mirror of
https://github.com/privacyguides/i18n.git
synced 2025-06-26 12:32:38 +00:00
New Crowdin translations by GitHub Action
This commit is contained in:
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -12,13 +12,13 @@ Was wir von den Mitgliedern unserer Gemeinschaften erwarten:
|
||||
|
||||
1. **Keine Fehlinformationen verbreiten**
|
||||
|
||||
Wir schaffen eine evidenzbasierte Bildungsgemeinschaft rund um Datenschutz und Informationssicherheit, keine Heimat für Verschwörungserzählungen. For example, when making a claim that a certain piece of software is malicious or that certain telemetry data is privacy invasive, explain in detail what is collected and how it collected. Claims of this nature must be backed by technical evidence.
|
||||
Wir schaffen eine faktenbasierte Bildungsgemeinschaft rund um den Datenschutz und die Sicherheit von Informationen, keine Heimat für Verschwörungstheorien. Wenn beispielsweise behauptet wird, dass eine bestimmte Software bösartig ist oder dass bestimmte Telemetriedaten in die Privatsphäre eingreifen, muss genau erklärt werden, was gesammelt wird und wie es gesammelt wird. Behauptungen dieser Art müssen durch technische Beweise untermauert werden.
|
||||
|
||||
1. **Don't abuse our willingness to help**
|
||||
1. **Missbrauche unsere Bereitschaft zu helfen nicht**
|
||||
|
||||
Unsere Community-Mitglieder sind kein kostenloser technischer Support. We are happy to help you with specific steps on your privacy journey if you are willing to put in effort on your end. We are not willing to answer endlessly repeated questions about generic computer problems you could have answered yourself with a 30-second internet search. Don't be a [help vampire](https://slash7.com/2006/12/22/vampires/).
|
||||
Unsere Community-Mitglieder sind kein kostenloser technischer Support. Wir helfen dir gerne bei den einzelnen Schritten auf deinem Weg zur Privatsphäre, wenn du bereit bist, selbst etwas dafür zu tun. Wir sind nicht bereit, endlos wiederholte Fragen zu allgemeinen Computerproblemen zu beantworten, die mit einer 30-sekündigen Internetrecherche selbst hätten beantwortet werden können. Sei kein [Hilfsvampir](https://slash7. com/2006/12/22/vampires/).
|
||||
|
||||
1. **Behave in a positive and constructive manner**
|
||||
1. **Positiv und konstruktiv verhalten**
|
||||
|
||||
Examples of behavior that contributes to a positive environment for our community include:
|
||||
|
||||
|
@ -1,24 +1,24 @@
|
||||
---
|
||||
title: "DNS Overview"
|
||||
title: "DNS Übersicht"
|
||||
icon: material/dns
|
||||
description: The Domain Name System is the "phonebook of the internet," helping your browser find the website it's looking for.
|
||||
description: Das Domain Name System ist das "Telefonbuch des Internets" und hilft dem Browser, die gesuchte Webseite zu finden.
|
||||
---
|
||||
|
||||
The [Domain Name System](https://en.wikipedia.org/wiki/Domain_Name_System) is the 'phonebook of the Internet'. DNS translates domain names to IP addresses so browsers and other services can load Internet resources, through a decentralized network of servers.
|
||||
Das [Domain Name System](https://de.wikipedia.org/wiki/Domain_Name_System) ist das "Telefonbuch des Internets". DNS übersetzt Domainnamen in IP-Adressen, damit Browser und andere Dienste Internet-Ressourcen über ein dezentrales Netz von Servern laden können.
|
||||
|
||||
## What is DNS?
|
||||
## Was ist DNS?
|
||||
|
||||
When you visit a website, a numerical address is returned. For example, when you visit `privacyguides.org`, the address `192.98.54.105` is returned.
|
||||
Wenn du eine Website besuchst, wird eine numerische Adresse zurückgegeben. Wenn du zum Beispiel `privacyguides.org` besuchst, wird die Adresse `192.98.54.105` zurückgegeben.
|
||||
|
||||
DNS has existed since the [early days](https://en.wikipedia.org/wiki/Domain_Name_System#History) of the Internet. DNS requests made to and from DNS servers are **not** generally encrypted. In a residential setting, a customer is given servers by the ISP via [DHCP](https://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol).
|
||||
DNS gibt es schon seit den [Anfängen des Internets](https://de.wikipedia.org/wiki/Domain_Name_System#%C3%9Cberblick). DNS-Anfragen an und von DNS-Servern werden im Allgemeinen **nicht** verschlüsselt. In einer privaten Umgebung erhält der Kunde die Server vom Internetanbieter über [DHCP](https://de.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol).
|
||||
|
||||
Unencrypted DNS requests are able to be easily **surveilled** and **modified** in transit. In some parts of the world, ISPs are ordered to do primitive [DNS filtering](https://en.wikipedia.org/wiki/DNS_blocking). When you request the IP address of a domain that is blocked, the server may not respond or may respond with a different IP address. As the DNS protocol is not encrypted, the ISP (or any network operator) can use [DPI](https://en.wikipedia.org/wiki/Deep_packet_inspection) to monitor requests. ISPs can also block requests based on common characteristics, regardless of which DNS server is used. Unencrypted DNS always uses [port](https://en.wikipedia.org/wiki/Port_(computer_networking)) 53 and always uses UDP.
|
||||
Unverschlüsselte DNS-Anfragen können während der Übertragung leicht **überwacht** und **verändert** werden. In some parts of the world, ISPs are ordered to do primitive [DNS filtering](https://en.wikipedia.org/wiki/DNS_blocking). Wenn du die IP-Adresse einer gesperrten Domain anforderst, kann es sein, dass der Server nicht oder mit einer anderen IP-Adresse antwortet. Da das DNS-Protokoll nicht verschlüsselt ist, kann der Internetanbieter (oder jeder andere Netzbetreiber) [DPI](https://de.wikipedia.org/wiki/Deep_Packet_Inspection) einsetzen, um Anfragen zu überwachen. Internetanbieter können Anfragen auch auf der Grundlage gemeinsamer Merkmale blockieren, unabhängig davon, welcher DNS-Server verwendet wird. Beim unverschlüsselten DNS wird immer [Port](https://de.wikipedia.org/wiki/Port_(Protokoll)) 53 und UDP verwendet.
|
||||
|
||||
Below, we discuss and provide a tutorial to prove what an outside observer may see using regular unencrypted DNS and [encrypted DNS](#what-is-encrypted-dns).
|
||||
|
||||
### Unencrypted DNS
|
||||
### Unverschlüsselter DNS
|
||||
|
||||
1. Using [`tshark`](https://www.wireshark.org/docs/man-pages/tshark.html) (part of the [Wireshark](https://en.wikipedia.org/wiki/Wireshark) project) we can monitor and record internet packet flow. This command records packets that meet the rules specified:
|
||||
1. Mit [`tshark`](https://www.wireshark.org/docs/man-pages/tshark.html) (Teil des [Wireshark](https://de.wikipedia.org/wiki/Wireshark)-Projekts) können wir den Internet-Paketfluss überwachen und aufzeichnen. Dieser Befehl zeichnet Pakete auf, die den angegebenen Regeln entsprechen:
|
||||
|
||||
```bash
|
||||
tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -379,12 +379,12 @@ Wir ziehen es vor, dass die von uns empfohlenen Anbieter so wenig Daten wie mög
|
||||
|
||||
- IP-Adresse des Absenders schützen. Der `Received`-Header wird aus der E-Mail entfernt.
|
||||
- Benötigt keine personenbezogenen Daten (PII) außer eines Benutzernamens und eines Passwortes.
|
||||
- Privacy policy that meets the requirements defined by the GDPR.
|
||||
- Datenschutzrichtlinien, die den Anforderungen der DSGVO entsprechen.
|
||||
|
||||
**Im Besten Fall:**
|
||||
|
||||
- Akzeptiert [anonyme Zahlungsmöglichkeiten](advanced/payments.md) ([Kryptowährungen](cryptocurrency.md), Bargeld, Geschenkkarten, etc.)
|
||||
- Hosted in a jurisdiction with strong email privacy protection laws.
|
||||
- Gehostet in einem Land mit strengen Gesetzen zum Schutz des E-Mail-Verkehrs.
|
||||
|
||||
### Sicherheit
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Los sistemas operativos también suelen tener un gestor de contraseñas que pued
|
||||
- Windows [Administrador de credenciales](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Contraseñas](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Contraseñas](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, los cuales se pueden acceder a través de [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) o [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Correo Electrónico
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Les systèmes d'exploitation aussi, disposent souvent d'un gestionnaire de mots
|
||||
- Windows [Credential Manager](https://support.microsoft.com/fr-fr/windows/acc%C3%A8s-au-gestionnaire-d-informations-d-identification-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/fr-fr/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/fr-fr/HT211146)
|
||||
- Linux, Gnome Keyring, accessible par [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.fr) ou [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager).
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ description: קל לצבור מספר רב של חשבונות אינטרנט,
|
||||
- מנהל אישורי Windows
|
||||
- macOS [סיסמאות](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [סיסמאות](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, שאליו ניתן לגשת דרך [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) או [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### אימייל
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Platform desktop juga sering kali memiliki pengelola kata sandi yang dapat memba
|
||||
- Windows [Manajer Kredensial](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Kata Sandi](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Kata Sandi](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, yang dapat diakses melalui [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) atau [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Le piattaforme desktop spesso dispongono di un gestore di password che può aiut
|
||||
- [Gestione credenziali](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0) Windows
|
||||
- [Password ](https://support.apple.com/en-us/HT211145) macOS
|
||||
- [ Password ](https://support.apple.com/en-us/HT211146) iOS
|
||||
- Linux, GNOME Keyring, accessibile tramite [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) o [Gestione portafogli di KDE](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, accessibile tramite [Seahorse](https://wiki.gnome.org/Apps/Seahorse) o [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### メール
|
||||
|
||||
|
102
i18n/ja/email.md
102
i18n/ja/email.md
@ -2,24 +2,24 @@
|
||||
meta_title: "暗号化プライベートメールのおすすめ - Privacy Guides"
|
||||
title: "メールサービス"
|
||||
icon: material/email
|
||||
description: These email providers offer a great place to store your emails securely, and many offer interoperable OpenPGP encryption with other providers.
|
||||
description: これらの電子メールプロバイダはメールを安全に保存するのに最適な場所で、多くは他のプロバイダと相互運用可能なOpenPGP暗号化を提供しています。
|
||||
cover: email.png
|
||||
---
|
||||
|
||||
Email is practically a necessity for using any online service, however we do not recommend it for person-to-person conversations. Rather than using email to contact other people, consider using an instant messaging medium that supports forward secrecy.
|
||||
実質的に、電子メールはどんなオンラインサービスを使うにも必要ですが、個人間での会話にはお勧めしません。 他人との連絡には電子メールを使うよりも、前方秘匿性のあるインスタントメッセンジャの使用を検討してください。
|
||||
|
||||
[おすすめのインスタントメッセンジャ](real-time-communication.md ""){.md-button}
|
||||
|
||||
For everything else, we recommend a variety of email providers based on sustainable business models and built-in security and privacy features.
|
||||
それ以外のことについては、持続可能なビジネスモデル、組み込まれたセキュリティとプライバシー機能に基づいていろんな電子メールプロバイダをお勧めします。
|
||||
|
||||
- [OpenPGP-Compatible Email Providers :material-arrow-right-drop-circle:](#openpgp-compatible-services)
|
||||
- [Other Encrypted Providers :material-arrow-right-drop-circle:](#more-providers)
|
||||
- [Email Aliasing Services :material-arrow-right-drop-circle:](#email-aliasing-services)
|
||||
- [Self-Hosted Options :material-arrow-right-drop-circle:](#self-hosting-email)
|
||||
- [OpenPGP対応電子メールプロバイダ :material-arrow-right-drop-circle:](#openpgp-compatible-services)
|
||||
- [その他の暗号化プロバイダ :material-arrow-right-drop-circle:](#more-providers)
|
||||
- [メールエイリアスのサービス :material-arrow-right-drop-circle:](#email-aliasing-services)
|
||||
- [セルフホストのオプション :material-arrow-right-drop-circle:](#self-hosting-email)
|
||||
|
||||
## OpenPGP Compatible Services
|
||||
## OpenPGP対応サービス
|
||||
|
||||
These providers natively support OpenPGP encryption/decryption and the Web Key Directory (WKD) standard, allowing for provider-agnostic E2EE emails. For example, a Proton Mail user could send an E2EE message to a Mailbox.org user, or you could receive OpenPGP-encrypted notifications from internet services which support it.
|
||||
これらのプロバイダはOpenPGPによる暗号化、復号とWeb Key Directory (WKD) 標準をネイティブサポートしており、プロバイダに依存しないE2EEメールが可能です。 例えば、Proton MailのユーザはMailbox.orgのユーザにE2EEメッセージを送れますし、OpenPGPで暗号化された通知を、それをサポートするインターネットサービスから受け取ることができます。
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -28,11 +28,11 @@ These providers natively support OpenPGP encryption/decryption and the Web Key D
|
||||
|
||||
</div>
|
||||
|
||||
!!! warning
|
||||
!!! 警告
|
||||
|
||||
When using E2EE technology like OpenPGP, email will still have some metadata that is not encrypted in the header of the email. Read more about [email metadata](basics/email-security.md#email-metadata-overview).
|
||||
OpenPGPのようなE2EE技術を使用しても、メールのヘッダーには暗号化されていないメタデータが残ります。 詳しくはこちらを御覧ください: [電子メールのメタデータ](basics/email-security.md#email-metadata-overview)。
|
||||
|
||||
OpenPGP also does not support Forward secrecy, which means if either your or the recipient's private key is ever stolen, all previous messages encrypted with it will be exposed. [How do I protect my private keys?](basics/email-security.md#how-do-i-protect-my-private-keys)
|
||||
OpenPGPは前方秘匿性のサポートもしていません。つまり、あなたか受信者どちらかの秘密鍵が盗まれた場合、その鍵で暗号化された以前までの全てのメッセージは暴露します。 [秘密鍵を守るには?](basics/email-security.md#how-do-i-protect-my-private-keys)
|
||||
|
||||
### Proton Mail
|
||||
|
||||
@ -40,13 +40,13 @@ These providers natively support OpenPGP encryption/decryption and the Web Key D
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Proton Mail** is an email service with a focus on privacy, encryption, security, and ease of use. They have been in operation since **2013**. Proton AG is based in Genève, Switzerland. Accounts start with 500 MB storage with their free plan.
|
||||
**Proton Mail** は、プライバシー、暗号化、セキュリティ、使いやすさを重視したメールサービスです。 2013年から運営をされています。 Proton AGはスイスのジュネーブに拠点を置いています。 アカウントは無料プランでストレージ500MBから始まります。
|
||||
|
||||
[:octicons-home-16: Homepage](https://proton.me/mail){ .md-button .md-button--primary }
|
||||
[:simple-torbrowser:](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion){ .card-link title="Onion Service" }
|
||||
[:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://proton.me/support/mail){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/ProtonMail){ .card-link title="Source Code" }
|
||||
[:octicons-home-16: ホームページ](https://proton.me/mail){ .md-button .md-button--primary }
|
||||
[:simple-torbrowser:](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion){ .card-link title="Onionサービス" }
|
||||
[:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="プライバシーポリシー" }
|
||||
[:octicons-info-16:](https://proton.me/support/mail){ .card-link title=ドキュメンテーション}
|
||||
[:octicons-code-16:](https://github.com/ProtonMail){ .card-link title="ソースコード" }
|
||||
|
||||
??? downloads
|
||||
|
||||
@ -58,46 +58,46 @@ These providers natively support OpenPGP encryption/decryption and the Web Key D
|
||||
- [:simple-linux: Linux](https://proton.me/mail/bridge#download)
|
||||
- [:octicons-browser-16: Web](https://mail.proton.me)
|
||||
|
||||
Free accounts have some limitations, such as not being able to search body text and not having access to [Proton Mail Bridge](https://proton.me/mail/bridge), which is required to use a [recommended desktop email client](email-clients.md) (e.g. Thunderbird). Paid accounts include features like Proton Mail Bridge, additional storage, and custom domain support. A [letter of attestation](https://proton.me/blog/security-audit-all-proton-apps) was provided for Proton Mail's apps on 9th November 2021 by [Securitum](https://research.securitum.com).
|
||||
無料アカウントには本文の検索ができないことや、 [推奨されるデスクトップメールクライアント](email-clients.md) (Thunderbirdなど)を使用するために必要な [Proton Mail Bridge](https://proton.me/mail/bridge) を利用できないといった制限があります。 有料アカウントにはProton Mail Bridge、追加ストレージ、カスタムドメインのサポートなどの機能が含まれています。 [Securitum](https://research.securitum.com)により2021年11月9日 [監査証明書](https://proton.me/blog/security-audit-all-proton-apps) がProton Mailアプリにおくられました。
|
||||
|
||||
If you have the Proton Unlimited, Business, or Visionary Plan, you also get [SimpleLogin](#simplelogin) Premium for free.
|
||||
Proton Unlimitedプラン、Businessプラン、またはVisionaryプランをお持ちの場合、 [SimpleLogin](#simplelogin) Premiumも無料で利用できます。
|
||||
|
||||
Proton Mail has internal crash reports that they **do not** share with third parties. This can be disabled in: **Settings** > **Go to Settings** > **Account** > **Security and privacy** > **Send crash reports**.
|
||||
Proton Mailには内部にクラッシュレポートがあり、これは第三者に共有 **されません** 。 クラッシュレポートは次のように無効にできます: **設定** > **設定を開く** > **アカウント** > **セキュリティとプライバシー** > **クラッシュレポートを送信**
|
||||
|
||||
#### :material-check:{ .pg-green } Custom Domains and Aliases
|
||||
#### :material-check:{ .pg-green } カスタムドメインとエイリアス
|
||||
|
||||
Paid Proton Mail subscribers can use their own domain with the service or a [catch-all](https://proton.me/support/catch-all) address. Proton Mail also supports [subaddressing](https://proton.me/support/creating-aliases), which is useful for people who don't want to purchase a domain.
|
||||
Proton Mailの有料会員は独自ドメインでサービスや [キャッチオール](https://proton.me/support/catch-all) アドレスを使うことができます。 Proton Mailはドメインを購入したくない人に便利な [サブアドレス](https://proton.me/support/creating-aliases) もサポートしています。
|
||||
|
||||
#### :material-check:{ .pg-green } Private Payment Methods
|
||||
#### :material-check:{ .pg-green } プライベートな支払い方法
|
||||
|
||||
Proton Mail [accepts](https://proton.me/support/payment-options) cash by mail in addition to standard credit/debit card, [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc), and PayPal payments.
|
||||
Proton Mailは標準的なクレジット・デビットカード、 [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc) 、またPayPalでの支払いに加え、現金の郵送も [受け付けています](https://proton.me/support/payment-options) 。
|
||||
|
||||
#### :material-check:{ .pg-green } Account Security
|
||||
#### :material-check:{ .pg-green } アカウントのセキュリティ
|
||||
|
||||
Proton Mail supports TOTP [two factor authentication](https://proton.me/support/two-factor-authentication-2fa) and [hardware security keys](https://proton.me/support/2fa-security-key) using FIDO2 or U2F standards. The use of a hardware security key requires setting up TOTP two factor authentication first.
|
||||
Proton Mailは TOTP [二要素認証](https://proton.me/support/two-factor-authentication-2fa) およびFIDO2またはU2F規格を使用した [ハードウェアセキュリティキー](https://proton.me/support/2fa-security-key) をサポートしています。 ハードウェアセキュリティキーを使用するには、先にTOTP二要素認証の設定が必要です。
|
||||
|
||||
#### :material-check:{ .pg-green } Data Security
|
||||
#### :material-check:{ .pg-green } データのセキュリティ
|
||||
|
||||
Proton Mail has [zero-access encryption](https://proton.me/blog/zero-access-encryption) at rest for your emails and [calendars](https://proton.me/news/protoncalendar-security-model). Data secured with zero-access encryption is only accessible by you.
|
||||
Proton Mailはメールと [カレンダー](https://proton.me/news/protoncalendar-security-model) を [ゼロアクセス暗号化](https://proton.me/blog/zero-access-encryption) します。 ゼロアクセス暗号化で保護されたデータにアクセスできるのはあなただけです。
|
||||
|
||||
Certain information stored in [Proton Contacts](https://proton.me/support/proton-contacts), such as display names and email addresses, are not secured with zero-access encryption. Contact fields that support zero-access encryption, such as phone numbers, are indicated with a padlock icon.
|
||||
ディスプレイネームやメールアドレスなど、 [Proton Contacts](https://proton.me/support/proton-contacts) に保存される一部の情報はゼロアクセス暗号化によって保護されていません。 電話番号など、ゼロアクセス暗号化をサポートするContactフィールドには南京錠のアイコンが表示されます。
|
||||
|
||||
#### :material-check:{ .pg-green } Email Encryption
|
||||
#### :material-check:{ .pg-green } メールの暗号化
|
||||
|
||||
Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to-use-pgp) in their webmail. Emails to other Proton Mail accounts are encrypted automatically, and encryption to non-Proton Mail addresses with an OpenPGP key can be enabled easily in your account settings. They also allow you to [encrypt messages to non-Proton Mail addresses](https://proton.me/support/password-protected-emails) without the need for them to sign up for a Proton Mail account or use software like OpenPGP.
|
||||
Proton Mailはwebメールに [OpenPGP暗号化を組み込んでいます。](https://proton.me/support/how-to-use-pgp) 他のProton Mailアカウントへのメールは自動的に暗号化され、OpenPGPキーによる非Proton Mailアドレスへの暗号化はアカウント設定から簡単に有効化できます。 Proton Mailアカウントへのサインアップや、OpenPGPのようなソフトウェアを必要としない [非Proton Mailアドレスへの暗号化メッセージ](https://proton.me/support/password-protected-emails) も可能です。
|
||||
|
||||
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
|
||||
Proton Mailは [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD) からHTTP経由で公開鍵を発見することもサポートしています。 これにより、Proton Mailを使っていない人でも、Proton MailアカウントのOpenPGPキーを簡単に見つけることができ、プロバイダをまたいだE2EEが可能になります。
|
||||
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Account Termination
|
||||
#### :material-information-outline:{ .pg-blue } アカウントの停止
|
||||
|
||||
If you have a paid account and your [bill is unpaid](https://proton.me/support/delinquency) after 14 days, you won't be able to access your data. After 30 days, your account will become delinquent and won't receive incoming mail. You will continue to be billed during this period.
|
||||
有料アカウントを持っており、しかし14日を過ぎても [請求への支払いが無い](https://proton.me/support/delinquency) 場合、データにアクセスできなくなります。 30日を過ぎるとアカウントは滞納者となり、受信メールは届かなくなります。 この期間も請求は継続されます。
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } 追加機能
|
||||
|
||||
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
|
||||
Proton Mailは月額9.99ユーロで「Unlimited」アカウントを提供しており、複数アカウント、ドメイン、エイリアス、500GBのストレージに加えてProton VPNへのアクセスも可能になります。
|
||||
|
||||
Proton Mail doesn't offer a digital legacy feature.
|
||||
Proton Mailにはデジタル遺産の機能はありません。
|
||||
|
||||
### Mailbox.org
|
||||
|
||||
@ -105,25 +105,25 @@ Proton Mail doesn't offer a digital legacy feature.
