diff --git a/i18n/es/desktop-browsers.md b/i18n/es/desktop-browsers.md index d5114a6d..dbfcc6ba 100644 --- a/i18n/es/desktop-browsers.md +++ b/i18n/es/desktop-browsers.md @@ -283,7 +283,7 @@ Desactiva las extensiones integradas que no utilice en **Extensiones** Las funciones Web3 de Brave pueden aumentar potencialmente la huella digital de tu navegador y la superficie de ataque. A menos que utilices alguna de las funciones, deberían estar desactivadas. -Set **Default Ethereum wallet** to **Extensions (no fallback)** Set **Default Solana wallet** to **Extensions (no fallback)** Set **Method to resolve IPFS resources** to **Disabled** +Establece **Cartera predeterminada de Ethereum** a **Extensiones (sin copia de seguridad)** Establece **Cartera predeterminada de Solana** a **Extensiones (sin copia de seguridad)** Establece **Método para resolver los recursos IPFS** a **Deshabilitado** ##### Sistema diff --git a/i18n/fr/desktop-browsers.md b/i18n/fr/desktop-browsers.md index b9f507e4..674a10b6 100644 --- a/i18n/fr/desktop-browsers.md +++ b/i18n/fr/desktop-browsers.md @@ -282,7 +282,7 @@ Désactivez les extensions intégrées que vous n'utilisez pas dans **Extensions Les fonctionnalités Web3 de Brave peuvent potentiellement ajouter à l'empreinte numérique de votre navigateur et à la surface d'attaque. À moins que vous n'utilisiez l'une ou l'autre de ces fonctions, elles devraient être désactivées. -Set **Default Ethereum wallet** to **Extensions (no fallback)** Set **Default Solana wallet** to **Extensions (no fallback)** Set **Method to resolve IPFS resources** to **Disabled** +Définir **Portefeuille Ethereum par défaut** à **Extensions (pas de repli)** Définir **Portefeuille Solana par défaut** à **Extensions (pas de repli)** Définir **Méthode de résolution des ressources IPFS** à **Désactivé** ##### Système diff --git a/i18n/ko/android.md b/i18n/ko/android.md index 6a3a5996..f4c2c07c 100644 --- a/i18n/ko/android.md +++ b/i18n/ko/android.md @@ -1,8 +1,8 @@ --- -meta_title: "Android Recommendations: GrapheneOS and DivestOS - Privacy Guides" +meta_title: "Android 권장 사항: GrapheneOS, DivestOS - Privacy Guides" title: "Android" icon: 'simple/android' -description: You can replace the operating system on your Android phone with these secure and privacy-respecting alternatives. +description: Android 휴대폰의 운영 체제를 보다 안전하고 프라이버시를 중시하는 대체제로 변경할 수 있습니다. cover: android.png schema: - @@ -89,7 +89,7 @@ The **Android Open Source Project** is an open-source mobile operating system le These are the Android operating systems, devices, and apps we recommend to maximize your mobile device's security and privacy. To learn more about Android: -[General Android Overview :material-arrow-right-drop-circle:](os/android-overview.md ""){.md-button} +[Android 기본 개요 :material-arrow-right-drop-circle:](os/android-overview.md ""){.md-button} ## AOSP 기반 @@ -303,32 +303,32 @@ If your [threat model](basics/threat-modeling.md) requires privacy, you could co ## Obtaining Applications -### GrapheneOS App Store +### GrapheneOS 앱 스토어 -GrapheneOS's app store is available on [GitHub](https://github.com/GrapheneOS/Apps/releases). It supports Android 12 and above and is capable of updating itself. The app store has standalone applications built by the GrapheneOS project such as the [Auditor](https://attestation.app/), [Camera](https://github.com/GrapheneOS/Camera), and [PDF Viewer](https://github.com/GrapheneOS/PdfViewer). If you are looking for these applications, we highly recommend that you get them from GrapheneOS's app store instead of the Play Store, as the apps on their store are signed by the GrapheneOS's project own signature that Google does not have access to. +GrapheneOS 앱 스토어는 [GitHub](https://github.com/GrapheneOS/Apps/releases)에서 찾을 수 있습니다. 안드로이드 12 이상을 지원하며 자체 업데이트를 지원합니다. 앱 스토어에는 [Auditor](https://attestation.app/), [Camera](https://github.com/GrapheneOS/Camera), [PDF Viewer](https://github.com/GrapheneOS/PdfViewer) 등 GraphneOS 프로젝트에서 제작한 독립 실행형 애플리케이션이 있습니다. 이러한 애플리케이션을 찾는 경우, GrapheneOS 앱 스토어의 앱은 Google이 접근할 수 없는 GrapheneOS 프로젝트 자체 서명으로 서명되어 있으므로, Play 스토어 대신 GrapheneOS 앱 스토어에서 다운로드하실 것을 권장드립니다. ### Aurora Store -The Google Play Store requires a Google account to login which is not great for privacy. You can get around this by using an alternative client, such as Aurora Store. +Google Play 스토어는 Google 계정 로그인이 필수적이기 때문에 프라이버시 면에서 좋지 않습니다. Aurora Store와 같은 대체 클라이언트를 사용하면 이 문제를 해결할 수 있습니다. !!! recommendation - ![Aurora Store logo](assets/img/android/aurora-store.webp){ align=right } + ![Aurora Store 로고](assets/img/android/aurora-store.webp){ align=right } - **Aurora Store** is a Google Play Store client which does not require a Google Account, Google Play Services, or microG to download apps. + **Aurora Store**는 Google 계정, Google Play 서비스, microG 없이 앱을 다운로드할 수 있는 Google Play 스토어 클라이언트입니다. - [:octicons-home-16: Homepage](https://auroraoss.com/){ .md-button .md-button--primary } - [:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="Source Code" } + [:octicons-home-16: 홈페이지](https://auroraoss.com/){ .md-button .md-button--primary } + [:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="소스 코드" } ??? downloads - [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases) -Aurora Store does not allow you to download paid apps with their anonymous account feature. You can optionally log in with your Google account with Aurora Store to download apps you have purchased, which does give access to the list of apps you've installed to Google, however you still benefit from not requiring the full Google Play client and Google Play Services or microG on your device. +Aurora Store에서는 익명 계정 기능을 사용해 유료 앱은 다운로드 불가능합니다. You can optionally log in with your Google account with Aurora Store to download apps you have purchased, which does give access to the list of apps you've installed to Google, however you still benefit from not requiring the full Google Play client and Google Play Services or microG on your device. ### Manually with RSS Notifications -For apps that are released on platforms like GitHub and GitLab, you may be able to add an RSS feed to your [news aggregator](/news-aggregators) that will help you keep track of new releases. +GitHub, GitLab 등의 플랫폼에서 릴리즈되는 앱은 [뉴스 애그리게이터](/news-aggregators)에 RSS 피드를 추가해 새로운 릴리즈를 확인할 수 있습니다. ![RSS APK](./assets/img/android/rss-apk-light.png#only-light) ![RSS APK](./assets/img/android/rss-apk-dark.png#only-dark) ![APK Changes](./assets/img/android/rss-changes-light.png#only-light) ![APK Changes](./assets/img/android/rss-changes-dark.png#only-dark) @@ -344,9 +344,9 @@ GitLab에서는 ([Aurora Store](#aurora-store) 예시) [프로젝트 저장소]( `https://gitlab.com/AuroraOSS/AuroraStore/-/tags?format=atom` -#### Verifying APK Fingerprints +#### APK 핑거프린트 확인 -If you download APK files to install manually, you can verify their signature with the [`apksigner`](https://developer.android.com/studio/command-line/apksigner) tool, which is a part of Android [build-tools](https://developer.android.com/studio/releases/build-tools). +APK 파일을 다운로드해 수동으로 설치하는 경우, Android [빌드 도구](https://developer.android.com/studio/releases/build-tools)의 일부인 [`apksigner`](https://developer.android.com/studio/command-line/apksigner)를 사용해 앱 서명을 확인할 수 있습니다. 1. [Java JDK](https://www.oracle.com/java/technologies/downloads/)를 설치합니다. diff --git a/i18n/ko/desktop.md b/i18n/ko/desktop.md index 06d6e318..4201724d 100644 --- a/i18n/ko/desktop.md +++ b/i18n/ko/desktop.md @@ -7,7 +7,7 @@ cover: desktop.png 프라이버시 보호와 자유 소프트웨어를 이유로, 일반적으로 Linux 배포판이 권장됩니다. 아직 Linux를 사용하지 않는 분을 위해, 사용해볼 만한 몇 가지 배포판을 추천드립니다. 