ec691dded4cff4c4c8bc5996821bfdab94b16976
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
17)     <li>Tell your friends! Get them to run relays. Get them to run hidden
18)     services. Get them to tell their friends.</li>
19)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
20)     to donate to support further Tor development</a>. We're also looking
21)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
22)     or other organizations that want anonymity / privacy / communications
23)     security, let them know about us.</li>
24)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
25)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
26)     yet described on that page, and you're comfortable sharing it with us,
27)     we'd love to hear from you.</li>
28)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

29) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

30)     <a id="Documentation"></a>
31)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
32)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

33)     <li>Help translate the
34) <!-- web page and -->
35)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

36)     languages. See the <a href="<page getinvolved/translation>">translation
37)     guidelines</a> if you want to help out. We especially need Arabic or
38)     Farsi translations, for the many Tor users in censored areas.</li>
39)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

40)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

41)     list of programs</a> that can be configured to use Tor.</li>
42)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

43)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

44)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     situations? Please help us test them out and document your results.</li>
46)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

47) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

48)     <a id="Advocacy"></a>
49)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
50)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

51)     <li>Monitor some of our <a 
52)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
53)     lists</a>, like <a 
54)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
55)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
57)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
58)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

60)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

61)     <li>Create a presentation that can be used for various user group
62) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

63)     <li>Create a video about the positive uses of Tor, what Tor is,
64)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

65)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

66)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

67)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

68)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

69)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

70)     <li>Create a t-shirt design that incorporates "<a
71)     href="https://check.torproject.org/">Congratulations! You are using
72)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 9 years ago

73)     <li>Spread the word about Tor at a symposium or conference and use these
74)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
75)     brochures</a> in PDF and ODG format and translated to at least ten
76)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

77)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

78) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

79) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

80)     <a id="gsoc"></a>
81)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
82) 
83)     <p>
84)     Tor is also taking part in this year's <a
85)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
86)     Summer of Code</a>! The criteria for this is a little different - either
87)     gender can apply but you need to be either <a
88)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
89)     present student or just graduated</a>.
90)     </p>
91) 
92)     <p>
93)     As mentioned above if you're eligible for either program then please apply
94)     for both! Google Summer of Code is a far, far larger program for us than
95)     OPW so your chances of being applied that way are considerably better.
96)     </p>
97) 
98)     <p>
99)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
100)     for more information.</b>
101)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

102) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

103) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

104)     <a id="Projects"></a>
105)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

106) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

107)     <p>
108)     Below are a list of Tor related projects we're developing and/or
109)     maintaining. Most discussions happen on IRC so if you're interested in any
110)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

111)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
112)     to ask questions, and don't hesitate to ask even if the main contributors
113)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

114)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

115) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

116)     <p>
117)     For a presentation summarizing many of these projects see...
118)     </p>
119) 
120)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

121)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

122)     </div>
123) 
124)     <br /></br />
125) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

126)     <table id="projects">
127)       <tr>
128)         <th>Name</th>
129)         <th>Category</th>
130)         <th>Language</th>
131)         <th>Activity</th>
132)         <th>Contributors</th>
133)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

134) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

135)       <tr>
136)         <td><a href="#project-tor">Tor</a></td>
137)         <td>Core</td>
138)         <td>C</td>
139)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

140)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

141)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

142) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

143)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

145)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

146)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

147)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

148)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

149)       </tr>
150) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

151)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

152)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
153)         <td>Browser Add-on</td>
154)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

155)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

157)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

158) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

159)       <tr>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

160)         <td><a href="#project-nyx">Nyx</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

161)         <td>User Interface</td>
162)         <td>Python, Curses</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

163)         <td>Heavy</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td>atagar</td>
165)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

166) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

167)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td><a href="#project-orbot">Orbot</a></td>
169)         <td>User Interface</td>
170)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

171)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

172)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

173)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

174) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

175)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

176)         <td><a href="#project-tails">Tails</a></td>
177)         <td>OS image</td>
178)         <td>Sys Admin</td>
179)         <td>Heavy</td>
180)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

181)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

182) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

183)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

184)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
185)         <td>OS image</td>
186)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

187)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td>blueness</td>
189)       </tr>
190) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

191)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

192)         <td><a href="#project-torsocks">Torsocks</a></td>
193)         <td>Usability</td>
194)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

195)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

196)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

197)       </tr>
198) 
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

199)       <tr>
200)         <td><a href="#project-tormessenger">Tor Messenger</a></td>
201)         <td>Bundle</td>
202)         <td>JavaScript, XUL, Scripting</td>
203)         <td>Heavy</td>
204)         <td>arlolra, boklm, sukhe</td>
205)       </tr>
206) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

207)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

208)         <td><a href="#project-torbirdy">TorBirdy</a></td>
209)         <td>Browser Add-on</td>
210)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

211)         <td>Light</td>
212)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

213)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

214) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

215)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

216)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
217)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

218)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

219)         <td>None</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

220)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

221)       </tr>
222) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

223)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

224)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
225)         <td>Client Add-on</td>
226)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

227)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

228)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

229)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

230) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

231)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

232)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

233)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

234)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

235)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

236)         <td>robgjansen</td>
237)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

238) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

239)       <tr>
240)         <td><a href="#project-chutney">Chutney</a></td>
241)         <td>Simulator</td>
242)         <td>Python</td>
243)         <td>Light</td>
244)         <td>nickm</td>
245)       </tr>
246) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

247)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

248)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

249)         <td>Library</td>
250)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

251)         <td>Heavy</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

252)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

253)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

254) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

255)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

256)         <td><a href="#project-txtorcon">Txtorcon</a></td>
257)         <td>Library</td>
258)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

259)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

260)         <td>meejah</td>
261)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

262) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

263)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

264)         <td><a href="#project-tlsdate">Tlsdate</a></td>
265)         <td>Utility</td>
266)         <td>C</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

267)         <td>None</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

268)         <td>ioerror</td>
269)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

270) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

271)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

272)         <td><a href="#project-metrics">Metrics</a></td>
273)         <td>Client Service</td>
274)         <td>Java</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

275)         <td>Moderate</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

276)         <td>karsten</td>
277)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

278) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

279)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

280)         <td><a href="#project-atlas">Atlas</a></td>
281)         <td>Client Service</td>
282)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

283)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

284)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

285)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

286) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

287)       <tr>
288)         <td><a href="#project-globe">Globe</a></td>
289)         <td>Client Service</td>
290)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

291)         <td>None</td>
292)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

293)       </tr>
294) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

295)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

296)         <td><a href="#project-compass">Compass</a></td>
297)         <td>Client Service</td>
298)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

299)         <td>None</td>
300)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

301)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

302) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

303)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

304)         <td><a href="#project-onionoo">Onionoo</a></td>
305)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

306)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

307)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

308)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

309)       </tr>
310) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

311)       <tr>
312)         <td><a href="#project-exitmap">ExitMap</a></td>
313)         <td>Backend Service</td>
314)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

315)         <td>Light</td>
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

316)         <td>phw</td>
317)       </tr>
318) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

319)       <tr>
320)         <td><a href="#project-doctor">DocTor</a></td>
321)         <td>Backend Service</td>
322)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

323)         <td>Light</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

324)         <td>atagar</td>
325)       </tr>
326) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

327)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

328)         <td><a href="#project-weather">Weather</a></td>
329)         <td>Client Service</td>
330)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

331)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

332)         <td>kaner</td>
333)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

334) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

335)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

336)         <td><a href="#project-gettor">GetTor</a></td>
337)         <td>Client Service</td>
338)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

339)         <td>Light</td>
340)         <td>ilv</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

341)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

342) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

343)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

344)         <td><a href="#project-torcheck">TorCheck</a></td>
345)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

346)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

347)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

348)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

349)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

350) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

351)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

352)         <td><a href="#project-bridgedb">BridgeDB</a></td>
353)         <td>Backend Service</td>
354)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

355)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

356)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

357)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

358) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

359)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

360)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

361)         <td>Scanner</td>
362)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

363)         <td>Moderate</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

364)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

365)       </tr>
366) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

367)       <tr>
368)         <td><a href="#project-torps">TorPS</a></td>
369)         <td>Backend Service</td>
370)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

371)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

372)         <td>Aaron Johnson</td>
373)       </tr>
374) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

375)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

376)         <td><a href="#project-torflow">TorFlow</a></td>
377)         <td>Backend Service</td>
378)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

379)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

380)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

381)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

382) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

383)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

384)         <td><a href="#project-tor2web">Tor2web</a></td>
385)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

386)         <td>Python</td>
Damian Johnson Update activity column

Damian Johnson authored 8 years ago

387)         <td>Heavy</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

388)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

389)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

390) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

391)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

392)         <td><a href="#project-anonbib">Anonbib</a></td>
393)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

394)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

395)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

396)         <td>arma, nickm</td>
397)       </tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

399) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

400)     <sub>
401)     * Project is still in an alpha state.
402)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

403) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

404)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

405) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

406)     <a id="project-tor"></a>
407)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

408)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

409)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

410) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

411)     <p>
412)     Central project, providing the core software for using and participating in
413)     the Tor network. Numerous people contribute to the project to varying
414)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
415)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

416) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

417)     <p>
418)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

419)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

420)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
421)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
422)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

423)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

424)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

425) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

426)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

427)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Sebastian Hahn Fix link to torbrowser repo...

Sebastian Hahn authored 8 years ago

428)     href="https://gitweb.torproject.org/tor-browser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

429)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

430)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
431) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

432)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

433)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
434)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
435)     to work together out of
436)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

437)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

438)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

439) 
Damian Johnson Add 'Panopticlick' project...

Damian Johnson authored 8 years ago

440)     <p>
441)     <b>Project Ideas:</b><br />
442)     <i><a href="#panopticlick">Panopticlick</a></i><br />
443)     </p>
444) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

445)     <a id="project-httpseverywhere"></a>
446)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
447)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
448)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

449)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

450) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

451)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

452)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
453)     your communications with many major websites, making your browsing
454)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

455)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

456) 
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

457)     <a id="project-nyx"></a>
458)     <h3><a href="https://www.atagar.com/arm/">Nyx</a> (<a
459)     href="https://gitweb.torproject.org/nyx.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

460)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
461)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

462) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

463)     <p>
Damian Johnson Rename arm to nyx on the vo...

Damian Johnson authored 8 years ago

464)     Nyx (previously <i>arm</i>) is a terminal status monitor for Tor
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

465)     intended for command-line aficionados, ssh connections, and anyone with a
466)     tty terminal. This works much like top does for system usage, providing
467)     real time statistics for bandwidth, resource usage, connections, and quite
468)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

469)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

470) 
Damian Johnson Add 'Expand Nyx' project idea

Damian Johnson authored 8 years ago

471)     <p>
472)     <b>Project Ideas:</b><br />
473)     <i><a href="#expand_nyx">Expand Nyx</a></i>
474)     </p>
475) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

476)     <a id="project-orbot"></a>
477)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

478)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

479)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
480)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

481) 
482)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

483)     Provides Tor on the Android platform. The project is under active 
484)     development, updates to latest Tor releases, and working to stay up to 
485)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

486)     </p>
487) 
488)     <a id="project-tails"></a>
489)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

490)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
491)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

492)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
493)     href="https://tails.boum.org/contribute/design/">design</a>, <a
494)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

495) 
496)     <p>
497)     The Amnesic Incognito Live System is a live CD/USB distribution
498)     preconfigured so that everything is safely routed through Tor and leaves no
499)     trace on the local system. This is a merger of the Amnesia and <a
500)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
501)     and still under very active development.
502)     </p>
503) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

504)     <a id="project-torramdisk"></a>
505)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

506)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

507)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

508) 
509)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

510)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
511)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

512)     </p>
513) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

514)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 11 years ago

515)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

516)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
517)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
518)     tracker</a>)</h3>
519) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

520)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

521)     Utility for adapting other applications to work with Tor. Development has
522)     slowed and compatibility issues remain with some platforms, but it's
523)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

524)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

525) 
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

526)     <a id="project-tormessenger"></a>
527)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/doc/TorMessenger">Tor Messenger</a> (<a
528)     href="https://gitweb.torproject.org/tor-messenger-build.git">code</a>, <a
529)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Tor+Messenger">bug tracker</a>)</h3>
530) 
531)     <p>
532)     Tor Messenger is a cross-platform chat program that aims to be secure by default and sends all of its traffic over Tor.
533)     </p>
534) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

535)     <a id="project-torbirdy"></a>
536)     <h3>TorBirdy (<a
Sukhbir Singh Add Tor Messenger to volunt...

Sukhbir Singh authored 8 years ago

537)     href="https://gitweb.torproject.org/torbirdy.git">code</a>, <a
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

538)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
539)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

540) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

541)     <p>
542)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
543)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

544) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

545)     <p>
546)     <b>Project Ideas:</b><br />
547)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
548)     </p>
549) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

550)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

551)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

552)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
553)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

554)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

555) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

556)     <p>
557)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

558)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

559)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

560) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

561)     <p>
562)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 9 years ago

563)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

564)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
565)     </p>
566) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

567)     <a id="project-flash-proxy"></a>
568)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
569)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
570)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
571)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

572) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

573)     <p>
574)     Pluggable transport using proxies running in web browsers to defeat
575)     address-based blocking.
576)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

577) 
Damian Johnson Add Chutney to the voluntee...

Damian Johnson authored 8 years ago

578)     <a id="project-chutney"></a>
579)     <h3>Chutney (<a href="https://gitweb.torproject.org/chutney.git">code</a>,
580)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Chutney">bug
581)     tracker</a>)</h3>
582) 
583)     <p>
584)     Integration test suite that spawns a local tor network, checking the
585)     interactions of its components.
586)     </p>
587) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

588)     <a id="project-shadow"></a>
589)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
590)     href="https://github.com/shadow">code</a>, <a
591)     href="https://github.com/shadow/shadow/issues">bug
592)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

593) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

594)     <p>
595)     Shadow is a discrete-event network simulator that runs the real
596)     Tor software as a plug-in. Shadow is open-source software that enables
597)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

598)     For another simulator, see <a
599)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

600)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

601) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

602)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

603)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

604)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

605)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

606)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

607) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

608)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

609)     Python controller library for scripts and controller applications using
610)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

611)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

612) 
Damian Johnson Add 'Stem Descriptor Parsin...

