[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

[tor-commits] r26820: {website} Add obfs4/obfsclient to the PT list. (website/trunk/docs/en)



Author: asn
Date: 2014-06-08 04:38:05 +0000 (Sun, 08 Jun 2014)
New Revision: 26820

Modified:
   website/trunk/docs/en/pluggable-transports.wml
Log:
Add obfs4/obfsclient to the PT list.

Modified: website/trunk/docs/en/pluggable-transports.wml
===================================================================
--- website/trunk/docs/en/pluggable-transports.wml	2014-06-07 03:43:23 UTC (rev 26819)
+++ website/trunk/docs/en/pluggable-transports.wml	2014-06-08 04:38:05 UTC (rev 26820)
@@ -74,14 +74,35 @@
     Status: <em>To be deployed</em>
     </li>
 
-    <li><b>Meek</b> is a transport that uses HTTP for carrying bytes
-    and TLS for obfuscation. Traffic is relayed through a third-party
-    server (âGoogle App Engine). It uses a trick to talk to the third
-    party so that it looks like it is talking to an unblocked server.
+    <li><a href="https://trac.torproject.org/projects/tor/wiki/doc/meek";><b>Meek</b></a>
+    is a transport that uses HTTP for carrying bytes and TLS for
+    obfuscation. Traffic is relayed through a third-party server
+    (âGoogle App Engine). It uses a trick to talk to the third party so
+    that it looks like it is talking to an unblocked server.
     Maintained by David Fifield. <br>
     Status: <e>Coming soon</em>
     </li>
 
+    <li><a href="https://github.com/Yawning/obfs4/blob/master/doc/obfs4-spec.txt";><b>obfs4</b></a>
+    is a transport with the same features as <a href="http://www.cs.kau.se/philwint/scramblesuit/";><b>ScrambleSuit</b></a>
+    but utilizing Dan Bernstein's <a href="http://elligator.cr.yp.to/elligator-20130828.pdf";>elligator2</b>
+    technique for public key obfuscation, and the
+    <a href="https://gitweb.torproject.org/torspec.git/blob/HEAD:/proposals/216-ntor-handshake.txt";>ntor protocol</a>
+    for one-way authentication. This results in a faster protocol. Written in Go.
+    Maintained by Yawning Angel. <br>
+    Status: <e>Coming soon</em>
+    </li>
+
+    <li><a href="https://github.com/yawning/obfsclient";><b>obfsclient</b></a>
+    is a multi-transport pluggable transport proxy (like obfsproxy),
+    written in C++ that implements the client-side of <em>obfs2</em>,
+    <em>obfs3</em> and <em>scramblesuit</em>. It's used by
+    <a href="https://guardianproject.info/apps/orbot/";>Orbot</a> on
+    Android because of the difficulties of using Python applications.
+    Maintained by Yawning Angel. <br>
+    Status: <a href="https://guardianproject.info/apps/orbot/";>Deployed</a>
+    </li>
+
     <li><b>StegoTorus</b> is an Obfsproxy fork that extends it to a)
     split Tor streams across multiple connections to avoid packet size
     signatures, and b) embed the traffic flows in traces that look like

_______________________________________________
tor-commits mailing list
tor-commits@xxxxxxxxxxxxxxxxxxxx
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits