f209865cc7e51653c396028253202297d8efafac
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1) ## translation metadata
Roger Dingledine looks like we never set the...

Roger Dingledine authored 13 years ago

2) # Revision: $Revision$
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

3) # Translation-Priority: 4-optional
4) 
5) #include "head.wmi" TITLE="Tor: Volunteer" CHARSET="UTF-8"
6) <div id="content" class="clearfix">
7)   <div id="breadcrumbs">
Andrew Lewman change all of the breadcrum...

Andrew Lewman authored 13 years ago

8)     <a href="<page index>">Home &raquo; </a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

9)     <a href="<page getinvolved/volunteer>">Volunteer</a>
10)   </div>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

11)   <div id="maincol">
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

12)     <!-- PUT CONTENT AFTER THIS TAG -->
13)     <h1>A few things everyone can do now:</h1>
14)     <ol>
15)     <li>Please consider <a href="<page docs/tor-doc-relay>">running
16)     a relay</a> to help the Tor network grow.</li>
Damian Johnson Adding Tor Cloud to ways to...

Damian Johnson authored 12 years ago

17)     <li>Do you have an Amazon account? Are you willing to spend up to $3 a
Roger Dingledine it's not a relay, it's a br...

Roger Dingledine authored 12 years ago

18)     month? Then spin up your own Tor <a href="<page
19)     docs/bridges>">bridge</a> in less than 10 minutes with <a
Damian Johnson Adding Tor Cloud to ways to...

Damian Johnson authored 12 years ago

20)     href="https://cloud.torproject.org/">tor cloud</a>!</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

21)     <li>Tell your friends! Get them to run relays. Get them to run hidden
22)     services. Get them to tell their friends.</li>
23)     <li>If you like Tor's goals, please <a href="<page donate/donate>">take a moment
24)     to donate to support further Tor development</a>. We're also looking
25)     for more sponsors &mdash; if you know any companies, NGOs, agencies,
26)     or other organizations that want anonymity / privacy / communications
27)     security, let them know about us.</li>
28)     <li>We're looking for more <a href="<page about/torusers>">good examples of Tor
29)     users and Tor use cases</a>. If you use Tor for a scenario or purpose not
30)     yet described on that page, and you're comfortable sharing it with us,
31)     we'd love to hear from you.</li>
32)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

33) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

34)     <a id="Documentation"></a>
35)     <h2><a class="anchor" href="#Documentation">Documentation</a></h2>
36)     <ol>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

37)     <li>Help translate the
38) <!-- web page and -->
39)     documentation into other
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

40)     languages. See the <a href="<page getinvolved/translation>">translation
41)     guidelines</a> if you want to help out. We especially need Arabic or
42)     Farsi translations, for the many Tor users in censored areas.</li>
43)     <li>Evaluate and document
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

44)     <a href="<wiki>doc/TorifyHOWTO">our
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

45)     list of programs</a> that can be configured to use Tor.</li>
46)     <li>We have a huge list of <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

47)     href="<wiki>doc/SupportPrograms">potentially useful
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

48)     programs that interface with Tor</a>. Which ones are useful in which
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

49)     situations? Please help us test them out and document your results.</li>
50)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

51) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

52)     <a id="Advocacy"></a>
53)     <h2><a class="anchor" href="#Advocacy">Advocacy</a></h2>
54)     <ol>
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

55)     <li>Monitor some of our <a 
56)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo">public mailing 
57)     lists</a>, like <a 
58)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk">tor-talk</a>, <a 
59)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays">tor-relays</a>, <a 
60)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev">tor-dev</a>, or <a 
61)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tbb-dev">tbb-dev</a>, 
62)     and summarize noteworthy exchanges into articles for <a 
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

63)     href="https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-news">Tor 
Matt Pagan Added Tor Weekly News as a...

Matt Pagan authored 10 years ago

64)     Weekly News</a>.</li>
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

65)     <li>Create a presentation that can be used for various user group
66) meetings around the world.</li>
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

67)     <li>Create a video about the positive uses of Tor, what Tor is,
68)     or how to use it.  Some have already started on <a
Robert Ransom HTTPS-ify links to media.tp...

Robert Ransom authored 13 years ago

69)     href="https://media.torproject.org/video/">Tor's Media server</a>,
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

70)     <a
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

71)     href="http://www.howcast.com/videos/90601-How-To-Circumvent-an-Internet-Proxy">Howcast</a>,
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

72)     and <a href="http://www.youtube.com/thetorproject">YouTube</a>.</li>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

73)     <li>Create a poster around a theme, such as "Tor for Freedom!"</li>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

74)     <li>Create a t-shirt design that incorporates "<a
75)     href="https://check.torproject.org/">Congratulations! You are using
76)     Tor!</a>" in any language.</li>
Karsten Loesing Add link to Tor brochures t...

Karsten Loesing authored 9 years ago

77)     <li>Spread the word about Tor at a symposium or conference and use these
78)     <a href="https://media.torproject.org/misc/2015-03-tor-brochure/">Tor
79)     brochures</a> in PDF and ODG format and translated to at least ten
80)     different languages as conversation starter.</li>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

81)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

82) 
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

83) <!--
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

84)     <a id="gsoc"></a>
85)     <h2><a class="anchor" href="#gsoc">Google Summer of Code</a></h2>
86) 
87)     <p>
88)     Tor is also taking part in this year's <a
89)     href="https://www.google-melange.com/gsoc/homepage/google/gsoc2013">Google
90)     Summer of Code</a>! The criteria for this is a little different - either
91)     gender can apply but you need to be either <a
92)     href="https://www.google-melange.com/gsoc/document/show/gsoc_program/google/gsoc2013/help_page#2._Whos_eligible_to_participate_as_a">a
93)     present student or just graduated</a>.
94)     </p>
95) 
96)     <p>
97)     As mentioned above if you're eligible for either program then please apply
98)     for both! Google Summer of Code is a far, far larger program for us than
99)     OPW so your chances of being applied that way are considerably better.
100)     </p>
101) 
102)     <p>
103)     <b>See our page for <a href="<page about/gsoc>">Google Summer of Code</a>
104)     for more information.</b>
105)     </p>
Damian Johnson Dropping GSoC and OPW from...

Damian Johnson authored 10 years ago

106) -->
Damian Johnson Better emphasizing GSoC is...

Damian Johnson authored 11 years ago

107) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

108)     <a id="Projects"></a>
109)     <h2><a class="anchor" href="#Projects">Projects</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

110) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

111)     <p>
112)     Below are a list of Tor related projects we're developing and/or
113)     maintaining. Most discussions happen on IRC so if you're interested in any
114)     of these (or you have a project idea of your own), then please <a
Sebastian Hahn Project members aren't list...

Sebastian Hahn authored 13 years ago

115)     href="<page about/contact>#irc">join us in #tor-dev</a>. Don't be shy
116)     to ask questions, and don't hesitate to ask even if the main contributors
117)     aren't active at that moment.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

118)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

119) 
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

120)     <p>
121)     For a presentation summarizing many of these projects see...
122)     </p>
123) 
124)     <div id="ecosystem_presentation">
Damian Johnson Link to youtube Tor Ecosyst...

Damian Johnson authored 9 years ago

125)       <a href="https://www.youtube.com/watch?v=fb6iqZcQsSg">Tor Ecosystem</a> (<a href="https://media.torproject.org/video/2013-11-t3am-damian-johnson.mp4">mp4</a>, <a href="https://svn.torproject.org/svn/projects/presentations/2013-11-t3am-tor-ecosystem.pdf">slides</a>)
Damian Johnson Adding tor ecosystem presen...

Damian Johnson authored 10 years ago

126)     </div>
127) 
128)     <br /></br />
129) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

130)     <table id="projects">
131)       <tr>
132)         <th>Name</th>
133)         <th>Category</th>
134)         <th>Language</th>
135)         <th>Activity</th>
136)         <th>Contributors</th>
137)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

138) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

139)       <tr>
140)         <td><a href="#project-tor">Tor</a></td>
141)         <td>Core</td>
142)         <td>C</td>
143)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

144)         <td>nickm, athena, arma</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

145)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

146) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

147)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

148)         <td><a href="#project-torbrowser">Tor Browser</a></td>
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

149)         <td>Bundle</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

150)         <td>Javascript, XUL, Scripting</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

151)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

152)         <td>mikeperry, Pearl Crescent</td>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

153)       </tr>
154) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

155)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

156)         <td><a href="#project-httpseverywhere">HTTPS Everywhere</a></td>
157)         <td>Browser Add-on</td>
158)         <td>Javascript</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

159)         <td>Heavy</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

160)         <td>pde, mikeperry</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

161)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

162) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

163)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

164)         <td><a href="#project-arm">Arm</a></td>
165)         <td>User Interface</td>
166)         <td>Python, Curses</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

167)         <td>Light</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

168)         <td>atagar</td>
169)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

170) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

171)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

172)         <td><a href="#project-orbot">Orbot</a></td>
173)         <td>User Interface</td>
174)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

175)         <td>Moderage</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

176)         <td>n8fr8</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

177)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

178) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

179)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

180)         <td><a href="#project-tails">Tails</a></td>
181)         <td>OS image</td>
182)         <td>Sys Admin</td>
183)         <td>Heavy</td>
184)         <td><a href="https://tails.boum.org/">#tails</a></td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

185)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

186) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

187)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

188)         <td><a href="#project-torramdisk">tor-ramdisk</a></td>
189)         <td>OS image</td>
190)         <td>Sys Admin</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

191)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

192)         <td>blueness</td>
193)       </tr>
194) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

195)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

196)         <td><a href="#project-torsocks">Torsocks</a></td>
197)         <td>Usability</td>
198)         <td>C</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

199)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

200)         <td>David Goulet</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

201)       </tr>
202) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

203)       <tr>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

204)         <td><a href="#project-torbirdy">TorBirdy</a></td>
205)         <td>Browser Add-on</td>
206)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

207)         <td>Light</td>
208)         <td>sukhe</td>
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

209)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

210) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

211)       <tr>
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

212)         <td><a href="#project-obfsproxy">Obfsproxy</a></td>
213)         <td>Client Add-on</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

214)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

215)         <td>Light</td>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

216)         <td>asn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

217)       </tr>
218) 
Damian Johnson Adding JTor back to the vol...

Damian Johnson authored 11 years ago

219)       <tr>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

220)         <td><a href="#project-flash-proxy">Flash Proxy</a></td>
221)         <td>Client Add-on</td>
222)         <td>Python, JavaScript, Go</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

223)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

224)         <td>dcf, infinity0, Arlo Breault</td>
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

225)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

226) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

227)       <tr>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

228)         <td><a href="#project-shadow">Shadow</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

229)         <td>Simulator</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

230)         <td>C, Python</td>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

231)         <td>Heavy</td>
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

232)         <td>robgjansen</td>
233)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

234) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

235)       <tr>
Damian Johnson Dropping alpha flag from stem

Damian Johnson authored 11 years ago

236)         <td><a href="#project-stem">Stem</a></td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

237)         <td>Library</td>
238)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

239)         <td>Moderate</td>
Damian Johnson Adjusting the volunteer pro...