Damian Johnson authored 8 years ago

613)     <p>
614)     <b>Project Ideas:</b><br />
615)     <i><a href="#descriptor_parsing_in_go">Stem Descriptor Parsing in Go</a></i>
616)     </p>
617) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

618)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

619)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

620)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

621)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

622) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

623)     <p>
624)     Twisted-based asynchronous Tor control protocol implementation. Includes
625)     unit-tests, examples, state-tracking code and configuration abstraction.
626)     Used by OONI and APAF.
627)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

628) 
Damian Johnson Add txtorcon project ideas

Damian Johnson authored 8 years ago

629)     <p>
630)     <b>Project Ideas:</b><br />
631)     <i><a href="#txtorcon_use_txaio">Convert txtorcon to use txaio</a></i><br />
632)     <i><a href="#txtorcon_use_pytest">Convert txtorcon to py.test</a></i>
633)     </p>
634) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

635)     <a id="project-tlsdate"></a>
636)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

637) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

638)     <p>
639)     tlsdate: secure parasitic rdate replacement
640)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

641) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

642)     <p>
643)     tlsdate sets the local clock by securely connecting with TLS to remote
644)     servers and extracting the remote time out of the secure handshake. Unlike
645)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
646)     enabled service, and provides some protection against adversaries that try
647)     to feed you malicious time information.
648)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

649) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

650)     <a id="project-metrics"></a>
651)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
652)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

653)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

654) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

655)     <p>
656)     Processing and analytics of consensus data, provided to users via the
657)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

658)     Karsten Loesing. See also <a
659)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

660)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

661) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

662)     <a id="project-atlas"></a>
663)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
664)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

665) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

666)     <p>
667)     Atlas is a web application to discover Tor relays and bridges. It provides
668)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

669)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

670)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

671) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

672)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

673)     This is the spiritual successor to <a
674)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

675)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

676)     codebase</a> for which was written in PHP, and rewritten by students from
677)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

678)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

679) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

680)     <a id="project-globe"></a>
681)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
682)     href="https://github.com/makepanic/globe">code</a>, <a
683)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
684) 
685)     <p>
686)     Globe is a web application that allows you to search for Tor relays and
687)     bridges. It gives you a detailed overview of properties and configurations
688)     of a relay or bridge.
689)     </p>
690) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

691)     <a id="project-compass"></a>
692)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
693)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
694)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
695)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

696) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

697)     <p>
698)     Compass is a web and command line application that filters and
699)     aggregates the Tor relays based on various attributes.
700)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

701) 
702)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

703)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
704)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
705)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

706) 
707)     <p>
708)     Onionoo is a JSON based protocol to learn information about currently
709)     running Tor relays and bridges.
710)     </p>
711) 
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

712)     <a id="project-exitmap"></a>
713)     <h3><a href="http://www.cs.kau.se/philwint/spoiled_onions/">ExitMap</a> (<a
714)     href="https://github.com/NullHypothesis/exitmap">code</a>, <a
715)     href="https://github.com/NullHypothesis/exitmap/issues">bug tracker</a>)</h3>
716) 
717)     <p>
Damian Johnson Adjust ExitMap links

Damian Johnson authored 8 years ago

718)     Scanner for the Tor network by Philipp Winter to detect malicious and
719)     misconfigured exits. For more information about how it works see his <a
720)     href="http://www.cs.kau.se/philwint/spoiled_onions/pets2014.pdf">Spoiled
Damian Johnson Add ExitMap to the voluntee...

Damian Johnson authored 8 years ago

721)     Onions</a> research paper.
722)     </p>
723) 
Damian Johnson List GSoC idea under the pr...

Damian Johnson authored 8 years ago

724)     <p>
725)     <b>Project Ideas:</b><br />
726)     <i><a href="#exitmap_improvements">Exitmap Improvements</a></i>
727)     </p>
728) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

729)     <a id="project-doctor"></a>
730)     <h3>DocTor (<a
731)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
732)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
733)     tracker</a>)</h3>
734) 
735)     <p>
736)     DocTor is a notification service that monitors newly published descriptor
737)     information for issues. This is primarily a service to help the tor
738)     directory authority operators, but it also checks for a handful of other
739)     issues like sybil attacks.
740)     </p>
741) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

742)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

743)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

744)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
745)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
746)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

747) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

748)     <p>
749)     Provides automatic notification to subscribed relay operators when their
750)     relay's unreachable. This underwent a rewrite by the <a
751)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
752)     in early 2011.
753)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

754) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

755)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

756)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

757)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

758)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
759)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

760) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

761)     <p>
762)     E-mail autoresponder providing Tor's packages over SMTP. This has been
763)     relatively unchanged for quite a while.
764)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

765) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

766)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

767)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

768)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

769)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
770)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

771) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

772)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

773)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

774)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

775) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

776)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

777)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

778)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
779)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
780)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

781) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

782)     <p>
783)     Backend bridge distributor, handling the various pools they're distributed
784)     in. This was actively developed until Fall of 2010.
785)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

786) 
787)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

788)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

789)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
790)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
791)     tracker</a>)</h3>
792) 
793)     <p>
794)     Censorship scanner, checking your local connection for blocked or modified
795)     content.
796)     </p>
797) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

798)     <p>
799)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

800)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

801)     </p>
802) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

803)     <a id="project-torps"></a>
804)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
805) 
806)     <p>
807)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
808)     path selection in Tor. It chooses circuits and assigns user streams to
809)     those circuits in the same way that Tor does. TorPS is fast enough to
810)     perform thousands of simulations over periods of months.
811)     </p>
812) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

813)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

814)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

815)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
816)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
817)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

818) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

819)     <p>
820)     Library and collection of services for actively monitoring the Tor network.
821)     These include the Bandwidth Scanners (measuring throughput of relays) and
822)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
823)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
824)     months later. Both have been under active use since then, but development
825)     has stopped.
826)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

827) 
828)     <a id="project-tor2web"></a>
829)     <h3><a
830)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
831)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
832) 
833)     <p>
834)     Tor2web allows Internet users to browse websites running in <a
835)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
836)     user anonymity for usability by allowing anonymous content to be
837)     distributed to non-anonymous users.
838)     </p>
839) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

840)     <a id="project-anonbib"></a>
841)     <h3><a
842)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
843)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
844) 
845)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

846)     Anonbib is a list of important papers in the field of anonymity. It's
847)     also a set of scripts to generate the website from Latex (bibtex). If
848)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

849)     </p>
850) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

851)     <a id="Coding"></a>
852)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

853)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

854) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

855)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

856)     You may find some of these projects to be good ideas for <a href="<page
857)     about/gsoc>">Google Summer of Code</a> and the <a
858)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

859)     Women</a>. We have labelled each idea with which of our <a href="<page
860)     about/corepeople>">core developers</a> would be good mentors. If one or
861)     more of these ideas looks promising to you, please <a href="<page
862)     about/contact>">contact us</a> to discuss your plans rather than sending
863)     blind applications. You may also want to propose your own project idea
864)     &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

865)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

866) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

867)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

868) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

869)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

870)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

871)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

872)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

873)     Language: <i>C</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

874)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

875)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

876)     <br><br>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

877)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

878)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

879)     enough time or wisdom to write things as well as we could have.  Our unit
880)     test coverage is shamefully low, and the dependency graph of our modules is
881)     shamefully convoluted . We could use refactoring and unit tests!  Please
882)     look through the Tor source code and look for ugly or tricky code or
883)     dependencies -- the uglier and trickier the better -- and think about how
884)     you could make the code look better, read better, and (subject to testing)
885)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

886)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

887) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

888)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

889)     If this is for a fun side-project, it would be great for you to work on
890)     anything that can be made better and more tested.  For an internship-level
891)     position, we'd hope that you could find a number of particularly tricky or
892)     knotty piece of the code to clean up, and aim for resolving the ugliest
893)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

894)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

895) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

896)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

897)     For a big project here, it would be great to pick one of the major
898)     "submodules" of Tor -- path selection, node discovery, directory authority
899)     operations, directory service -- and refactor its interface completely, to
900)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

901)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

902) 
903)     <p>
904)     <b>As part of your application for this project please identify one of the
905)     thorniest Tor functions and submit a patch refactoring it to be better. If
906)     you find this to be difficult then this likely isn't the project for
907)     you.</b>
908)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

909)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

910) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

911)     <a id="betterPluggableTransports"></a>
912)     <li>
913)     <b>Build Better Pluggable Transports</b>
914)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

915)     Language: <i>C, Python</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

916)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

917)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

918)     <br><br>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

919)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

920)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

921)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

922)     pluggable transports</a> framework that uses external programs to bypass
923)     censorship in different ways. Each of these have their own strengths and
924)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

925)     </p>
926) 
927)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

928)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

929)     href="<page projects/obfsproxy>">obfsproxy</a>, 
930)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
931)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
932)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
933)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
934)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

935)     </p>
936) 
937)     <p>
938)     There are several possible directions for this project. Ideas include:
939)       <ol>
940)         <li>Address gaps or weaknesses in our existing pluggable transports
941)           <ul>
942)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
943)             <li>Flashproxy: Improve the facilitator's resistance against DoS
944)             and poisoning attacks.</li>
945)           </ul>
946)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

947)         <li>Finish and release our pluggable transport combiner, that chains
948)         several transports together to take advantage of orthogonal types of
949)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

950)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

951)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

952)         <li>Implement a new pluggable transport that resists blocking in a
953)         novel way.
954)         <ul>
955)           <li>Impersonate a voice-over-IP protocol</li>
956)           <li>Impersonate HTTP <a
957)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
958)           well</a> that traffic will go through a HTTP-only proxy</li>
959)           <li>Implement <a
960)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
961)           resistance</a></li>
962)         </ul>
963)         </li>
964)       </ol>
965)     </p>
966) 
967)     <p>
968)     Applicants should be familiar with asynchronous/reactive programming, in
969)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
970)     or something related. Most of the existing code is written in Python, with
971)     some parts in JavaScript and Go, so you should know at least one of these.
972)     You are invited to talk to us and ask questions, via our mailing lists
973)     or IRC. <b>As part of your application, please contribute a patch that
974)     implements a small feature or fixes a bug related to this area, e.g. <a
975)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
976)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
977)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
978)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

979)     </p>
980) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

981)     <a id="makeTorbirdyBetter"></a>
982)     <li>
983)     <b>Make TorBirdy Better</b>
984)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

985)     Language: <i>JavaScript, C++</i>
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

986)     <br>
987)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

988)     <br><br>
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

989)     <p>
990) TorBirdy is an extension that configures Thunderbird to make connections over
991) the Tor anonymity network. TorBirdy has been under development for quite a
992) while but there are two known leaks that prevent it from being used by a wider
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

993) audience. As part of this project, you will be working on implementing a HTTP
994) proxy.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

995)     </p>
996) 
997)     <p>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

998) <b>HTTP Proxy</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

999) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1000) for more information. Note: this has to be done using JavaScript and without using
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1001) an external proxy.
1002)     </p>
1003) 
1004)     <p>
1005) If time permits and you are awesome enough to finish the above two tasks, you
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1006) will be working on the <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=TorBirdy">
1007) remaining TorBirdy tickets</a>.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1008)     </p>
1009) 
1010)     <p>
Sukhbir Singh Update TorBirdy description...

Sukhbir Singh authored 8 years ago

1011) Applicants should be familiar with JavaScript (and preferably C++ as well). As
1012) part of your application for this project, please submit code samples for
1013) previous JavaScript projects that you have developed, or point us to projects
1014) you have been involved with (links to a public Git/GitHub repository
1015) preferred).  Prior extension development is a big plus and will be given
1016) preference during application ranking.
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1017)     </p>
1018) 
1019)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1020) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1021)     </p>
1022)     </li>
1023) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1024)     <a id="ooniprobePcapsSupport"></a>
1025)     <li>
1026)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1027)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1028)     Language: <i>Python</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1029)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1030)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1031)     <br><br>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1032)     <p>
1033) The feature should also add support for including only packet capture data that
1034) is relevant to the test being run. This means that the pcap should not contain
1035) all the data sniffed on the users machine, but only that which was generated
1036) and intended to be received by ooniprobe.
1037)     </p>
1038) 
1039)     <p>
1040) This can probably be implemented by setting up a tun/tap device and routing all
1041) the ooniprobe traffic through it and only capturing data sent and received from
1042) that device. The task for the student will also be that of doing research into
1043) what are possible strategies for doing this. <b><a
1044) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1045) information see ticket 7416.</a></b>
1046)     </p>
1047)     </li>
1048) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1049)     <a id="improveTorTestCoverage"></a>
1050)     <li>
1051)     <b>Improve test coverage in Tor</b>
1052)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1053)     Language: <i>C, Python</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1054)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1055)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1056)     <br><br>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1057)     <p>
1058) Right now, our unit test coverage with the tests we ship is around 30%
1059) -- only 30% of the executable lines in our source are reached by the
1060) unit tests.  Improving this test coverage could make Tor development
1061) much more reliable.
1062)     </p>
1063) 
1064)     <p>
1065) So we need better unit tests, and we need better integration tests too.
1066)     </p>
1067) 
1068)     <p>
Nick Mathewson would would -> would; from...

