[tor-commits] [translation/support-portal] new translations in support-portal

translation at torproject.org translation at torproject.org
Thu Jan 20 16:50:23 UTC 2022


commit e4f089640f97ff4b8adbca5eeca6afc0171763cc
Author: Translation commit bot <translation at torproject.org>
Date:   Thu Jan 20 16:50:22 2022 +0000

    new translations in support-portal
---
 contents+id.po    | 167 +++++++++++++++++---
 contents+zh-TW.po | 463 ++++++++++++++++++++++++++++++++----------------------
 2 files changed, 417 insertions(+), 213 deletions(-)

diff --git a/contents+id.po b/contents+id.po
index 3d0e68cf59..0d915fa608 100644
--- a/contents+id.po
+++ b/contents+id.po
@@ -16,6 +16,7 @@
 # hadymaggot <9hs at tuta.io>, 2021
 # I Putu Cahya Adi Ganesha, 2022
 # Dewie Ang, 2022
+# Debora 7 <ic.debora77 at gmail.com>, 2022
 # 
 msgid ""
 msgstr ""
@@ -23,7 +24,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2021-10-30 12:55+CET\n"
 "PO-Revision-Date: 2018-10-02 22:41+0000\n"
-"Last-Translator: Dewie Ang, 2022\n"
+"Last-Translator: Debora 7 <ic.debora77 at gmail.com>, 2022\n"
 "Language-Team: Indonesian (https://www.transifex.com/otf/teams/1519/id/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -3985,6 +3986,9 @@ msgid ""
 "\"distributed trust\" property: no single relay in the path can know about "
 "both the client and what the client is doing."
 msgstr ""
+"Karena klien Tor yang memilih jalur, sehingga dapat dipastikan akan "
+"mendapatkan properti \"kepercayaan distribusi\": tidak ada satupun relay di "
+"dalam jalur bisa mengetahui tentang klien dan apa yang klien lakukan."
 
 #: https//support.torproject.org/about/key-management/
 #: (content/about/key-management/contents+en.lrquestion.description)
@@ -4080,6 +4084,8 @@ msgid ""
 "See the [instructions on how to check Tor Browser's "
 "signature](../../tbb/how-to-verify-signature/)."
 msgstr ""
+"Lihat [instruksi tentang bagaimana cara mengecek signature Tor "
+"Browser](../../tbb/how-to-verify-signature/)."
 
 #: https//support.torproject.org/about/key-management/
 #: (content/about/key-management/contents+en.lrquestion.description)
@@ -4088,6 +4094,9 @@ msgid ""
 "us in person and gotten a copy of our GPG key fingerprint, or you need to "
 "know somebody who has."
 msgstr ""
+"Untuk memastikan bahwa hal tersebut benar-benar ditanda tangani oleh kami, "
+"Anda harus bertemu dengan kami secara langsung dan mendapatkan salinan sidik"
+" jari kunci GPG kami, atau Anda harus mengetahui seseorang yang tahu."
 
 #: https//support.torproject.org/about/key-management/
 #: (content/about/key-management/contents+en.lrquestion.description)
@@ -4095,17 +4104,22 @@ msgid ""
 "If you're concerned about an attack on this level, we recommend you get "
 "involved with the security community and start meeting people."
 msgstr ""
+"Jika Anda khawatir mengenai serangan pada level ini, kami merekomendasikan "
+"Anda untuk ikut terlibat dengan komunitas keamanan dan mulai bertemu dengan "
+"orang-orang."
 
 #: https//support.torproject.org/about/no-data-scrubbing/
 #: (content/about/no-data-scrubbing/contents+en.lrquestion.title)
 msgid ""
 "Does Tor remove personal information from the data my application sends?"
 msgstr ""
+"Apakah Tor menghapus informasi pribadi dari data yang dikirim oleh aplikasi "
+"saya?"
 
 #: https//support.torproject.org/about/no-data-scrubbing/
 #: (content/about/no-data-scrubbing/contents+en.lrquestion.description)
 msgid "No, it doesn't."
-msgstr ""
+msgstr "Tidak."
 
 #: https//support.torproject.org/about/no-data-scrubbing/
 #: (content/about/no-data-scrubbing/contents+en.lrquestion.description)
@@ -4113,6 +4127,9 @@ msgid ""
 "You need to use a separate program that understands your application and "
 "protocol and knows how to clean or \"scrub\" the data it sends."
 msgstr ""
+"Anda harus menggunakan program terpisah yang memahami aplikasi dan protokol "
+"Anda dan mengetahui bagaimana cara membersihkan atau \"menggosok bersih\" "
+"data yang dikirimkan."
 
 #: https//support.torproject.org/about/no-data-scrubbing/
 #: (content/about/no-data-scrubbing/contents+en.lrquestion.description)
@@ -4120,6 +4137,8 @@ msgid ""
 "Tor Browser tries to keep application-level data, like the user-agent "
 "string, uniform for all users."
 msgstr ""
+"Tor Browser berusaha untuk menyimpan data pada level aplikasi, seperti data "
+"user-agent string, seragam dengan semua pengguna."
 
 #: https//support.torproject.org/about/no-data-scrubbing/
 #: (content/about/no-data-scrubbing/contents+en.lrquestion.description)
@@ -4127,11 +4146,13 @@ msgid ""
 "Tor Browser can't do anything about the text that you type into forms, "
 "though."
 msgstr ""
+"Namun, Tor Browser tidak bisa melakukan apapun terhadap text yang Anda "
+"ketikkan ke dalam forms."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.title)
 msgid "What protections does Tor provide?"
-msgstr ""
+msgstr "Perlindungan apa saja yang Tor sediakan?"
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4140,6 +4161,9 @@ msgid ""
 "understood in analogy to postal mail: Data is transmitted in blocks called "
 "IP datagrams or packets."
 msgstr ""
+"Komunikasi Internet didasarkan pada model store-and-forward yang bisa "
+"dipahami dengan analoginya dengan surat pos: Data ditransmisikan dalam block"
+" yang disebut dengan IP datagram atau paket."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4148,6 +4172,9 @@ msgid ""
 "IP address (of the receiver), just as ordinary letters contain postal "
 "addresses of sender and receiver."
 msgstr ""
+"Setiap paket terdiri dari alamat IP sumber (dari pengirim) dan sebuah alamat"
+" IP destinasi (dari penerima), seperti layaknya surat konvensional "
+"mengandung alamat pos dari pengirim dan penerima."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4156,6 +4183,9 @@ msgid ""
 "each router inspects the destination IP address and forwards the packet "
 "closer to its destination."
 msgstr ""
+"Jalan dari pengirim ke penerima melibatkan banyak lompatan dan router, "
+"dimana setiap router menginspeksi alamat IP tujuan dan meneruskan paket "
+"lebih dekat ke tujuannya."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4163,6 +4193,8 @@ msgid ""
 "Thus, every router between sender and receiver learns that the sender is "
 "communicating with the receiver."
 msgstr ""
+"Jadi, setiap router di antara pengirim dan penerima mempelajari bahwa "
+"pengirim sedang berkomunikasi dengan penerima."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4170,6 +4202,8 @@ msgid ""
 "In particular, your local ISP is in the position to build a complete profile"
 " of your Internet usage."
 msgstr ""
+"Khususnya, ISP lokal Anda sedang dalam posisi untuk membangun profil lengkap"
+" dari penggunaan Internet Anda."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4177,6 +4211,8 @@ msgid ""
 "In addition, every server in the Internet that can see any of the packets "
 "can profile your behavior."
 msgstr ""
+"Sebagai tambahan, setiap server di Internet yang bisa melihat paket tersebut"
+" bisa memprofil perilaku Anda."
 
 #: https//support.torproject.org/about/protections/
 #: (content/about/protections/contents+en.lrquestion.description)
@@ -4519,7 +4555,7 @@ msgstr "**Jika Anda ingin mengekspor penanda**"
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
 msgid "- Choose Export Bookmarks to HTML"
-msgstr ""
+msgstr "- Pilih ekspor Bookmarks ke HTML"
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4528,21 +4564,25 @@ msgid ""
 "the file, which is named bookmarks.html by default. The desktop is usually a"
 " good spot, but any place that is easy to remember will work."
 msgstr ""
+"- Dalam jendela ekspor File Bookmark yang terbuka, pilih lokasi untuk "
+"menyimpan file, yang dinamakan bookmark.html secara default. Desktop "
+"biasanya adalah tempat yang bagus, tetapi setiap tempat yang mudah diingat "
+"akan sama bagusnya."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
 msgid "- Click the Save button. The Export Bookmarks File window will close."
-msgstr ""
+msgstr "- Klik tombol simpan. Jendela Ekspor File Bookmark akan menutup. "
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
 msgid "- Close the Library window."
-msgstr ""
+msgstr "- Tutup jendela Library."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
 msgid "> Your bookmarks are now successfully exported from Tor Browser."
-msgstr ""
+msgstr "> Bookmark Anda sekarang telah berhasil di ekspor dari Tor Browser."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4550,16 +4590,18 @@ msgid ""
 "The bookmarks HTML file you saved is now ready to be imported into another "
 "web browser."
 msgstr ""
+"File HTML bookmark yang telah Anda simpan sekarang siap untuk di impor ke "
+"peramban lain."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
 msgid "**If you wish to import bookmarks**"
-msgstr ""
+msgstr "**Jika Anda ingin mengimpor bookmark**"
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
 msgid "- Choose Import Bookmarks from HTML"
-msgstr ""
+msgstr "- Pilih Impor Bookmark dari HTML"
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4567,6 +4609,8 @@ msgid ""
 "- Within the Import Bookmarks File window that opens, navigate to the "
 "bookmarks HTML file you are importing and select the file."
 msgstr ""
+"- Di dalam jendela Impor File Bookmark yang terbuka, navigasi ke file "
+"bookmark HTML yang Anda sedang impor dan pilih file tersebut."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4618,6 +4662,8 @@ msgid ""
 "- Click okay to the pop up box that appears and hurray, you just restored "
 "your backup bookmark."
 msgstr ""
+"- Klik okay kepada kotak popup yang muncul dan hore, Anda baru saja "
+"merestorasi cadangan bookmark Anda."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4632,6 +4678,10 @@ msgid ""
 "file](https://support.mozilla.org/en-US/kb/export-firefox-bookmarks-to-"
 "backup-or-transfer) or JSON file."
 msgstr ""
+"> Bookmark dapat di transfer dari firefox ke Tor Browser. Ada dua cara untuk"
+" ekspor dan impor bookmark di Firefox: [file "
+"HTML](https://support.mozilla.org/en-US/kb/export-firefox-bookmarks-to-"
+"backup-or-transfer) atau JSON file."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4639,6 +4689,8 @@ msgid ""
 "After exporting the data from the browser, follow the above step to import "
 "the bookmark file into your Tor Browser."
 msgstr ""
+"Setelah mengekspor data dari peramban, ikuti langkah di atas untuk mengimpor"
+" file bookmark ke Tor Browser Anda."
 
 #: https//support.torproject.org/tbb/export-and-import-bookmarks/
 #: (content/tbb/export-and-import-bookmarks/contents+en.lrquestion.description)
@@ -4648,6 +4700,10 @@ msgid ""
 " to export and import bookmarks. [Bug "
 "#31617](https://bugs.torproject.org/tpo/applications/tor-browser/31617)"
 msgstr ""
+"**Catatan:** Saat ini, pada [Tor Browser untuk "
+"Android](https://www.torproject.org/download/#android), tidak ada cara yang "
+"baik untuk mengekspor dan mengimpor bookmark. [Bug "
+"#31617](https://bugs.torproject.org/tpo/applications/tor-browser/31617)"
 
 #: https//support.torproject.org/tbb/fake-tbb/
 #: (content/tbb/fake-tbb/contents+en.lrquestion.title)
@@ -5980,6 +6036,9 @@ msgid ""
 "relay](https://community.torproject.org/relay/), or encouraging others to do"
 " so."
 msgstr ""
+"Anda dapat membantu meningkatkan kecepatan jaringan dengan [menjalankan "
+"relai Anda sendiri] (https://community.torproject.org/relay/), atau "
+"mendorong orang lain untuk melakukannya."
 
 #: https//support.torproject.org/tbb/tbb-22/
 #: (content/tbb/tbb-22/contents+en.lrquestion.description)
@@ -6033,7 +6092,7 @@ msgstr "Saya mendapatkan masalah dalam menggunakan DuckDuckGo."
 #: https//support.torproject.org/tbb/tbb-24/
 #: (content/tbb/tbb-24/contents+en.lrquestion.description)
 msgid "Please see the [DuckDuckGo support portal](https://duck.co/help)."
-msgstr ""
+msgstr "Silakan lihat [portal bantuan DuckDuckGo] (https://duck.co/help)."
 
 #: https//support.torproject.org/tbb/tbb-24/
 #: (content/tbb/tbb-24/contents+en.lrquestion.description)
@@ -6167,7 +6226,7 @@ msgstr ""
 #: https//support.torproject.org/tbb/tbb-29/
 #: (content/tbb/tbb-29/contents+en.lrquestion.description)
 msgid "![Tor Browser Menu](/static/images/menu-new-identity.png)"
-msgstr ""
+msgstr "![Menu Tor Browser](/static/images/menu-new-identity.png)"
 
 #: https//support.torproject.org/tbb/tbb-29/
 #: (content/tbb/tbb-29/contents+en.lrquestion.description)
@@ -6215,6 +6274,7 @@ msgstr ""
 #: (content/tbb/tbb-29/contents+en.lrquestion.description)
 msgid "![New Circuit for this Site](/static/images/new-circuit-display.png)"
 msgstr ""
+"![Sirkuit Baru untuk Situs ini](/static/images/new-circuit-display.png)"
 
 #: https//support.torproject.org/tbb/tbb-3/
 #: (content/tbb/tbb-3/contents+en.lrquestion.title)
@@ -6247,6 +6307,8 @@ msgid ""
 "A website (bank, email provider, etc.) locks me out whenever I use Tor, what"
 " can I do?"
 msgstr ""
+"Sebuah situs web (bank, penyedia email, dll.) mengunci saya setiap kali saya"
+" menggunakan Tor, apa yang dapat saya lakukan?"
 
