New Crowdin Translations (#2088)

Signed-off-by: Daniel Gray <dngray@privacyguides.org>
This commit is contained in:
Crowdin Bot 2023-03-14 06:24:06 +00:00 committed by Daniel Gray
parent 3e7d6c6ac2
commit 29658d1d98
No known key found for this signature in database
GPG Key ID: 41911F722B0F9AE3
217 changed files with 9393 additions and 1135 deletions

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -1,60 +1,60 @@
---
title: "Common Misconceptions"
title: "Συνήθεις παρανοήσεις"
icon: 'material/robot-confused'
description: Privacy isn't a straightforward topic, and it's easy to get caught up in marketing claims and other disinformation.
description: Η ιδιωτικότητα δεν αποτελεί ένα ξεκάθαρο ζήτημα και είναι εύκολο να παρασυρθεί κανείς από διαφημιστικούς ισχυρισμούς και άλλες παραπλανητικές πληροφορίες.
---
## "Open-source software is always secure" or "Proprietary software is more secure"
## «Το λογισμικό ανοιχτού κώδικα είναι πάντοτε ασφαλές» ή « Το ιδιόκτητο λογισμικό είναι πιο ασφαλές»
These myths stem from a number of prejudices, but whether the source code is available and how software is licensed does not inherently affect its security in any way. ==Open-source software has the *potential* to be more secure than proprietary software, but there is absolutely no guarantee this is the case.== When you evaluate software, you should look at the reputation and security of each tool on an individual basis.
Αυτοί οι μύθοι πηγάζουν από μια σειρά προκαταλήψεων, ωστόσο το αν ο πηγαίος κώδικας είναι διαθέσιμος και πως αδειοδοτείται το λογισμικό δεν επηρεάζουν εγγενώς την ασφάλειά του με οποιονδήποτε τρόπο. ==Το λογισμικό ανοικτού κώδικα έχει τη δυνατότητα ** να είναι πιο ασφαλές από το ιδιόκτητο λογισμικό, αλλά δεν υπάρχει καμία απολύτως εγγύηση ότι αυτό υφίσταται στην πράξη.== Όταν αξιολογείς λογισμικό, θα πρέπει να εξετάζεις τη φήμη και την ασφάλεια κάθε εργαλείου σε ατομική βάση.
Open-source software *can* be audited by third-parties, and is often more transparent about potential vulnerabilities than proprietary counterparts. It also allows you to review the code and disable any suspicious functionality you find yourself. However, *unless you do so*, there is no guarantee that code has ever been evaluated, especially with smaller software projects. The open development process has also sometimes been exploited to introduce new vulnerabilities into even large projects.[^1]
Το λογισμικό ανοικτού κώδικα *μπορεί να ελεγχθεί από τρίτα μέρη* και είναι συχνά πιο διαφανές όσον αφορά ενδεχόμενες αδυναμίες από ότι τα αντίστοιχα ιδιόκτητα λογισμικά. Επιπροσθέτως σου επιτρέπει να ελέγξεις τον κώδικα και να απενεργοποιήσεις οποιαδήποτε ύποπτη λειτουργία ανακαλύψεις. Ωστόσο, *εκτός και αν προβείς στον παραπάνω έλεγχο*, δεν υπάρχει καμία εγγύηση, ότι ο κώδικας έχει ποτέ αξιολογηθεί, ιδίως στην περίπτωση μικρότερων έργων λογισμικού. Επίσης, η διαδικασία ανάπτυξης λογισμικού ανοιχτού κώδικα έχει σε ορισμένες περιπτώσεις αποτελέσει αντικείμενο εκμετάλλευσης, προκειμένου να εισαχθούν νέα τρωτά σημεία, ακόμα και σε μεγάλα έργα.[^1]
On the flip side, proprietary software is less transparent, but that doesn't imply that it's not secure. Major proprietary software projects can be audited internally and by third-party agencies, and independent security researchers can still find vulnerabilities with techniques like reverse engineering.
Από την άλλη πλευρά, το ιδιόκτητο λογισμικό είναι λιγότερο διαφανές, αλλά αυτό δε σημαίνει ότι δεν είναι ασφαλές. Σημαντικά έργα ιδιόκτητου λογισμικού μπορούν να ελεγχθούν εσωτερικά, καθώς και από οργανισμούς τρίτων μερών και ανεξάρτητοι ερευνητές ασφάλειας είναι ακόμη σε θέση να βρουν ευπάθειες με τεχνικές όπως η αντίστροφη μηχανική.
To avoid biased decisions, it's *vital* that you evaluate the privacy and security standards of the software you use.
Για να αποφευχθούν μεροληπτικές αποφάσεις, είναι *ζήτημα ζωτικής σημασίας* να αξιολογείτε τα πρότυπα απορρήτου και ασφάλειας του λογισμικού που χρησιμοποιείτε.
## "Shifting trust can increase privacy"
## «Η μετατόπιση της εμπιστοσύνης μπορεί να αυξήσει την ιδιωτικότητα»
We talk about "shifting trust" a lot when discussing solutions like VPNs (which shift the trust you place in your ISP to the VPN provider). While this protects your browsing data from your ISP *specifically*, the VPN provider you choose still has access to your browsing data: Your data isn't completely secured from all parties. This means that:
Μιλάμε συχνά για «μετατόπιση της εμπιστοσύνης», όταν συζητάμε για λύσεις όπως τα Εικονικά Ιδιωτικά Δίκτυα(VPN) (τα οποία μετατοπίζουν την εμπιστοσύνη, που εναποθέτεις στον Πάροχο Υπηρεσιών Διαδικτύου(ISP) σου, προς τον πάροχο του VPN). Ενώ αυτό προστατεύει συγκεκριμένα τα δεδομένα περιήγησης σας από τον ISP σας **, ο πάροχος VPN, που επιλέγετε, εξακολουθεί να έχει πρόσβαση στα δεδομένα περιήγησης σας: Τα δεδομένα σας δεν είναι πλήρως προστατευμένα από όλα τα μέρη. Αυτό σημαίνει οτι:
1. You must exercise caution when choosing a provider to shift trust to.
2. You should still use other techniques, like E2EE, to protect your data completely. Merely distrusting one provider to trust another is not securing your data.
1. Πρέπει να είστε προσεκτικοί, όταν επιλέγετε έναν πάροχο στον οποίο θα μεταφέρετε την εμπιστοσύνη σας.
2. Θα πρέπει να συνεχίσετε να χρησιμοποιείτε άλλες τεχνικές, όπως το E2EE, για να προστατεύσετε πλήρως τα δεδομένα σας. Απλώς το να μην εμπιστεύεστε έναν πάροχο και λόγω αυτής της δυσπιστίας να εμπιστεύεστε έναν άλλο δεν εξασφαλίζει την ασφάλεια των δεδομένων σας.
## "Privacy-focused solutions are inherently trustworthy"
## «Οι λύσεις που εστιάζουν στην προστασία της ιδιωτικότητας είναι εγγενώς αξιόπιστες»
Focusing solely on the privacy policies and marketing of a tool or provider can blind you to its weaknesses. When you're looking for a more private solution, you should determine what the underlying problem is and find technical solutions to that problem. For example, you may want to avoid Google Drive, which gives Google access to all of your data. The underlying problem in this case is lack of E2EE, so you should make sure that the provider you switch to actually implements E2EE, or use a tool (like [Cryptomator](../encryption.md#cryptomator-cloud)) which provides E2EE on any cloud provider. Switching to a "privacy-focused" provider (that doesn't implement E2EE) doesn't solve your problem: it just shifts trust from Google to that provider.
Εστιάζοντας αποκλειστικά στις πολιτικές απορρήτου και το μάρκετινγκ ενός εργαλείου ή ενός παρόχου μπορεί να σας τυφλώσει στις αδυναμίες του. Όταν αναζητάτε μια πιο ιδιωτική λύση, θα πρέπει να προσδιορίσετε, ποιο είναι το κυριότερο πρόβλημα και να βρείτε τεχνικές λύσεις για το πρόβλημα αυτό. Για παράδειγμα, κρίνεται εύλογο να αποφύγετε το Google Drive, το οποίο παρέχει στην Google πρόσβαση σε όλα τα δεδομένα σας. Το βασικό πρόβλημα σε αυτή την περίπτωση είναι η έλλειψη E2EE, οπότε θα πρέπει να βεβαιωθείτε, ότι ο πάροχος, που έχετε επιλέξει ως εναλλακτική, υλοποιεί πράγματι E2EE ή να χρησιμοποιήσετε ένα εργαλείο (όπως το [Cryptomator](../encryption.md#cryptomator-cloud)) που παρέχει E2EE σε οποιονδήποτε πάροχο cloud. Η μετάβαση σε έναν πάροχο, που «εστιάζει στην προστασία της ιδιωτικότητας» (ο οποίος δεν εφαρμόζει το E2EE) δε λύνει το πρόβλημά: απλώς μετατοπίζει την εμπιστοσύνη από την Google σε αυτόν τον πάροχο.
The privacy policies and business practices of providers you choose are very important, but should be considered secondary to technical guarantees of your privacy: You shouldn't shift trust to another provider when trusting a provider isn't a requirement at all.
Οι πολιτικές απορρήτου και οι επιχειρηματικές πρακτικές των παρόχων που επιλέγετε είναι πολύ σημαντικές, αλλά θα πρέπει να θεωρούνται δευτερεύουσες σε σχέση με τις τεχνικές εγγυήσεις του απορρήτου σας: Δεν θα πρέπει να μετατοπίζετε την εμπιστοσύνη σας σε άλλον πάροχο, όταν η εμπιστοσύνη σε έναν πάροχο δεν αποτελεί σε καμία περίπτωση απαίτηση.
## "Complicated is better"
## « Το περίπλοκο είναι και καλύτερο»
We often see people describing privacy threat models that are overly complex. Often, these solutions include problems like many different email accounts or complicated setups with lots of moving parts and conditions. The replies are usually answers to "What is the best way to do *X*?"
Συχνά βλέπουμε ανθρώπους να περιγράφουν μοντέλα απειλής της ιδιωτικότητας, που είναι υπερβολικά πολύπλοκα. Συχνά, αυτές οι λύσεις περιλαμβάνουν προβλήματα όπως πολλοί διαφορετικοί λογαριασμοί ηλεκτρονικού ταχυδρομείου ή περίπλοκες ρυθμίσεις με πολλά κινούμενα μέρη και συνθήκες. Οι απαντήσεις αποκρίνονται συνήθως στο ερώτημα "Ποιος είναι ο καλύτερος τρόπος για να κάνουμε *X*?"
Finding the "best" solution for yourself doesn't necessarily mean you are after an infallible solution with dozens of conditions—these solutions are often difficult to work with realistically. As we discussed previously, security often comes at the cost of convenience. Below, we provide some tips:
Η εύρεση της «καλύτερης» λύσης για τον εαυτό σας δε σημαίνει απαραίτητα, ότι αναζητάτε μια αλάνθαστη λύση με δεκάδες συνθήκες - αυτές οι λύσεις είναι συχνά δύσκολο να εφαρμοστούν ρεαλιστικά. Όπως αναφέραμε προηγουμένως, η ασφάλεια συχνά έχει ως κόστος την ευκολία. Παρακάτω, παρέχουμε ορισμένες συμβουλές:
1. ==Actions need to serve a particular purpose:== think about how to do what you want with the fewest actions.
2. ==Remove human failure points:== We fail, get tired, and forget things. To maintain security, avoid relying on manual conditions and processes that you have to remember.
3. ==Use the right level of protection for what you intend.== We often see recommendations of so-called law-enforcement or subpoena-proof solutions. These often require specialist knowledge and generally aren't what people want. There's no point in building an intricate threat model for anonymity if you can be easily de-anonymized by a simple oversight.
1. ==Οι ενέργειες πρέπει να εξυπηρετούν έναν συγκεκριμένο σκοπό:== Σκεφτείτε, πώς θα κάνετε αυτό που θέλετε, με τις λιγότερες δυνατές ενέργειες.
2. ==Αφαιρέστε τα σημεία ανθρώπινης αποτυχίας: == Αποτυγχάνουμε, κουραζόμαστε, και ξεχνάμε. Για να διατηρήσετε την ασφάλεια, αποφύγετε να βασίζεστε σε χειροκίνητες συνθήκες και διαδικασίες, που πρέπει να θυμάστε.
3. ==Χρησιμοποιήστε το σωστό επίπεδο προστασίας για τους σκοπούς σας.== Συχνά βλέπουμε να προτείνονται οι λεγόμενες λύσεις των δυνάμεων ασφαλείας ή οι λύσεις, που καθιστούν αδύνατη την κλήτευση. Αυτές συχνά απαιτούν εξειδικευμένη γνώση και γενικά δεν είναι αυτό που επιθυμούν οι άνθρωποι. Δεν υπάρχει νόημα να δημιουργήσετε ένα περίπλοκο μοντέλο απειλών για την ανωνυμία, αν μπορείτε εύκολα να χάσετε την εν λόγω ανωνυμία, λόγω μιας απλής παράβλεψης.
So, how might this look?
Έτσι, πώς μπορεί αυτό να φαίνεται;
One of the clearest threat models is one where people *know who you are* and one where they do not. There will always be situations where you must declare your legal name and there are others where you don't need to.
Ένα από τα πιο ξεκάθαρα μοντέλα απειλών είναι εκείνο, όπου οι άνθρωποι *γνωρίζουν ποιος είστε* και εκείνο όπου δε γνωρίζουν. Πάντα θα υπάρχουν περιπτώσεις, στις οποίες θα πρέπει να δηλώσετε το νόμιμο όνομά σας και άλλες στις οποίες δε χρειάζεται να το κάνετε αυτό.
1. **Known identity** - A known identity is used for things where you must declare your name. There are many legal documents and contracts where a legal identity is required. This could range from opening a bank account, signing a property lease, obtaining a passport, customs declarations when importing items, or otherwise dealing with your government. These things will usually lead to credentials such as credit cards, credit rating checks, account numbers, and possibly physical addresses.
1. **Πραγματική ταυτότητα** - Η πραγματική ταυτότητα χρησιμοποιείται για πράγματα στα οποία πρέπει να δηλώσετε το όνομά σας. Υπάρχουν πολλά νομικά έγγραφα και συμβόλαια, όπου απαιτείται μία νομική ταυτότητα. Μεταξύ άλλων απαιτείται για το άνοιγμα ενός τραπεζικού λογαριασμού, την υπογραφή ενός μισθωτηρίου ακινήτου, την απόκτηση διαβατηρίου, τις τελωνειακές δηλώσεις, όταν εισαγάγετε αντικείμενα ή για οποιαδήποτε άλλη συναλλαγή με την κυβέρνηση. Αυτά τα πράγματα συνήθως οδηγούν σε διαπιστευτήρια όπως πιστωτικές κάρτες, ελέγχους πιστοληπτικής ικανότητας, αριθμούς λογαριασμών και ενδεχομένως φυσικές διευθύνσεις.
We don't suggest using a VPN or Tor for any of these things, as your identity is already known through other means.
Δεν προτείνουμε τη χρήση VPN ή Tor για κανένα από αυτά τα πράγματα, καθώς η ταυτότητά σας είναι ήδη γνωστή μέσα από άλλα μέσα.
!!! tip
!!! συμβουλή
When shopping online, the use of a [parcel locker](https://en.wikipedia.org/wiki/Parcel_locker) can help keep your physical address private.
Όταν κάνετε ηλεκτρονικές αγορές, η χρήση μίας[θυρίδας δεμάτων] (https://en.wikipedia.org/wiki/Parcel_locker) μπορεί να σας βοηθήσει να διατηρήσετε τη φυσική σας διεύθυνση ιδιωτική.
2. **Unknown identity** - An unknown identity could be a stable pseudonym that you regularly use. It is not anonymous because it doesn't change. If you're part of an online community, you may wish to retain a persona that others know. This pseudonym isn't anonymous because—if monitored for long enough—details about the owner can reveal further information, such as the way they write, their general knowledge about topics of interest, etc.
2. **Άγνωστη ταυτότητα** - Μια άγνωστη ταυτότητα θα μπορούσε να είναι ένα σταθερό ψευδώνυμο, που χρησιμοποιείτε τακτικά. Δεν είναι ανώνυμο, διότι δεν αλλάζει. Αν είστε μέλος μιας διαδικτυακής κοινότητας, ίσως είναι σκόπιμο να διατηρείτε μια persona, την οποία γνωρίζουν οι άλλοι. Αυτό το ψευδώνυμο δεν είναι ανώνυμο, διότι, αν παρακολουθείται για αρκετό χρονικό διάστημα, λεπτομέρειες σχετικά με τον ιδιοκτήτη μπορούν να αποκαλύψουν περαιτέρω πληροφορίες, όπως ο τρόπος που γράφει, οι γενικές γνώσεις του για θέματα, που τον ενδιαφέρουν κ. λ. π.
You may wish to use a VPN for this, to mask your IP address. Financial transactions are more difficult to mask: You could consider using anonymous cryptocurrencies, such as [Monero](https://www.getmonero.org/). Employing altcoin shifting may also help to disguise where your currency originated. Typically, exchanges require KYC (know your customer) to be completed before they'll allow you to exchange fiat currency into any kind of cryptocurrency. Local meet-up options may also be a solution; however, those are often more expensive and sometimes also require KYC.
Ίσως, είναι εύλογο να χρησιμοποιήσετε ένα VPN γι' αυτό, προκειμένου να αποκρύψετε τη διεύθυνση IP σας. Οι οικονομικές συναλλαγές είναι πιο δύσκολο να συγκαλυφθούν: Θα μπορούσατε να εξετάσετε τη χρήση ανώνυμων κρυπτονομισμάτων, όπως το [Monero](https://www.getmonero.org/). Η χρήση altcoin shifting μπορεί επίσης να σας βοηθήσει, να αποκρύψετε την προέλευση των νομισμάτων σας. Συνήθως, τα ανταλλακτήρια απαιτούν την ολοκλήρωση του KYC (know your customer), προτού σας επιτρέψουν να ανταλλάξετε παραστατικό χρήμα( fiat currency) σε οποιοδήποτε είδος κρυπτονομίσματος. Οι επιλογές συνάντησης σε τοπικό επίπεδο μπορούν επίσης να αποτελέσουν μια λύση. Ωστόσο, αυτές είναι συχνά πιο ακριβές και ενδέχεται σε ορισμένες περιπτώσεις να απαιτούν KYC.
3. **Anonymous identity** - Even with experience, anonymous identities are difficult to maintain over long periods of time. They should be short-term and short-lived identities which are rotated regularly.
3. **Ανώνυμη ταυτότητα** - Ακόμα και όταν υπάρχει εμπειρία, οι ανώνυμες ταυτότητες είναι δύσκολο να διατηρηθούν για μεγάλα χρονικά διαστήματα. Θα πρέπει να είναι βραχυπρόθεσμες και βραχύβιες ταυτότητες, οι οποίες εναλλάσσονται τακτικά.
Using Tor can help with this. It is also worth noting that greater anonymity is possible through asynchronous communication: Real-time communication is vulnerable to analysis of typing patterns (i.e. more than a paragraph of text, distributed on a forum, via email, etc.)
Η χρήση του Tor μπορεί να βοηθήσει με αυτό. Αξίζει επίσης να σημειωθεί ότι η επίτευξη μεγαλύτερης ανωνυμίας είναι δυνατή μέσω της ασύγχρονης επικοινωνίας: Η επικοινωνία σε πραγματικό χρόνο είναι ευάλωτη έναντι μιας ενδεχόμενης ανάλυσης των μοτίβων πληκτρολόγησης (π.χ. περισσότερο κείμενο από μια παράγραφο, το οποίο διανέμεται σε ένα φόρουμ, μέσω ηλεκτρονικού ταχυδρομείου κ.λπ.)
[^1]: One notable example of this is the [2021 incident in which University of Minnesota researchers introduced three vulnerabilities into the Linux kernel development project](https://cse.umn.edu/cs/linux-incident).
[^1]: Ένα αξιοσημείωτο παράδειγμα αυτού, είναι το περιστατικό [2021, όπου ερευνητές του Πανεπιστημίου της Μινεσότα εισήγαγαν τρία τρωτά σημεία στο έργο ανάπτυξης του πυρήνα Linux](https://cse.umn.edu/cs/linux-incident).