Nick Mathewson authored 8 years ago

1069) Improving unit tests would involve refactoring functions to be more
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1070) testable, and writing a bunch of unit tests.
1071)     </p>
1072) 
1073)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1074) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1075) the "chutney" program that launches a test tor network, and writing a
1076) bunch of tests to see what works and what doesn't work on such a
1077) network.  It could also involve writing tests using the library "<a
1078) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1079) Chutney network.
1080)     </p>
1081) 
1082)     <p>
1083) To get a feel for how testing works in Tor today, download Tor and
1084) Chutney, and make sure you can build Tor and use Chutney.  See how the
1085) unit tests work by skimming some of the test code in the src/test
1086) subdirectory.  Try computing test coverage (according to the
1087) instructions in the doc/HACKING file.
1088)     </p>
1089) 
1090)     <p>
1091) Also, have a look at the one current integration test that works on
1092) chutney today: it is a shell script distributed with Tor as
1093) src/test/test-tor-network.sh .  We probably don't want to have all of
1094) our integration tests be written as shell scripts, but it's interesting
1095) to see how one works.
1096)     </p>
1097) 
1098)     <p>
1099) If working on designs for an improved or refactored Chutney, watch out for <a
1100) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1101) astronautics"</a>: while it's important that we have a well-designed and
1102) maintainable Chutney architecture, it wouldn't be very useful if a good
1103) architecture were the <em>only</em> outcome here: we need tests too.
1104)     </p>
1105) 
1106)     <p>
1107) As part of the application process, please contribute a patch that makes
1108) a non-trivial improvement to chutney, and/or include a new test for some
1109) interesting Tor function. (Please pick a function that isn't completely
1110) easy to test.)
1111)     </p>
1112)     </li>
1113) 
1114)     <a id="useMoreCores"></a>
1115)     <li>
1116)     <b>Have the Tor daemon use more cores</b>
1117)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1118)     Language: <i>C</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1119)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1120)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1121)     <br><br>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1122)     <p>
1123) Right now, if you run a busy Tor server on a multicore computer, most of
1124) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1125) expensive computations into worker threads, but that mechanism is
1126) currently only used for a small fraction of our cryptography.  Moving
1127) more work into the worker threads could improve performance immensely.
1128)     </p>
1129) 
1130)     <p>
1131) So it would be great to parallelize our cryptography more in order to
1132) better handle more cores.  See
1133) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1134) for some background info, and
1135) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1136) on our tracker.
1137)     </p>
1138) 
1139)     <p>
1140) (If you're reading through the code to see how it works today, you will
1141) also want to have a look at the new implementation for cpuworkers
1142) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1143)     </p>
1144) 
1145)     <p>
1146) Completing the implementation of ticket #7572 --which would move our
1147) circuit crypto onto separate threads-- could be a good summer project.
1148) Alternatively, moving all of the signature generation and verification
1149) code onto the cpuworkers could be fun.  In either case, you will have
1150) some important architectural decisions to make about how to minimize
1151) shared data between the main thread and the workers, how to avoid
1152) race conditions between them, and how to test it all to make sure it has
1153) no hidden failure cases.
1154)     </p>
1155) 
1156)     <p>
1157) As part of the application process for this project, please contribute a
1158) nontrivial patch to Tor -- ideally, one that will affect some part of
1159) the codebase that you want to work on.
1160)     </p>
1161)     </li>
1162) 
1163)     <a id="improveHiddenServices"></a>
1164)     <li>
1165)     <b>Help improve Tor hidden services</b>
1166)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1167)     Language: <i>C</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1168)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1169)     Likely Mentors: <i>David (dgoulet), George (asn)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1170)     <br><br>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1171)     <p>
1172) We're working on a revamp of the entire Tor hidden service design to
1173) improve the security and reliability of the hidden service system.
1174)     </p>
1175) 
1176)     <p>
1177) This is a big project: see
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1178) <a href="https://gitweb.torproject.org/torspec.git/tree/proposals/224-rend-spec-ng.txt">proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1179) 224</a> for the latest design.  Are you interested in implementing some
1180) part of that?
1181)     </p>
1182) 
1183)     <p>
1184) This is a very ambitious project, so we're deliberately not suggesting
1185) particular sub-topics.  If you're interested in participating, try to
1186) read and understand the <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1187) href="https://gitweb.torproject.org/torspec.git/tree/rend-spec.txt">existing
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1188) design</a> and the design proposal for the new design, and then talk to
1189) us about what part you want to work on.
1190)     </p>
1191) 
1192)     <p>
1193) As part of the application process for this project, please contribute a
1194) nontrivial patch to Tor -- ideally, one that will affect some part of
1195) the codebase that you want to work on.
1196)     </p>
1197)     </li>
1198) 
1199)     <a id="improvedDnsSupport"></a>
1200)     <li>
1201)     <b>Improved DNS support for Tor</b>
1202)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1203)     Language: <i>C</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1204)     <br>
Damian Johnson Remove Nick from project ideas

Damian Johnson authored 8 years ago

1205)     Likely Mentors: <i>David (dgoulet)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1206)     <br><br>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1207)     <p>
1208) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1209) addresses, and to fetch PTR records.  But DNS can do so much more!
1210)     </p>
1211) 
1212)     <p>
1213) <a
Alex Xu Convert remaining gitweb-st...

Alex Xu authored 8 years ago

1214) href="https://gitweb.torproject.org/torspec.git/tree/proposals/219-expanded-dns.txt">Proposal
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1215) 219</a> describes some new cell types that Tor could use to support
1216) more types of DNS over Tor.
1217)     </p>
1218) 
1219)     <p>
1220) To see how Tor implements its existing DNS lookups, start by tracing the
1221) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1222) and see how we pass these requests downwards through src/or/dns.c to the
1223) underlying resolver.  It's not too complicated, but there are some
1224) tricky parts to understand.
1225)     </p>
1226) 
1227)     <p>
1228) As part of the application process for this project, please contribute a
1229) nontrivial patch to Tor -- ideally, one that will affect some part of
1230) the codebase that you want to work on.
1231)     </p>
1232)     </li>
1233) 
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1234)     <a id="exitmap_improvements"></a>
1235)     <li>
1236)     <b>Exitmap Improvements</b>
1237)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1238)     Language: <i>Python</i>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1239)     <br>
1240)     Likely Mentors: <i>Philipp (phw)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1241)     <br><br>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1242)     <p>
1243) The Tor Project makes use of the Python tool <a
1244) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1245) systematically scan for malicious and misbehaving exit relays.  Once such a
1246) relay is found, it is assigned the BadExit flag which prevents clients from
1247) selecting the relay as last hop in their circuit.
1248)     </p>
1249) 
1250)     <p>
1251) Exitmap supports scanning modules which implement a specific scan over
1252) exit relays.  Examples are the DNS module which checks for DNS poisoning
1253) or the patching check module which looks out for tampered file
1254) downloads.
1255)     </p>
1256) 
1257)     <p>
1258) This project is meant to extend exitmap in several ways.  First, it
1259) should be made fully autonomous.  That means that exitmap should be able
1260) to run in the background, periodically fetch new relay descriptors, and
1261) have a smart algorithm which keeps scanning all exit relays
1262) periodically.  Second, exitmap should be able to emulate some user
1263) interaction and dynamically "explore" the web in order to detect
1264) tampering.  Third, unit tests should be added for existing and new code
1265) in order to make the code base more robust.
1266)     </p>
1267)     </li>
Damian Johnson Add 'Implement and Integrat...

Damian Johnson authored 8 years ago

1268) 
Damian Johnson Add 'Expand Nyx' project idea

Damian Johnson authored 8 years ago

1269)     <a id="expand_nyx"></a>
1270)     <li>
1271)     <b>Expand Nyx</b>
1272)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1273)     Language: <i>Python</i>
Damian Johnson Add 'Expand Nyx' project idea

Damian Johnson authored 8 years ago

1274)     <br>
1275)     Likely Mentors: <i>Damian (atagar)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1276)     <br><br>
Damian Johnson Add 'Expand Nyx' project idea