 #: https//support.torproject.org/tbb/tbb-30/
 #: (content/tbb/tbb-30/contents+en.lrquestion.description)
@@ -6348,6 +6410,9 @@ msgid ""
 "There are methods for setting Tor Browser as your default browser, but those"
 " methods may not work always or in every operating system."
 msgstr ""
+"Ada beberapa metode untuk mengatur Tor Browser sebagai peramban bawaan Anda,"
+" tetapi metode tersebut mungkin tidak selalu berfungsi atau di setiap sistem"
+" operasi."
 
 #: https//support.torproject.org/tbb/tbb-32/
 #: (content/tbb/tbb-32/contents+en.lrquestion.description)
@@ -6365,6 +6430,9 @@ msgid ""
 "it would load in another browser. This type of behavior can be dangerous and"
 " break anonymity."
 msgstr ""
+"Ini berarti terkadang situs web dimuat di Tor Browser, dan terkadang dimuat "
+"di peramban lain. Perilaku seperti ini bisa berbahaya dan merusak "
+"anonimitas."
 
 #: https//support.torproject.org/tbb/tbb-33/
 #: (content/tbb/tbb-33/contents+en.lrquestion.title)
@@ -6392,6 +6460,8 @@ msgid ""
 "If you'd like to become a relay, please see our [Tor Relay "
 "Guide](https://community.torproject.org/relay)."
 msgstr ""
+"Jika Anda ingin menjadi relai, lihat [Panduan Relai "
+"Tor](https://community.torproject.org/relay) kami."
 
 #: https//support.torproject.org/tbb/tbb-34/
 #: (content/tbb/tbb-34/contents+en.lrquestion.title)
@@ -6434,6 +6504,9 @@ msgid ""
 "For users who want to have JavaScript disabled on all HTTP sites by default,"
 " we recommend changing your Tor Browser's \"Security Level\" option."
 msgstr ""
+"Untuk pengguna yang ingin menonaktifkan JavaScript di semua situs pada "
+"bawaan peramban, kami sarankan untuk mengubah opsi \"Tingkat Keamanan\" Tor "
+"Browser Anda."
 
 #: https//support.torproject.org/tbb/tbb-34/
 #: (content/tbb/tbb-34/contents+en.lrquestion.description)
@@ -6442,6 +6515,9 @@ msgid ""
 "the top-right of the screen), then clicking \"Advanced Security "
 "Settings...\"."
 msgstr ""
+"Ini dapat dilakukan dengan menavigasikan ikon Keamanan (perisai abu-abu "
+"kecil di kanan atas layar), lalu mengklik \"Pengaturan Keamanan Tingkat "
+"Lanjut...\"."
 
 #: https//support.torproject.org/tbb/tbb-34/
 #: (content/tbb/tbb-34/contents+en.lrquestion.description)
@@ -6449,11 +6525,13 @@ msgid ""
 "The \"Standard\" level allows JavaScript, but the \"Safer\" and \"Safest\" "
 "levels both block JavaScript on HTTP sites."
 msgstr ""
+"Level \"Standar\" memungkinkan JavaScript, tetapi level \"Lebih Aman\" dan "
+"\"Teraman\" memblokir JavaScript di situs HTTP."
 
 #: https//support.torproject.org/tbb/tbb-35/
 #: (content/tbb/tbb-35/contents+en.lrquestion.title)
 msgid "Can you get rid of all the Captchas?"
-msgstr ""
+msgstr "Bisakah Anda menghilangkan semua Captcha?"
 
 #: https//support.torproject.org/tbb/tbb-35/
 #: (content/tbb/tbb-35/contents+en.lrquestion.description)
@@ -6461,6 +6539,8 @@ msgid ""
 "Unfortunately, some websites deliver Captchas to Tor users, and we are not "
 "able to remove Captchas from websites."
 msgstr ""
+"Sayangnya, beberapa situs web mengirimkan Captcha ke pengguna Tor, dan kami "
+"tidak dapat menghapus Captcha dari situs web."
 
 #: https//support.torproject.org/tbb/tbb-35/
 #: (content/tbb/tbb-35/contents+en.lrquestion.description)
@@ -6469,6 +6549,9 @@ msgid ""
 "inform them that their Captchas are preventing users such as yourself from "
 "using their services."
 msgstr ""
+"Hal terbaik yang dapat dilakukan dalam kasus ini adalah menghubungi pemilik "
+"situs web, dan memberi tahu mereka bahwa Captcha yang mereka gunakan mereka "
+"mencegah Anda dalam menggunakan layanan mereka."
 
 #: https//support.torproject.org/tbb/tbb-36/
 #: (content/tbb/tbb-36/contents+en.lrquestion.title)
@@ -6500,6 +6583,13 @@ msgid ""
 "translator!](https://community.torproject.org/localization/becoming-tor-"
 "translator/)"
 msgstr ""
+"Kami ingin semua orang dapat menikmati Tor Browser dalam bahasa mereka "
+"masing-masing. Tor Browser sekarang [tersedia dalam 36 bahasa "
+"berbeda](https://www.torproject.org/download/languages/), dan kami sedang "
+"berupaya untuk menambahkan lebih banyak lagi bahasa. Ingin membantu kami "
+"menerjemahkan? [Jadilah penerjemah "
+"Tor!](https://community.torproject.org/localization/becoming-tor-"
+"translator/)"
 
 #: https//support.torproject.org/tbb/tbb-37/
 #: (content/tbb/tbb-37/contents+en.lrquestion.description)
@@ -6508,6 +6598,9 @@ msgid ""
 "installing and testing [Tor Browser Alpha "
 "releases](https://www.torproject.org/download/alpha/)."
 msgstr ""
+"Anda juga dapat membantu kami dalam menguji bahasa berikutnya yang akan kami"
+" rilis, dengan menginstal dan menguji [rilis Tor Browser "
+"Alpha](https://www.torproject.org/download/alpha/)."
 
 #: https//support.torproject.org/tbb/tbb-38/
 #: (content/tbb/tbb-38/contents+en.lrquestion.title)
@@ -6558,6 +6651,9 @@ msgid ""
 "The simplest fix is to click on the Security icon (the small gray shield at "
 "the top-right of the screen), then click \"Advanced Security Settings...\""
 msgstr ""
+"Perbaikan paling sederhana adalah dengan mengklik ikon Keamanan (perisai "
+"abu-abu kecil di kanan atas layar), lalu klik \"Pengaturan Keamanan Tingkat "
+"Lanjut...\""
 
 #: https//support.torproject.org/tbb/tbb-39/
 #: (content/tbb/tbb-39/contents+en.lrquestion.description)
@@ -6604,6 +6700,8 @@ msgid ""
 "[Learn more about the design of Tor "
 "Browser](https://www.torproject.org/projects/torbrowser/design/)."
 msgstr ""
+"[Pelajari lebih lanjut tentang desain Tor "
+"Browser](https://www.torproject.org/projects/torbrowser/design/)."
 
 #: https//support.torproject.org/tbb/tbb-40/
 #: (content/tbb/tbb-40/contents+en.lrquestion.title)
@@ -6623,6 +6721,9 @@ msgid ""
 "Browser](https://www.torproject.org/projects/torbrowser/design/#identifier-"
 "linkability) document further explains the thinking behind this design."
 msgstr ""
+"[Desain dan Implementasi Tor "
+"Browser](https://www.torproject.org/projects/torbrowser/design/#identifier-"
+"linkability) menjelaskan lebih lanjut pemikiran di balik desain ini."
 
 #: https//support.torproject.org/tbb/tbb-41/
 #: (content/tbb/tbb-41/contents+en.lrquestion.title)
@@ -6644,6 +6745,8 @@ msgid ""
 "For a while now, Disconnect, which was formerly used in Tor Browser, has had"
 " no access to Google search results."
 msgstr ""
+"Untuk sementara, Putus Jaringan, yang sebelumnya digunakan di Tor Browser, "
+"tidak memiliki akses ke hasil pencarian Google."
 
 #: https//support.torproject.org/tbb/tbb-41/
 #: (content/tbb/tbb-41/contents+en.lrquestion.description)
@@ -6743,6 +6846,9 @@ msgid ""
 "Another method is to simply use your country code for accessing Google. This"
 " can be google.be, google.de, google.us and so on."
 msgstr ""
+"Metode lainnya adalah dengan hanya menggunakan kode negara Anda untuk "
+"mengakses Google. Ini bisa berupa google.be, google.de, google.us dan "
+"sebagainya."
 
 #: https//support.torproject.org/tbb/tbb-44/
 #: (content/tbb/tbb-44/contents+en.lrquestion.title)
@@ -7135,7 +7241,7 @@ msgstr ""
 #: https//support.torproject.org/tbb/tbb-editing-torrc/
 #: (content/tbb/tbb-editing-torrc/contents+en.lrquestion.description)
 msgid "On Windows or Linux:"
-msgstr ""
+msgstr "Di Windows atau Linux:"
 
 #: https//support.torproject.org/tbb/tbb-editing-torrc/
 #: (content/tbb/tbb-editing-torrc/contents+en.lrquestion.description)
@@ -7199,6 +7305,8 @@ msgid ""
 "For other configuration options you can use, see the [Tor manual "
 "page](https://2019.www.torproject.org/docs/tor-manual.html.en)."
 msgstr ""
+"Untuk pilihan konfigurasi lainnya yang dapat Anda gunakan, lihat [halaman "
+"manual Tor](https://2019.www.torproject.org/docs/tor-manual.html.en)."
 
 #: https//support.torproject.org/tbb/tbb-editing-torrc/
 #: (content/tbb/tbb-editing-torrc/contents+en.lrquestion.description)
@@ -7288,7 +7396,7 @@ msgstr ""
 #: https//support.torproject.org/tbb/tbb-install-tor-central-server/
 #: (content/tbb/tbb-install-tor-central-server/contents+en.lrquestion.description)
 msgid "The anonymity doesn't start until you get to the Tor relay."
-msgstr ""
+msgstr "Anonimitas tidak dimulai sampai Anda mencapai relai Tor."
 
 #: https//support.torproject.org/tbb/tbb-install-tor-central-server/
 #: (content/tbb/tbb-install-tor-central-server/contents+en.lrquestion.description)
@@ -7372,6 +7480,8 @@ msgstr ""
 msgid ""
 "I want to run my Tor client on a different computer than my applications"
 msgstr ""
+"Saya ingin menjalankan klien Tor saya di komputer yang berbeda dengan "
+"aplikasi saya"
 
 #: https//support.torproject.org/tbb/tbb-run-client-different-computer/
 #: (content/tbb/tbb-run-client-different-computer/contents+en.lrquestion.description)
@@ -7383,7 +7493,7 @@ msgstr ""
 #: https//support.torproject.org/tbb/tbb-run-client-different-computer/
 #: (content/tbb/tbb-run-client-different-computer/contents+en.lrquestion.description)
 msgid "Connections from other computers are refused."
-msgstr ""
+msgstr "Koneksi dari komputer lainnya ditolak."
 
 #: https//support.torproject.org/tbb/tbb-run-client-different-computer/
 #: (content/tbb/tbb-run-client-different-computer/contents+en.lrquestion.description)
@@ -8102,6 +8212,8 @@ msgid ""
 "If the error persists, please [get in touch](../../misc/bug-or-feedback/) "
 "with us."
 msgstr ""
+"Jika kesalahan tetap terjadi, silakan [hubungi](../../misc/bug-or-feedback/)"
+" kami."
 
 #: https//support.torproject.org/censorship/censorship-1/
 #: (content/censorship/censorship-1/contents+en.lrquestion.title)
@@ -8369,7 +8481,7 @@ msgstr ""
 #: https//support.torproject.org/censorship/connecting-from-china/
 #: (content/censorship/connecting-from-china/contents+en.lrquestion.description)
 msgid "There are three options to unblock Tor in China:"
-msgstr ""
+msgstr "Ada tiga cara untuk membuka blokir Tor di Cina:"
 
 #: https//support.torproject.org/censorship/connecting-from-china/
 #: (content/censorship/connecting-from-china/contents+en.lrquestion.description)
@@ -8381,7 +8493,7 @@ msgstr ""
 #: https//support.torproject.org/censorship/connecting-from-china/
 #: (content/censorship/connecting-from-china/contents+en.lrquestion.description)
 msgid "It's available in Tor Browser stable version (Desktop and Android)."
-msgstr ""
+msgstr "ini tersedia di versi stabil Peramban Tor (Desktop atau Android)."
 
 #: https//support.torproject.org/censorship/connecting-from-china/
 #: (content/censorship/connecting-from-china/contents+en.lrquestion.description)
@@ -8528,7 +8640,7 @@ msgstr ""
 #: https//support.torproject.org/censorship/how-can-i-use-snowflake/
 #: (content/censorship/how-can-i-use-snowflake/contents+en.lrquestion.title)
 msgid "How can I use Snowflake?"
-msgstr ""
+msgstr "Bagaimana saya dapat menggunakan Snowflake?"
 
 #: https//support.torproject.org/censorship/how-can-i-use-snowflake/
 #: (content/censorship/how-can-i-use-snowflake/contents+en.lrquestion.description)
@@ -8588,7 +8700,7 @@ msgstr ""
 #: https//support.torproject.org/censorship/how-to-help-running-snowflake/
 #: (content/censorship/how-to-help-running-snowflake/contents+en.lrquestion.title)
 msgid "How to help running Snowflake proxies?"
-msgstr ""
+msgstr "Bagaimana caranya membantu menjalankan proxi running Snowflake?"
 
 #: https//support.torproject.org/censorship/how-to-help-running-snowflake/
 #: (content/censorship/how-to-help-running-snowflake/contents+en.lrquestion.description)
@@ -8596,6 +8708,9 @@ msgid ""
 "If your internet access is not censored, you should consider installing the "
 "Snowflake extension to help users in censored networks."
 msgstr ""
+"Jika akses Internet Anda tidak disensor, Anda sebaiknya mempertimbangkan "
+"menginstalasi ekstensi Snowflake untuk membantu pengguna di jaringan yang "
+"disensor."
 
