Also, (shameless plug) you get all of this basically for free if you just do
generalised EdDSA with Ristretto, [1] since the cofactor is elliminated.
I've been working with Trevor on this, it's called D.A.V.R.O.S. and it'll
be done… (as) soon (
oject.org/projects/tor/ticket/25479
[1]:
https://msdn.microsoft.com/en-us/library/windows/desktop/ms683472(v=vs.85).aspx)
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E20
teor transcribed 0.7K bytes:
> I'm sorry, I didn't get Isis' original email, I think my spam folder ate it.
>
> Can you please re-send?
Of course! I actually didn't get a copy either; not sure what happened there.
- Forwarded message from isis agora lovecruf
tbot.debian.net/tor-meeting/2018/tor-meeting.2018-02-20-23.11.html
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.
EFF)
2. Directory document keywords MUST be printable ASCII.
3. This change may break some descriptor/consensus/document parsers.
If you are the maintainer of a parser, you may want to start
thinking about this now.
[0]:
http://meetbot.debian.net/tor-meeting/2018/tor-meeting.2018-02-12
gitweb.torproject.org/torspec.git/tree/proposals/282-remove-named-from-consensus.txt
¹ Please note that even if your name is not {isis,teor,nickm} that you are
warmly welcome to attend and participate.
Best regards,
--
♥Ⓐ isis agora lovecruft
pec.git/tree/proposals/267-tor-consensus-transparency.txt
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.asc
roject.org/torspec.git/tree/proposals/239-consensus-hash-chaining.txt
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.asc
D
This one is in #tor-meeting, next Monday, 12 February from 21:00-22:00 UTC.
In local times:
* Monday, 12 February 13:00-14:00 PST
* Monday, 12 February 16:00-17:00 EST
* Monday, 12 February 22:00-23:00 CET
* Tuesday, 13 February 08:00-09:00 AEST
isis agora lovecruft transcribed 2.3K bytes
Reminder to please vote for a time for this if you'd still like to attend!
isis agora lovecruft transcribed 2.2K bytes:
> Hello,
>
> Let's schedule a proposal discussion for prop#285 "Directory documents
> should be standardized as UTF-8" [0] sometime between 12 -
This is happening in #tor-meeting on Thursday, 8 February, 21:00-22:00 UTC.
In various local times:
* Thursday, 8 February, 13:00-14:00 PST
* Thursday, 8 February, 16:00-17:00 EST
* Thursday, 8 February, 22:00-23:00 CET
* Friday, 9 February, 08:00-09:00 AEST
isis agora lovecruft transcribed
ests or concerns, or if I
forgot to take your timezone into account, please let me know.
https://doodle.com/poll/cnc6scybbfpky5f8
[0]: https://gitweb.torproject.org/torspec.git/tree/proposals/285-utf-8.txt
Best regards,
--
♥Ⓐ isis agora lovecruft
___
if I forgot to take your timezone
into account, please let me know.
https://doodle.com/poll/iahmzu95hpvxciex
[0]:
https://gitweb.torproject.org/torspec.git/tree/proposals/239-consensus-hash-chaining.txt
--
♥Ⓐ isis agora lovecruft
___
isis agora lovecruft transcribed 2.9K bytes:
> Hello all,
>
> Is there an existing Tor proposal you'd like to discuss? Please use
> the following pad to nominate and vote for proposals for discussion.
>
> https://pad.riseup.net/p/Pxo2fQiiaSWo
>
> We'll b
Hello,
It's not done yet; it probably has errors; it definitely has omissions; it's
still riddled with "XXX"s everywhere… but here's a work-in-progress draft
proposal for migrating our link protocol(s) to use TLS 1.3:
https://gitweb.torproject.org/user/isis/torspec.g
ting.2017-12-13-22.03.html
[3]: https://pad.riseup.net/p/r.1c4c37baa9251fdfca5a1e1bd5c01f45
[4]:
https://gitweb.torproject.org/torspec.git/tree/proposals/249-large-create-cells.txt?id=5fe54569
Best regards,
--
♥Ⓐ isis agora lovecruft
_
isis agora lovecruft transcribed 5.3K bytes:
> Hello all,
>
> What: A proposal discussion meeting for prop#249 "Allow CREATE cells with
> >505 bytes of handshake data". [0]
Hey,
Meetbot notes are available. [0] Nick and Tim took summary notes of
discussion items
- Wednesday, 13 December 00:00-01:00 CET
- Thursday, 14 December 09:00-10:00 AUST
teor transcribed 6.8K bytes:
>
> > On 9 Dec 2017, at 11:29, isis agora lovecruft wrote:
> >
> > Hello all,
> >
> > What: A proposal discussion meeting for prop#249 "All
er errors if a new (unexpected) field is
> added, or assumptions are made about the text encoding or formatting
> of the document.