대부분의 Linux 배포판에 적용 가능한 기본 프라이버시 및 보안 개선 안내도 찾아보실 수 있습니다. -- [일반 Linux 개요 :material-arrow-right-drop-circle:](os/linux-overview.md) +- [Linux 기본 개요 :material-arrow-right-drop-circle:](os/linux-overview.md) ## 일반적인 배포판 diff --git a/i18n/ko/file-sharing.md b/i18n/ko/file-sharing.md index 571f46f2..8096e493 100644 --- a/i18n/ko/file-sharing.md +++ b/i18n/ko/file-sharing.md @@ -57,7 +57,7 @@ ffsend upload --host https://send.vis.ee/ FILE Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. - Must not store decrypted data on a remote server. -- Must be open-source software. +- 오픈 소스 소프트웨어여야 합니다. - Must either have clients for Linux, macOS, and Windows; or have a web interface. ## FreedomBox @@ -137,7 +137,7 @@ ffsend upload --host https://send.vis.ee/ FILE #### 최소 요구 사항 - Must not require a third-party remote/cloud server. -- Must be open-source software. +- 오픈 소스 소프트웨어여야 합니다. - Must either have clients for Linux, macOS, and Windows; or have a web interface. #### 우대 사항 diff --git a/i18n/ko/frontends.md b/i18n/ko/frontends.md index 76f701ed..77b28cb0 100644 --- a/i18n/ko/frontends.md +++ b/i18n/ko/frontends.md @@ -217,7 +217,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube Recommended frontends... -- Must be open-source software. +- 오픈 소스 소프트웨어여야 합니다. - Must be self-hostable. - Must provide all basic website functionality available to anonymous users. diff --git a/i18n/ko/news-aggregators.md b/i18n/ko/news-aggregators.md index c6cc9fda..1ac343cd 100644 --- a/i18n/ko/news-aggregators.md +++ b/i18n/ko/news-aggregators.md @@ -1,29 +1,29 @@ --- -title: "News Aggregators" +title: "뉴스 애그리게이터" icon: material/rss -description: These news aggregator clients let you keep up with your favorite blogs and news sites using internet standards like RSS. +description: 뉴스 애그리게이터 클라이언트를 이용해 즐겨 찾는 블로그와 뉴스 사이트의 최신 글을 RSS 등의 표준 기술을 통해 받아볼 수 있습니다. cover: news-aggregators.png --- -A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to keep up with your favorite blogs and news sites. +[뉴스 애그리게이터(News Aggregator)](https://ko.wikipedia.org/wiki/%EB%89%B4%EC%8A%A4_%EC%95%A0%EA%B7%B8%EB%A6%AC%EA%B2%8C%EC%9D%B4%ED%84%B0)를 이용하면 즐겨 찾는 블로그와 뉴스 사이트의 최신 글을 받아볼 수 있습니다. -## Aggregator clients +## 클라이언트 ### Akregator !!! recommendation - ![Akregator logo](assets/img/news-aggregators/akregator.svg){ align=right } + ![Akregator 로고](assets/img/news-aggregators/akregator.svg){ align=right } - **Akregator** is a news feed reader that is a part of the [KDE](https://kde.org) project. It comes with a fast search, advanced archiving functionality and an internal browser for easy news reading. + **Akregator**는 [KDE](https://kde.org) 프로젝트의 일부인 뉴스 피드 리더 프로그램입니다. 빠른 검색, 고급 아카이브 기능, 뉴스를 간편하게 읽을 수 있는 내부 브라우저 등의 기능을 제공합니다. - [:octicons-home-16: Homepage](https://apps.kde.org/akregator){ .md-button .md-button--primary } - [:octicons-eye-16:](https://kde.org/privacypolicy-apps){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.kde.org/?application=akregator){ .card-link title=Documentation} - [:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="Source Code" } - [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://apps.kde.org/akregator){ .md-button .md-button--primary } + [:octicons-eye-16:](https://kde.org/privacypolicy-apps){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://docs.kde.org/?application=akregator){ .card-link title=문서} + [:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=기부 } - ??? downloads + ??? downloads "다운로드" - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.akregator) @@ -31,15 +31,15 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k !!! recommendation - ![Feeder logo](assets/img/news-aggregators/feeder.png){ align=right } + ![Feeder 로고](assets/img/news-aggregators/feeder.png){ align=right } - **Feeder** is a modern RSS client for Android that has many [features](https://gitlab.com/spacecowboy/Feeder#features) and works well with folders of RSS feeds. It supports [RSS](https://en.wikipedia.org/wiki/RSS), [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)), [RDF](https://en.wikipedia.org/wiki/RDF%2FXML) and [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed). + **Feeder**는 [많은 기능](https://gitlab.com/spacecowboy/Feeder#features)을 제공하고 여러 RSS 피드와 잘 작동하는 Android용 최신 RSS 클라이언트입니다. [RSS](https://ko.wikipedia.org/wiki/RSS), [Atom](https://ko.wikipedia.org/wiki/%EC%95%84%ED%86%B0_(%ED%91%9C%EC%A4%80)), [RDF](https://en.wikipedia.org/wiki/RDF/XML), [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed)를 지원합니다. - [:octicons-repo-16: Repository](https://gitlab.com/spacecowboy/Feeder){ .md-button .md-button--primary } - [:octicons-code-16:](https://gitlab.com/spacecowboy/Feeder){ .card-link title="Source Code" } - [:octicons-heart-16:](https://ko-fi.com/spacecowboy){ .card-link title=Contribute } + [:octicons-repo-16: 저장소](https://gitlab.com/spacecowboy/Feeder){ .md-button .md-button--primary } + [:octicons-code-16:](https://gitlab.com/spacecowboy/Feeder){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://ko-fi.com/spacecowboy){ .card-link title=기부 } - ??? downloads + ??? downloads "다운로드" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play) @@ -47,17 +47,17 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k !!! recommendation - ![Fluent Reader logo](assets/img/news-aggregators/fluent-reader.svg){ align=right } + ![Fluent Reader 로고](assets/img/news-aggregators/fluent-reader.svg){ align=right } - **Fluent Reader** is a secure cross-platform news aggregator that has useful privacy features such as deletion of cookies on exit, strict [content security policies (CSP)](https://en.wikipedia.org/wiki/Content_Security_Policy) and proxy support, meaning you can use it over [Tor](tor.md). + **Fluent Reader**는 크로스 플랫폼을 지원하는 안전한 뉴스 리더 프로그램입니다. 종료 시 쿠키 삭제, 엄격한 [콘텐츠 보안 정책(CSP)](https://ko.wikipedia.org/wiki/%EC%BD%98%ED%85%90%EC%B8%A0_%EB%B3%B4%EC%95%88_%EC%A0%95%EC%B1%85), 프록시 지원(즉, [Tor](tor.md)를 통해 사용할 수 있음) 등의 유용한 프라이버시 기능을 갖추고 있습니다. - [:octicons-home-16: Homepage](https://hyliu.me/fluent-reader){ .md-button .md-button--primary } - [:octicons-eye-16:](https://github.com/yang991178/fluent-reader/wiki/Privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/yang991178/fluent-reader/wiki/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/yang991178/fluent-reader){ .card-link title="Source Code" } - [:octicons-heart-16:](https://github.com/sponsors/yang991178){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://hyliu.me/fluent-reader){ .md-button .md-button--primary } + [:octicons-eye-16:](https://github.com/yang991178/fluent-reader/wiki/Privacy){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://github.com/yang991178/fluent-reader/wiki/){ .card-link title=문서} + [:octicons-code-16:](https://github.com/yang991178/fluent-reader){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://github.com/sponsors/yang991178){ .card-link title=기부 } - ??? downloads + ??? downloads "다운로드" - [:simple-windows11: Windows](https://hyliu.me/fluent-reader) - [:simple-appstore: App Store](https://apps.apple.com/app/id1520907427) @@ -66,15 +66,15 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k !!! recommendation - ![GNOME Feeds logo](assets/img/news-aggregators/gfeeds.svg){ align=right } + ![GNOME Feeds 로고](assets/img/news-aggregators/gfeeds.svg){ align=right } - **GNOME Feeds** is an [RSS](https://en.wikipedia.org/wiki/RSS) and [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)) news reader for [GNOME](https://www.gnome.org). It has a simple interface and is quite fast. + **GNOME Feeds**는 [GNOME](https://www.gnome.org)용 [RSS](https://ko.wikipedia.org/wiki/RSS), [Atom](https://ko.wikipedia.org/wiki/%EC%95%84%ED%86%B0_(%ED%91%9C%EC%A4%80)) 뉴스 리더 애플리케이션입니다. 인터페이스가 간결하고 속도가 매우 빠릅니다. - [:octicons-home-16: Homepage](https://gfeeds.gabmus.org){ .md-button .md-button--primary } - [:octicons-code-16:](https://gitlab.gnome.org/World/gfeeds){ .card-link title="Source Code" } - [:octicons-heart-16:](https://liberapay.com/gabmus/){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://gfeeds.gabmus.org){ .md-button .md-button--primary } + [:octicons-code-16:](https://gitlab.gnome.org/World/gfeeds){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://liberapay.com/gabmus/){ .card-link title=기부 } - ??? downloads + ??? downloads "다운로드" - [:simple-linux: Linux](https://gfeeds.gabmus.org/#install) - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.gabmus.gfeeds) @@ -83,30 +83,30 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k !!! recommendation - ![Miniflux logo](assets/img/news-aggregators/miniflux.svg#only-light){ align=right } - ![Miniflux logo](assets/img/news-aggregators/miniflux-dark.svg#only-dark){ align=right } + ![Miniflux 로고](assets/img/news-aggregators/miniflux.svg#only-light){ align=right } + ![Miniflux 로고](assets/img/news-aggregators/miniflux-dark.svg#only-dark){ align=right } - **Miniflux** is a web-based news aggregator that you can self-host. It supports [RSS](https://en.wikipedia.org/wiki/RSS), [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)), [RDF](https://en.wikipedia.org/wiki/RDF%2FXML) and [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed). + **Miniflux**는 웹 기반 뉴스 애그리게이터로, 자체 호스팅을 지원합니다. [RSS](https://ko.wikipedia.org/wiki/RSS), [Atom](https://ko.wikipedia.org/wiki/%EC%95%84%ED%86%B0_(%ED%91%9C%EC%A4%80)), [RDF](https://en.wikipedia.org/wiki/RDF/XML), [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed)를 지원합니다. - [:octicons-home-16: Homepage](https://miniflux.app){ .md-button .md-button--primary } - [:octicons-info-16:](https://miniflux.app/docs/index.