Damian Johnson authored 8 years ago

1277)     <p>
1278) Nyx (previously known as <a href="https://www.atagar.com/arm/">arm</a>) is an
1279) ncurses monitor that provides Tor relay operators...
1280)     </p>
1281) 
1282)     <ul>
1283)       <li><a href="https://www.atagar.com/arm/images/screenshot_page1_full.png">bandwidth graphs and event log</a></li>
1284)       <li><a href="https://www.atagar.com/arm/images/screenshot_page2_full.png">connections</a></li>
1285)       <li><a href="https://www.atagar.com/arm/images/screenshot_page3_full.png">user's torrc</a></li>
1286)       <li><a href="https://www.atagar.com/arm/images/screenshot_configPanel_full.png">config editor</a></li>
1287)     </ul>
1288) 
1289)     <p>
1290) Nyx is presently under development in preparation for its next release. If you
1291) like python, terminals, and collaborating on an active codebase this just might
1292) be the project for you!
1293)     </p>
1294) 
1295)     <p>
1296) Proposals should involve a grab-bag of moderately small improvements you'd like
1297) to make. You're encouraged to brainstorm ideas of their own but here's a few to
1298) get ya started...
1299)     </p>
1300) 
1301)     <ul>
1302)       <li>Bring back the <a href="https://www.atagar.com/arm/images/screenshot_interpretor_full.png">interpreter panel</a>. This panel was dropped when refactoring Nyx, but it would be a neat component to bring back. You can <a href="https://gitweb.torproject.org/nyx.git/tree/src/cli/interpretorPanel.py?h=release">find old code for it in the history</a> and Stem (the library backing Nyx) has a much improved <a href="https://stem.torproject.org/tutorials/down_the_rabbit_hole.html">variant of this we can leverage</a>. This task would involve writing the curses code around Stem's interpreter functions.</li>
1303)       <li>Windows support. Like most curses applications Nyx doesn't run natively on Windows. We've had dozens of users request this and <a href="https://trac.torproject.org/projects/tor/wiki/doc/arm#Windows">it should be possible</a>. This would involve supporting PDCurses and expanding Stem to be able to query the cpu/memory usage of the tor process.</li>
1304)       <li>Unit testing! Nyx has <a href="https://gitweb.torproject.org/nyx.git/tree/test">started adding tests</a> but it's still very minimal. Achieving any substantial code coverage will require us to figure out how to unit test curses components.</li>
1305)       <li>Onionoo provides additional relay information that could enrich our connection panel such as geoip and rdns. Trick is that at present we can only query it on a per-relay basis which would leak our connections (no-go for security). However, if we could get information about all relays in bulk it would sidestep this. For some old thoughts on this see <a href="https://trac.torproject.org/projects/tor/wiki/doc/arm#CircuitDetails">here</a>.</li>
1306)       <li>... and more! Again, don't hesitate to propose ideas of your own.</li>
1307)     </ul>
1308) 
1309)     <p>
1310)     <b>As part of your application for this project please get your hands wet with the codebase by contributing patches for <a href="https://gitweb.torproject.org/nyx.git">Nyx</a> and <a href="https://stem.torproject.org/faq.html#how-do-i-get-started">Stem</a>!</b>
1311)     </p>
1312)     </li>
1313) 
Damian Johnson Add 'Stem Descriptor Parsin...

Damian Johnson authored 8 years ago

1314)     <a id="descriptor_parsing_in_go"></a>
1315)     <li>
1316)     <b>Stem Descriptor Parsing in Go</b>
1317)     <br>
1318)     Language: <i>Go, Python</i>
1319)     <br>
1320)     Likely Mentors: <i>Damian (atagar), Philipp (phw)</i>
1321)     <br><br>
1322)     <p>
1323)     Tor consists of two parts: the application and a distributed network of a
1324)     few thousand volunteer relays. Information about these relays is public,
1325)     and made up of documents called <b><a href="https://stem.torproject.org/tutorials/mirror_mirror_on_the_wall.html#what-is-a-descriptor">descriptors</a></b>. We have
1326)     <a href="https://stem.torproject.org/tutorials/mirror_mirror_on_the_wall.html#are-there-any-other-parsing-libraries">three libraries capable of reading these documents</a>...
1327)     </p>
1328) 
1329)     <ul>
1330)       <li><b><a href="https://stem.torproject.org/">Stem</a></b> (Python)</li>
1331)       <li><b><a href="https://gitweb.torproject.org/metrics-lib.git/">Metrics-lib</a></b> (Java)</li>
1332)       <li><b><a href="https://gitweb.torproject.org/user/phw/zoossh.git/">Zoossh</a></b> (Go)</li>
1333)     </ul>
1334) 
1335)     <p>
1336)     Stem is the most feature rich but slowest, and conversely Zoossh is fastest
1337)     but limited. But what if Stem used CFFI bindings to do the heavy lifting in
1338)     Go? Could we unify these libraries, getting the feature set of Stem with
1339)     the performance of Zoossh?
1340)     </p>
1341) 
1342)     <p>
1343)     <b>Applicants should be familiar with both Python and Go. As part of your
1344)     application for this project please write a demo CFFI binding for Stem as a
1345)     proof of concept.</b> Bonus points if you <a
1346)     href="https://stem.torproject.org/faq.html#how-do-i-get-started">get your
1347)     hands wet by contributing patches</a>!
1348)     </p>
1349)     </li>
1350) 
Damian Johnson Add txtorcon project ideas

Damian Johnson authored 8 years ago

1351)     <a id="txtorcon_use_txaio"></a>
1352)     <li>
1353)     <b>Convert txtorcon to use txaio</b>
1354)     <br>
1355)     Language: <i>Python, asyncio, Twisted</i>
1356)     <br>
1357)     Likely Mentors: <i>meejah</i>
1358)     <br><br>
1359)     <p>
1360)     txtorcon is currently supports only Twisted users. Re-working txtorcon
1361)     to use the txaio library would allow users to choose between Twisted and
1362)     asyncio for the client code.
1363)     </p>
1364) 
1365)     <p>
1366)     This would involve fairly extensive refactoring to txtorcon, as it
1367)     currently makes heavy use of @inlineCallbacks which doesn't work with
1368)     txaio. A prospective student should be very familiar with event-based
1369)     programming in general, and be familiar with one of Twisted or asyncio.
1370)     See also: https://github.com/meejah/txtorcon/issues/135
1371)     </p>
1372)     </li>
1373) 
1374)     <a id="txtorcon_use_pytest"></a>
1375)     <li>
1376)     <b>Convert txtorcon to py.test</b>
1377)     <br>
1378)     Language: <i>Python, Twisted</i>
1379)     <br>
1380)     Likely Mentors: <i>meejah</i>
1381)     <br><br>
1382)     <p>
1383)     Currently txtorcon uses the built-in "unittest" module, as well as
1384)     Twisted's Deferred-respecting extensions on top. However, meejah has
1385)     found py.test's "fixture" approach to be much more powerful in other
1386)     situations.
1387)     </p>
1388) 
1389)     <p>
1390)     This project would be to port at least part of txtorcon's test-suite to
1391)     use py.test style tests and fixtures and evaluate: are the tests easier
1392)     to read? are there fewer lines of code? If so, the rest of the suite
1393)     should be ported and txtorcon switched over to use py.test exclusively.
1394)     </p>
1395) 
1396)     <p>
1397)     As some of txtorcon's tests aren't very well-written, this would take a
1398)     prospective student who is very strong in unit-testing knowledge. As
1399)     txtorcon is event-based, familiarity with that style of programming
1400)     (preferrably with Twisted) is ideal.
1401)     See also: https://github.com/meejah/txtorcon/issues/136
1402)     </p>
1403)     </li>
1404) 
Damian Johnson Add 'Implement and Integrat...

Damian Johnson authored 8 years ago

1405)     <a id="coniks_in_messenger"></a>
1406)     <li>
1407)     <b>Implement and Integrate CONIKS for Tor Messenger</b>
1408)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1409)     Language: <i>C, JavaScript</i>
Damian Johnson Add 'Implement and Integrat...

Damian Johnson authored 8 years ago

1410)     <br>
1411)     Likely Mentors: <i>Marcela, Arlo (arlolra)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1412)     <br><br>
Damian Johnson Add 'Implement and Integrat...

