diff --git a/i18n/es/basics/vpn-overview.md b/i18n/es/basics/vpn-overview.md index a6e819cd..097e8adc 100644 --- a/i18n/es/basics/vpn-overview.md +++ b/i18n/es/basics/vpn-overview.md @@ -5,106 +5,106 @@ icon: material/vpn description: Las Redes Privadas Virtuales desplazan el riesgo de tu proveedor de Internet a un tercero quien confías. Debes tener en cuenta estas cosas. --- -Virtual Private Networks are a way of extending the end of your network to exit somewhere else in the world. +Las Redes Privadas Virtuales son una forma de ampliar el extremo de tu red para que salga por otro lugar en el mundo. -Normally, an ISP can see the flow of internet traffic entering and exiting your network termination device (i.e. modem). Encryption protocols such as HTTPS are commonly used on the internet, so they may not be able to see exactly what you're posting or reading, but they can get an idea of the [domains you request](../advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns). +Normalmente, un ISP puede ver el flujo de tráfico de Internet que entra y sale de Tu dispositivo de terminación de red (es decir, el módem). Los protocolos de cifrado como HTTPS se utilizan habitualmente en Internet, por lo que es posible que no puedan ver exactamente lo que publicas o lees, pero pueden hacerse una idea de los [dominios que solicitas](../advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns). -Using a VPN hides even this information from your ISP, by shifting the trust you place in your network to a server somewhere else in the world. As a result, the ISP then only sees that you are connected to a VPN and nothing about the activity that you're passing through it. +El uso de una VPN oculta incluso esta información a tu ISP, al trasladar la confianza que depositas en tu red a un servidor situado en otro lugar del mundo. Como resultado, el ISP solo ve que estás conectado a una VPN y nada sobre la actividad que estás pasando a través de ella. !!! nota - When we refer to "Virtual Private Networks" on this website, we are usually referring to **commercial** [VPN providers](../vpn.md), who you pay a monthly fee to in exchange for routing your internet traffic securely through their public servers. There are many other forms of VPN, such as ones you host yourself or ones operated by workplaces which allow you to securely connect to internal/employee network resources, however, these VPNs are usually designed for accessing remote networks securely, rather than protecting the privacy of your internet connection. + Cuando hablamos de "Redes Privadas Virtuales" en este sitio web, normalmente nos referimos a [proveedores de VPN](../vpn.md) **comerciales**, a los que usted paga una cuota mensual a cambio de enrutar tu tráfico de Internet de forma segura a través de sus servidores públicos. Existen muchas otras formas de VPN, como las que alojas tú mismo o las que gestionan los centros de trabajo, que te permiten conectarte de forma segura a los recursos de red internos o de los empleados; sin embargo, estas VPN suelen estar diseñadas para acceder de forma segura a redes remotas, en lugar de para proteger la privacidad de tu conexión a Internet. -## How does a VPN work? +## ¿Cómo funciona una VPN? -VPNs encrypt your traffic between your device and a server owned by your VPN provider. From the perspective of anyone between you and the VPN server, it looks like you're connecting to the VPN server. From the perspective of anyone between the VPN server and your destination site, all they can see is the VPN server connecting to the website. +Las VPN cifran el tráfico entre tu dispositivo y un servidor propiedad de tu proveedor de VPN. Desde la perspectiva de cualquiera que se encuentre entre ti y el servidor VPN, parece que te estás conectando al servidor VPN. Desde la perspectiva de cualquier persona que se encuentre entre el servidor VPN y tu sitio de destino, todo lo que pueden ver es el servidor VPN conectándose al sitio web. ``` mermaid -flowchart LR - 763931["Your Device
(with VPN Client)
"] ===|"VPN Encryption"| 404512{"VPN Server"} - 404512 -.-|"No VPN Encryption"| 593753((("The Internet\n(Your Destination)"))) - subgraph 763931["Your Device
(with VPN Client)
"] +diagrama de flujo LR + 763931["Tu Dispositivo
(con Cliente VPN)
"] ===|"Cifrado VPN"| 404512{"Servidor VPN"} + 404512 -.-|"Sin Cifrado VPN "| 593753((("Internet\n(Tu Destino)"))) + subgraph 763931["Tu Dispositivo
(con Cliente VPN)
"] end ``` -Note that a VPN does not add any security or encryption to your traffic between the VPN server and your destination on the internet. To access a website securely you **must** still ensure HTTPS is in use regardless of whether you use a VPN. +Ten en cuenta que una VPN no añade ningún tipo de seguridad o cifrado a tu tráfico entre el servidor VPN y tu destino en Internet. Para acceder a un sitio web de forma segura **debes** asegurarte de que HTTPS está en uso, independientemente de si utilizas una VPN. ## ¿Yo debería usar una VPN? -**Yes**, almost certainly. A VPN has many advantages, including: +**Sí**, casi seguro. Una VPN tiene muchas ventajas, entre ellas: -1. Ocultando tu tráfico de **sólo** tu proveedor de servicios de Internet. -1. Ocultando tus descargas (como los torrents) de tu ISP y a las organizaciones antipiratería. -1. Hiding your IP from third-party websites and services, helping you blend in and preventing IP based tracking. -1. Allowing you to bypass geo-restrictions on certain content. +1. Oculta tu tráfico **solo** de tu proveedor de servicios de Internet. +1. Oculta tus descargas (como los torrents) de tu ISP y las organizaciones antipiratería. +1. Oculta tu IP de sitios web y servicios de terceros, ayudándote a pasar desapercibido y evitando el rastreo basado en la IP. +1. Te permite saltarte las restricciones geográficas de determinados contenidos. -VPNs can provide *some* of the same benefits Tor provides, such as hiding your IP from the websites you visit and geographically shifting your network traffic, and good VPN providers will not cooperate with e.g. legal authorities from oppressive regimes, especially if you choose a VPN provider outside your own jurisdiction. +Las VPN pueden proporcionar a *algunos* de los mismos beneficios que proporciona Tor, como ocultar tu IP de los sitios web que visitas y desplazar geográficamente tu tráfico de red, y los buenos proveedores de VPN no cooperarán con, por ejemplo, las autoridades legales de regímenes opresivos, especialmente si eliges un proveedor de VPN fuera de tu propia jurisdicción. -VPNs cannot encrypt data outside the connection between your device and the VPN server. VPN providers can also see and modify your traffic the same way your ISP could, so there is still a level of trust you are placing in them. Y no hay forma en absoluto de verificar las políticas de "no registro" de un proveedor de VPN. +Las VPN no pueden cifrar datos fuera de la conexión entre tu dispositivo y el servidor VPN. Los proveedores de VPN también pueden ver y modificar tu tráfico del mismo modo que tu ISP, por lo que sigue habiendo un nivel de confianza que depositas en ellos. Y no hay forma en absoluto de verificar las políticas de "no registro" de un proveedor de VPN. -## When isn't a VPN suitable? +## ¿Cuándo no es adecuada una VPN? -Using a VPN in cases where you're using your [real-life or well-known identity](common-misconceptions.md#complicated-is-better) online is unlikely be useful. Si lo haces, puede activar sistemas de detección de spam y fraude, por ejemplo si te conectas al sitio web de tu banco. +El uso de una VPN en los casos en los que estés utilizando tu [identidad real o conocida](common-misconceptions.md#complicated-is-better) en línea es poco probable que sea útil. Si lo haces, puedes activar sistemas de detección de spam y fraude, por ejemplo si te conectas al sitio web de tu banco. -It's important to remember that a VPN will not provide you with absolute anonymity, because the VPN provider itself will still see your real IP address, destination website information, and often has a money trail that can be linked directly back to you. You can't rely on "no logging" policies to protect your data from anyone who is able to protect. If you need complete safety from the network itself, consider using [Tor](../advanced/tor-overview.md) in addition to or instead of a VPN. +Es importante recordar que una VPN no te proporcionará un anonimato absoluto, ya que el propio proveedor de VPN seguirá viendo tu dirección IP real, la información del sitio web de destino y, a menudo, tiene un rastro de dinero que puede vincularse directamente contigo. No puedes confiar en las políticas de "no registro" para proteger tus datos de cualquiera que sea capaz de proteger. Si necesitas seguridad total de la propia red, considera usar [Tor](../advanced/tor-overview.md) además o en lugar de una VPN. -You also should not trust a VPN to secure your connection to an unencrypted, HTTP destination. Para mantener la privacidad y seguridad de lo que haces en los sitios web que visitas, debes utilizar HTTPS. This will keep your passwords, session tokens, and queries safe from the VPN provider and other potential adversaries in between the VPN server and your destination. You should enable HTTPS-only mode in your browser (if it's supported) to mitigate attacks which try to downgrade your connection from HTTPS to HTTP. +Tampoco deberías confiar en una VPN para asegurar tu conexión a un destino HTTP sin cifrar. Para mantener la privacidad y seguridad de lo que haces en los sitios web que visitas, debes utilizar HTTPS. Esto mantendrá tus contraseñas, tokens de sesión y consultas a salvo del proveedor de VPN y otros posibles adversarios entre el servidor VPN y tu destino. Deberías activar el modo sólo HTTPS en tu navegador (si es compatible) para mitigar los ataques que intentan degradar tu conexión de HTTPS a HTTP. ## ¿Debo utilizar DNS cifrado con una VPN? -Unless your VPN provider hosts the encrypted DNS servers themselves, **probably not**. Using DOH/DOT (or any other form of encrypted DNS) with third-party servers will simply add more entities to trust. Tu proveedor de VPN aún puede ver qué sitios web visitas basándose en las direcciones IP y otros métodos. All this being said, there may be some advantages to enabling encrypted DNS in order to enable other security features in your browser, such as ECH. Browser technologies which are reliant on in-browser encrypted DNS are relatively new and not yet widespread, so whether they are relevant to you in particular is an exercise we will leave to you to research independently. +A menos que tu proveedor de VPN aloje los propios servidores DNS cifrados, **probablemente no**. Utilizar DOH/DOT (o cualquier otra forma de DNS cifrado) con servidores de terceros simplemente añadirá más entidades en las que confiar. Tu proveedor de VPN aún puede ver qué sitios web visitas basándose en las direcciones IP y otros métodos. Dicho esto, puede tener algunas ventajas activar el DNS cifrado para activar otras funciones de seguridad