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/miniflux/v2){ .card-link title="Source Code" } - [:octicons-heart-16:](https://miniflux.app/#donations){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://miniflux.app){ .md-button .md-button--primary } + [:octicons-info-16:](https://miniflux.app/docs/index.html){ .card-link title=문서} + [:octicons-code-16:](https://github.com/miniflux/v2){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://miniflux.app/#donations){ .card-link title=기부 } ### NetNewsWire !!! recommendation - ![NetNewsWire logo](assets/img/news-aggregators/netnewswire.png){ align=right } + ![NetNewsWire 로고](assets/img/news-aggregators/netnewswire.png){ align=right } - **NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds. + **NetNewsWire**는 네이티브 디자인 및 기능에 중점을 둔 macOS, iOS용 무료 오픈소스 피드 리더입니다. 일반적인 피드 형식과 함께 Reddit 피드를 기본 지원합니다. - [:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://netnewswire.com/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Ranchero-Software/NetNewsWire){ .card-link title="Source Code" } + [:octicons-home-16: 홈페이지](https://netnewswire.com/){ .md-button .md-button--primary } + [:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://netnewswire.com/help/){ .card-link title=문서} + [:octicons-code-16:](https://github.com/Ranchero-Software/NetNewsWire){ .card-link title="소스 코드" } - ??? downloads + ??? downloads "다운로드" - [:simple-appstore: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210) - [:simple-apple: macOS](https://netnewswire.com) @@ -115,13 +115,13 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k !!! recommendation - ![Newsboat logo](assets/img/news-aggregators/newsboat.svg){ align=right } + ![Newsboat 로고](assets/img/news-aggregators/newsboat.svg){ align=right } - **Newsboat** is an RSS/Atom feed reader for the text console. It's an actively maintained fork of [Newsbeuter](https://en.wikipedia.org/wiki/Newsbeuter). It is very lightweight, and ideal for use over [Secure Shell](https://en.wikipedia.org/wiki/Secure_Shell). + **Newsboat**는 텍스트 콘솔용 RSS/Atom 피드 리더입니다. [Newsbeuter](https://en.wikipedia.org/wiki/Newsbeuter)로부터 포크된 프로젝트로, 활발하게 유지 관리되고 있습니다. 매우 가벼우며, [SSH](https://ko.wikipedia.org/wiki/%EC%8B%9C%ED%81%90%EC%96%B4_%EC%85%B8)상에서 사용하기에 이상적입니다. - [:octicons-home-16: Homepage](https://newsboat.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://newsboat.org/releases/2.27/docs/newsboat.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/newsboat/newsboat){ .card-link title="Source Code" } + [:octicons-home-16: 홈페이지](https://newsboat.org){ .md-button .md-button--primary } + [:octicons-info-16:](https://newsboat.org/releases/2.27/docs/newsboat.html){ .card-link title=문서} + [:octicons-code-16:](https://github.com/newsboat/newsboat){ .card-link title="소스 코드" } ## 평가 기준 @@ -131,19 +131,19 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. -- Must be open-source software. -- Must operate locally, i.e. must not be a cloud service. +- 오픈 소스 소프트웨어여야 합니다. +- 로컬에서 작동해야 합니다(클라우드 서비스가 아니어야 합니다). -## Social Media RSS Support +## RSS를 지원하는 SNS -Some social media services also support RSS although it's not often advertised. +널리 알려지진 않았지만, 일부 SNS는 RSS를 지원합니다. ### Reddit -Reddit allows you to subscribe to subreddits via RSS. +Reddit에서는 RSS를 이용해 서브레딧을 구독할 수 있습니다. -!!! example - Replace `subreddit_name` with the subreddit you wish to subscribe to. +!!! example "예시" + `subreddit_name` 부분을 구독하고자 하는 서브레딧으로 변경합니다. ```text https://www.reddit.com/r/{{ subreddit_name }}/new/.rss @@ -151,11 +151,11 @@ Reddit allows you to subscribe to subreddits via RSS. ### Twitter -Using any of the Nitter [instances](https://github.com/zedeus/nitter/wiki/Instances) you can easily subscribe using RSS. +Nitter [인스턴스](https://github.com/zedeus/nitter/wiki/Instances)(아무 인스턴스나 사용해도 무방합니다)를 이용하면 쉽게 RSS로 구독할 수 있습니다. -!!! example - 1. Pick an instance and set `nitter_instance`. - 2. Replace `twitter_account` with the account name. +!!! example "예시" + 1. 인스턴스를 선택하고 `nitter_instance`를 설정합니다. + 2. `twitter_account` 부분을 자신의 사용자 아이디로 변경합니다. ```text https://{{ nitter_instance }}/{{ twitter_account }}/rss @@ -163,11 +163,11 @@ Using any of the Nitter [instances](https://github.com/zedeus/nitter/wiki/Instan ### YouTube -You can subscribe YouTube channels without logging in and associating usage information with your Google Account. +YouTube에 로그인하거나 여러분의 Google 계정에 사용 정보를 남기지 않고도 YouTube 채널을 구독할 수 있습니다. -!!! example +!!! example "예시" - To subscribe to a YouTube channel with an RSS client, first look for your [channel code](https://support.google.com/youtube/answer/6180214), replace `[CHANNEL ID]` below: + RSS 클라이언트로 YouTube 채널을 구독하기 위해서는 먼저 [채널 코드](https://support.google.com/youtube/answer/6180214?hl=ko)를 찾아 다음의 `[CHANNEL ID]` 부분을 변경해야 합니다. ```text https://www.youtube.com/feeds/videos.xml?channel_id=[CHANNEL ID] ``` diff --git a/i18n/ko/notebooks.md b/i18n/ko/notebooks.md index 1e1da55a..3582005f 100644 --- a/i18n/ko/notebooks.md +++ b/i18n/ko/notebooks.md @@ -1,13 +1,13 @@ --- -title: "Notebooks" +title: "노트 작성" icon: material/notebook-edit-outline -description: These encrypted note-taking apps let you keep track of your notes without giving them to a third-party. +description: 여러분의 노트 내용을 제3자에게 보여주지 않고 관리하기 위해서는 암호화 노트 작성 앱을 사용해야 합니다. cover: notebooks.png --- -Keep track of your notes and journalings without giving them to a third-party. +여러분의 노트 내용이나 일기를 제3자가 볼 수 없도록 관리하세요. -If you are currently using an application like Evernote, Google Keep, or Microsoft OneNote, we suggest you pick an alternative here that supports E2EE. +현재 Evernote, Google Keep, Microsoft OneNote와 같은 애플리케이션을 사용하고 계시다면, 여기에서 E2EE를 지원하는 대체제를 선택해 보실 것을 권장드립니다. ## 클라우드 기반 @@ -15,17 +15,17 @@ If you are currently using an application like Evernote, Google Keep, or Microso !!! recommendation - ![Joplin logo](assets/img/notebooks/joplin.svg){ align=right } + ![Joplin 로고(assets/img/notebooks/joplin.svg){ align=right } - **Joplin** is a free, open-source, and fully-featured note-taking and to-do application which can handle a large number of markdown notes organized into notebooks and tags. It offers E2EE and can sync through Nextcloud, Dropbox, and more. It also offers easy import from Evernote and plain-text notes. + **Joplin**은 기능이 완벽하게 갖춰진 무료 오픈 소스 노트 작성/할 일 관리 애플리케이션입니다. 노트북 분류와 태그로 정리하여 수많은 마크다운 노트를 관리할 수 있습니다. E2EE를 제공하며, Nextcloud, Dropbox 등을 통해 동기화 가능합니다. Evernote나 일반 텍스트 노트에서 간편하게 가져올 수 있는 기능도 제공합니다. - [:octicons-home-16: Homepage](https://joplinapp.org/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://joplinapp.org/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://joplinapp.org/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/laurent22/joplin){ .card-link title="Source Code" } - [:octicons-heart-16:](https://joplinapp.org/donate/){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://joplinapp.org/){ .md-button .md-button--primary } + [:octicons-eye-16:](https://joplinapp.org/privacy/){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://joplinapp.org/help/){ .card-link title=문서} + [:octicons-code-16:](https://github.com/laurent22/joplin){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://joplinapp.org/donate/){ .card-link title=기부 } - ??? downloads + ??? downloads "다운로드" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin) - [:simple-appstore: App Store](https://apps.apple.com/us/app/joplin/id1315599797) @@ -36,23 +36,23 @@ If you are currently using an application like Evernote, Google Keep, or Microso - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek) -Joplin does not support password/PIN protection for the [application itself or individual notes and notebooks](https://github.com/laurent22/joplin/issues/289). However, your data is still encrypted in transit and at the sync location using your master key. Since January 2023, Joplin supports biometrics app lock for [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) and [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). +Joplin은 [개별 노트 및 노트북이나 애플리케이션 자체에](https://github.com/laurent22/joplin/issues/289)에 비밀번호/PIN 보호를 설정할 수 있는 기능을 지원하지 않습니다. 