A specification for the documents that BWAuths produce would be an extremely
welcome contribution! but probably shouldn't be prerequis
for the meeting preparation.
Thanks!
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.asc
Description: Di
462+(7*492)=3906 bytes.
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.asc
Description: Digital signature
___
(I would worry that removing `u` on platforms which don't have `D`
enabled by default could break our reproducible builds.)
Please feel free to open a ticket if you're so inclined.
Best regards,
--
♥Ⓐ isis agora lovecruft
_
list on-topic and productive.
> How did Freud invent psychoanalysis? What are you doing during the idle
> cycles of your brain? One does not need a fancy degree to be an amateur at
> anything, or do you folks not call yourselves hackers?
I'd say &q
since he's writing a Rust
parser for bridge descriptors as part of the Bridge Bandwidth Scanner
project) if I got anything wrong. :)
- Forwarded message from isis agora lovecruft -
> From: isis agora lovecruft
> Subject: Re: Bridge Bandwidth Scanner Internship
> Date: Thu,
j...@riseup.net transcribed 2.0K bytes:
> Hey Isis,
>
> I have a few crypto questions for you. The bonus question is purely out
> of interest (I searched for the answer, but didn't get a
> good/understandable answer, if you are busy don't worry about it).
Hey Jake!
I
Damian Johnson transcribed 2.0K bytes:
> On Thu, Jun 15, 2017 at 2:07 PM, teor wrote:
> >
> >> On 16 Jun 2017, at 03:49, isis agora lovecruft wrote:
> >>
> >> Hello all!
> >>
> >> I have made a brief post on our blog to announce an
Hello all!
I have made a brief post on our blog to announce an exciting intership
opportunity we have available!
https://blog.torproject.org/blog/summer-2017-internship-create-bridge-bandwidth-scanner
Best,
--
♥Ⓐ isis agora lovecruft
w method is not subject to
the same patent claims as NewHope theoretically is.
¹ I am not a lawyer. (Fortunately.)
Best,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.pattern
some things to change in minor ways during further refinement and
implementation. That said, we welcome all feedback and appreciate review.
[0]: https://patternsinthevoid.net/hyphae/hyphae.pdf
Best regards,
--
♥Ⓐ isis agora lovecruft
_
Op
Nick Mathewson transcribed 2.9K bytes:
> On Fri, Mar 31, 2017 at 10:20 PM, isis agora lovecruft
> wrote:
> > Hey hey,
> >
> > In summary of the breakaway group we had last Saturday on post-quantum
> > cryptography in Tor, there were a few potentially good ideas I wro
oup, and I apologise, but I
don't actually remember all the attendants off the top of my head. If either
of these were your idea, please message me off-list and I'll ensure you're
credited in the eventual proposal(s)/documentation.
Be
rately vague about this because I don't want to feed
the patent trolls or provide a weapon to anyone who wants to fight against
good crypto, but the patent exists, and it affects nearly all lattice-based
handshakes. NewHope simple is not affected.
My (ongoing, but Nick asked me to stop
ns for other
> distributions.
>
> Feedback requested if this will negatively affect you!
For whatever it's worth, all of Tor's infrastructure runs on Debian stable,
and I'm not sure if weasel would make exceptions to enable backports.
Best,
--
♥Ⓐ isis agora lovecruft
_
ority, and BridgeDB
chucks out the bridges without the Running flag (i.e. they don't get added to
the hashring). [0]
[0]:
https://gitweb.torproject.org/user/isis/bridgedb.git/tree/bridgedb/Bridges.py?id=78e352ec18bc55bbb519747a1b1d9e909e3640d7#n453
Best regards,
--
♥Ⓐ isis agora lovec
> <http://blog.atagar.com/stem-release-1-5/>!