Damian Johnson authored 8 years ago

1413)     <p>
1414) CONIKS is an end-user key management and verification system for end-to-end
1415) secure communication services, which improves upon existing key management
1416) systems by providing both strong security and better usability using a model
1417) called key transparency. CONIKS does this by requiring providers to manage
1418) tamper-evident, publicly-auditable key directories, which contain mappings from
1419) usernames to public keys, on behalf of their users. This design makes it easier
1420) for users (both "default" users and power users) to establish trust since they
1421) don't have to worry about or even see keys, but users also don't have to
1422) trust the provider to be well-behaved because the CONIKS client can run as
1423) part of the secure messaging app and automatically check that the service
1424) provider doesn’t map spurious keys to their users' usernames, and it can
1425) verify that observed name-to-key mappings are consistent with what other
1426) clients in the system are seeing. Unlike existing key transparency solutions,
1427) CONIKS also provides strong privacy guarantees by employing cryptographic
1428) primitives for robust data obfuscation.
1429)     </p>
1430) 
1431)     <p>
1432) The CONIKS system design, protocols, and proof-of-concept are described in
1433) great detail in the <a
1434) href="https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-melara.pdf">CONIKS
1435) research paper</a>, and basic reference implementations of a CONIKS key server
1436) and a CONIKS client are avialable on <a
1437) href="https://github.com/coniks-sys/coniks-ref-implementation">Github</a>.
1438)     </p>
1439) 
1440)     <p>
1441) This project has two main components: (1) designing and implementing a CONIKS
1442) key server tailored to Tor Messenger users, and (2) building a CONIKS client
1443) which integrates with the Tor Messenger client. One challenge the applicant
1444) will face is ensuring that the key server design is efficient and scalable for
1445) large volumes of users, concurrent traffic and guarantees this scalability even
1446) as Tor Messenger's user base grows. On the client side, the main challenges
1447) will be to focus on space efficiency as well as minimizing computational
1448) overhead when implementing the CONIKS consistency checks, and determining how
1449) to best communicate CONIKS consistency check results to users in the UI. Since
1450) Tor Messenger does not hand out online identities per se, as most online
1451) communication services do (like, say, Twitter, in which each user has a unique
1452) handle), the CONIKS key server for Tor Messenger will have to map usernames
1453) from third-party communication services to the encryption keys used in Tor
1454) Messenger. One additional important challenge that the applicant will have to
1455) help address is ensuring that each such third-party username remains unique in
1456) the Tor Messenger space and that such external, third-party identities are
1457) indeed controlled by the expected user of that third-party communication
1458) service.
1459)     </p>
1460) 
1461)     <p>
1462) Some design and implementation questions have been discussed in <a
1463) href="https://trac.torproject.org/projects/tor/ticket/17961">Ticket #17961</a>.
1464)     </p>
1465) 
1466)     <p>
1467) The applicant should have some familiarity with well-known crypto primitives
1468) and algorithms, as well as have a basic understanding of the key transparency
1469) model. Client side integration will require some basic use of JavaScript.
1470) Consider submitting a patch for <a
1471) href="https://github.com/arlolra/ctypes-otr/issues">one of the open key
1472) verification issues</a> as part of the application process.
1473)     </p>
1474)     </li>
Damian Johnson Add 'Panopticlick' project...

Damian Johnson authored 8 years ago

1475) 
1476)     <a id="panopticlick"></a>
1477)     <li>
1478)     <b>Panopticlick</b>
1479)     <br>
1480)     Likely Mentors: <i>Georg (GeKo)</i>
1481)     <p>
1482) 
1483) The <a href="https://panopticlick.eff.org">Panopticlick project by the EFF</a>
1484) revolutionized how people think about <a
1485) href="https://panopticlick.eff.org/browser-uniqueness.pdf">browser
1486) fingerprinting</a>, both by developing tests and metrics to measure browser
1487) fingerprintability, and by crowdsourcing the evaluation and contribution of
1488) individual browser features to overall fingerprintability.
1489) 
1490)     </p>
1491)     <p>
1492) 
1493) Unfortunately, the way Panopticlick is designed <a
1494) href="https://blog.torproject.org/blog/effs-panopticlick-and-torbutton">makes
1495) it difficult</a> to evaluate defenses to browser fingerprinting, especially
1496) for browsers with a relatively small userbase such as Tor Browser. This is
1497) because any approach we take to reduce fingerprinting automatically makes our
1498) users more distinct from the previous users who submitted their fingerprint
1499) data to the EFF. Indeed, it is also impossible to ever expect that users of
1500) one browser will ever be able to blend in with users of another browser
1501) (Chrome users will always be distinguishable from Firefox users for example,
1502) based on feature set alone).
1503) 
1504)    </p>
1505)    <p>
1506) 
1507) To address this, we would like to have <a
1508) href="https://trac.torproject.org/projects/tor/ticket/6119">our own
1509) fingerprint test suite</a> to evaluate the fingerprintability of each browser
1510) feature for users running a specific Tor Browser version. There are also <a
1511) href="https://trac.torproject.org/projects/tor/query?keywords=~tbb-fingerprinting">additional
1512) fingerprinting tests</a> we can add beyond those deployed by Panopticlick.
1513)    </p>
1514)    <p>
1515) 
1516) For this project, the student would develop a website that users can
1517) voluntarily visit to test and record their Tor Browser fingerprint.  The user
1518) should get feedback on how she performed and the test results should be
1519) available in a machine readable format (e.g. JSON), broken down by Tor Browser
1520) version.  In a second step one could think about adding more sophisticated
1521) tests or supporting other browser vendors that might want to test the
1522) uniformity amongst their userbase as well. Of course, results from each
1523) browser would also need to be broken down by both browser implementation and
1524) version, so that results would only reflect the population of that specific
1525) implementation.
1526) 
1527)     </p>
1528)     </li>
1529) 
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1530) <!--
1531)     <a id=""></a>
1532)     <li>
1533)     <b></b>
1534)     <br>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1535)     Language: <i>Python</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1536)     <br>
1537)     Likely Mentors: <i>Damian (atagar)</i>
Damian Johnson Replace 'Effort Level' and...