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Mailbox.org** is an email service with a focus on being secure, ad-free, and privately powered by 100% eco-friendly energy. They have been in operation since 2014. Mailbox.org is based in Berlin, Germany. Accounts start with 2 GB of storage, which can be upgraded as needed.
|
||||
**Mailbox.org** は安全、広告なし、プライベートでいることを重視した、100%エコエネルギーで運営されているメールサービスです。 2014年から運営をされています。 Mailbox.orgはドイツのベルリンに拠点を置いています。 アカウントは2GBのストレージから始まり、必要に応じてアップグレードできます。
|
||||
|
||||
[:octicons-home-16: Homepage](https://mailbox.org){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://mailbox.org/en/data-protection-privacy-policy){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://kb.mailbox.org/en/private){ .card-link title=Documentation}
|
||||
[:octicons-home-16: ホームページ](https://mailbox.org){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://mailbox.org/en/data-protection-privacy-policy){ .card-link title="プライバシーポリシー" }
|
||||
[:octicons-info-16:](https://kb.mailbox.org/en/private){ .card-link title=ドキュメンテーション}
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:octicons-browser-16: Web](https://login.mailbox.org)
|
||||
|
||||
#### :material-check:{ .pg-green } Custom Domains and Aliases
|
||||
#### :material-check:{ .pg-green } カスタムドメインとエイリアス
|
||||
|
||||
Mailbox.org lets you use your own domain, and they support [catch-all](https://kb.mailbox.org/display/MBOKBEN/Using+catch-all+alias+with+own+domain) addresses. Mailbox.org also supports [subaddressing](https://kb.mailbox.org/display/BMBOKBEN/What+is+an+alias+and+how+do+I+use+it), which is useful if you don't want to purchase a domain.
|
||||
|
||||
#### :material-check:{ .pg-green } Private Payment Methods
|
||||
#### :material-check:{ .pg-green } プライベートな支払い方法
|
||||
|
||||
Mailbox.org doesn't accept any cryptocurrencies as a result of their payment processor BitPay suspending operations in Germany. However, they do accept Cash by mail, cash payment to bank account, bank transfer, credit card, PayPal and couple of German-specific processors: paydirekt and Sofortüberweisung.
|
||||
|
||||
#### :material-check:{ .pg-green } Account Security
|
||||
#### :material-check:{ .pg-green } アカウントのセキュリティ
|
||||
|
||||
Mailbox.org supports [two factor authentication](https://kb.mailbox.org/display/MBOKBEN/How+to+use+two-factor+authentication+-+2FA) for their webmail only. You can use either TOTP or a [YubiKey](https://en.wikipedia.org/wiki/YubiKey) via the [YubiCloud](https://www.yubico.com/products/services-software/yubicloud). Web standards such as [WebAuthn](https://en.wikipedia.org/wiki/WebAuthn) are not yet supported.
|
||||
|
||||
@ -133,13 +133,13 @@ Mailbox.org allows for encryption of incoming mail using their [encrypted mailbo
|
||||
|
||||
However, [Open-Exchange](https://en.wikipedia.org/wiki/Open-Xchange), the software platform used by Mailbox.org, [does not support](https://kb.mailbox.org/display/BMBOKBEN/Encryption+of+calendar+and+address+book) the encryption of your address book and calendar. A [standalone option](calendar.md) may be more appropriate for that information.
|
||||
|
||||
#### :material-check:{ .pg-green } Email Encryption
|
||||
#### :material-check:{ .pg-green } メールの暗号化
|
||||
|
||||
Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/Send+encrypted+e-mails+with+Guard) in their webmail, which simplifies sending messages to people with public OpenPGP keys. They also allow [remote recipients to decrypt an email](https://kb.mailbox.org/display/MBOKBEN/My+recipient+does+not+use+PGP) on Mailbox.org's servers. This feature is useful when the remote recipient does not have OpenPGP and cannot decrypt a copy of the email in their own mailbox.
|
||||
|
||||
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Account Termination
|
||||
#### :material-information-outline:{ .pg-blue } アカウントの停止
|
||||
|
||||
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
|
||||
|
||||
@ -187,7 +187,7 @@ These providers store your emails with zero-knowledge encryption, making them gr
|
||||
|
||||
Tutanota doesn't support the [IMAP protocol](https://tutanota.com/faq/#imap) or the use of third-party [email clients](email-clients.md), and you also won't be able to add [external email accounts](https://github.com/tutao/tutanota/issues/544#issuecomment-670473647) to the Tutanota app. Neither [Email import](https://github.com/tutao/tutanota/issues/630) or [subfolders](https://github.com/tutao/tutanota/issues/927) are currently supported, though this is [due to be changed](https://tutanota.com/blog/posts/kickoff-import). Emails can be exported [individually or by bulk selection](https://tutanota.com/howto#generalMail) per folder, which may be inconvenient if you have many folders.
|
||||
|
||||
#### :material-check:{ .pg-green } Custom Domains and Aliases
|
||||
#### :material-check:{ .pg-green } カスタムドメインとエイリアス
|
||||
|
||||
Paid Tutanota accounts can use up to 5 [aliases](https://tutanota.com/faq#alias) and [custom domains](https://tutanota.com/faq#custom-domain). Tutanota doesn't allow for [subaddressing (plus addresses)](https://tutanota.com/faq#plus), but you can use a [catch-all](https://tutanota.com/howto#settings-global) with a custom domain.
|
||||
|
||||
@ -195,11 +195,11 @@ Paid Tutanota accounts can use up to 5 [aliases](https://tutanota.com/faq#alias)
|
||||
|
||||
Tutanota only directly accepts credit cards and PayPal, however [cryptocurrency](cryptocurrency.md) can be used to purchase gift cards via their [partnership](https://tutanota.com/faq/#cryptocurrency) with Proxystore.
|
||||
|
||||
#### :material-check:{ .pg-green } Account Security
|
||||
#### :material-check:{ .pg-green } アカウントのセキュリティ
|
||||
|
||||
Tutanota supports [two factor authentication](https://tutanota.com/faq#2fa) with either TOTP or U2F.
|
||||
|
||||
#### :material-check:{ .pg-green } Data Security
|
||||
#### :material-check:{ .pg-green } データのセキュリティ
|
||||
|
||||
Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encrypted) for your emails, [address book contacts](https://tutanota.com/faq#encrypted-address-book), and [calendars](https://tutanota.com/faq#calendar). This means the messages and other data stored in your account are only readable by you.
|
||||
|
||||
@ -207,7 +207,7 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
|
||||
|
||||
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Account Termination
|
||||
#### :material-information-outline:{ .pg-blue } アカウントの停止
|
||||
|
||||
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Private Payments
|
||||
title: 비공개 결제 수단
|
||||
icon: material/hand-coin
|
||||
---
|
||||
|
||||
@ -7,27 +7,27 @@ There's a reason data about your buying habits is considered the holy grail of a
|
||||
|
||||
## 현금
|
||||
|
||||
**현금**은 수 세기 동안 주된 비공개 결제 수단으로 쓰여 왔습니다. Cash has excellent privacy properties in most cases, is widely accepted in most countries, and is **fungible**, meaning it is non-unique and completely interchangable.
|
||||
**현금**은 수 세기 동안 주된 비공개 결제 수단으로 쓰여 왔습니다. 현금은 수많은 나라들에서 사용할 뿐만 아니라, 대부분의 상황에서 매우 뛰어난 프라이버시를 제공합니다. 또한, 고유하지 않아 똑같이 생긴 물건과 구별할 수 없습니다.
|
||||
|
||||
Cash payment laws vary by country. In the United States, special disclosure is required for cash payments over $10,000 to the IRS on [Form 8300](https://www.irs.gov/businesses/small-businesses-self-employed/form-8300-and-reporting-cash-payments-of-over-10000). The receiving business is required to ID verify the payee’s name, address, occupation, date of birth, and Social Security Number or other TIN (with some exceptions). Lower limits without ID such as $3,000 or less exist for exchanges and money transmission. Cash also contains serial numbers. These are almost never tracked by merchants, but they can be used by law enforcement in targeted investigations.
|
||||
현금 결제 관련 법률은 국가마다 다릅니다. 미국의 경우에는 $10,000 이상의 현금 결제를 할 때[Form 8300](https://www.irs.gov/businesses/small-businesses-self-employed/form-8300-and-reporting-cash-payments-of-over-10000)를 이용하여 IRS에게 보고해야 합니다. 이를 받는 회사는 해당 결제를 진행하는 사람의 이름, 주소, 직업, 생년월일과 주민등록번호나 다른 TIN을 확인할 의무가 있습니다 (일부 예외 사항 제외). 환전 또는 송금과 같은 경우에는 신분증 없이 결제할 수 있는 금액이 $3,000 이하입니다. 또한, 현금에는 일렬번호가 인쇄되어 있습니다. 판매자가 일렬번호를 추적하는 일은 거의 없지만, 법 집행 기관은 수사에서 이를 사용할 수 있습니다.
|
||||
|
||||
Despite this, it’s typically the best option.
|
||||
그럼에도 불구하고 현금은 일반적으로 가장 좋은 결제 방식입니다.
|
||||
|
||||
## Prepaid Cards & Gift Cards
|
||||
## 선불 카드와 기프트 카드
|
||||
|
||||
It’s relatively simple to purchase gift cards and prepaid cards at most grocery stores and convenience stores with cash. Gift cards usually don’t have a fee, though prepaid cards often do, so pay close attention to these fees and expiry dates. Some stores may ask to see your ID at checkout to reduce fraud.
|
||||
마트나 편의점에서 현금으로 기프트 카드 또는 선불 카드를 손쉽게 구매할 수 있습니다. 기프트 카드는 대부분 수수료가 없지만, 선불 카드는 있는 경우가 많습니다. 따라서 수수료와 만료일을 잘 살펴봐야 합니다. 일부 매장은 사기를 방지하기 위해 결제 시 신분증 제시를 요청할 수 있습니다.
|
||||
|
||||
Gift cards usually have limits of up to $200 per card, but some offer limits of up to $2,000 per card. Prepaid cards (eg: from Visa or Mastercard) usually have limits of up to $1,000 per card.
|
||||
기프트 카드는 일반적으로 카드당 최대 $200이지만, 일부 기프트 카드는 카드당 $2,000까지 제공할 수 있습니다. Visa 또는 Mastercard 선불 카드는 일반적으로 카드당 최대 $1,000까지 제공할 수 있습니다.
|
||||
|
||||
Gift cards have the downside of being subject to merchant policies, which can have terrible terms and restrictions. For example, some merchants don’t accept payment in gift cards exclusively, or they may cancel the value of the card if they consider you to be a high-risk user. Once you have merchant credit, the merchant has a strong degree of control over this credit.
|
||||
기프트 카드의 단점으로는 사용할 때 사용처의 정책이 적용된다는 점입니다. 이 정책은 매우 제한적일 수 있습니다. 예시로, 몇 판매자들은 기프트 카드로만 결제하는 것을 허용하지 않거나, 고위험군 사용자라고 판단될 경우 기프트 카드를 임의로 취소할 수 있습니다. 판매자 포인트는 해당 판매자가 강력한 제어권을 지니고 있습니다.
|
||||
|
||||
Prepaid cards don’t allow cash withdrawals from ATMs or “peer-to-peer” payments in Venmo and similar apps.
|
||||
선불 카드는 ATM을 통한 현금 인출이나 Venmo와 같은 유사 P2P 결제 방식에서 사용할 수 없습니다.
|
||||
|
||||
Cash remains the best option for in-person purchases for most people. Gift cards can be useful for the savings they bring. Prepaid cards can be useful for places that don’t accept cash. Gift cards and prepaid cards are easier to use online than cash, and they are easier to acquire with cryptocurrencies than cash.
|
||||
하지만 대부분의 사람들에게 현금 결제는 가장 좋은 대면 결제 방식입니다. 기프트 카드를 사용할 경우 할인을 받을 수 있다는 점에서 유용하게 쓰일 수 있습니다. 선불 카드는 현금 결제를 받지 않는 곳에서 사용할 수 있습니다. 기프트 카드와 선불 카드는 온라인에서 현금보다 더 쉽게 사용할 수 있고, 현금보다 암호화폐로 구매하기가 더 쉽습니다.
|
||||
|
||||
### Online Marketplaces
|
||||
### 오픈 마켓
|
||||
|
||||
If you have [cryptocurrency](../cryptocurrency.md), you can purchase gift cards with an online gift card marketplace. Some of these services offer ID verification options for higher limits, but they also allow accounts with just an email address. Basic limits start at $5,000-10,000 a day for basic accounts, and significantly higher limits for ID verified accounts (if offered).
|
||||
[암호화폐](../cryptocurrency.md)를 소지하고 있을 경우 오픈 마켓에서 기프트 카드를 구매할 수 있습니다. Some of these services offer ID verification options for higher limits, but they also allow accounts with just an email address. Basic limits start at $5,000-10,000 a day for basic accounts, and significantly higher limits for ID verified accounts (if offered).
|
||||
|
||||
When buying gift cards online, there is usually a slight discount. Prepaid cards are usually sold online at face value or with a fee. If you buy prepaid cards and gift cards with cryptocurrencies, you should strongly prefer to pay with Monero which provides strong privacy, more on this below. Paying for a gift card with a traceable payment method negates the benefits a gift card can provide when purchased with cash or Monero.
|
||||
|
||||
|
@ -23,7 +23,7 @@ description: 온라인 계정은 어느새 잔뜩 쌓여 있기 마련입니다.
|
||||
- Windows [자격 증명 관리자](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [암호](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [암호](https://support.apple.com/en-us/HT211146)
|
||||
- Linux Gnome Keyring ([Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en), [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)로 사용 가능)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### 이메일
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktopplatforms hebben vaak ook een wachtwoordmanager waarmee je vergeten wacht
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Wachtwoorden](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Wachtwoorden](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, die toegankelijk is via [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) of [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Dostawcy sieci VPN
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Pagamentos privados
|
||||
title: Pagamentos com privacidade
|
||||
icon: material/hand-coin
|
||||
---
|
||||
|
||||
@ -9,76 +9,76 @@ Há uma razão para que os dados sobre os seus hábitos de compra sejam consider
|
||||
|
||||
Durante séculos, o **dinheiro** foi a principal forma de pagamento. O numerário tem excelentes propriedades de privacidade na maioria dos casos, é amplamente aceite na maioria dos países e é **fungível**, o que significa que não é único e é completamente intercambiável.
|
||||
|
||||
A legislação relativa ao pagamento em numerário varia de acordo com o país. Nos Estados Unidos, os pagamentos em dinheiro superiores a 10.000 dólares devem ser comunicados no IRS, através do [formulário 8300](https://www.irs.gov/businesses/small-businesses-self-employed/form-8300-and-reporting-cash-payments-of-over-10000). A empresa recetora é obrigada a verificar o nome, a morada, a profissão, a data de nascimento e o número de segurança social ou NIF do beneficiário (com algumas exceções). Lower limits without ID such as $3,000 or less exist for exchanges and money transmission. Cash also contains serial numbers. These are almost never tracked by merchants, but they can be used by law enforcement in targeted investigations.
|
||||
A legislação relativa ao pagamento em numerário varia de acordo com o país. Nos Estados Unidos, os pagamentos em dinheiro superiores a 10 mil dólares devem ser comunicados no IRS, através do [formulário 8300](https://www.irs.gov/businesses/small-businesses-self-employed/form-8300-and-reporting-cash-payments-of-over-10000). A empresa recetora é obrigada a verificar o nome, a morada, a profissão, a data de nascimento e o número de segurança social ou NIF do beneficiário (com algumas exceções). É possível pagar sem que seja necessária a identificação, nos casos de câmbio ou transmissão de dinheiro em que o valor não exceda os 3 mil dólares. O dinheiro também contém números de série. Estes quase nunca são monitorizados pelos comerciantes, mas podem ser utilizados pelas autoridades policiais em investigações específicas.
|
||||
|
||||
Despite this, it’s typically the best option.
|
||||
Apesar disso, pagar em dinheiro é normalmente a melhor opção.
|
||||
|
||||
## Prepaid Cards & Gift Cards
|
||||
## Cartões pré-pagos e Cartões de oferta
|
||||
|
||||
It’s relatively simple to purchase gift cards and prepaid cards at most grocery stores and convenience stores with cash. Gift cards usually don’t have a fee, though prepaid cards often do, so pay close attention to these fees and expiry dates. Some stores may ask to see your ID at checkout to reduce fraud.
|
||||
É relativamente simples comprar cartões de oferta e cartões pré-pagos com dinheiro, na maioria das mercearias e lojas de conveniência. Os cartões-presente geralmente não têm associada uma taxa. Não é o caso dos cartões pré-pagos, que muitas vezes têm taxas e datas de validade, o que deve suscitar a sua atenção. No momento de pagar, algumas lojas podem pedir a sua identificação, de forma a evitar fraudes.
|
||||
|
||||
Gift cards usually have limits of up to $200 per card, but some offer limits of up to $2,000 per card. Prepaid cards (eg: from Visa or Mastercard) usually have limits of up to $1,000 per card.
|
||||
Os cartões-presente têm geralmente limites de 200 dólares por cartão, podendo esses limites chegar aos 2 mil dólares por cartão. Os cartões pré-pagos (por exemplo, da Visa ou da Mastercard) têm normalmente limites de mil dólares por cartão.
|
||||
|
||||
Gift cards have the downside of being subject to merchant policies, which can have terrible terms and restrictions. For example, some merchants don’t accept payment in gift cards exclusively, or they may cancel the value of the card if they consider you to be a high-risk user. Once you have merchant credit, the merchant has a strong degree of control over this credit.
|
||||
Os cartões de oferta têm a desvantagem de estarem sujeitos às políticas do comerciante, que podem ter condições e restrições terríveis. Por exemplo, alguns comerciantes não aceitam pagamentos exclusivamente em cartões de oferta ou podem mesmo cancelar o valor do cartão, se o considerarem um utilizador de alto risco. Quando se tem crédito comercial, o comerciante tem um forte grau de controlo sobre esse crédito.
|
||||
|
||||
Prepaid cards don’t allow cash withdrawals from ATMs or “peer-to-peer” payments in Venmo and similar apps.
|
||||
Os cartões pré-pagos não permitem levantamentos de dinheiro em caixas multibanco, nem pagamentos "peer-to-peer" no Venmo, e em aplicações semelhantes.
|
||||
|
||||
Cash remains the best option for in-person purchases for most people. Gift cards can be useful for the savings they bring. Prepaid cards can be useful for places that don’t accept cash. Gift cards and prepaid cards are easier to use online than cash, and they are easier to acquire with cryptocurrencies than cash.
|
||||
Para a maioria das pessoas, o dinheiro continua a ser a melhor opção para as compras presenciais. Os cartões de oferta podem ser úteis pelas poupanças que proporcionam. Os cartões pré-pagos podem ser úteis em locais onde o dinheiro não é aceite. Os cartões de oferta e os cartões pré-pagos são mais fáceis de utilizar online do que o dinheiro, sendo mais fáceis de adquirir com criptomoedas do que com dinheiro.
|
||||
|
||||
### Online Marketplaces
|
||||
### Marketplaces Online
|
||||
|
||||
If you have [cryptocurrency](../cryptocurrency.md), you can purchase gift cards with an online gift card marketplace. Some of these services offer ID verification options for higher limits, but they also allow accounts with just an email address. Basic limits start at $5,000-10,000 a day for basic accounts, and significantly higher limits for ID verified accounts (if offered).
|
||||
Se tiver [criptomoedas](../cryptocurrency.md), pode comprar cartões de oferta através de um marketplace online. Alguns destes serviços oferecem opções de verificação de identidade para limites mais elevados, mas também permitem contas apenas com um endereço de e-mail. As contas básicas possuem limites que começam entre 5 mil e 10 mil dólares, sendo os limites significativamente mais elevados nas contas com identidade verificada (se disponíveis).
|
||||
|
||||
When buying gift cards online, there is usually a slight discount. Prepaid cards are usually sold online at face value or with a fee. If you buy prepaid cards and gift cards with cryptocurrencies, you should strongly prefer to pay with Monero which provides strong privacy, more on this below. Paying for a gift card with a traceable payment method negates the benefits a gift card can provide when purchased with cash or Monero.
|
||||
Quando se compram cartões-presente online, há normalmente um ligeiro desconto. Os cartões pré-pagos são normalmente vendidos online pelo seu valor nominal ou mediante o pagamento de uma taxa. Se comprar cartões pré-pagos e cartões de oferta com criptomoedas, deverá optr por pagar com Monero, uma vez que proporciona grande privacidade. Pagar um cartão-presente com um método de pagamento rastreável, anula os benefícios que um cartão-presente pode oferecer quando comprado com dinheiro ou Monero.
|
||||
|
||||
- [Online Gift Card Marketplaces :material-arrow-right-drop-circle:](../financial-services.md#gift-card-marketplaces)
|
||||
- [Marketplaces online de cartões-presente :material-arrow-right-drop-circle:](../financial-services.md#gift-card-marketplaces)
|
||||
|
||||
## Virtual Cards
|
||||
## Cartões virtuais
|
||||
|
||||
Another way to protect your information from merchants online is to use virtual, single-use cards which mask your actual banking or billing information. This is primarily useful for protecting you from merchant data breaches, less sophisticated tracking or purchase correlation by marketing agencies, and online data theft. They do **not** assist you in making a purchase completely anonymously, nor do they hide any information from the banking institution themselves. Regular financial institutions which offer virtual cards are subject to "Know Your Customer" (KYC) laws, meaning they may require your ID or other identifying information.
|
||||
Outra forma de proteger as suas informações dos comerciantes online é utilizar cartões virtuais de utilização única, que ocultam as suas informações bancárias ou de pagamento. Este método é útil para o proteger contra violações de dados de comerciantes, rastreio menos sofisticado, correlação de compras por agências de marketing e roubo de dados em linha. **Não** permitem fazer uma compra de forma completamente anónima, nem escondem as informações da própria instituição bancária. As instituições financeiras que oferecem cartões virtuais estão sujeitas à legislação "Know Your Customer" (KYC), o que significa que podem exigir o seu cartão de cidadão ou outras informações de identificação.
|
||||
|
||||
- [Recommended Payment Masking Services :material-arrow-right-drop-circle:](../financial-services.md#payment-masking-services)
|
||||
- [Serviços recomendados de mascaramento de pagamentos :material-arrow-right-drop-circle:](../financial-services.md#payment-masking-services)
|
||||
|
||||
These tend to be good options for recurring/subscription payments online, while prepaid gift cards are preferred for one-time transactions.
|
||||
Estes serviços tendem a ser boas opções para pagamentos recorrentes/assinaturas online, ao contrário dos cartões-presente pré-pagos, que são preferidos para transações únicas.
|
||||
|
||||
## Criptomoeda
|
||||
## Criptomoedas
|
||||
|
||||
Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose.
|
||||
As criptomoedas são uma forma digital de moeda concebida para funcionar sem autoridades centrais, como um governo ou um banco. Enquanto *alguns* projetos de criptomoeda podem permitir transações online com privacidade, muitos deles utilizam uma blockchain pública que não proporciona qualquer privacidade nas transações. As criptomoedas também tendem a ser ativos muito voláteis, o que significa que o seu valor pode mudar rápida e significativamente a qualquer momento. Como tal, não recomendamos a utilização de criptomoeda como uma reserva de valor a longo prazo. Se decidir utilizar criptomoedas online, certifique-se de que conhece previamente todos os aspetos da sua política de privacidade e invista apenas em montantes que não signifiquem uma perda avultada.
|
||||
|
||||
!!! Isto permite-nos fornecer recomendações completamente objectivas.</strong> Desenvolvemos um conjunto claro de requisitos para qualquer provedor de VPN que deseje ser recomendado, incluindo criptografia forte, auditorias de segurança independentes, tecnologia moderna, e muito mais.
|
||||
!!! perigo
|
||||
|
||||
The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity.
|
||||
A grande maioria das criptomoedas opera numa blockchain **pública**, o que significa que todas as transações são do conhecimento público. Isto inclui até as criptomoedas mais conhecidas, como a Bitcoin e a Ethereum. As transações com estas criptomoedas não garantem privacidade, não protegendo o anonimato.
|
||||
|
||||
Additionally, many if not most cryptocurrencies are scams. Make transactions carefully with only projects you trust.
|
||||
Além disso, muitas das criptomoedas, se não a maioria, são burlas. Faça transações com cuidado, escolhendo apenas projetos em que confia.
|
||||
|
||||
### Privacy Coins
|
||||
### Moedas orientadas para a privacidade
|
||||
|
||||
There are a number of cryptocurrency projects which purport to provide privacy by making transactions anonymous. We recommend using one which provides transaction anonymity **by default** to avoid operational errors.
|
||||
Há uma série de projetos de criptomoeda que pretendem proporcionar privacidade, tornando as transações anónimas. Recomendamos a utilização de uma que proporcione o anonimato da transação **por defeito**, para evitar erros operacionais.
|
||||
|
||||
- [Recommended Cryptocurrency :material-arrow-right-drop-circle:](../cryptocurrency.md#coins)
|
||||
- [Criptomoedas recomendadas :material-arrow-right-drop-circle:](../cryptocurrency.md#coins)
|
||||
|
||||
Privacy coins have been subject to increasing scrutiny by government agencies. In 2020, [the IRS published a $625,000 bounty](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) for tools which can break Bitcoin Lightning Network and/or Monero's transaction privacy. They ultimately [paid two companies](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis and Integra Fec) a combined $1.25 million for tools which purport to do so (it is unknown which cryptocurrency network these tools target). Due to the secrecy surrounding tools like these, ==none of these methods of tracing cryptocurrencies have been independently confirmed.== However, it is quite likely that tools which assist targeted investigations into private coin transactions exist, and that privacy coins only succeed in thwarting mass surveillance.
|
||||
As moedas que pretendem garantir privacidade têm sido objeto de um controlo crescente por parte das agências governamentais. Em 2020, [o IRS publicou uma recompensa de 625 mil dólares](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) para quem desenvolvesse ferramentas capazes de quebrar a Bitcoin Lightning Network e/ou a privacidade das transações do Monero. Acabaram [por pagar a duas empresas, a ](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis e a Integra Fec), um total de 1,25 milhões de dólares por ferramentas que supostamente o fazem (desconhece-se qual a rede de criptomoedas visada por estas ferramentas). Há muito secretismo a rodear ferramentas como estas, ==nenhum destes métodos de rastreio de criptomoedas foi confirmado de forma independente.== No entanto, é bastante provável que existam ferramentas que ajudem investigações relacionadas com transações de criptomoedas orientadas para a privacidade, o que deixa espaço para que estas apenas consigam impedir a vigilância em massa.
|
||||
|
||||
### Other Coins (Bitcoin, Ethereum, etc.)
|
||||
### Outras moedas (Bitcoin, Ethereum, etc.)
|
||||
|
||||
The vast majority of cryptocurrency projects use a public blockchain, meaning that all transactions are both easily traceable and permanent. As such, we strongly discourage the use of most cryptocurrency for privacy-related reasons.
|
||||
A grande maioria dos projetos de criptomoeda utiliza uma blockchain pública, o que significa que todas as transações são facilmente rastreáveis e permanentes. Como tal, desaconselhamos vivamente a utilização da maioria das criptomoedas por motivos relacionados com a privacidade.
|
||||
|
||||
Anonymous transactions on a public blockchain are *theoretically* possible, and the Bitcoin wiki [gives one example of a "completely anonymous" transaction](https://en.bitcoin.it/wiki/Privacy#Example_-_A_perfectly_private_donation). However, doing so requires a complicated setup involving Tor and "solo-mining" a block to generate completely independent cryptocurrency, a practice which has not been practical for nearly any enthusiast for many years.
|
||||
As transações anónimas numa blockchain pública são *teoricamente* possíveis, e a wiki da Bitcoin [dá um exemplo de uma transação "completamente anónima"](https://en.bitcoin.it/wiki/Privacy#Example_-_A_perfectly_private_donation). No entanto, isso requer uma configuração complicada que envolve o Tor e a "mineração solitária" de um bloco para gerar criptomoeda completamente independente, uma prática que, durante todos estes anos, não se tem revelado conveniente para quase nenhum entusiasta.
|
||||
|
||||
==Your best option is to avoid these cryptocurrencies entirely and stick with one which provides privacy by default.== Attempting to use other cryptocurrency is outside the scope of this site and strongly discouraged.
|
||||
==A sua melhor opção é evitar estas criptomoedas por completo e ficar com uma que forneça privacidade por defeito.== Tentar usar outras criptomoedas está fora do âmbito deste site e é fortemente desencorajado.
|
||||
|
||||
### Wallet Custody
|
||||
### Custódia da carteira
|
||||
|
||||
With cryptocurrency there are two forms of wallets: custodial wallets and noncustodial wallets. Custodial wallets are operated by centralized companies/exchanges, where the private key for your wallet is held by that company, and you can access them anywhere typically with a regular username and password. Noncustodial wallets are wallets where you control and manage the private keys to access it. Assuming you keep your wallet's private keys secured and backed up, noncustodial wallets provide greater security and censorship-resistance over custodial wallets, because your cryptocurrency can't be stolen or frozen by a company with custody over your private keys. Key custody is especially important when it comes to privacy coins: Custodial wallets grant the operating company the ability to view your transactions, negating the privacy benefits of those cryptocurrencies.
|
||||
Nas criptomoedas, existem duas formas de carteiras: carteiras com custódia e carteiras sem custódia. As carteiras com custódia são operadas por empresas/casas de câmbio centralizadas, onde a chave privada da sua carteira é mantida por essa empresa, e pode aceder a ela em qualquer lugar, normalmente com um nome de utilizador e uma palavra-passe. As carteiras sem custódia são carteiras em que o utilizador controla e gere as chaves privadas de acesso. Partindo do princípio que mantém as chaves privadas da sua carteira seguras e com cópias de segurança, as carteiras sem custódia oferecem maior segurança e resistência à censura do que as carteiras com custódia, porque a sua criptomoeda não pode ser roubada ou congelada por uma empresa que tenha a custódia das suas chaves privadas. A custódia de chaves é especialmente importante quando se trata de moedas orientadas para a privacidade: As carteiras de custódia concedem à empresa operadora a capacidade de ver as suas transações, negando os benefícios de privacidade dessas criptomoedas.
|
||||
|
||||
### Acquisition
|
||||
### Aquisição
|
||||
|
||||
Acquiring [cryptocurrencies](../cryptocurrency.md) like Monero privately can be difficult. P2P marketplaces like [LocalMonero](https://localmonero.co/), a platform which facilitates trades between people, are one option that can be used. If using an exchange which requires KYC is an acceptable risk for you as long as subsequent transactions can't be traced, a much easier option is to purchase Monero on an exchange like [Kraken](https://kraken.com/), or purchase Bitcoin/Litecoin from a KYC exchange which can then be swapped for Monero. Then, you can withdraw the purchased Monero to your own noncustodial wallet to use privately from that point forward.
|
||||
Comprar com privacidade [criptomoedas](../cryptocurrency.md) como o Monero pode ser difícil. Mercados P2P como o [LocalMonero](https://localmonero.co/), uma plataforma que facilita as transações entre pessoas, são uma opção a considerar. Se a utilização de uma casa de câmbio que exija KYC for um risco aceitável para si, desde que as transações subsequentes não possam ser rastreadas, uma opção muito mais fácil será comprar Monero numa casa de câmbio como a [Kraken](https://kraken.com/), ou comprar Bitcoin/Litecoin numa casa de câmbio KYC que pode depois ser trocada por Monero. Depois, pode retirar o Monero comprado para a sua própria carteira sem custódia para o utilizar com privacidade a partir desse momento.
|
||||
|
||||
If you go this route, make sure to purchase Monero at different times and in different amounts than where you will spend it. If you purchase $5000 of Monero at an exchange and make a $5000 purchase in Monero an hour later, those actions could potentially be correlated by an outside observer regardless of which path the Monero took. Staggering purchases and purchasing larger amounts of Monero in advance to later spend on multiple smaller transactions can avoid this pitfall.
|
||||
Se optar por esta via, certifique-se de que compra Monero em alturas diferentes das que vão ser utilizadas para o gastar, bem como em montantes diferentes. Se comprar 5 mil dólares de Monero numa casa de câmbio e fizer uma compra de 5 mil euros em Monero uma hora mais tarde, esse comportamento pode ser potencialmente correlacionado por um observador externo, independentemente do caminho que o Monero tomou. O escalonamento das compras e a compra antecipada de grandes quantidades de Monero para depois gastar em várias transações mais pequenas pode evitar esta armadilha.
|
||||
|
||||
## Additional Considerations
|
||||
## Considerações adicionais
|
||||
|
||||
When you're making a payment in-person with cash, make sure to keep your in-person privacy in mind. Security cameras are ubiquitous. Consider wearing non-distinct clothing and a face mask (such as a surgical mask or N95). Don’t sign up for rewards programs or provide any other information about yourself.
|
||||
Quando efetuar um pagamento presencial com dinheiro, não se esqueça de ter em conta a sua privacidade presencial. As câmaras de segurança são omnipresentes. Por esse motivo, considerar o uso de vestuário não distinto e de uma máscara facial (por exemplo, uma máscara cirúrgica ou N95) pode ser uma escolha prudente. Não se inscreva em programas de prémios nem forneça quaisquer outras informações sobre si.
|
||||
|
||||
When purchasing online, ideally you should do so over [Tor](tor-overview.md). However, many merchants don’t allow purchases with Tor. You can consider using a [recommended VPN](../vpn.md) (paid for with cash, gift card, or Monero), or making the purchase from a coffee shop or library with free Wi-Fi. If you are ordering a physical item that needs to be delivered, you will need to provide a delivery address. You should consider using a PO box, private mailbox, or work address.
|
||||
Ao comprar online, o ideal é fazê-lo através do browser [Tor](tor-overview.md). No entanto, muitos comerciantes não permitem compras com o Tor. Pode considerar a utilização de uma [VPN recomendada](../vpn.md) (paga com dinheiro, cartão de oferta ou Monero), ou efetuar a compra num café ou biblioteca com Wi-Fi gratuito. Se estiver a encomendar um artigo físico que tenha de ser entregue, terá de indicar um endereço de entrega. Deve considerar a utilização de uma caixa postal, de uma caixa de correio privada ou de um endereço profissional.
|
||||
|
@ -1,94 +1,94 @@
|
||||
---
|
||||
title: "Tor Overview"
|
||||
title: "Visão geral do Tor"
|
||||
icon: 'simple/torproject'
|
||||
description: Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible.
|
||||
description: Tor é uma rede descentralizada e de utilização gratuita, concebida para utilizar a Internet com o máximo de privacidade possível.
|
||||
---
|
||||
|
||||
Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible. If used properly, the network enables private and anonymous browsing and communications.
|
||||
Tor é uma rede descentralizada e de utilização gratuita, concebida para utilizar a Internet com o máximo de privacidade possível. Se utilizada corretamente, a rede permite a navegação e as comunicações privadas e anónimas.
|
||||
|
||||
## Path Building to Clearnet Services
|
||||
## Construção de caminhos para os serviços Clearnet
|
||||
|
||||
"Clearnet services" are websites which you can access with any browser, like [privacyguides.org](https://www.privacyguides.org). Tor lets you connect to these websites anonymously by routing your traffic through a network comprised of thousands of volunteer-run servers called nodes (or relays).
|
||||
Os "serviços Clearnet" são sites a que pode aceder com qualquer browser, como é o caso do [privacyguides.org](https://www.privacyguides.org). O Tor permite-lhe ligar-se a estes sites de forma anónima, encaminhando o seu tráfego através de uma rede composta por milhares de servidores geridos por voluntários, chamados nós (ou relés).
|
||||
|
||||
Every time you [connect to Tor](../tor.md), it will choose three nodes to build a path to the internet—this path is called a "circuit."
|
||||
Sempre que [se liga ao Tor](../tor.md), este escolhe três nós para construir um caminho para a Internet - este caminho chama-se "circuito"
|
||||
|
||||
<figure markdown>
|
||||

|
||||

|
||||
<figcaption>Tor circuit pathway</figcaption>
|
||||

|
||||

|
||||
<figcaption>Caminho do circuito do Tor</figcaption>
|
||||
</figure>
|
||||
|
||||
Each of these nodes has its own function:
|
||||
Cada um destes nós tem a sua própria função:
|
||||
|
||||
### The Entry Node
|
||||
### O nó de entrada
|
||||
|
||||
The entry node, often called the guard node, is the first node to which your Tor client connects. The entry node is able to see your IP address, however it is unable to see what you are connecting to.
|
||||
O nó de entrada, muitas vezes chamado de nó de guarda, é o primeiro nó ao qual seu cliente Tor se conecta. O nó de entrada consegue ver o seu endereço IP, mas não consegue ver a que é que se está a ligar.
|
||||
|
||||
Unlike the other nodes, the Tor client will randomly select an entry node and stick with it for two to three months to protect you from certain attacks.[^1]
|
||||
Ao contrário dos outros nós, o cliente Tor seleciona aleatoriamente um nó de entrada e usa-o durante dois a três meses para o proteger de certos ataques.[^1]
|
||||
|
||||
### The Middle Node
|
||||
### O nó intermédio
|
||||
|
||||
The middle node is the second node to which your Tor client connects. It can see which node the traffic came from—the entry node—and to which node it goes to next. The middle node cannot, see your IP address or the domain you are connecting to.
|
||||
O nó intermédio é o segundo nó ao qual o seu cliente Tor se conecta. Pode ver de que nó veio o tráfego - o nó de entrada - e para que nó se dirige a seguir. O nó intermédio não pode ver o seu endereço IP ou o domínio ao qual se está a ligar.
|
||||
|
||||
For each new circuit, the middle node is randomly selected out of all available Tor nodes.
|
||||
Para cada novo circuito, o nó intermédio é selecionado aleatoriamente de entre todos os nós Tor disponíveis.
|
||||
|
||||
### The Exit Node
|
||||
### O nó de saída
|
||||
|
||||
The exit node is the point in which your web traffic leaves the Tor network and is forwarded to your desired destination. The exit node is unable to see your IP address, but it does know what site it's connecting to.
|
||||
O nó de saída é o ponto em que o seu tráfego web deixa a rede Tor e é encaminhado para o seu destino final. O nó de saída não consegue ver o seu endereço IP, mas sabe a que site se está a ligar.
|
||||
|
||||
The exit node will be chosen at random from all available Tor nodes ran with an exit relay flag.[^2]
|
||||
O nó de saída é escolhido aleatoriamente de entre todos os nós Tor disponíveis que possuam um sinalizador de retransmissão de saída.[^2]
|
||||
|
||||
## Path Building to Onion Services
|
||||
## Criação de caminhos para os serviços Onion
|
||||
|
||||
"Onion Services" (also commonly referred to as "hidden services") are websites which can only be accessed by the Tor browser. These websites have a long randomly generated domain name ending with `.onion`.
|
||||
Os "Serviços Onion" (também vulgarmente designados por "serviços ocultos") são sites que só podem ser acedidos através do Tor. Estes sites têm um nome de domínio longo que é gerado aleatoriamente e que termina em `.onion`.
|
||||
|
||||
Connecting to an Onion Service in Tor works very similarly to connecting to a clearnet service, but your traffic is routed through a total of **six** nodes before reaching the destination server. Just like before however, only three of these nodes are contributing to *your* anonymity, the other three nodes protect *the Onion Service's* anonymity, hiding the website's true IP and location in the same manner that Tor Browser is hiding yours.
|
||||
A ligação a um serviço Onion no Tor funciona de forma muito semelhante à ligação a um serviço clearnet, mas o seu tráfego é encaminhado através de um total de **seis** nós, antes de chegar ao servidor de destino. No entanto, tal como antes, apenas três desses nós contribuem para *o seu* anonimato. Os restantes três nós protegem o anonimato* do Onion Service*, ocultando o verdadeiro IP e a localização do site, da mesma forma que o browser Tor oculta o seu.
|
||||
|
||||
<figure style="width:100%" markdown>
|
||||

|
||||

|
||||
<figcaption>Tor circuit pathway with Onion Services. Nodes in the <span class="pg-blue">blue</span> fence belong to your browser, while nodes in the <span class="pg-red">red</span> fence belong to the server, so their identity is hidden from you.</figcaption>
|
||||

|
||||

|
||||
<figcaption>Caminho do circuito Tor com Serviços Onion. Os nós na vedação <span class="pg-blue">azul</span> pertencem ao seu browser, enquanto os nós na vedação <span class="pg-red">vermelha</span> pertencem ao servidor, pelo que a sua identidade está oculta.</figcaption>
|
||||
</figure>
|
||||
|
||||
## Encryption
|
||||
## Encriptação
|
||||
|
||||
Tor encrypts each packet (a block of transmitted data) three times with the keys from the exit, middle, and entry node—in that order.
|
||||
O Tor encripta três vezes cada um dos pacotes (blocos de dados transmitidos) com as chaves do nó de saída, do nó intermédio e do nó de entrada - por esta ordem.
|
||||
|
||||
Once Tor has built a circuit, data transmission is done as follows:
|
||||
Uma vez estabelecido o circuito pelo Tor, a transmissão de dados é efetuada da seguinte forma:
|
||||
|
||||
1. Firstly: when the packet arrives at the entry node, the first layer of encryption is removed. In this encrypted packet, the entry node will find another encrypted packet with the middle node’s address. The entry node will then forward the packet to the middle node.
|
||||
1. Primeiro: quando o pacote chega ao nó de entrada, a primeira camada de encriptação é removida. Neste pacote encriptado, o nó de entrada encontrará outro pacote encriptado com o endereço do nó intermédio. O nó de entrada reencaminha então o pacote para o nó intermédio.
|
||||
|
||||
2. Secondly: when the middle node receives the packet from the entry node, it too will remove a layer of encryption with its key, and this time finds an encrypted packet with the exit node's address. The middle node will then forward the packet to the exit node.
|
||||
2. Em seguida: quando o nó intermédio recebe o pacote do nó de entrada, também ele remove uma camada de encriptação com a sua chave e, desta vez, encontra um pacote encriptado com o endereço do nó de saída. O nó intermédio reencaminha então o pacote para o nó de saída.
|
||||
|
||||
3. Lastly: when the exit node receives its packet, it will remove the last layer of encryption with its key. The exit node will see the destination address and forward the packet to that address.
|
||||
3. Por último: quando o nó de saída recebe o seu pacote, remove a última camada de encriptação com a sua chave. O nó de saída verá o endereço de destino e encaminhará o pacote para esse endereço.
|
||||
|
||||
Below is an alternative diagram showing the process. Each node removes its own layer of encryption, and when the destination server returns data, the same process happens entirely in reverse. For example, the exit node does not know who you are, but it does know which node it came from, and so it adds its own layer of encryption and sends it back.
|
||||
Segue-se um diagrama alternativo que mostra o processo. Cada nó remove a sua própria camada de encriptação e, quando o servidor de destino devolve os dados, o mesmo processo acontece totalmente ao contrário. Por exemplo, o nó de saída não sabe quem é o utilizador, mas sabe de que nó veio a mensagem, pelo que adiciona a sua própria camada de encriptação e envia-a de volta.
|
||||
|
||||
<figure markdown>
|
||||

|
||||

|
||||
<figcaption>Sending and receiving data through the Tor Network</figcaption>
|
||||

|
||||

|
||||
<figcaption>Enviar e receber dados através da Rede Tor</figcaption>
|
||||
</figure>
|
||||
|
||||
Tor allows us to connect to a server without any single party knowing the entire path. The entry node knows who you are, but not where you are going; the middle node doesn’t know who you are or where you are going; and the exit node knows where you are going, but not who you are. Because the exit node is what makes the final connection, the destination server will never know your IP address.
|
||||
O Tor permite-nos ligar a um servidor sem que alguma das partes conheça todo o caminho. O nó de entrada sabe quem é o utilizador, mas não sabe para onde vai; o nó intermédio não sabe quem é o utilizador nem para onde vai; e o nó de saída sabe para onde vai, mas não sabe quem é o utilizador. Uma vez que o nó de saída é o que estabelece a ligação final, o servidor de destino nunca saberá o seu endereço IP.
