mirror of
https://github.com/privacyguides/i18n.git
synced 2025-09-17 18:42:10 +00:00
New Crowdin translations by GitHub Action
This commit is contained in:
@@ -77,7 +77,7 @@ Signal 需要手機號碼才能註冊,但是您應該建立用戶名,以隱
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Molly** 是 Android 的替代 Signal 用戶端,可讓您使用密碼加密本機資料庫、安全地刪除未使用的 RAM 資料、透過 Tor 路由連線;除此之外,還有 [許多](https://blog.privacyguides.org/2022/07/07/signal-configuration-and-hardening#privacy-and-security-features)。 它還改善了可用性,包括排程備份、自動鎖定,以及使用 Android 手機作為連結裝置,而非 Signal 帳戶的主要裝置。
|
||||
**Molly** 是 Android 的替代 Signal 用戶端,可讓您使用密碼加密本機資料庫、安全地刪除未使用的 RAM 資料、透過 Tor 路由連線;除此之外,還有 [許多](https://blog.privacyguides.org/2022/07/07/signal-configuration-and-hardening#privacy-and-security-features)。 It also has usability improvements including scheduled backups, automatic locking, [UnifiedPush](https://unifiedpush.org) support, and the ability to use your Android phone as a linked device instead of the primary device for a Signal account.
|
||||
|
||||
[:octicons-home-16: 首頁](https://molly.im){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://signal.org/legal/#privacy-policy){ .card-link title="隱私權政策" }
|
||||
@@ -100,13 +100,11 @@ Molly 每兩週更新一次,以包含 Signal 的最新功能和錯誤修正。
|
||||
|
||||
請注意,您使用 Molly 是對多方的信任,因為您現在需要信任 Signal 團隊 *和* Molly 團隊 ,以提供安全且及時的更新。
|
||||
|
||||
Molly 有一個稱為 **Molly-FOSS** 的版本,它移除了 Signal 和 Molly 所使用的 Google 服務等專有程式碼,但卻犧牲了一些功能,例如透過 Google Play 服務來推送通知(可節省電池用量)。
|
||||
There is a version of Molly called **Molly-FOSS** which removes proprietary code like the Google services used by both Signal and Molly, at the expense of some features like battery-saving push notifications via Google Play Services. You can regain push notifications without Google Play Services in either version of Molly with [UnifiedPush](https://unifiedpush.org), but it requires running a separate program called [Mollysocket](https://github.com/mollyim/mollysocket) on another device to function. Mollysocket can either be self-hosted on a separate computer or server (VPS), or alternatively a public Mollysocket instance can be used ([step-by-step tutorial, in German](https://kuketz-blog.de/messenger-wechsel-von-signal-zu-molly-unifiedpush-mollysocket-ntfy)).
|
||||
|
||||
There is also a version called [**Molly-UP**](https://github.com/mollyim/mollyim-android#unifiedpush) which is based on Molly-FOSS and adds support for push notifications with [UnifiedPush](https://unifiedpush.org), an open source alternative to the push notifications provided by Google Play Services, but it requires running a separate program called [Mollysocket](https://github.com/mollyim/mollysocket) to function. Mollysocket can either be self-hosted on a separate computer or server (VPS), or alternatively a public Mollysocket instance can be used ([step-by-step tutorial, in German](https://kuketz-blog.de/messenger-wechsel-von-signal-zu-molly-unifiedpush-mollysocket-ntfy)).
|
||||
All versions of Molly provide the same security improvements.
|
||||
|
||||
三個版本的 Molly 都提供相同的安全性改進。
|
||||
|
||||
Molly 和 Molly-FOSS 支援 [可重現構建](https://github.com/mollyim/mollyim-android/tree/main/reproducible-builds) ,這表示可以確認編譯後的 APK 與原始碼相符。
|
||||
Molly and Molly-FOSS support [reproducible builds](https://github.com/mollyim/mollyim-android/tree/main/reproducible-builds), meaning it's possible to confirm that the compiled APKs match the source code.