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -1,15 +1,15 @@
---
title: Cryptocurrency
title: Criptomonedas
icon: material/bank-circle
---
Making payments online is one of the biggest challenges to privacy. These cryptocurrencies provide transaction privacy by default (something which is **not** guaranteed by the majority of cryptocurrencies), provided you have a strong understanding of how to make private payments effectively. We strongly encourage you first read our payments overview article before making any purchases:
Realizar pagos en línea es uno de los principales desafíos para la privacidad. Estas criptomonedas le brindan privacidad a sus transacciones (algo que **no** está garantizado por la mayoría de las criptomonedas), permitiéndole tener una alta comprensión de cómo hacer pagos privados correctamente. Le recomendamos encarecidamente que primero lea nuestro apartado de pagos antes de realizar cualquier compra:
[Making Private Payments :material-arrow-right-drop-circle:](advanced/payments.md ""){.md-button}
[Hacer pagos privados: :material-arrow-right-drop-circle:](advanced/payments.md ""){.md-button}
!!! peligro
Many if not most cryptocurrency projects are scams. Make transactions carefully with only projects you trust.
Muchas, si no la mayoría de los proyectos de criptomonedas son estafas. Únicamente realice transacciones con los proyectos en los que confíe.
## Monero
@ -17,37 +17,37 @@ Making payments online is one of the biggest challenges to privacy. These crypto
![Monero logo](assets/img/cryptocurrency/monero.svg){ align=right }
**Monero** uses a blockchain with privacy-enhancing technologies that obfuscate transactions to achieve anonymity. Every Monero transaction hides the transaction amount, sending and receiving addresses, and source of funds without any hoops to jump through, making it an ideal choice for cryptocurrency novices.
**Monero** utiliza una cadena de bloques (blockchain) con tecnologías que mejoran la privacidad. Cada transacción realizada con Monero, oculta el monto de la transacción, las direcciones de envío y recepción, además del origen de los fondos sin ningún intermediario, convirtiéndola en una opción ideal para los novatos en las criptomonedas.
[:octicons-home-16: Homepage](https://www.getmonero.org/){ .md-button .md-button--primary }
[:octicons-home-16: Página principal](https://www.getmonero.org/){ .md-button .md-button--primary }
[:octicons-info-16:](https://www.getmonero.org/resources/user-guides/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/monero-project/monero){ .card-link title="Source Code" }
[:octicons-heart-16:](https://www.getmonero.org/get-started/contributing/){ .card-link title=Contribute }
With Monero, outside observers cannot decipher addresses trading Monero, transaction amounts, address balances, or transaction histories.
Con Monero, los observadores externos no pueden descifrar las direcciones transaccionales de Monero, los montos de las transacciones, el balance de las direcciones, o el historial de transacciones.
For optimal privacy, make sure to use a noncustodial wallet where the view key stays on the device. This means that only you will have the ability to spend your funds and see incoming and outgoing transactions. If you use a custodial wallet, the provider can see **everything** you do; if you use a “lightweight” wallet where the provider retains your private view key, the provider can see almost everything you do. Some noncustodial wallets include:
Para una mejor privacidad, se debe asegurar de utilizar una billetera no monitorizada donde la clave de visualización permanece en el dispositivo. Esto significa que solo usted tiene la capacidad de gastar sus fondos, además de ver las transacciones entrantes y salientes. Si usted utiliza una billetera monitoreada, el proveedor puede ver **todo** lo que hace; si utiliza una billetera "ligera" donde el proveedor retiene su clave privada de visualización, el proveedor puede ver casi todo lo que hace. Algunas billeteras no monitoreadas son:
- [Official Monero client](https://getmonero.org/downloads) (Desktop)
- [Cliente oficial de Monero](https://getmonero.org/downloads) (Escritorio)
- [Cake Wallet](https://cakewallet.com/) (iOS, Android)
- Cake Wallet supports multiple cryptocurrencies. A Monero-only version of Cake Wallet is available at [Monero.com](https://monero.com/).
- [Feather Wallet](https://featherwallet.org/) (Desktop)
- Cake Wallet soporta múltiples criptomonedas. Una versión de Cake Wallet que únicamente soporta Monero puede obtenerse desde [Monero.com](https://monero.com/).
- [Feather Wallet](https://featherwallet.org/) (Escritorio)
- [Monerujo](https://www.monerujo.io/) (Android)
For maximum privacy (even with a noncustodial wallet), you should run your own Monero node. Using another persons node will expose some information to them, such as the IP address that you connect to it from, the timestamps that you sync your wallet, and the transactions that you send from your wallet (though no other details about those transactions). Alternatively, you can connect to someone elses Monero node over Tor or i2p.
Para obtener un nivel máximo de privacidad (incluso con una billetera monitoreada), usted debe ejecutar su propio nodo de Monero. Al utilizar el nodo de otra persona, usted expondrá alguna información a dicha persona, como la dirección IP que utiliza para conectarse, las marcas de tiempo que sincroniza su billetera, y las transacciones que realiza desde su billetera (aunque no hay otros detalles sobre esas transacciones). Alternativamente, usted puede conectarse al nodo de Monero de otra persona a través de Tor o i2p.
In August 2021, CipherTrace [announced](https://finance.yahoo.com/news/ciphertrace-announces-enhanced-monero-tracing-160000275.html) enhanced Monero tracing capabilities for government agencies. Public postings show that the US Department of the Treasury's Financial Crimes Enforcement Network [licensed](https://sam.gov/opp/d12cbe9afbb94ca68006d0f006d355ac/view) CipherTrace's "Monero Module" in late 2022.
En agosto de 2021, CipherTrace [anunció](https://finance.yahoo.com/news/ciphertrace-announces-enhanced-monero-tracing-160000275.html) mejores capacidades de rastreo de Monero para agencias gubernamentales. Publicaciones públicas muestran cómo la Red de Ejecución de Delitos Financieros del Departamento de Tesorería del Gobierno de los Estados Unidos [licenció](https://sam.gov/opp/d12cbe9afbb94ca68006d0f006d355ac/view) el módulo CipherTrace de Monero a finales de 2022.
Monero transaction graph privacy is limited by its relatively small ring signatures, especially against targeted attacks. Monero's privacy features have also been [called into question](https://web.archive.org/web/20180331203053/https://www.wired.com/story/monero-privacy/) by some security researchers, and a number of severe vulnerabilities have been found and patched in the past, so the claims made by organizations like CipherTrace are not out of the question. While it's unlikely that Monero mass surveillance tools exist like they do for Bitcoin and others, it's certain that tracing tools assist with targeted investigations.
La privacidad del gráfico transaccional de Monero está limitada por sus firmas de anillo relativamente pequeñas, especialmente contra ataques dirigidos. Las características de privacidad de Monero también han sido [cuestionadas](https://web.archive.org/web/20180331203053/https://www.wired.com/story/monero-privacy/) por algunos investigadores de seguridad, y una serie de vulnerabilidades graves han sido encontradas y corregidas en el pasado, haciendo que los reclamos de organizaciones como CipherTrace no están descartadas. Mientras es poco probable que las herramientas de vigilancia masiva de Monero existan como lo hacen para Bitcoin y otras, es seguro que las herramientas de rastreo ayudan en las investigaciones dirigidas.
Ultimately, Monero is the strongest contender for a privacy-friendly cryptocurrency, but its privacy claims have **not** been definitively proven one way or the other. More time and research is needed to assess whether Monero is resilient enough to attacks to always provide adequate privacy.
En última instancia, Monero es el principal candidato para una criptomoneda amigable con la privacidad, pero sus argumentos de privacidad **no** han sido definitivamente comprobados de una manera u otra. Más tiempo e investigación es requerida para encontrar los puntos donde Monero es lo suficientemente resistente a los ataques como para proporcionar la privacidad adecuada.
## Criteria
## Criterios
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
**Por favor, tome en cuenta que no estamos asociados con ninguno de los proyectos que recomendamos. ** En adición a [nuestros criterios base](about/criteria.md), hemos desarrollado un claro conjunto de requisitos que nos permiten brindar recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de elegir utilizar un proyecto y realizar su propia investigación para asegurarse que es la elección ideal para usted.
!!! example "This section is new"
!!! ejemplo "Esta sección es nueva"
We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress.
Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujero a cambios. Si tiene alguna pregunta sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no consideramos algo, cuando una recomendación no está listada aquí. Hay muchos factores considerados y discutidos cuando recomendamos un proyecto, y documentamos cada uno como un trabajo en proceso.
- Cryptocurrency must provide private/untraceable transactions by default.
- Las criptomonedas deben brindar transacciones privadas o imposibles de rastrear por defecto.

View File

@ -1,7 +1,7 @@
---
title: "Resolvers DNS"
icon: material/dns
description: These are some encrypted DNS providers we recommend switching to, to replace your ISP's default configuration.
description: Estos son algunos proveedores de DNS cifrado a los que recomendamos cambiar para reemplazar la configuración predeterminada de tu ISP.
---
Un DNS cifrado con servidores de terceros solo debe utilizarse para evitar el [bloqueo de DNS básico](https://en.wikipedia.org/wiki/DNS_blocking) cuando puedas estar seguro de que no habrá ninguna consecuencia. Un DNS encriptado no te ayudará a esconder tu actividad en línea.

View File

@ -86,9 +86,6 @@ Proton Mail ha [integrado el cifrado OpenPGP](https://proton.me/support/how-to-u
Proton Mail también admite el descubrimiento de claves públicas a través de HTTP desde su [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Esto permite a las personas que no utilizan Proton Mail encontrar fácilmente las claves OpenPGP de las cuentas de Proton Mail, para E2EE entre proveedores.
#### :material-alert-outline:{ .pg-orange } Legado digital
Proton Mail no ofrece la función de legado digital.
#### :material-information-outline:{ .pg-blue } Cancelación de la cuenta
@ -98,6 +95,8 @@ Si tiene una cuenta de pago y su factura [no se paga](https://proton.me/support/
Proton Mail ofrece una cuenta "Ilimitada" por 9,99 euros al mes, que también permite acceder a Proton VPN además de proporcionar múltiples cuentas, dominios, alias y 500 GB de almacenamiento.
Proton Mail no ofrece la función de legado digital.
### Mailbox.org
!!! recomendación
@ -138,10 +137,6 @@ Mailbox.org tiene [cifrado integrado](https://kb.mailbox.org/display/MBOKBEN/Sen
Mailbox.org también admite el descubrimiento de claves públicas a través de HTTP desde su [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Esto permite a personas ajenas a Mailbox.org encontrar fácilmente las claves OpenPGP de las cuentas de Mailbox.org, para E2EE entre proveedores.
#### :material-check:{ .pg-green } Legado digital
Mailbox.org tiene una función de legado digital para todos los planes. Puede elegir si desea que alguno de sus datos se transmita a los herederos, siempre que lo soliciten y aporten su testamento. También puede designar a una persona por su nombre y dirección.
#### :material-information-outline:{ .pg-blue } Cancelación de la cuenta
Su cuenta se convertirá en una cuenta de usuario restringida cuando finalice su contrato, después de [30 días se eliminará irrevocablemente](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ Puede acceder a su cuenta de Mailbox.org a través de IMAP/SMTP utilizando su [s
Todas las cuentas vienen con un almacenamiento limitado en la nube que [se puede cifrar](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org también ofrece el alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), que impone el cifrado TLS en la conexión entre servidores de correo; de lo contrario, el mensaje no se enviará en absoluto. Mailbox.org también admite [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) además de protocolos de acceso estándar como IMAP y POP3.
Mailbox.org tiene una función de legado digital para todos los planes. Puede elegir si desea que alguno de sus datos se transmita a los herederos, siempre que lo soliciten y aporten su testamento. También puede designar a una persona por su nombre y dirección.
## Más proveedores
Estos proveedores almacenan tus correos electrónicos con cifrado de conocimiento cero, lo que los convierte en excelentes opciones para mantener seguros tus correos electrónicos almacenados. Sin embargo, no admiten normas de cifrado interoperables para las comunicaciones E2EE entre proveedores.
@ -202,10 +199,6 @@ StartMail admite la importación de [contactos](https://support.startmail.com/hc
StartMail tiene [cifrado integrado](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) en su correo web, lo que simplifica el envío de mensajes cifrados con claves públicas OpenPGP. Sin embargo, no son compatibles con el estándar Web Key Directory, lo que hace que el descubrimiento de la clave pública de un buzón de correo Startmail sea más difícil para otros proveedores de correo electrónico o clientes.
#### :material-alert-outline:{ .pg-orange } Legado digital
StartMail no ofrece una función de legado digital.
#### :material-information-outline:{ .pg-blue } Cancelación de la cuenta
Al vencimiento de la cuenta, StartMail eliminará permanentemente su cuenta después de [6 meses en 3 fases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ Al vencimiento de la cuenta, StartMail eliminará permanentemente su cuenta desp
StartMail permite el proxy de imágenes dentro de los correos electrónicos. Si permite que se cargue la imagen remota, el remitente no sabrá cuál es su dirección IP.
StartMail no ofrece una función de legado digital.
### Tutanota
!!! recomendación
@ -260,10 +255,6 @@ Tutanota dispone de [cifrado de acceso cero en reposo](https://tutanota.com/faq#
Tutanota [no utiliza OpenPGP](https://www.tutanota.com/faq/#pgp). Las cuentas de Tutanota sólo pueden recibir correos electrónicos cifrados de cuentas de correo electrónico que no son de tutanota cuando se envían a través de un [buzón temporal de Tutanota](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Legado digital
Tutanota no ofrece la función de legado digital.
#### :material-information-outline:{ .pg-blue } Cancelación de la cuenta
Tutanota eliminará [las cuentas gratuitas inactivas](https://tutanota.com/faq#inactive-accounts) después de seis meses. Puedes reutilizar una cuenta gratuita desactivada si pagas.
@ -274,6 +265,8 @@ Tutanota ofrece la versión empresarial [a las organizaciones sin ánimo de lucr
Tutanota también tiene una función para empresas llamada [Secure Connect](https://tutanota.com/secure-connect/). Esto garantiza que el contacto del cliente con la empresa utilice E2EE. La función cuesta 240 €/año.
Tutanota no ofrece la función de legado digital.
## Servicios de alias de correo
Un servicio de alias de correo electrónico le permite generar fácilmente una nueva dirección de correo electrónico para cada sitio web en el que se registre. Los alias de correo electrónico que genera se reenvían a una dirección de correo electrónico de su elección, ocultando tanto su dirección de correo electrónico "principal" como la identidad de su proveedor de correo electrónico. El verdadero alias de correo electrónico es mejor que el direccionamiento plus, comúnmente utilizado y admitido por muchos proveedores, que permite crear alias como tunombre+[anythinghere]@ejemplo.com, porque los sitios web, los anunciantes y las redes de seguimiento pueden eliminar trivialmente cualquier cosa después del signo + para conocer tu verdadera dirección de correo electrónico.
@ -432,79 +425,79 @@ Preferimos que nuestros proveedores recomendados recojan la menor cantidad de da
**Mínimo para calificar:**
- Proteger la dirección IP del remitente. Filtrarlo para que no aparezca en el campo de cabecera `Recibido`.
- Don't require personally identifiable information (PII) besides a username and a password.
- Privacy policy that meets the requirements defined by the GDPR
- Must not be hosted in the US due to [ECPA](https://en.wikipedia.org/wiki/Electronic_Communications_Privacy_Act#Criticism) which has [yet to be reformed](https://epic.org/ecpa/).
**Best Case:**
- Accepts [anonymous payment options](advanced/payments.md) ([cryptocurrency](cryptocurrency.md), cash, gift cards, etc.)
### Seguridad
Email servers deal with a lot of very sensitive data. We expect that providers will adopt best industry practices in order to protect their members.
- No requiera información personal identificable (PII) aparte de un nombre de usuario y una contraseña.
- Política de privacidad que cumple los requisitos definidos por el GDPR
- No debe estar alojado en los Estados Unidos debido a [ECPA](https://en.wikipedia.org/wiki/Electronic_Communications_Privacy_Act#Criticism) que aún tiene [que ser reformado](https://epic.org/ecpa/).
**Mejor caso:**
- Protection of webmail with 2FA, such as TOTP.
- Zero access encryption, builds on encryption at rest. The provider does not have the decryption keys to the data they hold. This prevents a rogue employee leaking data they have access to or remote adversary from releasing data they have stolen by gaining unauthorized access to the server.
- [DNSSEC](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions) support.
- No TLS errors or vulnerabilities when being profiled by tools such as [Hardenize](https://www.hardenize.com/), [testssl.sh](https://testssl.sh/), or [Qualys SSL Labs](https://www.ssllabs.com/ssltest); this includes certificate related errors and weak DH parameters, such as those that led to [Logjam](https://en.wikipedia.org/wiki/Logjam_(computer_security)).
- A server suite preference (optional on TLSv1.3) for strong cipher suites which support forward secrecy and authenticated encryption.
- A valid [MTA-STS](https://tools.ietf.org/html/rfc8461) and [TLS-RPT](https://tools.ietf.org/html/rfc8460) policy.
- Valid [DANE](https://en.wikipedia.org/wiki/DNS-based_Authentication_of_Named_Entities) records.
- Valid [SPF](https://en.wikipedia.org/wiki/Sender_Policy_Framework) and [DKIM](https://en.wikipedia.org/wiki/DomainKeys_Identified_Mail) records.
- Have a proper [DMARC](https://en.wikipedia.org/wiki/DMARC) record and policy or use [ARC](https://en.wikipedia.org/wiki/Authenticated_Received_Chain) for authentication. If DMARC authentication is being used, the policy must be set to `reject` or `quarantine`.
- A server suite preference of TLS 1.2 or later and a plan for [RFC8996](https://datatracker.ietf.org/doc/rfc8996/).
- [SMTPS](https://en.wikipedia.org/wiki/SMTPS) submission, assuming SMTP is used.
- Website security standards such as:
- [HTTP Strict Transport Security](https://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security)
- [Subresource Integrity](https://en.wikipedia.org/wiki/Subresource_Integrity) if loading things from external domains.
- Must support viewing of [Message headers](https://en.wikipedia.org/wiki/Email#Message_header), as it is a crucial forensic feature to determine if an email is a phishing attempt.
- Acepte [opciones de pago anónimas](advanced/payments.md) ([criptomonedas](cryptocurrency.md), efectivo, tarjetas regalo, etc.)
**Best Case:**
### Seguridad
- Support for hardware authentication, i.e. U2F and [WebAuthn](https://en.wikipedia.org/wiki/WebAuthn). U2F and WebAuthn are more secure as they use a private key stored on a client-side hardware device to authenticate people, as opposed to a shared secret that is stored on the web server and on the client side when using TOTP. Furthermore, U2F and WebAuthn are more resistant to phishing as their authentication response is based on the authenticated [domain name](https://en.wikipedia.org/wiki/Domain_name).
- [DNS Certification Authority Authorization (CAA) Resource Record](https://tools.ietf.org/html/rfc6844) in addition to DANE support.
- Implementation of [Authenticated Received Chain (ARC)](https://en.wikipedia.org/wiki/Authenticated_Received_Chain), this is useful for people who post to mailing lists [RFC8617](https://tools.ietf.org/html/rfc8617).
Los servidores de correo electrónico manejan muchos datos sensibles. Esperamos que los proveedores adopten las mejores prácticas de la industria para proteger a sus miembros.
**Mínimo para calificar:**
- Protección del correo web con 2FA, como TOTP.
- Cifrado de acceso cero, basado en el cifrado en reposo. El proveedor no disponga de las claves de descifrado de los datos que posee. Esto evita que un empleado deshonesto filtre datos a los que tiene acceso o que un adversario remoto divulgue datos que ha robado al obtener acceso no autorizado al servidor.
- Compatible con [DNSSEC](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions).
- No haya errores o vulnerabilidades TLS cuando se perfilan con herramientas como [Hardenize](https://www.hardenize.com/), [testssl.sh](https://testssl.sh/)o [Qualys SSL Labs](https://www.ssllabs.com/ssltest); esto incluye errores relacionados con el certificado y parámetros DH débiles, como los que llevaron a [Logjam](https://en.wikipedia.org/wiki/Logjam_(computer_security)).
- Una preferencia de suite de servidor (opcional en TLSv1.3) para suites de cifrado potentes que soporten forward secrecy y encriptación autenticada.
- Una política válida [MTA-STS](https://tools.ietf.org/html/rfc8461) y [TLS-RPT](https://tools.ietf.org/html/rfc8460).
- Registros válidos de [DANE](https://en.wikipedia.org/wiki/DNS-based_Authentication_of_Named_Entities).
- Registros válidos [SPF](https://en.wikipedia.org/wiki/Sender_Policy_Framework) y [DKIM](https://en.wikipedia.org/wiki/DomainKeys_Identified_Mail).
- Tenga un registro y una política adecuados de [DMARC](https://en.wikipedia.org/wiki/DMARC) o use [ARC](https://en.wikipedia.org/wiki/Authenticated_Received_Chain) para la autenticación. Si se utiliza la autenticación DMARC, la política debe establecerse en `rechazar` o `cuarentena`.
- Una preferencia de conjunto de servidores de TLS 1.2 o posterior y un plan para [RFC8996](https://datatracker.ietf.org/doc/rfc8996/).
- [Envío de SMTPS](https://en.wikipedia.org/wiki/SMTPS), suponiendo que se utiliza SMTP.
- Estándares de seguridad del sitio web tales como:
- [Seguridad de transporte estricta HTTP](https://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security)
- [Integridad de subrecurso](https://en.wikipedia.org/wiki/Subresource_Integrity) si se cargan cosas desde dominios externos.
- Debe admitir la visualización de [Encabezados de mensaje](https://en.wikipedia.org/wiki/Email#Message_header), ya que es una característica forense crucial para determinar si un correo electrónico es un intento de phishing.
**Mejor caso:**
- Soporte para autenticación de hardware, ej. U2F y [WebAuthn](https://en.wikipedia.org/wiki/WebAuthn). U2F y WebAuthn son más seguros ya que utilizan una clave privada almacenada en un dispositivo de hardware del lado del cliente para autenticar a las personas, a diferencia de un secreto compartido que se almacena en el servidor web y en el lado del cliente cuando se utiliza TOTP. Además, U2F y WebAuthn son más resistentes al phishing ya que su respuesta de autenticación se basa en el [nombre de dominio](https://en.wikipedia.org/wiki/Domain_name) autenticado.
- [Registro de recursos de autorización de autoridad de certificación (CAA) de DNS](https://tools.ietf.org/html/rfc6844) además del soporte de DANE.
- Implementación de la [cadena recibida autenticada (ARC)](https://en.wikipedia.org/wiki/Authenticated_Received_Chain), esto es útil para las personas que publican en listas de correo [RFC8617](https://tools.ietf.org/html/rfc8617).
- Programas de recompensa de errores y/o un proceso coordinado de divulgación de vulnerabilidades.
- Website security standards such as:
- [Content Security Policy (CSP)](https://en.wikipedia.org/wiki/Content_Security_Policy)
- Estándares de seguridad del sitio web tales como:
- [Política de seguridad de contenido (CSP)](https://en.wikipedia.org/wiki/Content_Security_Policy)
- [RFC9163 Expect-CT](https://datatracker.ietf.org/doc/rfc9163/)
### Confianza
You wouldn't trust your finances to someone with a fake identity, so why trust them with your email? We require our recommended providers to be public about their ownership or leadership. We also would like to see frequent transparency reports, especially in regard to how government requests are handled.
No confiarías tus finanzas a alguien con una identidad falsa, así que ¿por qué confiarle tus datos de Internet? Exigimos a nuestros proveedores recomendados que hagan pública su propiedad o liderazgo. También nos gustaría ver informes de transparencia frecuentes, especialmente en lo que se refiere a cómo se gestionan las solicitudes del gobierno.
**Mínimo para calificar:**
- Liderazgo o propiedad de cara al público.
**Mejor caso:**
- Public-facing leadership or ownership.
**Best Case:**
- Public-facing leadership.
- Liderazgo de cara al público.
- Informes de transparencia frecuentes.
### Marketing
With the email providers we recommend we like to see responsible marketing.
Con los proveedores de correo electrónico que recomendamos nos gusta ver el marketing responsable.
**Mejor caso:**
- Debe tener análisis propios (no Google Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out.
- Debe tener análisis propios (no Google Analytics, etc.). El sitio del proveedor también debe cumplir con [DNT (Do Not Track, sin rastreo)](https://en.wikipedia.org/wiki/Do_Not_Track) para las personas que deseen darse de baja.
Must not have any marketing which is irresponsible:
No debe tener ningún tipo de marketing que sea irresponsable:
- Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it.
- Reclamaciones de "cifrado irrompible" El cifrado debe usarse con la intención de que no sea secreto en el futuro cuando exista la tecnología para descifrarlo.
- Garantizar la protección del anonimato al 100%. Cuando alguien afirma que algo es 100% significa que no hay certeza de fracaso. Sabemos que la gente puede desanonimizarse fácilmente de varias maneras, por ejemplo:
- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc)
- Reutilizar información personal, por ejemplo (cuentas de correo electrónico, seudónimos únicos, etc.) a la que accedieron sin software de anonimato (Tor, VPN, etc.)
- [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint)
**Best Case:**
**Mejor Caso:**
- Clear and easy to read documentation. This includes things like, setting up 2FA, email clients, OpenPGP, etc.
- Documentación clara y fácil de leer. Esto incluye cosas como configurar 2FA, clientes de correo electrónico, OpenPGP, etc.
### Funcionalidades adicionales
While not strictly requirements, there are some other convenience or privacy factors we looked into when determining which providers to recommend.
Aunque no son exactamente requisitos, hay algunos otros factores de conveniencia o privacidad que hemos analizado para determinar qué proveedores recomendar.