Damian Johnson authored 11 years ago

240)         <td>atagar</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

241)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

242) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

243)       <tr>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

244)         <td><a href="#project-txtorcon">Txtorcon</a></td>
245)         <td>Library</td>
246)         <td>Python, Twisted</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

247)         <td>Light</td>
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

248)         <td>meejah</td>
249)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

250) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

251)       <tr>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

252)         <td><a href="#project-tlsdate">Tlsdate</a></td>
253)         <td>Utility</td>
254)         <td>C</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

255)         <td>Light</td>
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

256)         <td>ioerror</td>
257)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

258) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

259)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

260)         <td><a href="#project-metrics">Metrics</a></td>
261)         <td>Client Service</td>
262)         <td>Java</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

263)         <td>Light</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

264)         <td>karsten</td>
265)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

266) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

267)       <tr>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

268)         <td><a href="#project-atlas">Atlas</a></td>
269)         <td>Client Service</td>
270)         <td>JavaScript</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

271)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

272)         <td></td>
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

273)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

274) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

275)       <tr>
276)         <td><a href="#project-globe">Globe</a></td>
277)         <td>Client Service</td>
278)         <td>JavaScript</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

279)         <td>None</td>
280)         <td></td>
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

281)       </tr>
282) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

283)       <tr>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

284)         <td><a href="#project-compass">Compass</a></td>
285)         <td>Client Service</td>
286)         <td>Python</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

287)         <td>None</td>
288)         <td></td>
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

289)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

290) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

291)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

292)         <td><a href="#project-onionoo">Onionoo</a></td>
293)         <td>Backend Service</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

294)         <td>Java</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

295)         <td>Light</td>
Karsten Loesing Stop mentioning Pyonionoo,...

Karsten Loesing authored 9 years ago

296)         <td>karsten</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

297)       </tr>
298) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

299)       <tr>
300)         <td><a href="#project-doctor">DocTor</a></td>
301)         <td>Backend Service</td>
302)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

303)         <td>None</td>
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

304)         <td>atagar</td>
305)       </tr>
306) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

307)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

308)         <td><a href="#project-weather">Weather</a></td>
309)         <td>Client Service</td>
310)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

311)         <td>None</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

312)         <td>kaner</td>
313)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

314) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

315)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

316)         <td><a href="#project-gettor">GetTor</a></td>
317)         <td>Client Service</td>
318)         <td>Python</td>
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

319)         <td>None</td>
Damian Johnson Modifications for the proje...

Damian Johnson authored 13 years ago

320)         <td>kaner</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

321)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

322) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

323)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

324)         <td><a href="#project-torcheck">TorCheck</a></td>
325)         <td>Client Service</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

326)         <td>Go</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

327)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

328)         <td>Arlo</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

329)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

330) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

331)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

332)         <td><a href="#project-bridgedb">BridgeDB</a></td>
333)         <td>Backend Service</td>
334)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

335)         <td>Heavy</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

336)         <td>isis</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

337)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

338) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

339)       <tr>
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

340)         <td><a href="#project-ooni-probe">Ooni Probe</a></td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

341)         <td>Scanner</td>
342)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

343)         <td>Light</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

344)         <td>hellais, aagbsn</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

345)       </tr>
346) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

347)       <tr>
348)         <td><a href="#project-torps">TorPS</a></td>
349)         <td>Backend Service</td>
350)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

351)         <td>None</td>
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

352)         <td>Aaron Johnson</td>
353)       </tr>
354) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

355)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

356)         <td><a href="#project-torflow">TorFlow</a></td>
357)         <td>Backend Service</td>
358)         <td>Python</td>
Damian Johnson Few minor tweaks for the vo...

Damian Johnson authored 11 years ago

359)         <td>None</td>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

360)         <td>aagbsn</td>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

361)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

362) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

363)       <tr>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

364)         <td>*<a href="#project-torbel">TorBEL</a></td>
365)         <td>Backend Service</td>
366)         <td>Python</td>
367)         <td>None</td>
368)         <td>Sebastian</td>
369)       </tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

370) 
Damian Johnson Using a better method to st...

Damian Johnson authored 10 years ago

371)       <tr>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

372)         <td><a href="#project-tor2web">Tor2web</a></td>
373)         <td>Client Service</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

374)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

375)         <td>Light</td>
Damian Johnson Noting evilaliv3 as a Tor2w...

Damian Johnson authored 10 years ago

376)         <td>evilaliv3, hellais</td>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

377)       </tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

378) 
Damian Johnson Dropping thandy from the vo...

Damian Johnson authored 10 years ago

379)       <tr>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

380)         <td><a href="#project-anonbib">Anonbib</a></td>
381)         <td>Website</td>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

382)         <td>Python</td>
Damian Johnson Revising project activity l...

Damian Johnson authored 9 years ago

383)         <td>Light</td>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

384)         <td>arma, nickm</td>
385)       </tr>
386) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

387)     </table>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

388) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

389)     <sub>
390)     * Project is still in an alpha state.
391)     </sub>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

392) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

393)     <br /><br />
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

394) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

395)     <a id="project-tor"></a>
396)     <h3>Tor (<a href="https://gitweb.torproject.org/tor.git">code</a>, <a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

397)     href="https://trac.torproject.org/projects/tor/report/12">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

398)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

399) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

400)     <p>
401)     Central project, providing the core software for using and participating in
402)     the Tor network. Numerous people contribute to the project to varying
403)     extents, but the chief architects are Nick Mathewson and Roger Dingledine.
404)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

405) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

406)     <p>
407)     <b>Project Ideas:</b><br />
Damian Johnson Adding revised tor project...

Damian Johnson authored 11 years ago

408)     <i><a href="#torCleanup">Tor Codebase Cleanup</a></i><br />
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

409)     <i><a href="#improveTorTestCoverage">Improve test coverage in Tor</a></i><br />
410)     <i><a href="#useMoreCores">Have the Tor daemon use more cores</a></i><br />
411)     <i><a href="#improveHiddenServices">Help improve Tor hidden services</a></i><br />
Damian Johnson Drop the 'Help improve Tor...

Damian Johnson authored 9 years ago

412)     <i><a href="#improvedDnsSupport">Improved DNS support for Tor</a></i>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

413)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

414) 
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

415)     <a id="project-torbrowser"></a>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

416)     <h3><a href="<page projects/torbrowser>">Tor Browser</a> (<a
Irvin Zhan fixes incorrect link in tor...

Irvin Zhan authored 9 years ago

417)     href="https://gitweb.torproject.org/torbrowser.git">code</a>, <a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 9 years ago

418)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torbutton&component=Tor+Launcher&component=Tor+Browser&component=Tor+bundles%2Finstallation&col=id&col=summary&col=status&col=owner&col=type&col=priority&col=milestone&order=priority">bug
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

419)     tracker</a>, <a href="https://www.torproject.org/projects/torbrowser/design/">design doc</a>)</h3>
420) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

421)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

422)     Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
423)     NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
424)     to work together out of
425)     the box. The modified copy of Firefox aims to resolve the
Damian Johnson Merging TBB and TorBrowser...

Damian Johnson authored 11 years ago

426)     privacy and security issues in mainline version.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

427)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

428) 
429)     <a id="project-httpseverywhere"></a>
430)     <h3><a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> (<a
431)     href="https://gitweb.torproject.org/https-everywhere.git">code</a>, <a
432)     href="https://trac.torproject.org/projects/tor/report/19">bug
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

433)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

434) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

435)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

436)     HTTPS Everywhere is a Firefox and Chrome extension that encrypts
437)     your communications with many major websites, making your browsing
438)     more secure.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

439)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

440) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

441)     <a id="project-arm"></a>
Damian Johnson Switching to https links fo...

Damian Johnson authored 10 years ago

442)     <h3><a href="https://www.atagar.com/arm/">Arm</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

443)     href="https://gitweb.torproject.org/arm.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

444)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=arm&order=priority">bug
445)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

446) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

447)     <p>
Peter Palfrader Use atagar's new text for arm

Peter Palfrader authored 11 years ago

448)     The anonymizing relay monitor (arm) is a terminal status monitor for Tor,
449)     intended for command-line aficionados, ssh connections, and anyone with a
450)     tty terminal. This works much like top does for system usage, providing
451)     real time statistics for bandwidth, resource usage, connections, and quite
452)     a bit more.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

453)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

454) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

455)     <a id="project-orbot"></a>
456)     <h3><a href="https://guardianproject.info/apps/orbot/">Orbot</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

457)     href="https://gitweb.torproject.org/orbot.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

458)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Orbot&order=priority">bug
459)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

460) 
461)     <p>
Matt Pagan Updated Orbot project descr...

Matt Pagan authored 10 years ago

462)     Provides Tor on the Android platform. The project is under active 
463)     development, updates to latest Tor releases, and working to stay up to 
464)     date with all changes in Android and mobile threats.
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

465)     </p>
466) 
467)     <a id="project-tails"></a>
468)     <h3><a href="https://tails.boum.org/">The Amnesic Incognito Live System</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

469)     href="https://git-tails.immerda.ch/tails/">code</a>, <a
470)     href="https://labs.riseup.net/code/projects/tails">bug
Damian Johnson Additional links for Tails

Damian Johnson authored 9 years ago

471)     tracker</a>, <a href="https://tails.boum.org/doc">documentation</a>, <a
472)     href="https://tails.boum.org/contribute/design/">design</a>, <a
473)     href="https://tails.boum.org/contribute">contribute</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

474) 
475)     <p>
476)     The Amnesic Incognito Live System is a live CD/USB distribution
477)     preconfigured so that everything is safely routed through Tor and leaves no
478)     trace on the local system. This is a merger of the Amnesia and <a
479)     href="http://www.anonymityanywhere.com/incognito/">Incognito</a> projects,
480)     and still under very active development.
481)     </p>
482) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

483)     <a id="project-torramdisk"></a>
484)     <h3><a href="http://opensource.dyc.edu/tor-ramdisk">Tor-ramdisk</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

485)     href="https://gitweb.torproject.org/tor-ramdisk.git">code</a>, <a
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

486)     href="http://opensource.dyc.edu/tor-ramdisk-documentation">documentation</a>)</h3>
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

487) 
488)     <p>
Roger Dingledine details on tor-ramdisk

Roger Dingledine authored 11 years ago

489)     Tor-ramdisk is a uClibc-based micro Linux distribution whose sole
490)     purpose is to securely host a Tor server purely in RAM.
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

491)     </p>
492) 
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

493)     <a id="project-torsocks"></a>
Roger Dingledine stop linking to google code...

Roger Dingledine authored 11 years ago

494)     <h3>Torsocks (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

495)     href="https://gitweb.torproject.org/torsocks.git">code</a>, <a
496)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torify&order=priority">bug
497)     tracker</a>)</h3>
498) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

499)     <p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

500)     Utility for adapting other applications to work with Tor. Development has
501)     slowed and compatibility issues remain with some platforms, but it's
502)     otherwise feature complete.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

503)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

504) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

505)     <a id="project-torbirdy"></a>
506)     <h3>TorBirdy (<a
507)     href="https://github.com/ioerror/torbirdy">code</a>, <a
508)     href="https://trac.torproject.org/projects/tor/wiki/torbirdy/dev">bug
509)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

510) 
Damian Johnson Adding TorBirdy to the proj...

Damian Johnson authored 11 years ago

511)     <p>
512)     TorBirdy is Torbutton for Thunderbird and related Mozilla mail clients.
513)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

514) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

515)     <p>
516)     <b>Project Ideas:</b><br />
517)     <i><a href="#makeTorbirdyBetter">Make TorBirdy Better</a></i>
518)     </p>
519) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

520)     <a id="project-obfsproxy"></a>
Roger Dingledine the beginnings of a volunte...