en tu navegador, como ECH. Las tecnologías de navegación que dependen del DNS cifrado en el navegador son relativamente nuevas y aún no están muy extendidas, por lo que si son relevantes para ti en particular es un ejercicio que te dejamos para que lo investigues por tu cuenta. -Another common reason encrypted DNS is recommended is that it prevents DNS spoofing. Sin embargo, tu navegador ya debería estar buscando [certificados TLS](https://en.wikipedia.org/wiki/Transport_Layer_Security#Digital_certificates) con **HTTPS** y advertirte al respecto. Si no estás utilizando **HTTPS**, entonces un adversario todavía puede simplemente modificar cualquier cosa que no sean tus consultas DNS y el resultado final será similar. +Otra razón común por la que se recomienda el DNS cifrado es que evita la suplantación de DNS (DNS spoofing). Sin embargo, tu navegador ya debería estar buscando [certificados TLS](https://en.wikipedia.org/wiki/Transport_Layer_Security#Digital_certificates) con **HTTPS** y advertirte al respecto. Si no estás utilizando **HTTPS**, entonces un adversario todavía puede simplemente modificar cualquier cosa que no sean tus consultas DNS y el resultado final será similar. ## ¿Debería usar Tor *y* una VPN? -Maybe, Tor is not necessarily suitable for everybody in the first place. Consider your [threat model](threat-modeling.md), because if your adversary is not capable of extracting information from your VPN provider, using a VPN alone may provide enough protection. +Tal vez, Tor no sea necesariamente adecuado para todo el mundo en primer lugar. Considera tu [modelo de amenaza](threat-modeling.md), porque si tu adversario no es capaz de extraer información de tu proveedor de VPN, el uso de una VPN por sí sola puede proporcionar suficiente protección. -If you do use Tor then you are *probably* best off connecting to the Tor network via a commercial VPN provider. However, this is a complex subject which we've written more about on our [Tor overview](../advanced/tor-overview.md) page. +Si utilizas Tor, entonces *probablemente* es mejor conectarse a la red Tor a través de un proveedor comercial de VPN. Sin embargo, este es un tema complejo sobre el que hemos escrito más en nuestra página [Resumen de Tor](../advanced/tor-overview.md). -## Should I access Tor through VPN providers that provide "Tor nodes"? +## ¿Debería acceder a Tor a través de proveedores de VPN que proporcionen "nodos Tor"? -You should not use that feature: The primary advantage of using Tor is that you do not trust your VPN provider, which is negated when you use Tor nodes hosted by your VPN instead of connecting directly to Tor from your computer. +No deberías usar esa función: La principal ventaja de usar Tor es que no confías en tu proveedor VPN, lo que se anula cuando usas nodos Tor alojados por tu VPN en lugar de conectarte directamente a Tor desde tu ordenador. -Currently, Tor only supports the TCP protocol. UDP (used by [WebRTC](https://en.wikipedia.org/wiki/WebRTC), [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), and other protocols), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol), and other packets will be dropped. Para compensar por esto, los proveedores de VPN suelen enrutar todos los paquetes no TCP a través de su servidor VPN (tu primer salto). Este es el caso con [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Adicionalmente, al usar esta configuración de Tor sobre VPN, no tienes control sobre otras funciones importantes de Tor como [Dirección de Destino Aislada](https://www.whonix.org/wiki/Stream_Isolation) (usando un circuito Tor diferente para cada dominio que visitas). +Actualmente, Tor solo soporta el protocolo TCP. UDP (utilizado por [WebRTC](https://es.wikipedia.org/wiki/WebRTC), [HTTP3/QUIC](https://es.wikipedia.org/wiki/HTTP/3), y otros protocolos), [ICMP](https://es.wikipedia.org/wiki/Protocolo_de_control_de_mensajes_de_Internet), y otros paquetes serán descartados. Para compensar por esto, los proveedores de VPN suelen enrutar todos los paquetes no TCP a través de su servidor VPN (tu primer salto). Este es el caso con [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Adicionalmente, al usar esta configuración de Tor sobre VPN, no tienes control sobre otras funciones importantes de Tor como [Dirección de Destino Aislada](https://www.whonix.org/wiki/Stream_Isolation) (usando un circuito Tor diferente para cada dominio que visitas). -The feature should be viewed as a *convenient* way to access hidden services on Tor, not to stay anonymous. For proper anonymity, use the actual [Tor Browser](../tor.md). +La función debe verse como una *conveniente* forma de acceder a servicios ocultos en Tor, no para permanecer en el anonimato. Para un anonimato adecuado, utilice el navegador real [Tor Browser](../tor.md). -## Commercial VPN Ownership +## Propiedad Comercial de VPN -Most VPN services are owned by the same [few companies](https://vpnpro.com/blog/hidden-vpn-owners-unveiled-97-vpns-23-companies/). These shady companies run lots of smaller VPN services to create the illusion that you have more choice than you actually do and to maximize profit. Typically, these providers that feed into their shell company have terrible privacy policies and shouldn't be trusted with your internet traffic. You should be very strict about which provider you decide to use. +La mayoría de los servicios VPN pertenecen a las mismas [pocas empresas](https://vpnpro.com/blog/hidden-vpn-owners-unveiled-97-vpns-23-companies/). Estas empresas sospechosas gestionan multitud de servicios VPN más pequeños para crear la ilusión de que tienes más opciones de las que realmente tienes y para maximizar sus beneficios. Normalmente, estos proveedores que alimentan a su empresa fantasma tienen políticas de privacidad terribles y no se les debería confiar tu tráfico de Internet. Debes ser muy estricto con el proveedor que decides utilizar. -You should also be wary that many VPN review sites are merely advertising vehicles open to the highest bidder. ==Privacy Guides does not make money from recommending external products, and never uses affiliate programs.== +También debes tener cuidado con el hecho de que muchos sitios de reseñas de VPN no son más que vehículos publicitarios abiertos al mejor postor. ==Privacy Guides no gana dinero recomendando productos externos y nunca utiliza programas de afiliación.== -[Our VPN Recommendations](../vpn.md ""){.md-button} +[Nuestras Recomendaciones de VPN](../vpn.md ""){.md-button} -## Modern VPN Alternatives +## Alternativas VPN Modernas -Recently, some attempts have been made by various organizations to address some issues which centralized VPNs have. These technologies are relatively new, but worth keeping an eye on as the field develops. +Recientemente, varias organizaciones han intentado resolver algunos de los problemas que presentan las VPN centralizadas. Estas tecnologías son relativamente nuevas, pero merece la pena seguirlas de cerca. -### Multi-Party Relays +### Repetidores Multiparte -Multi-Party Relays (MPRs) use multiple nodes owned by different parties, such that no individual party knows both who you are and what you're connecting to. This is the basic idea behind Tor, but now there are some paid services that try to emulate this model. +Los repetidores multiparte (MPR) utilizan varios nodos propiedad de distintas partes, de modo que ninguna sabe quién eres y a qué te conectas. Esta es la idea básica detrás de Tor, pero ahora hay algunos servicios de pago que intentan emular este modelo. -MPRs seek to solve a problem inherent to VPNs: the fact that you must trust them completely. They accomplish this goal by segmenting the responsibilities between two or more different companies. For example, Apple's iCloud+ Private Relay routes your traffic through two servers: +Los MPR tratan de resolver un problema inherente a las VPN: el hecho de que hay que confiar plenamente en ellas. Logran este objetivo segmentando las responsabilidades entre dos o más empresas diferentes. Por ejemplo, Relay Privado de iCloud+ de Apple dirige tu tráfico a través de dos servidores: -1. Firstly, a server operated by Apple. +1. En primer lugar, un servidor operado por Apple. - This server is able to see your device's IP when you connect to it, and has knowledge of your payment information and Apple ID tied to your iCloud subscription. However, it is unable to see what website you are connecting to. + Este servidor es capaz de ver la IP de tu dispositivo cuando te conectas a él, y tiene conocimiento de tu información de pago y de tu ID de Apple vinculada a tu suscripción a iCloud. Sin embargo, no es capaz de ver a qué sitio web te estás conectando. -2. Secondly, a server operated by a partner CDN, such as Cloudflare or Fastly. +2. En segundo lugar, un servidor operado por una CDN asociada, como Cloudflare o Fastly. - This server actually makes the connection to your destination website, but has no knowledge of your device. The only IP address it knows about is Apple's server's. + Este servidor realiza la conexión con el sitio web de destino, pero no tiene conocimiento de tu dispositivo. La única dirección IP que conoce es la del servidor de Apple. -Other MPRs run by different companies like Google or INVISV operate in a very similar manner. This protection by segmentation only exists if you trust the two companies to not collude with each other to deanonymize you. +Otros MPR gestionados por empresas diferentes, como Google o INVISV, funcionan de manera muy similar. Esta protección por segmentación solo existe si confías en que las dos empresas no confabularán entre sí para desanonimizarte. -### Decentralized VPNs +### VPN Descentralizadas -Another attempt at solving the issues with centralized VPN services are dVPNs. These are based on blockchain technology and claim to eliminate trust in a single party by distributing the nodes across lots of different people. However, many times a dVPN will default to a single node, meaning you need to trust that node completely, just like a traditional VPN. Unlike a traditional VPN, this one node that can see all your traffic is a random person instead of your VPN provider that can be audited and has legal responsibilities to uphold their privacy policy. Multi-hop is needed to solve this, but that comes with a stability and performance cost. +Otro intento de resolver los problemas de los servicios VPN centralizados son las dVPN. Se basan en la tecnología blockchain y pretenden eliminar la confianza en una sola parte distribuyendo los nodos entre muchas personas diferentes. Sin embargo, en muchas ocasiones una dVPN utilizará por defecto un único nodo, lo que significa que tendrás que confiar plenamente en ese nodo, al igual que en una VPN tradicional. A diferencia de una VPN tradicional, este único nodo que puede ver todo tu tráfico es una persona cualquiera en lugar de tu proveedor de VPN, que puede ser auditado y tiene responsabilidades legales para mantener su política de privacidad. Para solucionarlo se necesitan multisaltos, pero eso