View File

@ -1,37 +1,32 @@
---
title: "News Aggregators"
title: "Lectores de noticias"
icon: octicons/rss-24
description: These news aggregator clients let you keep up with your favorite blogs and news sites using internet standards like RSS.
description: Estos clientes para la lectura de noticias le permiten estar al día con sus páginas de noticias favoritas, utilizando estándares de Internet como RSS.
---
A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to keep up with your favorite blogs and news sites.
Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una manera de estar al día con sus páginas de noticias favoritas.
## Clientes agregadores
## Clientes
### Fluent Reader
### Akregator
!!! recomendación
![Akregator logo](assets/img/news-aggregators/akregator.svg){ align=right }
**Akregator** is a news feed reader that is a part of the [KDE](https://kde.org) project. [Visita hyliu.me](https://hyliu.me/fluent-reader){ .md-button .md-button--primary } [Política de Privacidad](https://github.com/yang991178/fluent-reader/wiki/Privacy){ .md-button }
**Akregator** es un lector de fuentes de noticias que es parte del proyecto [KDE](https://kde.org). Este incluye una búsqueda rápida, funcionalidades avanzadas de archivado y un navegador interno para facilitar la lectura de las noticias.
**Descargas**
- [:fontawesome-brands-windows: Windows](https://hyliu.me/fluent-reader)
- [:fontawesome-brands-app-store: Mac App Store](https://apps.apple.com/app/id1520907427)
- [:fontawesome-brands-github: Código Fuente](https://github.com/yang991178/fluent-reader.git)
[:octicons-home-16: Homepage](https://apps.kde.org/akregator){ .md-button .md-button--primary }
[:octicons-home-16: Página principal](https://apps.kde.org/akregator){ .md-button .md-button--primary }
[:octicons-eye-16:](https://kde.org/privacypolicy-apps){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://docs.kde.org/?application=akregator){ .card-link title=Documentation}
[:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="Source Code" }
[:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribute }
??? downloads
??? descargas
- [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.akregator)
### GNOME Feeds
### Feeder
!!! recomendación