Roger Dingledine authored 11 years ago

521)     <h3><a href="<page projects/obfsproxy>">Obfsproxy</a> (<a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

522)     href="https://gitweb.torproject.org/pluggable-transports/obfsproxy.git">code</a>,
523)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Pluggable+transport&order=priority">bug
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

524)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

525) 
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

526)     <p>
527)     A proxy that shapes Tor traffic, making it harder for censors to detect and
Damian Johnson Restoring r25975, minus stu...

Damian Johnson authored 11 years ago

528)     block Tor. This has both a C and python implementation.
Damian Johnson Adding obfsproxy to the vol...

Damian Johnson authored 12 years ago

529)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

530) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

531)     <p>
532)     <b>Project Ideas:</b><br />
George Kadianakis Link to some obfsproxy codi...

George Kadianakis authored 9 years ago

533)     <i><a href="https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports#Helpneeded">Various coding tasks</a></i> <br/>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

534)     <i><a href="#betterPluggableTransports">Build Better Pluggable Transports</a></i>
535)     </p>
536) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

537)     <a id="project-flash-proxy"></a>
538)     <h3><a href="https://crypto.stanford.edu/flashproxy/">Flash Proxy</a> (<a
539)     href="https://gitweb.torproject.org/flashproxy.git">code</a>, <a
540)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Flashproxy">bug
541)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

542) 
Damian Johnson Adding Flash Proxy to the p...

Damian Johnson authored 11 years ago

543)     <p>
544)     Pluggable transport using proxies running in web browsers to defeat
545)     address-based blocking.
546)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

547) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

548)     <a id="project-shadow"></a>
549)     <h3><a href="https://shadow.cs.umn.edu/">Shadow</a> (<a
550)     href="https://github.com/shadow">code</a>, <a
551)     href="https://github.com/shadow/shadow/issues">bug
552)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

553) 
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

554)     <p>
555)     Shadow is a discrete-event network simulator that runs the real
556)     Tor software as a plug-in. Shadow is open-source software that enables
557)     accurate, efficient, controlled, and repeatable Tor experimentation.
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

558)     For another simulator, see <a
559)     href="http://crysp.uwaterloo.ca/software/exptor/">ExperimenTor</a>.
Damian Johnson Volunteer page entry for Sh...

Damian Johnson authored 12 years ago

560)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

561) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

562)     <a id="project-stem"></a>
Damian Johnson Updating stem's url

Damian Johnson authored 11 years ago

563)     <h3><a href="https://stem.torproject.org/">Stem</a> (<a
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

564)     href="https://gitweb.torproject.org/stem.git">code</a>, <a
Damian Johnson Adding stem to the projects...

Damian Johnson authored 11 years ago

565)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">bug
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

566)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

567) 
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

568)     <p>
Damian Johnson Dropping TorCtl from the pr...

Damian Johnson authored 11 years ago

569)     Python controller library for scripts and controller applications using
570)     Tor.
Damian Johnson Adding stem to volunteer ta...

Damian Johnson authored 12 years ago

571)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

572) 
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

573)     <p>
574)     <b>Project Ideas:</b><br />
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

575)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i><br />
Damian Johnson Adding Panopticlick project...

Damian Johnson authored 10 years ago

576)     <i><a href="#relayWebPanel">Relay Web Status Panel</a></i><br />
Damian Johnson Stem PathSupport project idea

Damian Johnson authored 12 years ago

577)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

578) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

579)     <a id="project-txtorcon"></a>
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

580)     <h3><a href="https://txtorcon.readthedocs.org">Txtorcon</a> (<a
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

581)     href="https://github.com/meejah/txtorcon">code</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

582)     href="https://github.com/meejah/txtorcon/issues">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

583) 
Damian Johnson Adding Txtorcon to the volu...

Damian Johnson authored 11 years ago

584)     <p>
585)     Twisted-based asynchronous Tor control protocol implementation. Includes
586)     unit-tests, examples, state-tracking code and configuration abstraction.
587)     Used by OONI and APAF.
588)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

589) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

590)     <p>
591)     <b>Project Ideas:</b><br />
592)     <i><a href="#txtorcon-stemIntegration">Txtorcon/Stem Integration</a></i>
593)     </p>
594) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

595)     <a id="project-tlsdate"></a>
596)     <h3>Tlsdate (<a href="https://github.com/ioerror/tlsdate">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

597) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

598)     <p>
599)     tlsdate: secure parasitic rdate replacement
600)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

601) 
Damian Johnson Adding tlsdate to the volun...

Damian Johnson authored 11 years ago

602)     <p>
603)     tlsdate sets the local clock by securely connecting with TLS to remote
604)     servers and extracting the remote time out of the secure handshake. Unlike
605)     ntpdate, tlsdate uses TCP, for instance connecting to a remote HTTPS or TLS
606)     enabled service, and provides some protection against adversaries that try
607)     to feed you malicious time information.
608)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

609) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

610)     <a id="project-metrics"></a>
611)     <h3><a href="https://metrics.torproject.org/">Metrics</a> (code: <a
612)     href="https://gitweb.torproject.org/metrics-db.git">db</a>, <a
613)     href="https://gitweb.torproject.org/metrics-utils.git">utils</a>, <a
Damian Johnson Updating volunteer page pro...

Damian Johnson authored 10 years ago

614)     href="https://gitweb.torproject.org/metrics-web.git">web</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

615) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

616)     <p>
617)     Processing and analytics of consensus data, provided to users via the
618)     metrics portal. This has been under active development for several years by
Roger Dingledine work experimentor and torpe...

Roger Dingledine authored 11 years ago

619)     Karsten Loesing. See also <a
620)     href="https://gitweb.torproject.org/torperf.git">TorPerf</a>.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

621)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

622) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

623)     <a id="project-atlas"></a>
624)     <h3><a href="https://atlas.torproject.org/">Atlas</a> (<a
625)     href="https://gitweb.torproject.org/atlas.git">code</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

626) 
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

627)     <p>
628)     Atlas is a web application to discover Tor relays and bridges. It provides
629)     useful information on how relays are configured along with graphics about
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

630)     their past usage.
Damian Johnson Adding Atlas and Onionoo to...

Damian Johnson authored 12 years ago

631)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

632) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

633)     <p>
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

634)     This is the spiritual successor to <a
635)     href="https://gitweb.torproject.org/torstatus.git">TorStatus</a>, the <a
Damian Johnson Noting the django torstatus...

Damian Johnson authored 12 years ago

636)     href="https://svn.torproject.org/svn/torstatus/trunk/">original
Damian Johnson Removing TorStatus from the...

Damian Johnson authored 10 years ago

637)     codebase</a> for which was written in PHP, and rewritten by students from
638)     Wesleyan as Django.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

639)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

640) 
Damian Johnson Adding Globe to the volunte...

Damian Johnson authored 10 years ago

641)     <a id="project-globe"></a>
642)     <h3><a href="http://globe.rndm.de/">Globe</a> (<a
643)     href="https://github.com/makepanic/globe">code</a>, <a
644)     href="https://github.com/makepanic/globe/issues">bug tracker</a>)</h3>
645) 
646)     <p>
647)     Globe is a web application that allows you to search for Tor relays and
648)     bridges. It gives you a detailed overview of properties and configurations
649)     of a relay or bridge.
650)     </p>
651) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

652)     <a id="project-compass"></a>
653)     <h3><a href="https://compass.torproject.org/">Compass</a> (<a
654)     href="https://gitweb.torproject.org/compass.git">code</a>, <a
655)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Compass&order=priority">bug
656)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

657) 
Damian Johnson Adding Compass and Pyoninoo...

Damian Johnson authored 11 years ago

658)     <p>
659)     Compass is a web and command line application that filters and
660)     aggregates the Tor relays based on various attributes.
661)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

662) 
663)     <a id="project-onionoo"></a>
Karsten Loesing Delete Onionoo project page...

Karsten Loesing authored 9 years ago

664)     <h3><a href="https://onionoo.torproject.org/">Onionoo</a> (<a
665)     href="https://gitweb.torproject.org/onionoo.git">code</a>,
666)     <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Onionoo&order=priority">bug tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

667) 
668)     <p>
669)     Onionoo is a JSON based protocol to learn information about currently
670)     running Tor relays and bridges.
671)     </p>
672) 
Damian Johnson Adding DocTor to the volunt...

Damian Johnson authored 10 years ago

673)     <a id="project-doctor"></a>
674)     <h3>DocTor (<a
675)     href="https://gitweb.torproject.org/doctor.git">code</a>, <a
676)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=DocTor&order=priority">bug
677)     tracker</a>)</h3>
678) 
679)     <p>
680)     DocTor is a notification service that monitors newly published descriptor
681)     information for issues. This is primarily a service to help the tor
682)     directory authority operators, but it also checks for a handful of other
683)     issues like sybil attacks.
684)     </p>
685) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

686)     <a id="project-weather"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

687)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/Weather">Weather</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

688)     href="https://gitweb.torproject.org/weather.git">code</a>, <a
689)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Weather&order=priority">bug
690)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

691) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

692)     <p>
693)     Provides automatic notification to subscribed relay operators when their
694)     relay's unreachable. This underwent a rewrite by the <a
695)     href="http://hfoss.wesleyan.edu/">Wesleyan HFOSS team</a>, which went live
696)     in early 2011.
697)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

698) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

699)     <a id="project-gettor"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

700)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/GetTor">GetTor</a> (<a
Damian Johnson Several projects have moved...

Damian Johnson authored 12 years ago

701)     href="https://gitweb.torproject.org/gettor.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

702)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=GetTor&order=priority">bug
703)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

704) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

705)     <p>
706)     E-mail autoresponder providing Tor's packages over SMTP. This has been
707)     relatively unchanged for quite a while.
708)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

709) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

710)     <a id="project-torcheck"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

711)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorCheck">TorCheck</a> (<a
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

712)     href="https://gitweb.torproject.org/check.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

713)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Tor+Check&order=priority">bug
714)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

715) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

716)     <p>
Damian Johnson Updating the volunteer page...

Damian Johnson authored 10 years ago

717)     Site for determining if the visitor is using Tor or not.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

718)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

719) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

720)     <a id="project-bridgedb"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

721)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/BridgeDB">BridgeDB</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

722)     href="https://gitweb.torproject.org/bridgedb.git">code</a>, <a
723)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=BridgeDB&order=priority">bug
724)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

725) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

726)     <p>
727)     Backend bridge distributor, handling the various pools they're distributed
728)     in. This was actively developed until Fall of 2010.
729)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

730) 
731)     <a id="project-ooni-probe"></a>
Damian Johnson Linking to Ooni Probe's sit...

Damian Johnson authored 11 years ago

732)     <h3><a href="https://ooni.torproject.org/">Ooni Probe</a> (<a
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

733)     href="https://gitweb.torproject.org/ooni-probe.git">code</a>, <a
734)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Ooni&order=priority">bug
735)     tracker</a>)</h3>
736) 
737)     <p>
738)     Censorship scanner, checking your local connection for blocked or modified
739)     content.
740)     </p>
741) 
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

742)     <p>
743)     <b>Project Ideas:</b><br />
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

744)     <i><a href="#censorshipAnalyzer">Develop a Censorship Analyzer</a></i><br />
745)     <i><a href="#ooniprobePcapsSupport">Add Support for Reporting Pcaps to OoniBackend and OoniProbe</a></i>
Damian Johnson Adding Ooni Probe simulator...

