everywhere release process</b>
1218)     <br>
1219)     Effort Level: <i>Medium</i>
1220)     <br>
1221)     Skill Level: <i>Medium</i>
1222)     <br>
Damian Johnson Replacing Seth with Micah L...

Damian Johnson authored 10 years ago

1223)     Likely Mentors: <i>Peter Eckersley (pde), Micah Lee</i>
Damian Johnson EFF Project Ideas for GSoC...

Damian Johnson authored 10 years ago

1224)     <p>
1225) Ondrej Mikle has implemented a codebase for testing HTTPS Everywhere rulesets
1226) by crawling pages that are affected by the ruleset (<a href="https://github.com/hiviah/https-everywhere-checker">repository</a>).
1227)     </p>
1228) 
1229)     <p>
1230) This codebase still has some rough edges that need to be smoothed over, but
1231) once those are done it should be incorporated into the HTTPS Everywhere build
1232) process, in order to improve the quality of our releases.
1233)     </p>
1234)     </li>
1235) 
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1236)     <a id="censorshipAnalyzer"></a>
1237)     <li>
1238)     <b>Develop a Censorship Analyzer</b>
1239)     <br>
1240)     Effort Level: <i>Medium</i>
1241)     <br>
1242)     Skill Level: <i>Medium to High (depends on the implemented tests)</i>
1243)     <br>
1244)     Likely Mentors: <i>Philipp (phw)</i>
1245)     <p>
1246) Tor is documented to be blocked in <a
1247) href="https://censorshipwiki.torproject.org">several countries</a>. Analyzing
1248) these censorship incidents can be a tedious task; especially without access to
1249) machines inside the censoring networks. To make analysis easier, it would be
1250) great to have a lightweight analysis tool which can be run by censored users.
1251) This tool would conduct a number of networking tests and figure out if and how
1252) Tor could be blocked. The tool's final report should then somehow make it back
1253) to the Tor project.
1254)     </p>
1255) 
1256)     <p>
1257) The theory behind this tool is already <a
Roger Dingledine fix broken link to philipp'...