|
||||
|
||||
## Caveats
|
||||
## Ressalvas
|
||||
|
||||
Though Tor does provide strong privacy guarantees, one must be aware that Tor is not perfect:
|
||||
Embora o Tor ofereça fortes garantias de privacidade, é preciso estar ciente de que ele não é perfeito:
|
||||
|
||||
- Well-funded adversaries with the capability to passively watch most network traffic over the globe have a chance of deanonymizing Tor users by means of advanced traffic analysis. Nor does Tor protect you from exposing yourself by mistake, such as if you share too much information about your real identity.
|
||||
- Tor exit nodes can also monitor traffic that passes through them. This means traffic which is not encrypted, such as plain HTTP traffic, can be recorded and monitored. If such traffic contains personally identifiable information, then it can deanonymize you to that exit node. Thus, we recommend using HTTPS over Tor where possible.
|
||||
- Adversários bem financiados, com a capacidade de observar passivamente a maior parte do tráfego de rede em todo o mundo, têm a possibilidade de desanonimizar os utilizadores do Tor através de uma análise de tráfego avançada. O Tor também não o protege de se expor inadvertidamente, como quando partilha demasiadas informações sobre a sua verdadeira identidade.
|
||||
- Os nós de saída do Tor também podem monitorizar o tráfego que passa por eles. Isto significa que o tráfego que não está encriptado, como o tráfego HTTP simples, pode ser registado e monitorizado. Se esse tráfego contiver informações de identificação pessoal, pode retirar o anonimato do utilizador para esse nó de saída. Assim, recomendamos a utilização de HTTPS sobre Tor sempre que possível.
|
||||
|
||||
If you wish to use Tor for browsing the web, we only recommend the **official** Tor Browser—it is designed to prevent fingerprinting.
|
||||
Se pretender utilizar o Tor para navegar na Web, recomendamos apenas o browser Tor **oficial** - foi concebido para evitar a recolha de impressões digitais.
|
||||
|
||||
- [Tor Browser :material-arrow-right-drop-circle:](../tor.md#tor-browser)
|
||||
- [Browser Tor :material-arrow-right-drop-circle:](../tor.md#tor-browser)
|
||||
|
||||
## Recursos Adicionais
|
||||
|
||||
- [Tor Browser User Manual](https://tb-manual.torproject.org)
|
||||
- [How Tor Works - Computerphile](https://invidious.privacyguides.net/embed/QRYzre4bf7I?local=true) <small>(YouTube)</small>
|
||||
- [Tor Onion Services - Computerphile](https://invidious.privacyguides.net/embed/lVcbq_a5N9I?local=true) <small>(YouTube)</small>
|
||||
- [Manual do utilizador do Tor](https://tb-manual.torproject.org)
|
||||
- [Como funciona o Tor - Computerphile](https://invidious.privacyguides.net/embed/QRYzre4bf7I?local=true) <small>(YouTube)</small>
|
||||
- [Serviços Onion Tor - Computerphile](https://invidious.privacyguides.net/embed/lVcbq_a5N9I?local=true) <small>(YouTube)</small>
|
||||
|
||||
[^1]: The first relay in your circuit is called an "entry guard" or "guard". It is a fast and stable relay that remains the first one in your circuit for 2-3 months in order to protect against a known anonymity-breaking attack. The rest of your circuit changes with every new website you visit, and all together these relays provide the full privacy protections of Tor. For more information on how guard relays work, see this [blog post](https://blog.torproject.org/improving-tors-anonymity-changing-guard-parameters) and [paper](https://www-users.cs.umn.edu/~hoppernj/single_guard.pdf) on entry guards. ([https://support.torproject.org/tbb/tbb-2/](https://support.torproject.org/tbb/tbb-2/))
|
||||
[^1]: O primeiro relé no seu circuito chama-se "guarda de entrada" ou "guarda". Trata-se de um retransmissor rápido e estável que permanece o primeiro no seu circuito durante 2-3 meses, a fim de o proteger contra um ataque conhecido de quebra de anonimato. O resto do seu circuito muda a cada novo site que visita e, em conjunto, estes relés fornecem todas as proteções de privacidade do Tor. Para obter mais informações sobre o funcionamento dos relés de proteção, consulte esta [publicação no blogue](https://blog.torproject.org/improving-tors-anonymity-changing-guard-parameters) e o [documento](https://www-users.cs.umn.edu/~hoppernj/single_guard.pdf) sobre proteções de entrada. ([https://support.torproject.org/tbb/tbb-2/](https://support.torproject.org/tbb/tbb-2/))
|
||||
|
||||
[^2]: Relay flag: a special (dis-)qualification of relays for circuit positions (for example, "Guard", "Exit", "BadExit"), circuit properties (for example, "Fast", "Stable"), or roles (for example, "Authority", "HSDir"), as assigned by the directory authorities and further defined in the directory protocol specification. ([https://metrics.torproject.org/glossary.html](https://metrics.torproject.org/glossary.html))
|
||||
[^2]: Flag do relé: uma (des)qualificação especial de relés para posições de circuito (por exemplo, "Guard", "Exit", "BadExit"), propriedades de circuito (por exemplo, "Fast", "Stable"), ou funções (por exemplo, "Authority", "HSDir"), tal como atribuídas pelas autoridades de diretório e definidas mais pormenorizadamente na especificação do protocolo de diretório. ([https://metrics.torproject.org/glossary.html](https://metrics.torproject.org/glossary.html))
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### E-mail
|
||||
|
||||
|
@ -1,125 +1,123 @@
|
||||
---
|
||||
title: "Common Threats"
|
||||
title: "Ameaças comuns"
|
||||
icon: 'material/eye-outline'
|
||||
description: Your threat model is personal to you, but these are some of the things many visitors to this site care about.
|
||||
description: Cada utilizador tem o seu modelo de ameaça, mas estes são alguns dos aspetos que interessam a muitos visitantes deste site.
|
||||
---
|
||||
|
||||
Broadly speaking, we categorize our recommendations into the [threats](threat-modeling.md) or goals that apply to most people. ==You may be concerned with none, one, a few, or all of these possibilities==, and the tools and services you use depend on what your goals are. You may have specific threats outside of these categories as well, which is perfectly fine! The important part is developing an understanding of the benefits and shortcomings of the tools you choose to use, because virtually none of them will protect you from every threat.
|
||||
Em termos gerais, categorizamos as nossas recomendações no tipo de [ameaças](threat-modeling.md) ou objetivos que se aplicam à maioria das pessoas. ==Pode preocupar-se com nenhuma, uma, algumas ou todas estas possibilidades==, e as ferramentas e serviços que utiliza dependem dos seus objetivos. Também pode ter ameaças específicas fora destas categorias, o que é perfeitamente normal! O que importa realmente é que compreenda as vantagens e desvantagens das ferramentas que escolher, uma vez que praticamente nenhuma delas o protegerá de todas as ameaças.
|
||||
|
||||
- <span class="pg-purple">:material-incognito: Anonymity</span> - Shielding your online activity from your real identity, protecting you from people who are trying to uncover *your* identity specifically.
|
||||
- <span class="pg-red">:material-target-account: Targeted Attacks</span> - Being protected from hackers or other malicious actors who are trying to gain access to *your* data or devices specifically.
|
||||
- <span class="pg-orange">:material-bug-outline: Passive Attacks</span> - Being protected from things like malware, data breaches, and other attacks that are made against many people at once.
|
||||
- <span class="pg-teal">:material-server-network: Service Providers</span> - Protecting your data from service providers (e.g. with E2EE, which renders your data unreadable to the server).
|
||||
- <span class="pg-blue">:material-eye-outline: Mass Surveillance</span> - Protection from government agencies, organizations, websites, and services which work together to track your activities.
|
||||
- <span class="pg-brown">:material-account-cash: Surveillance Capitalism</span> - Protecting yourself from big advertising networks, like Google and Facebook, as well as a myriad of other third-party data collectors.
|
||||
- <span class="pg-green">:material-account-search: Public Exposure</span> - Limiting the information about you that is accessible online—to search engines or the general public.
|
||||
- <span class="pg-blue-gray">:material-close-outline: Censorship</span> - Avoiding censored access to information or being censored yourself when speaking online.
|
||||
- <span class="pg-purple">:material-incognito: Anonimato</span> - Protege a sua atividade online da sua identidade real, protegendo-o de pessoas que estão a tentar descobrir *a sua * identidade.
|
||||
- <span class="pg-red">:material-target-account: Ataques direcionados</span> - Estar protegido contra hackers ou outros agentes maliciosos que estão a tentar obter acesso aos *seus* dados ou dispositivos.
|
||||
- <span class="pg-orange">:material-bug-outline: Ataques passivos</span> - Estar protegido contra coisas como malware, violações de dados e outros ataques que são feitos contra muitas pessoas ao mesmo tempo.
|
||||
- <span class="pg-teal">:material-server-network: Fornecedores de serviços</span> - Proteger os seus dados dos fornecedores de serviços (por exemplo, com E2EE, que torna os seus dados ilegíveis para o servidor).
|
||||
- <span class="pg-blue">:material-eye-outline: Vigilância em massa</span> - Proteção contra agências governamentais, organizações, sites e serviços que trabalham em conjunto para seguir as suas atividades.
|
||||
- <span class="pg-brown">:material-account-cash: Capitalismo de vigilância</span> - Proteger-se das grandes redes de marketing, como o Google e o Facebook, bem como de uma miríade de outros coletores de dados de terceiros.
|
||||
- <span class="pg-green">:material-account-search: Exposição pública</span> - Limitar as informações sobre si que estão acessíveis online - para motores de busca ou para o público em geral.
|
||||
- <span class="pg-blue-gray">:material-close-outline: Censura</span> - Evitar a censura ao acesso de informações ou quando nos expressamos online.
|
||||
|
||||
Some of these threats may be more important to you than others, depending on your specific concerns. For example, a software developer with access to valuable or critical data may be primarily concerned with <span class="pg-red">:material-target-account: Targeted Attacks</span>, but they probably still want to protect their personal data from being swept up in <span class="pg-blue">:material-eye-outline: Mass Surveillance</span> programs. Similarly, many people may be primarily concerned with <span class="pg-green">:material-account-search: Public Exposure</span> of their personal data, but they should still be wary of security-focused issues, such as <span class="pg-orange">:material-bug-outline: Passive Attacks</span>—like malware affecting their devices.
|
||||
Algumas destas ameaças podem ser mais importantes para si do que outras, dependendo das suas preocupações específicas. Por exemplo, um programador de software com acesso a dados valiosos ou críticos pode estar principalmente preocupado com <span class="pg-red">:material-target-account: Ataques direcionados</span>, mas provavelmente quererá também proteger os seus dados pessoais de serem apanhados em programas de <span class="pg-blue">:material-eye-outline: Vigilância em massa</span>. Da mesma forma, muitas pessoas podem estar principalmente preocupadas com a <span class="pg-green">:material-account-search: Exposição pública</span> dos seus dados pessoais, mas podem também importar-se com questões de segurança, como <span class="pg-orange">:material-bug-outline: Ataques passivos</span>- como o malware que afeta os seus dispositivos.
|
||||
|
||||
## Anonymity vs. Privacy
|
||||
## Anonimato vs. Privacidade
|
||||
|
||||
<span class="pg-purple">:material-incognito: Anonymity</span>
|
||||
<span class="pg-purple">:material-incognito: Anonimato</span>
|
||||
|
||||
Anonymity is often confused with privacy, but they're distinct concepts. While privacy is a set of choices you make about how your data is used and shared, anonymity is the complete disassociation of your online activities from your real identity.
|
||||
O anonimato é muitas vezes confundido com a privacidade, mas são conceitos distintos. Enquanto a privacidade é um conjunto de escolhas que faz sobre a forma como os seus dados são utilizados e partilhados, o anonimato é a dissociação completa das suas atividades online da sua identidade real.
|
||||
|
||||
Whistleblowers and journalists, for example, can have a much more extreme threat model which requires total anonymity. That's not only hiding what they do, what data they have, and not getting hacked by malicious actors or governments, but also hiding who they are entirely. They will often sacrifice any kind of convenience if it means protecting their anonymity, privacy, or security, because their lives could depend on it. Most people don't need to go so far.
|
||||
Os denunciantes e os jornalistas, por exemplo, podem ter um modelo de ameaça muito mais extremo, que exige o anonimato total. Não se trata apenas de esconder o que fazem, os dados que possuem e de não serem pirateados por agentes maliciosos ou governos, mas também de esconder totalmente quem são. Muitas vezes, sacrificarão qualquer tipo de conveniência se isso significar proteger o seu anonimato, privacidade ou segurança, porque as suas vidas podem depender disso. A maioria das pessoas não precisa de ir tão longe.
|
||||
|
||||
## Security and Privacy
|
||||
## Segurança e Privacidade
|
||||
|
||||
<span class="pg-orange">:material-bug-outline: Passive Attacks</span>
|
||||
<span class="pg-orange">:material-bug-outline: Ataques passivos</span>
|
||||
|
||||
Security and privacy are also often confused, because you need security to obtain any semblance of privacy: Using tools—even if they're private by design—is futile if they could be easily exploited by attackers who later release your data. However, the inverse isn't necessarily true: The most secure service in the world *isn't necessarily* private. The best example of this is trusting data to Google who, given their scale, have had few security incidents by employing industry-leading security experts to secure their infrastructure. Even though Google provides very secure services, very few people would consider their data private in Google's free consumer products (Gmail, YouTube, etc.)
|
||||
A segurança e a privacidade também são frequentemente confundidas, uma vez que é necessária segurança para obter privacidade: A utilização de ferramentas - mesmo que sejam privadas por conceção - é inútil se puderem ser facilmente exploradas por atacantes que mais tarde divulgam os seus dados. No entanto, o inverso não é necessariamente verdadeiro: o serviço mais seguro do mundo *não é necessariamente* orientado para as questões da privacidade. O melhor exemplo disto é a confiança que depositamos na Google que, embora com uma escala muito significativa, tem tido poucos incidentes de segurança, o que consegue através do concurso de especialistas em segurança líderes do setor. Embora a Google forneça serviços muito seguros, poucas pessoas consideram os seus dados protegidos contra olhares indiscretos, sobretudo nos produtos gratuitos da Google (Gmail, YouTube, etc.)
|
||||
|
||||
When it comes to application security, we generally don't (and sometimes can't) know if the software we use is malicious, or might one day become malicious. Even with the most trustworthy developers, there's generally no guarantee that their software doesn't have a serious vulnerability that could later be exploited.
|
||||
No que diz respeito à segurança das aplicações, geralmente não sabemos (e por vezes não podemos saber) se o software que utilizamos é malicioso ou se poderá um dia tornar-se malicioso. Mesmo com os programadores mais fiáveis, geralmente não há garantia de que o seu software não tenha uma vulnerabilidade grave que possa ser explorada mais tarde.
|
||||
|
||||
To minimize the damage that a malicious piece of software *could* do, you should employ security by compartmentalization. For example, this could come in the form of using different computers for different jobs, using virtual machines to separate different groups of related applications, or using a secure operating system with a strong focus on application sandboxing and mandatory access control.
|
||||
Para minimizar os danos que um software malicioso *pode* causar, deve utilizar a segurança por compartimentação. Essa compartimentação pode ser conseguida na forma de utilização de computadores diferentes para trabalhos diferentes, utilização de máquinas virtuais para separar diferentes grupos de aplicações relacionadas ou utilização de um sistema operativo seguro com uma forte ênfase na solução de sandbox das aplicações e no controlo de acesso obrigatório.
|
||||
|
||||
!!! aviso
|
||||
Backup `BitLocker-Recovery-Key.txt` em um dispositivo de armazenamento separado.
|
||||
!!! dica
|
||||
|
||||
Mobile operating systems generally have better application sandboxing than desktop operating systems: Apps can't obtain root access, and require permission for access to system resources.
|
||||
Os sistemas operativos móveis têm geralmente uma melhor proteção das aplicações do que os sistemas operativos de secretária: as aplicações não podem obter acesso à raiz e necessitam de permissão para aceder aos recursos do sistema.
|
||||
|
||||
Desktop operating systems generally lag behind on proper sandboxing. ChromeOS has similar sandboxing capabilities to Android, and macOS has full system permission control (and developers can opt-in to sandboxing for applications). However, these operating systems do transmit identifying information to their respective OEMs. Linux tends to not submit information to system vendors, but it has poor protection against exploits and malicious apps. This can be mitigated somewhat with specialized distributions which make significant use of virtual machines or containers, such as [Qubes OS](../../desktop/#qubes-os).
|
||||
Os sistemas operativos para desktop deixam a desejar no que diz respeito a uma adequada proteção. O ChromeOS tem capacidades de sandbox semelhantes às do Android e o macOS tem controlo total das permissões do sistema (e os programadores podem optar pela sandbox para as aplicações). No entanto, estes sistemas operativos transmitem informações de identificação aos respectivos OEMs. O Linux tende a não enviar informações aos fornecedores de sistemas, mas tem uma fraca proteção contra exploits e aplicações maliciosas. Isto pode ser mitigado de alguma forma com distribuições especializadas que fazem uso significativo de máquinas virtuais ou contentores, como o [Qubes OS](../../desktop/#qubes-os).
|
||||
|
||||
<span class="pg-red">:material-target-account: Targeted Attacks</span>
|
||||
<span class="pg-red">:material-target-account: Ataques direcionados</span>
|
||||
|
||||
Targeted attacks against a specific person are more problematic to deal with. Common attacks include sending malicious documents via email, exploiting vulnerabilities (e.g. in browsers and operating systems), and physical attacks. If this is a concern for you, you should employ more advanced threat mitigation strategies.
|
||||
Os ataques direcionados contra uma pessoa específica são mais problemáticos de tratar. Os ataques mais comuns incluem o envio de documentos maliciosos por e-mail, a exploração de vulnerabilidades (por exemplo, em navegadores e sistemas operativos) e ataques físicos. Se isto for uma preocupação para si, deve utilizar estratégias de mitigação de ameaças mais avançadas.
|
||||
|
||||
!!! aviso
|
||||
Backup `BitLocker-Recovery-Key.txt` em um dispositivo de armazenamento separado.
|
||||
!!! dica
|
||||
|
||||
By design, **web browsers**, **email clients**, and **office applications** typically run untrusted code, sent to you from third parties. Running multiple virtual machines—to separate applications like these from your host system, as well as each other—is one technique you can use to mitigate the chance of an exploit in these applications compromising the rest of your system. For example, technologies like Qubes OS or Microsoft Defender Application Guard on Windows provide convenient methods to do this.
|
||||
Por definição, os **browsers**, os **clientes de e-mail** e as **suites de escritório** executam normalmente código não fiável, enviado por terceiros. Executar várias máquinas virtuais - para separar aplicações como estas do seu sistema anfitrião, bem como umas das outras - é uma técnica que pode utilizar para reduzir a possibilidade de uma exploração nestas aplicações poder comprometer o resto do seu sistema. Por exemplo, tecnologias como o Qubes OS ou o Microsoft Defender Application Guard no Windows fornecem métodos convenientes para o fazer.
|
||||
|
||||
If you are concerned about **physical attacks** you should use an operating system with a secure verified boot implementation, such as Android, iOS, macOS, or [Windows (with TPM)](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process). You should also make sure that your drive is encrypted, and that the operating system uses a TPM or Secure [Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1) or [Element](https://developers.google.com/android/security/android-ready-se) to rate limit attempts to enter the encryption passphrase. You should avoid sharing your computer with people you don't trust, because most desktop operating systems don't encrypt data separately per-user.
|
||||
Se estiver preocupado com **ataques físicos** deve utilizar um sistema operativo com uma implementação de arranque seguro verificado, como o Android, iOS, macOS ou [Windows (com TPM)](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process). Deve também certificar-se de que a sua unidade está encriptada e que o sistema operativo utiliza um TPM, Secure [Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1) ou [Element](https://developers.google.com/android/security/android-ready-se) para limitar as tentativas de introdução da frase-chave de encriptação. Deve evitar partilhar o seu computador com pessoas em quem não confia, uma vez que a maioria dos sistemas operativos de computador de secretária não encripta os dados separadamente por utilizador.
|
||||
|
||||
## Privacy From Service Providers
|
||||
## Privacidade dos prestadores de serviços
|
||||
|
||||
<span class="pg-teal">:material-server-network: Service Providers</span>
|
||||
<span class="pg-teal">:material-server-network: Fornecedores de serviços</span>
|
||||
|
||||
We live in a world where almost everything is connected to the internet. Our "private" messages, emails, and social interactions are typically stored on a server, somewhere. Generally, when you send someone a message it's stored on a server, and when your friend wants to read the message the server will show it to them.
|
||||
Vivemos num mundo em que quase tudo está ligado à Internet. As nossas mensagens "privadas", e-mails e interações sociais são normalmente armazenadas num servidor, em qualquer parte do mundo. Geralmente, quando envia uma mensagem a alguém, esta é armazenada num servidor e, quando o seu amigo quer ler a mensagem, o servidor mostra-a.
|
||||
|
||||
The obvious problem with this is that the service provider (or a hacker who has compromised the server) can access your conversations whenever and however they want, without you ever knowing. This applies to many common services, like SMS messaging, Telegram, and Discord.
|
||||
Há um problema óbvio devido ao facto do fornecedor de serviços (ou um hacker que tenha comprometido o servidor) poder aceder às conversas quando e como quiser, sem que o utilizador alguma vez o saiba. Isto aplica-se a muitos serviços comuns, como as mensagens SMS, o Telegram e o Discord.
|
||||
|
||||
Thankfully, E2EE can alleviate this issue by encrypting communications between you and your desired recipients before they are even sent to the server. The confidentiality of your messages is guaranteed, assuming the service provider doesn't have access to the private keys of either party.
|
||||
Felizmente, a E2EE pode aliviar este problema, através da encriptação das comunicações entre si e os seus destinatários, antes mesmo de serem enviadas para o servidor. A confidencialidade das suas mensagens é garantida, assumindo que o fornecedor de serviços não tem acesso às chaves privadas de nenhuma das partes.
|
||||
|
||||
!!! note "Note on Web-based Encryption"
|
||||
!!! nota "Nota sobre a encriptação baseada na Web"
|
||||
|
||||
In practice, the effectiveness of different E2EE implementations varies. Applications, such as [Signal](../real-time-communication.md#signal), run natively on your device, and every copy of the application is the same across different installations. If the service provider were to introduce a [backdoor](https://en.wikipedia.org/wiki/Backdoor_(computing)) in their application—in an attempt to steal your private keys—it could later be detected with [reverse engineering](https://en.wikipedia.org/wiki/Reverse_engineering).