 #: https//support.torproject.org/censorship/how-to-help-running-snowflake/
 #: (content/censorship/how-to-help-running-snowflake/contents+en.lrquestion.description)
@@ -8638,7 +8753,7 @@ msgstr "#### Laman web"
 #: https//support.torproject.org/censorship/how-to-help-running-snowflake/
 #: (content/censorship/how-to-help-running-snowflake/contents+en.lrquestion.description)
 msgid "In a browser where WebRTC is enabled:"
-msgstr ""
+msgstr "Di peramban di mana WebRTC dibolehkan:"
 
 #: https//support.torproject.org/censorship/how-to-help-running-snowflake/
 #: (content/censorship/how-to-help-running-snowflake/contents+en.lrquestion.description)
@@ -8652,6 +8767,8 @@ msgstr ""
 #: (content/censorship/how-to-help-running-snowflake/contents+en.lrquestion.description)
 msgid "You shouldn't close that page if you want to remain a Snowflake proxy."
 msgstr ""
+"Anda sebaiknya tidak menutup halaman itu jika Anda ingin tetap berada di "
+"proksi Snowflake."
 
 #: https//support.torproject.org/censorship/what-is-snowflake/
 #: (content/censorship/what-is-snowflake/contents+en.lrquestion.title)
@@ -8773,7 +8890,7 @@ msgstr ""
 #: https//support.torproject.org/https/https-2/
 #: (content/https/https-2/contents+en.lrquestion.title)
 msgid "Can I browse normal HTTPS sites with Tor?"
-msgstr ""
+msgstr "Dapatkah saya menjelajah situs HTTPS normal dengan Tor?"
 
 #: https//support.torproject.org/https/https-2/
 #: (content/https/https-2/contents+en.lrquestion.description)
@@ -8786,6 +8903,8 @@ msgstr ""
 msgid ""
 "HTTPS Connections are used to secure communications over computer networks."
 msgstr ""
+"HTTPS Connections digunakan untuk melindungi komunikasi melalui jaringan "
+"komputer."
 
 #: https//support.torproject.org/https/https-2/
 #: (content/https/https-2/contents+en.lrquestion.description)
@@ -8810,7 +8929,7 @@ msgstr ""
 #: https//support.torproject.org/relay-operators/bandwidth-shaping/
 #: (content/relay-operators/bandwidth-shaping/contents+en.lrquestion.description)
 msgid "There are two options you can add to your torrc file:"
-msgstr ""
+msgstr "Ada dua pilihan yang dapat Anda tambahkan ke berkas torrc Anda:"
 
 #: https//support.torproject.org/relay-operators/bandwidth-shaping/
 #: (content/relay-operators/bandwidth-shaping/contents+en.lrquestion.description)
@@ -8911,7 +9030,7 @@ msgstr ""
 #: https//support.torproject.org/relay-operators/behind-nat/
 #: (content/relay-operators/behind-nat/contents+en.lrquestion.title)
 msgid "I'm behind a NAT/Firewall."
-msgstr ""
+msgstr "Saya berada di belakan sebuah NAT/Tembok Api."
 
 #: https//support.torproject.org/relay-operators/behind-nat/
 #: (content/relay-operators/behind-nat/contents+en.lrquestion.description)
@@ -8965,6 +9084,8 @@ msgstr ""
 #: (content/relay-operators/better-anonymity/contents+en.lrquestion.title)
 msgid "Do I get better anonymity if I run a relay?"
 msgstr ""
+"Apakah saya mendapatkan anonimitas yang lebih baik jika saya menjalankan "
+"relai?"
 
 #: https//support.torproject.org/relay-operators/better-anonymity/
 #: (content/relay-operators/better-anonymity/contents+en.lrquestion.description)
diff --git a/contents+zh-TW.po b/contents+zh-TW.po
index 4b5f806e43..e60d0be691 100644
--- a/contents+zh-TW.po
+++ b/contents+zh-TW.po
@@ -13284,6 +13284,7 @@ msgid ""
 "removing the ability of the abusers to blend in, the abusers moved back to "
 "using their open proxies and bot networks."
 msgstr ""
+"舉例來說,在Freenode的IRC網路裡曾經出現過一群惡意搗亂者,時常藉由轉移話題的方式來製造麻煩,但是自從管理人員決定將該服務裡所有的洋蔥路由使用者自動掛上「匿名使用者」的標記後,那群惡意搗亂者因為無法再混入普通使用者群裡作亂,因此只好轉用其他像是開放式代理伺服器或者殭屍網路等方式。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
@@ -13292,27 +13293,28 @@ msgid ""
 "simply for good data hygiene — for example, to protect against data-"
 "gathering advertising companies while going about their normal activities."
 msgstr ""
+"再來,請您也思考一下目前每天都有成千上萬的使用者選擇洋蔥路由來確保自身資料,例如他們想要在日常網路活動過程中,避免瀏覽的相關資料被廣告行銷公司取得。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid ""
 "Others use Tor because it's their only way to get past restrictive local "
 "firewalls."
-msgstr ""
+msgstr "對於另外有些人而言,使用洋蔥路由則是他們突破區域防火牆封鎖的唯一方式。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid ""
 "Some Tor users may be legitimately connecting to your service right now to "
 "carry on normal activities."
-msgstr ""
+msgstr "有些洋蔥路由的使用者連上您的網路服務,純粹只是想要進行正當合理的活動而已,"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid ""
 "You need to decide whether banning the Tor network is worth losing the "
 "contributions of these users, as well as potential future legitimate users."
-msgstr ""
+msgstr "因此您必須要斟酌考慮是否要全面封鎖洋蔥路由網路,因為這代表著您也會失去這些使用者以及未來可能的普通使用者,對您的付出與貢獻。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
@@ -13320,38 +13322,38 @@ msgid ""
 "(Often people don't have a good measure of how many polite Tor users are "
 "connecting to their service — you never notice them until there's an "
 "impolite one.)"
-msgstr ""
+msgstr "(大部分的人其實平常都沒有注意到,自己的網路服務裡有多少洋蔥路由的使用者,通常都要到有無禮的搗亂者出現時,才會發現到他們的存在。)"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid ""
 "At this point, you should also ask yourself what you do about other services"
 " that aggregate many users behind a few IP addresses."
-msgstr ""
+msgstr "此時此刻您也必須要先思考一個問題,那就是對於客戶群龐大的網路服務,也常有大量的使用者透過極少數的幾個IP位址連上您的服務的現象,"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid "Tor is not so different from AOL in this respect."
-msgstr ""
+msgstr "從這方面來看,其實洋蔥路由跟AOL網路服務供應商是沒什麼差別的。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid ""
 "Lastly, please remember that Tor relays have [individual exit "
 "policies](../../relay-operators/exit-policies/)."
-msgstr ""
+msgstr "最後,也請您別忘了洋蔥路由的中繼節點都有[個別的出口政策](../../relay-operators/exit-policies/),"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid "Many Tor relays do not allow exiting connections at all."
-msgstr ""
+msgstr "有許多洋蔥路由的中繼節點,是完全禁止對外出口連線的,"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid ""
 "Many of those that do allow some exit connections might already disallow "
 "connections to your service."
-msgstr ""
+msgstr "且可能有許多允許出口連線的中繼節點,也都已經設定拒絕通往您的網路服務的連線,"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
@@ -13361,6 +13363,7 @@ msgid ""
 "that exit policies can change (as well as the overall list of nodes in the "
 "network)."
 msgstr ""
+"若您想要封鎖洋蔥路由的節點的話,希望您能先分析各個節點的出口政策,並只封鎖那些仍然允許連上您的服務的節點就好。但您也必須要知道的是,各個節點的出口政策是有可能會變動的(我們網路裡的總節點清單也是)。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
@@ -13370,6 +13373,8 @@ msgid ""
 "based list you can "
 "query](https://2019.www.torproject.org/projects/tordnsel.html.en)."
 msgstr ""
+"若您還是堅持決定要這麼做的話,我們有提供[洋蔥路由出口中繼節點清單](https://check.torproject.org/cgi-"
+"bin/TorBulkExitList.py)以及[以DNS為基礎的可查詢清單](https://2019.www.torproject.org/projects/tordnsel.html.en)。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
@@ -13379,69 +13384,70 @@ msgid ""
 "exit relays because they want to permit access to their systems only using "
 "Tor."
 msgstr ""
+"(有些系統管理員會依照組織的政策規定或濫用者的行為模式,把整個區段的IP位址都封鎖掉,同時也有些管理員會要求其所有的使用者,都必須要透過洋蔥路由才能使用其服務。"
 
 #: https//support.torproject.org/abuse/i-want-to-ban-tor/
 #: (content/abuse/ban-tor/contents+en.lrquestion.description)
 msgid "These scripts are usable for allowlisting as well.)"
-msgstr ""
+msgstr "這些腳本程式同樣也可以用來作為白名單。)"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.title)
 msgid "What about distributed denial of service attacks?"
-msgstr ""
+msgstr "那有關於分散式阻斷服務攻擊呢?"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "Distributed denial of service (DDoS) attacks typically rely on having a "
 "group of thousands of computers all sending floods of traffic to a victim."
-msgstr ""
+msgstr "分散式阻斷服務攻擊(DDoS)的原理,是仰賴著操控網路上數千臺電腦,同時針對受害者主機發動網路連線,"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "Since the goal is to overpower the bandwidth of the victim, they typically "
 "send UDP packets since those don't require handshakes or coordination."
-msgstr ""
+msgstr "由於其目標是要癱瘓受害者的網路通訊,因此大多數情況下都會使用UDP封包,因為這種連線不需要執行交握程序或雙邊協調。"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "But because Tor only transports correctly formed TCP streams, not all IP "
 "packets, you cannot send UDP packets over Tor."
-msgstr ""
+msgstr "但是洋蔥路由並不會接受所有的IP封包,而是只接受資料結構正確的標準TCP資料封包,所以您是無法透過洋蔥路由發送UDP網路封包的。"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "(You can't do specialized forms of this attack like SYN flooding either.)"
-msgstr ""
+msgstr "(您也無法利用像是SYN等特製封包來發動阻斷服務攻擊。)"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "So ordinary DDoS attacks are not possible over Tor. Tor also doesn't allow "
 "bandwidth amplification attacks against external sites:"
-msgstr ""
+msgstr "因此您是沒辦法透過洋蔥路由發動一般常見的分散式阻斷服務攻擊的,洋蔥路由不會允許對外部網站發動頻寬放大型攻擊:"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "you need to send in a byte for every byte that the Tor network will send to "
 "your destination."
-msgstr ""
+msgstr "洋蔥路由所轉送的每個位元組資料,都必須是由您的主機親自送出的。"
 
 #: https//support.torproject.org/abuse/what-about-ddos/
 #: (content/abuse/ddos/contents+en.lrquestion.description)
 msgid ""
 "So in general, attackers who control enough bandwidth to launch an effective"
 " DDoS attack can do it just fine without Tor."
-msgstr ""
+msgstr "因此總而言之,如果攻擊者所掌控的頻寬,真的多到能夠發動有效的分散式阻斷服務攻擊的話,那他其實也不需要使用洋蔥路由就能執行了。"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.title)
 msgid "So what should I expect if I run an exit relay?"
-msgstr ""
+msgstr "如果要架設出口中繼站的話,我該做什麼樣的準備?"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13449,12 +13455,12 @@ msgid ""
 "If you run a Tor relay that allows exit connections (such as the default "
 "exit policy), it's probably safe to say that you will eventually hear from "
 "somebody."
-msgstr ""
+msgstr "如果您架設允許出口連線的洋蔥路由中繼節點(例如使用預設的出口政策),那很有可能遲早會有人主動找上門,"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
 msgid "Abuse complaints may come in a variety of forms. For example:"
-msgstr ""
+msgstr "濫用的檢舉投訴可能會有多種不同的態樣,舉例來說:"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13463,6 +13469,8 @@ msgid ""
 "FBI sends you a polite email, you explain that you run a Tor relay, and they"
 " say \"oh well\" and leave you alone. [Port 80]"
 msgstr ""
+"- "
+"有人透過您的主機連上Hotmail服務,並且寄送了勒索信函給某公司,而聯邦調查局就寄了封很有禮貌的電子郵件給您,此時您只要跟他們解釋說您是洋蔥路由中繼節點的架設者,他們就會說「喔,好吧。」,然後就沒有您的事了。[80埠號]"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13471,6 +13479,8 @@ msgid ""
 "groups and post spam to Usenet, and then sends an angry mail to your ISP "
 "about how you're destroying the world. [Port 80]"
 msgstr ""
+"- "
+"有人會利用洋蔥路由連上谷歌社群並張貼垃圾廣告,並且向您的網路服務供應商寄發檢舉信函,指控說您惡意違反服務條款,企圖想要逼迫您撤除洋蔥路由主機。[80埠號]"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13479,6 +13489,7 @@ msgid ""
 "ISP gets polite mail about how your computer has been compromised; and/or "
 "your computer gets DDoSed. [Port 6667]"
 msgstr ""
+"- 有些人會連上IRC網路並進行惡意騷擾,您的網路服務供應商則會寄發通告,說您的電腦可能被惡意程式入侵或遭受分散式阻斷服務攻擊。[6667埠號]"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13489,6 +13500,10 @@ msgid ""
 "tor-legal-faq/tor-dmca-response/), which explains why your ISP can probably "
 "ignore the notice without any liability. [Arbitrary ports]"
 msgstr ""
+"- "
+"有人可能透過洋蔥路由下載了馮迪索的電影,而您的網路服務供應商則會收到侵犯智慧財產權的通告,此時可以參考電子前哨基金會提供的[洋蔥路由針對侵權通告知回覆範本](https://community.torproject.org/relay/community-"
+"resources/eff-tor-legal-faq/tor-dmca-"
+"response/),其中就有詳細說明,您的網路服務供應商無須理會該些通告也不會有法律責任。[任何埠號]"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13498,6 +13513,8 @@ msgid ""
 "wiki](https://community.torproject.org/relay/community-resources/good-bad-"
 "isps/)."
 msgstr ""
+"有些服務供應商對於洋蔥路由出口節點其實是相對較友善的,您可以參閱這篇有關[網路服務供應商評價的維基貼文](https://community.torproject.org/relay/community-"
+"resources/good-bad-isps/)。"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13507,6 +13524,8 @@ msgid ""
 "templates](https://community.torproject.org/relay/community-resources/tor-"
 "abuse-templates/)."
 msgstr ""
+"若您需要針對各種不同的濫用檢舉信函的覆文範本,可以參考我們的[範本集](https://community.torproject.org/relay/community-"
+"resources/tor-abuse-templates/)。"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
@@ -13517,58 +13536,61 @@ msgid ""
 "[running a reduced exit "
 "policy](https://trac.torproject.org/projects/tor/wiki/doc/ReducedExitPolicy)."
 msgstr ""
+"若您希望盡可能的減少被濫用的機率,可以參考[最不會被騷擾的架設出口節點秘訣](https://blog.torproject.org/blog/tips-"
+"running-exit-"
+"node)以及[採用限縮型出口政策](https://trac.torproject.org/projects/tor/wiki/doc/ReducedExitPolicy)。"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
 msgid ""
 "You might also find that your Tor relay's IP is blocked from accessing some "
 "Internet sites/services."
-msgstr ""
+msgstr "您也可能會發現,有些網站會封鎖您的洋蔥路由中繼節點所使用的IP位址,"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
 msgid ""
 "This might happen regardless of your exit policy, because some groups don't "
 "seem to know or care that Tor has exit policies."
-msgstr ""
+msgstr "不論您的中繼節點是採用什麼樣的出口政策,這種情況都有可能會發生,因為有些組織似乎不知道也不在乎洋蔥路由內建的出口政策機制。"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
 msgid ""
 "(If you have a spare IP not used for other activities, you might consider "
 "running your Tor relay on it.)"
-msgstr ""
+msgstr "(如果您有多餘未使用的IP位址,或許可以考慮將它用來架設洋蔥路由中繼節點。)"
 