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -43,9 +43,9 @@ Nous vous recommandons d'installer l'un de ces systèmes d'exploitation Android
[:octicons-code-16:](https://grapheneos.org/source){ .card-link title="Code source" }
[:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribuer }
GrapheneOS prend en charge [Sandboxed Google Play](https://grapheneos.org/usage#sandboxed-google-play), qui exécute les [Services Google Play](https://fr.wikipedia.org/wiki/Services_Google_Play) entièrement sandboxed comme toute autre application normale. This means you can take advantage of most Google Play Services, such as [push notifications](https://firebase.google.com/docs/cloud-messaging/), while giving you full control over their permissions and access, and while containing them to a specific [work profile](os/android-overview.md#work-profile) or [user profile](os/android-overview.md#user-profiles) of your choice.
GrapheneOS prend en charge [Sandboxed Google Play](https://grapheneos.org/usage#sandboxed-google-play), qui exécute les [Services Google Play](https://fr.wikipedia.org/wiki/Services_Google_Play) entièrement sandboxed comme toute autre application normale. Cela signifie que vous pouvez profiter de la plupart des services Google Play, tels que [les notifications push](https://firebase.google.com/docs/cloud-messaging/), tout en vous donnant un contrôle total sur leurs autorisations et leur accès, et tout en les contenant à un [profil de travail](os/android-overview.md#work-profile) ou un [profil d'utilisateur](os/android-overview.md#user-profiles) spécifique de votre choix.
Google Pixel phones are the only devices that currently meet GrapheneOS's [hardware security requirements](https://grapheneos.org/faq#device-support).
Les téléphones Google Pixel sont les seuls appareils qui répondent actuellement aux [exigences de sécurité matérielle](https://grapheneos.org/faq#device-support) de GrapheneOS.
### DivestOS
@ -54,7 +54,7 @@ Google Pixel phones are the only devices that currently meet GrapheneOS's [hardw
![Logo DivestOS](assets/img/android/divestos.svg){ align=right }
**DivestOS** est un léger dérivé de [LineageOS](https://lineageos.org/).
DivestOS hérite de nombreux [appareils pris en charge](https://divestos.org/index.php?page=devices&base=LineageOS) de LineageOS. Il a des versions signées, ce qui permet d'avoir un [démarrage vérifié](https://source.android.com/security/verifiedboot) sur certains appareils non-Pixel.
DivestOS hérite de nombreux [appareils pris en charge](https://divestos.org/index.php?page=devices&base=LineageOS) de LineageOS. Il a des versions signées, ce qui permet d'avoir un [démarrage vérifié](https://source.android.com/security/verifiedboot) sur certains appareils autres que des Pixel.
[:octicons-home-16: Page d'accueil](https://divestos.org){ .md-button .md-button--primary }
[:simple-torbrowser:](http://divestoseb5nncsydt7zzf5hrfg44md4bxqjs5ifcv4t7gt7u6ohjyyd.onion){ .card-link title="Service oignon" }
@ -63,11 +63,11 @@ Google Pixel phones are the only devices that currently meet GrapheneOS's [hardw
[:octicons-code-16:](https://github.com/divested-mobile){ .card-link title="Code source" }
[:octicons-heart-16:](https://divested.dev/index.php?page=donate){ .card-link title=Contribuer }
DivestOS has automated kernel vulnerability ([CVE](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures)) [patching](https://gitlab.com/divested-mobile/cve_checker), fewer proprietary blobs, and a custom [hosts](https://divested.dev/index.php?page=dnsbl) file. Its hardened WebView, [Mulch](https://gitlab.com/divested-mobile/mulch), enables [CFI](https://en.wikipedia.org/wiki/Control-flow_integrity) for all architectures and [network state partitioning](https://developer.mozilla.org/en-US/docs/Web/Privacy/State_Partitioning), and receives out-of-band updates. DivestOS also includes kernel patches from GrapheneOS and enables all available kernel security features via [defconfig hardening](https://github.com/Divested-Mobile/DivestOS-Build/blob/master/Scripts/Common/Functions.sh#L758). All kernels newer than version 3.4 include full page [sanitization](https://lwn.net/Articles/334747/) and all ~22 Clang-compiled kernels have [`-ftrivial-auto-var-init=zero`](https://reviews.llvm.org/D54604?id=174471) enabled.
DivestOS a une [correction](https://gitlab.com/divested-mobile/cve_checker) automatique des vulnérabilités de noyau ([CVE](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures)), moins de blobs propriétaires, et un fichier [hosts](https://divested.dev/index.php?page=dnsbl) personnalisé. Sa WebView renforcée, [Mulch](https://gitlab.com/divested-mobile/mulch), permet [CFI](https://en.wikipedia.org/wiki/Control-flow_integrity) pour toutes les architectures et [un partitionnement de l'état du réseau](https://developer.mozilla.org/en-US/docs/Web/Privacy/State_Partitioning), et reçoit des mises à jour hors bande. DivestOS inclut également les correctifs de noyau de GrapheneOS et active toutes les fonctions de sécurité de noyau disponibles via le [renforcement defconfig](https://github.com/Divested-Mobile/DivestOS-Build/blob/master/Scripts/Common/Functions.sh#L758). Tous les noyaux plus récents que la version 3.4 incluent une [désinfection](https://lwn.net/Articles/334747/) complète de la page et tous les ~22 noyaux compilés par Clang ont [`-ftrivial-auto-var-init=zero`](https://reviews.llvm.org/D54604?id=174471) activé.
DivestOS implements some system hardening patches originally developed for GrapheneOS. DivestOS 16.0 and higher implements GrapheneOS's [`INTERNET`](https://developer.android.com/training/basics/network-ops/connecting) and SENSORS permission toggle, [hardened memory allocator](https://github.com/GrapheneOS/hardened_malloc), [exec-spawning](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/#additional-hardening), [JNI](https://en.wikipedia.org/wiki/Java_Native_Interface) [constification](https://en.wikipedia.org/wiki/Const_(computer_programming)), and partial [bionic](https://en.wikipedia.org/wiki/Bionic_(software)) hardening patchsets. 17.1 and higher features GrapheneOS's per-network full [MAC randomization](https://en.wikipedia.org/wiki/MAC_address#Randomization) option, [`ptrace_scope`](https://www.kernel.org/doc/html/latest/admin-guide/LSM/Yama.html) control, and automatic reboot/Wi-Fi/Bluetooth [timeout options](https://grapheneos.org/features).
DivestOS met en œuvre certains correctifs de renforcement du système développés à l'origine pour GrapheneOS. DivestOS 16.0 et plus implémente les autorisations [`INTERNET`](https://developer.android.com/training/basics/network-ops/connecting) et SENSORS de GrapheneOS, l'[allocateur de mémoire renforcé](https://github.com/GrapheneOS/hardened_malloc), l'[exec-spawning](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/#additional-hardening), la [constification](https://en.wikipedia.org/wiki/Java_Native_Interface) [JNI](https://en.wikipedia.org/wiki/Const_(computer_programming)), et des patchs de renforcement [bioniques](https://en.wikipedia.org/wiki/Bionic_(software)) partiels. Les versions 17.1 et supérieures offrent l'option de GrapheneOS pour [randomiser les adresses MAC](https://en.wikipedia.org/wiki/MAC_address#Randomization) entre réseaux, le contrôle [`ptrace_scope`](https://www.kernel.org/doc/html/latest/admin-guide/LSM/Yama.html) et les options de redémarrage/coupure Wi-Fi/coupure Bluetooth automatique [sur délai](https://grapheneos.org/features).
DivestOS uses F-Droid as its default app store. Normally, we would recommend avoiding F-Droid due to its numerous [security issues](#f-droid). However, doing so on DivestOS isn't viable; the developers update their apps via their own F-Droid repositories ([DivestOS Official](https://divestos.org/fdroid/official/?fingerprint=E4BE8D6ABFA4D9D4FEEF03CDDA7FF62A73FD64B75566F6DD4E5E577550BE8467) and [DivestOS WebView](https://divestos.org/fdroid/webview/?fingerprint=FB426DA1750A53D7724C8A582B4D34174E64A84B38940E5D5A802E1DFF9A40D2)). We recommend disabling the official F-Droid app and using [Neo Store](https://github.com/NeoApplications/Neo-Store/) with the DivestOS repositories enabled to keep those components up to date. For other apps, our recommended methods of obtaining them still apply.
DivestOS utilise F-Droid comme magasin d'applications par défaut. Normalement, nous recommanderions d'éviter F-Droid en raison de ses nombreux [problèmes de sécurité](#f-droid). Cependant, l'éviter sur DivestOS n'est pas viable ; les développeurs mettent à jour leurs applications via leurs propres dépôts F-Droid ([Official DivestOS](https://divestos.org/fdroid/official/?fingerprint=E4BE8D6ABFA4D9D4FEEF03CDDA7FF62A73FD64B75566F6DD4E5E577550BE8467) et [WebView DivestOS](https://divestos.org/fdroid/webview/?fingerprint=FB426DA1750A53D7724C8A582B4D34174E64A84B38940E5D5A802E1DFF9A40D2)). Nous recommandons de désactiver l'application officielle F-Droid et d'utiliser le [Neo Store](https://github.com/NeoApplications/Neo-Store/) avec les dépôts DivestOS activés pour maintenir ces composants à jour. Pour les autres applications, nos méthodes recommandées pour les obtenir restent applicables.
!!! warning "Avertissement"
@ -77,21 +77,21 @@ DivestOS uses F-Droid as its default app store. Normally, we would recommend avo
## Appareils Android
When purchasing a device, we recommend getting one as new as possible. The software and firmware of mobile devices are only supported for a limited time, so buying new extends that lifespan as much as possible.
Lorsque vous achetez un appareil, nous vous recommandons d'en prendre un aussi neuf que possible. Les logiciels et les micrologiciels des appareils mobiles ne sont pris en charge que pour une durée limitée. L'achat de nouveaux appareils permet donc de prolonger cette durée de vie autant que possible.
Avoid buying phones from mobile network operators. These often have a **locked bootloader** and do not support [OEM unlocking](https://source.android.com/devices/bootloader/locking_unlocking). These phone variants will prevent you from installing any kind of alternative Android distribution.
Évitez d'acheter des téléphones auprès des opérateurs de réseaux mobiles. Ces derniers ont souvent un **chargeur d'amorçage verrouillé** et ne supportent pas le [déverrouillage constructeur](https://source.android.com/devices/bootloader/locking_unlocking). Ces variantes de téléphone vous empêcheront d'installer tout type de distribution Android alternative.
Be very **careful** about buying second hand phones from online marketplaces. Always check the reputation of the seller. If the device is stolen, there's a possibility of [IMEI blacklisting](https://www.gsma.com/security/resources/imei-blacklisting/). There is also a risk involved with you being associated with the activity of the previous owner.
Soyez très **prudent** lorsque vous achetez des téléphones d'occasion sur des marchés en ligne. Vérifiez toujours la réputation du vendeur. Si l'appareil est volé, il est possible que l'[IMEI soit mis sur liste noire](https://www.gsma.com/security/resources/imei-blacklisting/). Il y a également un risque d'être associé à l'activité de l'ancien propriétaire.
A few more tips regarding Android devices and operating system compatibility:
Quelques conseils supplémentaires concernant les appareils Android et la compatibilité des systèmes d'exploitation :
- Do not buy devices that have reached or are near their end-of-life, additional firmware updates must be provided by the manufacturer.
- Do not buy preloaded LineageOS or /e/ OS phones or any Android phones without proper [Verified Boot](https://source.android.com/security/verifiedboot) support and firmware updates. These devices also have no way for you to check whether they've been tampered with.
- In short, if a device or Android distribution is not listed here, there is probably a good reason. Check out our [forum](https://discuss.privacyguides.net/) to find details!
- N'achetez pas d'appareils qui ont atteint ou sont sur le point d'atteindre leur fin de vie, des mises à jour supplémentaires du micrologiciel doivent être fournies par le fabricant.
- N'achetez pas de téléphones LineageOS ou /e/ OS préchargés ou tout autre téléphone Android sans prise en charge adéquate du [Démarrage Vérifié](https://source.android.com/security/verifiedboot) et sans mises à jour du micrologiciel. En outre, ces appareils ne vous permettent pas de vérifier s'ils ont été manipulés.
- En bref, si un appareil ou une distribution Android ne figure pas dans cette liste, il y a probablement une bonne raison. Consultez notre [forum](https://discuss.privacyguides.net/) pour en savoir plus !
### Google Pixel
Google Pixel phones are the **only** devices we recommend for purchase. Pixel phones have stronger hardware security than any other Android devices currently on the market, due to proper AVB support for third-party operating systems and Google's custom [Titan](https://security.googleblog.com/2021/10/pixel-6-setting-new-standard-for-mobile.html) security chips acting as the Secure Element.
Les téléphones Google Pixel sont les **seuls** appareils dont nous recommandons l'achat. Les téléphones Pixel ont une sécurité matérielle plus forte que tous les autres appareils Android actuellement sur le marché, grâce à une prise en charge AVB adéquate pour les systèmes d'exploitation tiers et aux puces de sécurité personnalisées [Titan](https://security.googleblog.com/2021/10/pixel-6-setting-new-standard-for-mobile.html) de Google faisant office d'Elément Sécurisé.
!!! recommendation
@ -103,22 +103,22 @@ Google Pixel phones are the **only** devices we recommend for purchase. Pixel ph
[:material-shopping: Boutique](https://store.google.com/category/phones){ .md-button .md-button--primary }
Secure Elements like the Titan M2 are more limited than the processor's Trusted Execution Environment used by most other phones as they are only used for secrets storage, hardware attestation, and rate limiting, not for running "trusted" programs. Phones without a Secure Element have to use the TEE for *all* of those functions, resulting in a larger attack surface.
Les Eléments Sécurisés comme le Titan M2 sont plus limités que le Trusted Execution Environment du processeur utilisé par la plupart des autres téléphones, car ils ne sont utilisés que pour le stockage des secrets, l'attestation matérielle et la limitation du débit, et non pour exécuter des programmes "de confiance". Les téléphones dépourvus d'un Elément Sécurisé doivent utiliser le TEE pour *toutes* ces fonctions, ce qui élargit la surface d'attaque.
Google Pixel phones use a TEE OS called Trusty which is [open-source](https://source.android.com/security/trusty#whyTrusty), unlike many other phones.
Les téléphones Google Pixel utilisent un OS TEE appelé Trusty qui est [open source](https://source.android.com/security/trusty#whyTrusty), contrairement à de nombreux autres téléphones.
The installation of GrapheneOS on a Pixel phone is easy with their [web installer](https://grapheneos.org/install/web). If you don't feel comfortable doing it yourself and are willing to spend a bit of extra money, check out the [NitroPhone](https://shop.nitrokey.com/shop) as they come preloaded with GrapheneOS from the reputable [Nitrokey](https://www.nitrokey.com/about) company.
L'installation de GrapheneOS sur un téléphone Pixel est facile avec leur [installateur web](https://grapheneos.org/install/web). Si vous ne vous sentez pas à l'aise pour le faire vous-même et que vous êtes prêt à dépenser un peu plus d'argent, consultez le site [NitroPhone](https://shop.nitrokey.com/shop) car ils sont préchargés avec GrapheneOS et viennent de la société réputée [Nitrokey](https://www.nitrokey.com/about).
A few more tips for purchasing a Google Pixel:
Quelques conseils supplémentaires pour l'achat d'un Google Pixel :
- If you're after a bargain on a Pixel device, we suggest buying an "**a**" model, just after the next flagship is released. Discounts are usually available because Google will be trying to clear their stock.
- Consider price beating options and specials offered at physical stores.
- Look at online community bargain sites in your country. These can alert you to good sales.
- Google provides a list showing the [support cycle](https://support.google.com/nexus/answer/4457705) for each one of their devices. The price per day for a device can be calculated as: $\text{Cost} \over \text {EOL Date}-\text{Current Date}$, meaning that the longer use of the device the lower cost per day.
- Si vous cherchez une bonne affaire pour un appareil Pixel, nous vous suggérons d'acheter un modèle "**a**", juste après la sortie du prochain produit phare de la marque. Des remises sont généralement disponibles parce que Google essaie d'écouler son stock.
- Tenez compte des offres spéciales et réductions proposées par les magasins en dur.
- Consultez les sites communautaires de bonnes affaires en ligne dans votre pays. Ils peuvent vous alerter lors de bonnes ventes.
- Google fournit une liste indiquant le [cycle de support](https://support.google.com/nexus/answer/4457705) pour chacun de ses appareils. Le prix par jour d'un appareil peut être calculé comme suit : $\text{Coût} \over \text {Date fin de vie}-\text{Date du jour}$, ce qui signifie que plus l'utilisation de l'appareil est longue, plus le coût par jour est faible.
## Applications générales
We recommend a wide variety of Android apps throughout this site. The apps listed here are Android-exclusive and specifically enhance or replace key system functionality.
Nous recommandons une grande variété d'applications Android sur ce site. Les applications répertoriées ici sont exclusives à Android et améliorent ou remplacent les principales fonctionnalités du système.
### Shelter
@ -142,7 +142,7 @@ We recommend a wide variety of Android apps throughout this site. The apps liste
Shelter est recommandé par rapport à [Insular](https://secure-system.gitlab.io/Insular/) et [Island](https://github.com/oasisfeng/island) car il prend en charge le [blocage de la recherche de contact](https://secure-system.gitlab.io/Insular/faq.html).
En utilisant Shelter, vous accordez une confiance totale à son développeur, car Shelter agit en tant qu'[Administrateur de l'appareil](https://developer.android.com/guide/topics/admin/device-admin) pour créer le Profil de Travail, et il a un accès étendu aux données stockées dans ce dernier.
En utilisant Shelter, vous accordez une confiance totale à son développeur, car Shelter agit en tant qu'[administrateur de l'appareil](https://developer.android.com/guide/topics/admin/device-admin) pour créer le Profil de Travail, et il a un accès étendu aux données stockées dans ce dernier.
### Auditor
@ -151,7 +151,7 @@ We recommend a wide variety of Android apps throughout this site. The apps liste
![Logo d'Auditor](assets/img/android/auditor.svg#only-light){ align=right }
![Logo d'Auditor](assets/img/android/auditor-dark.svg#only-dark){ align=right }
**Auditor** est une application qui exploite les fonctions de sécurité matérielle pour assurer le contrôle de l'intégrité des [appareils pris en charge](https://attestation.app/about#device-support). Actuellement, il ne fonctionne qu'avec GrapheneOS et le système d'exploitation d'origine de l'appareil.
**Auditor** est une application qui exploite les fonctions de sécurité matérielle pour assurer le contrôle de l'intégrité des [appareils pris en charge](https://attestation.app/about#device-support). Pour le moment elle ne fonctionne qu'avec GrapheneOS et le système d'exploitation d'origine de l'appareil.
[:octicons-home-16: Page d'accueil](https://attestation.app){ .md-button .md-button--primary }
[:octicons-eye-16:](https://attestation.app/privacy-policy){ .card-link title="Politique de confidentialité" }
@ -165,17 +165,17 @@ We recommend a wide variety of Android apps throughout this site. The apps liste
- [:simple-github: GitHub](https://github.com/GrapheneOS/Auditor/releases)
- [:material-cube-outline: Magasin d'application de GrapheneOS](https://github.com/GrapheneOS/Apps/releases)
Auditor performs attestation and intrusion detection by:
Auditor effectue l'attestation et la détection d'intrusion :
- Using a [Trust On First Use (TOFU)](https://en.wikipedia.org/wiki/Trust_on_first_use) model between an *auditor* and *auditee*, the pair establish a private key in the [hardware-backed keystore](https://source.android.com/security/keystore/) of the *Auditor*.
- The *auditor* can either be another instance of the Auditor app or the [Remote Attestation Service](https://attestation.app).
- The *auditor* records the current state and configuration of the *auditee*.
- Should tampering with the operating system of the *auditee* happen after the pairing is complete, the auditor will be aware of the change in the device state and configurations.
- You will be alerted to the change.
- A l'aide d'un modèle de [Confiance lors de la première utilisation (TOFU - Trust On First Use)](https://en.wikipedia.org/wiki/Trust_on_first_use) entre un *auditeur* et un *audité*, la paire établit une clé privée dans le trousseau [matériel](https://source.android.com/security/keystore/) d'*Auditor*.
- L'*auditeur* peut être une autre instance de l'application Auditor ou le [Service d'Attestation à Distance](https://attestation.app).
- L'*auditeur* enregistre l'état et la configuration actuels de l'*audité*.
- En cas d'altération du système d'exploitation de l'*audité* après l'appairage, l'auditeur sera informé de la modification de l'état et des configurations de l'appareil.
- Vous serez alerté de ce changement.
No personally identifiable information is submitted to the attestation service. We recommend that you sign up with an anonymous account and enable remote attestation for continuous monitoring.
Aucune donnée à charactère personnel n'est soumise au service d'attestation. Nous vous recommandons de vous inscrire avec un compte anonyme et d'activer l'attestation à distance pour un contrôle continu.
If your [threat model](basics/threat-modeling.md) requires privacy, you could consider using [Orbot](tor.md#orbot) or a VPN to hide your IP address from the attestation service. To make sure that your hardware and operating system is genuine, [perform local attestation](https://grapheneos.org/install/web#verifying-installation) immediately after the device has been installed and prior to any internet connection.
Si votre [modèle de menace](basics/threat-modeling.md) nécessite une certaine confidentialité, vous pouvez envisager d'utiliser [Orbot](tor.md#orbot) ou un VPN pour cacher votre adresse IP au service d'attestation. Pour s'assurer de l'authenticité de votre matériel et de votre système d'exploitation, [effectuez une attestation locale](https://grapheneos.org/install/web#verifying-installation) immédiatement après l'installation de l'appareil et avant toute connexion à internet.
### Secure Camera
@ -197,11 +197,11 @@ If your [threat model](basics/threat-modeling.md) requires privacy, you could co
- [:simple-github: GitHub](https://github.com/GrapheneOS/Camera/releases)
- [:material-cube-outline: Magasin d'application de GrapheneOS](https://github.com/GrapheneOS/Apps/releases)
Main privacy features include:
Les principales caractéristiques de confidentialité comprennent :
- Auto removal of [Exif](https://en.wikipedia.org/wiki/Exif) metadata (enabled by default)
- Use of the new [Media](https://developer.android.com/training/data-storage/shared/media) API, therefore [storage permissions](https://developer.android.com/training/data-storage) are not required
- Microphone permission not required unless you want to record sound
- Suppression automatique des métadonnées [Exif](https://en.wikipedia.org/wiki/Exif) (activée par défaut)
- Utilisation de la nouvelle API [Media](https://developer.android.com/training/data-storage/shared/media), donc les [autorisations de stockage](https://developer.android.com/training/data-storage) ne sont pas nécessaires
- L'autorisation microphone n'est pas nécessaire, sauf si vous souhaitez enregistrer des sons
!!! note "À noter"
@ -232,13 +232,13 @@ Main privacy features include:
## Obtenir des applications
### Magasin d'applications GrapheneOS
### Magasin d'applications de GrapheneOS
GrapheneOS's app store is available on [GitHub](https://github.com/GrapheneOS/Apps/releases). It supports Android 12 and above and is capable of updating itself. The app store has standalone applications built by the GrapheneOS project such as the [Auditor](https://attestation.app/), [Camera](https://github.com/GrapheneOS/Camera), and [PDF Viewer](https://github.com/GrapheneOS/PdfViewer). If you are looking for these applications, we highly recommend that you get them from GrapheneOS's app store instead of the Play Store, as the apps on their store are signed by the GrapheneOS's project own signature that Google does not have access to.
Le magasin d'applications de GrapheneOS est disponible sur [GitHub](https://github.com/GrapheneOS/Apps/releases). Il prend en charge Android 12 et plus et est capable de se mettre à jour. Le magasin d'applications contient des applications indépendantes construites par le projet GrapheneOS, telles que [Auditor](https://attestation.app/), [Camera](https://github.com/GrapheneOS/Camera), et [PDF Viewer](https://github.com/GrapheneOS/PdfViewer). Si vous recherchez ces applications, nous vous recommandons vivement de les obtenir à partir du magasin d'applications de GrapheneOS plutôt que du Play Store, car les applications de leur magasin sont signées par la signature du projet GrapheneOS à laquelle Google n'a pas accès.
### Aurora Store
The Google Play Store requires a Google account to login which is not great for privacy. You can get around this by using an alternative client, such as Aurora Store.
Le Google Play Store nécessite un compte Google pour se connecter, ce qui n'est pas idéal pour la confidentialité. Vous pouvez contourner ce problème en utilisant un client alternatif, tel que Aurora Store.
!!! recommendation
@ -253,29 +253,29 @@ The Google Play Store requires a Google account to login which is not great for
- [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases)
Aurora Store does not allow you to download paid apps with their anonymous account feature. You can optionally log in with your Google account with Aurora Store to download apps you have purchased, which does give access to the list of apps you've installed to Google, however you still benefit from not requiring the full Google Play client and Google Play Services or microG on your device.
Aurora Store ne vous permet pas de télécharger des applications payantes grâce à sa fonction de compte anonyme. Vous pouvez éventuellement vous connecter avec votre compte Google sur Aurora Store pour télécharger les applications que vous avez achetées, ce qui donne accès à la liste des applications que vous avez installées à Google, mais vous bénéficiez toujours de l'avantage de ne pas avoir besoin du client Google Play complet et des services Google Play ou microG sur votre appareil.
### Manuellement avec les notifications RSS
For apps that are released on platforms like GitHub and GitLab, you may be able to add an RSS feed to your [news aggregator](/news-aggregators) that will help you keep track of new releases.
Pour les applications publiées sur des plateformes telles que GitHub et GitLab, vous pouvez ajouter un flux RSS à votre [agrégateur d'actualités](/news-aggregators) qui vous aidera à suivre les nouvelles versions.
![APK RSS](./assets/img/android/rss-apk-light.png#only-light) ![APK RSS](./assets/img/android/rss-apk-dark.png#only-dark) ![Notes de version APK](./assets/img/android/rss-changes-light.png#only-light) ![Notes de version APK](./assets/img/android/rss-changes-dark.png#only-dark)
#### GitHub
On GitHub, using [Secure Camera](#secure-camera) as an example, you would navigate to its [releases page](https://github.com/GrapheneOS/Camera/releases) and append `.atom` to the URL:
Sur GitHub, en prenant l'exemple de [Secure Camera](#secure-camera), vous naviguez vers sa [page de publications](https://github.com/GrapheneOS/Camera/releases) et ajoutez `.atom` à l'URL :
`https://github.com/GrapheneOS/Camera/releases.atom`
#### GitLab
On GitLab, using [Aurora Store](#aurora-store) as an example, you would navigate to its [project repository](https://gitlab.com/AuroraOSS/AuroraStore) and append `/-/tags?format=atom` to the URL:
Sur GitLab, en prenant l'exemple de [Aurora Store](#aurora-store), vous naviguez vers son [dépôt de projet](https://gitlab.com/AuroraOSS/AuroraStore) et ajoutez `/-/tags?format=atom` à l'URL :
`https://gitlab.com/AuroraOSS/AuroraStore/-/tags?format=atom`
#### Vérifier les empreintes numériques des APK
If you download APK files to install manually, you can verify their signature with the [`apksigner`](https://developer.android.com/studio/command-line/apksigner) tool, which is a part of Android [build-tools](https://developer.android.com/studio/releases/build-tools).
Si vous téléchargez des fichiers APK à installer manuellement, vous pouvez vérifier leur signature à l'aide de l'outil [`apksigner`](https://developer.android.com/studio/command-line/apksigner), qui fait partie des [build-tools](https://developer.android.com/studio/releases/build-tools) d'Android.
1. Installez [Java JDK](https://www.oracle.com/java/technologies/downloads/).
@ -295,7 +295,7 @@ If you download APK files to install manually, you can verify their signature wi
./build-tools/29.0.3/apksigner verify --print-certs ../Camera-37.apk
```
5. Les hachés obtenus peuvent ensuite être comparés avec une autre source. Certains développeurs, comme Signal, [montrent les empreintes numériques](https://signal.org/android/apk/) sur leur site web.
5. Les hachés obtenus peuvent ensuite être comparés avec une autre source. Certains développeurs, comme Signal, [fournissent les empreintes numériques](https://signal.org/android/apk/) sur leur site web.
```bash
Signer #1 certificate DN: CN=GrapheneOS
@ -308,17 +308,17 @@ If you download APK files to install manually, you can verify their signature wi
![Logo F-Droid](assets/img/android/f-droid.svg){ align=right width=120px }
==We do **not** currently recommend F-Droid as a way to obtain apps.== F-Droid is often recommended as an alternative to Google Play, particularly in the privacy community. The option to add third-party repositories and not be confined to Google's walled garden has led to its popularity. F-Droid additionally has [reproducible builds](https://f-droid.org/en/docs/Reproducible_Builds/) for some applications and is dedicated to free and open-source software. However, there are [notable problems](https://privsec.dev/posts/android/f-droid-security-issues/) with the official F-Droid client, their quality control, and how they build, sign, and deliver packages.
==Nous ne recommandons **pas** actuellement F-Droid comme moyen d'obtenir des applications.== F-Droid est souvent recommandé comme une alternative à Google Play, en particulier dans la communauté de la vie privée. La possibilité d'ajouter des dépôts tiers et de ne pas être confiné au jardin clos de Google a conduit à sa popularité. F-Droid dispose en outre de [versions reproductibles](https://f-droid.org/en/docs/Reproducible_Builds/) pour certaines applications et est dédié aux logiciels libres et open source. Cependant, il y a des [problèmes notables](https://privsec.dev/posts/android/f-droid-security-issues/) avec le client officiel F-Droid, leur contrôle de qualité, et la façon dont ils construisent, signent, et livrent les paquets.
Due to their process of building apps, apps in the official F-Droid repository often fall behind on updates. F-Droid maintainers also reuse package IDs while signing apps with their own keys, which is not ideal as it gives the F-Droid team ultimate trust.
En raison de leur processus de construction d'applications, les applications du dépôt officiel de F-Droid sont souvent en retard sur les mises à jour. Les mainteneurs de F-Droid réutilisent également les identifiants des paquets tout en signant les applications avec leurs propres clés, ce qui n'est pas idéal car cela donne à l'équipe F-Droid une confiance ultime.
Other popular third-party repositories such as [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) alleviate some of these concerns. The IzzyOnDroid repository pulls builds directly from GitHub and is the next best thing to the developers' own repositories. However, it is not something that we can recommend, as apps are typically [removed](https://github.com/vfsfitvnm/ViMusic/issues/240#issuecomment-1225564446) from that respository when they make it to the main F-Droid repository. While that makes sense (since the goal of that particular repository is to host apps before they're accepted into the main F-Droid repository), it can leave you with installed apps which no longer receive updates.
D'autres dépôts tiers populaires tels que [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) atténuent certains de ces problèmes. Le dépôt IzzyOnDroid récupère les versions directement depuis GitHub et constitue la meilleure alternative aux dépôts des développeurs. Cependant, ce n'est pas quelque chose que nous pouvons recommander, car les applications sont généralement [retirées](https://github.com/vfsfitvnm/ViMusic/issues/240#issuecomment-1225564446) de ce dépôt lorsqu'elles arrivent dans le dépôt principal de F-Droid. Bien que cela soit logique (puisque le but de ce dépôt particulier est d'héberger des applications avant qu'elles ne soient acceptées dans le dépôt principal de F-Droid), cela peut vous laisser avec des applications installées qui ne reçoivent plus de mises à jour.
That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) repositories are home to countless apps, so they can be a useful tool to search for and discover open-source apps that you can then download through Play Store, Aurora Store, or by getting the APK directly from the developer. It is important to keep in mind that some apps in these repositories have not been updated in years and may rely on unsupported libraries, among other things, posing a potential security risk. You should use your best judgement when looking for new apps via this method.
Cela dit, les dépôts [F-Droid](https://f-droid.org/en/packages/) et [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) abritent d'innombrables applications. Ils peuvent donc être un outil utile pour rechercher et découvrir des applications open-source que vous pouvez ensuite télécharger via le Play Store, Aurora Store ou en obtenant l'APK directement auprès du développeur. Il est important de garder à l'esprit que certaines applications de ces dépôts n'ont pas été mises à jour depuis des années et peuvent s'appuyer sur des bibliothèques non maintenues, entre autres, ce qui constitue un risque potentiel pour la sécurité. Vous devez faire preuve de discernement lorsque vous recherchez de nouvelles applications par cette méthode.
!!! note "À noter"
Dans certains cas rares, le développeur d'une application ne la distribue que par le biais de F-Droid ([Gadgetbridge](https://gadgetbridge.org/) en est un exemple). Si vous avez vraiment besoin d'une telle application, nous vous recommandons d'utiliser [Neo Store](https://github.com/NeoApplications/Neo-Store/) au lieu de l'application officielle F-Droid pour l'obtenir.
Dans certains cas rares, le développeur d'une application ne la distribue que par le biais de F-Droid ([Gadgetbridge](https://gadgetbridge.org/) en est un exemple). Si vous avez vraiment besoin d'une telle application, nous vous recommandons d'utiliser le [Neo Store](https://github.com/NeoApplications/Neo-Store/) au lieu de l'application officielle F-Droid pour l'obtenir.
## Critères
@ -331,23 +331,23 @@ That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](htt
### Systèmes d'exploitation
- Doit être un logiciel open source.
- Must support bootloader locking with custom AVB key support.
- Must receive major Android updates within 0-1 months of release.
- Must receive Android feature updates (minor version) within 0-14 days of release.
- Must receive regular security patches within 0-5 days of release.
- Must **not** be "rooted" out of the box.
- Must **not** enable Google Play Services by default.
- Must **not** require system modification to support Google Play Services.
- Doit prendre en charge le verrouillage du chargeur d'amorçage avec prise en charge d'une clé AVB personnalisée.
- Doit recevoir les mises à jour majeures d'Android dans le mois suivant leur publication.
- Doit recevoir les mises à jour des fonctionnalités d'Android (version mineure) dans les 14 jours suivant leur publication.
- Doit recevoir les correctifs de sécurité réguliers dans les 5 jours suivant leur publication.
- Ne doit **pas** être fourni "rooté".
- Ne doit **pas** activer les services Google Play par défaut.
- Ne doit **pas** nécessiter une modification du système pour prendre en charge les services Google Play.
### Appareils
- Must support at least one of our recommended custom operating systems.
- Must be currently sold new in stores.
- Must receive a minimum of 5 years of security updates.
- Must have dedicated secure element hardware.
- Doit prendre en charge au moins l'un des systèmes d'exploitation personnalisés que nous recommandons.
- Doit être actuellement vendu neuf en magasin.
- Doit recevoir un minimum de 5 ans de mises à jour de sécurité.
- Doit disposer d'un matériel dédié aux éléments sécurisés.
### Applications
- Applications on this page must not be applicable to any other software category on the site.
- General applications should extend or replace core system functionality.
- Applications should receive regular updates and maintenance.
- Les applications de cette page ne doivent pas être applicables à une autre catégorie de logiciels sur le site.
- Les applications générales doivent étendre ou remplacer les fonctionnalités de base du système.
- Les applications doivent être régulièrement mises à jour et maintenues.