Damian Johnson authored 11 years ago

746)     </p>
747) 
Damian Johnson Adding TorPS to voluneer page

Damian Johnson authored 10 years ago

748)     <a id="project-torps"></a>
749)     <h3>TorPS</a> (<a href="https://github.com/torps/torps">code</a>)</h3>
750) 
751)     <p>
752)     The Tor Path Simulator (TorPS) is a tool for efficiently simulating
753)     path selection in Tor. It chooses circuits and assigns user streams to
754)     those circuits in the same way that Tor does. TorPS is fast enough to
755)     perform thousands of simulations over periods of months.
756)     </p>
757) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

758)     <a id="project-torflow"></a>
Damian Johnson Fixing volunteer page links...

Damian Johnson authored 12 years ago

759)     <h3><a href="https://trac.torproject.org/projects/tor/wiki/org/roadmaps/TorFlow">TorFlow</a> (<a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

760)     href="https://gitweb.torproject.org/torflow.git">code</a>, <a
761)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=Torflow&order=priority">bug
762)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

763) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

764)     <p>
765)     Library and collection of services for actively monitoring the Tor network.
766)     These include the Bandwidth Scanners (measuring throughput of relays) and
767)     SoaT (scans for malicious or misconfigured exit nodes). SoaT was last
768)     actively developed in the Summer of 2010, and the Bandwidth Scanners a few
769)     months later. Both have been under active use since then, but development
770)     has stopped.
771)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

772) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

773)     <a id="project-torbel"></a>
774)     <h3><a
Sebastian Hahn Update links for torbel on...

Sebastian Hahn authored 12 years ago

775)     href="https://blog.torproject.org/blog/torbel-tor-bulk-exit-list-tools">TorBEL</a> (<a
776)     href="https://gitweb.torproject.org/torbel.git">code</a>, <a
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

777)     href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_review&status=new&status=reopened&component=TorDNSEL/TorBEL&order=priority">bug
778)     tracker</a>)</h3>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

779) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

780)     <p>
781)     The Tor Bulk Exitlist provides a method of identifying if IPs belong to
782)     exit nodes or not. This is a replacement for TorDNSEL which is a stable
783)     (though unmaintained) Haskell application for this purpose. The initial
784)     version of TorBEL was started in GSOC 2010 but since then the project has
785)     been inactive.
786)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

787) 
788)     <a id="project-tor2web"></a>
789)     <h3><a
790)     href="http://wiki.tor2web.org/index.php/Main_Page">Tor2web</a> (<a
791)     href="https://github.com/globaleaks/tor2web-3.0/wiki">code</a>)</h3>
792) 
793)     <p>
794)     Tor2web allows Internet users to browse websites running in <a
795)     href="<page docs/hidden-services>">Tor hidden services</a>. It trades
796)     user anonymity for usability by allowing anonymous content to be
797)     distributed to non-anonymous users.
798)     </p>
799) 
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

800)     <a id="project-anonbib"></a>
801)     <h3><a
802)     href="http://freehaven.net/anonbib/">Anonymity Bibliography</a> (<a
803)     href="https://gitweb.torproject.org/anonbib.git">code</a>)</h3>
804) 
805)     <p>
Roger Dingledine add in my fixes from earlier

Roger Dingledine authored 11 years ago

806)     Anonbib is a list of important papers in the field of anonymity. It's
807)     also a set of scripts to generate the website from Latex (bibtex). If
808)     we're missing any important papers, please let us know!
Peter Palfrader Revert "Projects Table Revi...

Peter Palfrader authored 11 years ago

809)     </p>
810) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

811)     <a id="Coding"></a>
812)     <a id="Summer"></a>
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

813)     <h2><a class="anchor" href="#Coding">Project Ideas</a></h2>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

814) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

815)     <p>
Damian Johnson Suggested OPW revisions

Damian Johnson authored 11 years ago

816)     You may find some of these projects to be good ideas for <a href="<page
817)     about/gsoc>">Google Summer of Code</a> and the <a
818)     href="https://live.gnome.org/OutreachProgramForWomen">Outreach Program for
Damian Johnson Dropping mention of priorit...

Damian Johnson authored 11 years ago

819)     Women</a>. We have labelled each idea with how much work we expect it would
820)     be (effort level), how much clue you should start with (skill level),
821)     and which of our <a href="<page about/corepeople>">core developers</a>
822)     would be good mentors. If one or more of these ideas looks promising to
823)     you, please <a href="<page about/contact>">contact us</a> to discuss your
824)     plans rather than sending blind applications. You may also want to propose
825)     your own project idea &mdash; which often results in the best applications.
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

826)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

827) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

828)     <ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

829) 
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

830)     <a id="txtorcon-stemIntegration"></a>
831)     <li>
832)     <b>Txtorcon/Stem Integration</b>
833)     <br>
834)     Effort Level: <i>Medium</i>
835)     <br>
836)     Skill Level: <i>Medium</i>
837)     <br>
838)     Likely Mentors: <i>meejah, Damian (atagar)</i>
839)     <p>Txtorcon is a Twisted-based Python controller library, and Stem is a
840)     synchronous (threaded) one, also in Python. There is no need to have
841)     two implementations of (at least) the protocol parsing code. This
842)     project would entail eliminating duplication by leveraging Stem's
843)     parsing in txtorcon while keeping txtorcon's API the same (or at least
844)     close).</p>
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

845)     <p>Besides this you should identify some additional tasks to improve our
846)     controller space across these two libraries. Some ideas are...</p>
847)     <ul>
848)       <li>Write a tutorial for <a
849)       href="https://stem.torproject.org/tutorials.html">stem's tutorial
850)       page</a> demonstrating cross txtorcon/stem usage.</li>
851)       <li>Expand the txtorcon API to include functionality of <a
Matt Pagan cgit version of blob_plain/...

Matt Pagan authored 9 years ago

852)       href="https://gitweb.torproject.org/stem.git/tree/stem/control.py">stem's
Damian Johnson Subtasks for txtorcon/stem...

Damian Johnson authored 11 years ago

853)       controller</a> that would be of interest to twisted users. All additions
854)       should include tests!</li>
855)       <li>Come up with some ideas of your own! We'd love to discuss them with
856)       you.</li>
857)     </ul>
Damian Johnson Adding a project for cross...

Damian Johnson authored 11 years ago

858)     <p>This would very likely involve changes to both libraries, although
859)     most would be expected to be in txtorcon. meejah is available to
860)     mentor txtorcon changes, and Damian (atagar) can help with Stem.</p>
861)     <p>It would help if you're already familiar with event-based programming,
862)     bonus points if it's Twisted.</p>
863)     </li>
864) 
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

865)     <a id="relayWebPanel"></a>
866)     <li>
Damian Johnson Noting Torouter as a potent...

Damian Johnson authored 10 years ago

867)     <b>Relay Web Status Dashboard</b>
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

868)     <br>
869)     Effort Level: <i>Medium</i>
870)     <br>
871)     Skill Level: <i>Medium</i>
872)     <br>
873)     Likely Mentors: <i>Damian (atagar)</i>
874)     <p>
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

875)     Relay operators presently have a good option for monitoring the status
876)     of their relay:
877)     <a href="https://www.atagar.com/arm/">arm</a> which uses
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

878)     curses. This project would be to make a new kind of monitor specifically
879)     for relay operators that provides a status dashboard site on localhost.
880)     </p>
881)     <p>
882)     The interface will likely <a
883)     href="https://www.atagar.com/arm/screenshots.php">borrow heavily from
884)     arm</a>, except of course in areas where we can improve upon it. Two
885)     important design constraints is that a localhost controller provides a
886)     bigger attack surface than guis or curses, so we should be a little more
887)     wary of what it does. This should be a read-only controller (ie, you can't
888)     *do* anything to the relay) and by default not surface any sensitive
Damian Johnson Adding a note to look at nt...

Damian Johnson authored 10 years ago

889)     information (such as arm's connection panel). Also take a peek at <a
890)     href="http://www.ntop.org/products/ntop/">ntop</a> for ideas on what we can
891)     do with a web interface.
Damian Johnson Adding 'Relay Web Status Pa...

Damian Johnson authored 10 years ago

892)     </p>
893)     <p>
894)     This project will likely include two parts: an AJAX site and a localhost
895)     daemon to fulfill those requests. <a
896)     href="https://stem.torproject.org/">Stem</a> is the backend of arm, and can
897)     be used to get everything you see in arm's interface (making it a natural
898)     choice for the daemon). That said, this project might entail some Stem
899)     improvements if we run across any gaps.
900)     </p>
901)     <p>
902)     Applicants should be familiar with Python, JavaScript, and learn about
903)     <a href="https://stem.torproject.org/">Stem</a>. <b>As part of your
904)     application for this project please make both mockups of the interface and
905)     a proof of concept demo application using JS to surface something with
906)     Stem. <a
907)     href="https://trac.torproject.org/projects/tor/wiki/doc/stem/bugs">Involvement
908)     with Stem development</a> during the application process is also a big
909)     plus.</b>
910)     </p>
911)     </li>
912) 
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

913)     <a id="torCleanup"></a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

914)     <li>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

915)     <b>Tor Codebase Cleanup</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

916)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

917)     Effort Level: <i>Low to High, depending on subproject chosen</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

918)     <br>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

919)     Skill Level: <i>Medium to High</i>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

920)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

921)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

922)     <p>
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

923)     The Tor code is more than 10 years old in places, and we haven't always had
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

924)     enough time or wisdom to write things as well as we could have.  Our unit
925)     test coverage is shamefully low, and the dependency graph of our modules is
926)     shamefully convoluted . We could use refactoring and unit tests!  Please
927)     look through the Tor source code and look for ugly or tricky code or
928)     dependencies -- the uglier and trickier the better -- and think about how
929)     you could make the code look better, read better, and (subject to testing)
930)     work better.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

931)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

932) 
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

933)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

934)     If this is for a fun side-project, it would be great for you to work on
935)     anything that can be made better and more tested.  For an internship-level
936)     position, we'd hope that you could find a number of particularly tricky or
937)     knotty piece of the code to clean up, and aim for resolving the ugliest
938)     problems, not necessarily the easiest.
Damian Johnson Adding project summaries an...

Damian Johnson authored 13 years ago

939)     </p>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

940) 
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

941)     <p>
Damian Johnson Dropping task priority and...

Damian Johnson authored 11 years ago

942)     For a big project here, it would be great to pick one of the major
943)     "submodules" of Tor -- path selection, node discovery, directory authority
944)     operations, directory service -- and refactor its interface completely, to
945)     minify and codify its points of contact with the rest of Tor.
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

946)     </p>
Damian Johnson Adding application prereqs...

Damian Johnson authored 11 years ago

947) 
948)     <p>
949)     <b>As part of your application for this project please identify one of the
950)     thorniest Tor functions and submit a patch refactoring it to be better. If
951)     you find this to be difficult then this likely isn't the project for
952)     you.</b>
953)     </p>
Damian Johnson Revisions to project ideas...

Damian Johnson authored 13 years ago

954)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

955) 
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

956)     <a id="betterPluggableTransports"></a>
957)     <li>
958)     <b>Build Better Pluggable Transports</b>
959)     <br>
960)     Effort Level: <i>Medium to High</i>
961)     <br>
962)     Skill Level: <i>Medium</i>
963)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

964)     Likely Mentors: <i>Ximin (infinity0)</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

965)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

966)     For Tor users in censored countries, we have a <a
Roger Dingledine and clean up links in the v...