 #: https//support.torproject.org/abuse/exit-relay-expectations/
 #: (content/abuse/exit-relay-expectations/contents+en.lrquestion.description)
 msgid ""
 "In general, it's advisable not to use your home internet connection to "
 "provide a Tor relay."
-msgstr ""
+msgstr "總而言之,建議您不要使用自己家裡的網路連線服務來架設洋蔥路由中繼節點。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid ""
 "The same protections that keep bad people from breaking Tor's anonymity also"
 " prevent us from figuring out what's going on."
-msgstr ""
+msgstr "用來確保洋蔥路由匿名性的保護機制,同時也會使我們無法釐清許多事情的真實狀況,"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid ""
 "Some fans have suggested that we redesign Tor to include a "
 "[backdoor](../../about/backdoor/)."
-msgstr ""
+msgstr "我們有些支持者建議我們重新設計洋蔥路由,以便在裡面加入[後門](../../about/backdoor/),"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid "There are two problems with this idea."
-msgstr ""
+msgstr "這個想法其實會有兩個嚴重的問題。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid "First, it technically weakens the system too far."
-msgstr ""
+msgstr "第一,這種作法本質上會太過弱化整個系統的安全,"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
@@ -13577,6 +13599,7 @@ msgid ""
 "all sorts of attackers; and the policy mechanisms needed to ensure correct "
 "handling of this responsibility are enormous and unsolved."
 msgstr ""
+"擁有一個可以將使用者的活動關聯起來的中央主管機構,會讓各式各樣的攻擊有機可趁,而要能夠妥適的管理這樣的機構所需的制度,其成本太過龐大且也無法做到完美。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
@@ -13586,6 +13609,8 @@ msgid ""
 "ensure their anonymity (identity theft, compromising computers and using "
 "them as bounce points, etc)."
 msgstr ""
+"第二,真正的[惡意人士不會因此而被揪出](/abuse/what-about-"
+"criminals/),因為他們會改用其他方式來確保自身的匿名性(例如盜用身份或入侵他人電腦作為跳板機等)。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
@@ -13593,30 +13618,30 @@ msgid ""
 "This ultimately means that it is the responsibility of site owners to "
 "protect themselves against compromise and security issues that can come from"
 " anywhere."
-msgstr ""
+msgstr "意思也就是說,作為網站的擁有者,必須對自身提供的服務進行保護防止被入侵破解,這些惡意行為可能來自任何地方。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid "This is just part of signing up for the benefits of the Internet."
-msgstr ""
+msgstr "這是要使用網際網路所必須做的付出,"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid ""
 "You must be prepared to secure yourself against the bad elements, wherever "
 "they may come from."
-msgstr ""
+msgstr "您必須要隨時保護自身的網路安全,危險可能會從任何地方出現,"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid ""
 "Tracking and increased surveillance are not the answer to preventing abuse."
-msgstr ""
+msgstr "追蹤與強化監控並非不是網路濫用的解決方案。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
 msgid "But remember that this doesn't mean that Tor is invulnerable."
-msgstr ""
+msgstr "但您也必須要知道,這並非意謂洋蔥路由是絕對安全的,"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
@@ -13626,6 +13651,7 @@ msgid ""
 "writing style analysis, technical analysis of the content itself, sting "
 "operations, keyboard taps, and other physical investigations."
 msgstr ""
+"傳統的檢警調單位偵辦手法對於洋蔥路由來說,仍然很有實用性,例如犯案動機與手段調查、嫌疑犯訊問、寫作風格分析、內容技術分析、臥底行動、鍵盤側錄等等實體的偵查行動。"
 
 #: https//support.torproject.org/abuse/help-trace-tor-user/
 #: (content/abuse/help-trace-tor-user/contents+en.lrquestion.description)
@@ -13634,30 +13660,31 @@ msgid ""
 "enforcement groups to train them how to use the Tor software to safely "
 "conduct investigations or anonymized activities online."
 msgstr ""
+"洋蔥路由專案計畫也很樂意與執法單位等機構合作,這包括協助進行相關教育訓練,以便使其人員能夠以安全隱密的方式利用洋蔥路由軟體進行案件偵查,進而能夠在網路上隱藏其偵辦活動。"
 
 #: https//support.torproject.org/abuse/does-tor-get-much-abuse/
 #: (content/abuse/how-much-abuse/contents+en.lrquestion.title)
 msgid "Does Tor get much abuse?"
-msgstr ""
+msgstr "洋蔥路由會經常被濫用嗎?"
 
 #: https//support.torproject.org/abuse/does-tor-get-much-abuse/
 #: (content/abuse/how-much-abuse/contents+en.lrquestion.description)
 msgid "Not much, in the grand scheme of things."
-msgstr ""
+msgstr "以整個大局來看,其實並不多,"
 
 #: https//support.torproject.org/abuse/does-tor-get-much-abuse/
 #: (content/abuse/how-much-abuse/contents+en.lrquestion.description)
 msgid ""
 "The network has been running since October 2003, and it's only generated a "
 "handful of complaints."
-msgstr ""
+msgstr "我們的網路從西元2003年十月份就開始上線營運,截至今日為止所收到的濫用檢舉通報也只有若干次。"
 
 #: https//support.torproject.org/abuse/does-tor-get-much-abuse/
 #: (content/abuse/how-much-abuse/contents+en.lrquestion.description)
 msgid ""
 "Of course, like all privacy-oriented networks on the net, it attracts its "
 "share of jerks."
-msgstr ""
+msgstr "當然,就如同目前網路上所有的隱私導向科技,總是難免會吸引到惡意人士的青睞。"
 
 #: https//support.torproject.org/abuse/does-tor-get-much-abuse/
 #: (content/abuse/how-much-abuse/contents+en.lrquestion.description)
@@ -13667,6 +13694,7 @@ msgid ""
 "complaints\", so we hope our network is more sustainable than past attempts "
 "at anonymity networks."
 msgstr ""
+"洋蔥路由的出口政策機制設計,可以成功的將「願意對網路貢獻」與「願意面對濫用檢舉」兩者分離開來,因此我們期望相較於過往的那些匿名網路系統,我們的網路可以更朝向永續發展的方向邁進。"
 
 #: https//support.torproject.org/abuse/does-tor-get-much-abuse/
 #: (content/abuse/how-much-abuse/contents+en.lrquestion.description)
@@ -13675,11 +13703,13 @@ msgid ""
 "well](https://community.torproject.org/user-research/persona/), we feel that"
 " we're doing pretty well at striking a balance currently."
 msgstr ""
+"有鑑於洋蔥路由已經有[許多正面的應用實例](https://community.torproject.org/user-"
+"research/persona/),因此我們認為目前的作法對於善意與惡意兩者間的平衡拿捏得很妥適。"
 
 #: https//support.torproject.org/abuse/tor-ip-for-legal-case/
 #: (content/abuse/ip-legal-case/contents+en.lrquestion.title)
 msgid "I have questions about a Tor IP address for a legal case."
-msgstr ""
+msgstr "我對於某個洋蔥路由的IP位址有訴訟爭議問題。"
 
 #: https//support.torproject.org/abuse/tor-ip-for-legal-case/
 #: (content/abuse/ip-legal-case/contents+en.lrquestion.description)
@@ -13690,6 +13720,10 @@ msgid ""
 "directory](https://blog.torproject.org/blog/start-tor-legal-support-"
 "directory) of people who may be able to help you."
 msgstr ""
+"請您參閱由電子前哨基金會的律師所撰寫的[法律問答集](https://community.torproject.org/relay/community-"
+"resources/eff-tor-legal-"
+"faq/),在這份持續增加中的[法律扶助機構目錄](https://blog.torproject.org/blog/start-tor-legal-"
+"support-directory)中,或許可以找到能夠提供您協助的人。"
 
 #: https//support.torproject.org/abuse/tor-ip-for-legal-case/
 #: (content/abuse/ip-legal-case/contents+en.lrquestion.description)
@@ -13699,35 +13733,36 @@ msgid ""
 "tool](https://exonerator.torproject.org/) to query the historic Tor relay "
 "lists and get an answer."
 msgstr ""
+"若您需要查詢某個IP位址在過去的某個時間點,是否曾經作為洋蔥路由出口節點使用,您可以利用[ExoneraTor](https://exonerator.torproject.org/)搜尋洋蔥路由中繼節點清單的歷史記錄。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.title)
 msgid "Tor is banned from the IRC network I want to use."
-msgstr ""
+msgstr "我想使用的IRC網路服務把洋蔥路由封鎖掉了。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid "Sometimes jerks make use of Tor to troll IRC channels."
-msgstr ""
+msgstr "有時候惡意人士會利用洋蔥路由在IRC頻道中搗亂,"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "This abuse results in IP-specific temporary bans (\"klines\" in IRC lingo), "
 "as the network operators try to keep the troll off of their network."
-msgstr ""
+msgstr "這樣的結果會導致特定IP位址被暫時封鎖(在IRC裡的術語稱為「klines」),因為網路管理員正試圖將搗亂者踢出網路。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid "This response underscores a fundamental flaw in IRC's security model:"
-msgstr ""
+msgstr "這樣的結果也突顯出了IRC系統在設計上的先天性缺陷:"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "they assume that IP addresses equate to humans, and by banning the IP "
 "address they can ban the human."
-msgstr ""
+msgstr "因為他們預設認為每個IP位址都會對應到一個特定人士,所以封鎖該IP位址就可以封鎖那個人。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
@@ -13735,7 +13770,7 @@ msgid ""
 "In reality, this is not the case — many such trolls routinely make use of "
 "the literally millions of open proxies and compromised computers around the "
 "Internet."
-msgstr ""
+msgstr "而實際上的情況並非如此-許多惡意搗亂者會輪流使用成千上萬的開放代理伺服器來連線,有時還會用被入侵的電腦作為跳板。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
@@ -13745,39 +13780,40 @@ msgid ""
 "sprung up based on this flawed security model (not unlike the antivirus "
 "industry)."
 msgstr ""
+"因此整個IRC網路系統在這個節點封鎖戰役中正節節敗退,基於這種先天設計上的安全性缺陷,導致於這種家庭代工式的反濫用策略如雨後春筍般的發展(這與防毒軟體市場有異曲同工之妙),"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid "The Tor network is just a drop in the bucket here."
-msgstr ""
+msgstr "而洋蔥路由網路只不過是這場戰役中的冰山一角而已。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "On the other hand, from the viewpoint of IRC server operators, security is "
 "not an all-or-nothing thing."
-msgstr ""
+msgstr "從另一方面而言,對於IRC伺服器的管理員來說,安全性其實並非是全有或全無的二元抉擇,"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "By responding quickly to trolls or any other social attack, it may be "
 "possible to make the attack scenario less attractive to the attacker."
-msgstr ""
+msgstr "要是能夠快速的反制任何惡意搗亂行為,仍然有可能讓惡意攻擊者因為成功機率降低而打退堂鼓。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "And most individual IP addresses do equate to individual humans, on any "
 "given IRC network at any given time."
-msgstr ""
+msgstr "況且對於絕大多數的IP位址來說,在某個特定的時間點連上IRC網路時也確實是代表了某個特定人士,"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "The exceptions include NAT gateways which may be allocated access as special"
 " cases."
-msgstr ""
+msgstr "但是也有特別的例外,像是NAT網路閘道即是。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
@@ -13786,32 +13822,33 @@ msgid ""
 "generally a losing battle to keep klining a single ill-behaved IRC user "
 "until that user gets bored and goes away."
 msgstr ""
+"儘管說封鎖開放式代理伺服器的策略是一場節節敗退的戰役,但是若針對特定的惡意擾亂者進行足夠長時間的封鎖,也還是能夠讓他因為失去興趣而停止騷擾行為。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "But the real answer is to implement application-level auth systems, to let "
 "in well-behaving users and keep out badly-behaving users."
-msgstr ""
+msgstr "但是真正根本性的解決方案,還是要在應用程式層級設置認證系統,以使正常的使用者可以進入使用服務,而惡意擾亂者則會被拒於門外。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "This needs to be based on some property of the human (such as a password "
 "they know), not some property of the way their packets are transported."
-msgstr ""
+msgstr "這個方案會需要一些人為因素(例如正常使用者才知悉的密碼),並非單靠分析網路傳輸的封包資料就能達成。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid "Of course, not all IRC networks are trying to ban Tor nodes."
-msgstr ""
+msgstr "當然,並不是所有的IRC網路都會封鎖洋蔥路由,"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "After all, quite a few people use Tor to IRC in privacy in order to carry on"
 " legitimate communications without tying them to their real-world identity."
-msgstr ""
+msgstr "畢竟還是有少數的普通IRC使用者會透過洋蔥路由連上線,通常是為了不讓自己在真實世界裡的身份被揭露。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
@@ -13819,21 +13856,21 @@ msgid ""
 "Each IRC network needs to decide for itself if blocking a few more of the "
 "millions of IPs that bad people can use is worth losing the contributions "
 "from the well-behaved Tor users."
-msgstr ""
+msgstr "因此IRC網路的管理員必須要去衡量,為了防堵惡意擾亂者而去封鎖掉數以百萬計的IP位址所失去的,是否比得上善意的洋蔥路由用者所能帶來的貢獻。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "If you're being blocked, have a discussion with the network operators and "
 "explain the issues to them."
-msgstr ""
+msgstr "若您發現被封鎖的話,請聯繫其網路管理員並解釋您的情況,"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "They may not be aware of the existence of Tor at all, or they may not be "
 "aware that the hostnames they're klining are Tor exit nodes."
-msgstr ""
+msgstr "他們有可能根本還不知道有洋蔥路由這種科技,或者是沒有發現他們封鎖的其實是洋蔥路由的出口節點。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
@@ -13841,14 +13878,14 @@ msgid ""
 "If you explain the problem, and they conclude that Tor ought to be blocked, "
 "you may want to consider moving to a network that is more open to free "
 "speech."
-msgstr ""
+msgstr "若您跟他們解釋過後,他們依然堅持認為洋蔥路由應該被封鎖的話,那您可以考慮改換另一個言論自由較開放的網路空間,"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "Maybe inviting them to #tor on irc.oftc.net will help show them that we are "
 "not all evil people."
-msgstr ""
+msgstr "或許也可以邀請他們來irc.oftc.net上的#tor頻道聊聊,他們對於我們的負面刻板印象可能會有所改變。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
@@ -13859,30 +13896,31 @@ msgid ""
 "tracker](https://trac.torproject.org/projects/tor/wiki/doc/BlockingIrc) so "
 "that others can share."
 msgstr ""
+"最後,如果您發現某個IRC網路有封鎖洋蔥路由,或是封鎖某個洋蔥路由的出口節點,麻煩請協助將它補充至[洋蔥路由之IRC封鎖追蹤器](https://trac.torproject.org/projects/tor/wiki/doc/BlockingIrc),以讓大家可以交流資訊。"
 