전송 과정 및 동기화 서버에서는 마스터 키로 여러분의 데이터가 암호화됩니다. Joplin은 2023년 1월부터 [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z), [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z)에서 생체 인식 앱 잠금을 지원합니다. ### Standard Notes !!! recommendation - ![Standard Notes logo](assets/img/notebooks/standard-notes.svg){ align=right } + ![Standard Notes 로고](assets/img/notebooks/standard-notes.svg){ align=right } - **Standard Notes** is a simple and private notes app that makes your notes easy and available everywhere you are. It features E2EE on every platform, and a powerful desktop experience with themes and custom editors. It has also been [independently audited (PDF)](https://s3.amazonaws.com/standard-notes/security/Report-SN-Audit.pdf). + **Standard Notes**는 어디서나 간편하게 노트를 작성하고 읽을 수 있는 단순한 개인 노트 앱입니다. 모든 플랫폼에서 E2EE를 지원하며, 테마 및 사용자 정의 가능한 편집기가 포함된 강력한 데스크톱 사용 경험을 제공합니다. 또한 [독립적인 보안 감사(PDF)](https://s3.amazonaws.com/standard-notes/security/Report-SN-Audit.pdf)를 받았습니다. - [:octicons-home-16: Homepage](https://standardnotes.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://standardnotes.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://standardnotes.com/help){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/standardnotes){ .card-link title="Source Code" } - [:octicons-heart-16:](https://standardnotes.com/donate){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://standardnotes.com){ .md-button .md-button--primary } + [:octicons-eye-16:](https://standardnotes.com/privacy){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://standardnotes.com/help){ .card-link title=문서} + [:octicons-code-16:](https://github.com/standardnotes){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://standardnotes.com/donate){ .card-link title=기부 } - ??? downloads + ??? downloads "다운로드" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.standardnotes) - [:simple-appstore: App Store](https://apps.apple.com/app/id1285392450) @@ -66,36 +66,36 @@ Joplin does not support password/PIN protection for the [application itself or i !!! recommendation - ![Cryptee logo](./assets/img/notebooks/cryptee.svg#only-light){ align=right } - ![Cryptee logo](./assets/img/notebooks/cryptee-dark.svg#only-dark){ align=right } + ![Cryptee 로고](./assets/img/notebooks/cryptee.svg#only-light){ align=right } + ![Cryptee 로고](./assets/img/notebooks/cryptee-dark.svg#only-dark){ align=right } - **Cryptee** is an open-source, web-based E2EE document editor and photo storage application. Cryptee is a PWA, which means that it works seamlessly across all modern devices without requiring native apps for each respective platform. + **Cryptee**는 웹 기반 E2EE 문서 편집기 및 사진 저장 애플리케이션으로, 오픈 소스입니다. Cryptee는 PWA이기 때문에 각 플랫폼별 네이티브 앱 없이도 모든 최신 기기에서 원활하게 작동합니다. - [:octicons-home-16: Homepage](https://crypt.ee){ .md-button .md-button--primary } - [:octicons-eye-16:](https://crypt.ee/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://crypt.ee/help){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/cryptee){ .card-link title="Source Code" } + [:octicons-home-16: 홈페이지](https://crypt.ee){ .md-button .md-button--primary } + [:octicons-eye-16:](https://crypt.ee/privacy){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://crypt.ee/help){ .card-link title=문서} + [:octicons-code-16:](https://github.com/cryptee){ .card-link title="소스 코드" } - ??? downloads + ??? downloads "다운로드" - [:octicons-globe-16: PWA](https://crypt.ee/download) -Cryptee offers 100MB of storage for free, with paid options if you need more. Sign-up doesn't require an e-mail or other personally identifiable information. +Cryptee는 100MB 저장 공간을 무료로 제공하며, 유료 결제를 통해 더 많은 저장 공간을 제공합니다. 가입 시 이메일 등의 개인 식별 정보를 필요로 하지 않습니다. -## Local notebooks +## 로컬 노트 작성 ### Org-mode !!! recommendation - ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } + ![Org-mode 로고](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode**는 GNU Emacs의 [메이저 모드(Major Mode)](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html)입니다. 빠르고 효과적인 일반 텍스트 시스템으로 노트 작성, 할 일 목록 관리, 프로젝트 계획, 문서 작성이 가능합니다. [파일 동기화](file-sharing.md#file-sync) 툴을 이용하면 동기화 가능합니다. - [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} - [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Source Code" } - [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contribute } + [:octicons-home-16: 홈페이지](https://orgmode.org){ .md-button .md-button--primary } + [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=문서} + [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="소스 코드" } + [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=기부 } ## 평가 기준 @@ -105,11 +105,11 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. -- Clients must be open-source. -- Any cloud sync functionality must be E2EE. -- Must support exporting documents into a standard format. +- 클라이언트는 오픈 소스여야 합니다. +- 클라우드 동기화 기능은 E2EE가 적용되어야 합니다. +- 표준 형식으로 문서 내보내기를 지원해야 합니다. -### Best Case +### 우대 사항 -- Local backup/sync functionality should support encryption. -- Cloud-based platforms should support document sharing. +- 로컬 백업/동기화 기능은 암호화 설정을 지원해야 합니다. +- 클라우드 기반 플랫폼은 문서 공유 기능을 지원해야 합니다. diff --git a/i18n/ko/os/android-overview.md b/i18n/ko/os/android-overview.md index 00fece68..3586dba1 100644 --- a/i18n/ko/os/android-overview.md +++ b/i18n/ko/os/android-overview.md @@ -4,41 +4,41 @@ icon: simple/android description: Android는 강력한 보안 및 보호 기능을 갖춘 오픈 소스 운영 체제로, 휴대폰에 있어서 최고의 선택입니다. --- -Android는 강력한 [애플리케이션 샌드박스](https://source.android.com/security/app-sandbox), [자체 검사 부팅](https://source.android.com/security/verifiedboot)(AVB) 기능과 엄밀한 [권한](https://developer.android.com/guide/topics/permissions/overview) 제어 시스템을 갖춘 안전한 운영 체제입니다. +Android는 강력한 [애플리케이션 샌드박스](https://source.android.com/docs/security/app-sandbox?hl=ko), [자체 검사 부팅](https://source.android.com/docs/security/features/verifiedboot?hl=ko)(AVB) 기능과 엄밀한 [권한](https://developer.android.com/guide/topics/permissions/overview?hl=ko) 제어 시스템을 갖춘 안전한 운영 체제입니다. -## Choosing an Android Distribution +## Android 배포판 선택 -When you buy an Android phone, the device's default operating system often comes with invasive integration with apps and services that are not part of the [Android Open-Source Project](https://source.android.com/). An example of such is Google Play Services, which has irrevocable privileges to access your files, contacts storage, call logs, SMS messages, location, camera, microphone, hardware identifiers, and so on. These apps and services increase the attack surface of your device and are the source of various privacy concerns with Android. +여러분이 Android 휴대폰을 새로 구입하면, 기기의 기본 운영체제 내에 [Android 오픈 소스 프로젝트(AOSP)](https://source.android.com/)에 포함되지 않은 앱, 서비스가 강력히 통합되어 있는 경우가 많습니다. 대표적인 예시로는 Google Play 서비스가 있습니다. Google Play 서비스는 파일, 통화 기록, 연락처, 통화 기록, SMS 메시지, 위치, 카메라, 마이크, 하드웨어 식별자 등에 접근할 수 있으며, 이 권한을 빼앗을 수도 없습니다. 이러한 앱, 서비스는 기기의 공격 표면을 증가시키고 Android의 다양한 프라이버시 문제로 이어집니다. -This problem could be solved by using a custom Android distribution that does not come with such invasive integration. Unfortunately, many custom Android distributions often violate the Android security model by not supporting critical security features such as AVB, rollback protection, firmware updates, and so on. Some distributions also ship [`userdebug`](https://source.android.com/setup/build/building#choose-a-target) builds which expose root via [ADB](https://developer.android.com/studio/command-line/adb) and require [more permissive](https://github.com/LineageOS/android_system_sepolicy/search?q=userdebug&type=code) SELinux policies to accommodate debugging features, resulting in a further increased attack surface and weakened security model. +이 문제는 강력히 통합된 앱이 아예 포함되지 않은 커스텀 Android 배포판을 사용하면 해결할 수 있습니다. 