Damian Johnson authored 8 years ago

1538)     <br><br>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1539)     <p>
1540) 
1541)     </p>
1542) 
1543)     <p>
1544) 
1545)     </p>
1546)     </li>
1547) -->
1548) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1549)     <li>
1550)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1551)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1552)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1553)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1554)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1555)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1556)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1557)     might also be short on developers.
1558)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1559) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1560)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1561) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1562)     <a id="OtherCoding"></a>
1563)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1564)     <ol>
1565)     <li>Tor relays don't work well on Windows XP. On
1566)     Windows, Tor uses the standard <tt>select()</tt> system
1567)     call, which uses space in the non-page pool. This means
1568)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1569)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1570)     havoc and system crashes</a>. We should probably be using overlapped IO
1571)     instead. One solution would be to teach <a
1572)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1573)     overlapped IO rather than select() on Windows, and then adapt Tor to
1574)     the new libevent interface. Christian King made a
1575)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1576)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1577) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1578)     <li>We need a flexible simulator framework for studying end-to-end
1579)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1580)     simulators to support their intuition either that the attacks work
1581)     really well or that some defense works great. Can we build a simulator
1582)     that's clearly documented and open enough that everybody knows it's
1583)     giving a reasonable answer? This will spur a lot of new research.
1584)     See the entry <a href="#Research">below</a> on confirmation attacks for
1585)     details on the research side of this task &mdash; who knows, when it's
1586)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1587) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1588)     <li>Tor 0.1.1.x and later include support for hardware crypto
1589)     accelerators via OpenSSL. It has been lightly tested and is
1590)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1591)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1592)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1593) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1594)     <li>Write a <a
1595)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1596)     for Tor to discover security vulnerabilities. Determine if there
1597)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1598)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1599) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1600)     <li>Tor uses TCP for transport and TLS for link
1601)     encryption. This is nice and simple, but it means all cells
1602)     on a link are delayed when a single packet gets dropped, and
1603)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1604)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1605)     of reasons why we haven't shifted to UDP transport</a>, but it would
1606)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1607)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1608)     for Tor and
1609)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1610) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1611)     <li>We're not that far from having IPv6 support for destination addresses
1612)     (at exit nodes). If you care strongly about IPv6, that's probably the
1613)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1614) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1615)     <li>We need a way to generate the website diagrams (for example, the "How
1616)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1617)     from source, so we can translate them as UTF-8 text rather than edit
1618)     them by hand with Gimp. We might want to
1619)     integrate this as an wml file so translations are easy and images are
1620)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1621) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1622)     <li>How can we make the various LiveCD/USB systems easier
1623)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1624)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1625)     System</a>.
1626)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1627) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1628)     <li>
1629)     Another anti-censorship project is to try to make Tor
1630)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1631)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1632)     just by trying to connect to them, following the Tor protocol,
1633)     and seeing if they respond.  To solve this, bridges could <a
1634)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1635)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1636)     and not act like bridges until the user provides a bridge-specific key.
1637)     To start, check out Shane Pope's <a
1638)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1639)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1640) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1641)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1642) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1643)     <a id="Research"></a>
1644)     <h2><a class="anchor" href="#Research">Research</a></h2>
1645)     <ol>
1646)     <li>The "end-to-end traffic confirmation attack":
1647)     by watching traffic at Alice and at Bob, we can <a
1648)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1649)     traffic signatures and become convinced that we're watching the same
1650)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1651)     attack is trivial in all cases. First of all, is that actually true? How
1652)     much traffic of what sort of distribution is needed before the adversary
1653)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1654)     that slow down the attack? Do some traffic padding or traffic shaping
1655)     schemes work better than others?</li>
1656)     <li>A related question is: Does running a relay/bridge provide additional
1657)     protection against these timing attacks? Can an external adversary that can't
1658)     see inside TLS links still recognize individual streams reliably?
1659)     Does the amount of traffic carried degrade this ability any? What if the
1660)     client-relay deliberately delayed upstream relayed traffic to create a queue
1661)     that could be used to mimic timings of client downstream traffic to make it
1662)     look like it was also relayed? This same queue could also be used for masking
1663)     timings in client upstream traffic with the techniques from <a
1664)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1665)     but without the need for additional traffic. Would such an interleaving of
1666)     client upstream traffic obscure timings for external adversaries? Would the
1667)     strategies need to be adjusted for asymmetric links? For example, on
1668)     asymmetric links, is it actually possible to differentiate client traffic from
1669)     natural bursts due to their asymmetric capacity? Or is it easier than
1670)     symmetric links for some other reason?</li>
1671)     <li>Repeat Murdoch and Danezis's <a
1672)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1673)     Oakland 05</a> on the current Tor network. See if you can learn why it
1674)     works well on some nodes and not well on others. (My theory is that the
1675)     fast nodes with spare capacity resist the attack better.) If that's true,
1676)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1677)     options to run a relay that is used as a client while relaying the
1678)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1679)     attack get harder? What's the right ratio of RelayBandwidthRate to
1680)     actually capacity? Or is it a ratio at all? While we're at it, does a
1681)     much larger set of candidate relays increase the false positive rate
1682)     or other complexity for the attack? (The Tor network is now almost two
1683)     orders of magnitude larger than it was when they wrote their paper.) Be
1684)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1685)     Clog the Queue</a> too.</li>
1686)     <li>The "routing zones attack": most of the literature thinks of
1687)     the network path between Alice and her entry node (and between the
1688)     exit node and Bob) as a single link on some graph. In practice,
1689)     though, the path traverses many autonomous systems (ASes), and <a
1690)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1691)     that the same AS appears on both the entry path and the exit path</a>.
1692)     Unfortunately, to accurately predict whether a given Alice, entry,
1693)     exit, Bob quad will be dangerous, we need to download an entire Internet
1694)     routing zone and perform expensive operations on it. Are there practical
1695)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1696)     <li>Other research questions regarding geographic diversity consider
1697)     the tradeoff between choosing an efficient circuit and choosing a random
1698)     circuit. Look at Stephen Rollyson's <a
1699)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1700)     paper</a> on how to discard particularly slow choices without hurting
1701)     anonymity "too much". This line of reasoning needs more work and more
1702)     thinking, but it looks very promising.</li>
1703)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1704)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1705)     each hop, if the incoming bytes are arriving just fine and the outgoing
1706)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1707)     don't really transmit this information back to the incoming streams.
1708)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1709)     and rate-limit incoming streams to regulate this itself? I can imagine
1710)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1711)     slowly increase it until we get lost packets, back off, repeat. We
1712)     need somebody who's good with networks to simulate this and help design
1713)     solutions; and/or we need to understand the extent of the performance
1714)     degradation, and use this as motivation to reconsider UDP transport.</li>
1715)     <li>A related topic is congestion control. Is our
1716)     current design sufficient once we have heavy use? Maybe
1717)     we should experiment with variable-sized windows rather
1718)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1719)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1720)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1721)     overhaul if the results are good.</li>
1722)     <li>Our censorship-resistance goals include preventing
1723)     an attacker who's looking at Tor traffic on the wire from <a
1724)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1725)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1726)     steganography and still remain usable, but for a first step we'd like to
1727)     block any attacks that can win by observing only a few packets. One of
1728)     the remaining attacks we haven't examined much is that Tor cells are 512
1729)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1730)     How much does the batching and overhead in TLS records blur this on the
1731)     wire? Do different buffer flushing strategies in Tor affect this? Could
1732)     a bit of padding help a lot, or is this an attack we must accept?</li>
1733)     <li>Tor circuits are built one hop at a time, so in theory we have the
1734)     ability to make some streams exit from the second hop, some from the
1735)     third, and so on. This seems nice because it breaks up the set of exiting
1736)     streams that a given relay can see. But if we want each stream to be safe,
1737)     the "shortest" path should be at least 3 hops long by our current logic, so
1738)     the rest will be even longer. We need to examine this performance / security
1739)     tradeoff.</li>
1740)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1741)     puzzles the right answer? What other practical approaches are there? Bonus
1742)     if they're backward-compatible with the current Tor protocol.</li>
1743)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1744)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1745)     your browser's UserAgent string by replacing it with a uniform answer for
1746)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1747)     by looking at that header. It tries to pick a string that is commonly used
1748)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1749)     do we hurt ourselves by periodically updating the version of Firefox
1750)     that Torbutton claims to be? If we update it too often, we splinter the
1751)     anonymity sets ourselves. If we don't update it often enough, then all the
1752)     Tor users stand out because they claim to be running a quite old version
1753)     of Firefox. The answer here probably depends on the Firefox versions seen
1754)     in the wild. Question two: periodically people ask us to cycle through N
1755)     UserAgent strings rather than stick with one. Does this approach help,
1756)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1757)     by their rotating UserAgents; malicious websites who only attack certain
1758)     browsers; and whether the answers to question one impact this answer.
1759)     </li>
1760)     <li>How many bridge relays do you need to know to maintain
1761)     reachability? We should measure the churn in our bridges. If there is
1762)     lots of churn, are there ways to keep bridge users more likely to stay
1763)     connected?
1764)     </li>
1765)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1766) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1767)     <p>
1768)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1769)     of these!
1770)     </p>
1771)   </div>
1772)   <!-- END MAINCOL -->
1773)   <div id = "sidecol">
1774) #include "side.wmi"
1775) #include "info.wmi"
1776)   </div>
1777)   <!-- END SIDECOL -->
1778) </div>
1779) <!-- END CONTENT -->