Awesome! Now I don't need to tell pip to build from git. :)
Thanks, Damian!
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: ht
"ServerTransportPlugin snowflake" on Whonix Gateways
by default? And then "ClientTransportPluging snowflake" on workstations
behind the gateway?
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5
rotect against potential
pineapple slicers by putting your data through a pineapple slicer twice.)
Best regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patterns
ors are uploaded, etc.
Again, improving the control port notification interface is much welcome, and
patches are straightforward to review for timely inclusion.
Best regards,
--
♥Ⓐ isis agora lovecruft
__
isis agora lovecruft transcribed 8.6K bytes:
> For the repeated suggestion of SIDH, [3] I expect we'll soon see concrete
> details and improvements to the attacks mentioned in (and which they establish
> "direct validation" measures to defend against in §9 of) &qu
point. I've made a ticket for the issue in
BridgeDB. https://trac.torproject.org/projects/tor/ticket/19997
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthev
ues (and some of which are not bugs).
Thanks for pointing this out!
[0]: https://gitweb.torproject.org/tordnsel.git/
[1]: https://gitweb.torproject.org/check.git/
[2]: https://trac.torproject.org/projects/tor/ticket/19843
Best regards,
--
♥Ⓐ isis agora lovecruft
call to the DH-KEM key
> exchange) should be specified in #269.
Thanks for pointing this out! The SHAKE-256() call should actually be added
to #269, since it's acting as a replacement for the HKDF at the end of the
original ntor handshake, and it should be p
aper, and a lot to digest and verify. It should
> be noted that the authors have a strong track record of cryptanalysis of
> lattice crypto.
[0]:
https://gitweb.torproject.org/torspec.git/tree/proposals/proposal-status.txt
[1]: https://eprint.iacr.org/2015/287
[2]: https://lists.torproject
ch DirAuth would have their own
tree, thus the consensus document in the end would have somewhere between
5 and 9 CoSi signatures.
4. There's a typo in §5.2: s/witnesse's/witnesses'/
Thanks, everyone, for the great discussion!
Best regards,
--
♥Ⓐ is
g/projects/tor/attachment/ticket/19468/prop259-redux-v3.txt#L414
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.asc
Description: Digital
attend, but not before,
since I will be on a flight. If it works out better for everyone else to have
it at 14:00 instead, then that's also fine with me and please just let me know
afterwards what I can do to help.
Best regards,
--
♥Ⓐ isi
dgeDB is a system of databases and servers for distributing Tor bridges.
It is written largely in Twisted Python.
developer documentation: https://pythonhosted.org/bridgedb/
maintainer: isis
(As a side note, I should pro
isis transcribed 35K bytes:
> Hello,
>
> Peter (in CC) and I have recently composed a draft proposal for a new Tor
> handshake. It's a hybrid handshake combining Tor's current X25519-based NTor
> handshake with the NewHope lattice-based key exchange, in order to pro
tein, D.J., Buchmann, J., Dahmen, E. (Eds.),
Post-Quantum Cryptography (pp. 134-136). Berlin: Springer Verlag.
https://www.springer.com/us/book/9783540887010
[4]: http://link.springer.com/content/pdf/10.1007%2FBFb0052237.pdf
Best Regards,
--
♥Ⓐ isis agora lovecruft
_
s/BoSRL0uHIjM
[4]:
https://collector.torproject.org/recent/relay-descriptors/microdescs/micro/2016-05-16-14-05-37-micro
[5]:
https://metrics.torproject.org/dirbytes.html?start=2016-02-16&end=2016-05-16
[6]: As an aside, I'd be super happy to kick the crap relays out of the network:
till causes polynomial effort to
decrypt the handshake). For such a minor expense as two exp(), we can cause
exponential expense for a classical adversay, and polynomial expense for a
quantum adversary — which makes this worthwhile.
Did I understand the idea correctly?