다만 안타깝게도, 대부분의 커스텀 Android 배포판은 AVB, 롤백 보호, 펌웨어 업데이트 등의 중요한 보안 기능을 지원하지 않음으로써 Android 보안 모델을 위반하는 경우가 많습니다. 일부 배포판은 [ADB](https://developer.android.com/studio/command-line/adb?hl=ko)를 통해 루트 권한을 노출하고, 디버깅 기능을 포함하기 위해 [보다 느슨한](https://github.com/LineageOS/android_system_sepolicy/search?q=userdebug&type=code) SELinux 정책을 선택하여 공격 표면의 증가와 보안 모델의 약화를 일으키는 [`userdebug`](https://source.android.com/docs/setup/build/building?hl=ko#choose-a-target) 빌드를 제공하기도 합니다. -Ideally, when choosing a custom Android distribution, you should make sure that it upholds the Android security model. At the very least, the distribution should have production builds, support for AVB, rollback protection, timely firmware and operating system updates, and SELinux in [enforcing mode](https://source.android.com/security/selinux/concepts#enforcement_levels). All of our recommended Android distributions satisfy these criteria. +커스텀 Android 배포판을 선택할 때는 해당 배포판이 Android 보안 모델을 준수하는지 확인하는 것이 이상적입니다. 배포판은 적어도 프로덕션 빌드, AVB 지원, 롤백 보호, 시기적절한 펌웨어 및 운영 체제 업데이트, [적용 모드](https://source.android.com/docs/security/features/selinux/concepts?hl=ko#enforcement_levels)의 SELinux를 갖춰야 합니다. Privacy Guides에서 권장하는 Android 배포판은 이러한 기준을 모두 충족하고 있습니다. -[Our Android System Recommendations :material-arrow-right-drop-circle:](../android.md ""){.md-button} +[Android 시스템 권장 사항 :material-arrow-right-drop-circle:](../android.md ""){.md-button} -## Avoid Rooting +## 루팅 방지 -[Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) Android phones can decrease security significantly as it weakens the complete [Android security model](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). This can decrease privacy should there be an exploit that is assisted by the decreased security. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful Verified Boot. Apps that require root will also modify the system partition meaning that Verified Boot would have to remain disabled. Having root exposed directly in the user interface also increases the [attack surface](https://en.wikipedia.org/wiki/Attack_surface) of your device and may assist in [privilege escalation](https://en.wikipedia.org/wiki/Privilege_escalation) vulnerabilities and SELinux policy bypasses. +Android 휴대폰을 [루팅](https://ko.wikipedia.org/wiki/%EB%A3%A8%ED%8C%85_(%EC%95%88%EB%93%9C%EB%A1%9C%EC%9D%B4%EB%93%9C))할 경우, [전체 Android 보안 모델](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy)이 약화되므로 보안 수준이 크게 저하됩니다. 보안 수준이 낮아져 취약점의 발생으로 이어질 경우 프라이버시 또한 저해됩니다. 루팅은 일반적으로 부팅 파티션을 직접 조작하는 방식으로 이루어지므로, 자체 검사 부팅을 제대로 수행할 수 없습니다. 루트 권한을 요구하는 앱 또한 시스템 파티션을 수정하므로 자체 검사 부팅을 활성화할 수 없습니다. 사용자 인터페이스에서 루트 권한이 직접 노출될 경우 기기의 [공격 표면](https://en.wikipedia.org/wiki/Attack_surface)이 증가하고 [권한 에스컬레이션](https://en.wikipedia.org/wiki/Privilege_escalation) 취약성과 SELinux 정책 우회 문제가 발생할 수 있습니다. -Adblockers, which modify the [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) (AdAway) and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted [DNS](../dns.md) or [VPN](../vpn.md) server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server. +광고 차단기의 경우, [호스트 파일](https://ko.wikipedia.org/wiki/Hosts)을 수정하는 광고 차단기(AdAway)나 지속적으로 루트 권한 접근을 요구하는 방화벽(AFWall+)은 위험하므로 사용해서는 안 됩니다. 이러한 방식은 광고 차단기의 본래 목적 면에서도 적절한 방식이 아닙니다. 광고 차단기는 [암호화 DNS](../dns.md) 혹은 [VPN](../vpn.md) 서버 차단 솔루션을 권장드립니다. RethinkDNS, TrackerControl, AdAway는 루트 권한 없이 사용할 경우에는 (로컬 루프백 VPN을 이용하기 때문에) 시스템의 VPN 슬롯을 차지하게 되어버리므로, Orbot이나 실제 VPN 서버 등의 프라이버시 강화 서비스를 사용할 수 없다는 문제가 있습니다. -AFWall+ works based on the [packet filtering](https://en.wikipedia.org/wiki/Firewall_(computing)#Packet_filter) approach and may be bypassable in some situations. +AFWall+는 [패킷 필터링](https://en.wikipedia.org/wiki/Firewall_(computing)#Packet_filter) 접근법을 기반으로 작동하며, 일부 상황에서는 우회될 수 있습니다. -We do not believe that the security sacrifices made by rooting a phone are worth the questionable privacy benefits of those apps. +Privacy Guides는 이러한 앱들의 불확실한 프라이버시 보호 효과가 휴대폰을 루팅함으로써 발생하는 보안상의 희생을 감수할 만큼 중요하다고는 생각하지 않습니다. ## 자체 검사 부팅 [자체 검사 부팅(Verified Boot)](https://source.android.com/security/verifiedboot)은 Android 보안 모델에서 중요한 부분을 차지하고 있습니다. [Evil maid](https://en.wikipedia.org/wiki/Evil_maid_attack) 공격, 멀웨어 지속성으로부터 보호하고, [롤백 보호](https://source.android.com/security/verifiedboot/verified-boot#rollback-protection)를 통해 보안 업데이트가 다운그레이드되는 일이 없도록 보장합니다. -Android 10 and above has moved away from full-disk encryption to more flexible [file-based encryption](https://source.android.com/security/encryption/file-based). Your data is encrypted using unique encryption keys, and the operating system files are left unencrypted. +Android 10 이상부터는 기존의 전체 디스크 암호화보다 유연한 [파일 기반 암호화](https://source.android.com/security/encryption/file-based)로 전환되었습니다. 여러분의 데이터는 고유한 암호화 키로 암호화되고, 운영 체제 파일은 암호화되지 않은 상태로 유지됩니다. -Verified Boot ensures the integrity of the operating system files, thereby preventing an adversary with physical access from tampering or installing malware on the device. In the unlikely case that malware is able to exploit other parts of the system and gain higher privileged access, Verified Boot will prevent and revert changes to the system partition upon rebooting the device. +자체 검사 부팅은 운영 체제 파일의 무결성을 보장하여 물리적 접근 권한을 가진 공격자가 디바이스를 변조하거나 멀웨어를 설치하는 것을 방지합니다. 흔치는 않지만 멀웨어가 시스템의 다른 부분을 악용하여 더 높은 접근 권한을 얻어낼 경우, 자체 검사 부팅은 장치를 재부팅할 때 시스템 파티션의 변경을 감지하고 되돌립니다. Unfortunately, OEMs are only obliged to support Verified Boot on their stock Android distribution. Only a few OEMs such as Google support custom AVB key enrollment on their devices. Additionally, some AOSP derivatives such as LineageOS or /e/ OS do not support Verified Boot even on hardware with Verified Boot support for third-party operating systems. We recommend that you check for support **before** purchasing a new device. AOSP derivatives which do not support Verified Boot are **not** recommended. Many OEMs also have broken implementation of Verified Boot that you have to be aware of beyond their marketing. For example, the Fairphone 3 and 4 are not secure by default, as the [stock bootloader trusts the public AVB signing key](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11). This breaks verified boot on a stock Fairphone device, as the system will boot alternative Android operating systems such (such as /e/) [without any warning](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) about custom operating system usage. -## Firmware Updates +## 펌웨어 업데이트 Firmware updates are critical for maintaining security and without them your device cannot be secure. OEMs have support agreements with their partners to provide the closed-source components for a limited support period. These are detailed in the monthly [Android Security Bulletins](https://source.android.com/security/bulletin). @@ -48,38 +48,38 @@ EOL devices which are no longer supported by the SoC manufacturer cannot receive Fairphone, for example, markets their devices as receiving 6 years of support. However, the SoC (Qualcomm Snapdragon 750G on the Fairphone 4) has a considerably shorter EOL date. This means that firmware security updates from Qualcomm for the Fairphone 4 will end in September 2023, regardless of whether Fairphone continues to release software security updates. -## Android Versions +## Android 버전 It's important to not use an [end-of-life](https://endoflife.date/android) version of Android. Newer versions of Android not only receive security updates for the operating system but also important privacy enhancing updates too. For example, [prior to Android 10](https://developer.android.com/about/versions/10/privacy/changes), any apps with the [`READ_PHONE_STATE`](https://developer.android.com/reference/android/Manifest.permission#READ_PHONE_STATE) permission could access sensitive and unique serial numbers of your phone such as [IMEI](https://en.wikipedia.org/wiki/International_Mobile_Equipment_Identity), [MEID](https://en.wikipedia.org/wiki/Mobile_equipment_identifier), your SIM card's [IMSI](https://en.wikipedia.org/wiki/International_mobile_subscriber_identity), whereas now they must be system apps to do so. System apps are only provided by the OEM or Android distribution. -## Android Permissions +## Android 권한 -[Permissions on Android](https://developer.android.com/guide/topics/permissions/overview) grant you control over what apps are allowed to access. Google regularly makes [improvements](https://developer.android.com/about/versions/11/privacy/permissions) on the permission system in each successive version. All apps you install are strictly [sandboxed](https://source.android.com/security/app-sandbox), therefore, there is no need to install any antivirus apps. +[Andoird에서의 권한](https://developer.android.com/guide/topics/permissions/overview)은 앱이 접근 가능한 항목을 여러분이 제어할 수 있는 권한을 부여합니다. Google은 매 버전마다 권한 시스템을 [개선합니다](https://developer.android.com/about/versions/11/privacy/permissions?hl=ko). 