Roger Dingledine authored 10 years ago

1258) href="http://www.cs.kau.se/philwint/pdf/foci2013.pdf">documented
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1259) in a research paper</a>. What we now need is code! Implementing it would first
1260) mean getting familiar with <a href="https://ooni.torproject.org">OONI</a> and
1261) <a href="http://twistedmatrix.com/trac/">Twisted</a>. After that, the tool
1262) should be implemented as a number of OONI-specific networking tests.
1263)     </p>
1264)     </li>
1265) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1266)     <a id="makeTorbirdyBetter"></a>
1267)     <li>
1268)     <b>Make TorBirdy Better</b>
1269)     <br>
1270)     Effort Level: <i>High</i>
1271)     <br>
1272)     Skill Level: <i>Medium</i>
1273)     <br>
1274)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
1275)     <p>
1276) TorBirdy is an extension that configures Thunderbird to make connections over
1277) the Tor anonymity network. TorBirdy has been under development for quite a
1278) while but there are two known leaks that prevent it from being used by a wider
1279) audience. As part of this project, you will be working on plugging the known
1280) leaks and implementing a HTTP proxy.
1281)     </p>
1282) 
1283)     <p>
1284) <b>Part 1:</b> There are two patches pending with Mozilla that will plug the two known
1285) leaks in Thunderbird where the local time is disclosed through the date and the
1286) message-ID header. As part of your project, you will work on getting these
1287) patches finished/reimplemented and getting them merged with Mozilla. Please
1288) look at tickets <a
1289) href="https://trac.torproject.org/projects/tor/ticket/6314">#6314</a> and <a
1290) href="https://trac.torproject.org/projects/tor/ticket/6315">#6315</a> for more
1291) information.
1292)     </p>
1293) 
1294)     <p>
1295) <b>Part 2:</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
1296) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
1297) for more information. Note: this has to be done using JavaScript and not using
1298) an external proxy.
1299)     </p>
1300) 
1301)     <p>
1302) If time permits and you are awesome enough to finish the above two tasks, you
1303) will be working on the remaining TorBirdy tickets.
1304)     </p>
1305) 
1306)     <p>
1307) Applicants should be familiar with C++ and JavaScript. As part of your
1308) application for this project, please submit code samples for previous C++ and
1309) JavaScript projects that you have developed or point us to projects you have
1310) been involved with (links to a public Git/GitHub repository preferred). Prior
1311) extension development is a big plus and will be given preference during
1312) application ranking.
1313)     </p>
1314) 
1315)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1316) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1317)     </p>
1318)     </li>
1319) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1320)     <a id="ooniprobePcapsSupport"></a>
1321)     <li>
1322)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1323)     <br>
1324)     Effort Level: <i>Medium</i>
1325)     <br>
1326)     Skill Level: <i>Medium</i>
1327)     <br>
1328)     Likely Mentors: <i>Arturo (hellais), Aaron (aagbsn)</i>
1329)     <p>
1330) The feature should also add support for including only packet capture data that
1331) is relevant to the test being run. This means that the pcap should not contain
1332) all the data sniffed on the users machine, but only that which was generated
1333) and intended to be received by ooniprobe.
1334)     </p>
1335) 
1336)     <p>
1337) This can probably be implemented by setting up a tun/tap device and routing all
1338) the ooniprobe traffic through it and only capturing data sent and received from
1339) that device. The task for the student will also be that of doing research into
1340) what are possible strategies for doing this. <b><a
1341) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1342) information see ticket 7416.</a></b>
1343)     </p>
1344)     </li>
1345) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1346)     <a id="orbotVPN"></a>
1347)     <li>
1348)     <b>Orbot Android VPN</b>
1349)     <br>
1350)     Effort Level: <i>Medium</i>
1351)     <br>
1352)     Skill Level: <i>High</i>
1353)     <br>
1354)     Likely Mentors: <i>Nathan (n8fr8)</i>
1355)     <p>
1356) Android offers the ability for any application to establish a
1357) VPNService through which all traffic on the device is sent. We want to
1358) implement this type of service in order to route all traffic through
1359) the Tor network. This is a feature that will be implemented directly
1360) into Orbot: Tor for Android if successfully implemented.
1361)     </p>
1362) 
1363)     <p>
1364) The deliverables for the project will be a working Android VPN
1365) implementation that routes traffic through Tor, and integration of VPN
1366) code into the Orbot app. There must also be time made for reporting on
1367) the project through blog posts, network auditing of tracking to ensure
1368) leakage is not occurring.
1369)     </p>
1370) 
1371)     <p>
1372) Useful links and documentation to study:
1373)     </p>
1374) 
1375)     <ul>
1376)       <li><a href="https://gitweb.torproject.org/orbot.git">Orbot</a></li>
1377)       <li><a href="http://developer.android.com/reference/android/net/VpnService.html">Android VPNService API</a></li>
1378)       <li><a href="https://github.com/guardianproject/OrbotVPN">Existing work on Orbot VPN</a></li>
1379)     </ul>
1380) 
1381)     <p>
1382) Applicant should have the ability to build Orbot application from
1383) source using Android SDK and NDK tools. A solid understanding of IP
1384) routing, iptables, netfilter and VPN protocols would also be very
1385) helpful. The ability to use Wireshark or other network monitoring
1386) software to test and verify solution is something that can be taught,
1387) but if you already know how, bonus! Finally, understanding how the
1388) exiting Tor software can be used with various transparent proxying
1389) configurations is a good first step to understanding this problem.
1390)     </p>
1391)     </li>
1392) 
1393)     <a id="orfox"></a>
1394)     <li>
1395)     <b>Orfox - Firefox/Gecko-based Android Browser for Tor</b>
1396)     <br>
1397)     Effort Level: <i>High</i>
1398)     <br>
1399)     Skill Level: <i>Medium</i>
1400)     <br>
1401)     Likely Mentors: <i>Nathan (n8fr8)</i>
1402)     <p>
1403) With almost 1 million downloads, our Orweb browser has been a popular
1404) solution for easily accessing the web via Tor or any other HTTP or
1405) SOCKS proxy, while also ensuring local data caches are cleared and
1406) cookies are properly managed. Orweb is based on WebView, which has its
1407) limitations unfortunately. We would like to move to a
1408) Firefox/Fennec/GeckoView based browser, and have created a prototype
1409) for it. Mozilla has begun releasing GeckoView as a standalone
1410) component, as well, but it needs more testing, debugging and work on
1411) integration into our streamlined browser app model. Our end goal is to
1412) have a mobile browser that matches Tor Browser in terms of privacy
1413) enhancing features and security.
1414)     </p>
1415) 
1416)     <p>
1417) The deliverables for the project are expected to be the creation of a
1418) alpha quality release of Orfox, a GeckoView-based browser with feature
1419) parity of Orweb browser. A bonus goal is to implement additional
1420) features and capabilities based on Tor Browser patches for
1421) Fennec/Mozilla core. Finally, as always, a required activity is a
1422) network audit testing of implemented solution with write-ups, reports
1423) posted publicly.
1424)     </p>
1425) 
1426)     <p>
1427) Useful links to review:
1428)     </p>
1429) 
1430)     <ul>
1431)       <li><a href="https://github.com/guardianproject/orfox">Orfox (gecko prototype)</a></li>
1432)       <li><a href="https://github.com/guardianproject/orweb">Orweb (production browser on WebView)</a></li>
1433)       <li><a href="http://starkravingfinkle.org/blog/2013/10/geckoview-embedding-gecko-in-your-android-application/">GeckoView info</a></li>
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