conlleva un coste de estabilidad y rendimiento. -Another consideration is legal liability. The exit node will need to deal with legal problems from misuse of the network, an issue that the Tor network has contended with for its entire existence. This discourages regular people from running nodes and makes it more attractive for a malicious actor with lots of resources to host one. This is a big problem if the service is single-node, as the potentially malicious exit node can see who you are and what you're connecting to. +Otra consideración es la responsabilidad legal. El nodo de salida tendrá que lidiar con problemas legales derivados del mal uso de la red, un problema con el que la red Tor ha lidiado durante toda su existencia. Esto disuade a la gente normal de ejecutar nodos y hace que sea más atractivo para un actor malicioso con muchos recursos alojar uno. Esto es un gran problema si el servicio es de un solo nodo, ya que el nodo de salida potencialmente malicioso puede ver quién eres y a qué te estás conectando. -Many dVPNs are used to push a cryptocurrency rather than to make the best service. They also tend to be smaller networks with fewer nodes, making them more vulnerable to [Sybil attacks](https://en.wikipedia.org/wiki/Sybil_attack). +Muchas dVPN se utilizan para impulsar una criptomoneda en lugar de hacer el mejor servicio. También suelen ser redes más pequeñas con menos nodos, lo que las hace más vulnerables a los [ataques de Sybil](https://en.wikipedia.org/wiki/Sybil_attack). ## Información Relacionada con las VPNs diff --git a/i18n/fr/os/android-overview.md b/i18n/fr/os/android-overview.md index b832c3db..f9d89ba7 100644 --- a/i18n/fr/os/android-overview.md +++ b/i18n/fr/os/android-overview.md @@ -12,7 +12,7 @@ description: Android est un système d'exploitation open source doté de solides ### Choisir une distribution Android -When you buy an Android phone, the default operating system comes bundled with apps and functionality that are not part of the Android Open Source Project. Many of these apps—even apps like the dialer which provide basic system functionality—require invasive integrations with Google Play Services, which in turn asks for privileges to access your files, contacts storage, call logs, SMS messages, location, camera, microphone, and numerous other things on your device in order for those basic system apps and many other apps to function in the first place. Frameworks like Google Play Services increase the attack surface of your device and are the source of various privacy concerns with Android. +Lorsque vous achetez un téléphone Android, le système d'exploitation par défaut est livré avec des applications et des fonctionnalités qui ne font pas partie de l'Android Open-Source Project. Many of these apps—even apps like the dialer which provide basic system functionality—require invasive integrations with Google Play Services, which in turn asks for privileges to access your files, contacts storage, call logs, SMS messages, location, camera, microphone, and numerous other things on your device in order for those basic system apps and many other apps to function in the first place. Frameworks like Google Play Services increase the attack surface of your device and are the source of various privacy concerns with Android. Ce problème pourrait être résolu en utilisant une distribution Android qui n'est pas fournie avec une intégration de ces applications invasives. Malheureusement, de nombreuses distributions d'Android enfreignent souvent le modèle de sécurité d'Android en ne prenant pas en charge les fonctions de sécurité essentielles telles que l'AVB, le rollback protection, les mises à jour du firmware, etc. Certaines distributions fournissent également des builds [`userdebug`](https://source.android.com/setup/build/building#choose-a-target) qui permettent le root via [ADB](https://developer.android.com/studio/command-line/adb) et nécessitent [des politiques SELinux plus permissives](https://github.com/LineageOS/android_system_sepolicy/search?q=userdebug&type=code) pour prendre en compte les fonctionnalités de débogage, ce qui augmente encore plus la surface d'attaque et affaiblit grandement le modèle de sécurité. diff --git a/i18n/fr/os/qubes-overview.md b/i18n/fr/os/qubes-overview.md index 2441bd61..e84829f1 100644 --- a/i18n/fr/os/qubes-overview.md +++ b/i18n/fr/os/qubes-overview.md @@ -63,7 +63,7 @@ Vos qubes devraient être configurés de la manière suivante : | sys-firewall | *Votre qube pare-feu par défaut (pré-installé)* | sys-net | | ==sys-proxyvm== | Le ProxyVM VPN que vous [avez créé](https://github.com/Qubes-Community/Contents/blob/master/docs/configuration/vpn.md) | sys-firewall | | sys-whonix | Votre VM passerelle Whonix | ==sys-proxyvm== | -| anon-whonix | Your Whonix Workstation VM | sys-whonix | +| anon-whonix | Votre VM station de travail Whonix | sys-whonix | ## Ressources supplémentaires diff --git a/i18n/fr/photo-management.md b/i18n/fr/photo-management.md index 1c2b8497..467b9ebf 100644 --- a/i18n/fr/photo-management.md +++ b/i18n/fr/photo-management.md @@ -1,28 +1,28 @@ --- title: Gestion des photos icon: material/image -description: Photo management tools to keep your personal photos safe from the prying eyes of cloud storage providers and other unauthorized access. +description: Outils de gestion des photos pour protéger vos photos personnelles des regards indiscrets des fournisseurs de stockage cloud et d'autres accès non autorisés. cover: photo-management.webp --- -Most cloud photo management solutions like Google Photos, Flickr, and Amazon Photos don't secure your photos against being accessed by the cloud storage provider themselves. These options keep your personal photos private, while allowing you to share them only with family and trusted people. +La plupart des solutions cloud de gestion de photos, telles que Google Photos, Flickr et Amazon Photos, ne protègent pas vos photos contre l'accès par le fournisseur de stockage cloud lui-même. Ces options préservent la confidentialité de vos photos personnelles, tout en vous permettant de ne les partager qu'avec votre famille et des personnes de confiance. ## ente !!! recommendation ``` -![ente logo](assets/img/photo-management/ente.svg#only-light){ align=right } -![ente logo](assets/img/photo-management/ente-dark.svg#only-dark){ align=right } +![logo ente ](assets/img/photo-management/ente.svg#only-light){ align=right } +![logo ente](assets/img/photo-management/ente-dark.svg#only-dark){ align=right } -**ente** is an end-to-end encrypted photo backup service which supports automatic backups on iOS and Android. It underwent an [audit by Cure53](https://ente.io/blog/cryptography-audit/) in March 2023. +**ente** est un service de sauvegarde de photos chiffré de bout en bout qui prend en charge les sauvegardes automatiques sur iOS et Android. Il a fait l'objet d'un [audit par Cure53](https://ente.io/blog/cryptography-audit/) en mars 2023. -[:octicons-home-16: Homepage](https://ente.io/){ .md-button .md-button--primary } -[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-home-16: Page d'accueil](https://ente.io/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Politique de confidentialité" } [:octicons-info-16:](https://ente.io/faq){ .card-link title=Documentation} -[:octicons-code-16:](https://github.com/ente-io){ .card-link title="Source Code" } +[:octicons-code-16:](https://github.com/ente-io){ .card-link title="Code source" } -??? downloads +??? downloads "Téléchargements" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.photos) - [:simple-android: Android](https://ente.io/download) @@ -39,17 +39,17 @@ Most cloud photo management solutions like Google Photos, Flickr, and Amazon Pho !!! recommendation ``` -![Stingle logo](assets/img/photo-management/stingle.png#only-light){ align=right } -![Stingle logo](assets/img/photo-management/stingle-dark.png#only-dark){ align=right } +![logo Stingle](assets/img/photo-management/stingle.png#only-light){ align=right } +![logo Stingle](assets/img/photo-management/stingle-dark.png#only-dark){ align=right } -**Stingle** is a gallery and camera application with built-in, end-to-end encrypted backup and sync functionality for your photos and videos. Storage starts at 1GB for free accounts on their cloud, or you can host your own Stingle API server for total independence. +**Stingle** est une application de gallerie et d'appareil photo avec une fonctionnalité intégrée de sauvegarde et synchronisation chiffrée de bout en bout pour vos photos et vidéos. Le stockage commence à 1Go pour les comptes gratuits sur le cloud de Stingle, ou vous pouvez héberger votre propre serveur API Stingle pour une indépendence complète. -[:octicons-home-16: Homepage](https://stingle.org/){ .md-button .md-button--primary } -[:octicons-eye-16:](https://stingle.org/privacy/){ .card-link title="Privacy Policy" } +[:octicons-home-16: Page d'accueil](https://stingle.org/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://stingle.org/privacy/){ .card-link title="Politique de confidentialité" } [:octicons-info-16:](https://stingle.org/faq/){ .card-link title=Documentation} -[:octicons-code-16:](https://github.com/stingle){ .card-link title="Source Code" } +[:octicons-code-16:](https://github.com/stingle){ .card-link title="Code source" } -??? downloads +??? downloads "Téléchargements" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.photos) - [:simple-android: Android](https://play.google.com/store/apps/details?id=org.stingle.photos) @@ -62,33 +62,33 @@ Most cloud photo management solutions like Google Photos, Flickr, and Amazon Pho !!! recommendation ``` -![PhotoPrism logo](assets/img/photo-management/photoprism.svg){ align=right } +![logo PhotoPrism](assets/img/photo-management/photoprism.svg){ align=right } -**PhotoPrism** is a self-hostable platform for managing photos. It supports album syncing and sharing as well as a variety of other [features](https://www.photoprism.app/features). It does not include E2EE, so it's best hosted on a server that you trust and is under your control. +**PhotoPrism** est une plateforme auto-hébergeable pour la gestion des photos. Elle prend en charge la synchronisation et le partage d'albums ainsi qu'une variété d'autres [fonctionnalités](https://www.photoprism.app/features). Elle ne fournit pas de E2EE, donc il est préférable de l'héberger sur un serveur de confiance et que vous contrôlez. -[:octicons-home-16: Homepage](https://www.photoprism.app){ .md-button .md-button--primary } -[:octicons-eye-16:](https://www.photoprism.app/privacy){ .card-link title="Privacy Policy" } +[:octicons-home-16: Page d'accueil](https://www.photoprism.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.photoprism.app/privacy){ .card-link title="Politique de confidentialité" } [:octicons-info-16:](https://www.photoprism.app/kb){ .card-link title=Documentation} -[:octicons-code-16:](https://github.com/photoprism){ .card-link title="Source Code" } +[:octicons-code-16:](https://github.com/photoprism){ .card-link title="Code source" } -??? downloads +??? downloads "Téléchargements" - [:simple-github: GitHub](https://github.com/photoprism) ``` ## Critères -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. +**Veuillez noter que nous ne sommes affiliés à aucun des projets que nous recommandons.