|
||||
|
||||
### SimpleX Chat
|
||||
|
||||
@@ -137,7 +135,7 @@ Molly 和 Molly-FOSS 支援 [可重現構建](https://github.com/mollyim/mollyim
|
||||
|
||||
SimpleX provides direct messaging, group chats, and E2EE calls secured with the [SimpleX Messaging Protocol](https://github.com/simplex-chat/simplexmq/blob/stable/protocol/simplex-messaging.md), which uses double ratchet encryption with quantum resistance. Additionally, SimpleX Chat provides metadata protection by using unidirectional ["simplex queues"](https://github.com/simplex-chat/simplexmq/blob/stable/protocol/simplex-messaging.md#simplex-queue) to deliver messages.
|
||||
|
||||
To participate in conversations on SimpleX Chat, you must scan a QR code or click an invite link. This allows you to verify a contact out-of-band, which protects against man-in-the-middle attacks by network providers. 您的資料可以匯出或匯入另一部裝置,因為沒有中央伺服器備份這些資料。
|
||||
To participate in conversations on SimpleX Chat, you must scan a QR code or click an invite link. This allows you to verify a contact out-of-band, which protects against man-in-the-middle attacks by network providers. Your data can be exported and imported onto another device, as there are no central servers where this is backed up.
|
||||
|
||||
You can find a full list of the privacy and security [features](https://github.com/simplex-chat/simplex-chat#privacy-and-security-technical-details-and-limitations) implemented in SimpleX Chat on the app's repository.
|
||||
|
||||
@@ -169,13 +167,13 @@ SimpleX Chat was independently audited in [July 2024](https://simplex.chat/blog/
|
||||
|
||||
</div>
|
||||
|
||||
Briar 要新增聯絡人,必須先彼此互加。 您可以交換 `briar://` 鏈結或是掃瞄對方的QR碼。
|
||||
To add a contact on Briar, you must both add each other first. You can either exchange `briar://` links or scan a contact’s QR code if they are nearby.
|
||||
|
||||
客戶端軟體被獨立 [稽核](https://briarproject.org/news/2017-beta-released-security-audit),而匿名路由協議使用Tor 網路也接受了審計。
|
||||
The client software was independently [audited](https://briarproject.org/news/2017-beta-released-security-audit), and the anonymous routing protocol uses the Tor network which has also been audited.
|
||||
|
||||
Briar有一個完整 [發布的規範](https://code.briarproject.org/briar/briar-spec)。
|
||||
Briar has a fully [published specification](https://code.briarproject.org/briar/briar-spec).
|
||||
|
||||
Briar 利用[^1] Bramble[Handshake](https://code.briarproject.org/briar/briar-spec/blob/master/protocols/BHP.md) 和[Transport](https://code.briarproject.org/briar/briar-spec/blob/master/protocols/BTP.md)協定來支援前向保密。
|
||||
Briar supports forward secrecy[^1] by using the Bramble [Handshake](https://code.briarproject.org/briar/briar-spec/blob/master/protocols/BHP.md) and [Transport](https://code.briarproject.org/briar/briar-spec/blob/master/protocols/BTP.md) protocol.
|
||||
|
||||
## 額外選項
|
||||
|
||||
@@ -216,13 +214,13 @@ Briar 利用[^1] Bramble[Handshake](https://code.briarproject.org/briar/briar-sp
|
||||
|
||||
</div>
|
||||
|
||||
個人資料圖片、反應和暱稱不會加密。
|
||||
Profile pictures, reactions, and nicknames are not encrypted.
|
||||
|
||||
With the integration of [Element Call](https://element.io/blog/we-have-lift-off-element-x-call-and-server-suite-are-ready) into Element's web app, desktop apps, and its [rewritten mobile apps](https://element.io/blog/element-x-experience-the-future-of-element), group VoIP and video calls are E2EE by default.