1434)       <li><a href="<page projects/torbrowser>">Tor Browser (desktop)</a></li>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1435)     </ul>
1436) 
1437)     <p>
1438) Applicant should have the ability to build Fennec and GeckoView
1439) libraries from source using Android SDK and NDK. Some experince with
1440) browser security models and threats would be a useful background to
1441) have. Ability to do network audits to ensure browser proxying is not
1442) leaking DNS, media streams or other network traffic, as well as tests
1443) against common browser de-anonymizing attacks are necessary.
1444)     </p>
1445)     </li>
1446) 
1447)     <a id="improveTorTestCoverage"></a>
1448)     <li>
1449)     <b>Improve test coverage in Tor</b>
1450)     <br>
1451)     Effort Level: <i>Medium</i>
1452)     <br>
1453)     Skill Level: <i>Medium</i>
1454)     <br>
1455)     Likely Mentors: <i>Nick (nickm)</i>
1456)     <p>
1457) Right now, our unit test coverage with the tests we ship is around 30%
1458) -- only 30% of the executable lines in our source are reached by the
1459) unit tests.  Improving this test coverage could make Tor development
1460) much more reliable.
1461)     </p>
1462) 
1463)     <p>
1464) So we need better unit tests, and we need better integration tests too.
1465)     </p>
1466) 
1467)     <p>
1468) Improving unit tests would would involve refactoring functions to be more
1469) testable, and writing a bunch of unit tests.
1470)     </p>
1471) 
1472)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1473) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1474) the "chutney" program that launches a test tor network, and writing a
1475) bunch of tests to see what works and what doesn't work on such a
1476) network.  It could also involve writing tests using the library "<a
1477) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1478) Chutney network.
1479)     </p>
1480) 
1481)     <p>
1482) To get a feel for how testing works in Tor today, download Tor and
1483) Chutney, and make sure you can build Tor and use Chutney.  See how the
1484) unit tests work by skimming some of the test code in the src/test
1485) subdirectory.  Try computing test coverage (according to the
1486) instructions in the doc/HACKING file.
1487)     </p>
1488) 
1489)     <p>
1490) Also, have a look at the one current integration test that works on
1491) chutney today: it is a shell script distributed with Tor as
1492) src/test/test-tor-network.sh .  We probably don't want to have all of
1493) our integration tests be written as shell scripts, but it's interesting
1494) to see how one works.
1495)     </p>
1496) 
1497)     <p>
1498) If working on designs for an improved or refactored Chutney, watch out for <a
1499) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1500) astronautics"</a>: while it's important that we have a well-designed and
1501) maintainable Chutney architecture, it wouldn't be very useful if a good
1502) architecture were the <em>only</em> outcome here: we need tests too.
1503)     </p>
1504) 
1505)     <p>
1506) As part of the application process, please contribute a patch that makes
1507) a non-trivial improvement to chutney, and/or include a new test for some
1508) interesting Tor function. (Please pick a function that isn't completely
1509) easy to test.)
1510)     </p>
1511)     </li>
1512) 
1513)     <a id="useMoreCores"></a>
1514)     <li>
1515)     <b>Have the Tor daemon use more cores</b>
1516)     <br>
1517)     Effort Level: <i>Medium</i>
1518)     <br>
1519)     Skill Level: <i>Medium</i>
1520)     <br>
1521)     Likely Mentors: <i>Nick (nickm)</i>
1522)     <p>
1523) Right now, if you run a busy Tor server on a multicore computer, most of
1524) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1525) expensive computations into worker threads, but that mechanism is
1526) currently only used for a small fraction of our cryptography.  Moving
1527) more work into the worker threads could improve performance immensely.
1528)     </p>
1529) 
1530)     <p>
1531) So it would be great to parallelize our cryptography more in order to
1532) better handle more cores.  See
1533) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1534) for some background info, and
1535) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1536) on our tracker.
1537)     </p>
1538) 
1539)     <p>
1540) (If you're reading through the code to see how it works today, you will
1541) also want to have a look at the new implementation for cpuworkers
1542) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1543)     </p>
1544) 
1545)     <p>
1546) Completing the implementation of ticket #7572 --which would move our
1547) circuit crypto onto separate threads-- could be a good summer project.
1548) Alternatively, moving all of the signature generation and verification
1549) code onto the cpuworkers could be fun.  In either case, you will have
1550) some important architectural decisions to make about how to minimize
1551) shared data between the main thread and the workers, how to avoid
1552) race conditions between them, and how to test it all to make sure it has
1553) no hidden failure cases.
1554)     </p>
1555) 
1556)     <p>
1557) As part of the application process for this project, please contribute a
1558) nontrivial patch to Tor -- ideally, one that will affect some part of
1559) the codebase that you want to work on.
1560)     </p>
1561)     </li>
1562) 
1563)     <a id="improveHiddenServices"></a>
1564)     <li>
1565)     <b>Help improve Tor hidden services</b>
1566)     <br>
1567)     Effort Level: <i>Medium</i>
1568)     <br>
1569)     Skill Level: <i>Medium</i>
1570)     <br>
1571)     Likely Mentors: <i>Nick (nickm)</i>
1572)     <p>
1573) We're working on a revamp of the entire Tor hidden service design to
1574) improve the security and reliability of the hidden service system.
1575)     </p>
1576) 
1577)     <p>
1578) This is a big project: see
1579) <a href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/224-rend-spec-ng.txt">proposal
1580) 224</a> for the latest design.  Are you interested in implementing some
1581) part of that?
1582)     </p>
1583) 
1584)     <p>
1585) This is a very ambitious project, so we're deliberately not suggesting
1586) particular sub-topics.  If you're interested in participating, try to
1587) read and understand the <a
1588) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/rend-spec.txt">existing
1589) design</a> and the design proposal for the new design, and then talk to
1590) us about what part you want to work on.
1591)     </p>
1592) 
1593)     <p>
1594) As part of the application process for this project, please contribute a
1595) nontrivial patch to Tor -- ideally, one that will affect some part of
1596) the codebase that you want to work on.
1597)     </p>
1598)     </li>
1599) 
1600)     <a id="consensusDiffs"></a>
1601)     <li>
1602)     <b>Implement consensus diffs</b>
1603)     <br>
1604)     Effort Level: <i>Medium</i>
1605)     <br>
1606)     Skill Level: <i>Medium</i>
1607)     <br>
1608)     Likely Mentors: <i>Nick (nickm)</i>
1609)     <p>
1610) Right now, every few hours, a Tor client downloads a new signed "consensus
1611) document" that describes the state of the network.  Even though these
1612) documents are compressed, thisstill takes almost half a megabyte.
1613)     </p>
1614) 
1615)     <p>
1616) <a
1617) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/140-consensus-diffs.txt">Proposal
1618) 140</a> describes a design to save a lot of bandwidth by transferring
1619) compressed <a href="http://en.wikipedia.org/wiki/Diff">diff</a>s instead
1620) of transferring the entire consensus document.
1621)     </p>
1622) 
1623)     <p>
1624) That's an attractive idea, but it presents some programming challenges.
1625) We probably don't want to ship a 'diff' and 'patch' along with Tor.  Is
1626) there a free, <strong>safe</strong>, robust implementation of one of the
1627) good diff algorithms that we can use?
1628)     </p>
1629) 
1630)     <p>
1631) Alternatively, can we take advantage of regularities in the descriptor
1632) format in order to generate diffs more simply?
1633)     </p>
1634) 
1635)     <p>
1636) As part of the application process for this project, please contribute a
1637) nontrivial patch to Tor -- ideally, one that will affect some part of
1638) the codebase that you want to work on.  Make sure that your application
1639) describes which implementations of the diff and patch algorithms you
1640) intend to use, and that your coding samples show strong evidence that
1641) you can do secure string manipulation in C.
1642)     </p>
1643)     </li>
1644) 
1645)     <a id="improvedDnsSupport"></a>
1646)     <li>
1647)     <b>Improved DNS support for Tor</b>
1648)     <br>
1649)     Effort Level: <i>Medium</i>
1650)     <br>
1651)     Skill Level: <i>Medium</i>
1652)     <br>
1653)     Likely Mentors: <i>Nick (nickm)</i>
1654)     <p>
1655) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1656) addresses, and to fetch PTR records.  But DNS can do so much more!
1657)     </p>
1658) 
1659)     <p>
1660) <a
1661) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/219-expanded-dns.txt">Proposal
1662) 219</a> describes some new cell types that Tor could use to support
1663) more types of DNS over Tor.
1664)     </p>
1665) 
1666)     <p>
1667) To see how Tor implements its existing DNS lookups, start by tracing the
1668) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1669) and see how we pass these requests downwards through src/or/dns.c to the
1670) underlying resolver.  It's not too complicated, but there are some
1671) tricky parts to understand.
1672)     </p>
1673) 
1674)     <p>
1675) As part of the application process for this project, please contribute a
1676) nontrivial patch to Tor -- ideally, one that will affect some part of
1677) the codebase that you want to work on.
1678)     </p>
1679)     </li>
1680) 
1681)     <a id="torSandboxing"></a>
1682)     <li>
1683)     <b>Help improve Tor sandboxing</b>
1684)     <br>
1685)     Effort Level: <i>Medium</i>
1686)     <br>
1687)     Skill Level: <i>Medium</i>
1688)     <br>
1689)     Likely Mentors: <i>Nick (nickm)</i>
1690)     <p>
1691) The seccomp2 mechanism on Linux lets programs improve their robustness
1692) against unforseen bugs by running with restrictions on which system
1693) calls they can invoke and how they can call them.  This can help
1694) security a lot.
1695)     </p>
1696) 
1697)     <p>
1698) Thanks to a GSOC student from last year, we now have seccomp2 support on
1699) Linux, which we use to restrict the capabilities of the entire Tor
1700) process.  (For implementation details, see src/commmon/sandbox.c in the
1701) Tor source.)
1702)     </p>
1703) 
1704)     <p>
1705) But since the restrictions are done over the whole process, all pieces
1706) of the Tor code have permission to do things that only small parts of
1707) the Tor program need to do.  Also, since we use seccomp2, these
1708) restrictions only work on Linux.
1709)     </p>
1710) 
1711)     <p>
1712) It would be great to instead divide the main Tor program into multiple
1713) processes with a robust IPC mechanism and assign each process its own
1714) minimal set of privileges; and to have this work (as best we can) on
1715) systems that don't have seccomp2 (eg Windows, Mac).
1716)     </p>
1717) 
1718)     <p>
1719) Either of these could be a whole GSOC project.
1720)     </p>
1721) 
1722)     <p>
1723) To get started, make sure you understand the existing sandboxing code.
1724) If you're interested in splitting Tor into multiple processes, think
1725) about the architecture, and think about how we could reach this
1726) architecture without completely rewriting the codebase.  (Remember that
1727) even if you're focusing on Linux, Tor still needs to work on other
1728) operating systems.)
1729)     </p>
1730) 
1731)     <p>
1732) If you're interested in supporting more platforms, make sure you
1733) understand and can explain what sandboxing mechansisms you want to use,
1734) and what they're capable of.  (You might want to investigate the way
1735) that other open-source programs, like the Chrome web browser, do their
1736) sandboxing on different platforms.)
1737)     </p>
1738) 
1739)     <p>
1740) As part of the application process for this project, please contribute a
1741) nontrivial patch to Tor -- ideally, one that will affect some part of
1742) the codebase that you want to work on.
1743)     </p>
1744)     </li>
1745) 
Damian Johnson Adding Panopticlick project...