** En plus de [nos critères de base](about/criteria.md), nous avons développé un ensemble d'exigences claires pour nous permettre de fournir des recommandations objectives. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. !!! example "Cette section est récente" ``` -We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +Nous nous efforçons d'établir des critères définis pour chaque section de notre site, et ces critères sont susceptibles d'être modifiés. Si vous avez des questions sur nos critères, n'hésitez pas à [demander sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il n'est pas répertorié ici. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est un travail en cours. ``` ### Exigences minimales -- Cloud-hosted providers must enforce end-to-end encryption. +- Les fournisseurs à hébergement cloud doivent appliquer du chiffrement de bout en bout. - Doit avoir une offre gratuite ou une période d'essai pour les tests. - Doit prendre en charge l'authentification multifactorielle TOTP ou FIDO2, ou les connexions Passkey. - Doit offrir une interface web prennant en charge les fonctionnalités de base de gestion des fichiers. diff --git a/i18n/ja/about/index.md b/i18n/ja/about/index.md index 95dc51e1..de15c2c1 100644 --- a/i18n/ja/about/index.md +++ b/i18n/ja/about/index.md @@ -31,7 +31,7 @@ schema: > If you're looking for a new VPN, you can go to the discount code of just about any podcast. If you are looking for a **good** VPN, you need professional help. The same goes for email clients, browsers, operating systems and password managers. How do you know which of these is the best, most privacy-friendly option? For that there is **Privacy Guides**, a platform on which a number of volunteers search day in, day out for the best privacy-friendly tools to use on the internet. -— [Tweakers.net](https://tweakers.net/reviews/10568/op-zoek-naar-privacyvriendelijke-tools-niek-de-wilde-van-privacy-guides.html) [Translated from Dutch] +- [Tweakers.net](https://tweakers.net/reviews/10568/op-zoek-naar-privacyvriendelijke-tools-niek-de-wilde-van-privacy-guides.html)[オランダ語からの翻訳] Also featured on: [Ars Technica](https://arstechnica.com/gadgets/2022/02/is-firefox-ok/), [Wirecutter](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-windows-pc/) [[2](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-your-mac/)], [NPO Radio 1](https://www.nporadio1.nl/nieuws/binnenland/8eaff3a2-8b29-4f63-9b74-36d2b28b1fe1/ooit-online-eens-wat-doms-geplaatst-ga-jezelf-eens-googlen-en-kijk-dan-wat-je-tegenkomt), and [Wired](https://www.wired.com/story/firefox-mozilla-2022/). @@ -52,28 +52,28 @@ So far in 2023 we've launched international translations of our website in [Fren - [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/jonah) - [:simple-github: GitHub](https://github.com/jonaharagon "@jonaharagon") - [:simple-mastodon: Mastodon](https://mastodon.neat.computer/@jonah "@jonah@neat.computer"){rel=me} - - [:fontawesome-solid-house: Homepage](https://www.jonaharagon.com) + - [:fontawesome-solid-house: ホームページ](https://www.jonaharagon.com) ??? person "@niek-de-wilde" - [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/Niek-de-Wilde) - [:simple-github: GitHub](https://github.com/blacklight447 "@blacklight447") - [:simple-mastodon: Mastodon](https://mastodon.social/@blacklight447 "@blacklight447@mastodon.social"){rel=me} - - [:fontawesome-solid-envelope: Email](mailto:niekdewilde@privacyguides.org) + - [:fontawesome-solid-envelope: メール](mailto:niekdewilde@privacyguides.org) ??? person "@dngray" - [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/dngray) - [:simple-github: GitHub](https://github.com/dngray "@dngray") - [:simple-mastodon: Mastodon](https://mastodon.social/@dngray "@dngray@mastodon.social"){rel=me} - - [:fontawesome-solid-envelope: Email](mailto:dngray@privacyguides.org) + - [:fontawesome-solid-envelope: メール](mailto:dngray@privacyguides.org) ??? person "@freddy" - [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/freddy) - [:simple-github: GitHub](https://github.com/freddy-m "@freddy-m") - [:simple-mastodon: Mastodon](https://social.lol/@freddy "@freddy@social.lol"){rel=me} - - [:fontawesome-solid-house: Homepage](https://freddy.lol) + - [:fontawesome-solid-house: ホームページ](https://freddy.lol) ??? person "@olivia" @@ -85,7 +85,7 @@ Additionally, [many people](https://github.com/privacyguides/privacyguides.org/g Our team members review all changes made to the website and handle administrative duties such as web hosting and financials, however they do not personally profit from any contributions made to this site. Our financials are transparently hosted by the Open Collective Foundation 501(c)(3) at [opencollective.com/privacyguides](https://opencollective.com/privacyguides). Donations to Privacy Guides are generally tax-deductible in the United States. -## Site License +## サイトのライセンス !!! danger "" diff --git a/i18n/ja/about/notices.md b/i18n/ja/about/notices.md index 0675f307..1294d037 100644 --- a/i18n/ja/about/notices.md +++ b/i18n/ja/about/notices.md @@ -4,7 +4,7 @@ title: "Notices and Disclaimers" ## 法的免責事項 -Privacy Guides is not a law firm. As such, the Privacy Guides website and contributors are not providing legal advice. The material and recommendations in our website and guides do not constitute legal advice nor does contributing to the website or communicating with Privacy Guides or other contributors about our website create an attorney-client relationship. +Privacy Guidesは法律事務所ではありません。 As such, the Privacy Guides website and contributors are not providing legal advice. The material and recommendations in our website and guides do not constitute legal advice nor does contributing to the website or communicating with Privacy Guides or other contributors about our website create an attorney-client relationship. Running this website, like any human endeavor, involves uncertainty and trade-offs. We hope this website helps, but it may include mistakes and can’t address every situation. If you have any questions about your situation, we encourage you to do your own research, seek out other experts, and engage in discussions with the Privacy Guides community. If you have any legal questions, you should consult with your own legal counsel before moving forward. @@ -41,7 +41,7 @@ You must not conduct any systematic or automated data collection activities on o * Excessive Automated Scans * Denial of Service Attacks -* Scraping +* スクレイピング * データマイニング * 'Framing' (IFrames) diff --git a/i18n/ja/about/privacy-policy.md b/i18n/ja/about/privacy-policy.md index f8ae1c7f..f9cd2a6c 100644 --- a/i18n/ja/about/privacy-policy.md +++ b/i18n/ja/about/privacy-policy.md @@ -17,7 +17,7 @@ Privacy Guidesは、多くの積極的なボランティアにより運営され ## アカウントの所有者から収集するデータ -If you register for an account on one of our services, we may collect any information you provide us (such as your email, password, profile information, etc.) and use that information to provide you with the service. We never share or sell this data. +If you register for an account on one of our services, we may collect any information you provide us (such as your email, password, profile information, etc.) and use that information to provide you with the service. このデータを共有したり、販売したりすることは決してありません。 Some services we host have separate privacy policies which supersede this document. For example, the privacy policy of our forum can be found at [discuss.privacyguides.net/privacy](https://discuss.privacyguides.net/privacy). diff --git a/i18n/ja/about/services.md b/i18n/ja/about/services.md index 6483729d..b7f8d05a 100644 --- a/i18n/ja/about/services.md +++ b/i18n/ja/about/services.md @@ -1,4 +1,4 @@ -# Privacy Guides Services +# Privacy Guidesのサービス We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. diff --git a/i18n/ja/advanced/communication-network-types.md b/i18n/ja/advanced/communication-network-types.md index 735cea1a..ff434f24 100644 --- a/i18n/ja/advanced/communication-network-types.md +++ b/i18n/ja/advanced/communication-network-types.md @@ -8,7 +8,7 @@ There are several network architectures commonly used to relay messages between [おすすめのインスタントメッセンジャー](../real-time-communication.md ""){.md-button} -## Centralized Networks +## 中央集権型ネットワーク ![Centralized networks diagram](../assets/img/layout/network-centralized.svg){ align=left } diff --git a/i18n/ja/advanced/dns-overview.md b/i18n/ja/advanced/dns-overview.md index 5acbb4f2..c58d1301 100644 --- a/i18n/ja/advanced/dns-overview.md +++ b/i18n/ja/advanced/dns-overview.md @@ -26,7 +26,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s 2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. - === "Linux, macOS" + === "LinuxとmacOS" ``` dig +noall +answer privacyguides.org @1.1.1.1 @@ -64,7 +64,7 @@ If you run the Wireshark command above, the top pane shows the "[frames](https:/ An observer could modify any of these packets. -## What is "encrypted DNS"? +## 「暗号化されたDNS」とは? Encrypted DNS can refer to one of a number of protocols, the most common ones being: @@ -297,7 +297,7 @@ A QNAME is a "qualified name", for example `discuss.privacyguides.net`. In the p | サーバー | 質問 | 回答 | | ------------------- | ------------------------------------------- | ------------------------------------------- | -| Root server | What's the IP of discuss.privacyguides.net? | I don't know, ask .net's server... | +| ルートサーバー | What's the IP of discuss.privacyguides.net? | わかりません。.netのサーバーに聞いてみてください。 | | .netのサーバー | What's the IP of discuss.privacyguides.net? | I don't know, ask Privacy Guides' server... | | Privacy Guidesのサーバー | What's the IP of discuss.privacyguides.net? | 5.161.195.190! | @@ -305,7 +305,7 @@ With "QNAME minimization," your DNS resolver now only asks for just enough infor | サーバー | 質問 | 回答 | | ------------------- | ---------------------------------------------------- | --------------------------------- | -| Root server | What's the nameserver for .net? | *Provides .net's server* | +| ルートサーバー | What's the nameserver for .net? | *Provides .net's server* | | .netのサーバー | What's the nameserver for privacyguides.net? | *Provides Privacy Guides' server* | | Privacy Guidesのサーバー | What's the nameserver for discuss.privacyguides.net? | This server! | | Privacy Guidesのサーバー | What's the IP of discuss.privacyguides.net? | 5.161.195.190 | diff --git a/i18n/ja/advanced/payments.md b/i18n/ja/advanced/payments.md index 5e1fd2d9..b88883ac 100644 --- a/i18n/ja/advanced/payments.md +++ b/i18n/ja/advanced/payments.md @@ -59,7 +59,7 @@ There are a number of cryptocurrency projects which purport to provide privacy b Privacy coins have been subject to increasing scrutiny by government agencies. In 2020, [the IRS published a $625,000 bounty](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) for tools which can break Bitcoin Lightning Network and/or Monero's transaction privacy. They ultimately [paid two companies](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis and Integra Fec) a combined $1.25 million for tools which purport to do so (it is unknown which cryptocurrency network these tools target). Due to the secrecy surrounding tools like these, ==none of these methods of tracing cryptocurrencies have been independently confirmed.