|
||||
|
||||
Matrix協議本身 [理論上支援前向保密](https://gitlab.matrix.org/matrix-org/olm/blob/master/docs/megolm.md#partial-forward-secrecy)[^1] ,但 [目前在 Element 中並不支援](https://github.com/vector-im/element-web/issues/7101) ,因為這會破壞某些方面的使用者體驗,例如金鑰備份和共用訊息歷史記錄。
|
||||
The Matrix protocol itself [theoretically supports forward secrecy](https://gitlab.matrix.org/matrix-org/olm/blob/master/docs/megolm.md#partial-forward-secrecy)[^1], however this is [not currently supported in Element](https://github.com/vector-im/element-web/issues/7101) due to it breaking some aspects of the user experience such as key backups and shared message history.
|
||||
|
||||
其協議在 2016年獨立進行了 [審計](https://matrix.org/blog/2016/11/21/matrixs-olm-end-to-end-encryption-security-assessment-released-and-implemented-cross-platform-on-riot-at-last) 。 Matrix 協議的規範可以在他們的 [文檔](https://spec.matrix.org/latest)中找到。 Matrix 使用的 [Olm 加密棘輪](https://matrix.org/docs/matrix-concepts/end-to-end-encryption) 是 Signal 的 [雙棘輪演算法](https 的實作: //signal.org/docs/specifications/doubleratchet)。
|
||||
The protocol was independently [audited](https://matrix.org/blog/2016/11/21/matrixs-olm-end-to-end-encryption-security-assessment-released-and-implemented-cross-platform-on-riot-at-last) in 2016. The specification for the Matrix protocol can be found in their [documentation](https://spec.matrix.org/latest). The [Olm cryptographic ratchet](https://matrix.org/docs/matrix-concepts/end-to-end-encryption) used by Matrix is an implementation of Signal’s [Double Ratchet algorithm](https://signal.org/docs/specifications/doubleratchet).
|
||||
|
||||
### Session
|
||||
|
||||
@@ -253,15 +251,15 @@ Session使用去中心化的 [Oxen Service Node Network](https://oxen.io/) 來
|
||||
|
||||
</div>
|
||||
|
||||
Session 允許E2EE在一對一聊天或封閉羣組中,最多可容納100名成員。 It is also possible to [set up](https://docs.oxen.io/oxen-docs/products-built-on-oxen/session/guides/open-group-setup) or join open groups which can host thousands of members, but messages in these open groups are **not** end-to-end encrypted between participants.
|
||||
Session allows for E2EE in one-on-one chats or closed groups which allow for up to 100 members. It is also possible to [set up](https://docs.oxen.io/oxen-docs/products-built-on-oxen/session/guides/open-group-setup) or join open groups which can host thousands of members, but messages in these open groups are **not** end-to-end encrypted between participants.
|
||||
|
||||
Session 先前基於 Signal 協議,並於 2020 年 12 月替換為自己的協議。 Session 協議[不](https://getsession.org/blog/session-protocol-technical-information)支援前向保密。[^1]
|
||||
Session was previously based on Signal Protocol before replacing it with their own in December 2020. Session Protocol does [not](https://getsession.org/blog/session-protocol-technical-information) support forward secrecy.[^1]
|
||||
|
||||
2020年3月Oxen 對 Session 進行獨立審計。 審計於 2021 年 4 月 [結束](https://getsession.org/session-code-audit) :
|
||||
Oxen requested an independent audit for Session in March 2020. The audit [concluded](https://getsession.org/session-code-audit) in April 2021:
|
||||
|
||||
> 此應用程式的整體安全層級良好,讓注重隱私的人也能使用。
|
||||
|
||||
Session [白皮書](https://arxiv.org/pdf/2002.04609.pdf) ,描述了應用程式和協議的技術。
|
||||
Session has a [whitepaper](https://arxiv.org/pdf/2002.04609.pdf) describing the technical details of the app and protocol.
|
||||
|
||||
## 標準
|
||||
|
||||
|
Reference in New Issue
Block a user