View File

@ -4,9 +4,9 @@ icon: material/dns
description: Voici quelques fournisseurs de DNS chiffrés que nous vous recommandons d'utiliser pour remplacer la configuration par défaut de votre FAI.
---
Les DNS cryptés avec des serveurs tiers ne doivent être utilisés que pour contourner le blocage DNS de base [](https://en.wikipedia.org/wiki/DNS_blocking) lorsque vous pouvez être sûr qu'il n'y aura pas de conséquences. Le DNS chiffré ne vous aidera pas à dissimuler vos activités de navigation.
Les DNS chiffrés avec des serveurs tiers ne doivent être utilisés que pour contourner le [blocage DNS](https://en.wikipedia.org/wiki/DNS_blocking) de base lorsque vous pouvez être sûr qu'il n'y aura pas de conséquences. Le DNS chiffré ne vous aidera pas à dissimuler vos activités de navigation.
[En savoir plus sur DNS :material-arrow-right-drop-circle:](advanced/dns-overview.md ""){.md-button}
[En savoir plus sur les DNS :material-arrow-right-drop-circle:](advanced/dns-overview.md ""){.md-button}
## Fournisseurs recommandés

View File

@ -86,9 +86,6 @@ Proton Mail a [du chiffrement OpenPGP intégré](https://proton.me/support/how-t
Proton Mail prend également en charge la découverte de clés publiques via HTTP à partir de leur [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Cela permet aux personnes qui n'utilisent pas Proton Mail de trouver facilement les clés OpenPGP des comptes Proton Mail, pour un E2EE inter-fournisseurs.
#### :material-alert-outline:{ .pg-orange } Héritage numérique
Proton Mail ne propose pas de fonction d'héritage numérique.
#### :material-information-outline:{ .pg-blue } Résiliation du compte
@ -98,6 +95,8 @@ Si vous avez un compte payant et que votre [facture est impayée](https://proton
Proton Mail propose un compte "Illimité" pour 9,99 €/mois, qui permet également d'accéder à Proton VPN en plus de fournir plusieurs comptes, domaines, alias et 500 Go de stockage.
Proton Mail ne propose pas de fonction d'héritage numérique.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org a [du chiffrement intégré](https://kb.mailbox.org/display/MBOKBEN/
Mailbox.org prend également en charge la découverte de clés publiques via HTTP à partir de leur [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Cela permet aux personnes extérieures à Mailbox.org de trouver facilement les clés OpenPGP des comptes Mailbox.org, pour un E2EE inter-fournisseurs.
#### :material-check:{ .pg-green } Héritage numérique
Mailbox.org dispose d'une fonction d'héritage numérique pour toutes les offres. Vous pouvez choisir de transmettre certaines de vos données à vos héritiers, à condition d'en faire la demande et de fournir votre testament. Vous pouvez également désigner une personne par son nom et son adresse.
#### :material-information-outline:{ .pg-blue } Résiliation du compte
Votre compte sera défini comme un compte d'utilisateur restreint à la fin de votre contrat, après [30 jours, il sera irrévocablement supprimé](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ Vous pouvez accéder à votre compte Mailbox.org via IMAP/SMTP en utilisant leur
Tous les comptes sont assortis d'un espace de stockage cloud limité qui [peut être chiffré](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org propose également l'alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), qui applique le chiffrement TLS à la connexion entre les serveurs mail, faute de quoi le message ne sera pas envoyé. Mailbox.org prend également en charge [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) en plus des protocoles d'accès standard comme IMAP et POP3.
Mailbox.org dispose d'une fonction d'héritage numérique pour toutes les offres. Vous pouvez choisir de transmettre certaines de vos données à vos héritiers, à condition d'en faire la demande et de fournir votre testament. Vous pouvez également désigner une personne par son nom et son adresse.
## D'autres fournisseurs
Ces fournisseurs stockent vos emails avec un chiffrement à connaissance zéro, ce qui en fait d'excellentes options pour assurer la sécurité de vos emails stockés. Cependant, ils ne prennent pas en charge les normes de chiffrement interopérables pour des communications E2EE entre fournisseurs.
@ -202,10 +199,6 @@ StartMail permet d'importer des [contacts](https://support.startmail.com/hc/en-u
StartMail a [du chiffrement intégré](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) dans son webmail, ce qui simplifie l'envoi de messages chiffrés avec des clés publiques OpenPGP. Cependant, ils ne supportent pas la norme Web Key Directory, ce qui rend la découverte de la clé publique d'une boîte mail Startmail plus difficile pour d'autres fournisseurs ou clients email.
#### :material-alert-outline:{ .pg-orange } Héritage numérique
StartMail ne propose pas de fonction d'héritage numérique.
#### :material-information-outline:{ .pg-blue } Résiliation du compte
A l'expiration du compte, StartMail supprimera définitivement votre compte après [6 mois en 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ A l'expiration du compte, StartMail supprimera définitivement votre compte apr
StartMail permet de faire passer les images des emails par leur serveur proxy. Si vous autorisez le chargement de l'image distante, l'expéditeur ne saura pas quelle est votre adresse IP.
StartMail ne propose pas de fonction d'héritage numérique.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota dispose d'un [chiffrement accès zéro au repos](https://tutanota.com/f
Tutanota [n'utilise pas OpenPGP](https://www.tutanota.com/faq/#pgp). Les comptes Tutanota ne peuvent recevoir des emails chiffrés provenant de comptes email non Tutanota que s'ils sont envoyés via une [boîte mail temporaire Tutanota](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Héritage numérique
Tutanota ne propose pas de fonction d'héritage numérique.
#### :material-information-outline:{ .pg-blue } Résiliation du compte
Tutanota supprimera [les comptes gratuits inactifs](https://tutanota.com/faq#inactive-accounts) après six mois. Vous pouvez réutiliser un compte gratuit désactivé si vous payez.
@ -274,6 +265,8 @@ Tutanota offre la version professionnelle de [Tutanota aux organisations à but
Tutanota dispose également d'une fonction commerciale appelée [Secure Connect](https://tutanota.com/secure-connect/). Cela garantit que le contact du client avec l'entreprise utilise E2EE. La fonctionnalité coûte 240 €/an.
Tutanota ne propose pas de fonction d'héritage numérique.
## Services d'alias d'emails
Un service d'alias d'emails vous permet de générer facilement une nouvelle adresse email pour chaque site web auquel vous vous inscrivez. Les alias que vous créez sont ensuite transférés vers une adresse email de votre choix, ce qui permet de masquer à la fois votre adresse email "principale" et l'identité de votre fournisseur d'email. Un véritable alias d'email est mieux que l'adressage plus, couramment utilisé et pris en charge par de nombreux fournisseurs, qui vous permet de créer des alias tels que votrenom+[nimportequoiici]@exemple.fr, car les sites web, les annonceurs et les réseaux de pistage peuvent trivialement supprimer tout ce qui suit le signe + pour connaître votre véritable adresse email.

View File

@ -1,7 +1,7 @@
---
title: "סוגי רשתות תקשורת"
icon: 'material/transit-connection-variant'
description: An overview of several network architectures commonly used by instant messaging applications.
description: סקירה כללית של מספר ארכיטקטורות רשת הנפוצות בשימוש יישומי הודעות מיידיות.
---
ישנן מספר ארכיטקטורות רשת הנפוצות להעברת הודעות בין אנשים. רשתות אלו יכולות לספק הבטחות פרטיות שונות, וזו הסיבה שכדאי לקחת בחשבון את [מודל האיום](../basics/threat-modeling.md) שלך בעת ההחלטה באיזו אפליקציה להשתמש.

View File

@ -1,7 +1,7 @@
---
title: "סקירה כללית של DNS"
icon: material/dns
description: The Domain Name System is the "phonebook of the internet," helping your browser find the website it's looking for.
description: מערכת שמות הדומיין היא "ספר הטלפונים של האינטרנט", שעוזרת לדפדפן שלך למצוא את האתר שהוא מחפש.
---
[מערכת שמות הדומיין](https://en.wikipedia.org/wiki/Domain_Name_System) היא 'ספר הטלפונים של האינטרנט'. DNS מתרגם שמות דומיין לכתובות IP כך שדפדפנים ושירותים אחרים יכולים לטעון משאבי אינטרנט, דרך רשת מבוזרת של שרתים.

View File

@ -57,7 +57,7 @@ icon: material/hand-coin
- [מטבעות קריפטוגרפיים מומלצים :material-arrow-right-drop-circle:](../cryptocurrency.md#coins)
מטבעות פרטיות היו נתונים לבדיקה גוברת של סוכנויות ממשלתיות. בשנת 2020, [ IRS פרסם פרס של $625,000 ](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) עבור כלים שיכולים לשבור את פרטיות העסקאות של Bitcoin Lightning Network ו/או של Monero. בסופו של דבר [הם שילמו לשתי חברות](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis ו-Integra Fec) סך של 1.25 מיליון דולר עבור כלים שמתיימרים לעשות זאת (לא ידוע לאיזו רשת מטבעות קריפטוגרפיים מכוונים הכלים הללו). Due to the secrecy surrounding tools like these, ==none of these methods of tracing cryptocurrencies have been independently confirmed.== However, it is quite likely that tools which assist targeted investigations into private coin transactions exist, and that privacy coins only succeed in thwarting mass surveillance.
מטבעות פרטיות היו נתונים לבדיקה גוברת של סוכנויות ממשלתיות. בשנת 2020, [ IRS פרסם פרס של $625,000 ](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) עבור כלים שיכולים לשבור את פרטיות העסקאות של Bitcoin Lightning Network ו/או של Monero. בסופו של דבר [הם שילמו לשתי חברות](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis ו-Integra Fec) סך של 1.25 מיליון דולר עבור כלים שמתיימרים לעשות זאת (לא ידוע לאיזו רשת מטבעות קריפטוגרפיים מכוונים הכלים הללו). בשל הסודיות סביב כלים כמו אלה, ==אף אחת מהשיטות הללו למעקב אחר מטבעות קריפטוגרפיים לא אושרה באופן עצמאי.== עם זאת, סביר מאוד להניח שקיימים כלים המסייעים לחקירות ממוקדות של עסקאות מטבעות פרטיות, ושמטבעות פרטיות מצליחים רק בסיכול מעקב המוני.
### מטבעות אחרים (ביטקוין, את'ריום וכו')

View File

@ -1,7 +1,7 @@
---
title: "אנדרואיד"
icon: 'simple/android'
description: You can replace the operating system on your Android phone with these secure and privacy-respecting alternatives.
description: אתה יכול להחליף את מערכת ההפעלה בטלפון האנדרואיד שלך בחלופות מאובטחות ומכבדות פרטיות אלה.
---
![לוגו אנדרואיד](assets/img/android/android.svg){ align=right }

View File

@ -1,7 +1,7 @@
---
title: "יצירת חשבון"
icon: 'material/account-plus'
description: Creating accounts online is practically an internet necessity, take these steps to make sure you stay private.
description: יצירת חשבונות מקוונים היא למעשה צורך באינטרנט, בצע את הצעדים האלה כדי לוודא שאתה נשאר פרטי.
---
לעתים קרובות אנשים נרשמים לשירותים מבלי לחשוב. אולי זה שירות סטרימינג כדי שתוכל לצפות בתוכנית החדשה שכולם מדברים עליה, או חשבון שנותן לך הנחה למקום האוכל המהיר האהוב עליך. לא משנה מה המקרה, עליך לשקול את ההשלכות על הנתונים שלך כעת ובהמשך בהמשך הקו.

View File

@ -1,7 +1,7 @@
---
title: "מחיקת חשבון"
icon: 'material/account-remove'
description: It's easy to accumulate a large number of internet accounts, here are some tips on how to prune your collection.
description: קל לצבור מספר רב של חשבונות אינטרנט, הנה כמה טיפים כיצד לגזום את האוסף שלך.
---
עם הזמן, זה יכול להיות קל לצבור מספר חשבונות מקוונים, שרבים מהם אולי כבר לא תשתמשו בהם. מחיקת חשבונות שאינם בשימוש היא צעד חשוב בהחזרת הפרטיות שלך, מכיוון שחשבונות רדומים חשופים לפרצות מידע. פרצת נתונים היא כאשר אבטחת השירות נפגעת ומידע מוגן נצפה, מועבר או נגנב על ידי שחקנים לא מורשים. פרצות מידע הן למרבה הצער כולן [נפוצות מדי](https://haveibeenpwned.com/PwnedWebsites) בימינו, ולכן תרגול היגיינה דיגיטלית טובה היא הדרך הטובה ביותר למזער את ההשפעה שיש להן על חייך. המטרה של מדריך זה היא אם כן לעזור לנווט אותך בתהליך המעיק של מחיקת חשבון, שלעתים קרובות מקשה על ידי [עיצוב מטעה](https://www.deceptive.design/), למען השיפור של הנוכחות המקוונת שלך.

View File

@ -1,7 +1,7 @@
---
title: "תפיסות מוטעות נפוצות"
icon: 'material/robot-confused'
description: Privacy isn't a straightforward topic, and it's easy to get caught up in marketing claims and other disinformation.
description: פרטיות היא לא נושא פשוט, וקל להיקלע לטענות שיווקיות ודיסאינפורמציה אחרת.
---
## "תוכנת קוד פתוח תמיד מאובטחת" או "תוכנה קניינית מאובטחת יותר"

View File

@ -1,7 +1,7 @@
---
title: "איומים נפוצים"
icon: 'material/eye-outline'
description: Your threat model is personal to you, but these are some of the things many visitors to this site care about.
description: מודל האיום שלך הוא אישי עבורך, אך אלו הם חלק מהדברים שמהם אכפת למבקרים רבים באתר זה.
---
באופן כללי, אנו מסווגים את ההמלצות שלנו ל[איומים](threat-modeling.md) או יעדים שחלים על רוב האנשים. ==ייתכן שאתה מודאג מאף אחת, אחת, כמה, או מכל האפשרויות האלה==, והכלים והשירותים שבהם אתה משתמש תלויים במטרותיך. ייתכן שיש לך איומים ספציפיים גם מחוץ לקטגוריות האלה, וזה בסדר גמור! החלק החשוב הוא פיתוח הבנה של היתרונות והחסרונות של הכלים שבהם אתה בוחר להשתמש, כי למעשה אף אחד מהם לא יגן עליך מכל איום.