== However, it is quite likely that tools which assist targeted investigations into private coin transactions exist, and that privacy coins only succeed in thwarting mass surveillance. -### Other Coins (Bitcoin, Ethereum, etc.) +### その他のコイン(ビットコイン、イーサリアムなど) 大多数の暗号通貨プロジェクトでは公開のブロックチェーンを使用しているため、全ての取引は簡単に追跡でき、かつ永続的です。 そのため、私たちはプライバシーに関する理由から、ほとんどの暗号通貨の使用に対して強く反対します。 diff --git a/i18n/ja/advanced/tor-overview.md b/i18n/ja/advanced/tor-overview.md index 3231f1f5..1f282870 100644 --- a/i18n/ja/advanced/tor-overview.md +++ b/i18n/ja/advanced/tor-overview.md @@ -63,7 +63,7 @@ The Tor network is not the perfect privacy protection tool in all cases, and has The release of the *Orbot* mobile app has lead many people to describe Tor as a "free VPN" for all of your device traffic. However, treating Tor like this poses some dangers compared to a typical VPN. -Unlike Tor exit nodes, VPN providers are usually not *actively* [malicious](#caveats). Because Tor exit nodes can be created by anybody, they are hotspots for network logging and modification. In 2020, many Tor exit nodes were documented to be downgrading HTTPS traffic to HTTP in order to [hijack cryptocurrency transactions](https://therecord.media/thousands-of-tor-exit-nodes-attacked-cryptocurrency-users-over-the-past-year). Other exit node attacks such as replacing downloads via unencrypted channels with malware have also been observed. HTTPS does mitigate these threats to an extent. +Unlike Tor exit nodes, VPN providers are usually not *actively* [malicious](#caveats). Because Tor exit nodes can be created by anybody, they are hotspots for network logging and modification. In 2020, many Tor exit nodes were documented to be downgrading HTTPS traffic to HTTP in order to [hijack cryptocurrency transactions](https://therecord.media/thousands-of-tor-exit-nodes-attacked-cryptocurrency-users-over-the-past-year). Other exit node attacks such as replacing downloads via unencrypted channels with malware have also been observed. HTTPSは、これらの脅威をある程度まで低減します。 As we've alluded to already, Tor is also easily identifiable on the network. Unlike an actual VPN provider, using Tor will make you stick out as a person likely attempting to evade authorities. In a perfect world, Tor would be seen by network administrators and authorities as a tool with many uses (like how VPNs are viewed), but in reality the perception of Tor is still far less legitimate than the perception of commercial VPNs, so using a real VPN provides you with plausible deniability, e.g. "I was just using it to watch Netflix," etc. diff --git a/i18n/ja/android.md b/i18n/ja/android.md index 4931e21b..e3626589 100644 --- a/i18n/ja/android.md +++ b/i18n/ja/android.md @@ -154,9 +154,9 @@ DivestOS uses F-Droid as its default app store. We normally [recommend avoiding When purchasing a device, we recommend getting one as new as possible. The software and firmware of mobile devices are only supported for a limited time, so buying new extends that lifespan as much as possible. -Avoid buying phones from mobile network operators. These often have a **locked bootloader** and do not support [OEM unlocking](https://source.android.com/devices/bootloader/locking_unlocking). These phone variants will prevent you from installing any kind of alternative Android distribution. +携帯電話会社から電話を購入するのは避けること。 These often have a **locked bootloader** and do not support [OEM unlocking](https://source.android.com/devices/bootloader/locking_unlocking). These phone variants will prevent you from installing any kind of alternative Android distribution. -Be very **careful** about buying second hand phones from online marketplaces. Always check the reputation of the seller. If the device is stolen, there's a possibility of [IMEI blacklisting](https://www.gsma.com/security/resources/imei-blacklisting/). There is also a risk involved with you being associated with the activity of the previous owner. +Be very **careful** about buying second hand phones from online marketplaces. 売り手の評判を常にチェックすること。 If the device is stolen, there's a possibility of [IMEI blacklisting](https://www.gsma.com/security/resources/imei-blacklisting/). There is also a risk involved with you being associated with the activity of the previous owner. A few more tips regarding Android devices and operating system compatibility: @@ -316,7 +316,7 @@ Aurora Store does not allow you to download paid apps with their anonymous accou For apps that are released on platforms like GitHub and GitLab, you may be able to add an RSS feed to your [news aggregator](news-aggregators.md) that will help you keep track of new releases. -![RSS APK](./assets/img/android/rss-apk-light.png#only-light) ![RSS APK](./assets/img/android/rss-apk-dark.png#only-dark) ![APK Changes](./assets/img/android/rss-changes-light.png#only-light) ![APK Changes](./assets/img/android/rss-changes-dark.png#only-dark) +![RSS APK](./assets/img/android/rss-apk-light.png#only-light) ![RSS APK](./assets/img/android/rss-apk-dark.png#only-dark) ![APKの変更](./assets/img/android/rss-changes-light.png#only-light) ![APKの変更](./assets/img/android/rss-changes-dark.png#only-dark) #### GitHub diff --git a/i18n/ja/basics/account-creation.md b/i18n/ja/basics/account-creation.md index 361a63a0..89f1ae1d 100644 --- a/i18n/ja/basics/account-creation.md +++ b/i18n/ja/basics/account-creation.md @@ -21,11 +21,11 @@ We recommend looking for particular terms such as "data collection", "data analy Keep in mind you're also placing your trust in the company or organization and that they will comply with their own privacy policy. -## Authentication methods +## 認証方法 There are usually multiple ways to sign up for an account, each with their own benefits and drawbacks. -### Email and password +### メールアドレスとパスワード The most common way to create a new account is by an email address and password. When using this method, you should use a password manager and follow [best practices](passwords-overview.md) regarding passwords. diff --git a/i18n/ja/basics/account-deletion.md b/i18n/ja/basics/account-deletion.md index fcf814fc..588a24a9 100644 --- a/i18n/ja/basics/account-deletion.md +++ b/i18n/ja/basics/account-deletion.md @@ -37,7 +37,7 @@ In order to delete your old accounts, you'll need to first make sure you can log When attempting to regain access, if the site returns an error message saying that email is not associated with an account, or you never receive a reset link after multiple attempts, then you do not have an account under that email address and should try a different one. If you can't figure out which email address you used, or you no longer have access to that email, you can try contacting the service's customer support. Unfortunately, there is no guarantee that you will be able to reclaim access your account. -### GDPR (EEA residents only) +### GDPR(EEA居住者のみ) Residents of the EEA have additional rights regarding data erasure specified in [Article 17](https://www.gdpr.org/regulation/article-17.html) of the GDPR. If it's applicable to you, read the privacy policy for any given service to find information on how to exercise your right to erasure. Reading the privacy policy can prove important, as some services have a "Delete Account" option that only disables your account and for real deletion you have to take additional action. Sometimes actual deletion may involve filling out surveys, emailing the data protection officer of the service or even proving your residence in the EEA. If you plan to go this way, do **not** overwrite account information—your identity as an EEA resident may be required. Note that the location of the service does not matter; GDPR applies to anyone serving European users. If the service does not respect your right to erasure, you can contact your national [Data Protection Authority](https://ec.europa.eu/info/law/law-topic/data-protection/reform/rights-citizens/redress/what-should-i-do-if-i-think-my-personal-data-protection-rights-havent-been-respected_en) and you may be entitled to monetary compensation. diff --git a/i18n/ja/basics/common-threats.md b/i18n/ja/basics/common-threats.md index d5d12361..48f94a0b 100644 --- a/i18n/ja/basics/common-threats.md +++ b/i18n/ja/basics/common-threats.md @@ -17,13 +17,13 @@ Broadly speaking, we categorize our recommendations into the [threats](threat-mo Some of these threats may be more important to you than others, depending on your specific concerns. For example, a software developer with access to valuable or critical data may be primarily concerned with :material-target-account: Targeted Attacks, but they probably still want to protect their personal data from being swept up in :material-eye-outline: Mass Surveillance programs. Similarly, many people may be primarily concerned with :material-account-search: Public Exposure of their personal data, but they should still be wary of security-focused issues, such as :material-bug-outline: Passive Attacks—like malware affecting their devices. -## Anonymity vs. Privacy +## 匿名性とプライバシーの比較 :material-incognito: 匿名性 Anonymity is often confused with privacy, but they're distinct concepts. While privacy is a set of choices you make about how your data is used and shared, anonymity is the complete disassociation of your online activities from your real identity. -Whistleblowers and journalists, for example, can have a much more extreme threat model which requires total anonymity. That's not only hiding what they do, what data they have, and not getting hacked by malicious actors or governments, but also hiding who they are entirely. They will often sacrifice any kind of convenience if it means protecting their anonymity, privacy, or security, because their lives could depend on it. Most people don't need to go so far. +Whistleblowers and journalists, for example, can have a much more extreme threat model which requires total anonymity. That's not only hiding what they do, what data they have, and not getting hacked by malicious actors or governments, but also hiding who they are entirely. They will often sacrifice any kind of convenience if it means protecting their anonymity, privacy, or security, because their lives could depend on it. ほとんどの人はそこまでする必要はありません。 ## セキュリティーとプライバシー diff --git a/i18n/ja/basics/email-security.md b/i18n/ja/basics/email-security.md index 5feef8cc..e2c833b4 100644 --- a/i18n/ja/basics/email-security.md +++ b/i18n/ja/basics/email-security.md @@ -1,6 +1,6 @@ --- meta_title: "Why Email Isn't the Best Choice for Privacy and Security - Privacy Guides" -title: Email Security +title: Eメールのセキュリティー icon: material/email description: Email is inherently insecure in many ways, and these are some of the reasons it isn't our top choice for secure communications. --- diff --git a/i18n/ja/basics/multi-factor-authentication.md b/i18n/ja/basics/multi-factor-authentication.md index f113492c..79b95a83 100644 --- a/i18n/ja/basics/multi-factor-authentication.md +++ b/i18n/ja/basics/multi-factor-authentication.md @@ -38,7 +38,7 @@ An adversary could set up a website to imitate an official service in an attempt Although not perfect, TOTP is secure enough for most people, and when [hardware security keys](../multi-factor-authentication.md#hardware-security-keys) are not supported [authenticator apps](../multi-factor-authentication.md#authenticator-apps) are still a good option. -### Hardware security keys +### ハードウェアのセキュリティキー The YubiKey stores data on a tamper-resistant solid-state chip which is [impossible to access](https://security.stackexchange.com/a/245772) non-destructively without an expensive process and a forensics laboratory. diff --git a/i18n/ja/basics/vpn-overview.md b/i18n/ja/basics/vpn-overview.md index eb9b5ff1..60ff366b 100644 --- a/i18n/ja/basics/vpn-overview.md +++ b/i18n/ja/basics/vpn-overview.md @@ -31,7 +31,7 @@ Note that a VPN does not add any security or encryption to your traffic between ## VPNを使うべきですか? -**Yes**, almost certainly. A VPN has many advantages, including: +**Yes**, almost certainly. VPNには、次のような多くの利点があります。 1. Hiding your traffic from **only** your Internet Service Provider. 1. Hiding your downloads (such as torrents) from your ISP and anti-piracy organizations. @@ -50,7 +50,7 @@ It's important to remember that a VPN will not provide you with absolute anonymi You also should not trust a VPN to secure your connection to an unencrypted, HTTP destination. In order to keep what you actually do on the websites you visit private and secure, you must use HTTPS. This will keep your passwords, session tokens, and queries safe from the VPN provider and other potential adversaries in between the VPN server and your destination. You should enable HTTPS-only mode in your browser (if it's supported) to mitigate attacks which try to downgrade your connection from HTTPS to HTTP. -## Should I use encrypted DNS with a VPN? +## VPNで暗号化DNSを使うべきでしょうか? Unless your VPN provider hosts the encrypted DNS servers themselves, **probably not**. Using DOH/DOT (or any other form of encrypted DNS) with third-party servers will simply add more entities to trust. Your VPN provider can still see which websites you visit based on the IP addresses and other methods. All this being said, there may be some advantages to enabling encrypted DNS in order to enable other security features in your browser, such as ECH. Browser technologies which are reliant on in-browser encrypted DNS are relatively new and not yet widespread, so whether they are relevant to you in particular is an exercise we will leave to you to research independently. @@ -66,7 +66,7 @@ If you do use Tor then you are *probably* best off connecting to the Tor network You should not use that feature: The primary advantage of using Tor is that you do not trust your VPN provider, which is negated when you use Tor nodes hosted by your VPN instead of connecting directly to Tor from your computer. -Currently, Tor only supports the TCP protocol. UDP (used by [WebRTC](https://en.wikipedia.org/wiki/WebRTC), [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), and other protocols), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol), and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +現在、TorはTCPプロトコルのみをサポートしています。 UDP (used by [WebRTC](https://en.wikipedia.org/wiki/WebRTC), [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), and other protocols), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol), and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a *convenient* way to access hidden services on Tor, not to stay anonymous. For proper anonymity, use the actual [Tor Browser](../tor.md). diff --git a/i18n/ja/calendar.md b/i18n/ja/calendar.md index 54f23948..5eed1a83 100644 --- a/i18n/ja/calendar.md +++ b/i18n/ja/calendar.md @@ -33,7 +33,7 @@ Calendars contain some of your most sensitive data; use products that implement - [:simple-flathub: Flathub](https://flathub.org/apps/com.tutanota.Tutanota) - [:octicons-browser-16: Web](https://app.tuta.com/) -## Proton Calendar +## Protonカレンダー !!! recommendation diff --git a/i18n/ja/cryptocurrency.md b/i18n/ja/cryptocurrency.md index 5550f73a..28cedbf9 100644 --- a/i18n/ja/cryptocurrency.md +++ b/i18n/ja/cryptocurrency.md @@ -1,5 +1,5 @@ --- -meta_title: "Private Cryptocurrency Blockchains - Privacy Guides" +meta_title: "プライベートな暗号通貨のブロックチェーン - Privacy Guides" title: 暗号通貨 icon: material/bank-circle cover: cryptocurrency.webp diff --git a/i18n/ja/desktop-browsers.md b/i18n/ja/desktop-browsers.md index 2f97c788..be9e2a61 100644 --- a/i18n/ja/desktop-browsers.md +++ b/i18n/ja/desktop-browsers.md @@ -345,7 +345,7 @@ In general, we recommend keeping your browser extensions to a minimum to decreas We suggest following the [developer's documentation](https://github.com/gorhill/uBlock/wiki/Blocking-mode) and picking one of the "modes". Additional filter lists can impact performance and [may increase attack surface](https://portswigger.net/research/ublock-i-exfiltrate-exploiting-ad-blockers-with-css). -##### Other lists +##### その他のリスト These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashboard:-Filter-lists) that you may want to consider adding: diff --git a/i18n/ja/desktop.md b/i18n/ja/desktop.md index 24eeb1c5..3cd14f8d 100644 --- a/i18n/ja/desktop.md +++ b/i18n/ja/desktop.md @@ -9,7 +9,7 @@ Linux distributions are commonly recommended for privacy protection and software - [General Linux Overview :material-arrow-right-drop-circle:](os/linux-overview.md) -## Traditional Distributions +## 伝統的なディストリビューション ### Fedoraワークステーション diff --git a/i18n/ja/device-integrity.md b/i18n/ja/device-integrity.md index 8e0637f5..03a8006c 100644 --- a/i18n/ja/device-integrity.md +++ b/i18n/ja/device-integrity.md @@ -166,7 +166,7 @@ No personally identifiable information is submitted to the attestation service. If your [threat model](basics/threat-modeling.md) requires privacy, you could consider using [Orbot](tor.md#orbot) or a VPN to hide your IP address from the attestation service. -## On-Device Scanners +## オンデバイス・スキャナー These are apps you can install on your device which scan your device for signs of compromise. diff --git a/i18n/ja/dns.md b/i18n/ja/dns.md index e0dab804..f44de81a 100644 --- a/i18n/ja/dns.md +++ b/i18n/ja/dns.md @@ -45,7 +45,7 @@ The latest versions of iOS, iPadOS, tvOS, and macOS, support both DoT and DoH. B After installation of either a configuration profile or an app that uses the DNS Settings API, the DNS configuration can be selected. If a VPN is active, resolution within the VPN tunnel will use the VPN's DNS settings and not your system-wide settings. -#### Signed Profiles +#### 署名済みプロファイル Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). diff --git a/i18n/ja/email-clients.md b/i18n/ja/email-clients.md index acfd49f4..ed0a95e3 100644 --- a/i18n/ja/email-clients.md +++ b/i18n/ja/email-clients.md @@ -228,7 +228,7 @@ Canary Mailのソースコードは公開されていません。 We recommend i - Apps developed for open-source operating systems must be open source. - Must not collect telemetry, or have an easy way to disable all telemetry. -- Must support OpenPGP message encryption. +- OpenPGPメッセージ暗号化をサポートすること。 ### 満たされることが望ましい基準 diff --git a/i18n/ja/email.md b/i18n/ja/email.md index 2fc5c955..ce66899e 100644 --- a/i18n/ja/email.md +++ b/i18n/ja/email.md @@ -268,7 +268,7 @@ Tuta offers the business version of [Tuta to non-profit organizations](https://t Tuta also has a business feature called [Secure Connect](https://tuta.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y. -Tuta doesn't offer a digital legacy feature. +Tutaにはデジタルレガシー機能はありません。 ## メールエイリアスサービス @@ -276,8 +276,8 @@ An email aliasing service allows you to easily generate a new email address for
-- ![addy.io logo](assets/img/email/mini/addy.svg){ .twemoji } [addy.io](email.md#addyio) -- ![SimpleLogin logo](assets/img/email/simplelogin.svg){ .twemoji } [SimpleLogin](email.md#simplelogin) +- ![addy.ioのロゴ](assets/img/email/mini/addy.svg){ .twemoji } [addy.io](email.md#addyio) +- ![SimpleLoginのロゴ](assets/img/email/simplelogin.svg){ .twemoji } [SimpleLogin](email.md#simplelogin)
diff --git a/i18n/ja/kb-archive.md b/i18n/ja/kb-archive.md index 2150ba68..150c631f 100644 --- a/i18n/ja/kb-archive.md +++ b/i18n/ja/kb-archive.md @@ -8,7 +8,7 @@ description: Some pages that used to be in our knowledge base can now be found o Some pages that used to be in our knowledge base can now be found on our blog: -- [GrapheneOS vs. CalyxOS](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/) +- [GrapheneOSとCalyxOSの比較](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/) - [Signal Configuration Hardening](https://blog.privacyguides.org/2022/07/07/signal-configuration-and-hardening/) - [Linux - System Hardening](https://blog.privacyguides.org/2022/04/22/linux-system-hardening/) - [Linux - Application Sandboxing](https://blog.privacyguides.org/2022/04/22/linux-application-sandboxing/) diff --git a/i18n/ja/meta/git-recommendations.md b/i18n/ja/meta/git-recommendations.md index 94876454..b01d0d56 100644 --- a/i18n/ja/meta/git-recommendations.md +++ b/i18n/ja/meta/git-recommendations.md @@ -21,7 +21,7 @@ GitHub.comのウェブエディターでこのウェブサイトに直接変更 Ensure you [add your SSH key to your GitHub account](https://docs.github.com/en/authentication/connecting-to-github-with-ssh/adding-a-new-ssh-key-to-your-github-account#adding-a-new-ssh-key-to-your-account) **as a Signing Key** (as opposed to or in addition to as an Authentication Key). -## Rebase on Git pull +## Git pullでrebaseを行うこと Use `git pull --rebase` instead of `git pull` when pulling in changes from GitHub to your local machine. This way your local changes will always be "on top of" the latest changes on GitHub, and you avoid merge commits (which are disallowed in this repo). diff --git a/i18n/ja/meta/writing-style.md b/i18n/ja/meta/writing-style.md index 33f02a2b..047f06ff 100644 --- a/i18n/ja/meta/writing-style.md +++ b/i18n/ja/meta/writing-style.md @@ -6,7 +6,7 @@ Privacy Guides is written in American English, and you should refer to [APA Styl In general the [United States federal plain language guidelines](https://www.plainlanguage.gov/guidelines/) provide a good overview of how to write clearly and concisely. We highlight a few important notes from these guidelines below. -## Writing for our audience +## 読者のために書くこと Privacy Guides' intended [audience](https://www.plainlanguage.gov/guidelines/audience/) is primarily average, technology using adults. Don't dumb down content as if you are addressing a middle-school class, but don't overuse complicated terminology about concepts average computer users wouldn't be familiar with. @@ -16,7 +16,7 @@ People don't need overly complex articles with little relevance to them. Figure > Tell your audience why the material is important to them. Say, “If you want a research grant, here’s what you have to do.” Or, “If you want to mine federal coal, here’s what you should know.” Or, “If you’re planning a trip to Rwanda, read this first.” -### Address people directly +### 人々に直接語りかけること We're writing *for* a wide variety of people, but we are writing *to* the person who is actually reading it. Use "you" to address the reader directly. @@ -69,13 +69,13 @@ Source: [plainlanguage.gov](https://www.plainlanguage.gov/guidelines/concise/) ## Keep text conversational -> Verbs are the fuel of writing. They give your sentences power and direction. They enliven your writing and make it more interesting. +> 動詞は文章の燃料です。 