여러분이 설치한 모든 앱은 엄격하게 [샌드박스로 격리](https://source.android.com/docs/security/app-sandbox?hl=ko)되어 있으므로, 바이러스 백신 앱은 설치하실 필요가 없습니다. -A smartphone with the latest version of Android will always be more secure than an old smartphone with an antivirus that you have paid for. It's better not to pay for antivirus software and to save money to buy a new smartphone such as a Google Pixel. +구형 Android 버전 스마트폰에 유료로 백신을 구매해 설치하는 것보다, 최신 버전 Android가 설치된 스마트폰이 모든 면에서 더 안전합니다. 바이러스 백신 소프트웨어 비용을 지불하는 대신 돈을 모아 Google Pixel 등의 새 스마트폰을 구입하는 편이 낫습니다. Android 10: -- [Scoped Storage](https://developer.android.com/about/versions/10/privacy/changes#scoped-storage) gives you more control over your files and can limit what can [access external storage](https://developer.android.com/training/data-storage#permissions). Apps can have a specific directory in external storage as well as the ability to store specific types of media there. -- Tighter access on [device location](https://developer.android.com/about/versions/10/privacy/changes#app-access-device-location) by introducing the `ACCESS_BACKGROUND_LOCATION` permission. This prevents apps from accessing the location when running in the background without express permission from the user. +- [범위 지정 저장소](https://developer.android.com/about/versions/10/privacy/changes?hl=ko#scoped-storage)는 사용자에게 더 많은 파일 제어 권한을 제공하고, [외부 저장소 접근](https://developer.android.com/training/data-storage?hl=ko#permissions)을 제한할 수 있습니다. 앱이 외부 저장소의 특정 디렉터리를 사용하도록 지정하거나, 특정 유형의 미디어를 저장하도록 할 수도 있습니다. +- `ACCESS_BACKGROUND_LOCATION` 권한을 도입하여 더 엄격한 [기기 위치](https://developer.android.com/about/versions/10/privacy/changes?hl=ko#app-access-device-location) 정보 접근을 제공합니다. 앱이 백그라운드에서 실행될 때에는 사용자의 명시적인 허가 없이 위치 정보에 접근할 수 없습니다. Android 11: -- [One-time permissions](https://developer.android.com/about/versions/11/privacy/permissions#one-time) which allows you to grant a permission to an app just once. -- [Auto-reset permissions](https://developer.android.com/about/versions/11/privacy/permissions#auto-reset), which resets [runtime permissions](https://developer.android.com/guide/topics/permissions/overview#runtime) that were granted when the app was opened. -- Granular permissions for accessing [phone number](https://developer.android.com/about/versions/11/privacy/permissions#phone-numbers) related features. +- [일회성 권한](https://developer.android.com/about/versions/11/privacy/permissions?hl=ko#one-time)이 도입되어, 앱에 한 번만 권한을 부여하는 것이 가능합니다. +- [권한 자동 재설정](https://developer.android.com/about/versions/11/privacy/permissions?hl=ko#auto-reset)이 도입되어, 앱에 부여한 [런타임 권한](https://developer.android.com/guide/topics/permissions/overview?hl=ko#runtime)을 자동으로 초기화합니다. +- [전화번호](https://developer.android.com/about/versions/11/privacy/permissions?hl=ko#phone-numbers) 관련 기능 접근 권한이 세분화됩니다. Android 12: -- A permission to grant only the [approximate location](https://developer.android.com/about/versions/12/behavior-changes-12#approximate-location). -- Auto-reset of [hibernated apps](https://developer.android.com/about/versions/12/behavior-changes-12#app-hibernation). -- [Data access auditing](https://developer.android.com/about/versions/12/behavior-changes-12#data-access-auditing) which makes it easier to determine what part of an app is performing a specific type of data access. +- [대략적인 위치](https://developer.android.com/about/versions/12/behavior-changes-12?hl=ko#approximate-location) 정보만 허용하는 권한이 도입됩니다. +- [최대 절전 모드 앱](https://developer.android.com/about/versions/12/behavior-changes-12#app-hibernation)이 자동으로 초기화됩니다. +- [데이터 액세스 분석](https://developer.android.com/about/versions/12/behavior-changes-12?hl=ko#data-access-auditing)을 통해 앱의 어느 부분이 특정 유형의 데이터에 접근하는지 쉽게 확인할 수 있습니다. Android 13: -- A permission for [nearby wifi access](https://developer.android.com/about/versions/13/behavior-changes-13#nearby-wifi-devices-permission). The MAC addresses of nearby WiFi access points was a popular way for apps to track a user's location. -- More [granular media permissions](https://developer.android.com/about/versions/13/behavior-changes-13#granular-media-permissions), meaning you can grant access to images, videos or audio files only. -- Background use of sensors now requires the [`BODY_SENSORS`](https://developer.android.com/about/versions/13/behavior-changes-13#body-sensors-background-permission) permission. +- [근처 Wi-Fi 접근](https://developer.android.com/about/versions/13/behavior-changes-13#nearby-wifi-devices-permission) 권한이 도입됩니다. Wi-Fi 액세스 포인트의 MAC 주소는 앱이 사용자의 위치를 추적하는 용도로 흔히 사용되어 왔습니다. +- [세분화된 미디어 권한](https://developer.android.com/about/versions/13/behavior-changes-13?hl=ko#granular-media-permissions)이 도입되어, 이미지, 동영상, 오디오 파일에만 접근 가능한 권한을 부여할 수 있습니다. +- [`BODY_SENSORS`](https://developer.android.com/about/versions/13/behavior-changes-13?hl=ko#body-sensors-background-permission) 권한이 없으면 백그라운드에서 센서를 사용할 수 없습니다. An app may request a permission for a specific feature it has. For example, any app that can scan QR codes will require the camera permission. Some apps can request more permissions than they need. @@ -87,21 +87,21 @@ An app may request a permission for a specific feature it has. For example, any !!! warning "경고" - If an app is mostly a web-based service, the tracking may occur on the server side. [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/) shows "no trackers" but certainly does track users' interests and behavior across the site. Apps may evade detection by not using standard code libraries produced by the advertising industry, though this is unlikely. + 앱이 대부분 웹 기반 서비스로 이루어진 경우, 추적은 서버 측에서 이루어질 수도 있습니다. [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/)은 '추적기 없음'이라 표시되어 있지만, 사이트 전반에서 사용자의 관심사와 행동을 추적하는 것은 틀림없습니다. 앱이 광고 업계에서 제작한 표준 광고 라이브러리 외의 수단을 사용함으로써 탐지에서 벗어나는 것도 있을 수 있는 일이지만, 가능성은 낮습니다. -!!! note +!!! note "참고" - Privacy-friendly apps such as [Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/) may show some trackers such as [Google Firebase Analytics](https://reports.exodus-privacy.eu.org/en/trackers/49/). This library includes [Firebase Cloud Messaging](https://en.wikipedia.org/wiki/Firebase_Cloud_Messaging) which can provide [push notifications](https://en.wikipedia.org/wiki/Push_technology) in apps. This [is the case](https://fosstodon.org/@bitwarden/109636825700482007) with Bitwarden. That doesn't mean that Bitwarden is using all of the analytics features that are provided by Google Firebase Analytics. + [Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/) 처럼 프라이버시 친화적인 앱에서도 [Google Firebase Analytics](https://reports.exodus-privacy.eu.org/en/trackers/49/) 등의 일부 추적기가 표시될 수 있습니다. 해당 라이브러리는 앱에서 [푸시 알림](https://ko.wikipedia.org/wiki/%ED%91%B8%EC%8B%9C_%EA%B8%B0%EB%B2%95)을 제공할 수 있는 [Firebase 클라우드 메시징(FCM)](https://en.wikipedia.org/wiki/Firebase_Cloud_Messaging)이 포함되어 있습니다. This [is the case](https://fosstodon.org/@bitwarden/109636825700482007) with Bitwarden. That doesn't mean that Bitwarden is using all of the analytics features that are provided by Google Firebase Analytics. ## Media Access Quite a few applications allows you to "share" a file with them for media upload. If you want to, for example, tweet a picture to Twitter, do not grant Twitter access to your "media and photos", because it will have access to all of your pictures then. Instead, go to your file manager (documentsUI), hold onto the picture, then share it with Twitter. -## User Profiles +## 사용자 프로필 -Multiple user profiles can be found in **Settings** → **System** → **Multiple users** and are the simplest way to isolate in Android. +다중 사용자 프로필은 Android에서 격리 환경을 가장 간단하게 구축할 수 있는 방법으로, **설정** → **시스템** → **여러 사용자**에서 확인할 수 있습니다. -With user profiles, you can impose restrictions on a specific profile, such as: making calls, using SMS, or installing apps on the device. Each profile is encrypted using its own encryption key and cannot access the data of any other profiles. Even the device owner cannot view the data of other profiles without knowing their password. Multiple user profiles are a more secure method of isolation. +With user profiles, you can impose restrictions on a specific profile, such as: making calls, using SMS, or installing apps on the device. 