View File

@ -1,7 +1,7 @@
---
title: אבטחת אימייל
icon: material/email
description: Email is inherently insecure in many ways, and these are some of the reasons it isn't our top choice for secure communications.
description: אימייל הוא מטבעו לא מאובטח במובנים רבים, ואלה חלק מהסיבות שהוא לא הבחירה המובילה שלנו לתקשורת מאובטחת.
---
אימייל הוא צורת תקשורת לא מאובטחת כברירת מחדל. אתה יכול לשפר את אבטחת האימייל שלך עם כלים כגון OpenPGP, שמוסיפים הצפנה מקצה לקצה להודעות שלך, אך ל-OpenPGP עדיין יש מספר חסרונות בהשוואה להצפנה ביישומי הודעות אחרים, וחלק מנתוני הדוא"ל לעולם אינם יכולים להיות מוצפנים מטבעם. לאופן עיצוב האימייל.

View File

@ -1,7 +1,7 @@
---
title: "מבוא לסיסמאות"
icon: 'material/form-textbox-password'
description: These are some tips and tricks on how to create the strongest passwords and keep your accounts secure.
description: אלו הם כמה טיפים וטריקים כיצד ליצור את הסיסמאות החזקות ביותר ולשמור על אבטחת החשבונות שלך.
---
סיסמאות הן חלק חיוני מחיינו הדיגיטליים היומיומיים. אנו משתמשים בהם כדי להגן על החשבונות שלנו, המכשירים והסודות שלנו. למרות היותם לעתים קרובות הדבר היחיד בינינו לבין יריב שרודף אחרי המידע הפרטי שלנו, לא מושקעת בהם הרבה מחשבה, מה שמוביל לרוב לכך שאנשים משתמשים בסיסמאות שניתן לנחש בקלות או להכריח אותן.

View File

@ -1,12 +1,12 @@
---
title: סקירה כללית של VPN
icon: material/vpn
description: Virtual Private Networks shift risk away from your ISP to a third-party you trust. You should keep these things in mind.
description: רשתות וירטואליות פרטיות מעבירות את הסיכון מספק שירותי האינטרנט שלך לצד שלישי שאתה סומך עליו. כדאי לזכור את הדברים האלה.
---
רשתות וירטואליות פרטיות הן דרך להרחיב את הקצה של הרשת שלך ליציאה למקום אחר בעולם. ספק שירותי אינטרנט יכול לראות את זרימת תעבורת האינטרנט הנכנסת ויוצאת ממכשיר סיום הרשת שלך (כלומר מודם).
Encryption protocols such as HTTPS are commonly used on the internet, so they may not be able to see exactly what you're posting or reading, but they can get an idea of the [domains you request](../advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns).
פרוטוקולי הצפנה כגון HTTPS נמצאים בשימוש נפוץ באינטרנט, כך שהם אולי לא יוכלו לראות בדיוק מה אתה מפרסם או קורא, אבל הם יכולים לקבל מושג על [הדומיינים שאתה מבקש](../advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns).
VPN יכול לעזור מכיוון שהוא יכול להעביר אמון לשרת במקום אחר בעולם. כתוצאה מכך, ספק שירותי האינטרנט רואה רק שאתה מחובר ל-VPN ושום דבר לגבי הפעילות שאתה מעביר אליו.

View File

@ -1,7 +1,7 @@
---
title: "סנכרון לוח שנה"
icon: material/calendar
description: Calendars contain some of your most sensitive data; use products that implement encryption at rest.
description: לוחות שנה מכילים חלק מהנתונים הרגישים ביותר שלך; השתמש במוצרים המטמיעים הצפנה במנוחה.
---
לוחות שנה מכילים חלק מהנתונים הרגישים ביותר שלך; השתמש במוצרים המיישמים E2EE ב - מנוחה כדי למנוע מספק לקרוא אותם.

View File

@ -1,7 +1,7 @@
---
title: "אחסון בענן"
icon: material/file-cloud
description: Many cloud storage providers require your trust that they will not look at your files. These are private alternatives!
description: ספקי אחסון בענן רבים דורשים את האמון שלך שהם לא יסתכלו על הקבצים שלך. אלו חלופות פרטיות!
---
ספקי אחסון ענן רבים דורשים את האמון המלא שלך בכך שהם לא יסתכלו על הקבצים שלך. החלופות המפורטות להלן מבטלות את הצורך באמון על ידי מתן שליטה על הנתונים שלך או על ידי יישום E2EE.

View File

@ -1,7 +1,7 @@
---
title: "הפחתת נתונים ומטא נתונים"
icon: material/tag-remove
description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share.
description: השתמש בכלים אלה כדי להסיר מטא נתונים כמו מיקום GPS ומידע מזהה אחר מתמונות וקבצים שאתה משתף.
---
בעת שיתוף קבצים, הקפד להסיר מטא נתונים משויכים. קבצי תמונה כוללים בדרך כלל [נתוני Exif](https://en.wikipedia.org/wiki/Exif). תמונות לפעמים אפילו כוללות קואורדינטות GPS במטא-נתונים של הקובץ.

View File

@ -1,7 +1,7 @@
---
title: "דפדפנים שולחניים"
icon: material/laptop
description: Firefox and Brave are our recommendations for standard/non-anonymous browsing.
description: Firefox ו-Brave הן ההמלצות שלנו לגלישה רגילה/לא אנונימית.
---
אלה הדפדפנים והתצורות המומלצים כרגע לגלישה רגילה/לא אנונימית. אם אתה צריך לגלוש באינטרנט באופן אנונימי, אתה צריך להשתמש [Tor](tor.md) במקום. באופן כללי, אנו ממליצים לשמור על הרחבות הדפדפן שלך למינימום; יש להם גישה מורשית בתוך הדפדפן שלך, דורשים ממך לסמוך על המפתח, יכולים לגרום לך [להתבלט](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), ו[להחליש](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) את בידוד האתר.

View File

@ -1,7 +1,7 @@
---
title: "ספקי DNS"
icon: material/dns
description: These are some encrypted DNS providers we recommend switching to, to replace your ISP's default configuration.
description: אלו הם כמה ספקי DNS מוצפנים שאנו ממליצים לעבור אליהם, כדי להחליף את תצורת ברירת המחדל של ספק שירותי האינטרנט שלך.
---
יש להשתמש ב-DNS מוצפן עם שרתי צד שלישי רק כדי לעקוף [חסימת DNS](https://en.wikipedia.org/wiki/DNS_blocking) בסיסית כאשר אתה יכול להיות בטוח שלא יהיו השלכות. DNS מוצפן לא יעזור לך להסתיר את פעילות הגלישה שלך.

View File

@ -1,7 +1,7 @@
---
title: "לקוחות אימייל"
icon: material/email-open
description: These email clients are privacy-respecting and support OpenPGP email encryption.
description: לקוחות אימייל אלה מכבדים פרטיות ותומכים בהצפנת אימייל OpenPGP.
---
רשימת ההמלצות שלנו מכילה לקוחות אימייל התומכים הן ב[OpenPGP](encryption.md#openpgp) והן באימות חזק כגון [הרשאת פתוחה ](https://en.wikipedia.org/wiki/OAuth)(OAuth). OAuth מאפשר לך להשתמש ב - [אימות רב - גורמי](basics/multi-factor-authentication.md) ולמנוע גניבת חשבון.

View File

@ -1,7 +1,7 @@
---
title: "שירותי אימייל"
icon: material/email
description: These email providers offer a great place to store your emails securely, and many offer interoperable OpenPGP encryption with other providers.
description: ספקי אימייל אלה מציעים מקום מצוין לאחסן את המיילים שלך בצורה מאובטחת, ורבים מציעים הצפנת OpenPGP הניתנת להפעלה הדדית עם ספקים אחרים.
---
אימייל הוא למעשה הכרח לשימוש בכל שירות מקוון, אולם איננו ממליצים עליו לשיחות מאדם לאדם. דואר אלקטרוני הוא למעשה הכרח שימוש בכל שירות מקוון, אולם איננו ממליצים עליו לשיחות מאדם לאדם.
@ -68,7 +68,7 @@ description: These email providers offer a great place to store your emails secu
#### :material-check:{ .pg-green } שיטות תשלום פרטיות
Proton Mail [accepts](https://proton.me/support/payment-options) cash by mail in addition to standard credit/debit card, [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc), and PayPal payments.
Proton Mail [מקבל](https://proton.me/support/payment-options) מזומן בדואר בנוסף לתשלומי אשראי/חיוב רגילים, [ביטקוין](advanced/payments.md#other-coins-bitcoin-ethereum-etc) ופייפאל.
#### :material-check:{ .pg-green } אבטחת חשבון
@ -86,9 +86,6 @@ Proton Mail [שילבה הצפנת OpenPGP](https://proton.me/support/how-to-use
Proton Mail תומך גם בגילוי מפתחות ציבוריים באמצעות HTTP מ[ספריית מפתחות האינטרנט (WKD)](https://wiki.gnupg.org/WKD) שלהם. זה מאפשר לאנשים שאינם משתמשים ב-Proton Mail למצוא בקלות את מפתחות OpenPGP של חשבונות Proton Mail, עבור E2EE חוצה ספקים.
#### :material-alert-outline:{ .pg-orange } מורשת דיגיטלית
Proton Mail אינו מציע תכונה מורשת דיגיטלית.
#### :material-information-outline:{ .pg-blue } סגירת חשבון
@ -98,6 +95,8 @@ Proton Mail אינו מציע תכונה מורשת דיגיטלית.
Proton Mail מציע חשבון "ללא הגבלה" במחיר של €9.99/חודש, המאפשר גם גישה ל-Proton VPN בנוסף לאספקת מספר חשבונות, דומיינים, כינויים ושטח אחסון של 500GB.
Proton Mail אינו מציע תכונה מורשת דיגיטלית.
### Mailbox.org
!!! recommendation
@ -120,7 +119,7 @@ Mailbox.org מאפשר לך להשתמש בדומיין משלך, והם תומ
#### :material-check:{ .pg-green } שיטות תשלום פרטיות
Mailbox.org doesn't accept any cryptocurrencies as a result of their payment processor BitPay suspending operations in Germany. עם זאת, הם מקבלים מזומן בדואר, תשלום במזומן לחשבון בנק, העברה בנקאית, כרטיס אשראי, PayPal ועוד כמה מעבדים ספציפיים לגרמניה: paydirekt ו-Sofortüberweisung.
Mailbox.org אינו מקבל מטבעות קריפטוגרפיים כלשהם כתוצאה מכך שמעבד התשלומים BitPay השהה את הפעולות בגרמניה. עם זאת, הם מקבלים מזומן בדואר, תשלום במזומן לחשבון בנק, העברה בנקאית, כרטיס אשראי, PayPal ועוד כמה מעבדים ספציפיים לגרמניה: paydirekt ו-Sofortüberweisung.
#### :material-check:{ .pg-green } אבטחת חשבון
@ -138,10 +137,6 @@ Mailbox.org מאפשר הצפנה של דואר נכנס באמצעות [תיב
Mailbox.org תומך גם בגילוי מפתחות ציבוריים באמצעות HTTP מ-[Web Key Directory (WKD)](https://wiki.gnupg.org/WKD) שלהם. זה מאפשר לאנשים מחוץ Mailbox.org למצוא את מפתחות OpenPGP של חשבונות Mailbox.org בקלות, עבור E2EE חוצה ספקים.
#### :material-check:{ .pg-green } מורשת דיגיטלית
Mailbox.org כולל תכונת מורשת דיגיטלית לכל התוכניות. אתה יכול לבחור אם אתה רוצה שכל הנתונים שלך יועברו ליורשים בתנאי שהם חלים ומספקים את הצוואה שלך. לחלופין, ניתן למנות אדם לפי שם וכתובת.
#### :material-information-outline:{ .pg-blue } סגירת חשבון
החשבון שלך יוגדר לחשבון משתמש מוגבל כאשר החוזה שלך יסתיים, לאחר [30 יום הוא יימחק באופן בלתי הפיך](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ Mailbox.org כולל תכונת מורשת דיגיטלית לכל התוכני
כל החשבונות מגיעים עם אחסון ענן מוגבל ש[ניתן להצפנה](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org מציעה גם את הכינוי [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), אשר אוכף את הצפנת TLS על החיבור בין שרתי דואר, אחרת ההודעה לא תישלח כלל. Mailbox.org תומך גם ב-[Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) בנוסף לפרוטוקולי גישה סטנדרטיים כמו IMAP ו-POP3.
Mailbox.org כולל תכונת מורשת דיגיטלית לכל התוכניות. אתה יכול לבחור אם אתה רוצה שכל הנתונים שלך יועברו ליורשים בתנאי שהם חלים ומספקים את הצוואה שלך. לחלופין, ניתן למנות אדם לפי שם וכתובת.
## עוד ספקים
ספקים אלה מאחסנים את המיילים שלך עם הצפנת אפס ידע, מה שהופך אותם לאפשרויות נהדרות לשמירה על אבטחת המיילים המאוחסנים שלך. עם זאת, הם אינם תומכים בתקני הצפנה הניתנים להפעלה הדדית עבור תקשורת E2EE בין ספקים.
@ -186,7 +183,7 @@ Mailbox.org כולל תכונת מורשת דיגיטלית לכל התוכני
#### :material-alert-outline:{ .pg-orange } שיטות תשלום פרטיות
StartMail מקבלת ויזה, מאסטרקארד, אמריקן אקספרס ו - Paypal. StartMail also has other [payment options](https://support.startmail.com/hc/en-us/articles/360006620637-Payment-methods) such as [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc) (currently only for Personal accounts) and SEPA Direct Debit for accounts older than a year.
StartMail מקבלת ויזה, מאסטרקארד, אמריקן אקספרס ו - Paypal. ל-StartMail יש גם [אפשרויות תשלום](https://support.startmail.com/hc/en-us/articles/360006620637-Payment-methods) אחרות כגון [ביטקוין](advanced/payments.md#other-coins-bitcoin-ethereum-etc) (כרגע רק עבור חשבונות אישיים) ו-SEPA ישיר עבור חשבונות מעל שנה.
#### :material-check:{ .pg-green } אבטחת חשבון
@ -202,10 +199,6 @@ StartMail תומך בייבוא [אנשי קשר](https://support.startmail.com/
ל-StartMail [הצפנה משולבת](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) בדואר האינטרנט שלהם, מה שמקל על שליחת הודעות מוצפנות עם מפתחות OpenPGP ציבוריים. עם זאת, הם אינם תומכים בתקן Web Key Directory, מה שהופך את גילוי המפתח הציבורי של תיבת דואר של Startmail למאתגר יותר עבור ספקי אימייל או לקוחות אחרים.
#### :material-alert-outline:{ .pg-orange } מורשת דיגיטלית
StartMail אינו מציע תכונה דיגיטלית מדור קודם.
#### :material-information-outline:{ .pg-blue } סגירת חשבון
עם פקיעת החשבון, StartMail תמחק לצמיתות את חשבונך לאחר [ 6 חודשים בשלושה שלבים](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ StartMail אינו מציע תכונה דיגיטלית מדור קודם.
StartMail מאפשר פרוקסי של תמונות בתוך הודעות דוא"ל. אם תאפשרו את טעינת התמונה המרוחקת, השולח לא יידע מהי כתובת ה-IP שלכם.
StartMail אינו מציע תכונה דיגיטלית מדור קודם.
### Tutanota
!!! recommendation
@ -246,7 +241,7 @@ Tutanota אינה משתמשת בפרוטוקול [IMAP](https://tutanota.com/fa
#### :material-information-outline:{ .pg-blue } שיטות תשלום פרטיות
Tutanota only directly accepts credit cards and PayPal, however [cryptocurrency](cryptocurrency.md) can be used to purchase gift cards via their [partnership](https://tutanota.com/faq/#cryptocurrency) with Proxystore.
Tutanota מקבל ישירות כרטיסי אשראי ופייפאל, אולם ניתן להשתמש ב[מטבע קריפטוגרפי](cryptocurrency.md) לרכישת כרטיסי מתנה באמצעות [שותפות](https://tutanota.com/faq/#cryptocurrency) שלהם עם Proxystore.
#### :material-check:{ .pg-green } אבטחת חשבון
@ -256,14 +251,10 @@ Tutanota תומך ב[אימות דו-שלבי](https://tutanota.com/faq#2fa) ע
ל-Tutanota יש [הצפנת גישה אפס בזמן מנוחה](https://tutanota.com/faq#what-encrypted) עבור המיילים, [אנשי הקשר בפנקס](https://tutanota.com/faq#encrypted-address-book) הכתובות ו[היומנים](https://tutanota.com/faq#calendar) שלך. משמעות הדבר היא שההודעות ונתונים אחרים המאוחסנים בחשבונך ניתנים לקריאה רק על ידך.
#### :material-information-outline:{ .pg-blue } Email Encryption
#### :material-information-outline:{ .pg-blue } הצפנת אימייל
Tutanota [אינו משתמש ב-OpenPGP](https://www.tutanota.com/faq/#pgp). חשבונות Tutanota יכולים לקבל אימיילים מוצפנים רק מחשבונות אימייל שאינם של Tutanota כאשר הם נשלחים דרך [תיבת דואר זמנית של Tutanota](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } מורשת דיגיטלית
Tutanota לא מציעה פיצ'ר מורשת דיגיטלית.
#### :material-information-outline:{ .pg-blue } סגירת חשבון
Tutanota [ימחק חשבונות בחינם לא פעילים](https://tutanota.com/faq#inactive-accounts) לאחר שישה חודשים. אם ברצונך לשלם, באפשרותך להשתמש שוב בחשבון חינמי שהושבת.
@ -274,6 +265,8 @@ Tutanota מציעה את הגרסה העסקית של [Tutanota לארגונים
ל-Tutanota יש גם תכונה עסקית בשם [חיבור מאובטח](https://tutanota.com/secure-connect/). זה מבטיח שיצירת קשר עם הלקוח לעסק משתמשת ב- E2EE. התכונה עולה 240 אירו לשנה.
Tutanota לא מציעה פיצ'ר מורשת דיגיטלית.
## שירותי כינוי דוא"ל
שירות כינוי דוא"ל מאפשר לך ליצור בקלות כתובת דוא"ל חדשה עבור כל אתר שאתה נרשם אליו. כינויי הדואר האלקטרוני שאתה יוצר מועברים לאחר מכן לכתובת דוא"ל שתבחר, תוך הסתרת כתובת הדוא"ל "הראשית" שלך וגם זהות ספק הדוא"ל שלך. כינוי דוא"ל אמיתי טוב יותר מאשר כתובת פלוס הנפוצה בשימוש ונתמך על ידי ספקים רבים, מה שמאפשר לך ליצור כינויים כמו yourname+[anythinghere]@example.com, מכיוון שאתרים, מפרסמים ורשתות מעקב יכולים להסיר כל דבר לאחר סימן + כדי לדעת את כתובת הדוא"ל האמיתית שלך.

View File

@ -1,7 +1,7 @@
---
title: "תוכנת הצפנה"
icon: material/file-lock
description: הצפנה של נתונים היא הדרך היחידה לשלוט מי יכול לגשת אליו. These tools allow you to encrypt your emails and any other files.
description: הצפנה של נתונים היא הדרך היחידה לשלוט מי יכול לגשת אליו. כלים אלה מאפשרים לך להצפין את המיילים שלך וכל קובץ אחר.
---
הצפנה של נתונים היא הדרך היחידה לשלוט מי יכול לגשת אליו. אם אינך משתמש כעת בתוכנת הצפנה עבור הדיסק הקשיח, הודעות הדוא"ל או הקבצים שלך, עליך לבחור אפשרות כאן.