Damian Johnson authored 10 years ago

1746)     <a id="panopticlick"></a>
1747)     <li>
1748)     <b>Panopticlick</b>
1749)     <br>
1750)     Effort Level: <i>Medium</i>
1751)     <br>
1752)     Skill Level: <i>Medium</i>
1753)     <br>
Mike Perry Improve Panopticlick projec...

Mike Perry authored 10 years ago

1754)     Likely Mentors: <i>Georg (GeKo)</i>, <i>Mike Perry</i>, <i>Nicolas Vigier</i>
1755)     <p>
1756) 
1757) The <a href="https://panopticlick.eff.org">Panopticlick project by the EFF</a>
1758) revolutionized how people think about <a
1759) href="https://panopticlick.eff.org/browser-uniqueness.pdf">browser
1760) fingerprinting</a>, both by developing tests and metrics to measure browser
1761) fingerprintability, and by crowdsourcing the evaluation and contribution of
1762) individual browser features to overall fingerprintability.
1763) 
1764)     </p>
1765)     <p>
1766) 
1767) Unfortunately, the way Panopticlick is designed <a
1768) href="https://blog.torproject.org/blog/effs-panopticlick-and-torbutton">makes
1769) it difficult</a> to evaluate defenses to browser fingerprinting, especially
1770) for browsers with a relatively small userbase such as Tor Browser. This is
1771) because any approach we take to reduce fingerprinting automatically makes our
1772) users more distinct from the previous users who submitted their fingerprint
1773) data to the EFF. Indeed, it is also impossible to ever expect that users of
1774) one browser will ever be able to blend in with users of another browser
1775) (Chrome users will always be distinguishable from Firefox users for example,
1776) based on feature set alone).
1777) 
1778)    </p>
1779)    <p>
1780) 
1781) To address this, we would like to have <a
Roger Dingledine fix a broken link (found by...