각 프로필은 고유한 암호화 키를 사용하여 암호화되며 다른 프로필의 데이터에 접근할 수 없습니다. 기기 소유자라 할지라도 비밀번호를 모르면 다른 프로필의 데이터를 볼 수 없습니다. Multiple user profiles are a more secure method of isolation. ## 직장 프로필 @@ -125,9 +125,9 @@ Modern Android devices have global toggles for disabling Bluetooth and location If you are using a device with Google services, either your stock operating system or an operating system that safely sandboxes Google Play Services like GrapheneOS, there are a number of additional changes you can make to improve your privacy. We still recommend avoiding Google services entirely, or limiting Google Play services to a specific user/work profile by combining a device controller like *Shelter* with GrapheneOS's Sandboxed Google Play. -### Advanced Protection Program +### 고급 보호 프로그램 -If you have a Google account we suggest enrolling in the [Advanced Protection Program](https://landing.google.com/advancedprotection/). It is available at no cost to anyone with two or more hardware security keys with [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online) support. +Google 계정을 가지고 있다면 [고급 보호 프로그램](https://landing.google.com/advancedprotection/)에 등록하시는 것을 권장드립니다. [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online)를 지원하는 하드웨어 보안 키를 2개 이상 가지고 있다면 누구나 무료로 이용할 수 있습니다. The Advanced Protection Program provides enhanced threat monitoring and enables: @@ -147,23 +147,23 @@ The Advanced Protection Program provides enhanced threat monitoring and enables: 과거에는 Android 보안 업데이트를 해당 운영 체제 공급업체에서 제공하는 구조였습니다. Android 10 이후부터 Android는 더욱 모듈화되었으며, Google은 Play 서비스를 통해 **일부** 시스템 구성 요소에 보안 업데이트를 제공할 수 있게 되었습니다. -여러분이 사용 중인 기기가 Android 10 이상이면서, 업데이트 지원은 종료되었고, Privacy Guides 권장 운영 체제는 지원하지 않는 경우, 별도 운영 체제(Privacy Guides 권장 목록에 등재되지 않은 LineageOS, /e/ OS 등)를 설치하는 것보다 제조사 Android를 그대로 사용하는 편이 더 나을 수도 있습니다. This will allow you to receive **some** security fixes from Google, while not violating the Android security model by using an insecure Android derivative and increasing your attack surface. 물론, 가능하다면 아직 지원되는 기기로 빨리 업그레이드하는 편이 더욱 좋습니다. +여러분이 사용 중인 기기가 Android 10 이상이면서, 업데이트 지원은 종료되었고, Privacy Guides 권장 운영 체제는 지원하지 않는 경우, 별도 운영 체제(Privacy Guides 권장 목록에 등재되지 않은 LineageOS, /e/ OS 등)를 설치하는 것보다 제조사 Android를 그대로 사용하는 편이 더 나을 수도 있습니다. Google의 보안 수정 사항을 **일부** 업데이트 받을 수 있으면서도, 안전하지 않은 Android 파생 운영 체제를 사용함으로써 발생하는 공격 표면 증가와 Android 보안 모델을 위반하게 되는 결과를 피할 수 있습니다. 물론, 가능하다면 아직 지원되는 기기로 빨리 업그레이드하는 편이 더욱 좋습니다. -### Advertising ID +### 광고 ID -All devices with Google Play Services installed automatically generate an [advertising ID](https://support.google.com/googleplay/android-developer/answer/6048248?hl=en) used for targeted advertising. Disable this feature to limit the data collected about you. +Google Play 서비스가 설치된 모든 기기는 타겟 광고에 사용되는 [광고 ID](https://support.google.com/googleplay/android-developer/answer/6048248?hl=ko)가 자동으로 생성됩니다. 이 기능을 비활성화하여 수집되는 데이터를 제한할 수 있습니다. On Android distributions with [Sandboxed Google Play](https://grapheneos.org/usage#sandboxed-google-play), go to :gear: **Settings** → **Apps** → **Sandboxed Google Play** → **Google Settings** → **Ads**, and select *Delete advertising ID*. On Android distributions with privileged Google Play Services (such as stock OSes), the setting may be in one of several locations. Check -- :gear: **Settings** → **Google** → **Ads** -- :gear: **Settings** → **Privacy** → **Ads** +- :gear: **설정** → **Google** → **광고** +- :gear: **설정** → **개인정보 보호** → **광고** You will either be given the option to delete your advertising ID or to *Opt out of interest-based ads*, this varies between OEM distributions of Android. If presented with the option to delete the advertising ID that is preferred. If not, then make sure to opt out and reset your advertising ID. -### SafetyNet and Play Integrity API +### SafetyNet, Play Integrity API -[SafetyNet](https://developer.android.com/training/safetynet/attestation) and the [Play Integrity APIs](https://developer.android.com/google/play/integrity) are generally used for [banking apps](https://grapheneos.org/usage#banking-apps). Many banking apps will work fine in GrapheneOS with sandboxed Play services, however some non-financial apps have their own crude anti-tampering mechanisms which might fail. GrapheneOS passes the `basicIntegrity` check, but not the certification check `ctsProfileMatch`. Devices with Android 8 or later have hardware attestation support which cannot be bypassed without leaked keys or serious vulnerabilities. +[SafetyNet](https://developer.android.com/training/safetynet/attestation?hl=ko), [Play Integrity API](https://developer.android.com/google/play/integrity?hl=ko)는 일반적으로 [뱅킹 앱](https://grapheneos.org/usage#banking-apps)에서 사용됩니다. 대부분의 뱅킹 앱은 샌드박스가 적용된 Play 서비스를 통해 GrapheneOS에서 정상적으로 작동하지만, 자체적으로 조잡한 변조 방지 메커니즘을 사용하는 일부 비금융 앱은 제대로 작동하지 않을 수 있습니다. GrapheneOS는 `basicIntegrity`(관대한 기기 무결성) 검사를 통과했지만, `ctsProfileMatch`(엄격한 기기 무결성) 인증 검사는 통과하지 못했습니다. Android 8 이상의 기기는 키 유출이나 심각한 취약점이 발생하지 않고서는 우회 불가능한 하드웨어 증명이 지원됩니다. As for Google Wallet, we don't recommend this due to their [privacy policy](https://payments.google.com/payments/apis-secure/get_legal_document?ldo=0&ldt=privacynotice&ldl=en), which states you must opt-out if you don't want your credit rating and personal information shared with affiliate marketing services. diff --git a/i18n/ko/productivity.md b/i18n/ko/productivity.md index 7410b973..1d8ac295 100644 --- a/i18n/ko/productivity.md +++ b/i18n/ko/productivity.md @@ -135,7 +135,7 @@ In general, we define collaboration platforms as full-fledged suites which could In general, we define office suites as applications which could reasonably act as a replacement for Microsoft Word for most needs. - 크로스 플랫폼을 지원해야 합니다. -- Must be open-source software. +- 오픈 소스 소프트웨어여야 합니다. - Must function offline. - Must support editing documents, spreadsheets, and slideshows. - Must export files to standard document formats. diff --git a/i18n/ru/vpn.md b/i18n/ru/vpn.md index 092e3775..257aa866 100644 --- a/i18n/ru/vpn.md +++ b/i18n/ru/vpn.md @@ -62,23 +62,23 @@ cover: vpn.png IVPN прошла [безучётный аудит от Cure53](https://cure53.de/audit-report_ivpn.pdf), который подтвердил заявление IVPN о безучёте. IVPN также подготовила [отчет о комплексном пентесте Cure53](https://cure53.de/summary-report_ivpn_2019.pdf) в январе 2020 года. IVPN также заявила, что в будущем планирует составлять [годовые отчеты](https://www.ivpn.net/blog/independent-security-audit-concluded). Дальнейшее рассмотрение было проведено [в апреле 2022](https://www.ivpn.net/blog/ivpn-apps-security-audit-2022-concluded/) и было подготовлено Cure53 [на их вебсайте](https://cure53.de/pentest-report_IVPN_2022.pdf). -#### :material-check:{ .pg-green } Open-Source Clients +#### :material-check:{ .pg-green } Клиенты с открытым исходным кодом -As of February 2020 [IVPN applications are now open-source](https://www.ivpn.net/blog/ivpn-applications-are-now-open-source). Source code can be obtained from their [GitHub organization](https://github.com/ivpn). +Начиная с февраля 2020 года [IVPN-приложения является открытой программой](https://www.ivpn.net/blog/ivpn-applications-are-now-open-source). Исходный код может быть получен от их [организации GitHub](https://github.com/ivpn). -#### :material-check:{ .pg-green } Accepts Cash and Monero +#### :material-check:{ .pg-green } Принимает наличные и Monero -In addition to accepting credit/debit cards and PayPal, IVPN accepts Bitcoin, **Monero** and **cash/local currency** (on annual plans) as anonymous forms of payment. +Помимо приема кредитных/дебетовых