Roger Dingledine authored 10 years ago

967)     href="<page docs/pluggable-transports>">
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

968)     pluggable transports</a> framework that uses external programs to bypass
969)     censorship in different ways. Each of these have their own strengths and
970)     weaknesses.
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

971)     </p>
972) 
973)     <p>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

974)     We have deployed <a
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

975)     href="<page projects/obfsproxy>">obfsproxy</a>, 
976)     <a href="http://crypto.stanford.edu/flashproxy/">flashproxy</a>, 
977)     <a href="http://www.cs.kau.se/philwint/scramblesuit/">scramblesuit</a>, 
978)     <a href="https://trac.torproject.org/projects/tor/wiki/doc/meek">meek</a>,
979)     and <a href="https://fteproxy.org/about">FTE</a> bridges into the main 
980)     Tor Browser.</a>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

981)     </p>
982) 
983)     <p>
984)     There are several possible directions for this project. Ideas include:
985)       <ol>
986)         <li>Address gaps or weaknesses in our existing pluggable transports
987)           <ul>
988)             <li>Flashproxy: Add WebRTC support to traverse NATs.</li>
989)             <li>Flashproxy: Improve the facilitator's resistance against DoS
990)             and poisoning attacks.</li>
991)           </ul>
992)         </li>
Damian Johnson s/build/finish for 'Build B...

Damian Johnson authored 9 years ago

993)         <li>Finish and release our pluggable transport combiner, that chains
994)         several transports together to take advantage of orthogonal types of
995)         blocking resistance.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

996)         <li>Improve the UX for selecting the appropriate pluggable transport in
Matt Pagan Updated various information...

Matt Pagan authored 9 years ago

997)         the new Tor Browser, whilst maintaining user security.</li>
Damian Johnson Updating 'Build Better Plug...

Damian Johnson authored 10 years ago

998)         <li>Implement a new pluggable transport that resists blocking in a
999)         novel way.
1000)         <ul>
1001)           <li>Impersonate a voice-over-IP protocol</li>
1002)           <li>Impersonate HTTP <a
1003)           href="http://www.cs.utexas.edu/~amir/papers/parrot.pdf">sufficiently
1004)           well</a> that traffic will go through a HTTP-only proxy</li>
1005)           <li>Implement <a
1006)           href="http://cacr.uwaterloo.ca/techreports/2011/cacr2011-21.pdf">scanning
1007)           resistance</a></li>
1008)         </ul>
1009)         </li>
1010)       </ol>
1011)     </p>
1012) 
1013)     <p>
1014)     Applicants should be familiar with asynchronous/reactive programming, in
1015)     particular the <a href="https://twistedmatrix.com/">Twisted framework</a>
1016)     or something related. Most of the existing code is written in Python, with
1017)     some parts in JavaScript and Go, so you should know at least one of these.
1018)     You are invited to talk to us and ask questions, via our mailing lists
1019)     or IRC. <b>As part of your application, please contribute a patch that
1020)     implements a small feature or fixes a bug related to this area, e.g. <a
1021)     href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Pluggable+transport">1</a>,
1022)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Obfsproxy">2</a>,
1023)     <a href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Flashproxy">3</a>.
1024)     </b>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1025)     </p>
1026) 
1027)     <a id="profileUDPTransport"></a>
1028)     <li>
1029)     <b>Profile UDP transport protocols</b>
1030)     <br>
1031)     Effort Level: <i>Medium to High</i>
1032)     <br>
1033)     Skill Level: <i>High</i>
1034)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1035)     Likely Mentors: <i>Yawning</i>
Damian Johnson Couple more GSoC projects f...

Damian Johnson authored 11 years ago

1036)     <p>
1037)     There are <a
1038)     href="https://research.torproject.org/techreports/datagram-comparison-2011-11-07.pdf">lots
1039)     of options</a> as to how Tor could send its data over UDP rather than TCP,
1040)     and some will likely perform significantly better than others. This project
1041)     will evaluate these options, so as to decide which should be used in future
1042)     versions of Tor. A first step will be to benchmark the various transport
1043)     protocols being considered, in terms of performance and also code quality,
1044)     including userspace TCP, <a
1045)     href="https://github.com/bittorrent/libutp">&mu;TP</a>, <a
1046)     href="http://en.wikipedia.org/wiki/Stream_Control_Transmission_Protocol">SCTP</a>
1047)     and <a href="http://curvecp.org/">CurveCP</a>. Initially these transport
1048)     protocols will be examined in isolation, but if the project progresses well
1049)     one or more could be integrated in Tor.
1050)     </p>
1051)     </li>
1052) 
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1053)     <a id="censorshipAnalyzer"></a>
1054)     <li>
1055)     <b>Develop a Censorship Analyzer</b>
1056)     <br>
1057)     Effort Level: <i>Medium</i>
1058)     <br>
1059)     Skill Level: <i>Medium to High (depends on the implemented tests)</i>
1060)     <br>
1061)     Likely Mentors: <i>Philipp (phw)</i>
1062)     <p>
1063) Tor is documented to be blocked in <a
1064) href="https://censorshipwiki.torproject.org">several countries</a>. Analyzing
1065) these censorship incidents can be a tedious task; especially without access to
1066) machines inside the censoring networks. To make analysis easier, it would be
1067) great to have a lightweight analysis tool which can be run by censored users.
1068) This tool would conduct a number of networking tests and figure out if and how
1069) Tor could be blocked. The tool's final report should then somehow make it back
1070) to the Tor project.
1071)     </p>
1072) 
1073)     <p>
1074) The theory behind this tool is already <a
Roger Dingledine fix broken link to philipp'...

Roger Dingledine authored 10 years ago

1075) href="http://www.cs.kau.se/philwint/pdf/foci2013.pdf">documented
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1076) in a research paper</a>. What we now need is code! Implementing it would first
1077) mean getting familiar with <a href="https://ooni.torproject.org">OONI</a> and
1078) <a href="http://twistedmatrix.com/trac/">Twisted</a>. After that, the tool
1079) should be implemented as a number of OONI-specific networking tests.
1080)     </p>
Damian Johnson Notice on 'Develop a Censor...

Damian Johnson authored 9 years ago

1081) 
1082)     <p>
1083) Applicants should be familiar with Python and asynchronous programming,
1084) e.g., as it is used in Twisted.  As part of your application for this
1085) project please contribute a patch for a bug in <a
1086) href="https://trac.torproject.org/projects/tor/query?status=!closed&component=Ooni">OONI</a>.
1087)     </p>
Damian Johnson Adding "Develop a Censorshi...

Damian Johnson authored 10 years ago

1088)     </li>
1089) 
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1090)     <a id="makeTorbirdyBetter"></a>
1091)     <li>
1092)     <b>Make TorBirdy Better</b>
1093)     <br>
1094)     Effort Level: <i>High</i>
1095)     <br>
1096)     Skill Level: <i>Medium</i>
1097)     <br>
1098)     Likely Mentors: <i>Sukhbir Singh (sukhe), Jacob Appelbaum (ioerror)</i>
1099)     <p>
1100) TorBirdy is an extension that configures Thunderbird to make connections over
1101) the Tor anonymity network. TorBirdy has been under development for quite a
1102) while but there are two known leaks that prevent it from being used by a wider
1103) audience. As part of this project, you will be working on plugging the known
1104) leaks and implementing a HTTP proxy.
1105)     </p>
1106) 
1107)     <p>
1108) <b>Part 1:</b> There are two patches pending with Mozilla that will plug the two known
1109) leaks in Thunderbird where the local time is disclosed through the date and the
1110) message-ID header. As part of your project, you will work on getting these
1111) patches finished/reimplemented and getting them merged with Mozilla. Please
1112) look at tickets <a
1113) href="https://trac.torproject.org/projects/tor/ticket/6314">#6314</a> and <a
1114) href="https://trac.torproject.org/projects/tor/ticket/6315">#6315</a> for more
1115) information.
1116)     </p>
1117) 
1118)     <p>
1119) <b>Part 2:</b> TorBirdy needs a HTTP proxy or a HTTP -&gt; SOCKS5 shim. Please look at
1120) ticket <a href="https://trac.torproject.org/projects/tor/ticket/6958">#6958</a>
1121) for more information. Note: this has to be done using JavaScript and not using
1122) an external proxy.
1123)     </p>
1124) 
1125)     <p>
1126) If time permits and you are awesome enough to finish the above two tasks, you
1127) will be working on the remaining TorBirdy tickets.
1128)     </p>
1129) 
1130)     <p>
1131) Applicants should be familiar with C++ and JavaScript. As part of your
1132) application for this project, please submit code samples for previous C++ and
1133) JavaScript projects that you have developed or point us to projects you have
1134) been involved with (links to a public Git/GitHub repository preferred). Prior
1135) extension development is a big plus and will be given preference during
1136) application ranking.
1137)     </p>
1138) 
1139)     <p>
Damian Johnson Last line of torbirdy idea...

Damian Johnson authored 10 years ago

1140) You may contact the mentors on IRC for more information. (sukhe on #tor-dev, #tor on irc.oftc.net)
Damian Johnson Adding the 'Make TorBirdy B...

Damian Johnson authored 10 years ago

1141)     </p>
1142)     </li>
1143) 
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1144)     <a id="ooniprobePcapsSupport"></a>
1145)     <li>
1146)     <b>Add Support for Reporting Pcaps to OoniBackend and OoniProbe</b>
1147)     <br>
1148)     Effort Level: <i>Medium</i>
1149)     <br>
1150)     Skill Level: <i>Medium</i>
1151)     <br>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1152)     Likely Mentors: <i>Arturo (hellais)</i>
Damian Johnson Add ooniprobe project idea

Damian Johnson authored 10 years ago

1153)     <p>
1154) The feature should also add support for including only packet capture data that
1155) is relevant to the test being run. This means that the pcap should not contain
1156) all the data sniffed on the users machine, but only that which was generated
1157) and intended to be received by ooniprobe.
1158)     </p>
1159) 
1160)     <p>
1161) This can probably be implemented by setting up a tun/tap device and routing all
1162) the ooniprobe traffic through it and only capturing data sent and received from
1163) that device. The task for the student will also be that of doing research into
1164) what are possible strategies for doing this. <b><a
1165) href="https://trac.torproject.org/projects/tor/ticket/7416">For more
1166) information see ticket 7416.</a></b>
1167)     </p>
1168)     </li>
1169) 
Damian Johnson Hide 'Orbot Android VPN' pr...

Damian Johnson authored 9 years ago

1170) <!--
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1171)     <a id="orbotVPN"></a>
1172)     <li>
1173)     <b>Orbot Android VPN</b>
1174)     <br>
1175)     Effort Level: <i>Medium</i>
1176)     <br>
1177)     Skill Level: <i>High</i>
1178)     <br>
1179)     Likely Mentors: <i>Nathan (n8fr8)</i>
1180)     <p>
1181) Android offers the ability for any application to establish a
1182) VPNService through which all traffic on the device is sent. We want to
1183) implement this type of service in order to route all traffic through
1184) the Tor network. This is a feature that will be implemented directly
1185) into Orbot: Tor for Android if successfully implemented.
1186)     </p>
1187) 
1188)     <p>
1189) The deliverables for the project will be a working Android VPN
1190) implementation that routes traffic through Tor, and integration of VPN
1191) code into the Orbot app. There must also be time made for reporting on
1192) the project through blog posts, network auditing of tracking to ensure
1193) leakage is not occurring.
1194)     </p>
1195) 
1196)     <p>
1197) Useful links and documentation to study:
1198)     </p>
1199) 
1200)     <ul>
1201)       <li><a href="https://gitweb.torproject.org/orbot.git">Orbot</a></li>
1202)       <li><a href="http://developer.android.com/reference/android/net/VpnService.html">Android VPNService API</a></li>
1203)       <li><a href="https://github.com/guardianproject/OrbotVPN">Existing work on Orbot VPN</a></li>
1204)     </ul>
1205) 
1206)     <p>
1207) Applicant should have the ability to build Orbot application from
1208) source using Android SDK and NDK tools. A solid understanding of IP
1209) routing, iptables, netfilter and VPN protocols would also be very
1210) helpful. The ability to use Wireshark or other network monitoring
1211) software to test and verify solution is something that can be taught,
1212) but if you already know how, bonus! Finally, understanding how the
1213) exiting Tor software can be used with various transparent proxying
1214) configurations is a good first step to understanding this problem.
1215)     </p>
1216)     </li>
Damian Johnson Hide 'Orbot Android VPN' pr...