View File

@ -15,20 +15,20 @@ icon: material/bank
בנקים וספקי כרטיסי אשראי רבים מציעים פונקציונליות מקורית של כרטיסים וירטואליים. אם אתה משתמש באחד שכבר מספק את האפשרות הזו, עליך להשתמש בו על פני ההמלצות הבאות ברוב המקרים. כך אינך סומך על מספר צדדים עם המידע האישי שלך.
### Privacy.com (US)
### Privacy.com (ארה"ב)
!!! recommendation
![Privacy.com לוגו](assets/img/financial-services/privacy_com.svg#only-light){ align=right }
![Privacy.com לוגו](assets/img/financial-services/privacy_com-dark.svg#only-dark){ align=right }
התוכנית החינמית של **Privacy.com** מאפשרת לך ליצור עד 12 כרטיסים וירטואליים בחודש, להגדיר מגבלות הוצאות על כרטיסים אלה ולכבות כרטיסים באופן מיידי. Their paid plan allows you to create up to 36 cards per month, get 1% cash back on purchases, and hide transaction information from your bank.
התוכנית החינמית של **Privacy.com** מאפשרת לך ליצור עד 12 כרטיסים וירטואליים בחודש, להגדיר מגבלות הוצאות על כרטיסים אלה ולכבות כרטיסים באופן מיידי. התוכנית בתשלום שלהם מאפשרת לך ליצור עד 36 כרטיסים בחודש, לקבל החזר של 1% מזומן על רכישות ולהסתיר מידע של העסקה מהבנק שלך.
[:octicons-home-16: דף הבית](https://privacy.com){ .md-button .md-button--primary }
[:octicons-eye-16:](https://privacy.com/privacy-policy){ .card-link title="מדיניות פרטיות" }
[:octicons-info-16:](https://support.privacy.com/hc/en-us){ .card-link title=תיעוד}
Privacy.com gives information about the merchants you purchase from to your bank by default. Their paid "discreet merchants" feature hides merchant information from your bank, so your bank only sees that a purchase was made with Privacy.com but not where that money was spent, however that is not foolproof, and of course Privacy.com still has knowledge about the merchants you are spending money with.
Privacy.com מספק מידע על הסוחרים מהם אתה רוכש לבנק שלך כברירת מחדל. תכונת "סוחרים דיסקרטיים" בתשלום שלהם מסתירה מידע סוחר מהבנק שלך, כך שהבנק שלך רואה רק שבוצעה רכישה עם Privacy.com אבל לא איפה הכסף הזה הוצא, אבל זה לא חסין תקלות, וכמובן ש-Privacy.com עדיין יש ידע על הסוחרים שאיתם אתה מוציא כסף.
### MySudo (ארה"ב, בתשלום)

View File

@ -1,7 +1,7 @@
---
title: "חזיתות"
icon: material/flip-to-front
description: These open-source frontends for various internet services allow you to access content without JavaScript or other annoyances.
description: ממשקי קוד פתוח אלה לשירותי אינטרנט שונים מאפשרים לך לגשת לתוכן ללא JavaScript או מטרדים אחרים.
---
לפעמים שירותים ינסו לאלץ אותך להירשם לחשבון על ידי חסימת גישה לתוכן עם חלונות קופצים מעצבנים. הם יכולים להישבר גם ללא הפעלת JavaScript. חזיתות אלה יכולות לאפשר לך לעקוף את ההגבלות הללו.

View File

@ -1,7 +1,7 @@
---
title: ארכיון KB
icon: material/archive
description: Some pages that used to be in our knowledge base can now be found on our blog.
description: חלק מהדפים שהיו בעבר במאגר הידע שלנו נמצאים כעת בבלוג שלנו.
---
# דפים הועברו לבלוג

View File

@ -1,7 +1,7 @@
---
title: "דפדפני אינטרנט לנייד"
icon: material/cellphone-information
description: These browsers are what we currently recommend for standard/non-anonymous internet browsing on your phone.
description: דפדפנים אלו הם מה שאנו ממליצים כיום עבור גלישה רגילה/לא אנונימית באינטרנט בטלפון שלך.
---
אלו הם דפדפני האינטרנט הניידים המומלצים כרגע והתצורות שלנו לגלישה רגילה/לא אנונימית באינטרנט. אם אתה צריך לגלוש באינטרנט באופן אנונימי, אתה צריך להשתמש [Tor](tor.md) במקום. באופן כללי, אנו ממליצים לשמור על הרחבות למינימום; יש להם גישה מוסמכת בתוך הדפדפן שלך, דורשים ממך לסמוך על המפתח, יכולים לגרום לך [להיות בולט](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), [ולהחליש](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) את בידוד האתר.

View File

@ -1,7 +1,7 @@
---
title: "מאמתים מרובי גורמים"
icon: 'material/two-factor-authentication'
description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party.
description: כלים אלה מסייעים לך באבטחת חשבונות האינטרנט שלך באמצעות אימות רב-גורמי מבלי לשלוח את הסודות שלך לצד שלישי.
---
## מפתחות אבטחה של חומרה

View File

@ -1,10 +1,10 @@
---
title: "צוברי חדשות"
icon: material/rss
description: These news aggregator clients let you keep up with your favorite blogs and news sites using internet standards like RSS.
description: לקוחות צוברי חדשות אלה מאפשרים לך להתעדכן בבלוגים ובאתרי החדשות האהובים עליך באמצעות תקני אינטרנט כמו RSS.
---
A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to keep up with your favorite blogs and news sites.
[צובר חדשות](https://en.wikipedia.org/wiki/News_aggregator) הוא דרך להתעדכן בבלוגים ובאתרי החדשות המועדפים עליך.
## קליינטים צוברי חדשות

View File

@ -1,7 +1,7 @@
---
title: "פנקס רשימות"
icon: material/notebook-edit-outline
description: These encrypted note-taking apps let you keep track of your notes without giving them to a third-party.
description: אפליקציות רישום רשימות-מוצפנות אלו מאפשרות לך לעקוב אחר הרשימות שלך מבלי לתת אותן לצד שלישי.
---
עקוב אחר ההערות והיומנים שלך מבלי למסור אותם לצד שלישי.

View File

@ -1,7 +1,7 @@
---
title: סקירה כללית של אנדרואיד
icon: simple/android
description: Android is an open-source operating system with strong security protections, which makes it our top choice for phones.
description: אנדרואיד היא מערכת הפעלה בקוד פתוח עם הגנות אבטחה חזקות, מה שהופך אותה לבחירה המובילה שלנו עבור טלפונים.
---
אנדרואיד היא מערכת הפעלה מאובטחת הכוללת [ארגז חול חזק של אפליקציות](https://source.android.com/security/app-sandbox), [אתחול מאומת](https://source.android.com/security/verifiedboot) (AVB) ומערכת בקרת [הרשאות](https://developer.android.com/guide/topics/permissions/overview) חזקה.

View File

@ -1,10 +1,10 @@
---
title: סקירה כללית של לינוקס
icon: simple/linux
description: Linux is an open-source, privacy-focused desktop operating system alternative, but not all distribitions are created equal.
description: לינוקס היא חלופה למערכת הפעלה שולחנית ממוקדת פרטיות בקוד פתוח, אך לא כל ההפצות נוצרות שווה.
---
לעתים קרובות מאמינים שתוכנת [קוד פתוח](https://en.wikipedia.org/wiki/Open-source_software) מאובטחת מטבעה מכיוון שקוד המקור זמין. קיימת ציפייה שאימות קהילה מתרחש באופן קבוע; עם זאת, זה לא תמיד [המקרה](https://seirdy.one/posts/2022/02/02/floss-security/). It does depend on a number of factors, such as project activity, developer experience, level of rigor applied to [code reviews](https://en.wikipedia.org/wiki/Code_review), and how often attention is given to specific parts of the [codebase](https://en.wikipedia.org/wiki/Codebase) that may go untouched for years.
לעתים קרובות מאמינים שתוכנת [קוד פתוח](https://en.wikipedia.org/wiki/Open-source_software) מאובטחת מטבעה מכיוון שקוד המקור זמין. קיימת ציפייה שאימות קהילה מתרחש באופן קבוע; עם זאת, זה לא תמיד [המקרה](https://seirdy.one/posts/2022/02/02/floss-security/). זה אכן תלוי במספר גורמים, כגון פעילות הפרויקט, חוויית מפתח, רמת הקפדה על [ביקורות קוד](https://en.wikipedia.org/wiki/Code_review), וכן באיזו תדירות ניתנת תשומת לב לחלקים ספציפיים של [בסיס הקוד](https://en.wikipedia.org/wiki/Codebase) שעלולים להישאר ללא נגיעה במשך שנים.
נכון לעכשיו, ללינוקס שולחני יש כמה תחומים שניתן לשפר טוב יותר בהשוואה לעמיתיהם הקנייניים, למשל.:

View File

@ -1,7 +1,7 @@
---
title: "סקירה כללית של Qubes"
icon: simple/qubesos
description: Qubes is an operating system built around isolating apps within virtual machines for heightened security.
description: Qubes היא מערכת הפעלה הבנויה סביב בידוד אפליקציות בתוך מכונות וירטואליות לאבטחה מוגברת.
---
[**Qubes OS**](../desktop.md#qubes-os) היא מערכת הפעלה המשתמשת ב [Xen](https://en.wikipedia.org/wiki/Xen) היפרוויזר לספק אבטחה חזקה עבור מחשוב שולחני באמצעות מכונות וירטואליות מבודדות. כל VM נקרא *Qube* ואתה יכול להקצות לכל Qube רמת אמון על סמך מטרתו. מכיוון שמערכת ההפעלה Qubes מספקת אבטחה על ידי שימוש בבידוד, ומתירה רק פעולות על בסיס כל מקרה, זה ההפך מ[ספירת רעות](https://www.ranum.com/security/computer_security/editorials/dumb/).

View File

@ -1,7 +1,7 @@
---
title: "מנהלי סיסמאות"
icon: material/form-textbox-password
description: Password managers allow you to securely store and manage passwords and other credentials.
description: מנהלי סיסמאות מאפשרים לך לאחסן ולנהל בצורה מאובטחת סיסמאות ואישורים אחרים.
---
מנהלי סיסמאות מאפשרים לך לאחסן ולנהל בצורה מאובטחת סיסמאות ואישורים אחרים עם שימוש בסיסמת אב.

View File

@ -1,7 +1,7 @@
---
title: "תקשורת בזמן אמת"
icon: material/chat-processing
description: Other instant messengers make all of your private conversations available to the company that runs them.
description: מסנג'רים אחרים הופכים את כל השיחות הפרטיות שלך לזמינות לחברה שמנהלת אותן.
---
אלו ההמלצות שלנו לתקשורת מוצפנת בזמן אמת.

View File

@ -1,7 +1,7 @@
---
title: "קושחת הנתב"
icon: material/router-wireless
description: These alternative operating systems can be used to secure your router or Wi-Fi access point.
description: ניתן להשתמש במערכות הפעלה חלופיות אלה כדי לאבטח את הנתב או נקודת הגישה ל-Wi-Fi.
---
להלן מספר מערכות הפעלה חלופיות, שניתן להשתמש בהן בנתבים, נקודות גישה ל-Wi-Fi וכו'.

View File

@ -1,7 +1,7 @@
---
title: "מנועי חיפוש"
icon: material/search-web
description: These privacy-respecting search engines don't build an advertising profile based on your searches.
description: מנועי החיפוש המכבדים את הפרטיות אינם בונים פרופיל פרסום על סמך החיפושים שלך.
---
השתמש במנוע חיפוש שאינו בונה פרופיל פרסום על סמך החיפושים שלך.

View File

@ -3,7 +3,7 @@ title: "כלי פרטיות"
icon: material/tools
hide:
- toc
description: Privacy Guides is the most transparent and reliable website for finding software, apps, and services that protect your personal data from mass surveillance programs and other internet threats.
description: Privacy Guides הוא האתר השקוף והאמין ביותר למציאת תוכנות, אפליקציות ושירותים המגינים על הנתונים האישיים שלך מפני תוכניות מעקב המוני ואיומי אינטרנט אחרים.
---
אם אתם מחפשים פתרון ספציפי למשהו, אלו הם כלי החומרה והתוכנה שאנו ממליצים עליהם במגוון קטגוריות. כלי הפרטיות המומלצים שלנו נבחרים בעיקר על סמך תכונות אבטחה, עם דגש נוסף על כלים מבוזרים וקוד פתוח. הם ישימים למגוון מודלים של איומים, החל מהגנה מפני תוכניות מעקב המוני גלובליות והימנעות מחברות טכנולוגיה גדולות ועד למיתון התקפות, אבל רק אתה יכול לקבוע מה יעבוד הכי טוב עבור הצרכים שלך.

View File

@ -1,7 +1,7 @@
---
title: "רשת טור (Tor Network)"
title: "רשת Tor"
icon: simple/torproject
description: Protect your internet browsing from prying eyes by using the Tor network, a secure network which circumvents censorship.
description: הגן על הגלישה שלך באינטרנט מעיניים סקרניות על ידי שימוש ברשת Tor, רשת מאובטחת שעוקפת צנזורה.
---
![Tor logo](assets/img/self-contained-networks/tor.svg){ align=right }

View File

@ -1,7 +1,7 @@
---
title: "הזרמת וידאו"
icon: material/video-wireless
description: These networks allow you to stream internet content without building an advertising profile based on your interests.
description: רשתות אלו מאפשרות לך להזרים תוכן אינטרנט מבלי לבנות פרופיל פרסומי המבוסס על תחומי העניין שלך.
---
האיום העיקרי בעת שימוש בפלטפורמת הזרמת וידאו הוא שהרגלי הסטרימינג ורשימות המנויים שלך יוכלו לשמש אותך כדי ליצור פרופיל. עליך לשלב את הכלים האלה עם [VPN](vpn.md) או [Tor](https://www.torproject.org/) כדי להקשות על פרופיל השימוש שלך.

View File

@ -1,7 +1,7 @@
---
title: "שירותי VPN"
icon: material/vpn
description: These are the best VPN services for protecting your privacy and security online. Find a provider here that isnt out to spy on you.
description: אלו הם שירותי ה-VPN הטובים ביותר להגנה על הפרטיות והאבטחה שלך באינטרנט. מצא כאן ספק שאינו מעוניין לרגל אחריך.
---
אם אתה מחפש **פרטיות** נוספת מ-ISP שלך, ברשת Wi-Fi ציבורית, או תוך כדי טורנט קבצים, VPN עשוי להיות הפתרון עבורך כל עוד אתה מבין את הסיכונים הכרוכים בכך. אנו חושבים שהספקים האלה הם חתך מעל השאר:
@ -204,7 +204,7 @@ Proton VPN מספק את קוד המקור עבור לקוחות שולחן הע
#### :material-check:{ .pg-green } מקבל מזומן
Proton VPN, in addition to accepting credit/debit cards, PayPal, and [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc), also accepts **cash/local currency** as an anonymous form of payment.
Proton VPN, בנוסף לקבלת כרטיסי אשראי/חיוב, פייפאל ו-[ביטקוין](advanced/payments.md#other-coins-bitcoin-ethereum-etc), מקבל גם **מזומן/מטבע מקומי** כאמצעי תשלום אנונימי.
#### :material-check:{ .pg-green } תמיכה ב-WireGuard

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
Proton Mail doesn't offer a digital legacy feature.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org has a digital legacy feature for all plans. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## More Providers
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Szolgáltatások
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -1,53 +1,53 @@
# Community Code of Conduct
# Kode Etik Komunitas
**We pledge** to make our community a harassment-free experience for everyone.
**Kami berjanji** untuk membuat komunitas kami menjadi pengalaman yang bebas dari pelecehan bagi semua orang.
**We strive** to create a positive environment, using welcoming and inclusive language, and being respectful of the viewpoints of others.
**Kami berusaha** untuk menciptakan lingkungan yang positif, menggunakan bahasa yang ramah dan inklusif, dan menghormati sudut pandang orang lain.
**We do not allow** inappropriate or otherwise unacceptable behavior, such as sexualized language, trolling and insulting comments, or otherwise promoting intolerance or harassment.
**Kami tidak memperbolehkan** perilaku yang tidak pantas atau tidak dapat diterima, seperti bahasa yang mengandung unsur seksual, komentar yang bersifat menjatuhkan dan menghina, atau mempromosikan intoleransi atau pelecehan.
## Community Standards
## Standar Komunitas
What we expect from members of our communities:
Apa yang kami harapkan dari para anggota komunitas kami:
1. **Don't spread misinformation**
1. **Jangan menyebarkan informasi yang salah**
We are creating an evidence-based educational community around information privacy and security, not a home for conspiracy theories. For example, when making a claim that a certain piece of software is malicious or that certain telemetry data is privacy invasive, explain in detail what is collected and how it collected. Claims of this nature must be backed by technical evidence.
Kami menciptakan komunitas edukasi berbasis bukti seputar privasi dan keamanan informasi, bukan rumah bagi teori konspirasi. Misalnya, ketika membuat klaim bahwa perangkat lunak tertentu berbahaya atau data telemetri tertentu melanggar privasi, jelaskan secara rinci apa yang dikumpulkan dan bagaimana cara pengumpulannya. Klaim semacam ini harus didukung oleh bukti teknis.
1. **Don't abuse our willingness to help**
1. **Jangan menyalahgunakan kesediaan kita untuk membantu**
Our community members are not your free tech support. We are happy to help you with specific steps on your privacy journey if you are willing to put in effort on your end. We are not willing to answer endlessly repeated questions about generic computer problems you could have answered yourself with a 30-second internet search. Don't be a [help vampire](https://slash7.com/2006/12/22/vampires/).
Anggota komunitas kami bukanlah dukungan teknis gratis bagi Anda. Kami dengan senang hati membantu Anda dengan langkah-langkah spesifik dalam perjalanan privasi Anda jika Anda bersedia untuk berusaha. Kami tidak bersedia menjawab pertanyaan yang berulang-ulang tentang masalah komputer umum yang dapat Anda jawab sendiri dengan pencarian internet selama 30 detik. Jangan menjadi [vampir bantuan](https://slash7.com/2006/12/22/vampires/).
1. **Behave in a positive and constructive manner**
1. **Berperilaku dengan cara yang positif dan konstruktif**
Examples of behavior that contributes to a positive environment for our community include:
Contoh perilaku yang berkontribusi pada lingkungan positif bagi komunitas kita meliputi:
- Demonstrating empathy and kindness toward other people
- Being respectful of differing opinions, viewpoints, and experiences
- Giving and gracefully accepting constructive feedback
- Accepting responsibility and apologizing to those affected by our mistakes, and learning from the experience
- Focusing on what is best not just for us as individuals, but for the overall community
- Menunjukkan kepedulian dan kebaikan terhadap orang lain
- Menghormati opini, pandangan, dan pengalaman yang berbeda
- Memberikan dan menerima umpan balik yang konstruktif secara sopan
- Menerima tanggung jawab dan meminta maaf kepada yang terdampak dari kesalahan kita, dan belajar dari pengalaman
- Berfokus pada apa yang terbaik, bukan hanya untuk kita sebagai individu, tetapi juga untuk komunitas secara keseluruhan
### Unacceptable Behavior
### Perilaku yang Tidak Dapat Diterima
The following behaviors are considered harassment and are unacceptable within our community:
Perilaku berikut ini dianggap sebagai pelecehan dan tidak dapat diterima dalam komunitas kami:
- The use of sexualized language or imagery, and sexual attention or advances of any kind
- Trolling, insulting or derogatory comments, and personal or political attacks
- Public or private harassment
- Publishing others' private information, such as a physical or email address, without their explicit permission
- Other conduct which could reasonably be considered inappropriate in a professional setting
- Penggunaan bahasa atau gambar yang berbau seksual, dan perhatian atau rayuan seksual dalam bentuk apa pun
- Komentar yang bersifat mengganggu, menghina atau merendahkan, dan serangan pribadi atau politik
- Pelecehan publik atau pribadi
- Mempublikasikan informasi pribadi orang lain, seperti alamat fisik atau surel, tanpa izin eksplisit dari mereka
- Perilaku lain yang secara wajar dapat dianggap tidak pantas dalam lingkungan profesional
## Scope
## Jangkauan
Our Code of Conduct applies within all project spaces, as well as when an individual is representing the Privacy Guides project in other communities.
Kode Etik kami berlaku di semua ruang proyek, serta ketika seseorang mewakili proyek Privacy Guides di komunitas lain.
We are responsible for clarifying the standards of our community, and have the right to remove or alter the comments of those participating within our community, as necessary and at our discretion.
Kami bertanggung jawab untuk mengklarifikasi standar komunitas kami, dan memiliki hak untuk menghapus atau mengubah komentar mereka yang berpartisipasi dalam komunitas kami, jika diperlukan dan atas kebijakan kami.
### Contact
### Kontak
If you observe a problem on a platform like Matrix or Reddit, please contact our moderators on that platform in chat, via DM, or through any designated "Modmail" system.
Jika Anda menemukan masalah di platform seperti Matrix atau Reddit, silakan hubungi moderator kami di platform tersebut dalam obrolan, melalui pesan langsung, atau melalui sistem "Modmail" yang telah ditentukan.
If you have a problem elsewhere, or a problem our community moderators are unable to resolve, reach out to `jonah@privacyguides.org` and/or `dngray@privacyguides.org`.
Jika Anda memiliki masalah di tempat lain, atau masalah yang tidak dapat diselesaikan oleh moderator komunitas kami, hubungi `jonah@privacyguides.org` dan/atau `dngray@privacyguides.org`.
All community leaders are obligated to respect the privacy and security of the reporter of any incident.
Semua tokoh masyarakat berkewajiban untuk menghormati privasi dan keamanan pelapor insiden apa pun.