|
||||
Na prática, a eficácia das diferentes implementações E2EE varia. As aplicações, como o [Signal](../real-time-communication.md#signal), são executadas nativamente no seu dispositivo e todas as cópias da aplicação são as mesmas em diferentes instalações. Se o fornecedor de serviços introduzisse um [backdoor](https://en.wikipedia.org/wiki/Backdoor_(computing)) na sua aplicação - numa tentativa de roubar as suas chaves privadas - esse facto poderia mais tarde ser detetado através de [engenharia inversa] (https://en.wikipedia.org/wiki/Reverse_engineering).
|
||||
|
||||
On the other hand, web-based E2EE implementations, such as Proton Mail's webmail or Bitwarden's *Web Vault*, rely on the server dynamically serving JavaScript code to the browser to handle cryptography. A malicious server can target you and send you malicious JavaScript code to steal your encryption key (and it would be extremely hard to notice). Because the server can choose to serve different web clients to different people—even if you noticed the attack—it would be incredibly hard to prove the provider's guilt.
|
||||
Por outro lado, as implementações E2EE baseadas na Web, como o webmail do Proton Mail ou o *Web Vault* da Bitwarden, dependem do servidor que fornece dinamicamente código JavaScript ao browser para tratar da criptografia. Um servidor malicioso pode visá-lo e enviar-lhe código JavaScript malicioso para roubar a sua chave de encriptação (e seria extremamente difícil de notar). Uma vez que o servidor pode optar por servir clientes Web diferentes a pessoas diferentes - mesmo que se tenha apercebido do ataque - seria incrivelmente difícil provar a culpa do fornecedor.
|
||||
|
||||
Therefore, you should use native applications over web clients whenever possible.
|
||||
Por conseguinte, sempre que possível, deve utilizar aplicações nativas em vez de clientes Web.
|
||||
|
||||
Even with E2EE, service providers can still profile you based on **metadata**, which typically isn't protected. While the service provider can't read your messages, they can still observe important things, such as who you're talking to, how often you message them, and when you're typically active. Protection of metadata is fairly uncommon, and—if it's within your [threat model](threat-modeling.md)—you should pay close attention to the technical documentation of the software you're using to see if there's any metadata minimization or protection at all.
|
||||
Mesmo com a E2EE, os fornecedores de serviços podem ainda traçar o seu perfil com base nos **metadados**, que normalmente não estão protegidos. Embora o fornecedor de serviços não possa ler as suas mensagens, pode observar coisas importantes, como com quem está a falar, com que frequência lhes envia mensagens e quando está normalmente ativo. A proteção de metadados é bastante invulgar e, se estiver incluída no seu [modelo de ameaças](threat-modeling.md), deve prestar muita atenção à documentação técnica do software que está a utilizar, de forma a verificar se existe alguma minimização ou proteção de metadados.
|
||||
|
||||
## Mass Surveillance Programs
|
||||
## Programas de vigilância em massa
|
||||
|
||||
<span class="pg-blue">:material-eye-outline: Mass Surveillance</span>
|
||||
<span class="pg-blue">:material-eye-outline: Vigilância em massa</span>
|
||||
|
||||
Mass surveillance is the intricate effort to monitor the "behavior, many activities, or information" of an entire (or substantial fraction of a) population.[^1] It often refers to government programs, such as the ones [disclosed by Edward Snowden in 2013](https://en.wikipedia.org/wiki/Global_surveillance_disclosures_(2013%E2%80%93present)). However, it can also be carried out by corporations, either on behalf of government agencies or by their own initiative.
|
||||
A vigilância em massa é o esforço intrincado para monitorizar o "comportamento, atividades ou informações" de toda uma população (ou de uma sua fração substancial).[^1] Refere-se frequentemente a programas governamentais, como os [ revelados por Edward Snowden em 2013](https://en.wikipedia.org/wiki/Global_surveillance_disclosures_(2013%E2%80%93present)). No entanto, também pode ser efetuada por empresas, quer em nome de agências governamentais, quer por sua própria iniciativa.
|
||||
|
||||
!!! abstract "Atlas of Surveillance"
|
||||
!!! resumo "Atlas da Vigilância"
|
||||
|
||||
If you want to learn more about surveillance methods and how they're implemented in your city you can also take a look at the [Atlas of Surveillance](https://atlasofsurveillance.org/) by the [Electronic Frontier Foundation](https://www.eff.org/).
|
||||
Se quiser saber mais sobre os métodos de vigilância e a forma como são aplicados na sua cidade, pode consultar o [Atlas da Vigilância] (https://atlasofsurveillance.org/) da [Electronic Frontier Foundation] (https://www.eff.org/).
|
||||
|
||||
In France you can take a look at the [Technolopolice website](https://technopolice.fr/villes/) maintained by the non-profit association La Quadrature du Net.
|
||||
Em França, pode consultar o [site Technolopolice] (https://technopolice.fr/villes/), mantido pela associação sem fins lucrativos La Quadrature du Net.
|
||||
|
||||
Governments often justify mass surveillance programs as necessary means to combat terrorism and prevent crime. However, breaching human rights, it's most often used to disproportionately target minority groups and political dissidents, among others.
|
||||
Os governos justificam frequentemente os programas de vigilância em massa como meios necessários para combater o terrorismo e prevenir a criminalidade. No entanto, e violando os direitos humanos, é mais frequentemente utilizado para atingir de forma desproporcionada grupos minoritários e dissidentes políticos, entre outros.
|
||||
|
||||
!!! quote "ACLU: [*The Privacy Lesson of 9/11: Mass Surveillance is Not the Way Forward*](https://www.aclu.org/news/national-security/the-privacy-lesson-of-9-11-mass-surveillance-is-not-the-way-forward)"
|
||||
!!! quote "ACLU: [*A lição de privacidade do 11 de setembro: A vigilância em massa não é o caminho a seguir*](https://www.aclu.org/news/national-security/the-privacy-lesson-of-9-11-mass-surveillance-is-not-the-way-forward)"
|
||||
|
||||
In the face of [Edward Snowden's disclosures of government programs such as [PRISM](https://en.wikipedia.org/wiki/PRISM) and [Upstream](https://en.wikipedia.org/wiki/Upstream_collection)], intelligence officials also admitted that the NSA had for years been secretly collecting records about virtually every American’s phone calls — who’s calling whom, when those calls are made, and how long they last. This kind of information, when amassed by the NSA day after day, can reveal incredibly sensitive details about people’s lives and associations, such as whether they have called a pastor, an abortion provider, an addiction counselor, or a suicide hotline.
|
||||
Perante [as revelações de Edward Snowden sobre programas governamentais como [PRISM](https://en.wikipedia.org/wiki/PRISM) e [Upstream](https://en.wikipedia.org/wiki/Upstream_collection)], os funcionários dos serviços secretos também admitiram que a NSA recolhia secretamente, há anos, registos sobre praticamente todas as chamadas telefónicas dos americanos - quem liga a quem, quando são feitas e quanto tempo duram. Este tipo de informação, quando recolhida pela NSA dia após dia, pode revelar pormenores incrivelmente sensíveis sobre a vida e as associações das pessoas, como por exemplo, se telefonaram a um pastor, a um fornecedor de abortos, a um conselheiro de toxicodependência ou a uma linha de apoio ao suicídio.
|
||||
|
||||
Despite growing mass surveillance in the United States, the government has found that mass surveillance programs like Section 215 have had "little unique value" with respect to stopping actual crimes or terrorist plots, with efforts largely duplicating the FBI's own targeted surveillance programs.[^2]
|
||||
Apesar da crescente vigilância em massa nos Estados Unidos, o governo concluiu que os programas de vigilância em massa, como a Secção 215, têm tido "pouco valor único" no que diz respeito a impedir crimes reais ou conspirações terroristas, com esforços que duplicam em grande parte os programas de vigilância direcionada do próprio FBI.[^2]
|
||||
|
||||
Online, you can be tracked via a variety of methods:
|
||||
Enquanto online, pode ser seguido através de uma variedade de métodos:
|
||||
|
||||
- Your IP address
|
||||
- Browser cookies
|
||||
- The data you submit to websites
|
||||
- Your browser or device fingerprint
|
||||
- Payment method correlation
|
||||
- O seu endereço IP
|
||||
- Cookies do browser
|
||||
- Os dados que submete a sites
|
||||
- A impressão digital do seu browser ou dispositivo
|
||||
- Correlação dos métodos de pagamento
|
||||
|
||||
\[This list isn't exhaustive].
|
||||
\[Esta não é uma lista exaustiva].
|
||||
|
||||
If you're concerned about mass surveillance programs, you can use strategues like compartmentalizing your online identities, blending in with other users, or, whenever possible, simply avoiding giving out identifying information.
|
||||
Se estiver preocupado com os programas de vigilância em massa, pode utilizar estratégias como compartimentar as suas identidades online, misturar-se com outros utilizadores ou, sempre que possível, simplesmente evitar fornecer informações de identificação.
|
||||
|
||||
<span class="pg-brown">:material-account-cash: Surveillance Capitalism</span>
|
||||
<span class="pg-brown">:material-account-cash: Capitalismo de vigilância</span>
|
||||
|
||||
> Surveillance capitalism is an economic system centered around the capture and commodification of personal data for the core purpose of profit-making.[^3]
|
||||
> O capitalismo de vigilância é um sistema económico centrado na captura e mercantilização de dados pessoais, com o objetivo principal de gerar lucro.[^3]
|
||||
|
||||
For many people, tracking and surveillance by private corporations is a growing concern. Pervasive ad networks, such as those operated by Google and Facebook, span the internet far beyond just the sites they control, tracking your actions along the way. Using tools like content blockers to limit network requests to their servers, and reading the privacy policies of the services you use can help you avoid many basic adversaries (although it can't completely prevent tracking).[^4]
|
||||
Para muitas pessoas, a localização e vigilância por parte de empresas privadas é uma preocupação crescente. As redes de marketing omnipresentes, como as operadas pela Google e pelo Facebook, abrangem a Internet muito para além dos sites que controlam, acompanhando todas as suas ações ao longo da sua jornada de navegação. A utilização de ferramentas tais como bloqueadores de conteúdos para limitar os pedidos de rede aos seus servidores, bem como a leitura das políticas de privacidade dos serviços que utiliza, pode ajudá-lo a evitar muitos adversários básicos (embora não possa impedir completamente o rastreio).[^4]
|
||||
|
||||
Additionally, even companies outside of the *AdTech* or tracking industry can share your information with [data brokers](https://en.wikipedia.org/wiki/Information_broker) (such as Cambridge Analytica, Experian, or Datalogix) or other parties. You can't automatically assume your data is safe just because the service you're using doesn't fall within the typical AdTech or tracking business model. The strongest protection against corporate data collection is to encrypt or obfuscate your data whenever possible, making it difficult for different providers to correlate data with each other and build a profile on you.
|
||||
Além disso, mesmo as empresas que não pertencem à *AdTech* ou à indústria de rastreio podem partilhar as suas informações com [corretores de dados](https://en.wikipedia.org/wiki/Information_broker) (como a Cambridge Analytica, a Experian ou a Datalogix) ou outras partes. Não pode assumir que os seus dados estão seguros só porque o serviço que está a utilizar não se enquadra no modelo de negócio típico da AdTech ou do rastreio. A proteção mais forte contra a recolha de dados empresariais é encriptar ou ofuscar os seus dados sempre que possível, dificultando a correlação entre os dados de diferentes fornecedores e a criação de um perfil sobre si.
|
||||
|
||||
## Limiting Public Information
|
||||
## Limitação da informação pública
|
||||
|
||||
<span class="pg-green">:material-account-search: Public Exposure</span>
|
||||
<span class="pg-green">:material-account-search: Exposição pública</span>
|
||||
|
||||
The best way to keep your data private is simply not making it public in the first place. Deleting unwanted information you find about yourself online is one of the best first steps you can take to regain your privacy.
|
||||
A melhor forma de manter os seus dados privados é simplesmente não os tornar públicos. A eliminação de informações indesejadas que encontra online é um dos melhores primeiros passos que pode dar para recuperar a sua privacidade.
|
||||
|
||||
- [View our guide on account deletion :material-arrow-right-drop-circle:](account-deletion.md)
|
||||
- [Veja o nosso guia sobre a eliminação de contas :material-arrow-right-drop-circle:](account-deletion.md)
|
||||
|
||||
On sites where you do share information, checking the privacy settings of your account to limit how widely that data is spread is very important. For example, enable "private mode" on your accounts if given the option: This ensures that your account isn't being indexed by search engines, and that it can't be viewed without your permission.
|
||||
|
||||
|
@ -11,7 +11,7 @@ Making payments online is one of the biggest challenges to privacy. These crypto
|
||||
|
||||
!!! Isto permite-nos fornecer recomendações completamente objectivas.</strong> Desenvolvemos um conjunto claro de requisitos para qualquer provedor de VPN que deseje ser recomendado, incluindo criptografia forte, auditorias de segurança independentes, tecnologia moderna, e muito mais.
|
||||
|
||||
Many if not most cryptocurrency projects are scams. Make transactions carefully with only projects you trust.
|
||||
Many if not most cryptocurrency projects are scams. Faça transações com cuidado, escolhendo apenas projetos em que confia.
|
||||
|
||||
## Monero
|
||||
|
||||
|
@ -262,17 +262,17 @@ DNS существует с [первых дней](https://en.wikipedia.org/wik
|
||||
|
||||
``` mermaid
|
||||
graph TB
|
||||
Start[Start] --> anonymous{Trying to be<br> anonymous?}
|
||||
anonymous--> | Yes | tor(Use Tor)
|
||||
anonymous --> | No | censorship{Avoiding<br> censorship?}
|
||||
censorship --> | Yes | vpnOrTor(Use<br> VPN or Tor)
|
||||
censorship --> | No | privacy{Want privacy<br> from ISP?}
|
||||
privacy --> | Yes | vpnOrTor
|
||||
privacy --> | No | obnoxious{ISP makes<br> obnoxious<br> redirects?}
|
||||
obnoxious --> | Yes | encryptedDNS(Use<br> encrypted DNS<br> with 3rd party)
|
||||
obnoxious --> | No | ispDNS{Does ISP support<br> encrypted DNS?}
|
||||
ispDNS --> | Yes | useISP(Use<br> encrypted DNS<br> with ISP)
|
||||
ispDNS --> | No | nothing(Do nothing)
|
||||
Start[Старт] --> anonymous{Пытаетесь быть <br> анонимны?}
|
||||
censorship --> | Да | tor(используйте Tor)
|
||||
censorship --> | Нет | censorship{Избегаете<br> цензуру?}
|
||||
censorship --> | Да| vpnOrTor(Используйте<br> VPN или Tor)
|
||||
censorship --> | Нет| privacy{Хотите больше приватности<br> от интернет-провайдера?}
|
||||
privacy --> | Да | vpnOrTor
|
||||
privacy --> | Нет | obnoxious{Интернет-провайдер <br> перенаправляет<br> ссылки?}
|
||||
obnoxious --> | Да | encryptedDNS(Используйте<br> зашифрованный DNS<br> от других фирм)
|
||||
obnoxious --> | Нет | ispDNS{Интернет-провайдер поддерживает<br> зашифрованный DNS?}
|
||||
ispDNS --> | Да | useISP(Используйте<br> зашифрованный DNS<br> от интернет-провайдера)
|
||||
ispDNS --> | Нет | nothing(Ничего не делайте)
|
||||
```
|
||||
|
||||
Зашифрованный DNS, предоставляемые не вашим интернет-провайдером, следует использовать только для обхода перенаправлений и обхода базовой [блокировки DNS](https://en.wikipedia.org/wiki/DNS_blocking) тогда, когда вы можете быть уверены, что это не повлечет за собой никаких последствий или вы заинтересованы в провайдере, который осуществляет элементарную фильтрацию.
|
||||
@ -287,13 +287,13 @@ graph TB
|
||||
|
||||
Процесс подписи DNSSEC похож на процесс подписи юридического документа ручкой; этот человек подписывается уникальной подписью, которую никто другой не может создать, и судебный эксперт может посмотреть на эту подпись и убедиться, что документ был подписан именно этим человеком. Эти цифровые подписи гарантируют, что данные не были подделаны.
|
||||
|
||||
DNSSEC реализует иерархическую политику цифровой подписи на всех уровнях DNS. For example, in the case of a `privacyguides.org` lookup, a root DNS server would sign a key for the `.org` nameserver, and the `.org` nameserver would then sign a key for `privacyguides.org`’s authoritative nameserver.
|
||||
DNSSEC реализует иерархическую политику цифровой подписи на всех уровнях DNS. Например, в случае поиска `privacyguides.org` корневой DNS-сервер подпишет ключ для сервера имен `.org`, а сервер имен `.org` затем подпишет ключ для авторитетного сервера имен от `privacyguides.org`.
|
||||
|
||||
<small>Adapted from [DNS Security Extensions (DNSSEC) overview](https://cloud.google.com/dns/docs/dnssec) by Google and [DNSSEC: An Introduction](https://blog.cloudflare.com/dnssec-an-introduction/) by Cloudflare, both licensed under [CC BY 4.0](https://creativecommons.org/licenses/by/4.0/).</small>
|
||||
<small>Адаптировано из [Обзор расширений безопасности DNS (DNSSEC)](https://cloud.google.com/dns/docs/dnssec) от Google и [DNSSEC: введение](https://blog.cloudflare.com/dnssec-an-introduction/) от Cloudflare, оба лицензированы под [CC BY 4.0](https://creativecommons.org/licenses/by/4.0/).</small>
|
||||
|
||||
## Что такое минимизация QNAME?
|
||||
|
||||
QNAME - это "квалифицированное имя", например `privacyguides.org`. QNAME minimisation reduces the amount of information sent from the DNS server to the [authoritative name server](https://en.wikipedia.org/wiki/Name_server#Authoritative_name_server).
|
||||
QNAME - это "квалифицированное имя", например `privacyguides.org`. Минимизация QNAME уменьшает объем информации, отправляемой с сервера DNS на [авторитетный сервер имен](https://en.wikipedia.org/wiki/Name_server#Authoritative_name_server).
|
||||
|
||||
Вместо того чтобы отправлять весь домен `privacyguides.org`, минимизация QNAME означает, что DNS-сервер будет запрашивать все записи, которые заканчиваются на `.org`. Дальнейшее техническое описание определено в [RFC 7816](https://datatracker.ietf.org/doc/html/rfc7816).
|
||||
|
||||
|
@ -35,21 +35,21 @@ icon: material/hand-coin
|
||||
|
||||
## Виртуальные карты
|
||||
|
||||
Another way to protect your information from merchants online is to use virtual, single-use cards which mask your actual banking or billing information. This is primarily useful for protecting you from merchant data breaches, less sophisticated tracking or purchase correlation by marketing agencies, and online data theft. They do **not** assist you in making a purchase completely anonymously, nor do they hide any information from the banking institution themselves. Regular financial institutions which offer virtual cards are subject to "Know Your Customer" (KYC) laws, meaning they may require your ID or other identifying information.
|
||||
Еще один способ защитить свою информацию от продавцов в интернете - использовать виртуальные, одноразовые карты, которые маскируют вашу реальную банковскую или платежную информацию. В первую очередь это полезно для защиты от утечки данных продавцов, против простого отслеживания или корреляции покупок маркетинговыми агентствами, а также от кражи данных в интернете. Они **не** помогают вам совершить покупку полностью анонимно и не скрывают никакой информации от самого банковского учреждения. Обычные финансовые учреждения, предлагающие виртуальные карты, подчиняются законам "Знай своего клиента" (KYC), что означает, что они могут потребовать ваше удостоверение личности или другую идентифицирующую информацию.
|
||||
|
||||
- [Recommended Payment Masking Services :material-arrow-right-drop-circle:](../financial-services.md#payment-masking-services)
|
||||
- [Рекомендуемые сервисы маскировки платежей :material-arrow-right-drop-circle:](../financial-services.md#payment-masking-services)
|
||||
|
||||
These tend to be good options for recurring/subscription payments online, while prepaid gift cards are preferred for one-time transactions.
|
||||
Это, как правило, хорошие варианты для периодических/подписных платежей в интернете, в то время как предоплаченные подарочные карты предпочтительнее для разовых операций.
|
||||
|
||||
## Криптовалюта
|
||||
|
||||
Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose.
|
||||
Криптовалюты - это цифровая форма валюты, разработанная для работы без центральных органов власти, таких как правительство или банк. Хотя *некоторые* криптовалютные проекты могут позволить вам совершать приватные транзакции онлайн, многие из них используют публичный блокчейн, который не обеспечивает конфиденциальности транзакций. Криптовалюты также имеют тенденцию быть очень волатильными активами, то есть их стоимость может быстро и значительно измениться в любой момент. Поэтому мы обычно не рекомендуем использовать криптовалюту в качестве долгосрочного хранилища финансов. Если вы решили использовать криптовалюту для онлайн-платежей, убедитесь, что вы заранее полностью изучили аспекты ее конфиденциальности, и вкладывайте только те суммы, потеря которых не будет катастрофической.
|
||||
|
||||
!!! danger "Опасность"
|
||||
|
||||
The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity.
|
||||
Подавляющее большинство криптовалют работает на **публичном** блокчейне, что означает, что каждая транзакция является общеизвестной. Это касается даже самых известных криптовалют, таких как Bitcoin и Ethereum. Операции с этими криптовалютами не должны считаться приватными и они не защитят вашу анонимность.
|
||||
|
||||
Additionally, many if not most cryptocurrencies are scams. Make transactions carefully with only projects you trust.
|
||||
Кроме того, многие, если не большинство криптовалют, являются скамом. Осуществляйте транзакции осторожно, используя только те проекты, которым вы доверяете.
|
||||
|
||||
### Конфиденциальные монеты
|
||||
|
||||
|
@ -23,7 +23,7 @@ description: Легко накопить большое количество и
|
||||
- Windows: [Диспетчер учетных данных](https://support.microsoft.com/ru-ru/windows/%D0%B4%D0%BE%D1%81%D1%82%D1%83%D0%BF-%D0%BA-%D0%B4%D0%B8%D1%81%D0%BF%D0%B5%D1%82%D1%87%D0%B5%D1%80%D1%83-%D1%83%D1%87%D0%B5%D1%82%D0%BD%D1%8B%D1%85-%D0%B4%D0%B0%D0%BD%D0%BD%D1%8B%D1%85-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS: [Пароли](https://support.apple.com/ru-ru/HT211145)
|
||||
- iOS: [Пароли](https://support.apple.com/ru-ru/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux: Gnome Keyring, доступ к которому можно получить с помощью [Seahorse](https://wiki.gnome.org/Apps/Seahorse) или [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### VPN сервисы
|
||||
|
||||
@ -33,30 +33,30 @@ description: Легко накопить большое количество и
|
||||
|
||||
### Вход
|
||||
|
||||
In order to delete your old accounts, you'll need to first make sure you can log in to them. Again, if the account was in your password manager, this step is easy. If not, you can try to guess your password. Failing that, there are typically options to regain access to your account, commonly available through a "forgot password" link on the login page. It may also be possible that accounts you've abandoned have already been deleted—sometimes services prune all old accounts.