Damian Johnson authored 9 years ago

1217) -->
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1218) 
1219)     <a id="improveTorTestCoverage"></a>
1220)     <li>
1221)     <b>Improve test coverage in Tor</b>
1222)     <br>
1223)     Effort Level: <i>Medium</i>
1224)     <br>
1225)     Skill Level: <i>Medium</i>
1226)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1227)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1228)     <p>
1229) Right now, our unit test coverage with the tests we ship is around 30%
1230) -- only 30% of the executable lines in our source are reached by the
1231) unit tests.  Improving this test coverage could make Tor development
1232) much more reliable.
1233)     </p>
1234) 
1235)     <p>
1236) So we need better unit tests, and we need better integration tests too.
1237)     </p>
1238) 
1239)     <p>
1240) Improving unit tests would would involve refactoring functions to be more
1241) testable, and writing a bunch of unit tests.
1242)     </p>
1243) 
1244)     <p>
Roger Dingledine is that some 22nd century s...

Roger Dingledine authored 9 years ago

1245) Improving integration tests would involve refactoring and improving
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1246) the "chutney" program that launches a test tor network, and writing a
1247) bunch of tests to see what works and what doesn't work on such a
1248) network.  It could also involve writing tests using the library "<a
1249) href="https://stem.torproject.org/">stem</a>" to script individual clients on a
1250) Chutney network.
1251)     </p>
1252) 
1253)     <p>
1254) To get a feel for how testing works in Tor today, download Tor and
1255) Chutney, and make sure you can build Tor and use Chutney.  See how the
1256) unit tests work by skimming some of the test code in the src/test
1257) subdirectory.  Try computing test coverage (according to the
1258) instructions in the doc/HACKING file.
1259)     </p>
1260) 
1261)     <p>
1262) Also, have a look at the one current integration test that works on
1263) chutney today: it is a shell script distributed with Tor as
1264) src/test/test-tor-network.sh .  We probably don't want to have all of
1265) our integration tests be written as shell scripts, but it's interesting
1266) to see how one works.
1267)     </p>
1268) 
1269)     <p>
1270) If working on designs for an improved or refactored Chutney, watch out for <a
1271) href="http://www.joelonsoftware.com/articles/fog0000000018.html">"archicture
1272) astronautics"</a>: while it's important that we have a well-designed and
1273) maintainable Chutney architecture, it wouldn't be very useful if a good
1274) architecture were the <em>only</em> outcome here: we need tests too.
1275)     </p>
1276) 
1277)     <p>
1278) As part of the application process, please contribute a patch that makes
1279) a non-trivial improvement to chutney, and/or include a new test for some
1280) interesting Tor function. (Please pick a function that isn't completely
1281) easy to test.)
1282)     </p>
1283)     </li>
1284) 
1285)     <a id="useMoreCores"></a>
1286)     <li>
1287)     <b>Have the Tor daemon use more cores</b>
1288)     <br>
1289)     Effort Level: <i>Medium</i>
1290)     <br>
1291)     Skill Level: <i>Medium</i>
1292)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1293)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1294)     <p>
1295) Right now, if you run a busy Tor server on a multicore computer, most of
1296) the cores are mostly unused.  We have a "cpuworker" mechanism to move
1297) expensive computations into worker threads, but that mechanism is
1298) currently only used for a small fraction of our cryptography.  Moving
1299) more work into the worker threads could improve performance immensely.
1300)     </p>
1301) 
1302)     <p>
1303) So it would be great to parallelize our cryptography more in order to
1304) better handle more cores.  See
1305) <a href="https://trac.torproject.org/projects/tor/wiki/org/projects/Tor/MultithreadedCrypto">MultithreadedCrypto</a>
1306) for some background info, and
1307) <a href="https://trac.torproject.org/projects/tor/ticket/7572">ticket 7572</a> for some subtickets
1308) on our tracker.
1309)     </p>
1310) 
1311)     <p>
1312) (If you're reading through the code to see how it works today, you will
1313) also want to have a look at the new implementation for cpuworkers
1314) described in <a href="https://trac.torproject.org/projects/tor/ticket/9682">9682</a>.)
1315)     </p>
1316) 
1317)     <p>
1318) Completing the implementation of ticket #7572 --which would move our
1319) circuit crypto onto separate threads-- could be a good summer project.
1320) Alternatively, moving all of the signature generation and verification
1321) code onto the cpuworkers could be fun.  In either case, you will have
1322) some important architectural decisions to make about how to minimize
1323) shared data between the main thread and the workers, how to avoid
1324) race conditions between them, and how to test it all to make sure it has
1325) no hidden failure cases.
1326)     </p>
1327) 
1328)     <p>
1329) As part of the application process for this project, please contribute a
1330) nontrivial patch to Tor -- ideally, one that will affect some part of
1331) the codebase that you want to work on.
1332)     </p>
1333)     </li>
1334) 
1335)     <a id="improveHiddenServices"></a>
1336)     <li>
1337)     <b>Help improve Tor hidden services</b>
1338)     <br>
1339)     Effort Level: <i>Medium</i>
1340)     <br>
1341)     Skill Level: <i>Medium</i>
1342)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1343)     Likely Mentors: <i>Nick (nickm), David (dgoulet), George (asn)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1344)     <p>
1345) We're working on a revamp of the entire Tor hidden service design to
1346) improve the security and reliability of the hidden service system.
1347)     </p>
1348) 
1349)     <p>
1350) This is a big project: see
1351) <a href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/224-rend-spec-ng.txt">proposal
1352) 224</a> for the latest design.  Are you interested in implementing some
1353) part of that?
1354)     </p>
1355) 
1356)     <p>
1357) This is a very ambitious project, so we're deliberately not suggesting
1358) particular sub-topics.  If you're interested in participating, try to
1359) read and understand the <a
1360) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/rend-spec.txt">existing
1361) design</a> and the design proposal for the new design, and then talk to
1362) us about what part you want to work on.
1363)     </p>
1364) 
1365)     <p>
1366) As part of the application process for this project, please contribute a
1367) nontrivial patch to Tor -- ideally, one that will affect some part of
1368) the codebase that you want to work on.
1369)     </p>
1370)     </li>
1371) 
1372)     <a id="improvedDnsSupport"></a>
1373)     <li>
1374)     <b>Improved DNS support for Tor</b>
1375)     <br>
1376)     Effort Level: <i>Medium</i>
1377)     <br>
1378)     Skill Level: <i>Medium</i>
1379)     <br>
Damian Johnson Adding Nick back to the tor...

Damian Johnson authored 9 years ago

1380)     Likely Mentors: <i>Nick (nickm), David (dgoulet)</i>
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1381)     <p>
1382) Right now, you can only use Tor's DNS support to look up IPv4 and IPv6
1383) addresses, and to fetch PTR records.  But DNS can do so much more!
1384)     </p>
1385) 
1386)     <p>
1387) <a
1388) href="https://gitweb.torproject.org/torspec.git/blob_plain/refs/heads/master:/proposals/219-expanded-dns.txt">Proposal
1389) 219</a> describes some new cell types that Tor could use to support
1390) more types of DNS over Tor.
1391)     </p>
1392) 
1393)     <p>
1394) To see how Tor implements its existing DNS lookups, start by tracing the
1395) the connection_exit_begin_resolve() function in src/or/connection_edge.c ,
1396) and see how we pass these requests downwards through src/or/dns.c to the
1397) underlying resolver.  It's not too complicated, but there are some
1398) tricky parts to understand.
1399)     </p>
1400) 
1401)     <p>
1402) As part of the application process for this project, please contribute a
1403) nontrivial patch to Tor -- ideally, one that will affect some part of
1404) the codebase that you want to work on.
1405)     </p>
1406)     </li>
1407) 
Damian Johnson Adding project idea "Ahmia...

Damian Johnson authored 9 years ago

1408)     <a id="ahmiaSearch"></a>
1409)     <li>
1410)     <b>Ahmia - Hidden Service Search</b>
1411)     <br>
1412)     Effort Level: <i>Medium</i>
1413)     <br>
1414)     Skill Level: <i>Medium</i>
1415)     <br>
1416)     Likely Mentors: <i>Juha Nurmi (numes), George (asn)</i>
1417)     <p>
1418) Ahmia is open-source search engine software for Tor hidden service deep dark web sites. You can test the running search engine at ahmia.fi. For more information see our <a href="https://blog.torproject.org/category/tags/ahmiafi">blog post about Ahmia's GSoC2014 development</a>.
1419)     </p>
1420) 
1421)     <p>
1422) Ahmia is a working search engine that indexes, searches, and catalogs content published on Tor Hidden Services. Furthermore, it is an environment to share meaningful insights, statistics, insights, and news about the Tor network itself. In this context, there is a lot of work to do.
1423)     </p>
1424) 
1425)     <p>
1426) The Ahmia web service is written using the Django web framework. As a result, the server-side language is Python. On the client-side, most of the pages are plain HTML. There are some pages that require JavaScript, but the search itself works without client-side JavaScript.
1427)     </p>
1428) 
1429)     <p>
1430) There are several possible directions for this project, including...
1431)     </p>
1432) 
1433)     <ol>
1434)       <li>Improving the search results (very important)<br />
1435)         <ul>
1436)           <li>Tweaking search algorithms</li>
1437)           <li>Adjust Apache Solr</li>
1438)           <li>Enrich the data that is used to rank the search results</li>
1439)         </ul>
1440)       </li>
1441)       <li>Improving UX and UI (very important)<br />
1442)         <ul>
1443)           <li>Showing relevant knowledge</li>
1444)           <li>Design the navigation and information architecture</li>
1445)           <li>HTML5, CSS and Django development</li>
1446)         </ul>
1447)       </li>
1448)       <li>Review code and infrastructure<br />
1449)         <ul>
1450)           <li>Review code and fix bugs</li>
1451)           <li>Writing Django test cases</li>
1452)           <li>Linux configurations, automatizations</li>
1453)         </ul>
1454)       </li>
1455)       <li>Gather statistics over time and publish them<br />
1456)         <ul>
1457)           <li>Gather different kind of stats about Hidden Services</li>
1458)           <li>Publish these stats using HTTP REST API</li>
1459)           <li>Using this API show meaningful tables, charts and visualizations</li>
1460)         </ul>
1461)       </li>
1462)     </ol>
1463)     </p>
1464)     </li>
Damian Johnson Exitmap Improvements projec...