карт и PayPal, IVPN принимает биткоины, **Monero** и **наличные/местные валюты** (по годовым планам) как анонимные формы платежа. -#### :material-check:{ .pg-green } WireGuard Support +#### :material-check:{ .pg-green } Поддержка WireGuard -IVPN supports the WireGuard® protocol. [WireGuard](https://www.wireguard.com) is a newer protocol that uses state-of-the-art [cryptography](https://www.wireguard.com/protocol/). Кроме того, WireGuard стремится быть более простым и производительным. +IVPN поддерживает протокол WireGuard®️. [WireGuard](https://www.wireguard.com) - это более новый протокол, которой использует современную [криптография](https://www.wireguard.com/protocol/). Кроме того, WireGuard стремится быть более простым и производительным. -IVPN [recommends](https://www.ivpn.net/wireguard/) the use of WireGuard with their service and, as such, the protocol is the default on all of IVPN's apps. IVPN also offers a WireGuard configuration generator for use with the official WireGuard [apps](https://www.wireguard.com/install/). +IVPN [рекомендует](https://www.ivpn.net/wireguard/) использовать WireGuard для их сервиса, и поэтому протокол по умолчанию используется во всех IVPN приложениях. IVPN также предлагает генератор конфигурации WireGuard для использования с официальными [приложениями](https://www.wireguard.com/install/)WireGuard. -#### :material-check:{ .pg-green } Remote Port Forwarding +#### Удаленная переадресация портов :material-check:{ .pg-green } -Remote [port forwarding](https://en.wikipedia.org/wiki/Port_forwarding) is possible with a Pro plan. Port forwarding [can be activated](https://www.ivpn.net/knowledgebase/81/How-do-I-activate-port-forwarding.html) via the client area. Port forwarding is only available on IVPN when using WireGuard or OpenVPN protocols and is [disabled on US servers](https://www.ivpn.net/knowledgebase/116/Port-forwarding-is-not-working-why.html). +Удаленная [переадресация портов](https://en.wikipedia.org/wiki/Port_forwarding) возможна при тарифном плане Pro. Переадресация портов [может быть активирована](https://www.ivpn.net/knowledgebase/81/How-do-I-activate-port-forwarding.html) через клиентскую область. Port forwarding is only available on IVPN when using WireGuard or OpenVPN protocols and is [disabled on US servers](https://www.ivpn.net/knowledgebase/116/Port-forwarding-is-not-working-why.html). #### :material-check:{ .pg-green } Mobile Clients @@ -132,17 +132,17 @@ In 2020 a second audit [was announced](https://mullvad.net/blog/2020/6/25/result In 2021 an infrastructure audit [was announced](https://mullvad.net/en/blog/2021/1/20/no-pii-or-privacy-leaks-found-cure53s-infrastructure-audit/) and the [final audit report](https://cure53.de/pentest-report_mullvad_2021_v1.pdf) was made available on Cure53's website. Another report was commissioned [in June 2022](https://mullvad.net/en/blog/2022/6/22/vpn-server-audit-found-no-information-leakage-or-logging-of-customer-data/) and is available on [Assured's website](https://www.assured.se/publications/Assured_Mullvad_relay_server_audit_report_2022.pdf). -#### :material-check:{ .pg-green } Open-Source Clients +#### :material-check:{ .pg-green } Клиенты с открытым исходным кодом Mullvad provides the source code for their desktop and mobile clients in their [GitHub organization](https://github.com/mullvad/mullvadvpn-app). -#### :material-check:{ .pg-green } Accepts Cash and Monero +#### :material-check:{ .pg-green } Принимает наличные и Monero Mullvad, in addition to accepting credit/debit cards and PayPal, accepts Bitcoin, Bitcoin Cash, **Monero** and **cash/local currency** as anonymous forms of payment. \[WireGuard\](https://www.wireguard.com)\[^1] - это более новый протокол, использующий самую современную [криптографию\](https://www.wireguard.com/protocol/). -#### :material-check:{ .pg-green } WireGuard Support +#### :material-check:{ .pg-green } Поддержка WireGuard -Mullvad supports the WireGuard® protocol. [WireGuard](https://www.wireguard.com) is a newer protocol that uses state-of-the-art [cryptography](https://www.wireguard.com/protocol/). Кроме того, WireGuard стремится быть более простым и производительным. +Mullvad supports the WireGuard® protocol. [WireGuard](https://www.wireguard.com) - это более новый протокол, которой использует современную [криптография](https://www.wireguard.com/protocol/). Кроме того, WireGuard стремится быть более простым и производительным. Mullvad [recommends](https://mullvad.net/en/help/why-wireguard/) the use of WireGuard with their service. It is the default or only protocol on Mullvad's Android, iOS, macOS, and Linux apps, but on Windows you have to [manually enable](https://mullvad.net/en/help/how-turn-wireguard-mullvad-app/) WireGuard. Mullvad also offers a WireGuard configuration generator for use with the official WireGuard [apps](https://www.wireguard.com/install/). @@ -150,7 +150,7 @@ Mullvad [recommends](https://mullvad.net/en/help/why-wireguard/) the use of Wire Mullvad supports the future of networking [IPv6](https://en.wikipedia.org/wiki/IPv6). Their network allows you to [access services hosted on IPv6](https://mullvad.net/en/blog/2014/9/15/ipv6-support/) as opposed to other providers who block IPv6 connections. -#### :material-check:{ .pg-green } Remote Port Forwarding +#### Удаленная переадресация портов :material-check:{ .pg-green } Remote [port forwarding](https://en.wikipedia.org/wiki/Port_forwarding) is allowed for people who make one-time payments, but not allowed for accounts with a recurring/subscription-based payment method. This is to prevent Mullvad from being able to identify you based on your port usage and stored subscription information. See [Port forwarding with Mullvad VPN](https://mullvad.net/help/port-forwarding-and-mullvad/) for more information. @@ -194,7 +194,7 @@ VPN-клиенты Mullvad были проверены компаниями Cure > Cure53 и Assured AB довольны результатами аудита, и программное обеспечение оставляет общее положительное впечатление. Учитывая преданность безопасности в команде Mullvad VPN, проверяющие не сомневаются, что проект находится на правильном пути с точки зрения безопасности. You can view individual reports for each platform at [protonvpn.com](https://protonvpn.com/blog/open-source/). In April 2022 Proton VPN underwent [another audit](https://protonvpn.com/blog/no-logs-audit/) and the report was [produced by Securitum](https://protonvpn.com/blog/wp-content/uploads/2022/04/securitum-protonvpn-nologs-20220330.pdf). A [letter of attestation](https://proton.me/blog/security-audit-all-proton-apps) was provided for Proton VPN's apps on 9th November 2021 by [Securitum](https://research.securitum.com). -#### :material-check:{ .pg-green } Open-Source Clients +#### :material-check:{ .pg-green } Клиенты с открытым исходным кодом Proton VPN provides the source code for their desktop and mobile clients in their [GitHub organization](https://github.com/ProtonVPN). @@ -202,9 +202,9 @@ Proton VPN provides the source code for their desktop and mobile clients in thei Proton VPN, in addition to accepting credit/debit cards, PayPal, and [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc), also accepts **cash/local currency** as an anonymous form of payment. -#### :material-check:{ .pg-green } WireGuard Support +#### :material-check:{ .pg-green } Поддержка WireGuard -Mullvad поддерживает протокол WireGuard®. [WireGuard](https://www.wireguard.com) is a newer protocol that uses state-of-the-art [cryptography](https://www.wireguard.com/protocol/). Кроме того, WireGuard стремится быть более простым и производительным. +Mullvad поддерживает протокол WireGuard®. [WireGuard](https://www.wireguard.com) - это более новый протокол, которой использует современную [криптография](https://www.wireguard.com/protocol/). Кроме того, WireGuard стремится быть более простым и производительным. Proton VPN [recommends](https://protonvpn.com/blog/wireguard/) the use of WireGuard with their service. On Proton VPN's Windows, macOS, iOS, Android, ChromeOS, and Android TV apps, WireGuard is the default protocol; however, [support](https://protonvpn.com/support/how-to-change-vpn-protocols/) for the protocol is not present in their Linux app.