|
||||
Чтобы удалить свои старые учетные записи, сначала нужно убедиться, что вы можете войти в них. Опять же, если учетная запись была в вашем менеджере паролей, этот шаг прост. Если нет, вы можете попытаться угадать свой пароль. В противном случае, как правило, существуют варианты восстановления доступа к вашей учетной записи, обычно доступные через ссылку "забыл пароль" на странице входа в аккаунт. Возможно, что аккаунты, в которые вы давно не заходили, уже были удалены - иногда сервисы удаляют все старые учетные записи.
|
||||
|
||||
When attempting to regain access, if the site returns an error message saying that email is not associated with an account, or you never receive a reset link after multiple attempts, then you do not have an account under that email address and should try a different one. If you can't figure out which email address you used, or you no longer have access to that email, you can try contacting the service's customer support. Unfortunately, there is no guarantee that you will be able to reclaim access your account.
|
||||
При попытке восстановить доступ, если сайт выдает сообщение об ошибке, говорящее, что этот адрес электронной почты не связан с учетной записью, или вы не получаете ссылку на сброс пароля после нескольких попыток, значит, у вас нет учетной записи под этим адресом электронной почты и вам следует попробовать другой адрес. Если вы не можете выяснить, какой адрес электронной почты вы использовали или у вас больше нет доступа к этому адресу, вы можете попробовать обратиться в службу поддержки. К сожалению, нет никакой гарантии, что вы сможете восстановить доступ к своему аккаунту.
|
||||
|
||||
### GDPR (только для резидентов ЕЭЗ)
|
||||
|
||||
Residents of the EEA have additional rights regarding data erasure specified in [Article 17](https://www.gdpr.org/regulation/article-17.html) of the GDPR. If it's applicable to you, read the privacy policy for any given service to find information on how to exercise your right to erasure. Reading the privacy policy can prove important, as some services have a "Delete Account" option that only disables your account and for real deletion you have to take additional action. Sometimes actual deletion may involve filling out surveys, emailing the data protection officer of the service or even proving your residence in the EEA. If you plan to go this way, do **not** overwrite account information—your identity as an EEA resident may be required. Note that the location of the service does not matter; GDPR applies to anyone serving European users. If the service does not respect your right to erasure, you can contact your national [Data Protection Authority](https://ec.europa.eu/info/law/law-topic/data-protection/reform/rights-citizens/redress/what-should-i-do-if-i-think-my-personal-data-protection-rights-havent-been-respected_en) and you may be entitled to monetary compensation.
|
||||
Жители ЕЭЗ имеют дополнительные права в отношении стирания данных, указанные в [статье 17](https://www.gdpr.org/regulation/article-17.html) GDPR. Если к вам это применимо, прочитайте политику конфиденциальности для конкретного сервиса, чтобы найти информацию о том, как воспользоваться своим правом на удаление данных. Чтение политики конфиденциальности может оказаться важным, поскольку некоторые сервисы имеют опцию "Удалить аккаунт", которая только отключает ваш аккаунт, а для реального удаления необходимо предпринять дополнительные действия. Иногда для фактического удаления может потребоваться заполнение анкет, отправка электронного письма сотруднику службы по защите данных или даже подтверждение вашего проживания в ЕЭЗ. Если вы планируете пойти этим путем, **не** перезаписывайте информацию в аккаунте - может потребоваться ваша личность как резидента ЕЭЗ. Обратите внимание, что местонахождение службы не имеет значения; GDPR применяется ко всем, кто обслуживает европейских пользователей. Если служба не соблюдает ваше право на удаление данных, вы можете обратиться в национальный [орган по защите данных](https://ec.europa.eu/info/law/law-topic/data-protection/reform/rights-citizens/redress/what-should-i-do-if-i-think-my-personal-data-protection-rights-havent-been-respected_en), и вам может быть предоставлено право на денежную компенсацию.
|
||||
|
||||
### Перезапись информации в аккаунте
|
||||
|
||||
In some situations where you plan to abandon an account, it may make sense to overwrite the account information with fake data. Once you've made sure you can log in, change all the information in your account to falsified information. The reason for this is that many sites will retain information you previously had even after account deletion. The hope is that they will overwrite the previous information with the newest data you entered. However, there is no guarantee that there won't be backups with the prior information.
|
||||
В некоторых ситуациях, когда вы планируете отказаться от аккаунта, может иметь смысл перезаписать информацию об аккаунте поддельными данными. Убедившись, что вы можете войти в систему, измените всю информацию в своем аккаунте на фальсифицированную. Это связано с тем, что многие сайты сохраняют последнюю записанную в аккаунте информацию, даже после удаления аккаунта. Надеемся, что они перезапишут предыдущую информацию самыми новыми данными, которые вы ввели. Однако нет гарантии, что не появятся резервные копии с предыдущей информацией.
|
||||
|
||||
For the account email, either create a new alternate email account via your provider of choice or create an alias using an [email aliasing service](../email.md#email-aliasing-services). You can then delete your alternate email address once you are done. We recommend against using temporary email providers, as oftentimes it is possible to reactivate temporary emails.
|
||||
Для учетной записи электронной почты либо создайте новую альтернативную учетную запись электронной почты через выбранного вами провайдера, либо создайте псевдоним с помощью [сервиса псевдонимов электронной почты](../email.md#email-aliasing-services). После этого вы можете удалить свой альтернативный адрес электронной почты. Мы не рекомендуем использовать временных провайдеров электронной почты, так как часто бывает, что временные почтовые ящики можно активировать повторно.
|
||||
|
||||
### Удаление
|
||||
|
||||
You can check [JustDeleteMe](https://justdeleteme.xyz) for instructions on deleting the account for a specific service. Some sites will graciously have a "Delete Account" option, while others will go as far as to force you to speak with a support agent. The deletion process can vary from site to site, with account deletion being impossible on some.
|
||||
Вы можете проверить [JustDeleteMe](https://justdeleteme.xyz) для получения инструкций по удалению учетной записи для конкретного сервиса. Некоторые сайты любезно предоставят опцию "Удалить аккаунт", в то время как другие будут вынуждать вас общаться с сотрудником службы поддержки. Процесс удаления может варьироваться от сайта к сайту, на некоторых из них удаление аккаунта невозможно.
|
||||
|
||||
For services that don't allow account deletion, the best thing to do is falsify all your information as previously mentioned and strengthen account security. To do so, enable [MFA](multi-factor-authentication.md) and any extra security features offered. As well, change the password to a randomly-generated one that is the maximum allowed size (a [password manager](../passwords.md) can be useful for this).
|
||||
Для сервисов, которые не позволяют удалить аккаунт, лучше всего подделать всю информацию, как уже говорилось ранее, и усилить защиту аккаунта. Для этого включите [МФА](multi-factor-authentication.md) и все предлагаемые дополнительные функции безопасности. Кроме того, измените пароль на сгенерированный случайным образом пароль максимально допустимого размера (для этого может быть полезен [менеджер паролей](../passwords.md)).
|
||||
|
||||
If you're satisfied that all information you care about is removed, you can safely forget about this account. If not, it might be a good idea to keep the credentials stored with your other passwords and occasionally re-login to reset the password.
|
||||
Если вы убедились, что вся важная для вас информация удалена, можете смело забыть об этой учетной записи. Если нет, то, возможно, имеет смысл хранить учетные данные вместе с другими паролями и время от времени заходить в систему, чтобы изменить пароль.
|
||||
|
||||
Even when you are able to delete an account, there is no guarantee that all your information will be removed. In fact, some companies are required by law to keep certain information, particularly when related to financial transactions. It's mostly out of your control what happens to your data when it comes to websites and cloud services.
|
||||
Даже если вы сможете удалить учетную запись, нет гарантии, что вся ваша информация будет удалена. Более того, некоторые компании по закону обязаны хранить определенную информацию, особенно если она связана с финансовыми операциями. Вы не можете контролировать, что происходит с вашими данными, когда речь идет о веб-сайтах и облачных сервисах.
|
||||
|
||||
## Избегайте новых аккаунтов
|
||||
|
||||
As the old saying goes, "an ounce of prevention is worth a pound of cure." Whenever you feel tempted to sign up for a new account, ask yourself, "Do I really need this? Can I accomplish what I need to without an account?" It can often be much harder to delete an account than to create one. And even after deleting or changing the info on your account, there might be a cached version from a third-party—like the [Internet Archive](https://archive.org/). Avoid the temptation when you're able to—your future self will thank you!
|
||||
Как гласит старая поговорка, "Болен — лечись, здоров — берегись." Всякий раз, когда вы хотите создать новый аккаунт, спросите себя: "Действительно ли мне это нужно? Могу ли я достичь того, что мне нужно, не имея аккаунта?" Зачастую удалить учетную запись гораздо сложнее, чем создать ее. И даже после удаления или изменения информации в вашем аккаунте может остаться кэшированная версия от стороннего разработчика - например, [Internet Archive](https://archive.org/). Избегайте создания аккаунтов, когда у вас есть возможность - ваше будущее будет вам благодарно!
|
||||
|
@ -40,20 +40,20 @@ schema:
|
||||
|
||||
## "ПО с открытым исходным кодом всегда безопасно" или "Проприетарное ПО более безопасно"
|
||||
|
||||
These myths stem from a number of prejudices, but whether the source code is available and how software is licensed does not inherently affect its security in any way. ==Open-source software has the *potential* to be more secure than proprietary software, but there is absolutely no guarantee this is the case.== When you evaluate software, you should look at the reputation and security of each tool on an individual basis.
|
||||
Эти мифы проистекают из ряда предрассудков, однако доступность исходного кода и способ лицензирования программного обеспечения по своей сути никак не влияют на его безопасность. == Программное обеспечение с открытым исходным кодом имеет *потенциал* быть более безопасным, чем проприетарное программное обеспечение, но нет абсолютно никаких гарантий, что это так.== Когда вы оцениваете программное обеспечение, вы должны смотреть на репутацию и безопасность каждого инструмента в отдельности.
|
||||
|
||||
Open-source software *can* be audited by third-parties, and is often more transparent about potential vulnerabilities than proprietary counterparts. It also allows you to review the code and disable any suspicious functionality you find yourself. However, *unless you do so*, there is no guarantee that code has ever been evaluated, especially with smaller software projects. The open development process has also sometimes been exploited to introduce new vulnerabilities into even large projects.[^1]
|
||||
Программное обеспечение с открытым исходным кодом *может* проверяться третьими сторонами, и зачастую оно более прозрачно в отношении потенциальных уязвимостей, чем проприетарные аналоги. Оно также позволяет просматривать код и отключать любые подозрительные функции, которые вы обнаружите. Однако, *если вы не сделаете этого*, нет никакой гарантии того, что код когда-либо проверялся, особенно в небольших проектах. Процесс открытой разработки также иногда использовался для внесения новых уязвимостей даже в крупные проекты.[^1]
|
||||
|
||||
On the flip side, proprietary software is less transparent, but that doesn't imply that it's not secure. Major proprietary software projects can be audited internally and by third-party agencies, and independent security researchers can still find vulnerabilities with techniques like reverse engineering.
|
||||
С другой стороны, проприетарное программное обеспечение менее прозрачно, но это не означает, что оно небезопасно. Крупные проекты по разработке проприетарного программного обеспечения могут подвергаться внутреннему аудиту и аудиту сторонних организаций, а независимые исследователи безопасности все еще могут находить уязвимости с помощью таких методов, как реверс-инжиниринг.
|
||||
|
||||
To avoid biased decisions, it's *vital* that you evaluate the privacy and security standards of the software you use.
|
||||
Чтобы избежать необъективных решений, *жизненно важно* оценить стандарты конфиденциальности и безопасности программного обеспечения, которое вы используете.
|
||||
|
||||
## "Смещение доверия может повысить уровень конфиденциальности"
|
||||
|
||||
We talk about "shifting trust" a lot when discussing solutions like VPNs (which shift the trust you place in your ISP to the VPN provider). While this protects your browsing data from your ISP *specifically*, the VPN provider you choose still has access to your browsing data: Your data isn't completely secured from all parties. This means that:
|
||||
Мы часто говорим о "смещении доверия" при обсуждении таких решений, как VPN (смещающие доверие с интернет-провайдера на VPN-провайдера). Хотя это защищает ваши данные *конкретно* от вашего интернет-провайдера, выбранный вами VPN-провайдер все равно имеет доступ к вашим данным: ваши данные не защищены от всех сторон. Это означает, что:
|
||||
|
||||
1. You must exercise caution when choosing a provider to shift trust to.
|
||||
2. You should still use other techniques, like E2EE, to protect your data completely. Merely distrusting one provider to trust another is not securing your data.
|
||||
1. Вы должны проявлять осторожность при выборе провайдера, которому вы будете доверять.
|
||||
2. Для полной защиты данных все же следует использовать другие методы, например E2EE. Простое недоверие к одному провайдеру для того, чтобы довериться другому, не обеспечивает безопасность ваших данных.
|
||||
|
||||
## "Решения, ориентированные на конфиденциальность, по своей сути являются надёжными"
|
||||
|
||||
@ -67,28 +67,28 @@ We talk about "shifting trust" a lot when discussing solutions like VPNs (which
|
||||
|
||||
Поиск "лучшего" решения для себя не обязательно означает, что вам нужно безошибочное решение с десятками условий - с такими решениями часто трудно работать в реальности. Как мы уже говорили ранее, безопасность часто достигается ценой удобства. Ниже мы приводим несколько советов:
|
||||
|
||||
1. ==Actions need to serve a particular purpose:== think about how to do what you want with the fewest actions.
|
||||
2. ==Remove human failure points:== We fail, get tired, and forget things. To maintain security, avoid relying on manual conditions and processes that you have to remember.
|
||||
3. ==Use the right level of protection for what you intend.== We often see recommendations of so-called law-enforcement or subpoena-proof solutions. These often require specialist knowledge and generally aren't what people want. There's no point in building an intricate threat model for anonymity if you can be easily de-anonymized by a simple oversight.
|
||||
1. == Действия должны служить определенной цели:== подумайте о том, как сделать то, что вы хотите, с помощью наименьшего количества действий.
|
||||
2. ==Избегание человеческого фактора:== Мы терпим неудачи, устаем и забываем. Чтобы поддерживать безопасность, не полагайтесь на ручные условия и действия, которые вы должны помнить.
|
||||
3. ==Используйте правильный уровень защиты для того, что вы задумали.== Мы часто встречаем рекомендации так называемых решений, защищенных от правоохранительных органов или судебных решений. Они часто требуют специальных знаний и, как правило, не являются тем, что нужно людям. Нет смысла строить сложную модель угроз для анонимности, если вас можно легко деанонимизировать из-за простой оплошности.
|
||||
|
||||
So, how might this look?
|
||||
Итак, как это может выглядеть?
|
||||
|
||||
One of the clearest threat models is one where people *know who you are* and one where they do not. There will always be situations where you must declare your legal name and there are others where you don't need to.
|
||||
Одна из самых четких моделей угроз - это модель, в которой люди *знают, кто вы*, и модель, в которой они этого не знают. Всегда будут ситуации, когда вы должны объявить свое юридическое имя, а есть такие, где это не нужно.
|
||||
|
||||
1. **Known identity** - A known identity is used for things where you must declare your name. There are many legal documents and contracts where a legal identity is required. This could range from opening a bank account, signing a property lease, obtaining a passport, customs declarations when importing items, or otherwise dealing with your government. These things will usually lead to credentials such as credit cards, credit rating checks, account numbers, and possibly physical addresses.
|
||||
1. **Известная личность** - известная личность используется в случаях, когда необходимо объявить свое имя. Существует множество юридических документов и контрактов, где требуется удостоверение личности. Это может быть открытие банковского счета, подписание договора аренды недвижимости, получение паспорта, оформление таможенных деклараций при импорте товаров или другие действия, связанные с вашим правительством. Обычно это связано с такими учетными данными, как кредитные карты, проверка кредитного рейтинга, номера счетов и, возможно, физические адреса.
|
||||
|
||||
We don't suggest using a VPN or Tor for any of these things, as your identity is already known through other means.
|
||||
Мы не рекомендуем использовать VPN или Tor для этих целей, поскольку ваша личность уже известна другими способами.
|
||||
|
||||
!!! tip
|
||||
!!! tip "Совет"
|
||||
|
||||
When shopping online, the use of a [parcel locker](https://en.wikipedia.org/wiki/Parcel_locker) can help keep your physical address private.
|
||||
При совершении покупок онлайн, использование [постамата] (https://ru.wikipedia.org/wiki/%D0%90%D0%B2%D1%82%D0%BE%D0%BC%D0%B0%D1%82%D0%B8%D0%B7%D0%B8%D1%80%D0%BE%D0%B2%D0%B0%D0%BD%D0%BD%D0%B0%D1%8F_%D0%BF%D0%BE%D1%87%D1%82%D0%BE%D0%B2%D0%B0%D1%8F_%D1%81%D1%82%D0%B0%D0%BD%D1%86%D0%B8%D1%8F) поможет сохранить ваш физический адрес в тайне.
|
||||
|
||||
2. **Unknown identity** - An unknown identity could be a stable pseudonym that you regularly use. It is not anonymous because it doesn't change. If you're part of an online community, you may wish to retain a persona that others know. This pseudonym isn't anonymous because—if monitored for long enough—details about the owner can reveal further information, such as the way they write, their general knowledge about topics of interest, etc.
|
||||
2. **Неизвестная личность** - неизвестная личность может быть устойчивым псевдонимом, который вы регулярно используете. Она не анонимна, потому что не меняется. Если вы являетесь частью онлайн-сообщества, вы можете захотеть сохранить личность, которую знают другие. Этот псевдоним не является анонимным, поскольку, если достаточно долго понаблюдать, можно заметить некоторые детали, которые раскроют дополнительную информацию, такую как манера письма, общие знания по интересующим темам и т.д.
|
||||
|
||||
You may wish to use a VPN for this, to mask your IP address. Financial transactions are more difficult to mask: You could consider using anonymous cryptocurrencies, such as [Monero](https://www.getmonero.org/). Employing altcoin shifting may also help to disguise where your currency originated. Typically, exchanges require KYC (know your customer) to be completed before they'll allow you to exchange fiat currency into any kind of cryptocurrency. Local meet-up options may also be a solution; however, those are often more expensive and sometimes also require KYC.
|
||||
Для этого вы можете использовать VPN, чтобы замаскировать свой IP-адрес. Финансовые операции сложнее замаскировать: вы можете рассмотреть возможность использования анонимных криптовалют, таких как [Monero](https://www.getmonero.org/). Использование альткоин-шифтинга также может помочь замаскировать место происхождения вашей валюты. Как правило, биржи требуют заполнения KYC (знай своего клиента), прежде чем они позволят вам обменять фиатную валюту на любую криптовалюту. Варианты местных встреч также могут быть решением проблемы; однако они часто более дорогие и иногда требуют KYC.
|
||||
|
||||
3. **Anonymous identity** - Even with experience, anonymous identities are difficult to maintain over long periods of time. They should be short-term and short-lived identities which are rotated regularly.
|
||||
3. **Анонимная личность** - даже при наличии опыта анонимные личности трудно поддерживать в течение длительного времени. Это должны быть краткосрочные и недолговечные личности, которые регулярно меняются.
|
||||
|
||||
Using Tor can help with this. It is also worth noting that greater anonymity is possible through asynchronous communication: Real-time communication is vulnerable to analysis of typing patterns (i.e. more than a paragraph of text, distributed on a forum, via email, etc.)
|
||||
Использование Tor может помочь в этом. Стоит также отметить, что большая анонимность возможна при асинхронном общении: общение в реальном времени уязвимо для анализа шаблонов набора текста (т.е. более чем абзац текста, распространяемый на форуме, по электронной почте и т.д.)
|
||||
|
||||
[^1]: One notable example of this is the [2021 incident in which University of Minnesota researchers introduced three vulnerabilities into the Linux kernel development project](https://cse.umn.edu/cs/linux-incident).
|
||||
[^1]: Одним из ярких примеров этого является инцидент [2021, когда исследователи из университета Миннесоты внедрили три уязвимости в проект разработки ядра Linux](https://cse.umn.edu/cs/linux-incident).