 #: https//support.torproject.org/abuse/tor-ban-irc/
 #: (content/abuse/irc-ban/contents+en.lrquestion.description)
 msgid ""
 "At least one IRC network consults that page to unblock exit nodes that have "
 "been blocked inadvertently."
-msgstr ""
+msgstr "至少有個IRC網路會查詢該頁面,以便將不經意封鎖的出口節點解封。"
 
 #: https//support.torproject.org/abuse/legal-questions-about-tor-abuse/
 #: (content/abuse/legal-questions/contents+en.lrquestion.title)
 msgid "I have legal questions about Tor abuse."
-msgstr ""
+msgstr "我有關於濫用洋蔥路由的法律問題。"
 
 #: https//support.torproject.org/abuse/legal-questions-about-tor-abuse/
 #: (content/abuse/legal-questions/contents+en.lrquestion.description)
 msgid "We're only the developers."
-msgstr ""
+msgstr "我們只是開發人員,"
 
 #: https//support.torproject.org/abuse/legal-questions-about-tor-abuse/
 #: (content/abuse/legal-questions/contents+en.lrquestion.description)
 msgid ""
 "We can answer technical questions, but we're not the ones to talk to about "
 "legal questions or concerns."
-msgstr ""
+msgstr "我們能夠回答技術性的問題,但是對於法律的問題我們沒有能力給予任何建議或看法,"
 
 #: https//support.torproject.org/abuse/legal-questions-about-tor-abuse/
 #: (content/abuse/legal-questions/contents+en.lrquestion.description)
@@ -13892,11 +13930,13 @@ msgid ""
 "legal-faq/), and contact EFF directly if you have any further legal "
 "questions."
 msgstr ""
+"請參閱[洋蔥路由法律問答集](https://community.torproject.org/relay/community-"
+"resources/eff-tor-legal-faq/)以取得更多資訊,若您有任何更深入的法律疑問,請直接聯繫電子前哨基金會。"
 
 #: https//support.torproject.org/abuse/nodes-banned-from-mail-server/
 #: (content/abuse/nodes-banned-from-mail-server/contents+en.lrquestion.title)
 msgid "Your nodes are banned from the mail server I want to use."
-msgstr ""
+msgstr "我的電子郵件伺服器把你們的節點封鎖了。"
 
 #: https//support.torproject.org/abuse/nodes-banned-from-mail-server/
 #: (content/abuse/nodes-banned-from-mail-server/contents+en.lrquestion.description)
@@ -13906,6 +13946,8 @@ msgid ""
 "evil — they attempt to strong-arm network administrators on policy, service,"
 " and routing issues, and then extract ransoms from victims."
 msgstr ""
+"儘管說[洋蔥路由不易用於發送垃圾郵件](../what-about-"
+"spammers/),但是仍有些過度熱情的黑名單收集者會認為,像洋蔥路由這種開放式網路都是危機四伏,時常有人會企圖跨越網路服務的安全政策或繞徑,以對被害人進行勒索。"
 
 #: https//support.torproject.org/abuse/nodes-banned-from-mail-server/
 #: (content/abuse/nodes-banned-from-mail-server/contents+en.lrquestion.description)
@@ -13913,19 +13955,19 @@ msgid ""
 "If your server administrators decide to make use of these blocklists to "
 "refuse incoming mail, you should have a conversation with them and explain "
 "about Tor and Tor's exit policies."
-msgstr ""
+msgstr "若您的伺服器管理員決定要使用這些黑名單並以阻擋內收郵件的話,您可以試著跟他們解釋洋蔥路由以及其出口節點政策的設計與原理。"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.title)
 msgid "I want some content removed from a .onion address."
-msgstr ""
+msgstr "我想要移除某個.onion站台上的內容。"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid ""
 "The Tor Project does not host, control, nor have the ability to discover the"
 " owner or location of a .onion address."
-msgstr ""
+msgstr "洋蔥路由專案計畫沒有能力去管控或追查某個.onion位址的擁有者或其所在位置,"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
@@ -13933,38 +13975,39 @@ msgid ""
 "The .onion address is an address from [an onion service](https://tb-"
 "manual.torproject.org/onion-services/)."
 msgstr ""
+"所謂的.onion位址是某個[洋蔥服務](https://tb-manual.torproject.org/onion-services/)的網路位址,"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid "The name you see ending in .onion is an onion service descriptor."
-msgstr ""
+msgstr "以.onion結尾的名稱其實是一個洋蔥服務的描述子,"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid ""
 "It's an automatically generated name which can be located on any Tor relay "
 "or client anywhere on the Internet."
-msgstr ""
+msgstr "它是被自動生成的名稱,可以被架設在網路上任何一個洋蔥路由中繼節點或客戶端程式上。"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid ""
 "Onion services are designed to protect both the user and service provider "
 "from discovering who they are and where they are from."
-msgstr ""
+msgstr "洋蔥服務的設計是用來防止網站及訪客得知對方的身份或所在位置,"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid ""
 "The design of onion services means the owner and location of the .onion site"
 " is hidden even from us."
-msgstr ""
+msgstr "這種洋蔥服務的設計也意味著.onion站台的擁有者與其所在位置是被完全隱藏的,即使是我們也無法得知。"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid ""
 "But remember that this doesn't mean that onion services are invulnerable."
-msgstr ""
+msgstr "但是請記得這並不代表洋蔥服務是堅不可摧的,"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
@@ -13974,6 +14017,7 @@ msgid ""
 " content itself, sting operations, keyboard taps, and other physical "
 "investigations."
 msgstr ""
+"傳統的檢警調單位偵辦手法對於洋蔥服務來說仍然很管用,例如犯案動機與手段調查、嫌疑犯訊問、寫作風格分析、內容技術分析、臥底行動、鍵盤側錄等等實體的偵查行動。"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
@@ -13983,16 +14027,17 @@ msgid ""
 "as a national coordination point for investigation of child pornography: "
 "http://www.missingkids.com/."
 msgstr ""
+"若您是想要通報有兒童受虐的內容,或許可以考慮通報至國家失蹤與受虐兒童中心,該單位主要負責指揮調度全國各地針對兒童色情的調查行動:http://www.missingkids.com/"
 
 #: https//support.torproject.org/abuse/remove-content-from-onion-address/
 #: (content/abuse/remove-content/contents+en.lrquestion.description)
 msgid "We do not view links you report."
-msgstr ""
+msgstr "我們不會去查閱您所通報的連結。"
 
 #: https//support.torproject.org/abuse/respond-to-isp-about-exit-relay/
 #: (content/abuse/respond-isp/contents+en.lrquestion.title)
 msgid "How do I respond to my ISP about my exit relay?"
-msgstr ""
+msgstr "如何對我的網路服務供應商解釋出口中繼節點?"
 
 #: https//support.torproject.org/abuse/respond-to-isp-about-exit-relay/
 #: (content/abuse/respond-isp/contents+en.lrquestion.description)
@@ -14001,87 +14046,89 @@ msgid ""
 "here](https://community.torproject.org/relay/community-resources/tor-abuse-"
 "templates/)."
 msgstr ""
+"您可以參閱[這裡](https://community.torproject.org/relay/community-resources/tor-"
+"abuse-templates/)所收錄的範本,都是專門用於回覆網路服務供應商的通告。"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.title)
 msgid "Doesn't Tor enable criminals to do bad things?"
-msgstr ""
+msgstr "洋蔥路由不會讓犯罪者用於進行非法活動嗎?"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid "Criminals can already do bad things."
-msgstr ""
+msgstr "犯罪者原本就有能力進行非法活動,"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "Since they're willing to break laws, they already have lots of options "
 "available that provide better privacy than Tor provides."
-msgstr ""
+msgstr "因為他們有意要違反法律規定,因此他們原本就已經擁有許多比洋蔥路由還要更有隱密性的工具,"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid "They can steal cell phones, use them, and throw them in a ditch;"
-msgstr ""
+msgstr "例如他們可以使用竊取的電話,用完後隨即丟棄;"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "they can crack into computers in Korea or Brazil and use them to launch "
 "abusive activities;"
-msgstr ""
+msgstr "或者是入侵位於韓國或者巴西的電腦,再用作跳板機去進行非法活動;"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "they can use spyware, viruses, and other techniques to take control of "
 "literally millions of Windows machines around the world."
-msgstr ""
+msgstr "他們也能夠利用間諜軟體、病毒程式或其他技巧,去操控散佈於世界各地數以百萬計的Windows系統主機。"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "Tor aims to provide protection for ordinary people who want to follow the "
 "law."
-msgstr ""
+msgstr "洋蔥路由的主要宗旨,是在保護一般守法守紀的公民,"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid "Only criminals have privacy right now, and we need to fix that."
-msgstr ""
+msgstr "不然的話就只有犯罪者才有能力擁有隱私是很不公平的,這是我們企圖要做的改變。"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "Some advocates of anonymity explain that it's just a tradeoff — accepting "
 "the bad uses for the good ones — but there's more to it than that."
-msgstr ""
+msgstr "有些匿名權的倡議者會說這是一種取捨問題-若要保護好人也會需要同時容納壞人-但是實際上並不完全是如此,"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "Criminals and other bad people have the motivation to learn how to get good "
 "anonymity, and many have the motivation to pay well to achieve it."
-msgstr ""
+msgstr "犯罪者或惡意人士都擁有很強烈的動機去學習如何保持匿名狀態,有很多甚至還願意花大錢來達成此目的,"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "Being able to steal and reuse the identities of innocent victims (identity "
 "theft) makes it even easier."
-msgstr ""
+msgstr "對於有能力去竊取並再利用無辜受害者身份(身份竊盜)的人,這目標就又更容易達成了。"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "Normal people, on the other hand, don't have the time or money to spend "
 "figuring out how to get privacy online."
-msgstr ""
+msgstr "從另一方面來說,普通人都不會有足夠的時間或金錢來學習如何在網路上保護自身隱私,"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid "This is the worst of all possible worlds."
-msgstr ""
+msgstr "這就是目前最糟糕的現實。"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
@@ -14089,31 +14136,31 @@ msgid ""
 "So yes, criminals can use Tor, but they already have better options, and it "
 "seems unlikely that taking Tor away from the world will stop them from doing"
 " their bad things."
-msgstr ""
+msgstr "所以話說回來,犯罪者當然是也可以使用洋蔥路由,但是他們其實早就有其他更好的選擇了,因此今天即使沒有洋蔥路由,他們還是會繼續進行非法活動。"
 