They give your sentences power and direction. They enliven your writing and make it more interesting. > > Verbs tell your audience what to do. Make sure it’s clear who does what. ### 能動態を使うこと -> Active voice makes it clear who is supposed to do what. It eliminates ambiguity about responsibilities. Not “It must be done,” but “You must do it.” +> Active voice makes it clear who is supposed to do what. It eliminates ambiguity about responsibilities. 「それがされなければならない」ではなく、「あなたはそれをしなければならない」とすること。 Source: [plainlanguage.gov](https://www.plainlanguage.gov/guidelines/conversational/use-active-voice/) diff --git a/i18n/ja/mobile-browsers.md b/i18n/ja/mobile-browsers.md index c40d4999..0ac27dbc 100644 --- a/i18n/ja/mobile-browsers.md +++ b/i18n/ja/mobile-browsers.md @@ -94,7 +94,7 @@ Braveには、[シールド](https://support.brave.com/hc/en-us/articles/3600229 1. このオプションでは、uBlock Originの高度な[ブロックモード](https://github.com/gorhill/uBlock/wiki/Blocking-mode)や[NoScript](https://noscript.net/)拡張機能と同様の機能が有効になります。 -##### Clear browsing data +##### ブラウジングデータを消去 - [x] Select **Clear data on exit** @@ -102,7 +102,7 @@ Braveには、[シールド](https://support.brave.com/hc/en-us/articles/3600229 - [ ] すべてのソーシャルメディアコンポーネントのチェックを外すこと -##### Other privacy settings +##### その他のプライバシーの設定
diff --git a/i18n/ja/multi-factor-authentication.md b/i18n/ja/multi-factor-authentication.md index d23ddd20..05e44e78 100644 --- a/i18n/ja/multi-factor-authentication.md +++ b/i18n/ja/multi-factor-authentication.md @@ -23,7 +23,7 @@ cover: multi-factor-authentication.webp The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. -YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) or [YubiKey Personalization Tools](https://www.yubico.com/support/download/yubikey-personalization-tools/). For managing TOTP codes, you can use the [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/). All of Yubico's clients are open source. +YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) or [YubiKey Personalization Tools](https://www.yubico.com/support/download/yubikey-personalization-tools/). For managing TOTP codes, you can use the [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/). Yubicoのクライアントはすべてオープンソースです。 For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. @@ -84,7 +84,7 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N - Should support TOTP secret storage. - Should support secure firmware updates. -## Authenticator Apps +## 認証アプリ Authenticator Apps implement a security standard adopted by the Internet Engineering Task Force (IETF) called **Time-based One-time Passwords**, or **TOTP**. This is a method where websites share a secret with you which is used by your authenticator app to generate a six (usually) digit code based on the current time, which you enter while logging in for the website to check. Typically these codes are regenerated every 30 seconds, and once a new code is generated the old one becomes useless. Even if a hacker gets one six-digit code, there is no way for them to reverse that code to get the original secret or otherwise be able to predict what any future codes might be. diff --git a/i18n/ja/notebooks.md b/i18n/ja/notebooks.md index e31879c7..dbe0054d 100644 --- a/i18n/ja/notebooks.md +++ b/i18n/ja/notebooks.md @@ -132,7 +132,7 @@ Crypteeは100MBのストレージを無料で提供しています。さらに 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 私たちの基準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 -- Clients must be open source. +- クライアントはオープンソースであること。 - クラウド同期機能がエンドツーエンド暗号化であること。 - 文書を標準的な形式でエクスポートできること。 diff --git a/i18n/ja/os/ios-overview.md b/i18n/ja/os/ios-overview.md index 8bf1c0cf..30972fc7 100644 --- a/i18n/ja/os/ios-overview.md +++ b/i18n/ja/os/ios-overview.md @@ -188,11 +188,11 @@ Disable **Personalized Ads** if you don't want targeted ads. Select **Apple Adve Normal phone calls made with the Phone app through your carrier are not E2EE. Both FaceTime Video and FaceTime Audio calls are E2EE, or you can use [another app](../real-time-communication.md) like Signal. -### Avoid Jailbreaking +### 脱獄(Jailbreaking)を行わないこと Jailbreaking an iPhone undermines its security and makes you vulnerable. Running untrusted, third-party software could cause your device to be infected with malware. -### Encrypted iMessage +### 暗号化されたiMessage The color of the message bubble in the Messages app indicates whether your messages are E2EE or not. A blue bubble indicates that you're using iMessage with E2EE, while a green bubble indicates they're using the outdated SMS and MMS protocols. Currently, the only way to get E2EE in Messages is for both parties to be using iMessage on Apple devices. @@ -202,7 +202,7 @@ If either you or your messaging partner have iCloud Backup enabled without Advan If you need to hide information in a photo, you can use Apple's built-in tools to do so. Open the photo you want to edit, press edit in the top right corner of the screen, then press the markup symbol at the top right. Press the plus at the bottom right of the screen, then press the rectangle icon. Now, you can place a rectangle anywhere on the image. Make sure to press the shape icon at the bottom left and select the filled-in rectangle. **Don't** use the highlighter to obfuscate information, because its opacity is not quite 100%. -### iOS Betas +### iOSのベータ版 Apple always makes beta versions of iOS available early for those that wish to help find and report bugs. We don't recommend installing beta software on your phone. Beta releases are potentially unstable and could have undiscovered security vulnerabilities. diff --git a/i18n/ja/os/linux-overview.md b/i18n/ja/os/linux-overview.md index b020d9b5..0aa54578 100644 --- a/i18n/ja/os/linux-overview.md +++ b/i18n/ja/os/linux-overview.md @@ -34,9 +34,9 @@ At the moment, desktop Linux [falls behind alternatives](https://discussion.fedo Additionally, Linux falls behind in implementing [exploit mitigations](https://madaidans-insecurities.github.io/linux.html#exploit-mitigations) which are now standard on other operating systems, such as Arbitrary Code Guard on Windows or Hardened Runtime on macOS. Also, most Linux programs and Linux itself are coded in memory-unsafe languages. Memory corruption bugs are responsible for the [majority of vulnerabilities](https://msrc.microsoft.com/blog/2019/07/a-proactive-approach-to-more-secure-code/) fixed and assigned a CVE. While this is also true for Windows and macOS, they are quickly making progress on adopting memory-safe languages—such as Rust and Swift, respectively—while there is no similar effort to rewrite Linux in a memory-safe language like Rust. -## Choosing your distribution +## ディストリビューションの選択 -Not all Linux distributions are created equal. Our [Linux recommendation page](../desktop.md) is not meant to be an authoritative source on which distribution you should use, but our recommendations *are* aligned with the following guidelines. These are a few things you should keep in mind when choosing a distribution: +すべてのLinuxディストリビューションが同じように作られているわけではありません。 Our [Linux recommendation page](../desktop.md) is not meant to be an authoritative source on which distribution you should use, but our recommendations *are* aligned with the following guidelines. These are a few things you should keep in mind when choosing a distribution: ### リリースサイクル @@ -139,7 +139,7 @@ If you are using [systemd-networkd](https://en.wikipedia.org/wiki/Systemd#Ancill MAC address randomization is primarily beneficial for Wi-Fi connections. For Ethernet connections, randomizing your MAC address provides little (if any) benefit, because a network administrator can trivially identify your device by other means (such as inspecting the port you are connected to on the network switch). Randomizing Wi-Fi MAC addresses depends on support from the Wi-Fi’s firmware. -### Other Identifiers +### 他の識別子 There are other system identifiers which you may wish to be careful about. You should give this some thought to see if it applies to your [threat model](../basics/threat-modeling.md): diff --git a/i18n/ja/os/macos-overview.md b/i18n/ja/os/macos-overview.md index 7546610e..6815e357 100644 --- a/i18n/ja/os/macos-overview.md +++ b/i18n/ja/os/macos-overview.md @@ -158,7 +158,7 @@ macOS employs defense in depth by relying on multiple layers of software and har !!! 警告 - macOS allows you to install beta updates. These are unstable and may come with extra telemetry since they're for testing purposes. Because of this, we recommend you avoid beta software in general. + macOSではベータ版アップデートをインストールできます。 These are unstable and may come with extra telemetry since they're for testing purposes. Because of this, we recommend you avoid beta software in general. #### Signed System Volume @@ -239,7 +239,7 @@ When it is necessary to use one of these processors, Apple works with the vendor - runs verified firmware from the primary CPU on startup - has its own Secure Boot chain -- follows minimum cryptographic standards +- 最低限の暗号標準に従っていること - ensures known bad firmware is properly revoked - has its debug interfaces disabled - is signed with Apple's cryptographic keys diff --git a/i18n/ja/passwords.md b/i18n/ja/passwords.md index b35bab4b..4b72f1a3 100644 --- a/i18n/ja/passwords.md +++ b/i18n/ja/passwords.md @@ -340,4 +340,4 @@ These products are minimal password managers that can be used within scripting a 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 -- Must be cross-platform. +- クロスプラットフォームであること。 diff --git a/i18n/ja/photo-management.md b/i18n/ja/photo-management.md index 0b9b806d..474e8ea3 100644 --- a/i18n/ja/photo-management.md +++ b/i18n/ja/photo-management.md @@ -94,7 +94,7 @@ We are working on establishing defined criteria for every section of our site, a - Must offer a web interface which supports basic file management functionality. - Must allow for easy exports of all files/documents. - 標準的な監査済みの暗号化を使用すること。 -- Must be open source. +- オープンソースであること。 ### 満たされることが望ましい基準 diff --git a/i18n/ja/productivity.md b/i18n/ja/productivity.md index 32f5f3bc..4188400a 100644 --- a/i18n/ja/productivity.md +++ b/i18n/ja/productivity.md @@ -1,13 +1,13 @@ --- title: "生産性向上ツール" icon: material/file-sign -description: Most online office suites do not support E2EE, meaning the cloud provider has access to everything you do. +description: ほとんどのオンラインオフィススイートは端末間暗号化をサポートしていません。クラウドプロバイダーは、あなたが行う全てのこと、全てのファイルにアクセスできます。 