Damian Johnson authored 9 years ago

1465) 
1466)     <a id="exitmap_improvements"></a>
1467)     <li>
1468)     <b>Exitmap Improvements</b>
1469)     <br>
1470)     Effort Level: <i>Medium</i>
1471)     <br>
1472)     Skill Level: <i>Medium</i>
1473)     <br>
1474)     Likely Mentors: <i>Philipp (phw)</i>
1475)     <p>
1476) The Tor Project makes use of the Python tool <a
1477) href="https://gitweb.torproject.org/user/phw/exitmap.git/">Exitmap</a> to
1478) systematically scan for malicious and misbehaving exit relays.  Once such a
1479) relay is found, it is assigned the BadExit flag which prevents clients from
1480) selecting the relay as last hop in their circuit.
1481)     </p>
1482) 
1483)     <p>
1484) Exitmap supports scanning modules which implement a specific scan over
1485) exit relays.  Examples are the DNS module which checks for DNS poisoning
1486) or the patching check module which looks out for tampered file
1487) downloads.
1488)     </p>
1489) 
1490)     <p>
1491) This project is meant to extend exitmap in several ways.  First, it
1492) should be made fully autonomous.  That means that exitmap should be able
1493) to run in the background, periodically fetch new relay descriptors, and
1494) have a smart algorithm which keeps scanning all exit relays
1495) periodically.  Second, exitmap should be able to emulate some user
1496) interaction and dynamically "explore" the web in order to detect
1497) tampering.  Third, unit tests should be added for existing and new code
1498) in order to make the code base more robust.
1499)     </p>
1500)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1501) <!--
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1502)     <a id="improveStegotorus"></a>
1503)     <li>
1504)     <b>Improve Stegotorus</b>
1505)     <br>
1506)     Effort Level: <i>Medium</i>
1507)     <br>
1508)     Skill Level: <i>Medium</i>
1509)     <br>
1510)     Likely Mentors: <i>vmon</i>
1511)     <p>
1512) Stegotorus is a fork of obfsproxy which helps developers to write more intelligent pluggable transports which can hide easier from deep packet inspector (DPI) system.
1513)     </p>
1514) 
1515)     <p>
1516) For example, Stegotorus is equipped with a "chopper module" which takes care of following aspects:
1517)     </p>
1518) 
1519)     <ol>
1520)       <li>It randomize the packet size so it is harder for the DPI system to detect the traffic base on the distribution of the packet size.</li>
1521)       <li>It makes sure that it only handle as much (or as less) information as the transport module can handle.</li>
1522)       <li>Chopper is equipped with it is own acknowledge/retransmit protocol. If the censor trying to disturb the connection by dropping or disturbing some of packets, it can recover the data by sending them many times.</li>
1523)     </ol>
1524) 
1525)     <p>
1526) More importantly, Stegotorus is coming with its own HTTP transport module which obfuscates Tor or any other encrypted traffic in HTTP content such as Javascript code or images. HTTP transport module is also written in a way which new module developers can easily add new obfuscation modules for new contents or improve current obfuscation algorithms without the need of dealing with networking aspect of the problem.
1527)     </p>
1528) 
1529)     <p>
1530) Stegotorus is written in C++. you can find the latest code <a href="https://github.com/zackw/stegotorus/tree/tor-improve">here</a>.
1531)     </p>
1532) 
1533)     <p>
1534) In this regard, Stegotorus is offering one of the most complete and sophisticated platforms for writing stealthy pluggable transports.
1535)     </p>
1536) 
1537)     <p>
1538) If you know C++ and interested in Stegotorus and excited about battling censorship, there are many ways that you can contribute to Stegotorus. Here are few important tasks. Your proposal might contain a good number of them:
1539)     </p>
1540) 
1541)     <ol>
1542)       <li>Currently Stegotorus handshake is encrypted using the symmetric secret key of the Stegotorus bridge. However, we would like to implement a totally random handshake and considering that some transports suffer badly from "bandwidth shortage", our best choice currently is to implement <a href="http://elligator.cr.yp.to/">this algorithm</a>.</li>
1543)       <li>Stegotorus defense against active probing is to authenticate the header of the received packet. If the authentication fails Stegotorus turns into a transparent proxy. The capability of Stegotorus as a transparent proxy needs improvement and further testing.</li>
1544)       <li>Stegotorus has a new framework for writing Steg module. However some of the Steg modules (PDF, SWF and JS) are written in the old framework, we need to refactor their code in the new framework.</li>
1545)       <li>As writting new Steg modules in python is easier and safer, it is desirable to write an Steg module interface for Stegotorus which can accept and interact with Steg modules written in python/cython.</li>
1546)       <li>To make detection of anomalies in the traffic harder, Stegotorus hands a noise-to-signal ratio to each Steg modules. Steg modules' algorithms need to use more intelligent way of embedding to use this ratio.</li>
1547)       <li>Stegotorus has several parameters to tweak its behavior. Currently all these parameters are given in command line. We would like to have a config file to store these parameters as an alternative method.</li>
1548)       <li>The general security of the code needs to be reviewed and audited for buffer overflow, memory leak etc.</li>
1549)       <li>Steg modules for new file format for the HTTP transport are always welcome to reflect the actual traffic of the Internet.</li>
1550)       <li>Packaging Stegotorus for windows.</li>
1551)       <li>There is a parallel efforts to improve Stegotorus at SRI. We would like to merge the useful feature developed by SRI in our branch of Stegotorus.</li>
1552)       <li>Stegotorus needs to support SOCKS protocol to be able to receive the initial parameters from Tor through SOCKS handshake.</li>
1553)     </ol>
1554) 
1555)     <p>
1556) You can find a list of open issues concerning Stegotorus <a href="https://trac.torproject.org/projects/tor/query?status=accepted&status=assigned&status=needs_information&status=needs_review&status=needs_revision&status=new&status=reopened&component=Stegotorus&order=priority">here</a>.
1557)     </p>
1558) 
1559)     <p>
1560) You also can think of lots of other awesome creative ways of improving Stegotorus and include those in your proposal.
1561)     </p>
1562)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1563) -->
Damian Johnson Adding Weather and Stegotor...

Damian Johnson authored 10 years ago

1564) 
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1565) <!--
Damian Johnson Adding 'New BridgeDB Distri...

Damian Johnson authored 10 years ago

1566)     <a id="newBridgedbDistributor"></a>
1567)     <li>
1568)     <b>New BridgeDB Distributor</b>
1569)     <br>
1570)     Effort Level: <i>Medium</i>
1571)     <br>
1572)     Skill Level: <i>Medium to High</i>
1573)     <br>
1574)     Likely Mentors: <i>isis, sysrqb</i>
1575)     <p>
1576) BridgeDB is a Twisted Python system which runs a number of servers, in order
1577) to distribute Tor bridge relays to users in potentially censored regions. Each
1578) of BridgeDB's Distributors uses some unique channel to communicate bridge
1579) addresses to users, currently there is an <a href="https://bridges.torproject.org">
1580) HTTPS Distributor</a>, and an Email Distributor. This project would involve
1581) designing and creating a new Distributor for BridgeDB. Some ideas for new
1582) Distributors:
1583)     </p>
1584) 
1585)     <ul>
1586)       <li>A Twitter bot which interacts with Chinese and Farsi speaking Twitter users through PMs.</li>
1587)       <li>A distributor which uses XMPP+OTR to give bridges to users.</li>
1588)     </ul>
1589) 
1590)     <p>
1591) It's helpful if you already have some knowledge of Twisted. As part of your
1592) application, please submit a design for a Distributor, as well as supply a
1593) patch for a ticket which demonstrates knowledge of Twisted and Python ―
1594) preferably for BridgeDB, see the
1595) <a href="https://trac.torproject.org/projects/tor/query?status=!closed&keywords=~bridgedb-gsoc-application">
1596) 'bridgedb-gsoc-application' Trac tag</a> for some examples of good tickets to
1597) try, or contact isis or sysrqb on IRC to ask for ticket suggestions or advice.
1598)     </p>
1599)     </li>
Damian Johnson Drop mentors who've been un...

Damian Johnson authored 9 years ago

1600) -->
Damian Johnson Adding Tor and Orbot projec...

Damian Johnson authored 10 years ago

1601) <!--
1602)     <a id=""></a>
1603)     <li>
1604)     <b></b>
1605)     <br>
1606)     Effort Level: <i>Medium</i>
1607)     <br>
1608)     Skill Level: <i>Medium</i>
1609)     <br>
1610)     Likely Mentors: <i>Damian (atagar)</i>
1611)     <p>
1612) 
1613)     </p>
1614) 
1615)     <p>
1616) 
1617)     </p>
1618)     </li>
1619) -->
1620) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1621)     <li>
1622)     <b>Bring up new ideas!</b>
Sebastian Hahn We decided to go with HTML...

Sebastian Hahn authored 13 years ago

1623)     <br>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1624)     Don't like any of these? Look at the <a
Andrew Lewman why did anyone think the ro...

Andrew Lewman authored 13 years ago

1625)     href="/press/presskit/2008-12-19-roadmap-full.pdf">Tor development
Sebastian Hahn Remove vidalia-related docs...

Sebastian Hahn authored 9 years ago

1626)     roadmap</a> for more ideas, or just try out Tor and Tor Browser,
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1627)     and find out what you think needs fixing.
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1628)     Some of the <a href="<spectree>proposals">current proposals</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1629)     might also be short on developers.
1630)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1631) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1632)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1633) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1634)     <a id="OtherCoding"></a>
1635)     <h2><a class="anchor" href="#OtherCoding">Other Coding and Design related ideas</a></h2>
1636)     <ol>
1637)     <li>Tor relays don't work well on Windows XP. On
1638)     Windows, Tor uses the standard <tt>select()</tt> system
1639)     call, which uses space in the non-page pool. This means
1640)     that a medium sized Tor relay will empty the non-page pool, <a
Karsten Loesing Update wiki links

Karsten Loesing authored 12 years ago

1641)     href="<wiki>doc/WindowsBufferProblems">causing
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1642)     havoc and system crashes</a>. We should probably be using overlapped IO
1643)     instead. One solution would be to teach <a
1644)     href="http://www.monkey.org/~provos/libevent/">libevent</a> how to use
1645)     overlapped IO rather than select() on Windows, and then adapt Tor to
1646)     the new libevent interface. Christian King made a
1647)     <a href="https://svn.torproject.org/svn/libevent-urz/trunk/">good
1648)     start</a> on this in the summer of 2007.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1649) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1650)     <li>We need a flexible simulator framework for studying end-to-end
1651)     traffic confirmation attacks. Many researchers have whipped up ad hoc
1652)     simulators to support their intuition either that the attacks work
1653)     really well or that some defense works great. Can we build a simulator
1654)     that's clearly documented and open enough that everybody knows it's
1655)     giving a reasonable answer? This will spur a lot of new research.
1656)     See the entry <a href="#Research">below</a> on confirmation attacks for
1657)     details on the research side of this task &mdash; who knows, when it's
1658)     done maybe you can help write a paper or three also.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1659) 
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1660)     <li>Tor 0.1.1.x and later include support for hardware crypto
1661)     accelerators via OpenSSL. It has been lightly tested and is
1662)     possibly very buggy.  We're looking for more rigorous testing,
Andrew Lewman apply fixes from rransom.

Andrew Lewman authored 13 years ago

1663)     performance analysis, and optimally, code fixes to OpenSSL and
Andrew Lewman format the paragraphs corre...

Andrew Lewman authored 13 years ago

1664)     Tor if needed.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1665) 
George Kadianakis Rephrase the volunteer entr...