 #: https//support.torproject.org/abuse/what-about-criminals/
 #: (content/abuse/what-about-criminals/contents+en.lrquestion.description)
 msgid ""
 "At the same time, Tor and other privacy measures can fight identity theft, "
 "physical crimes like stalking, and so on."
-msgstr ""
+msgstr "於此同時,洋蔥路由以及其他類似的隱私保護措施還能夠防堵身份竊盜或是跟監追蹤等犯罪活動。"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.title)
 msgid "What about spammers?"
-msgstr ""
+msgstr "如何對付垃圾郵件發送者?"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
 msgid ""
 "First of all, the default Tor exit policy rejects all outgoing port 25 "
 "(SMTP) traffic."
-msgstr ""
+msgstr "首先,目前洋蔥路由的預設出口節點政策,會拒絕所有第25連接埠(SMTP)的網路連線,"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
 msgid "So sending spam mail through Tor isn't going to work by default."
-msgstr ""
+msgstr "所以在預設狀態下,要透過洋蔥路由發送垃圾郵件是行不通的。"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
@@ -14123,18 +14170,19 @@ msgid ""
 " but that individual could just set up an open mail relay too, independent "
 "of Tor."
 msgstr ""
+"某些中繼節點架設者是有可能會在他們的特定出口節點啟用第25連接埠,此時該電腦就會允許外送郵件通過,但是與其要這樣做,不如直接架設普通的開放郵件主機,完全不需要使用洋蔥路由。"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
 msgid ""
 "In short, Tor isn't useful for spamming, because nearly all Tor relays "
 "refuse to deliver the mail."
-msgstr ""
+msgstr "所以簡而言之,利用洋蔥路由來發送垃圾郵件其實並不實用,因為幾乎所有的洋蔥路由節點都會拒絕轉送電子郵件。"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
 msgid "Of course, it's not all about delivering the mail."
-msgstr ""
+msgstr "當然,發送垃圾郵件並不是完全只靠寄送而已,"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
@@ -14144,13 +14192,14 @@ msgid ""
 "control their botnets — that is, to covertly communicate with armies of "
 "compromised computers that deliver the spam."
 msgstr ""
+"垃圾郵件發送者可以利用洋蔥路由連線到開放的HTTP代理伺服器(然後再轉接至SMTP伺服器),之後再連上某個有設計瑕疵的郵件發送腳本程式主機,進而用以控制他們的殭屍網路。也就是說,以非常迂迴隱密的方式去操控眾多已被入侵的電腦,並藉由它們來發送垃圾郵件。"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
 msgid ""
 "This is a shame, but notice that spammers are already doing great without "
 "Tor."
-msgstr ""
+msgstr "這是很可恥的行為,但是那些垃圾郵件發送者其實早就都可以不使用洋蔥路由來完成這樣的任務。"
 
 #: https//support.torproject.org/abuse/what-about-spammers/
 #: (content/abuse/what-about-spammers/contents+en.lrquestion.description)
@@ -14159,23 +14208,24 @@ msgid ""
 " spoofed UDP packets) can't be used over Tor, because it only transports "
 "correctly-formed TCP connections."
 msgstr ""
+"並且請記得,許多較為刁鑽的通訊機制(像是特製UDP封包詐欺)在洋蔥路由裡是無法使用的,因為只有依照正確規格所組建的TCP連線封包才能夠通行。"
 
 #: https//support.torproject.org/metrics/2011-archive/
 #: (content/metrics/2011-archive/contents+en.lrquestion.title)
 msgid "Why are no numbers available before September 2011?"
-msgstr ""
+msgstr "為什麼沒有2011年九月之前的統計數據?"
 
 #: https//support.torproject.org/metrics/2011-archive/
 #: (content/metrics/2011-archive/contents+en.lrquestion.description)
 msgid ""
 "We do have descriptor archives from before that time, but those descriptors "
 "didn't contain all the data we use to estimate user numbers."
-msgstr ""
+msgstr "我們確實是擁有在該時間點以前的描述子相關歷史資料庫存,但是那些描述子並沒有包含估測使用者數量所需要的資料。"
 
 #: https//support.torproject.org/metrics/2011-archive/
 #: (content/metrics/2011-archive/contents+en.lrquestion.description)
 msgid "Please find the following tarball for more details:"
-msgstr ""
+msgstr "請下載這個tarball檔以取得更多資訊:"
 
 #: https//support.torproject.org/metrics/2011-archive/
 #: (content/metrics/2011-archive/contents+en.lrquestion.description)
@@ -14189,7 +14239,7 @@ msgstr ""
 msgid ""
 "And what about the advantage of the current approach over the old one when "
 "it comes to bridge users?"
-msgstr ""
+msgstr "對於橋接中繼站的使用者來說,目前的統計方式與過去的舊方式比較起來有什麼優點?"
 
 #: https//support.torproject.org/metrics/bridge-users/
 #: (content/metrics/bridge-users/contents+en.lrquestion.description)
@@ -14198,39 +14248,41 @@ msgid ""
 "report](https://research.torproject.org/techreports/counting-daily-bridge-"
 "users-2012-10-24.pdf) explaining the reasons for retiring the old approach."
 msgstr ""
+"喔,這個就說來話長了,我們有寫了一篇長達13頁的[技術報告書](https://research.torproject.org/techreports/counting-"
+"daily-bridge-users-2012-10-24.pdf)來說明我們決定拋棄舊有估測方式的原因。"
 
 #: https//support.torproject.org/metrics/bridge-users/
 #: (content/metrics/bridge-users/contents+en.lrquestion.description)
 msgid ""
 "tl;dr: in the old approach we measured the wrong thing, and now we measure "
 "the right thing."
-msgstr ""
+msgstr "簡而言之:在舊有的估測方法裡,我們統計到了錯誤的指標,現在的新方法所估算的數值才是正確的。"
 
 #: https//support.torproject.org/metrics/bridges-reports/
 #: (content/metrics/bridges-reports/contents+en.lrquestion.title)
 msgid ""
 "Why are there so few bridge users that are not using the default OR protocol"
 " or that are using IPv6?"
-msgstr ""
+msgstr "為什麼不使用預設OR協定或是IPv6的橋接中繼站使用者這麼少?"
 
 #: https//support.torproject.org/metrics/bridges-reports/
 #: (content/metrics/bridges-reports/contents+en.lrquestion.description)
 msgid ""
 "Very few bridges report data on transports or IP versions yet, and by "
 "default we consider requests to use the default OR protocol and IPv4."
-msgstr ""
+msgstr "目前很少橋接中繼站會回報傳輸以及IP版本的相關資訊,我們也考慮要預設使用OR協定以及IPv4,"
 
 #: https//support.torproject.org/metrics/bridges-reports/
 #: (content/metrics/bridges-reports/contents+en.lrquestion.description)
 msgid ""
 "Once more bridges report these data, the numbers will become more accurate."
-msgstr ""
+msgstr "等到有較多的橋接中繼站回報這些資料時,這項統計數據的精確度就會提高。"
 
 #: https//support.torproject.org/metrics/censorship-events/
 #: (content/metrics/censorship-events/contents+en.lrquestion.title)
 msgid ""
 "What are these red and blue dots indicating possible censorship events?"
-msgstr ""
+msgstr "那些有審查過濾事件的紅色與藍色小點標示是什麼?"
 
 #: https//support.torproject.org/metrics/censorship-events/
 #: (content/metrics/censorship-events/contents+en.lrquestion.description)
@@ -14238,14 +14290,14 @@ msgid ""
 "We run an anomaly-based censorship-detection system that looks at estimated "
 "user numbers over a series of days and predicts the user number in the next "
 "days."
-msgstr ""
+msgstr "我們目前使用以異常事件為基礎的審查過濾偵測系統,目的在於觀測過往幾天的使用者數量估測值,並預估未來幾天的使用者數量,"
 
 #: https//support.torproject.org/metrics/censorship-events/
 #: (content/metrics/censorship-events/contents+en.lrquestion.description)
 msgid ""
 "If the actual number is higher or lower, this might indicate a possible "
 "censorship event or release of censorship."
-msgstr ""
+msgstr "當實際的數值偏高或偏低時,表示可能有網路審查過濾活動發生。"
 
 #: https//support.torproject.org/metrics/censorship-events/
 #: (content/metrics/censorship-events/contents+en.lrquestion.description)
@@ -14253,25 +14305,26 @@ msgid ""
 "For more details, see our [technical "
 "report](https://research.torproject.org/techreports/detector-2011-09-09.pdf)."
 msgstr ""
+"請參閱我們的[技術報告書](https://research.torproject.org/techreports/detector-2011-09-09.pdf)以了解更多細節。"
 
 #: https//support.torproject.org/metrics/concurrent-users/
 #: (content/metrics/concurrent-users/contents+en.lrquestion.title)
 msgid ""
 "So, are these distinct users per day, average number of users connected over"
 " the day, or what?"
-msgstr ""
+msgstr "所以這些是指每天不同使用者的數量?還是指每天的使用者數量平均值?還是?"
 
 #: https//support.torproject.org/metrics/concurrent-users/
 #: (content/metrics/concurrent-users/contents+en.lrquestion.description)
 msgid ""
 "Average number of concurrent users, estimated from data collected over a "
 "day. We can't say how many distinct users there are."
-msgstr ""
+msgstr "是從過去一天內所收集到的資料裡估測出來的平均同時線上人數,我們無法得知這裡面有多少不同的使用者。"
 
 #: https//support.torproject.org/metrics/country-origin/
 #: (content/metrics/country-origin/contents+en.lrquestion.title)
 msgid "How do you know which countries users come from?"
-msgstr ""
+msgstr "你們如何得知使用者是從哪個國家來的?"
 
 #: https//support.torproject.org/metrics/country-origin/
 #: (content/metrics/country-origin/contents+en.lrquestion.description)
@@ -14279,59 +14332,59 @@ msgid ""
 "The directories resolve IP addresses to country codes and report these "
 "numbers in aggregate form.  This is one of the reasons why tor ships with a "
 "GeoIP database."
-msgstr ""
+msgstr "目錄主機會解析出IP位址的國碼,並將資料聚合後回報,這也是為什麼洋蔥路由軟體會預載GeoIP資料庫的原因。"
 
 #: https//support.torproject.org/metrics/directories-reports/
 #: (content/metrics/directories-reports/contents+en.lrquestion.title)
 msgid "Do all directories report these directory request numbers?"
-msgstr ""
+msgstr "所有的目錄主機都會回報這些數據嗎?"
 
 #: https//support.torproject.org/metrics/directories-reports/
 #: (content/metrics/directories-reports/contents+en.lrquestion.description)
 msgid ""
 "No, but we can see what fraction of directories reported them, and then we "
 "can extrapolate the total number in the network."
-msgstr ""
+msgstr "不會,但是我們可以看到哪些目錄主機會回報,然後再進而推估網路中的總使用者數量。"
 
 #: https//support.torproject.org/metrics/graph-data-point/
 #: (content/metrics/graph-data-point/contents+en.lrquestion.title)
 msgid ""
 "But I noticed that the last data point went up/down a bit since I last "
 "looked a few hours ago. Why is that?"
-msgstr ""
+msgstr "但是我發現前一個資料點位與幾個小時前的狀態比較有微幅上下波動,這是發生了什麼事?"
 
 #: https//support.torproject.org/metrics/graph-data-point/
 #: (content/metrics/graph-data-point/contents+en.lrquestion.description)
 msgid ""
 "The reason is that we publish user numbers once we're confident enough that "
 "they won't change significantly anymore."
-msgstr ""
+msgstr "通常只有當我們確信該使用者人數資料已經不會再有大幅度變動時,才會將它發佈出來,"
 
 #: https//support.torproject.org/metrics/graph-data-point/
 #: (content/metrics/graph-data-point/contents+en.lrquestion.description)
 msgid ""
 "But it's always possible that a directory reports data a few hours after we "
 "were confident enough, but which then slightly changed the graph."
-msgstr ""
+msgstr "但是仍有可能某個目錄主機在我們發佈後才回報資料,因此造成圖表資料會有微幅度的變動。"
 
 #: https//support.torproject.org/metrics/graphs/
 #: (content/metrics/graphs/contents+en.lrquestion.title)
 msgid "Why do the graphs end 2 days in the past and not today?"
-msgstr ""
+msgstr "為什麼圖表的最新日期是兩天前而不是今天?"
 
 #: https//support.torproject.org/metrics/graphs/
 #: (content/metrics/graphs/contents+en.lrquestion.description)
 msgid ""
 "Relays and bridges report some of the data in 24-hour intervals which may "
 "end at any time of the day."
-msgstr ""
+msgstr "中繼節點或橋機中繼站通常是每24個小時才會回報一次資料,該回報時間點可能在一天之中的任何時刻,"
 
 #: https//support.torproject.org/metrics/graphs/
 #: (content/metrics/graphs/contents+en.lrquestion.description)
 msgid ""
 "And after such an interval is over relays and bridges might take another 18 "
 "hours to report the data."
-msgstr ""
+msgstr "但有時候中繼節點或橋接中繼站會在該時間區間結束後18個小時,才將資料回報。"
 
 #: https//support.torproject.org/metrics/graphs/
 #: (content/metrics/graphs/contents+en.lrquestion.description)
@@ -14339,54 +14392,54 @@ msgid ""
 "We cut off the last two days from the graphs, because we want to avoid that "
 "the last data point in a graph indicates a recent trend change which is in "
 "fact just an artifact of the algorithm."
-msgstr ""
+msgstr "我們將最近兩天內的數據資料從圖表中切除的原因,是想要避免讓最近的變化趨勢受到演算法的計算偏差影響。"
 
 #: https//support.torproject.org/metrics/methodology/
 #: (content/metrics/methodology/contents+en.lrquestion.title)
 msgid ""
 "Why do you believe the current approach to estimate user numbers is more "
 "accurate?"
-msgstr ""
+msgstr "為什麼你們會認為目前針對使用者人數的估測方法比較精確?"
 
 #: https//support.torproject.org/metrics/methodology/
 #: (content/metrics/methodology/contents+en.lrquestion.description)
 msgid ""
 "For direct users, we include all directories which we didn't do in the old "
 "approach."
-msgstr ""
+msgstr "針對直接連上線的使用者,我們把所有之前未被涵蓋的目錄主機都囊括進來了。"
 
 #: https//support.torproject.org/metrics/methodology/
 #: (content/metrics/methodology/contents+en.lrquestion.description)
 msgid ""
 "We also use histories that only contain bytes written to answer directory "
 "requests, which is more precise than using general byte histories."
-msgstr ""
+msgstr "而且我們現在也使用了那些只用於回覆目錄請求的位元組資料歷史記錄,這會比只單純使用位元組歷史資料做通盤計算還要來的精確。"
 
 #: https//support.torproject.org/metrics/stats-report/
 #: (content/metrics/stats-report/contents+en.lrquestion.title)
 msgid ""
 "Are there more fine-grained numbers available, for example, on the number of"
 " users per hour?"
-msgstr ""
+msgstr "有沒有更細緻化的數值資料可供參考?例如像是每小時的使用者人數?"
 