Best Regards,
--
eik...@sigaint.org transcribed 0.6K bytes:
> isis wrote:
> > eik...@sigaint.org transcribed 1.1K bytes:
> >> Typos:
> >
> > Thanks! Fixed:
> >
> > https://gitweb.torproject.org/user/isis/torspec.git/commit/?h=draft/newhope&id=5c115905
>
>
Tim Wilson-Brown - teor transcribed 3.7K bytes:
>
> > On 7 May 2016, at 05:17, isis wrote:
> >
> > ...
> >
> > Let `ID` be a router's identity key taken from the router microdescriptor.
> > In the case for relays possessing Ed25519 identity keys (c.
Yawning Angel transcribed 2.2K bytes:
> On Fri, 6 May 2016 19:17:11 +
> isis wrote:
> > Both parties check that none of the EXP() operations produced the
> > point at infinity. [NOTE: This is an adequate replacement for
> > checking Y for group membership, if
eik...@sigaint.org transcribed 1.1K bytes:
> Typos:
Thanks! Fixed:
https://gitweb.torproject.org/user/isis/torspec.git/commit/?h=draft/newhope&id=5c115905
--
♥Ⓐ isis agora lovecruft
_
OpenPGP
Yawning Angel transcribed 4.3K bytes:
> On Sat, 7 May 2016 19:41:59 + (UTC) lukep wrote:
> > Thanks isis for this, it looks really good, I look forward to seeing a
> > similar protocol for SIDH! (and X25519+NEWHOPE+SIDH !)
>
> When there is a sufficiently fast SIDH implem
way, other than "the seed was bad".
> > Or let a be a system-wide parameter changing say on a daily basis?
>
> I mentioned using the Tor collaborative random number generator for a in
> my other message, but only as feint to get to the meat of my argument
> that Isis a
olidly aboard the Slow Crypto Train…)
Best,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://fyb.patternsinthevoid.net/isis.txt
signature.asc
Description: Digital sig
Jeff Burdges transcribed 3.1K bytes:
> On Fri, 2016-05-06 at 19:17 +0000, isis wrote:
>
> > --- Description of the Newhope internal functions ---
> >
> > gen_a(SEED seed) receives as input a 32-byte (public) seed. It expands
> > this seed through SHAKE-128
ker with a quantum computer in
the future.
I have not given the proposal a number. It is available in my
`drafts/newhope` branch of my torspec repository:
https://gitweb.torproject.org/user/isis/torspec.git/tree/proposals/XXX-newhope-hybrid-handshake.txt?h=draft/newhope
For purposes of fa
e
> future, going by what's available and practical pushes me towards
> NTRUEncrypt/Ring-LWE.
On that note, I've been working on a Tor proposal for a Ring-LWE + X25519
hybrid KEX. It'll be ready for design review soon.
[0]: https://joostrijneveld.nl/papers/multitarget_xmss
isis transcribed 2.7K bytes:
> Nick Mathewson transcribed 1.3K bytes:
> > First, the next meeting is scheduled on #tor-dev this Thursday, at
> > 9:00 am EST (=1400 UTC). We'll be discussing these proposals:
> >* Proposal 263: Postquantum circuit extension
> >
ere, and I'm trying to convince Peter Schwabe to participate, if
he's available.
> The wiki page is at:
> https://trac.torproject.org/projects/tor/wiki/org/teams/NetworkTeam/MeetingSchedule
I've update the page with the meetings
George Kadianakis transcribed 2.1K bytes:
> Hello Nick, isis and Mike!
>
> It seems like some Thoughtworks folks (from here on referred to as FRITO [0])
> are interested in helping us with Tor hidden services development for 4 weeks
> or so. They start early next week! :)
Hell
igh-capacity default
> obfs4 bridges.
> https://bugs.torproject.org/18071 (1 bridge)
> https://bugs.torproject.org/18091 (2 bridges)
There's also https://bugs.torproject.org/18104 (1 bridge, identical to
#18071). I'll have the patch up for that in five
I've never understood the difference between [OPEN] and [ACCEPTED].
xIs [OPEN] like "waiting for adoption"?