Roger Dingledine authored 9 years ago

1782) href="https://trac.torproject.org/projects/tor/ticket/6119">our own
Mike Perry Improve Panopticlick projec...

Mike Perry authored 10 years ago

1783) fingerprint test suite</a> to evaluate the fingerprintability of each browser
1784) feature for users running a specific Tor Browser version. There are also <a
1785) href="https://trac.torproject.org/projects/tor/query?keywords=~tbb-fingerprinting">additional
1786) fingerprinting tests</a> we can add beyond those deployed by Panopticlick.
1787)    </p>
1788)    <p>
1789) 
1790) For this project, the student would develop a website that users can
1791) voluntarily visit to test and record their Tor Browser fingerprint.  The user
1792) should get feedback on how she performed and the test results should be
1793) available in a machine readable format (e.g. JSON), broken down by Tor Browser
1794) version.  In a second step one could think about adding more sophisticated
1795) tests or supporting other browser vendors that might want to test the
1796) uniformity amongst their userbase as well. Of course, results from each
1797) browser would also need to be broken down by both browser implementation and
1798) version, so that results would only reflect the population of that specific
1799) implementation.
1800) 
Damian Johnson Adding Panopticlick project...

Damian Johnson authored 10 years ago

1801)     </p>
1802)     </li>
1803) 
Damian Johnson Adding 'Revamp GetTor' project

Damian Johnson authored 10 years ago

1804)     <a id="revamp_gettor"></a>
1805)     <li>
1806)     <b>Revamp GetTor</b>
1807)     <br>
1808)     Effort Level: <i>High</i>
1809)     <br>
1810)     Skill Level: <i>Medium</i>
1811)     <br>
1812)     Likely Mentors: <i>Sukhbir Singh (sukhe), Nima Fatemi (mrphs)</i>
1813)     <p>
1814) GetTor is a program that serves Tor bundles and related components over SMTP.
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1815) Users request the Tor Browser by sending an email to GetTor, which sends
1816) back Tor Browser as email attachments. In countries where the Tor Project
1817) website is blocked, GetTor is a convenient way for users to get access to Tor
1818) Browser.
Damian Johnson Adding 'Revamp GetTor' project

Damian Johnson authored 10 years ago

1819)     </p>
1820) 
1821)     <p>
1822) GetTor has been unmaintained for a while and needs a revamp. The main issue is
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1823) that because the Tor Browser size exceeds 25 MB, sending it through
Damian Johnson Adding 'Revamp GetTor' project

Damian Johnson authored 10 years ago

1824) GetTor no longer works as most email providers don't support attachments
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

1825) exceeding 25 MB. To alleviate this issue, Tor Browsers are now uploaded on
Damian Johnson Adding 'Revamp GetTor' project

Damian Johnson authored 10 years ago

1826) cloud-based services such as Google Drive and Dropbox and links are sent
1827) out in the email body instead of attachments. This current setup is far from
1828) complete -- GetTor needs a lot of work to get it to a point where it can do
1829) smart things again and do them in the right way.
1830)     </p>
1831) 
1832)     <p>
1833) As part of this project, you should:
1834)     </p>
1835) 
1836)     <ul>
1837)       <li>Have some understanding of what GetTor does in general and the current state of its operation.</li>
1838)       <li>Come up with ideas on how to make it better.</li>
1839)       <li>Convince us if you would like to fix the existing code or want to rewrite GetTor from scratch.</li>
1840)     </ul>
1841) 
1842)     <p>
1843) In addition to the above points, applications should be familiar with Python.
1844) As part of the application process, study the <a
1845) href="https://gitweb.torproject.org/gettor.git">GetTor code</a> and submit a
1846) patch for returning the SHA1 checksum of the package instead of the text in
1847) sendSorrySize() in response.py. (since you cannot test the patch, as long as it
1848) is clear that you had some idea of what you were doing, it should be fine)
1849)     </p>
1850) 
1851)     <p>
Damian Johnson Fixing line that was accide...

Damian Johnson authored 10 years ago

1852) Note: Please do not submit an application without talking to the mentors: #sukhe and #mrphs on IRC. IRC is preferred but if for any reason you don't want/can't use it, please email the mentors.
Damian Johnson Adding 'Revamp GetTor' project