 #: https//support.torproject.org/metrics/stats-report/
 #: (content/metrics/stats-report/contents+en.lrquestion.description)
 msgid ""
 "No, the relays that report these statistics aggregate requests by country of"
 " origin and over a period of 24 hours."
-msgstr ""
+msgstr "沒有,中繼節點都是每24個小時才把請求連線記錄以國家別分類並聚合統計後,才會回報給我們,"
 
 #: https//support.torproject.org/metrics/stats-report/
 #: (content/metrics/stats-report/contents+en.lrquestion.description)
 msgid ""
 "The statistics we would need to gather for the number of users per hour "
 "would be too detailed and might put users at risk."
-msgstr ""
+msgstr "若要針對每小時的使用者人數進行統計的話,我們需要收集的資料會太過精細,這樣有可能讓使用者暴露於風險之中。"
 
 #: https//support.torproject.org/metrics/user-estimation/
 #: (content/metrics/user-estimation/contents+en.lrquestion.title)
 msgid "How is it even possible to count users in an anonymity network?"
-msgstr ""
+msgstr "在匿名網路空間裡的使用者人數是怎麼計算出來的?"
 
 #: https//support.torproject.org/metrics/user-estimation/
 #: (content/metrics/user-estimation/contents+en.lrquestion.description)
@@ -14395,18 +14448,19 @@ msgid ""
 " clients make periodically to update their list of relays and estimate "
 "number of users indirectly from there."
 msgstr ""
+"實際上我們並不是去逐使用者計數加總,而是依據客戶端程式週期性去對目錄主機發送中繼節點清單的更新請求統計資料為基礎,再以間接的方式去推估而得。"
 
 #: https//support.torproject.org/metrics/user-numbers/
 #: (content/metrics/user-numbers/contents+en.lrquestion.title)
 msgid "How do you get from these directory requests to user numbers?"
-msgstr ""
+msgstr "你們是如何從目錄主機的請求資料去推估使用者人數的?"
 
 #: https//support.torproject.org/metrics/user-numbers/
 #: (content/metrics/user-numbers/contents+en.lrquestion.description)
 msgid ""
 "We put in the assumption that the average client makes 10 such requests per "
 "day."
-msgstr ""
+msgstr "我們是先假定每個客戶端程式每天平均會發送10次這樣的請求,"
 
 #: https//support.torproject.org/metrics/user-numbers/
 #: (content/metrics/user-numbers/contents+en.lrquestion.description)
@@ -14415,13 +14469,14 @@ msgid ""
 " all clients are connected 24/7, so we picked the number 10 for the average "
 "client."
 msgstr ""
+"因為洋蔥路由客戶端程式若以24/7全天候處於上線狀態時,平均每天會發送15次這種請求,但是並非所有客戶端程式都會24/7全天候上線,因此我們選定10作為平均值,"
 
 #: https//support.torproject.org/metrics/user-numbers/
 #: (content/metrics/user-numbers/contents+en.lrquestion.description)
 msgid ""
 "We simply divide directory requests by 10 and consider the result as the "
 "number of users."
-msgstr ""
+msgstr "然後就只要把目錄主機的請求數量統計除以10,即視為是使用者人數。"
 
 #: https//support.torproject.org/metrics/user-numbers/
 #: (content/metrics/user-numbers/contents+en.lrquestion.description)
@@ -14429,14 +14484,14 @@ msgid ""
 "Another way of looking at it, is that we assume that each request represents"
 " a client that stays online for one tenth of a day, so 2 hours and 24 "
 "minutes."
-msgstr ""
+msgstr "從另一方面來看,我們是假定每個這樣的請求都代表一個客戶端程式上線了十分之一天的時間,也就是2個小時又24分鐘。"
 
 #: https//support.torproject.org/metrics/users-or-clients/
 #: (content/metrics/user-or-clients/contents+en.lrquestion.title)
 msgid ""
 "Are these Tor clients or users?  What if there's more than one user behind a"
 " Tor client?"
-msgstr ""
+msgstr "這個數字是代表洋蔥路由客戶端程式還是使用者呢?如果有多個使用者共用一個洋蔥路由客戶端程式的話呢?"
 
 #: https//support.torproject.org/metrics/users-or-clients/
 #: (content/metrics/user-or-clients/contents+en.lrquestion.description)
@@ -14445,37 +14500,38 @@ msgid ""
 "intuitive for most people to think of users, that's why we say users and not"
 " clients."
 msgstr ""
+"那我們就把那幾個使用者都算成一個,因為我們實際上是在計算客戶端程式數量,但是對於大部分人來說,將它說程式使用者會比較直觀易懂,這也是為什麼我們這裡會以使用者來取代客戶端程式的說法。"
 
 #: https//support.torproject.org/metrics/user-overcount/
 #: (content/metrics/user-overcount/contents+en.lrquestion.title)
 msgid ""
 "What if a user runs Tor on a laptop and changes their IP address a few times"
 " per day? Don't you overcount that user?"
-msgstr ""
+msgstr "那如果有使用者在筆記型電腦上執行洋蔥路由,但是卻在一天內頻繁更換IP位址好幾次呢?這樣你們不會把他重複計算嗎?"
 
 #: https//support.torproject.org/metrics/user-overcount/
 #: (content/metrics/user-overcount/contents+en.lrquestion.description)
 msgid ""
 "No, because that user updates their list of relays as often as a user that "
 "doesn't change IP address over the day."
-msgstr ""
+msgstr "不會的,因為不論他是否在一天內更換IP位址,它的中繼節點清單更新頻率都會是固定的。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.title)
 msgid "How can I verify tor source code?"
-msgstr ""
+msgstr "如何驗證洋蔥路由的原始程式碼?"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid "**Attention: These instructions are to verify the tor source code.**"
-msgstr ""
+msgstr "**注意:以下教學是關於驗證洋蔥路由的原始程式碼。**"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid ""
 "**Please follow the right instructions to verify [Tor Browser's "
 "signature](../../tbb/how-to-verify-signature/).**"
-msgstr ""
+msgstr "**請依照正確步驟來驗證[洋蔥路由瀏覽器的數位簽章](../../tbb/how-to-verify-signature/)。**"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
@@ -14484,6 +14540,7 @@ msgid ""
 "code](https://www.torproject.org/download/tor/) you download is the one we "
 "have created and has not been modified by some attacker."
 msgstr ""
+"底下我們會說明為何驗證[洋蔥路由原始程式碼](https://www.torproject.org/download/tor/)很重要,以及如何驗證您所下載到的跟我們提供的是完全一致未被篡改。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
@@ -14492,37 +14549,38 @@ msgid ""
 " accompanied by a file labelled \"sig\" with the same name as the package "
 "and the extension \".asc\"."
 msgstr ""
+"在我們的[下載頁面](https://www.torproject.org/download/tor)裡,每個檔案都會伴隨著一個標記為「sig」的同名檔案,且其副檔名都是「.asc」,"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid "These .asc files are OpenPGP signatures."
-msgstr ""
+msgstr "這些.asc檔案就是OpenPGP數位簽章。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid ""
 "This will vary by web browser, but generally you can download this file by "
 "right-clicking the \"sig\" link and selecting the \"save file as\" option."
-msgstr ""
+msgstr "隨著網頁瀏覽器不同,此部份可能會有些許差異,但是通常您都可以藉由右鍵點擊「sig」連結並選擇「另存新檔」選項來取得。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid ""
 "For example, `tor-0.4.6.7.tar.gz` is accompanied by "
 "`tor-0.4.6.7.tar.gz.asc`."
-msgstr ""
+msgstr "舉例來說,`tor-0.4.6.7.tar.gz`檔案就會伴隨著`tor-0.4.6.7.tar.gz.asc`檔,"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid ""
 "In order to verify the signature you will need to type a few commands in a "
 "terminal window."
-msgstr ""
+msgstr "若要驗證其數位簽章,您需要在命令列模式輸入幾道指令,"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid "How to do this will vary depending on your distribution."
-msgstr ""
+msgstr "這個方式會隨著您所使用的系統發行版不同而有所差異。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
@@ -14530,11 +14588,13 @@ msgid ""
 "Roger Dingledine (0xEB5A896A28988BF5 and 0xC218525819F78451), Nick Mathewson"
 " (0xFE43009C4607B1FB) sign Tor source tarballs."
 msgstr ""
+"Roger Dingledine (0xEB5A896A28988BF5 and 0xC218525819F78451)以及Nick Mathewson"
+" (0xFE43009C4607B1FB)會負責簽署洋蔥路由原始程式碼的tarball包,"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid "Fetching Nick Mathewson most recent key:"
-msgstr ""
+msgstr "取得Nick Mathewson的最新金鑰指令如下:"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
@@ -14582,14 +14642,14 @@ msgstr "sub   rsa4096 2016-09-23 [E] [expires: 2025-10-04]"
 msgid ""
 "If you get an error message, something has gone wrong and you cannot "
 "continue until you've figured out why this didn't work."
-msgstr ""
+msgstr "如果您有看到錯誤訊息的話,那就表示有地方做錯了,您必須要先找出問題才能夠繼續往後的步驟。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid ""
 "You might be able to import the key using the **Workaround (using a public "
 "key)** section instead."
-msgstr ""
+msgstr "或者是也可以利用**其他方式(使用公開金鑰)**章節介紹的方式來匯入金鑰。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
@@ -14655,13 +14715,17 @@ msgid ""
 "fingerprint/2133BC600AB133E1D826D173FE43009C4607B1FB](https://keys.openpgp.org/vks/v1/by-"
 "fingerprint/2133BC600AB133E1D826D173FE43009C4607B1FB)."
 msgstr ""
+"Nick "
+"Mathewson的金鑰也有同時存放在[keys.openpgp.org](https://keys.openpgp.org/)上,所以也可以從[https://keys.openpgp.org/vks/v1/by-"
+"fingerprint/2133BC600AB133E1D826D173FE43009C4607B1FB](https://keys.openpgp.org/vks/v1/by-"
+"fingerprint/2133BC600AB133E1D826D173FE43009C4607B1FB)下載取得。"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
 msgid ""
 "If you're using macOS or GNU/Linux, the key can also be fetched by running "
 "the following command:"
-msgstr ""
+msgstr "若您是MacOS或者GNU/Linux的使用者,也可以利用下列指令還取得金鑰:"
 
 #: https//support.torproject.org/little-t-tor/verify-little-t-tor/
 #: (content/little-t-tor/verify-little-t-tor/contents+en.lrquestion.description)
@@ -14672,7 +14736,7 @@ msgstr ""
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.title)
 msgid "Exit policies should be able to block websites, not just IP addresses."
-msgstr ""
+msgstr "出口政策應該要允許封鎖特定網站,而不是只針對IP位址封鎖。"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
@@ -14682,37 +14746,39 @@ msgid ""
 "learn all the IP address space that could be covered by the site (and then "
 "also blocking other sites at those IP addresses)."
 msgstr ""
+"假使能夠讓中繼節點維護者直接在出口政策裡做像是`reject "
+"www.slashdot.org`的設定(或是封鎖其他網站的IP位址),完全不需要去查詢該網域中使用了哪些IP位址的話,那當然是最好不過得事了。"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
 msgid "There are two problems, though."
-msgstr ""
+msgstr "然而,這樣子是會有兩個問題。"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
 msgid "First, users could still get around these blocks."
-msgstr ""
+msgstr "第一個是,使用者仍然是可以繞過這些封鎖,"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
 msgid ""
 "For example, they could request the IP address rather than the hostname when"
 " they exit from the Tor network."
-msgstr ""
+msgstr "例如說,他們的洋蔥路由網路連線,可以直接針對IP位址來發送請求而非主機名稱,"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
 msgid ""
 "This means operators would still need to learn all the IP addresses for the "
 "destinations in question."
-msgstr ""
+msgstr "這個意思就是說,節點維護者還是必須要查出該網域中的所有IP位址才行。"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
 msgid ""
 "The second problem is that it would allow remote attackers to censor "
 "arbitrary sites."
-msgstr ""
+msgstr "第二個問題是,這樣的設計會讓針對特定網站的審查過濾攻擊變成可能,"
 
 #: https//support.torproject.org/alternate-designs/block-websites/
 #: (content/alternate-designs/block-websites/contents+en.lrquestion.description)
@@ -14722,33 +14788,34 @@ msgid ""
 "resolve to the IP address for a major news site, then suddenly that Tor "
 "relay is blocking the news site."
 msgstr ""
+"例如當洋蔥路由節點管理員針對www1.slashdot.org進行封鎖時,那如果有攻擊者去篡改洋蔥路由中繼節點的DNS,或者將該網域名稱解析出的IP位址置換成某個主流新聞網站,此時該洋蔥路由中繼節點就會變成是在封鎖該新聞網站了。"
 
 #: https//support.torproject.org/alternate-designs/let-the-network-pick-the-path/
 #: (content/alternate-designs/let-the-network-pick-the-path/contents+en.lrquestion.title)
 msgid "You should let the network pick the path, not the client."
-msgstr ""
+msgstr "應該要讓網路去選擇迴路的路徑,而不是給客戶端程式自選。"
 
 #: https//support.torproject.org/alternate-designs/let-the-network-pick-the-path/
 #: (content/alternate-designs/let-the-network-pick-the-path/contents+en.lrquestion.description)
 msgid "No, you cannot trust the network to pick the path."
-msgstr ""
+msgstr "不行,您不能夠信任網路所選出的路徑,"
 
