[tor-reports] Isis' October 2013

isis isis at torproject.org
Wed Jan 15 05:43:25 UTC 2014


*** status report 2013/10
**** Isis' October 2013: Review

I wrote a proposal for upgrades to BridgeDB's databases, [0] and did further
research, planning, and documentation for the proposal for the social proxy
distribution system. [1] [2] Of my own accord (i.e. not through Tor Project,
Inc.), I sent the former proposal to OpenITP for their Fall 2013 Call for
Proposals. [3]

I also did:

    * A bunch of general maintenance and basic restructuring work on BridgeDB,
      there are changes to the installation scripts to make it compatible with
      testing in a virtualenv (we need this for most CI platforms), the cli
      parsers, and other general changes needed for setting up a testing
      environment.
    * Updated translations (and easing the process of doing so [4]), including
      making sure that updated translations actually get installed properly. [5]
    * Started work on a Twisted-compatible testing suite.
    * Started creating a realistic bridge descriptor generator (based on
      sysrqb's previous work on this). [6]
    * Setup continuous integration testing for BridgeDB. [7]
    * Added documentation on current bridge descriptor formats. [8]
    * Created GPG keys for bridgedb: a 16384-bit offline key, and a 4096-bit
      certification-only online key with signing and encryption
      subkeys. Added the public keys to BridgeDB's git repo. [9]
    * Made 'robots.txt', a text file for robots. (If you're wondering where
      the asciiart is in this report…) [10]

[0]: https://gitweb.torproject.org/user/isis/bridgedb.git/blob/refs/heads/feature/7520-social-dist-design:/doc/proposals/XXX-bridgedb-database-improvements.txt
[1]: https://gitweb.torproject.org/user/isis/bridgedb.git/blob/refs/heads/feature/7520-social-dist-design:/doc/proposals/XXX-bridgedb-social-distribution.txt
[2]: https://lists.torproject.org/pipermail/tor-dev/2013-November/005713.html
[3]: https://openitp.org/grants/fall-2013-call-for-proposals.html
[4]: https://gitweb.torproject.org/bridgedb.git/commit/6d00ad5e94c8418df2eb4929b94f4c1b0d44bb04
[5]: https://gitweb.torproject.org/bridgedb.git/commit/ca386e9fba287c19227f877425efa173a835c68e
[6]: https://gitweb.torproject.org/bridgedb.git/commitdiff/a74fb1ae635c9f79fc872469775273c1e9d1b1e7
[7]: https://travis-ci.org/isislovecruft/bridgedb
[8]: https://gitweb.torproject.org/bridgedb.git/commitdiff/d880b0aa5d3a9fd6598dcd482736af6f834562f6
[9]: https://gitweb.torproject.org/bridgedb.git/commitdiff/8ff12eb1f159f1acc46b26d80e70ec3837cb5097
[10]: https://gitweb.torproject.org/bridgedb.git/commitdiff/2c00be57ba9f5ff09e646223124a0ff6c4687dbc

**** Tickets worked on in October 2013:

***** BridgeDB
#3573 bridges.torproject.org doesn't have a robots.txt
#9199 Rethink the logging of BridgeDB
#9244 bridgedb's GeoIP module (v0.2.6, the latest) causes python to segfault
#9316 BridgeDB should export statistics
#9317 bridgedb's logger should gather metrics/statistics automatically
#9443 Generate and secure pgp keys for bridges.tpo
#9872 Create a test runner for BridgeDB unittests
#9875 Write tests for BridgeDB's log module

***** Obfsproxy
#9601 Cyberoam firewall blocks obfs2/3 bridge addresses

**** Useful Papers Read:

Bellare, Mihir, and Phillip Rogaway. "Random oracles are practical: A
 paradigm for designing efficient protocols." Proceedings of the 1st ACM
 conference on Computer and communications security. ACM, 1993.
 http://charlotte.ucsd.edu/users/mihir/papers/ro.pdf

Boneh, Dan, Ben Lynn, and Hovav Shacham. "Short signatures from the Weil
 pairing." Advances in Cryptology—ASIACRYPT 2001.
 Springer Berlin Heidelberg, 2001. 514-532.
 http://cseweb.ucsd.edu/users/hovav/dist/sigs.pdf

Brands, Stefan, and David Chaum. "Distance-bounding protocols."
 Advances in Cryptology—EUROCRYPT’93. Springer Berlin Heidelberg, 1994.
 http://link.springer.com/chapter/10.1007/3-540-48285-7_30

Camenisch, Jan, and Maciel Koprowski. "Fine-grained forward-secure signature
 scheme." U.S. Patent No. 8,139,767. 20 Mar. 2012.
 http://www.google.com/patents?hl=en&lr=&vid=USPAT8139767&id=zqoJAgAAEBAJ&oi=fnd&dq=u.s.+patent+8139767&printsec=abstract

Dent, A. W., K. G. Paterson, and P. R. Wild. "Extensions to Chaum’s Blind
 Signature Scheme and OpenCoin Requirements." (2008).
 https://opencoin.org/library/opencoin_crypto_summary.pdf

Garg, Sanjam, et al. "Round optimal blind signatures."
 Advances in Cryptology–CRYPTO 2011.
 Springer Berlin Heidelberg, 2011. 630-648.
 http://www.cs.ucla.edu/~sanjamg/Sanjam%20Garg_files/GRSSU11-camera.pdf

Zhang, Fangguo, Reihaneh Safavi-Naini, and Willy Susilo. "Efficient verifiably
 encrypted signature and partially blind signature from bilinear pairings."
 Progress in Cryptology-INDOCRYPT 2003.
 Springer Berlin Heidelberg, 2003. 191-204.
 http://www3.ime.usp.br/~rt/cranalysis/IdBPartBlind004.pdf

-- 
 ♥Ⓐ isis agora lovecruft
_________________________________________________________
GPG: 4096R/A3ADB67A2CDB8B35
Current Keys: https://blog.patternsinthevoid.net/isis.txt
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 1154 bytes
Desc: Digital signature
URL: <http://lists.torproject.org/pipermail/tor-reports/attachments/20140115/c219160f/attachment.sig>


More information about the tor-reports mailing list