cover: productivity.webp --- -Most online office suites do not support E2EE, meaning the cloud provider has access to everything you do. The privacy policy may legally protect your rights, but it does not provide technical access constraints. +ほとんどのオンラインオフィススイートは端末間暗号化をサポートしていません。クラウドプロバイダーは、あなたが行う全てのこと、全てのファイルにアクセスできます。 プライバシーポリシーは、法的にあなたの権利を保護するかもしれませんが、技術的にアクセス制限を行うものではありません。 -## Collaboration Platforms +## コラボレーションプラットフォーム ### Nextcloud @@ -38,15 +38,15 @@ Most online office suites do not support E2EE, meaning the cloud provider has ac !!! recommendation - ![CryptPad logo](assets/img/productivity/cryptpad.svg){ align=right } + ![CryptPadのロゴ](assets/img/productivity/cryptpad.svg){ align=right } - **CryptPad** is a private-by-design alternative to popular office tools. All content on this web service is end-to-end encrypted and can be shared with other users easily. + **CryptPad**は、一般的なオフィスツールのプライベートな代替ツールです。 このウェブサービス上のコンテンツはすべてエンドツーエンドで暗号化されており、他のユーザーと簡単に共有することができます。 [:octicons-home-16: Homepage](https://cryptpad.fr){ .md-button .md-button--primary } - [:octicons-eye-16:](https://cryptpad.fr/pad/#/2/pad/view/GcNjAWmK6YDB3EO2IipRZ0fUe89j43Ryqeb4fjkjehE/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.cryptpad.fr/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/xwiki-labs/cryptpad){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/cryptpad){ .card-link title=Contribute } + [:octicons-eye-16:](https://cryptpad.fr/pad/#/2/pad/view/GcNjAWmK6YDB3EO2IipRZ0fUe89j43Ryqeb4fjkjehE/){ .card-link title="プライバシーポリシー" } + [:octicons-info-16:](https://docs.cryptpad.fr/){ .card-link title=ドキュメンテーション} + [:octicons-code-16:](https://github.com/xwiki-labs/cryptpad){ .card-link title="ソースコード" } + [:octicons-heart-16:](https://opencollective.com/cryptpad){ .card-link title=貢献 } ### 規準 @@ -61,8 +61,8 @@ In general, we define collaboration platforms as full-fledged suites which could - オープンソースであること。 - Makes files accessible via WebDAV unless it is impossible due to E2EE. - Has sync clients for Linux, macOS, and Windows. -- Supports document and spreadsheet editing. -- Supports real-time document collaboration. +- ドキュメントやスプレッドシートの編集をサポート。 +- リアルタイムのドキュメントコラボレーションをサポート。 - Supports exporting documents to standard document formats (e.g. ODF). #### 満たされることが望ましい基準 @@ -129,13 +129,13 @@ In general, we define collaboration platforms as full-fledged suites which could In general, we define office suites as applications which could reasonably act as a replacement for Microsoft Word for most needs. -- Must be cross-platform. +- クロスプラットフォームであること。 - オープンソースのソフトウェアであること。 -- Must function offline. -- Must support editing documents, spreadsheets, and slideshows. +- オフラインで機能すること。 +- ドキュメント、スプレッドシート、プレゼンテーションの編集をサポートすること。 - Must export files to standard document formats. -## Paste services +## 貼り付け用サービス ### PrivateBin @@ -160,9 +160,9 @@ In general, we define office suites as applications which could reasonably act a #### 最低要件 -- Must be open source. +- オープンソースであること。 - Must implement "zero-trust" end-to-end encryption. -- Must support password-protected files. +- パスワードで保護されたファイルをサポートすること。 #### 満たされることが望ましい基準 diff --git a/i18n/ja/real-time-communication.md b/i18n/ja/real-time-communication.md index 06ef12cc..024caf50 100644 --- a/i18n/ja/real-time-communication.md +++ b/i18n/ja/real-time-communication.md @@ -10,7 +10,7 @@ These are our recommendations for encrypted real-time communication. [Types of Communication Networks :material-arrow-right-drop-circle:](./advanced/communication-network-types.md) -## Encrypted Messengers +## 暗号化されたメッセンジャー These messengers are great for securing your sensitive communications. diff --git a/i18n/ja/router.md b/i18n/ja/router.md index 6b04b87c..67a9123c 100644 --- a/i18n/ja/router.md +++ b/i18n/ja/router.md @@ -1,5 +1,5 @@ --- -title: "Router Firmware" +title: "ルーターのファームウェア" icon: material/router-wireless description: These alternative operating systems can be used to secure your router or Wi-Fi access point. cover: router.webp @@ -46,6 +46,6 @@ OPNsense was originally developed as a fork of [pfSense](https://en.wikipedia.or 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 -- Must be open source. -- Must receive regular updates. -- Must support a wide variety of hardware. +- オープンソースであること。 +- 定期的にアップデートが行われること。 +- 多様なハードウェアをサポートしていること。 diff --git a/i18n/ja/search-engines.md b/i18n/ja/search-engines.md index 54c6dd70..ccafbe3e 100644 --- a/i18n/ja/search-engines.md +++ b/i18n/ja/search-engines.md @@ -46,7 +46,7 @@ Brave Search is based in the United States. Their [privacy policy](https://searc [:octicons-eye-16:](https://duckduckgo.com/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://help.duckduckgo.com/){ .card-link title=Documentation} -DuckDuckGo is based in the United States. Their [privacy policy](https://duckduckgo.com/privacy) states they **do** log your searches for product improvement purposes, but not your IP address or any other personally identifying information. +DuckDuckGoは米国に拠点を置いています。 Their [privacy policy](https://duckduckgo.com/privacy) states they **do** log your searches for product improvement purposes, but not your IP address or any other personally identifying information. DuckDuckGo offers two [other versions](https://help.duckduckgo.com/features/non-javascript/) of their search engine, both of which do not require JavaScript. These versions do lack features, however. These versions can also be used in conjunction with their [Tor onion address](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/) by appending [/lite](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/lite) or [/html](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/html) for the respective version. @@ -87,7 +87,7 @@ When you are using a SearXNG instance, be sure to go read their privacy policy. Startpage is based in the Netherlands. According to their [privacy policy](https://www.startpage.com/en/privacy-policy/), they log details such as: operating system, type of browser, and language. They do not log your IP address, search queries, or other personally identifying information. -Startpage's majority shareholder is System1 who is an adtech company. We don't believe that to be an issue as they have a distinctly separate [privacy policy](https://system1.com/terms/privacy-policy). The Privacy Guides team reached out to Startpage [back in 2020](https://web.archive.org/web/20210118031008/https://blog.privacytools.io/relisting-startpage/) to clear up any concerns with System1's sizeable investment into the service. We were satisfied with the answers we received. +Startpage's majority shareholder is System1 who is an adtech company. We don't believe that to be an issue as they have a distinctly separate [privacy policy](https://system1.com/terms/privacy-policy). The Privacy Guides team reached out to Startpage [back in 2020](https://web.archive.org/web/20210118031008/https://blog.privacytools.io/relisting-startpage/) to clear up any concerns with System1's sizeable investment into the service. 私たちは受け取った答えに満足しています。 ## 規準 diff --git a/i18n/ja/tools.md b/i18n/ja/tools.md index 87cc0798..a9b78a69 100644 --- a/i18n/ja/tools.md +++ b/i18n/ja/tools.md @@ -131,8 +131,8 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
-- ![addy.io logo](assets/img/email/mini/addy.svg){ .twemoji } [addy.io](email.md#addyio) -- ![SimpleLogin logo](assets/img/email/simplelogin.svg){ .twemoji } [SimpleLogin](email.md#simplelogin) +- ![addy.ioのロゴ](assets/img/email/mini/addy.svg){ .twemoji } [addy.io](email.md#addyio) +- ![SimpleLoginのロゴ](assets/img/email/simplelogin.svg){ .twemoji } [SimpleLogin](email.md#simplelogin)
@@ -166,7 +166,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
-- ![CoinCards logo](assets/img/financial-services/coincards.svg){ .twemoji } [CoinCards](financial-services.md#coincards) +- ![CoinCardsのロゴ](assets/img/financial-services/coincards.svg){ .twemoji } [CoinCards](financial-services.md#coincards)
@@ -425,7 +425,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [詳細 :material-arrow-right-drop-circle:](real-time-communication.md) -## Operating Systems +## オペレーティングシステム ### モバイル @@ -470,7 +470,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [詳細 :material-arrow-right-drop-circle:](desktop.md) -### Router Firmware +### ルーターのファームウェア
diff --git a/i18n/ja/vpn.md b/i18n/ja/vpn.md index 2b857fa7..32535bf9 100644 --- a/i18n/ja/vpn.md +++ b/i18n/ja/vpn.md @@ -141,7 +141,7 @@ In addition to accepting credit/debit cards and PayPal, IVPN accepts Bitcoin, ** #### :material-check:{ .pg-green } WireGuard対応 -IVPN supports the WireGuard® protocol. [WireGuard](https://www.wireguard.com)は最先端の[暗号化](https://www.wireguard.com/protocol/)を使用する新しいプロトコルです。 加えて、WireGuardはよりシンプルかつより高性能であることを目指しています。 +IVPNはWireGuard®️プロトコルをサポートしています。 [WireGuard](https://www.wireguard.com)は最先端の[暗号化](https://www.wireguard.com/protocol/)を使用する新しいプロトコルです。 加えて、WireGuardはよりシンプルかつより高性能であることを目指しています。 IVPN [recommends](https://www.ivpn.net/wireguard/) the use of WireGuard with their service and, as such, the protocol is the default on all of IVPN's apps. IVPN also offers a WireGuard configuration generator for use with the official WireGuard [apps](https://www.wireguard.com/install/). @@ -211,7 +211,7 @@ Mullvad, in addition to accepting credit/debit cards and PayPal, accepts Bitcoin #### :material-check:{ .pg-green } WireGuard対応 -Mullvad supports the WireGuard® protocol. [WireGuard](https://www.wireguard.com)は最先端の[暗号化](https://www.wireguard.com/protocol/)を使用する新しいプロトコルです。 加えて、WireGuardはよりシンプルかつより高性能であることを目指しています。 +MullvadはWireGuard®️プロトコルをサポートしています。 [WireGuard](https://www.wireguard.com)は最先端の[暗号化](https://www.wireguard.com/protocol/)を使用する新しいプロトコルです。 加えて、WireGuardはよりシンプルかつより高性能であることを目指しています。 Mullvad [recommends](https://mullvad.net/en/help/why-wireguard/) the use of WireGuard with their service. It is the default or only protocol on Mullvad's Android, iOS, macOS, and Linux apps, but on Windows you have to [manually enable](https://mullvad.net/en/help/how-turn-wireguard-mullvad-app/) WireGuard. Mullvad also offers a WireGuard configuration generator for use with the official WireGuard [apps](https://www.wireguard.com/install/). diff --git a/includes/abbreviations.ja.txt b/includes/abbreviations.ja.txt index 49b3c037..bc80f01d 100644 --- a/includes/abbreviations.ja.txt +++ b/includes/abbreviations.ja.txt @@ -37,7 +37,7 @@ *[HTTP]: ハイパーテキスト転送プロトコル(Hypertext Transfer Protocol) *[hypervisor]: Computer software, firmware, or hardware that splits the resources of a CPU among multiple operating systems *[ICCID]: Integrated Circuit Card Identifier -*[IMAP]: Internet Message Access Protocol +*[IMAP]: Internet Message Access Protocol(インターネットメッセージアクセスプロトコル) *[IMEI]: International Mobile Equipment Identity *[IMSI]: 国際携帯電話加入者識別番号 *[IP]: Internet Protocol diff --git a/includes/strings.es.yml b/includes/strings.es.yml index 4e154e55..0221758b 100644 --- a/includes/strings.es.yml +++ b/includes/strings.es.yml @@ -36,7 +36,7 @@ nav: Internet Browsing: Navegación por Internet Providers: Proveedores Software: Software - Advanced: Advanced + Advanced: Avanzado About: Acerca de Community: Comunidad Online Services: Servicios en línea