Damian Johnson authored 10 years ago

1853)     </p>
1854)     </li>
1855) 
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1856)     <a id="rewriteWeather"></a>
1857)     <li>
1858)     <b>Rewrite Tor Weather</b>
1859)     <br>
1860)     Effort Level: <i>Medium</i>
1861)     <br>
1862)     Skill Level: <i>Medium</i>
1863)     <br>
1864)     Likely Mentors: <i>Karsten (karsten)</i>
1865)     <p>
1866) <a href="https://weather.torproject.org/">Tor Weather</a> provides an
1867) email notification service to any users who want to monitor the status
1868) of a Tor node.  Its favorite feature is to notify relay operators when
1869) their relay has earned them a Tor t-shirt.  Tor Weather is written in
1870) Python/Django.
1871)     </p>
1872) 
1873)     <p>
1874) The Tor Weather codebase is pretty much unmaintained these days.  The
1875) first part of this project would be to simplify the code by fetching Tor
1876) network status data from <a
1877) href="https://onionoo.torproject.org/">Onionoo</a> rather than running a
1878) local tor client and keeping an own relay history database.  See the
1879) related <a
1880) href="https://trac.torproject.org/projects/tor/wiki/doc/weather-in-2014">community
1881) effort to rewrite Weather</a> that started in January 2014.  After that,
1882) there's a <a
1883) href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Tor+Weather">long
1884) list of open tickets</a> to be resolved.
1885)     </p>
1886) 
1887)     <p>
1888) Ideally, the student would become the new Weather maintainer after the
1889) summer.  If that doesn't work out, the codebase should have become a lot
1890) smaller by end of summer, so that it becomes easier to find somebody
1891) else as new maintainer.
1892)     </p>
1893)     </li>
1894) 
1895)     <a id="improveStegotorus"></a>
1896)     <li>
1897)     <b>Improve Stegotorus</b>
1898)     <br>
1899)     Effort Level: <i>Medium</i>
1900)     <br>
1901)     Skill Level: <i>Medium</i>
1902)     <br>
1903)     Likely Mentors: <i>vmon</i>
1904)     <p>
1905) Stegotorus is a fork of obfsproxy which helps developers to write more intelligent pluggable transports which can hide easier from deep packet inspector (DPI) system.
1906)     </p>
1907) 
1908)     <p>
1909) For example, Stegotorus is equipped with a "chopper module" which takes care of following aspects:
1910)     </p>
1911) 
1912)     <ol>
1913)       <li>It randomize the packet size so it is harder for the DPI system to detect the traffic base on the distribution of the packet size.</li>
1914)       <li>It makes sure that it only handle as much (or as less) information as the transport module can handle.</li>
1915)       <li>Chopper is equipped with it is own acknowledge/retransmit protocol. If the censor trying to disturb the connection by dropping or disturbing some of packets, it can recover the data by sending them many times.</li>
1916)     </ol>
1917) 
1918)     <p>
1919) More importantly, Stegotorus is coming with its own HTTP transport module which obfuscates Tor or any other encrypted traffic in HTTP content such as Javascript code or images. HTTP transport module is also written in a way which new module developers can easily add new obfuscation modules for new contents or improve current obfuscation algorithms without the need of dealing with networking aspect of the problem.
1920)     </p>
1921) 
1922)     <p>
1923) Stegotorus is written in C++. you can find the latest code <a href="https://github.com/zackw/stegotorus/tree/tor-improve">here</a>.
1924)     </p>
1925) 
1926)     <p>
1927) In this regard, Stegotorus is offering one of the most complete and sophisticated platforms for writing stealthy pluggable transports.
1928)     </p>
1929) 
1930)     <p>
1931) If you know C++ and interested in Stegotorus and excited about battling censorship, there are many ways that you can contribute to Stegotorus. Here are few important tasks. Your proposal might contain a good number of them:
1932)     </p>
1933) 
1934)     <ol>
1935)       <li>Currently Stegotorus handshake is encrypted using the symmetric secret key of the Stegotorus bridge. However, we would like to implement a totally random handshake and considering that some transports suffer badly from "bandwidth shortage", our best choice currently is to implement <a href="http://elligator.cr.yp.to/">this algorithm</a>.</li>
1936)       <li>Stegotorus defense against active probing is to authenticate the header of the received packet. If the authentication fails Stegotorus turns into a transparent proxy. The capability of Stegotorus as a transparent proxy needs improvement and further testing.</li>
1937)       <li>Stegotorus has a new framework for writing Steg module. However some of the Steg modules (PDF, SWF and JS) are written in the old framework, we need to refactor their code in the new framework.</li>
1938)       <li>As writting new Steg modules in python is easier and safer, it is desirable to write an Steg module interface for Stegotorus which can accept and interact with Steg modules written in python/cython.</li>
1939)       <li>To make detection of anomalies in the traffic harder, Stegotorus hands a noise-to-signal ratio to each Steg modules. Steg modules' algorithms need to use more intelligent way of embedding to use this ratio.</li>
1940)       <li>Stegotorus has several parameters to tweak its behavior. Currently all these parameters are given in command line. We would like to have a config file to store these parameters as an alternative method.</li>
1941)       <li>The general security of the code needs to be reviewed and audited for buffer overflow, memory leak etc.</li>
1942)       <li>Steg modules for new file format for the HTTP transport are always welcome to reflect the actual traffic of the Internet.</li>
1943)       <li>Packaging Stegotorus for windows.</li>
1944)       <li>There is a parallel efforts to improve Stegotorus at SRI. We would like to merge the useful feature developed by SRI in our branch of Stegotorus.</li>
1945)       <li>Stegotorus needs to support SOCKS protocol to be able to receive the initial parameters from Tor through SOCKS handshake.</li>
1946)     </ol>
1947) 
1948)     <p>
1949) You can find a list of open issues concerning Stegotorus <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Stegotorus&order=priority">here</a>.
1950)     </p>
1951) 
1952)     <p>
1953) You also can think of lots of other awesome creative ways of improving Stegotorus and include those in your proposal.
1954)     </p>
1955)     </li>
1956) 
Damian Johnson Adding 'New BridgeDB Distri...

Damian Johnson authored 10 years ago

1957)     <a id="newBridgedbDistributor"></a>
1958)     <li>
1959)     <b>New BridgeDB Distributor</b>
1960)     <br>
1961)     Effort Level: <i>Medium</i>
1962)     <br>
1963)     Skill Level: <i>Medium to High</i>
1964)     <br>
1965)     Likely Mentors: <i>isis, sysrqb</i>
1966)     <p>
1967) BridgeDB is a Twisted Python system which runs a number of servers, in order
1968) to distribute Tor bridge relays to users in potentially censored regions. Each
1969) of BridgeDB's Distributors uses some unique channel to communicate bridge
1970) addresses to users, currently there is an <a href="https://bridges.torproject.org">
1971) HTTPS Distributor</a>, and an Email Distributor. This project would involve
1972) designing and creating a new Distributor for BridgeDB. Some ideas for new
1973) Distributors:
1974)     </p>
1975) 
1976)     <ul>
1977)       <li>A Twitter bot which interacts with Chinese and Farsi speaking Twitter users through PMs.</li>
1978)       <li>A distributor which uses XMPP+OTR to give bridges to users.</li>
1979)     </ul>
1980) 
1981)     <p>
1982) It's helpful if you already have some knowledge of Twisted. As part of your
1983) application, please submit a design for a Distributor, as well as supply a
1984) patch for a ticket which demonstrates knowledge of Twisted and Python ―
1985) preferably for BridgeDB, see the
1986) <a href="https://trac.torproject.org/projects/tor/query?status=!closed&keywords=~bridgedb-gsoc-application">
1987) 'bridgedb-gsoc-application' Trac tag</a> for some examples of good tickets to
1988) try, or contact isis or sysrqb on IRC to ask for ticket suggestions or advice.
1989)     </p>
1990)     </li>
1991) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1992) <!--
1993)     <a id=""></a>
1994)     <li>
1995)     <b></b>
1996)     <br>
1997)     Effort Level: <i>Medium</i>
1998)     <br>
1999)     Skill Level: <i>Medium</i>
2000)     <br>
2001)     Likely Mentors: <i>Damian (atagar)</i>
2002)     <p>
2003) 
2004)     </p>
2005) 
2006)     <p>
2007) 
2008)     </p>
2009)     </li>
2010) -->
2011) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2012)     <li>
2013)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