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Многофакторная аутентификация"
|
||||
icon: 'material/two-factor-authentication'
|
||||
description: MFA - это важнейший механизм безопасности для защиты ваших учетных записей в интернете, однако некоторые методы MFA сильнее, чем другие.
|
||||
description: МФА - это важнейший механизм безопасности для защиты ваших учетных записей в интернете, однако некоторые методы МФА сильнее, чем другие.
|
||||
---
|
||||
|
||||
**Многофакторная аутентификация** (**МФА**) это механизм безопасности, который требует от вас дополнительных шагов, помимо ввода логина (или электронной почты) и пароля. Самый распространенный метод - временный коды, которые вы можете получить по СМС или из приложения.
|
||||
@ -58,57 +58,57 @@ Yubico OTP - это протокол аутентификации, обычно
|
||||
|
||||
Существуют некоторые преимущества и недостатки использования Yubico OTP по сравнению с TOTP.
|
||||
|
||||
The Yubico validation server is a cloud based service, and you're placing trust in Yubico that they are storing data securely and not profiling you. The public ID associated with Yubico OTP is reused on every website and could be another avenue for third-parties to profile you. Like TOTP, Yubico OTP does not provide phishing resistance.
|
||||
Сервер проверки Yubico - это облачная служба, и вы доверяете компании Yubico в том, что она надежно хранит данные и не занимается их профилированием. Публичный идентификатор, связанный с Yubico OTP, используется повторно на каждом сайте и может стать еще одной возможностью для третьих лиц составить ваш профиль. Как и TOTP, Yubico OTP не обеспечивает защиту от фишинга.
|
||||
|
||||
If your threat model requires you to have different identities on different websites, **do not** use Yubico OTP with the same hardware security key across those websites as public ID is unique to each security key.
|
||||
Если ваша модель угроз требует наличия разных идентификаторов на разных сайтах, **не** используйте Yubico OTP с одним и тем же аппаратным ключом безопасности на этих сайтах, поскольку публичный идентификатор уникален для каждого ключа безопасности.
|
||||
|
||||
#### FIDO (Fast IDentity Online)
|
||||
|
||||
[FIDO](https://en.wikipedia.org/wiki/FIDO_Alliance) includes a number of standards, first there was U2F and then later [FIDO2](https://en.wikipedia.org/wiki/FIDO2_Project) which includes the web standard [WebAuthn](https://en.wikipedia.org/wiki/WebAuthn).
|
||||
[FIDO](https://en.wikipedia.org/wiki/FIDO_Alliance) включает в себя ряд стандартов, сначала был U2F, а затем [FIDO2](https://en.wikipedia.org/wiki/FIDO2_Project), который включает в себя веб-стандарт [WebAuthn](https://en.wikipedia.org/wiki/WebAuthn).
|
||||
|
||||
U2F and FIDO2 refer to the [Client to Authenticator Protocol](https://en.wikipedia.org/wiki/Client_to_Authenticator_Protocol), which is the protocol between the security key and the computer, such as a laptop or phone. It complements WebAuthn which is the component used to authenticate with the website (the "Relying Party") you're trying to log in on.
|
||||
U2F и FIDO2 относятся к [Client to Authenticator Protocol](https://en.wikipedia.org/wiki/Client_to_Authenticator_Protocol), который представляет собой протокол между ключом безопасности и компьютером, например ноутбуком или телефоном. Он дополняет WebAuthn, который является компонентом, используемым для аутентификации на сайте ("Relying Party"), на котором вы пытаетесь залогиниться.
|
||||
|
||||
WebAuthn is the most secure and private form of second factor authentication. While the authentication experience is similar to Yubico OTP, the key does not print out a one-time password and validate with a third-party server. Instead, it uses [public key cryptography](https://en.wikipedia.org/wiki/Public-key_cryptography) for authentication.
|
||||
WebAuthn - это наиболее безопасная и приватная форма двух-факторной аутентификации. Хотя процесс аутентификации похож на Yubico OTP, ключ не показывает одноразовый пароль и не проверяет его на стороннем сервере. Вместо этого он использует [криптографию с открытым ключом](https://en.wikipedia.org/wiki/Public-key_cryptography) для аутентификации.
|
||||
|
||||
<figure markdown>
|
||||

|
||||
</figure>
|
||||
|
||||
When you create an account, the public key is sent to the service, then when you log in, the service will require you to "sign" some data with your private key. The benefit of this is that no password data is ever stored by the service, so there is nothing for an adversary to steal.
|
||||
Когда вы создаете учетную запись, открытый ключ отправляется в службу, затем, когда вы входите в систему, служба потребует от вас "подписать" некоторые данные вашим закрытым ключом. Преимуществом этого является то, что служба никогда не хранит данные пароля, поэтому злоумышленнику нечего украсть.
|
||||
|
||||
This presentation discusses the history of password authentication, the pitfalls (such as password reuse), and discussion of FIDO2 and [WebAuthn](https://webauthn.guide) standards.
|
||||
В презентации рассматривается история парольной аутентификации, подводные камни (такие, как повторное использование пароля), а также обсуждаются стандарты FIDO2 и [WebAuthn](https://webauthn.guide).
|
||||
|
||||
<div class="yt-embed">
|
||||
<iframe width="560" height="315" src="https://invidious.privacyguides.net/embed/aMo4ZlWznao?local=true" title="How FIDO2 and WebAuthn Stop Account Takeovers" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
|
||||
<iframe width="560" height="315" src="https://invidious.privacyguides.net/embed/aMo4ZlWznao?local=true" title="Как FIDO2 и WebAuthn предотвращают захват аккаунтов" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
|
||||
</div>
|
||||
|
||||
FIDO2 and WebAuthn have superior security and privacy properties when compared to any MFA methods.
|
||||
FIDO2 и WebAuthn обладают превосходными свойствами безопасности и конфиденциальности по сравнению с любыми методами МФА.
|
||||
|
||||
Typically for web services it is used with WebAuthn which is a part of the [W3C recommendations](https://en.wikipedia.org/wiki/World_Wide_Web_Consortium#W3C_recommendation_(REC)). It uses public key authentication and is more secure than shared secrets used in Yubico OTP and TOTP methods, as it includes the origin name (usually, the domain name) during authentication. Attestation is provided to protect you from phishing attacks, as it helps you to determine that you are using the authentic service and not a fake copy.
|
||||
Обычно для веб-сервисов он используется вместе с WebAuthn, который является частью [рекомендаций W3C](https://en.wikipedia.org/wiki/World_Wide_Web_Consortium#W3C_recommendation_(REC)). Он использует аутентификацию с открытым ключом и является более безопасным, чем общие секреты, используемые в методах Yubico OTP и TOTP, поскольку включает имя происхождения (обычно доменное имя) при аутентификации. Аттестация предоставляется для защиты от фишинговых атак, так как помогает определить, что вы используете оригинальный сервис, а не поддельную копию.
|
||||
|
||||
Unlike Yubico OTP, WebAuthn does not use any public ID, so the key is **not** identifiable across different websites. It also does not use any third-party cloud server for authentication. All communication is completed between the key and the website you are logging into. FIDO also uses a counter which is incremented upon use in order to prevent session reuse and cloned keys.
|
||||
В отличие от Yubico OTP, WebAuthn не использует публичный идентификатор, поэтому ключ **не** идентифицировать на разных сайтах. Он также не использует сторонние облачные серверы для аутентификации. Все коммуникации осуществляются между ключом и веб-сайтом, на который вы заходите. FIDO также использует счетчик, который увеличивается при использовании, чтобы предотвратить повторное использование сеанса и клонирование ключей.
|
||||
|
||||
If a website or service supports WebAuthn for the authentication, it is highly recommended that you use it over any other form of MFA.
|
||||
Если сайт или сервис поддерживает WebAuthn для аутентификации, настоятельно рекомендуется использовать его вместо любой другой формы МФА.
|
||||
|
||||
## Общие рекомендации
|
||||
|
||||
We have these general recommendations:
|
||||
У нас есть следующие общие рекомендации:
|
||||
|
||||
### Какой метод мне выбрать?
|
||||
|
||||
При настройке метода МФА следует помнить, что он настолько безопасен, насколько безопасен самый слабый метод аутентификации, который вы используете. This means it is important that you only use the best MFA method available. For instance, if you are already using TOTP, you should disable email and SMS MFA. If you are already using FIDO2/WebAuthn, you should not be using Yubico OTP or TOTP on your account.
|
||||
При настройке метода МФА следует помнить, что она настолько безопасна, насколько безопасен её самый слабый метод, который вы используете. Это означает, что важно использовать только лучший из доступных методов МФА. Например, если вы уже используете TOTP, вам следует отключить МФА по электронной почте и СМС. Если вы уже используете FIDO2/WebAuthn, вы не должны использовать Yubico OTP или TOTP на своем аккаунте.
|
||||
|
||||
### Backups
|
||||
### Резервное копирование
|
||||
|
||||
You should always have backups for your MFA method. Hardware security keys can get lost, stolen or simply stop working over time. It is recommended that you have a pair of hardware security keys with the same access to your accounts instead of just one.
|
||||
|
||||
When using TOTP with an authenticator app, be sure to back up your recovery keys or the app itself, or copy the "shared secrets" to another instance of the app on a different phone or to an encrypted container (e.g. [VeraCrypt](../encryption.md#veracrypt)).
|
||||
|
||||
### Initial Set Up
|
||||
### Первоначальная настройка
|
||||
|
||||
When buying a security key, it is important that you change the default credentials, set up password protection for the key, and enable touch confirmation if your key supports it. Products such as the YubiKey have multiple interfaces with separate credentials for each one of them, so you should go over each interface and set up protection as well.
|
||||
|
||||
### Email and SMS
|
||||
### Электронная почта и СМС
|
||||
|
||||
If you have to use email for MFA, make sure that the email account itself is secured with a proper MFA method.
|
||||
|
||||
@ -140,9 +140,9 @@ The command will prevent an adversary from bypassing MFA when the computer boots
|
||||
|
||||
### Linux
|
||||
|
||||
!!! note
|
||||
!!! warning "Осторожно"
|
||||
|
||||
If the hostname of your system changes (such as due to DHCP), you would be unable to login. It is vital that you set up a proper hostname for your computer before following this guide.
|
||||
Если имя хоста вашей системы изменится (например, из-за DHCP), вы не сможете залогиниться. It is vital that you set up a proper hostname for your computer before following this guide.
|
||||
|
||||
The `pam_u2f` module on Linux can provide two-factor authentication for logging in on most popular Linux distributions. If you have a hardware security key that supports U2F, you can set up MFA authentication for your login. Yubico has a guide [Ubuntu Linux Login Guide - U2F](https://support.yubico.com/hc/en-us/articles/360016649099-Ubuntu-Linux-Login-Guide-U2F) which should work on any distribution. The package manager commands—such as `apt-get`—and package names may however differ. This guide does **not** apply to Qubes OS.
|
||||
|
||||
|
@ -106,6 +106,6 @@ There are many good options to choose from, both cloud-based and local. Choose o
|
||||
|
||||
Furthermore, we do not recommend storing single-use recovery codes in your password manager. Those should be stored separately such as in an encrypted container on an offline storage device.
|
||||
|
||||
### Backups
|
||||
### Резервное копирование
|
||||
|
||||
You should store an [encrypted](../encryption.md) backup of your passwords on multiple storage devices or a cloud storage provider. This can help you access your passwords if something happens to your primary device or the service you are using.
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Обмен Файлами"
|
||||
title: "Почтовые клиенты"
|
||||
icon: material/email-open
|
||||
description: These email clients are privacy-respecting and support OpenPGP email encryption.
|
||||
description: Эти почтовые клиенты соблюдают конфиденциальность и поддерживают шифрование электронной почты OpenPGP.
|
||||
cover: email-clients.png
|
||||
---
|
||||
|
||||
@ -15,52 +15,56 @@ cover: email-clients.png
|
||||
|
||||
[Real-time Communication](real-time-communication.md){ .md-button }
|
||||
|
||||
## Cross-Platform
|
||||
## Кросс-платформенные приложения
|
||||
|
||||
### Thunderbird
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Thunderbird** - бесплатный кроссплатформенный клиент электронной почты, новостных лент и чатов (XMPP, IRC, Twitter) с открытым исходным кодом, разработанный сообществом Thunderbird, а ранее - Mozilla Foundation.
|
||||
|
||||
[Перейти на thunderbird.net](https://www.thunderbird.net){ .md-button .md-button--primary } [Политика конфиденциальности](https://www.mozilla.org/privacy/thunderbird){ .md-button } downloads
|
||||
[:octicons-home-16: Домашняя страница](https://www.thunderbird.net){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://www.mozilla.org/privacy/thunderbird){ .card-link title="Политика конфиденциальности" }
|
||||
[:octicons-info-16:](https://support.mozilla.org/products/thunderbird){ .card-link title=Документация}
|
||||
[:octicons-code-16:](https://hg.mozilla.org/comm-central){ .card-link title="Исходный код" }
|
||||
|
||||
- [:fontawesome-brands-windows: Windows](https://www.thunderbird.net)
|
||||
- [:fontawesome-brands-apple: macOS](https://www.thunderbird.net)
|
||||
- [:fontawesome-brands-linux: Linux](https://www.thunderbird.net)
|
||||
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.Thunderbird)
|
||||
- [:fontawesome-brands-git: Исходный код](https://hg.mozilla.org/comm-central)
|
||||
??? downloads "Скачать"
|
||||
|
||||
- [:simple-windows11: Windows](https://www.thunderbird.net)
|
||||
- [:simple-apple: macOS](https://www.thunderbird.net)
|
||||
- [:simple-linux: Linux](https://www.thunderbird.net)
|
||||
- [:simple-flathub: Flathub](https://flathub.org/apps/details/org.mozilla.Thunderbird)
|
||||
|
||||
#### Рекомендованные настройки
|
||||
|
||||
We recommend changing some of these settings to make Thunderbird a little more private.
|
||||
Мы рекомендуем изменить некоторые из этих настроек, чтобы сделать Thunderbird более приватным.
|
||||
|
||||
Эти параметры можно найти на странице настроек *Приватность и защита* ( ≡ → Настройки → Приватность и защита).
|
||||
Эти параметры можно найти в разделе :material-menu: → **Настройки** → **Приватность и защита**.
|
||||
|
||||
##### Web Content
|
||||
##### Содержимое веб-сайтов
|
||||
|
||||
- [ ] Uncheck **Remember websites and links I've visited**
|
||||
- [ ] Uncheck **Accept cookies from sites**
|
||||
- [ ] Убрать галочку **Помнить посещённые мной веб-сайты и ссылки**
|
||||
- [ ] Убрать галочку **Принимать куки с сайтов**
|
||||
|
||||
##### Отключение телеметрии
|
||||
##### Сбор и использование данных Thunderbird
|
||||
|
||||
- [ ] Uncheck **Allow Thunderbird to send technical and interaction data to Mozilla**
|
||||
- [ ] Убрать галочку **Разрешить Thunderbird отправлять технические данные и данные взаимодействия в Mozilla**
|
||||
|
||||
#### Thunderbird-user.js (advanced)
|
||||
#### Thunderbird-user.js (продвинутый)
|
||||
|
||||
[`thunderbird-user.js`](https://github.com/HorlogeSkynet/thunderbird-user.js), is a set of configurations options that aims to disable as many of the web-browsing features within Thunderbird as possible in order to reduce surface area and maintain privacy. Some of the changes are backported from the [Arkenfox project](https://github.com/arkenfox/user.js).
|
||||
[`thunderbird-user.js`](https://github.com/HorlogeSkynet/thunderbird-user.js), представляет собой набор конфигурации, цель которых - отключить как можно больше функций веб-браузинга в Thunderbird, чтобы уменьшить поверхность атаки и сохранить конфиденциальность. Некоторые изменения перенесены из [проекта Arkenfox](https://github.com/arkenfox/user.js).
|
||||
|
||||
## Platform Specific
|
||||
## Конкретные платформы
|
||||
|
||||
### Apple Mail (macOS)
|
||||
### Почта Apple (macOS)
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Apple Mail** is included in macOS and can be extended to have OpenPGP support with [GPG Suite](encryption.md#gpg-suite), which adds the ability to send PGP-encrypted email.
|
||||
**Почта Apple** входит в состав macOS и может быть расширен поддержкой OpenPGP с помощью [GPG Suite](encryption.md#gpg-suite), что добавляет возможность отправлять зашифрованную PGP электронную почту.
|
||||
|
||||
[:octicons-home-16: Домашняя страница](https://support.apple.com/ru-ru/guide/mail/welcome/mac){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://www.apple.com/ru/legal/privacy/ru/){ .card-link title="Политика конфиденциальности" }
|
||||
@ -72,25 +76,25 @@ We recommend changing some of these settings to make Thunderbird a little more p
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Canary Mail** is a paid email client designed to make end-to-end encryption seamless with security features such as a biometric app lock.
|
||||
**Canary Mail** - это платный почтовый клиент, разработанный для обеспечения сквозного шифрования с такими функциями безопасности, как биометрическая блокировка приложений.
|
||||
|
||||
[:octicons-home-16: Homepage](https://canarymail.io){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://canarymail.io/privacy.html){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://canarymail.zendesk.com/){ .card-link title=Documentation}
|
||||
[:octicons-home-16: Домашняя страница](https://canarymail.io){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://canarymail.io/privacy.html){ .card-link title="Политика конфиденциальности" }
|
||||
[:octicons-info-16:](https://canarymail.zendesk.com/){ .card-link title=Документация}
|
||||
|
||||
??? downloads
|
||||
??? downloads "Скачать"
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.canarymail.android)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/app/id1236045954)
|
||||
- [:simple-windows11: Windows](https://canarymail.io/downloads.html)
|
||||
|
||||
!!! note
|
||||
!!! warning "Осторожно"
|
||||
|
||||
Canary Mail only recently released a Windows and Android client, though we don't believe they are as stable as their iOS and Mac counterparts.
|
||||
Canary Mail только недавно выпустила клиенты для Windows и Android. Мы считаем, что они не настолько стабильные, как клиенты для iOS и Mac.
|
||||
|
||||
Canary Mail is closed-source. We recommend it due to the few choices there are for email clients on iOS that support PGP E2EE.
|
||||
Canary Mail имеет закрытый исходный код. Мы рекомендуем его из-за небольшого выбора почтовых клиентов на iOS, поддерживающих PGP E2EE.