George Kadianakis authored 11 years ago

1666)     <li>Write a <a
1667)     href="https://secure.wikimedia.org/wikipedia/en/wiki/Fuzz_testing">fuzzer</a>
1668)     for Tor to discover security vulnerabilities. Determine if there
1669)     are good fuzzing frameworks out there for what we want. Win fame by
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1670)     getting credit when we put out a new release because of you!</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1671) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1672)     <li>Tor uses TCP for transport and TLS for link
1673)     encryption. This is nice and simple, but it means all cells
1674)     on a link are delayed when a single packet gets dropped, and
1675)     it means we can only reasonably support TCP streams. We have a <a
Roger Dingledine revise TransportIPnotTCP an...

Roger Dingledine authored 13 years ago

1676)     href="<page docs/faq>#TransportIPnotTCP">list
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1677)     of reasons why we haven't shifted to UDP transport</a>, but it would
1678)     be great to see that list get shorter. We also have a proposed <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1679)     href="<specblob>proposals/100-tor-spec-udp.txt">specification
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1680)     for Tor and
1681)     UDP</a> &mdash; please let us know what's wrong with it.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1682) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1683)     <li>We're not that far from having IPv6 support for destination addresses
1684)     (at exit nodes). If you care strongly about IPv6, that's probably the
1685)     first place to start.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1686) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1687)     <li>We need a way to generate the website diagrams (for example, the "How
1688)     Tor Works" pictures on the <a href="<page about/overview>">overview page</a>
1689)     from source, so we can translate them as UTF-8 text rather than edit
1690)     them by hand with Gimp. We might want to
1691)     integrate this as an wml file so translations are easy and images are
1692)     generated in multiple languages whenever we build the website.</li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1693) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1694)     <li>How can we make the various LiveCD/USB systems easier
1695)     to maintain, improve, and document?  One example is <a
Damian Johnson More changes requested by i...

Damian Johnson authored 13 years ago

1696)     href="https://tails.boum.org/">The Amnesic Incognito Live
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1697)     System</a>.
1698)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1699) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1700)     <li>
1701)     Another anti-censorship project is to try to make Tor
1702)     more scanning-resistant.  Right now, an adversary can identify <a
Sebastian Hahn Fix links that broke due to...

Sebastian Hahn authored 13 years ago

1703)     href="<specblob>proposals/125-bridges.txt">Tor bridges</a>
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1704)     just by trying to connect to them, following the Tor protocol,
1705)     and seeing if they respond.  To solve this, bridges could <a
1706)     href="<svnprojects>design-paper/blocking.html#tth_sEc9.3">act like
1707)     webservers</a> (HTTP or HTTPS) when contacted by port-scanning tools,
1708)     and not act like bridges until the user provides a bridge-specific key.
1709)     To start, check out Shane Pope's <a
1710)     href="http://dl.dropbox.com/u/37735/index.html">thesis and prototype</a>.
1711)     </li>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1712) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1713)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1714) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1715)     <a id="Research"></a>
1716)     <h2><a class="anchor" href="#Research">Research</a></h2>
1717)     <ol>
1718)     <li>The "end-to-end traffic confirmation attack":
1719)     by watching traffic at Alice and at Bob, we can <a
1720)     href="http://freehaven.net/anonbib/#danezis:pet2004">compare
1721)     traffic signatures and become convinced that we're watching the same
1722)     stream</a>. So far Tor accepts this as a fact of life and assumes this
1723)     attack is trivial in all cases. First of all, is that actually true? How
1724)     much traffic of what sort of distribution is needed before the adversary
1725)     is confident he has won? Are there scenarios (e.g. not transmitting much)
1726)     that slow down the attack? Do some traffic padding or traffic shaping
1727)     schemes work better than others?</li>
1728)     <li>A related question is: Does running a relay/bridge provide additional
1729)     protection against these timing attacks? Can an external adversary that can't
1730)     see inside TLS links still recognize individual streams reliably?
1731)     Does the amount of traffic carried degrade this ability any? What if the
1732)     client-relay deliberately delayed upstream relayed traffic to create a queue
1733)     that could be used to mimic timings of client downstream traffic to make it
1734)     look like it was also relayed? This same queue could also be used for masking
1735)     timings in client upstream traffic with the techniques from <a
1736)     href="http://www.freehaven.net/anonbib/#ShWa-Timing06">adaptive padding</a>,
1737)     but without the need for additional traffic. Would such an interleaving of
1738)     client upstream traffic obscure timings for external adversaries? Would the
1739)     strategies need to be adjusted for asymmetric links? For example, on
1740)     asymmetric links, is it actually possible to differentiate client traffic from
1741)     natural bursts due to their asymmetric capacity? Or is it easier than
1742)     symmetric links for some other reason?</li>
1743)     <li>Repeat Murdoch and Danezis's <a
1744)     href="http://www.cl.cam.ac.uk/~sjm217/projects/anon/#torta">attack from
1745)     Oakland 05</a> on the current Tor network. See if you can learn why it
1746)     works well on some nodes and not well on others. (My theory is that the
1747)     fast nodes with spare capacity resist the attack better.) If that's true,
1748)     then experiment with the RelayBandwidthRate and RelayBandwidthBurst
1749)     options to run a relay that is used as a client while relaying the
1750)     attacker's traffic: as we crank down the RelayBandwidthRate, does the
1751)     attack get harder? What's the right ratio of RelayBandwidthRate to
1752)     actually capacity? Or is it a ratio at all? While we're at it, does a
1753)     much larger set of candidate relays increase the false positive rate
1754)     or other complexity for the attack? (The Tor network is now almost two
1755)     orders of magnitude larger than it was when they wrote their paper.) Be
1756)     sure to read <a href="http://freehaven.net/anonbib/#clog-the-queue">Don't
1757)     Clog the Queue</a> too.</li>
1758)     <li>The "routing zones attack": most of the literature thinks of
1759)     the network path between Alice and her entry node (and between the
1760)     exit node and Bob) as a single link on some graph. In practice,
1761)     though, the path traverses many autonomous systems (ASes), and <a
1762)     href="http://freehaven.net/anonbib/#feamster:wpes2004">it's not uncommon
1763)     that the same AS appears on both the entry path and the exit path</a>.
1764)     Unfortunately, to accurately predict whether a given Alice, entry,
1765)     exit, Bob quad will be dangerous, we need to download an entire Internet
1766)     routing zone and perform expensive operations on it. Are there practical
1767)     approximations, such as avoiding IP addresses in the same /8 network?</li>
1768)     <li>Other research questions regarding geographic diversity consider
1769)     the tradeoff between choosing an efficient circuit and choosing a random
1770)     circuit. Look at Stephen Rollyson's <a
1771)     href="http://swiki.cc.gatech.edu:8080/ugResearch/uploads/7/ImprovingTor.pdf">position
1772)     paper</a> on how to discard particularly slow choices without hurting
1773)     anonymity "too much". This line of reasoning needs more work and more
1774)     thinking, but it looks very promising.</li>
1775)     <li>Tor doesn't work very well when relays have asymmetric bandwidth
1776)     (e.g. cable or DSL). Because Tor has separate TCP connections between
1777)     each hop, if the incoming bytes are arriving just fine and the outgoing
1778)     bytes are all getting dropped on the floor, the TCP push-back mechanisms
1779)     don't really transmit this information back to the incoming streams.
1780)     Perhaps Tor should detect when it's dropping a lot of outgoing packets,
1781)     and rate-limit incoming streams to regulate this itself? I can imagine
1782)     a build-up and drop-off scheme where we pick a conservative rate-limit,
1783)     slowly increase it until we get lost packets, back off, repeat. We
1784)     need somebody who's good with networks to simulate this and help design
1785)     solutions; and/or we need to understand the extent of the performance
1786)     degradation, and use this as motivation to reconsider UDP transport.</li>
1787)     <li>A related topic is congestion control. Is our
1788)     current design sufficient once we have heavy use? Maybe
1789)     we should experiment with variable-sized windows rather
1790)     than fixed-size windows? That seemed to go well in an <a
Andrew Lewman correct link, fixes #6627.

Andrew Lewman authored 11 years ago

1791)     href="http://www.psc.edu/index.php/hpn-ssh/638">ssh
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1792)     throughput experiment</a>. We'll need to measure and tweak, and maybe
1793)     overhaul if the results are good.</li>
1794)     <li>Our censorship-resistance goals include preventing
1795)     an attacker who's looking at Tor traffic on the wire from <a
1796)     href="<svnprojects>design-paper/blocking.html#sec:network-fingerprint">distinguishing
1797)     it from normal SSL traffic</a>. Obviously we can't achieve perfect
1798)     steganography and still remain usable, but for a first step we'd like to
1799)     block any attacks that can win by observing only a few packets. One of
1800)     the remaining attacks we haven't examined much is that Tor cells are 512
1801)     bytes, so the traffic on the wire may well be a multiple of 512 bytes.
1802)     How much does the batching and overhead in TLS records blur this on the
1803)     wire? Do different buffer flushing strategies in Tor affect this? Could
1804)     a bit of padding help a lot, or is this an attack we must accept?</li>
1805)     <li>Tor circuits are built one hop at a time, so in theory we have the
1806)     ability to make some streams exit from the second hop, some from the
1807)     third, and so on. This seems nice because it breaks up the set of exiting
1808)     streams that a given relay can see. But if we want each stream to be safe,
1809)     the "shortest" path should be at least 3 hops long by our current logic, so
1810)     the rest will be even longer. We need to examine this performance / security
1811)     tradeoff.</li>
1812)     <li>It's not that hard to DoS Tor relays or directory authorities. Are client
1813)     puzzles the right answer? What other practical approaches are there? Bonus
1814)     if they're backward-compatible with the current Tor protocol.</li>
1815)     <li>Programs like <a
Andrew Lewman more torbutton references t...

Andrew Lewman authored 10 years ago

1816)     href="<page docs/torbutton/index>">Torbutton</a> aim to hide
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1817)     your browser's UserAgent string by replacing it with a uniform answer for
1818)     every Tor user. That way the attacker can't splinter Tor's anonymity set
1819)     by looking at that header. It tries to pick a string that is commonly used
1820)     by non-Tor users too, so it doesn't stand out. Question one: how badly
1821)     do we hurt ourselves by periodically updating the version of Firefox
1822)     that Torbutton claims to be? If we update it too often, we splinter the
1823)     anonymity sets ourselves. If we don't update it often enough, then all the
1824)     Tor users stand out because they claim to be running a quite old version
1825)     of Firefox. The answer here probably depends on the Firefox versions seen
1826)     in the wild. Question two: periodically people ask us to cycle through N
1827)     UserAgent strings rather than stick with one. Does this approach help,
1828)     hurt, or not matter? Consider: cookies and recognizing Torbutton users
1829)     by their rotating UserAgents; malicious websites who only attack certain
1830)     browsers; and whether the answers to question one impact this answer.
1831)     </li>
1832)     <li>How many bridge relays do you need to know to maintain
1833)     reachability? We should measure the churn in our bridges. If there is
1834)     lots of churn, are there ways to keep bridge users more likely to stay
1835)     connected?
1836)     </li>
1837)     </ol>
Roger Dingledine add a bunch more projects;...

Roger Dingledine authored 11 years ago

1838) 
Andrew Lewman first cut of the new, shiny...

Andrew Lewman authored 13 years ago

1839)     <p>
1840)     <a href="<page about/contact>">Let us know</a> if you've made progress on any
1841)     of these!
1842)     </p>
1843)   </div>
1844)   <!-- END MAINCOL -->
1845)   <div id = "sidecol">
1846) #include "side.wmi"
1847) #include "info.wmi"
1848)   </div>
1849)   <!-- END SIDECOL -->
1850) </div>
1851) <!-- END CONTENT -->