2014)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2015)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

2016)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2017)     roadmap</a> for more ideas, or just try out Tor, Vidalia, and Torbutton,
2018)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

2019)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2020)     might also be short on developers.
2021)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2022) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2023)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2024) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2025)     <a id="OtherCoding"></a>
2026)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
2027)     <ol>
2028)     <li>Tor relays don't work well on Windows XP. On
2029)     Windows, Tor uses the standard <tt>select()</tt> system
2030)     call, which uses space in the non-page pool. This means
2031)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

2032)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2033)     havoc and system crashes</a>. We should probably be using overlapped IO
2034)     instead. One solution would be to teach <a
2035)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
2036)     overlapped IO rather than select() on Windows, and then adapt Tor to
2037)     the new libevent interface. Christian King made a
2038)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
2039)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2040) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2041)     <li>We need to actually start building our <a href="<page
2042)     docs/documentation>#DesignDoc">blocking-resistance design</a>. This involves
2043)     fleshing out the design, modifying many different pieces of Tor, adapting
2044)     <a href="<page projects/vidalia>">Vidalia</a> so it supports the
2045)     new features, and planning for deployment.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2046) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2047)     <li>We need a flexible simulator framework for studying end-to-end
2048)     traffic confirmation attacks. Many researchers have whipped up ad hoc
2049)     simulators to support their intuition either that the attacks work
2050)     really well or that some defense works great. Can we build a simulator
2051)     that's clearly documented and open enough that everybody knows it's
2052)     giving a reasonable answer? This will spur a lot of new research.
2053)     See the entry <a href="#Research">below</a> on confirmation attacks for
2054)     details on the research side of this task &mdash; who knows, when it's
2055)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2056) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

2057)     <li>Tor 0.1.1.x and later include support for hardware crypto
2058)     accelerators via OpenSSL. It has been lightly tested and is
2059)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

2060)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

2061)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2062) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

2063)     <li>Write a <a
2064)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
2065)     for Tor to discover security vulnerabilities. Determine if there
2066)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2067)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2068) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2069)     <li>Tor uses TCP for transport and TLS for link
2070)     encryption. This is nice and simple, but it means all cells
2071)     on a link are delayed when a single packet gets dropped, and
2072)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

2073)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2074)     of reasons why we haven't shifted to UDP transport</a>, but it would
2075)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

2076)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2077)     for Tor and
2078)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2079) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2080)     <li>We're not that far from having IPv6 support for destination addresses
2081)     (at exit nodes). If you care strongly about IPv6, that's probably the
2082)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2083) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2084)     <li>We need a way to generate the website diagrams (for example, the "How
2085)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
2086)     from source, so we can translate them as UTF-8 text rather than edit
2087)     them by hand with Gimp. We might want to
2088)     integrate this as an wml file so translations are easy and images are
2089)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2090) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2091)     <li>How can we make the various LiveCD/USB systems easier
2092)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

2093)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2094)     System</a>.
2095)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2096) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2097)     <li>
2098)     Another anti-censorship project is to try to make Tor
2099)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