|
||||
|
||||
### FairEmail (Android)
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### E-postadress
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ Desktop platforms also often have a password manager which may help you recover
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### Email
|
||||
|
||||
|
@ -23,7 +23,7 @@ description: 一般人很容易累積大量的網路服務帳戶,這裏有一
|
||||
- Windows [憑證管理器r](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [密碼](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [密碼](https://support.apple.com/en-us/HT211146)
|
||||
- Linux , Gnome Keyring ,可以通過 [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) 或 [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)訪問
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### 電子郵件
|
||||
|
||||
|
@ -12,7 +12,7 @@ cover: financial-services.png
|
||||
|
||||
有許多服務提供“虛擬簽帳卡” ,在線商家接受此種付款方式則在大多數情況下不會透露您實際銀行或帳單信息。 請注意,這些金融服務 **並不是** 匿名,且受「了解您的客戶」( KYC )法律的約束,並可能需要客戶身份證明文件或其他識別信息。 這些服務主要保護您免受商家資料洩露、營銷機構粗糙的跟蹤或購買聯結以及線上資料盜竊;這些並 **不能** 在購買時完全匿名。
|
||||
|
||||
!!! 提示「檢查您目前的銀行」
|
||||
!!! tip "檢查您目前的銀行"
|
||||
|
||||
許多銀行和信用卡提供商提供本機虛擬卡功能。 如果您使用已提供的選項,則在大多數情況下使用時請依循以下建議。 你不信任把個人資料託付給各方人士。
|
||||
|
||||
@ -20,10 +20,10 @@ cover: financial-services.png
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Privacy.com logo] (assets/img/financial-services/privacy_com.svg#only-light) {align = right}
|
||||
! [Privacy.com標誌] (assets/img/financial-services/privacy_com-dark.svg#only-dark) {align = right}
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
* * Privacy.com * *的免費方案每月最多創建12 張虛擬卡,設定卡片的支付上限與立即關閉卡片。 付費計劃則每月最多創建 36 張卡,購買時可獲得1% 現金返還,並向銀行隱藏交易信息。
|
||||
**Privacy.com** 的免費方案每月最多創建12 張虛擬卡,設定卡片的支付上限與立即關閉卡片。 付費計劃則每月最多創建 36 張卡,購買時可獲得1% 現金返還,並向銀行隱藏交易信息。
|
||||
|
||||
[:octicons-home-16: Homepage](https://privacy.com){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://privacy.com/privacy-policy){ .card-link title="Privacy Policy" }
|
||||
@ -35,10 +35,10 @@ Privacy.com 預設情況下將您購買的商家資訊提供給您的銀行。
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [MySudo logo] (assets/img/financial-services/mysudo.svg#only-light) {align = right}
|
||||
! [MySudo標誌] (assets/img/financial-services/mysudo-dark.svg#only-dark) {align = right}
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
* * MySudo * *根據您購買的方案最多提供 9張虛擬卡。 付費方案還包括一些有助於私密購物的功能,例如虛擬電話號碼和電子郵件地址,但我們通常建議使用專業[電子郵件別名提供商] (email.md)進行廣泛的別名使用保護。
|
||||
**MySudo** 根據您購買的方案最多提供 9張虛擬卡。 付費方案還包括一些有助於私密購物的功能,例如虛擬電話號碼和電子郵件地址,但我們通常建議使用專業[電子郵件別名提供商] (email.md)進行廣泛的別名使用保護。
|
||||
|
||||
[:octicons-home-16: Homepage](https://mysudo.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://anonyome.com/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
@ -48,7 +48,7 @@ Privacy.com 預設情況下將您購買的商家資訊提供給您的銀行。
|
||||
|
||||
**請注意,我們與所推薦專案沒有任何牽扯。 ** 除了 [我們的標準準則](about/criteria.md)外,還有一套明確要求以提出客觀建議。 我們建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。
|
||||
|
||||
!!! 示例“此部分是新的”
|
||||
!!! example "此部分是新的"
|
||||
|
||||
我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
|
||||
@ -63,9 +63,9 @@ Privacy.com 預設情況下將您購買的商家資訊提供給您的銀行。
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [CakePay標誌] (assets/img/financial-services/cakepay.svg) {align = right}
|
||||
{align=right }
|
||||
|
||||
* * Cake Pay * * 可用 Monero 購買禮品卡和相關產品。 Cake Wallet 行動應用程式僅購限美國商家可用 ,而 Cake Pay 網頁應用則包括廣泛的全球商家可選。
|
||||
**Cake Pay** 可用 Monero 購買禮品卡和相關產品。 Cake Wallet 行動應用程式僅購限美國商家可用 ,而 Cake Pay 網頁應用則包括廣泛的全球商家可選。
|
||||
|
||||
[:octicons-home-16: Homepage](https://cakepay.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://ionia.docsend.com/view/jhjvdn7qq7k3ukwt){ .card-link title="Privacy Policy" }
|
||||
@ -75,9 +75,9 @@ Privacy.com 預設情況下將您購買的商家資訊提供給您的銀行。
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [CoinCards logo](assets/img/financial-services/coincards.svg){align = right}
|
||||
{ align=right }
|
||||
|
||||
* * CoinCards * * (美國和加拿大提供)允許您為各種商家購買禮品卡。
|
||||
**CoinCards** (美國和加拿大提供)允許您為各種商家購買禮品卡。
|
||||
|
||||
[:octicons-home-16: Homepage](https://coincards.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://coincards.com/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
@ -87,9 +87,9 @@ Privacy.com 預設情況下將您購買的商家資訊提供給您的銀行。
|
||||
|
||||
**請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 我們建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。
|
||||
|
||||
!!! 示例“此部分是新的”
|
||||
!!! example "此部分是新的"
|
||||
|
||||
我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
|
||||
- 接受付款 [使用推薦加密貨幣](cryptocurrency.md)。
|
||||
- 無需提供身份證件。
|
||||
|
@ -17,11 +17,11 @@ cover: frontends.png
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Nitter logo] (assets/img/frontends/nitter.svg) {align = right}
|
||||
{align=right }
|
||||
|
||||
* * Nitter * *是 [Twitter](https://twitter.com)的免費開源前端,也是可自我託管。
|
||||
**Nitter** 是 [Twitter](https://twitter.com)的免費開源前端,也是可自我託管。
|
||||
|
||||
有許多公共實例,其中一些實例支援 [Tor]( https://www.torproject.org )onion 服務。
|
||||
有許多公共實例,其中一些實例支援 [Tor](https://www.torproject.org)onion 服務。
|
||||
|
||||
[:octicons-repo-16: Repository](https://github.com/zedeus/nitter){ .md-button .md-button--primary }
|
||||
[:octicons-server-16:](https://github.com/zedeus/nitter/wiki/Instances){ .card-link title="Public Instances"}
|
||||
@ -29,9 +29,9 @@ cover: frontends.png
|
||||
[:octicons-code-16:](https://github.com/zedeus/nitter){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://github.com/zedeus/nitter#nitter){ .card-link title=Contribute }
|
||||
|
||||
!!! 提示
|
||||
!!! tip "訣竅"
|
||||
|
||||
如果想在不登錄的情況下瀏覽 Twitter 內容,或是在瀏覽器中禁用 JavaScript , Nitter非常有用,就像[Tor 瀏覽器] ( https://www.torproject.org/ )在最安全級別會關閉 JavaScript 。 它還可以[為 Twitter 建立 RSS 新聞源] (news-aggregators.md#twitter)。
|
||||
如果想在不登錄的情況下瀏覽 Twitter 內容,或是在瀏覽器中禁用 JavaScript , Nitter非常有用,就像 [Tor 瀏覽器](https://www.torproject.org)在最安全級別會關閉 JavaScript 。 它還可以 [為 Twitter 建立 RSS 新聞源](news-aggregators.md#twitter)。
|
||||
|
||||
## TikTok
|
||||
|
||||
@ -39,20 +39,20 @@ cover: frontends.png
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [ProxiTok logo] (assets/img/frontends/proxitok.svg) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * ProxiTok * *是 [TikTok](https://www.tiktok.com)網站的開源前端,也可自主託管。
|
||||
**ProxiTok** 是 [TikTok](https://www.tiktok.com)網站的開源前端,也可自主託管。
|
||||
|
||||
有許多公共實例,其中一些實例支援 [Tor]( https://www.torproject.org )onion 服務。
|
||||
有許多公共實例,其中一些實例支援 [Tor](https://www.torproject.org)onion 服務。
|
||||
|
||||
[:octicons-repo-16: Repository](https://github.com/pablouser1/ProxiTok){ .md-button .md-button--primary }
|
||||
[:octicons-server-16:](https://github.com/pablouser1/ProxiTok/wiki/Public-instances){ .card-link title="Public Instances"}
|
||||
[:octicons-info-16:](https://github.com/pablouser1/ProxiTok/wiki){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/pablouser1/ProxiTok){ .card-link title="Source Code" }
|
||||
|
||||
!!! 提示
|
||||
!!! tip "訣竅"
|
||||
|
||||
如果想在瀏覽器中禁用 JavaScript ,例如[Tor瀏覽器] (https://www.torproject.org/)最安全級別, ProxiTok 非常有用。
|
||||
如果想在瀏覽器中禁用 JavaScript ,例如 [Tor瀏覽器](https://www.torproject.org/) 最安全級別, ProxiTok 非常有用。
|
||||
|
||||
## YouTube
|
||||
|
||||
@ -60,9 +60,9 @@ cover: frontends.png
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [FreeTube logo] (assets/img/frontends/freetube.svg) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * FreeTube * *是 [YouTube](https://youtube.com)的免費開源桌面應用程式。 使用 FreeTube 時,訂閱清單和播放列表會在本地儲存在 本地裝置上。
|
||||
**FreeTube** 是 [YouTube](https://youtube.com)的免費開源桌面應用程式。 使用 FreeTube 時,訂閱清單和播放列表會在本地儲存在 本地裝置上。
|
||||
|
||||
預設情況下, FreeTube 會封鎖所有 YouTube 廣告。 此外, FreeTube 可選擇與 [SponsorBlock](https://sponsor.ajay.app) 整合,可以跳過贊助的影片段。
|
||||
|
||||
@ -72,24 +72,24 @@ cover: frontends.png
|
||||
[:octicons-code-16:](https://github.com/FreeTubeApp/FreeTube){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://liberapay.com/FreeTube){ .card-link title=Contribute }
|
||||
|
||||
??? 下載
|
||||
??? downloads "下載"
|
||||
|
||||
- [:simple-windows11: Windows](https://freetubeapp.io/#download)
|
||||
- [:simple-apple: macOS](https://freetubeapp.io/#download)
|
||||
- [:simple-linux: Linux](https://freetubeapp.io/#download)
|
||||
- [:simple-flathub: Flathub](https://flathub.org/apps/details/io.freetubeapp.FreeTube)
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
|
||||
使用 FreeTube 時,IP 位址可能會被 YouTube、[Invidious](https://instances.invidious.io)或 [SponsorBlock](https://sponsor.ajay.app/)所知,具體取決於您的設定。 如果您的[威脅模型] (basics/threat-modeling.md)需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
使用 FreeTube 時,IP 位址可能會被 YouTube、[Invidious](https://instances.invidious.io)或 [SponsorBlock](https://sponsor.ajay.app/) 所知,具體取決於您的設定。 如果您的 [威脅模型](basics/threat-modeling.md) 需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md) 或 [Tor](https://www.torproject.org)。
|
||||
|
||||
### Yattee
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Yattee logo] (assets/img/frontends/yattee.svg) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * Yattee * *是一款免費的開源隱私導向影片播放器,適用於iOS、tvOS 和 macOS 觀看 [YouTube](https://youtube.com)。 使用 Yattee 時,訂閱清單和播放列表會儲存在 本地裝置上。
|
||||
**Yattee** 是一款免費的開源隱私導向影片播放器,適用於iOS、tvOS 和 macOS 觀看 [YouTube](https://youtube.com)。 使用 Yattee 時,訂閱清單和播放列表會儲存在 本地裝置上。
|
||||
|
||||
由於 App Store 限制,您需要採取一些[額外步驟] (https://gonzoknows.com/posts/Yattee/)才能使用 Yattee 觀看YouTube。
|
||||
|
||||
@ -99,14 +99,14 @@ cover: frontends.png
|
||||
[:octicons-code-16:](https://github.com/yattee/yattee){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://github.com/yattee/yattee/wiki/Donations){ .card-link title=Contribute }
|
||||
|
||||
??? 下載
|
||||
??? downloads "下載"
|
||||
|
||||
- [:simple-apple: App Store](https://apps.apple.com/us/app/yattee/id1595136629)
|
||||
- [:simple-github: GitHub](https://github.com/yattee/yattee/releases)
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
|
||||
使用 Yattee 時,IP位址可能仍會被 YouTube、 [Invidious](https://instances.invidious.io)、 [Piped](https://github.com/TeamPiped/Piped/wiki/Instances)或 [SponsorBlock](https://sponsor.ajay.app/)所知曉,具體取決於您的設定。 如果您的[威脅模型] (basics/threat-modeling.md)需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
使用 Yattee 時,IP位址可能仍會被 YouTube、 [Invidious](https://instances.invidious.io)、 [Piped](https://github.com/TeamPiped/Piped/wiki/Instances)或 [SponsorBlock](https://sponsor.ajay.app/)所知曉,具體取決於您的設定。 如果您的 [威脅模型](basics/threat-modeling.md)需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
|
||||
預設情況下, Yattee 會封鎖所有 YouTube 廣告。 此外, Yattee 可選擇與 [SponsorBlock](https://sponsor.ajay.app) 整合,可以跳過贊助的影片段。
|
||||
|
||||
@ -114,10 +114,10 @@ cover: frontends.png
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [LibreTube logo] (assets/img/frontends/libretube.svg#only-light) {align = right}
|
||||
! [LibreTube logo] (assets/img/frontends/libretube-dark.svg#only-dark) {align = right}
|
||||
{ align=right }
|
||||
{ align = right }
|
||||
|
||||
* * LibreTube * *是一款免費的 [YouTube](https://youtube.com)開源Android應用程序,使用 [Piped](# piped) API。
|
||||
**LibreTube** 是一款免費的 [YouTube](https://youtube.com)開源Android應用程序,使用 [Piped](# piped) API。
|
||||
|
||||
LibreTube 可將訂閱列表和播放列表存儲於 Android 設備,或者存儲到您選擇的 Piped 實例帳戶,以便利用其他設備無縫訪問。
|
||||
|
||||
@ -126,13 +126,13 @@ cover: frontends.png
|
||||
[:octicons-info-16:](https://github.com/libre-tube/LibreTube#readme){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/libre-tube/LibreTube){ .card-link title="Source Code" }
|
||||
|
||||
??? 下載
|
||||
??? downloads "下載"
|
||||
|
||||
- [:simple-github: GitHub](https://github.com/libre-tube/LibreTube/releases)
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
|
||||
使用 LibreTube 時,IP 位址會為所用的 [Piped](https://github.com/TeamPiped/Piped/wiki/Instances)實例和 [SponsorBlock](https://sponsor.ajay.app/)看見,具體取決於您的設定。 如果您的[威脅模型] (basics/threat-modeling.md)需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
使用 LibreTube 時,IP 位址會為所用的 [Piped](https://github.com/TeamPiped/Piped/wiki/Instances)實例和 [SponsorBlock](https://sponsor.ajay.app/)看見,具體取決於您的設定。 如果您的 [威脅模型](basics/threat-modeling.md) 需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
|
||||
預設情況下, LibreTube 會封鎖所有 YouTube 廣告。 此外, LibreTube 利用[SponsorBlock](https://sponsor.ajay.app) 來跳過贊助的影片段。 可以自行配置 SponsorBlock 要跳過的影片段類型,或完全禁用它。 播放器上有一個按鈕,如果需要,可以為特定影片禁用它。
|
||||
|
||||
@ -140,9 +140,9 @@ cover: frontends.png
|
||||
|
||||
!!! recommendation annotate
|
||||
|
||||
! [Newpipe logo] (assets/img/frontends/newpipe.svg) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * NewPipe * *是 [YouTube](https://youtube.com)、 [SoundCloud](https://soundcloud.com)、 [media.ccc.de](https://media.ccc.de)、 [Bandcamp](https://bandcamp.com)和 [PeerTube](https://joinpeertube.org/) (1)的免費開源 Android應用程式。
|
||||
**NewPipe** 是 [YouTube](https://youtube.com)、 [SoundCloud](https://soundcloud.com)、 [media.ccc.de](https://media.ccc.de)、 [Bandcamp](https://bandcamp.com)和 [PeerTube](https://joinpeertube.org/) (1)的免費開源 Android應用程式。
|
||||
|
||||
訂閱清單和播放列表會儲存在本地的 Android裝置。
|
||||
|
||||
@ -152,26 +152,26 @@ cover: frontends.png
|
||||
[:octicons-code-16:](https://github.com/TeamNewPipe/NewPipe){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://newpipe.net/donate/){ .card-link title=Contribute }
|
||||
|
||||
??? 下戴
|
||||
??? downloads "下戴"
|
||||
|
||||
- [:simple-github: GitHub](https://github.com/TeamNewPipe/NewPipe/releases)
|
||||
|
||||
1. 預設實例為 [FramaTube](https://framatube.org/),但可在 **Settings** → **Content** → **PeerTube instance ** 添加更多實例。
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
|
||||
使用NewPipe時,IP 位址會被所使用的影片供應商看見。 如果您的[威脅模型] (basics/threat-modeling.md)需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
使用NewPipe時,IP 位址會被所使用的影片供應商看見。 如果您的 [威脅模型](basics/threat-modeling.md) 需要隱藏您的IP 位址,請考慮使用 [VPN](vpn.md)或 [Tor](https://www.torproject.org)。
|
||||
|
||||
### Invidious
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Invidious logo] (assets/img/frontends/invidious.svg#only-light) {align = right}
|
||||
! [INVIDIOUS LOGO] (assets/img/frontends/invidious-dark.svg#only-dark) {align = right}
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
* * Invidious * *是 [YouTube](https://youtube.com)的免費開源前端,也可自行託管。
|
||||
**Invidious** 是 [YouTube](https://youtube.com)的免費開源前端,也可自行託管。
|
||||
|
||||
有許多公共實例,其中一些實例支援 [Tor]( https://www.torproject.org )onion 服務。
|
||||
有許多公共實例,其中一些實例支援 [Tor](https://www.torproject.org)onion 服務。
|
||||
|
||||
[:octicons-home-16: Homepage](https://invidious.io){ .md-button .md-button--primary }
|
||||
[:octicons-server-16:](https://instances.invidious.io){ .card-link title="Public Instances"}
|
||||
@ -183,17 +183,17 @@ cover: frontends.png
|
||||
|
||||
預設情況下, Invidious不會代理影片串流。 通過 Invidious 觀看的影片會直接連接到 Google 伺服器(例如`googlevideo.com` ),但是有些實例支持影片代理-只需在實例設置中啟用*Proxy videos*或在 URL 中添加`&local = true`。
|
||||
|
||||
!!! 提示
|
||||
!!! tip "訣竅"
|
||||
|
||||
如果您想在瀏覽器中停用JavaScript ,例如[Tor瀏覽器] (https://www.torproject.org/)最安全級別,Invidious 非常有用。 它本身不提供隱私,故不建議登入任何帳戶。
|
||||
如果您想在瀏覽器中停用JavaScript ,例如 [Tor瀏覽器](https://www.torproject.org/)最安全級別,Invidious 非常有用。 它本身不提供隱私,故不建議登入任何帳戶。
|
||||
|
||||
### Piped
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Piped logo] (assets/img/frontends/piped.svg) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * Piped * *是 [YouTube](https://youtube.com)的免費開源前端,也是可自主託管。
|
||||
**Piped** 是 [YouTube](https://youtube.com)的免費開源前端,也是可自主託管。
|
||||
|
||||
Piped 需要JavaScript 才能運行,它有許多公共實例。
|
||||
|
||||
@ -203,7 +203,7 @@ cover: frontends.png
|
||||
[:octicons-code-16:](https://github.com/TeamPiped/Piped){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://github.com/TeamPiped/Piped#donations){ .card-link title=Contribute }
|
||||
|
||||
!!! 提示
|
||||
!!! tip "訣竅"
|
||||
|
||||
如果您想使用 [SponsorBlock](https://sponsor.ajay.app)但不安裝瀏覽器擴展或在不登入帳戶訪問有年齡限制的內容, Piped 非常有用。 它本身不提供隱私,故不建議登入任何帳戶。
|
||||
|
||||
@ -211,9 +211,9 @@ cover: frontends.png
|
||||
|
||||
**請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。
|
||||
|
||||
!!! 示例“此部分是新的”
|
||||
!!! example "此部分是新的"
|
||||
|
||||
我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
|
||||
推薦的前端…
|
||||
|
||||
|
@ -13,9 +13,9 @@ cover: multi-factor-authentication.png
|
||||
|
||||

|
||||
|
||||
* * YubiKeys * *是最常用的安全金鑰之一。 有些 YubiKey 型號具廣泛的功能,例如: [Universal 2nd Factor (U2F)] (https://en.wikipedia.org/wiki/Universal_2nd_Factor)、[FIDO2 and WebAuthn] (basics/multifactor-authentication.md#fido-fast-identity-online)、[Yubico OTP] (basics/multifactor-authentication.md#yubico-otp)、[Personal Identity Verification (PIV)] (https://developers.yubico.com/PIV)、 [OpenPGP](https://developers.yubico.com/PGP/)、[TOTP and HOTP] (https://developers.yubico.com/OATH)驗證。
|
||||
**YubiKeys** 是最常用的安全金鑰之一。 有些 YubiKey 型號具廣泛的功能,例如: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor)、[FIDO2 and WebAuthn](basics/multifactor-authentication.md#fido-fast-identity-online)、[Yubico OTP](basics/multifactor-authentication.md#yubico-otp)、[Personal Identity Verification (PIV)](https://developers.yubico.com/PIV)、 [OpenPGP](https://developers.yubico.com/PGP/)、[TOTP and HOTP](https://developers.yubico.com/OATH)驗證。
|
||||
|
||||
YubiKey 好處之一是,一支密鑰( 例如 YubiKey 5 )可以滿足對安全密鑰硬體的全部期待。 我們建議您在購買前先[作個小測驗](https://www.yubico.com/quiz/) ,以確保您做出正確的選擇。
|
||||
YubiKey 好處之一是,一支密鑰( 例如 YubiKey 5 )可以滿足對安全密鑰硬體的全部期待。 我們建議您在購買前先 [作個小測驗](https://www.yubico.com/quiz/) ,以確保您做出正確的選擇。
|
||||
|
||||
[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" }
|
||||
@ -27,16 +27,16 @@ YubiKeys可以利用 [YubiKey Manager](https://www.yubico.com/support/download/y
|
||||
|
||||
支持 HOTP 和 TOTP 的機型, OTP 介面中有2個插槽可用於HOTP 和32個插槽來存儲 TOTP 機密。 這些機密經加密後存儲在密鑰上,永遠不會將它們暴露在插入的設備上。 一旦向 Yubico Authenticator 提供種子(共享祕密) ,它將只會給出六位數的代碼,但永遠不會提供種子。 此安全模型有助於限制攻擊者,即便運行 Yubico Authenticator的設備受到破壞,讓受到物理攻擊時 Yubikey 仍具抵抗力。
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
YubiKey 軔體沒有開源,不可更新。 如果您想要使用較新韌體版本的功能,或者使用中的韌體版本存在漏洞,則需要購買新的金鑰。
|
||||
|
||||
### Nitrokey
|
||||
|
||||
!!! recommendation
|
||||
|
||||
 {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * Nitrokey * * 能夠[FIDO2 和 WebAuthn] (basics/multifactor-authentication.md#fido-fast-identity-online)的安全金鑰,稱為* * Nitrokey FIDO2 * *。 若要獲得 PGP 支援,您需要購買他們其他鑰匙,例如* * Nitrokey Start * *、* * Nitrokey Pro 2 * *或* * Nitrokey Storage 2 * *。
|
||||
**Nitrokey** 能夠 [FIDO2 和 WebAuthn](basics/multifactor-authentication.md#fido-fast-identity-online)的安全金鑰,稱為 **Nitrokey FIDO2**。 若要獲得 PGP 支援,您需要購買他們其他鑰匙,例如 **Nitrokey Start**、**Nitrokey Pro 2** 或 **Nitrokey Storage 2**。
|
||||
|
||||
[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" }
|
||||
@ -48,11 +48,11 @@ YubiKeys可以利用 [YubiKey Manager](https://www.yubico.com/support/download/y
|
||||
|
||||
支持 HOTP 和 TOTP 的型號,有3個 HOTP 插槽,15 個 TOTP 插槽。 有些 Nitrokeys 可以充當密碼管理器。 可以存儲 16 組憑證,並使用與 OpenPGP 接口相同的密碼對憑證加密。
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
|
||||
雖然 Nitrokeys 不會將 HOTP/TOTP 機密釋放給所插入的設備,但HOTP 和 TOTP存儲* *未經加密* * ,容易受到物理攻擊。 如果需要存儲 HOTP 或 TOTP 這類祕密,強烈建議使用Yubikey 代替。
|
||||
|
||||
!!! 警告
|
||||
!!! warning "警告"
|
||||
|
||||
重置 Nitrokey 的 OpenPGP 介面會使密碼資料庫變為 [無法存取](https://docs.nitrokey.com/pro/linux/factory-reset)。
|
||||
|
||||
@ -64,9 +64,9 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記
|
||||
|
||||
**請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。
|
||||
|
||||
!!! 示例“此部分是新的”
|
||||
!!! example "此部分是新的"
|
||||
|
||||
我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
|
||||
#### 最低合格要求
|
||||
|
||||
@ -94,9 +94,9 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Aegis logo] (assets/img/multifactor-authentication/aegis.png) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * Aegis Authenticator * *是一款免費、安全且開源的應用程式,可為您的線上服務管理兩步驗證令牌。
|
||||
**Aegis Authenticator** 是一款免費、安全且開源的應用程式,可為您的線上服務管理兩步驗證令牌。
|
||||
|
||||
[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" }
|
||||
@ -104,7 +104,7 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記
|
||||
[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute }
|
||||
|
||||
??? 下載
|
||||
??? downloads "下載"
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis)
|
||||
- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases)
|
||||
@ -113,16 +113,16 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記
|
||||
|
||||
!!! recommendation
|
||||
|
||||
! [Raivo OTP logo] (assets/img/multifactor-authentication/raivo-otp.png) {align = right}
|
||||
{ align=right }
|
||||
|
||||
* * Raivo OTP * *是原生、輕量和安全的時間基礎(TOTP) & 計數器(HOTP)密碼用戶端應用,適用於iOS。 Raivo OTP 提供可選的 iCloud 備份 & 同步。 Raivo OTP也以狀態列應用程式的形式提供給macOS ,但Mac應用程式並不獨立於iOS應用程式運作。
|
||||
**Raivo OTP** 是原生、輕量和安全的時間基礎(TOTP) & 計數器(HOTP)密碼用戶端應用,適用於iOS。 Raivo OTP 提供可選的 iCloud 備份 & 同步。 Raivo OTP也以狀態列應用程式的形式提供給macOS ,但Mac應用程式並不獨立於iOS應用程式運作。
|
||||
|
||||
[:octicons-home-16: Homepage](https://raivo-otp.com){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://raivo-otp.com/privacy-policy){ .card-link title="Privacy Policy" }
|
||||
[:octicons-code-16:](https://github.com/raivo-otp/ios-application){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://raivo-otp.com/donate){ .card-link title=Contribute }
|
||||
|
||||
??? 下載
|
||||
??? downloads "下載"
|
||||
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/us/app/raivo-otp/id1459042137)
|
||||
|
||||
@ -130,9 +130,9 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記
|
||||
|
||||
**請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。
|
||||
|
||||
!!! 示例“此部分是新的”
|
||||
!!! example "此部分是新的"
|
||||
|
||||
我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
|
||||
- 源代碼必須公開。
|
||||
- 無需網際網路連線。
|
||||
|
@ -23,7 +23,7 @@ description: It's easy to accumulate a large number of internet accounts, here a
|
||||
- Windows [Credential Manager](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
|
||||
- macOS [Passwords](https://support.apple.com/en-us/HT211145)
|
||||
- iOS [Passwords](https://support.apple.com/en-us/HT211146)
|
||||
- Linux,Gnome Keyring,可以通过 [Seahorse](https://help.gnome.org/users/seahorse/stable/passwords-view.html.en) 或 [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)访问。
|
||||
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
|
||||
|
||||
### DNS
|
||||
|
||||
|
Reference in New Issue
Block a user