 #: https//support.torproject.org/alternate-designs/let-the-network-pick-the-path/
 #: (content/alternate-designs/let-the-network-pick-the-path/contents+en.lrquestion.description)
 msgid "Malicious relays could route you through their colluding friends."
-msgstr ""
+msgstr "因為惡意的中繼節點可以藉機將您的連線流量導入他的同夥所架設的節點中,"
 
 #: https//support.torproject.org/alternate-designs/let-the-network-pick-the-path/
 #: (content/alternate-designs/let-the-network-pick-the-path/contents+en.lrquestion.description)
 msgid ""
 "This would give an adversary the ability to watch all of your traffic end to"
 " end."
-msgstr ""
+msgstr "這樣就會使惡意人士有能力監控到您完整連線的兩個端點了。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.title)
 msgid "You should make every Tor user be a relay."
-msgstr ""
+msgstr "應該要讓每個洋蔥路由使用者都成為中繼節點。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14757,6 +14824,8 @@ msgid ""
 "to handle all our users, and [running a Tor relay may help your "
 "anonymity](../../relay-operators/better-anonymity)."
 msgstr ""
+"若將每個洋蔥路由使用者都設計成中繼節點的話,是可以將整個網路擴充到足以容納我們的所有使用者,並且[架設自己的洋蔥路由中繼節點亦可強化匿名性](../../relay-"
+"operators/better-anonymity)。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14765,6 +14834,7 @@ msgid ""
 "clients operate from behind restrictive firewalls, connect via modem, or "
 "otherwise aren't in a position where they can relay traffic."
 msgstr ""
+"然而,並非每個洋蔥路由使用者都能夠成為優良的中繼節點,舉例來說,在那些在有防火牆過濾封鎖的區域網路中,或是透過數據機連上網等網路環境的主機執行洋蔥路由程式的話,它們並沒有辦法正常的轉送他人的網路流量,"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14774,6 +14844,7 @@ msgid ""
 "similar constraints and including these clients increases the size of the "
 "anonymity set."
 msgstr ""
+"為這些客戶端程式提供服務,是與對所有人提供有效的匿名保護同等關鍵,因為許多洋蔥路由使用者的網路環境都會受到這類的侷限,若將這些客戶端程式囊括進來的話,能夠有效擴大整個網路的匿名集合。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14781,7 +14852,7 @@ msgid ""
 "That said, we do want to encourage Tor users to run relays, so what we "
 "really want to do is simplify the process of setting up and maintaining a "
 "relay."
-msgstr ""
+msgstr "有鑑於此,我們也同時也鼓勵洋蔥路由使用者去架設中繼節點,因此我們的方向是將中繼節點的架設與維運工作盡可能的簡化。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14789,26 +14860,26 @@ msgid ""
 "We've made a lot of progress with easy configuration in the past few years: "
 "Tor is good at automatically detecting whether it's reachable and how much "
 "bandwidth it can offer."
-msgstr ""
+msgstr "在過去幾年我們也已經在簡化設定方面有了許多進展,現在洋蔥路由程式可以自動偵測其所在的網路環境以及可用的頻寬,"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid "There are four steps we need to address before we can do this though:"
-msgstr ""
+msgstr "要達成此目標必須經過四個階段的工作:"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid ""
 "- First, we still need to get better at automatically estimating the right "
 "amount of bandwidth to allow."
-msgstr ""
+msgstr "- 第一個階段的工作,是要將可用頻寬自動估算的機制再強化,使其推估結果能夠更精準。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid ""
 "It might be that [switching to UDP transport](../transport-all-ip-packets) "
 "is the simplest answer here — which alas is not a very simple answer at all."
-msgstr ""
+msgstr "或許[切換到UDP傳輸](../transport-all-ip-packets)會是最簡單的解決方式,然而事實並非是這麼單純。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14818,12 +14889,14 @@ msgid ""
 "the directory (how to stop requiring that all Tor users know about all Tor "
 "relays)."
 msgstr ""
+"- "
+"第二個階段則是,要想辦法提昇可擴充性,這包括對於網路(如何能夠不用要求所有洋蔥路由中繼節點必須與其他所有節點連通),以及對於目錄(如何能夠不用要求所有洋蔥路由使用者取得所有洋蔥路由中繼節點資訊)。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid ""
 "Changes like this can have large impact on potential and actual anonymity."
-msgstr ""
+msgstr "這類的變動可能會對目前的匿名保護機制造成巨大的衝擊,"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14832,11 +14905,13 @@ msgid ""
 "[Challenges](https://svn.torproject.org/svn/projects/design-"
 "paper/challenges.pdf) paper for details."
 msgstr ""
+"細節可參考[挑戰](https://svn.torproject.org/svn/projects/design-"
+"paper/challenges.pdf)這篇論文的第5章節。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid "Again, UDP transport would help here."
-msgstr ""
+msgstr "再次強調,採用UDP傳輸是會有幫助的。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14845,6 +14920,7 @@ msgid ""
 "send traffic through your relay while you're also initiating your own "
 "anonymized traffic."
 msgstr ""
+"- 第三階段的工作,我們仍需要更深入研究一種情境的風險,就是在允許攻擊者發動網路流量通過您的中繼節點時,您又同時發動自己的匿名連線的情況下。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14855,13 +14931,16 @@ msgid ""
 "identify the relays in a circuit by running traffic through candidate relays"
 " and looking for dips in the traffic while the circuit is active."
 msgstr ""
+"[有三份](http://freehaven.net/anonbib/#back01)[不同的](http://freehaven.net/anonbib/#clog-"
+"the-"
+"queue)[研究](http://freehaven.net/anonbib/#torta05)論文提出了幾個方法,可以藉由發動網路連線通過幾個預選的中繼節點,即可藉由觀測該些連線的流量悸動來識別出其他迴路所使用的中繼節點。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid ""
 "These clogging attacks are not that scary in the Tor context so long as "
 "relays are never clients too."
-msgstr ""
+msgstr "在洋蔥路由的環境中,只要中繼節點本身不要同時扮演客戶端程式的功能,那這類的堵塞攻擊法其實並不可怕。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14871,13 +14950,14 @@ msgid ""
 " relays), then we need to understand this threat better and learn how to "
 "mitigate it."
 msgstr ""
+"但是今天如果我們要鼓勵更多的客戶端程式啟用中繼節點功能的話(不論是[橋接中繼站](../../censorship/censorship-7)還是普通的中繼節點),那就必須要先深入了解這種威脅模型的風險,進而去降低風險程度。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid ""
 "- Fourth, we might need some sort of incentive scheme to encourage people to"
 " relay traffic for others, and/or to become exit nodes."
-msgstr ""
+msgstr "- 第四階段的工作,我們會需要提供一些誘因,以鼓勵更多人願意為他人轉送網路流量,甚至是成為出口節點。"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
@@ -14885,55 +14965,56 @@ msgid ""
 "[Here are our current thoughts on Tor "
 "incentives](https://blog.torproject.org/blog/two-incentive-designs-tor)."
 msgstr ""
+"[這是我們目前想到的誘因](https://blog.torproject.org/blog/two-incentive-designs-tor),"
 
 #: https//support.torproject.org/alternate-designs/make-every-user-a-relay/
 #: (content/alternate-designs/make-every-user-a-relay/contents+en.lrquestion.description)
 msgid "Please help on all of these!"
-msgstr ""
+msgstr "還請您盡可能的協助!"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.title)
 msgid "You should transport all IP packets, not just TCP packets."
-msgstr ""
+msgstr "應該要能夠轉送所有的IP網路封包,而不是只有TCP封包而已。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "This would be handy for a number of reasons:"
-msgstr ""
+msgstr "這項做確實是會因為下列幾項原因而讓實用性大增:"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "It would make Tor better able to handle new protocols like VoIP."
-msgstr ""
+msgstr "可以讓洋蔥路由更輕易的處理較新的網路協定,像是VoIP網路語音串流。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "It could solve the whole need to socksify applications."
-msgstr ""
+msgstr "可以避免要求每個應用程式都必須走SOCKS介面。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "[Exit relays](../../glossary/exit) would also not need to allocate a lot of "
 "file descriptors for all the exit connections."
-msgstr ""
+msgstr "[出口節點](../../glossary/exit)也不再需要去為每個出口連線配置檔案描述子。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "We're heading in this direction. Some of the hard problems are:"
-msgstr ""
+msgstr "這是我們目前努力的方向,而幾個較困難的挑戰是:"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "1. IP packets reveal OS characteristics."
-msgstr ""
+msgstr "1. IP網路封包會揭露作業系統的特徵。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "We would still need to do IP-level packet normalization, to stop things like"
 " TCP fingerprinting attacks."
-msgstr ""
+msgstr "我們會需要處理IP層的網路封包正規化,以防堵像是TCP特徵值分析之類的攻擊。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
@@ -14941,29 +15022,29 @@ msgid ""
 "Given the diversity and complexity of TCP stacks, along with device "
 "fingerprinting attacks, it looks like our best bet is shipping our own user-"
 "space TCP stack."
-msgstr ""
+msgstr "有鑑於TCP堆疊層的多元性與複雜性,在加上裝置特徵值分析攻擊的考量,目前最好的作法應該會是在作業系統的使用者權限層級載送自己的TCP堆疊。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "2. Application-level streams still need scrubbing."
-msgstr ""
+msgstr "2. 應用程式層級的串流資料仍須經過淨化。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "We will still need user-side applications like Torbutton."
-msgstr ""
+msgstr "我們仍然需要像是Torbutton之類的使用者端的應用程式,"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "So it won't become just a matter of capturing packets and anonymizing them "
 "at the IP layer."
-msgstr ""
+msgstr "因此它並不只是單純的捕捉封包並在IP層進行匿名化處理而已。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "3. Certain protocols will still leak information."
-msgstr ""
+msgstr "3. 有些通訊協定仍然會洩漏資訊。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
@@ -14972,11 +15053,12 @@ msgid ""
 "unlinkable DNS server rather than the DNS server at a user's ISP; thus, we "
 "must understand the protocols we are transporting."
 msgstr ""
+"舉例來說,我們必須要重新開發DNS請求模組,以便讓相關請求可以送到無法被識別關聯的DNS伺服器,而不是直接送網使用者的網路服務供應商的預設伺服器。因此,我們就必須要知悉我們所傳送的網路連線是哪種通訊協定。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "4. DTLS (datagram TLS) basically has no users, and IPsec sure is big."
-msgstr ""
+msgstr "4. 目前DTLS(資料包傳輸層安全協定)已經無人使用,而IPsec又是個龐然大物。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
@@ -14985,20 +15067,21 @@ msgid ""
 "Tor protocol for avoiding tagging attacks and other potential anonymity and "
 "integrity issues now that we allow drops, resends, et cetera."
 msgstr ""
+"一旦我們選定了某個傳輸層的機制,就必須要設計一個全新的端對端洋蔥路由協定,以防堵標記攻擊或者是其他與匿名性或完整性有關的問題,因為我們必須要允許封包丟失與重送等機制。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "5. Exit policies for arbitrary IP packets mean building a secure Intrusion "
 "Detection System (IDS)."
-msgstr ""
+msgstr "5. 對特定的IP封包賦予不同的出口政策就意謂著要開發一套安全的入侵偵測系統(IDS)。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "Our node operators tell us that exit policies are one of the main reasons "
 "they're willing to run Tor."
-msgstr ""
+msgstr "我們的中繼節點架設者告訴我們說,出口政策機制的設計是他們會願意架設洋蔥路由節點的主要原因之一,"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
@@ -15006,7 +15089,7 @@ msgid ""
 "Adding an IDS to handle exit policies would increase the security complexity"
 " of Tor, and would likely not work anyway, as evidenced by the entire field "
 "of IDS and counter-IDS papers."
-msgstr ""
+msgstr "在出口政策機制裡加入入侵偵測系統無疑會增加洋蔥路由的安全性複雜度,且有鑑於大量有關入侵偵測系統研究領域的論文,這個策略也不可能無效。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
@@ -15014,47 +15097,47 @@ msgid ""
 "Many potential abuse issues are resolved by the fact that Tor only "
 "transports valid TCP streams (as opposed to arbitrary IP including malformed"
 " packets and IP floods.)"
-msgstr ""
+msgstr "由於洋蔥路由只允許傳輸有效的TCP資料串流,杜絕了許多可能的濫用問題(例如特定的IP包裝特製的惡意封包以及IP洪氾。)"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "Exit policies become even more important as we become able to transport IP "
 "packets."
-msgstr ""
+msgstr "若要允許傳送IP封包的話,那出口政策就會便得更加重要。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "We also need to compactly describe exit policies in the Tor directory, so "
 "clients can predict which nodes will allow their packets to exit."
-msgstr ""
+msgstr "我們也必須要以更精實的形式將個節點的出口政策呈現在洋蔥路由目錄中,以便讓客戶端程式得以預測哪些節點能夠轉送它們的網路封包。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "Clients also need to predict all the packets they will want to send in a "
 "session before picking their exit node!"
-msgstr ""
+msgstr "客戶端程式也必須在選定出口節點的時候,就能夠精準預測在該工作階段中會需要傳送的網路封包型態!"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid "6. The Tor-internal name spaces would need to be redesigned."
-msgstr ""
+msgstr "6. 洋蔥路由的內部命名空間需要重新設計。"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "We support onion service \".onion\" addresses by intercepting the addresses "
 "when they are passed to the Tor client."
-msgstr ""
+msgstr "我們目前支援洋蔥服務的「.onion」位址的方式,是在請求通過洋蔥路由客戶端程式時,攔截捕捉該位址,"
 
 #: https//support.torproject.org/alternate-designs/transport-all-ip-packets/
 #: (content/alternate-designs/transport-all-ip-packets/contents+en.lrquestion.description)
 msgid ""
 "Doing so at the IP level will require a more complex interface between Tor "
 "and the local DNS resolver."
-msgstr ""
+msgstr "若要在IP層去處理這項工作,必須要再設計一個位於洋蔥路由與本地端DNS解析器間更加複雜的介面。"
 
 #: lego/templates/banner.html:3 lego/templates/banner.html:5
 #: templates/banner.html:3 templates/banner.html:5



More information about the tor-commits mailing list