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://blog.patt
i=1
>
> Tim Wilson-Brown (teor)
I've not tried it yet, but it's my understanding that gccgo can still be used
to compile go-1.5:
https://github.com/golang/go/issues/10092
So another route might be to modify our build of GCC to include gccgo, then
use that to bootstrap the offi
use case (Whonix) for
feature requests, I would have prioritised them differently. However, because
I didn't understand who proper was or why that person wanted all kinds of new
features, some of the ticket were kind of ignored. Sorry for not putting two
and t
o quite large keys, with one or both
needing to be distributed, for each relay.
> Thanks for your time, and happy holidays!
Many thanks for the proposal, research, and code! Have a great new year!
[0]: http://blog.cr.yp.to/20140213-ideal.html
[1]: http://c
r downtime, missing pages, and internal
server errors. For example: https://bridges.torproject.org/404
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://blog.patternsinthevoid.ne
r Michanek.
* UPDATE Turkish (tr) translations.
Thanks to Bullgeschichte and Fomas.
* UPDATE Ukranian (uk) translations.
Thanks to Yasha.
* UPDATE Chinese Mandarin (zh_CN) translations.
Thanks t
anges to the AUTHENTICATE cells
currently in use by the ntor handshake, right? Are we prepared to wait three
releases for the new changes to be available ubiquitously, or do we have some
sooner timeline in mind for a PQ handshake?
--
♥Ⓐ isis agora lovecruft
__
tackoverflow.com/a/201378
What could go wrong?
For the record, I do not see any way for the above concerns to be satisfiably
addressed — short of limiting the expansion of extrainfo descriptor to some
limited number of well-specified fields to serve some express purpose. That
s
Tim Wilson-Brown - teor transcribed 19K bytes:
>> On 12 Sep 2015, at 17:26, isis wrote:
>>> Tim Wilson-Brown - teor transcribed 23K bytes:
>>>> On 10 Sep 2015, at 17:01, isis wrote:
>>>>
>>>> 2.b. If it is useful to people, then the best way
12595
Assistance with the completion of #17262 (due 31 Oct) would be greatly
appreciated, since my plan for tomorrow is to work with some of the
cryptographers here to review my changes to the crypto in rBridge for #7520.
[0]:
https://gitweb.torproject.org/user/isis/torspec.git/commit/?h=bug17261-best-
[0]: https://trac.torproject.org/projects/tor/ticket/17261
[1]: https://gitweb.torproject.org/user/isis/torspec.git/log/?h=bug17261
Best,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://blog.patternsint
hange (except for the increased
forgery resistance that Nick mentioned).
Ex. 1: Alice is building her circuit through Bob the Bridge, and Bob uses
Bridge Guards. Alice would like to extend to Charlie, and so she sends an
EXTEND2 inside a RELAY_EARLY to Bob which says so. Bob reciev
Karsten Loesing transcribed 4.6K bytes:
> Hi Thomas and Isis,
>
> first of all, this is a great proposal. Thomas and I talked a bit
> about this idea in Berlin and the days after, and then Thomas turned
> this into a great analysis what's needed to set up such a server to
&
thomas lörtsch transcribed 2.8K bytes:
> On 09 Oct 2015, at 13:17, isis wrote:
>
> > thomas lörtsch transcribed 8.6K bytes:
> >> analytics server proposal
> >> =
> >
> > Hi Thomas,
> >
> > Are you intending t
gitweb.torproject.org/torspec.git/tree/proposals/
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://blog.patternsinthevoid.net/isis.txt
signature.asc
Descripti
Li Xiaodong transcribed 0.9K bytes:
> *Hello, are there any better ways to connect to the Tor network than
> bridges?*
Try using obfs4 bridges.
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
C
ting paid, etc.
(I know that many of these issues will be helped by Isa's Trac improvements,
and AFAIK there are plans to discuss at the dev meeting better ways for
prioritise devs doing stuff without worrying as much about funder stuffs.
Just saying that knowing which funder
hurning through ID keys, rather than actually trying to get multiple copies
of the same IP:port pair listed in the consensus.
[0]:
https://gitweb.torproject.org/tor.git/tree/src/or/dirserv.c?id=c84f3c91#n2085
Best Regards,
--
♥Ⓐ isis agora lovecruft
is probably too
> platform/caller specific.
> * Allow operating both as a client and a server simultaneously. I
> don't see a problem with running 2 copies of something for this
> use case.