2100)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2101)     just by trying to connect to them, following the Tor protocol,
2102)     and seeing if they respond.  To solve this, bridges could <a
2103)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
2104)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
2105)     and not act like bridges until the user provides a bridge-specific key.
2106)     To start, check out Shane Pope's <a
2107)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
2108)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2109) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2110)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2111) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2112)     <a id="Research"></a>
2113)     <h2><a class="anchor" href="#Research">Research</a></h2>
2114)     <ol>
2115)     <li>The "end-to-end traffic confirmation attack":
2116)     by watching traffic at Alice and at Bob, we can <a
2117)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
2118)     traffic signatures and become convinced that we're watching the same
2119)     stream</a>. So far Tor accepts this as a fact of life and assumes this
2120)     attack is trivial in all cases. First of all, is that actually true? How
2121)     much traffic of what sort of distribution is needed before the adversary
2122)     is confident he has won? Are there scenarios (e.g. not transmitting much)
2123)     that slow down the attack? Do some traffic padding or traffic shaping
2124)     schemes work better than others?</li>
2125)     <li>A related question is: Does running a relay/bridge provide additional
2126)     protection against these timing attacks? Can an external adversary that can't
2127)     see inside TLS links still recognize individual streams reliably?
2128)     Does the amount of traffic carried degrade this ability any? What if the
2129)     client-relay deliberately delayed upstream relayed traffic to create a queue
2130)     that could be used to mimic timings of client downstream traffic to make it
2131)     look like it was also relayed? This same queue could also be used for masking
2132)     timings in client upstream traffic with the techniques from <a
2133)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
2134)     but without the need for additional traffic. Would such an interleaving of
2135)     client upstream traffic obscure timings for external adversaries? Would the
2136)     strategies need to be adjusted for asymmetric links? For example, on
2137)     asymmetric links, is it actually possible to differentiate client traffic from
2138)     natural bursts due to their asymmetric capacity? Or is it easier than
2139)     symmetric links for some other reason?</li>
2140)     <li>Repeat Murdoch and Danezis's <a
2141)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
2142)     Oakland 05</a> on the current Tor network. See if you can learn why it
2143)     works well on some nodes and not well on others. (My theory is that the
2144)     fast nodes with spare capacity resist the attack better.) If that's true,
2145)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
2146)     options to run a relay that is used as a client while relaying the
2147)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
2148)     attack get harder? What's the right ratio of RelayBandwidthRate to
2149)     actually capacity? Or is it a ratio at all? While we're at it, does a
2150)     much larger set of candidate relays increase the false positive rate
2151)     or other complexity for the attack? (The Tor network is now almost two
2152)     orders of magnitude larger than it was when they wrote their paper.) Be
2153)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
2154)     Clog the Queue</a> too.</li>
2155)     <li>The "routing zones attack": most of the literature thinks of
2156)     the network path between Alice and her entry node (and between the
2157)     exit node and Bob) as a single link on some graph. In practice,
2158)     though, the path traverses many autonomous systems (ASes), and <a
2159)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
2160)     that the same AS appears on both the entry path and the exit path</a>.
2161)     Unfortunately, to accurately predict whether a given Alice, entry,
2162)     exit, Bob quad will be dangerous, we need to download an entire Internet
2163)     routing zone and perform expensive operations on it. Are there practical
2164)     approximations, such as avoiding IP addresses in the same /8 network?</li>
2165)     <li>Other research questions regarding geographic diversity consider
2166)     the tradeoff between choosing an efficient circuit and choosing a random
2167)     circuit. Look at Stephen Rollyson's <a
2168)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
2169)     paper</a> on how to discard particularly slow choices without hurting
2170)     anonymity "too much". This line of reasoning needs more work and more
2171)     thinking, but it looks very promising.</li>
2172)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
2173)     (e.g. cable or DSL). Because Tor has separate TCP connections between
2174)     each hop, if the incoming bytes are arriving just fine and the outgoing
2175)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
2176)     don't really transmit this information back to the incoming streams.
2177)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
2178)     and rate-limit incoming streams to regulate this itself? I can imagine
2179)     a build-up and drop-off scheme where we pick a conservative rate-limit,
2180)     slowly increase it until we get lost packets, back off, repeat. We
2181)     need somebody who's good with networks to simulate this and help design
2182)     solutions; and/or we need to understand the extent of the performance
2183)     degradation, and use this as motivation to reconsider UDP transport.</li>
2184)     <li>A related topic is congestion control. Is our
2185)     current design sufficient once we have heavy use? Maybe
2186)     we should experiment with variable-sized windows rather
2187)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

2188)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2189)     throughput experiment</a>. We'll need to measure and tweak, and maybe
2190)     overhaul if the results are good.</li>
2191)     <li>Our censorship-resistance goals include preventing
2192)     an attacker who's looking at Tor traffic on the wire from <a
2193)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
2194)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
2195)     steganography and still remain usable, but for a first step we'd like to
2196)     block any attacks that can win by observing only a few packets. One of
2197)     the remaining attacks we haven't examined much is that Tor cells are 512
2198)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
2199)     How much does the batching and overhead in TLS records blur this on the
2200)     wire? Do different buffer flushing strategies in Tor affect this? Could
2201)     a bit of padding help a lot, or is this an attack we must accept?</li>
2202)     <li>Tor circuits are built one hop at a time, so in theory we have the
2203)     ability to make some streams exit from the second hop, some from the
2204)     third, and so on. This seems nice because it breaks up the set of exiting
2205)     streams that a given relay can see. But if we want each stream to be safe,
2206)     the "shortest" path should be at least 3 hops long by our current logic, so
2207)     the rest will be even longer. We need to examine this performance / security
2208)     tradeoff.</li>
2209)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
2210)     puzzles the right answer? What other practical approaches are there? Bonus
2211)     if they're backward-compatible with the current Tor protocol.</li>
2212)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 9 years ago

2213)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2214)     your browser's UserAgent string by replacing it with a uniform answer for
2215)     every Tor user. That way the attacker can't splinter Tor's anonymity set
2216)     by looking at that header. It tries to pick a string that is commonly used
2217)     by non-Tor users too, so it doesn't stand out. Question one: how badly
2218)     do we hurt ourselves by periodically updating the version of Firefox
2219)     that Torbutton claims to be? If we update it too often, we splinter the
2220)     anonymity sets ourselves. If we don't update it often enough, then all the
2221)     Tor users stand out because they claim to be running a quite old version
2222)     of Firefox. The answer here probably depends on the Firefox versions seen
2223)     in the wild. Question two: periodically people ask us to cycle through N
2224)     UserAgent strings rather than stick with one. Does this approach help,
2225)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
2226)     by their rotating UserAgents; malicious websites who only attack certain
2227)     browsers; and whether the answers to question one impact this answer.
2228)     </li>
2229)     <li>How many bridge relays do you need to know to maintain
2230)     reachability? We should measure the churn in our bridges. If there is
2231)     lots of churn, are there ways to keep bridge users more likely to stay
2232)     connected?
2233)     </li>
2234)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

2235) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

2236)     <p>
2237)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
2238)     of these!
2239)     </p>
2240)   </div>
2241)   <!-- END MAINCOL -->
2242)   <div id = "sidecol">
2243) #include "side.wmi"
2244) #include "info.wmi"
2245)   </div>
2246)   <!-- END SIDECOL -->
2247) </div>
2248) <!-- END CONTENT -->