As always, I'm glad to provide help with t
Tim Wilson-Brown - teor transcribed 23K bytes:
>
> > On 10 Sep 2015, at 17:01, isis wrote:
> >
> >> 4.4.1. Bridge Reachability Self-Testing
> >>
> >> Before a Bridge uploads its descriptors to the BridgeAuthority, it
> >> creates a s
idges: 4323
total bridges with PTs: 1867
total obfs4: 1413
(obfs2 or obfs3): 1739
(obfs2 or obfs3) and (not obfs4): 438
(obfs2 or obfs3) and (obfs4): 1301
obfs4 only (no other transports): 112
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A5
: Nick Mathewson
+Author: Nick Mathewson, Isis Lovecruft
Created: 14 Oct 2011
+Modified: 10 Sep 2015
Status: Open
1. Overview
@@ -76,111 +77,317 @@ Status: Open
remove, and remove a layer of encryption on incoming cells on that
circuit corresponding to the encryption that the guard wil
Yawning Angel transcribed 2.7K bytes:
> On Thu, 10 Sep 2015 07:01:58 +
> isis wrote:
> > 3. Should we change how the BridgeAuthority tests Bridge ORPort
> > reachability? If so, how?
> >
> > 4. If I'm going to refactor all of this, are there other (fu
might be to, in that case, have the BridgeAuthority lie and
tell BridgeDB that such Bridges were reachable, letting BridgeDB do the PT
reachability testing.)
Please help me brainstorm a way out of this mess!
[0]:
https://gitweb.torproject.org/torspec.git/tree/proposals/188-bridge-guards.txt
Golang, but I think it is still
in general a nice thing to do for the rest of the world to maintain a usable
Python PT library.
If help is wanted decoupling the networking bits and putting them into pyptlib,
I'd gladly assist.
Although perhaps this should wait until the PT spe
real
users). Were there any others?
[0]: https://blog.torproject.org/blog/one-cell-enough
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https://blog.patternsinthevoid.net/isis.txt
might make it more
difficult for other researchers to study tor (hopefully, ethically).
[0]:
https://blog.torproject.org/blog/tor-cloud-service-ending-many-ways-remain-help-users-access-uncensored-internet
[1]: https://trac.torproject.org/projects/tor/ticket/11502
--
♥Ⓐ isis agora lovecruft
_
uards() is being called… but perhaps the
latter would be more error prone if a programmer forgets to check that they
should be using bridges instead (also, code duplication).
[0]: https://bugs.torproject.org/16650
[1]: https://gitweb.torproject.org/user/isis/tor.git/log/?h
`.
/\
B||B
\/
`.,´
B--__--´B
So no more "shifting" problem. It also makes recalculation of the hashring
when a new consensu
Roger Dingledine transcribed 1.0K bytes:
> Isis: I'd like to highlight this change for you, since it means
> that the bridge authority's networkstatus files are now going to
> have HSDir flags on the bridge status lines.
>
> I don't know if this is going to be a p
ld obfs4proxy from source, or to pull in
the package from stretch (testing):
https://packages.debian.org/stretch/obfs4proxy
Best Regards,
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
Current Keys: https
WARNING: much text. so email. very long.
Mike Perry transcribed 13K bytes:
> isis:
> > Additionally, SOW.9. is actually the chronological precursor to SOW.10., the
> > latter of which is implementing rBridge (or at least getting started on it).
> > (Work on this is st
elsewhere? (Is is even possible for clients to come from
elsewhere? Can clients use Tor to reach this distributor? Can Tor
Browser connect directly to BridgeDB, not through the domain front?)
* If we're going to do autoprobing, should it still give out a maximum of
three Bridges
idgeDB's algorithms have been revised to improve their speed.
As per usual, the full CHANGELOG is available here:
https://gitweb.torproject.org/bridgedb.git/tree/CHANGELOG
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4
Griffin Boyce transcribed 3.1K bytes:
> So, just to clarify, this would be 10pm EST on Tuesday or Wednesday night,
> correct?
>
> ~Griffin
>
Yes.
--
♥Ⓐ isis agora lovecruft
_
OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A
1 - 100 of 150 matches
Mail list logo