View File

@ -26,11 +26,11 @@ Juga ditampilkan di: [Ars Technica](https://arstechnica.com/gadgets/2022/02/is-f
## Sejarah
Privacy Guides diluncurkan pada bulan September 2021 sebagai kelanjutan dari [yang sudah tidak aktif](privacytools.md) "PrivacyTools" proyek edukasi sumber terbuka. We recognized the importance of independent, criteria-focused product recommendations and general knowledge in the privacy space, which is why we needed to preserve the work that had been created by so many contributors since 2015 and make sure that information had a stable home on the web indefinitely.
Privacy Guides diluncurkan pada bulan September 2021 sebagai kelanjutan dari proyek edukasi sumber terbuka "PrivacyTools" [yang sudah tidak aktif](privacytools.md). Kami menyadari pentingnya rekomendasi produk yang independen dan berfokus pada kriteria serta pengetahuan umum di bidang privasi, oleh karena itu kami perlu melestarikan karya yang telah dibuat oleh begitu banyak kontributor sejak tahun 2015 dan memastikan bahwa informasi tersebut memiliki tempat yang stabil di web tanpa batas waktu.
Pada tahun 2022, kami menyelesaikan transisi kerangka kerja situs web utama kami dari Jekyll ke MkDocs, menggunakan perangkat lunak dokumentasi `mkdocs - material` . This change made open-source contributions to our site significantly easier for outsiders, because instead of needing to know complicated syntax to write posts effectively, contributing is now as easy as writing a standard Markdown document.
Pada tahun 2022, kami menyelesaikan transisi kerangka kerja situs web utama kami dari Jekyll ke MkDocs, menggunakan perangkat lunak dokumentasi `mkdocs-material`. Perubahan ini membuat kontribusi sumber terbuka ke situs kami menjadi jauh lebih mudah bagi pihak luar, karena daripada perlu mengetahui sintaks yang rumit untuk menulis kiriman secara efektif, berkontribusi sekarang semudah menulis dokumen Markdown standar.
Kami juga meluncurkan forum diskusi baru kami di [discuss.privacyguides.net](https://discuss.privacyguides.net/) sebagai platform komunitas untuk berbagi ide dan mengajukan pertanyaan tentang misi kami. Hal ini menambah komunitas kami yang ada di Matrix, dan menggantikan platform Diskusi GitHub kami sebelumnya, mengurangi ketergantungan kami pada platform diskusi berpemilik.
Kami juga meluncurkan forum diskusi baru kami di [discuss.privacyguides.net](https://discuss.privacyguides.net/) sebagai platform komunitas untuk berbagi ide dan mengajukan pertanyaan tentang misi kami. Hal ini menambah komunitas kami yang ada di Matrix, dan menggantikan platform Diskusi GitHub kami sebelumnya, mengurangi ketergantungan kami pada platform diskusi sumber tertutup.
Sejauh ini pada tahun 2023 kami telah meluncurkan terjemahan internasional situs web kami dalam bahasa [Prancis](/fr/), [Ibrani](/he/), dan [Belanda](/nl/), dengan lebih banyak bahasa yang sedang dalam proses, yang dimungkinkan oleh tim penerjemah kami yang luar biasa di [Crowdin](https://crowdin.com/project/privacyguides). Kami berencana untuk terus melanjutkan misi kami dalam hal penjangkauan dan edukasi, serta mencari cara untuk menyoroti dengan lebih jelas bahaya kurangnya kesadaran privasi di era digital modern, dan prevalensi serta bahaya pelanggaran keamanan di seluruh industri teknologi.
@ -41,7 +41,7 @@ Sejauh ini pada tahun 2023 kami telah meluncurkan terjemahan internasional situs
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/jonah)
- [:simple-github: GitHub](https://github.com/jonaharagon "@jonaharagon")
- [:simple-mastodon: Mastodon](https://mastodon.neat.computer/@jonah "@jonah@neat.computer"){rel=me}
- [:fontawesome-solid-house: Beranda](https://www.jonaharagon.com)
- [:fontawesome-solid-house: Laman Beranda](https://www.jonaharagon.com)
??? person "@niek-de-wilde"
@ -62,13 +62,13 @@ Sejauh ini pada tahun 2023 kami telah meluncurkan terjemahan internasional situs
- [:simple-github: GitHub](https://github.com/freddy-m "@freddy-m")
- [:simple-mastodon: Mastodon](https://social.lol/@freddy "@freddy@social.lol"){rel=me}
- [:fontawesome-solid-envelope: Surel](mailto:freddy@privacyguides.org)
- [:fontawesome-solid-house: Beranda](https://freddy.omg.lol)
- [:fontawesome-solid-house: Laman Beranda](https://freddy.omg.lol)
??? person "@mfwmyfacewhen"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/mfwmyfacewhen)
- [:simple-github: GitHub](https://github.com/mfwmyfacewhen "@mfwmyfacewhen")
- [:fontawesome-solid-house: Beranda](https://mfw.omg.lol)
- [:fontawesome-solid-house: Laman Beranda](https://mfw.omg.lol)
??? person "@olivia"
@ -76,14 +76,14 @@ Sejauh ini pada tahun 2023 kami telah meluncurkan terjemahan internasional situs
- [:simple-github: GitHub](https://github.com/hook9 "@hook9")
- [:simple-mastodon: Mastodon](https://mastodon.neat.computer/@oliviablob "@oliviablob@neat.computer"){rel=me}
Selain itu, [banyak orang](https://github.com/privacyguides/privacyguides.org/graphs/contributors) telah memberikan kontribusi ke proyek ini. You can too, we're open sourced on GitHub, and accepting translation suggestions on [Crowdin](https://crowdin.com/project/privacyguides).
Selain itu, [banyak orang](https://github.com/privacyguides/privacyguides.org/graphs/contributors) telah memberikan kontribusi ke proyek ini. Anda juga bisa, kami bersumber terbuka di GitHub, dan menerima saran penerjemahan di [Crowdin](https://crowdin.com/project/privacyguides).
Anggota tim kami meninjau semua perubahan yang dilakukan pada situs web dan menangani tugas-tugas administratif seperti layanan web dan keuangan, namun mereka tidak mendapatkan keuntungan pribadi dari setiap kontribusi yang dibuat untuk situs ini. Keuangan kami dikelola secara transparan oleh Open Collective Foundation 501(c)(3) di [opencollective.com/privacyguides](https://opencollective.com/privacyguides). Donasi untuk Privacy Guides umumnya dapat dikurangkan dari pajak di Amerika Serikat.
## Lisensi Situs
*Berikut ini adalah ringkasan yang dapat dibaca oleh manusia (dan bukan pengganti) lisensi [](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE):*
*Berikut ini adalah ringkasan yang dapat dibaca oleh manusia (dan bukan pengganti) [lisensi](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE):*
:fontawesome-brands-creative-commons: :fontawesome-brands-creative-commons-by: :fontawesome-brands-creative-commons-nd: Unless otherwise noted, the original content on this website is made available under the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE). Ini berarti Anda bebas menyalin dan mendistribusikan ulang materi dalam media atau format apa pun untuk tujuan apa pun, bahkan untuk tujuan komersial; selama Anda memberikan kredit yang sesuai kepada `Privacy Guides (www.privacyguides.org)` dan memberikan tautan ke lisensi. Anda dapat melakukannya dengan cara yang wajar, tetapi tidak dengan cara apa pun yang menyarankan Privacy Guides mendukung Anda atau penggunaan Anda. If you remix, transform, or build upon the content of this website, you may not distribute the modified material.
:fontawesome-brands-creative-commons: :fontawesome-brands-creative-commons-by: :fontawesome-brands-creative-commons-nd: Kecuali dinyatakan lain, konten asli di situs web ini tersedia di bawah lisensi [Creative Commons Atribusi-TanpaTurunan 4.0 Internasional](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE). Ini berarti Anda bebas menyalin dan mendistribusikan ulang materi dalam media atau format apa pun untuk tujuan apa pun, bahkan untuk tujuan komersial; selama Anda memberikan kredit yang sesuai kepada `Privacy Guides (www.privacyguides.org)` dan memberikan tautan ke lisensi. Anda dapat melakukannya dengan cara yang wajar, tetapi tidak dengan cara apa pun yang menyarankan Privacy Guides mendukung Anda atau penggunaan Anda. Jika Anda menggubah, mengubah, atau mengembangkan konten situs web ini, Anda tidak boleh mendistribusikan materi yang telah dimodifikasi.
This license is in place to prevent people from sharing our work without giving proper credit, and to prevent people from modifying our work in a way that could be used to mislead people. Jika Anda merasa persyaratan lisensi ini terlalu membatasi proyek yang sedang Anda kerjakan, silakan hubungi kami di `jonah@privacyguides.org`. Kami dengan senang hati menyediakan opsi lisensi alternatif untuk proyek-proyek yang bermaksud baik di ruang privasi!
Lisensi ini diterapkan untuk mencegah orang membagikan karya kami tanpa memberikan kredit yang tepat, dan untuk mencegah orang memodifikasi karya kami dengan cara yang dapat digunakan untuk menyesatkan orang lain. Jika Anda merasa persyaratan lisensi ini terlalu membatasi proyek yang sedang Anda kerjakan, silakan hubungi kami di `jonah@privacyguides.org`. Kami dengan senang hati menyediakan opsi lisensi alternatif untuk proyek-proyek yang bermaksud baik di ruang privasi!

View File

@ -6,29 +6,29 @@ hide:
## Penafian Hukum
Privacy Guides bukanlah firma hukum. Dengan demikian, situs web dan kontributor Privacy Guides tidak memberikan nasihat hukum. Materi dan rekomendasi di situs web dan panduan kami bukan merupakan nasihat hukum dan juga tidak berkontribusi pada situs web atau berkomunikasi dengan Privacy Guides atau kontributor lain tentang situs web kami menciptakan hubungan pengacara-klien.
Privacy Guides bukanlah firma hukum. Dengan demikian, situs web dan kontributor Privacy Guides tidak memberikan nasihat hukum. Materi dan rekomendasi di situs web dan panduan kami bukan merupakan nasihat hukum dan juga tidak berkontribusi pada situs web atau berkomunikasi dengan Privacy Guides atau kontributor lain tentang situs web kami menciptakan hubungan antara pengacara dan klien.
Menjalankan situs web ini, seperti halnya usaha manusia lainnya, melibatkan ketidakpastian dan trade-off. Kami harap situs web ini membantu, tetapi mungkin termasuk kesalahan dan tidak dapat mengatasi setiap situasi. Jika Anda memiliki pertanyaan tentang situasi Anda, kami mendorong Anda untuk melakukan penelitian Anda sendiri, mencari ahli lain, dan terlibat dalam diskusi dengan komunitas Privacy Guides. Jika Anda memiliki pertanyaan hukum, Anda harus berkonsultasi dengan penasihat hukum Anda sendiri sebelum melangkah lebih jauh.
Menjalankan situs web ini, seperti hal usaha manusia lainnya, melibatkan ketidakpastian dan kerugian. Kami harap situs web ini membantu, tetapi mungkin termasuk kesalahan dan tidak dapat mengatasi setiap situasi. Jika Anda memiliki pertanyaan tentang situasi Anda, kami mendorong Anda untuk melakukan penelitian Anda sendiri, mencari ahli lain, dan terlibat dalam diskusi dengan komunitas Privacy Guides. Jika Anda memiliki pertanyaan hukum, Anda harus berkonsultasi dengan penasihat hukum Anda sendiri sebelum melangkah lebih jauh.
Privacy Guides is an open source project contributed to under licenses that include terms that, for the protection of the website and its contributors, make clear that the Privacy Guides project and website is offered "as-is", without warranty, and disclaiming liability for damages resulting from using the website or any recommendations contained within. Privacy Guides tidak menjamin atau membuat pernyataan apa pun mengenai keakuratan, kemungkinan hasil, atau keandalan penggunaan materi di situs web atau yang terkait dengan materi tersebut di situs web atau di situs pihak ketiga mana pun yang ditautkan di situs ini.
Privacy Guides adalah proyek sumber terbuka yang dikontribusikan di bawah lisensi yang mencakup persyaratan yang, demi perlindungan situs web dan kontributornya, menjelaskan bahwa proyek dan situs web Panduan Privasi ditawarkan "apa adanya", tanpa jaminan, dan melepaskan tanggung jawab atas kerugian yang diakibatkan oleh penggunaan situs web atau rekomendasi apa pun yang terkandung di dalamnya. Privacy Guides tidak menjamin atau membuat pernyataan apa pun mengenai keakuratan, kemungkinan hasil, atau keandalan penggunaan materi di situs web atau yang terkait dengan materi tersebut di situs web atau di situs pihak ketiga mana pun yang ditautkan di situs ini.
Privacy Guides juga tidak menjamin bahwa situs web ini akan selalu tersedia, atau tersedia sama sekali.
## Lisensi
Kecuali dinyatakan lain, semua konten di situs web ini tersedia di bawah ketentuan [Creative Commons Attribution - NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE).
Kecuali dinyatakan lain, semua konten di situs web ini tersedia di bawah ketentuan [Creative Commons Atribusi-TanpaTurunan 4.0 Internasional](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE).
Ini tidak termasuk kode pihak ketiga yang tertanam dalam repositori ini, atau kode di mana lisensi pengganti dinyatakan. Berikut ini adalah contoh penting, tetapi daftar ini mungkin tidak mencakup semuanya:
* [MathJax](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/mathjax.js) dilisensikan di bawah [Lisensi Apache 2.0](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/LICENSE.mathjax.txt).
Bagian dari pemberitahuan ini sendiri diadopsi dari [opensource.guide](https://github.com/github/opensource.guide/blob/master/notices.md) di GitHub. Sumber daya tersebut dan halaman ini sendiri dirilis di bawah [CC-BY-4.0](https://github.com/github/opensource.guide/blob/master/LICENSE).
Bagian dari pemberitahuan ini sendiri diadopsi dari [opensource.guide](https://github.com/github/opensource.guide/blob/master/notices.md) di GitHub. Sumber daya tersebut dan laman ini sendiri dirilis di bawah [CC-BY-4.0](https://github.com/github/opensource.guide/blob/master/LICENSE).
Ini berarti bahwa Anda dapat menggunakan konten yang dapat dibaca manusia dalam repositori ini untuk proyek Anda sendiri, sesuai dengan persyaratan yang diuraikan dalam teks Creative Commons Attribution - NoDerivatives 4.0 International Public License. Anda dapat melakukannya dengan cara yang wajar, tetapi tidak dengan cara apa pun yang menyarankan Privacy Guides mendukung Anda atau penggunaan Anda. Anda **tidak boleh** menggunakan branding Privacy Guides dalam proyek Anda sendiri tanpa persetujuan tertulis dari proyek ini. Privacy Guides's brand trademarks include the "Privacy Guides" wordmark and shield logo.
Ini berarti bahwa Anda dapat menggunakan konten yang dapat dibaca manusia dalam repositori ini untuk proyek Anda sendiri, sesuai dengan persyaratan yang diuraikan dalam teks Creative Commons Atribusi-TanpaTurunan 4.0 Internasional. Anda dapat melakukannya dengan cara yang wajar, tetapi tidak dengan cara apa pun yang menyarankan Privacy Guides mendukung Anda atau penggunaan Anda. Anda **tidak boleh** menggunakan merek Privacy Guides dalam proyek Anda sendiri tanpa persetujuan tertulis dari proyek ini. Merek dagang merek Privacy Guides mencakup tanda kata "Privacy Guides" dan logo perisai.
Kami percaya bahwa logo dan gambar lain dalam `aset` yang diperoleh dari penyedia pihak ketiga berada dalam domain publik atau **penggunaan wajar**. Singkatnya, hukum [adil menggunakan doktrin](https://www.copyright.gov/fair-use/more-info.html) memungkinkan penggunaan gambar berhak cipta untuk mengidentifikasi materi pelajaran untuk tujuan komentar publik. Namun, logo ini dan gambar lainnya mungkin masih tunduk pada undang-undang merek dagang di satu atau lebih yurisdiksi. Sebelum menggunakan konten ini, pastikan bahwa konten tersebut digunakan untuk mengidentifikasi entitas atau organisasi yang memiliki merek dagang dan bahwa Anda memiliki hak untuk menggunakannya berdasarkan hukum yang berlaku dalam situasi yang Anda inginkan. *Ketika menyalin konten dari situs web ini, Anda bertanggung jawab penuh untuk memastikan bahwa Anda tidak melanggar merek dagang atau hak cipta orang lain.*
Kami percaya bahwa logo dan gambar lain dalam `aset` yang diperoleh dari penyedia pihak ketiga berada dalam domain publik atau **penggunaan wajar**. Secara singkat, hukum [doktrin penggunaan wajar](https://www.copyright.gov/fair-use/more-info.html) memungkinkan penggunaan gambar berhak cipta untuk mengidentifikasi materi pelajaran untuk tujuan komentar publik. Namun, logo ini dan gambar lainnya mungkin masih tunduk pada undang-undang merek dagang di satu atau lebih yurisdiksi. Sebelum menggunakan konten ini, pastikan bahwa konten tersebut digunakan untuk mengidentifikasi entitas atau organisasi yang memiliki merek dagang dan bahwa Anda memiliki hak untuk menggunakannya berdasarkan hukum yang berlaku dalam situasi yang Anda inginkan. *Ketika menyalin konten dari situs web ini, Anda bertanggung jawab penuh untuk memastikan bahwa Anda tidak melanggar merek dagang atau hak cipta orang lain.*
Ketika Anda berkontribusi pada repositori ini, Anda melakukannya di bawah lisensi di atas, dan Anda memberi Privacy Guides lisensi yang abadi, di seluruh dunia, non-eksklusif, dapat dipindahtangankan, bebas royalti, dan tidak dapat dibatalkan dengan hak untuk mensublisensikan hak-hak tersebut melalui beberapa tingkatan penerima sublisensi, untuk mereproduksi, memodifikasi, menampilkan, menampilkan, melakukan, dan mendistribusikan kontribusi Anda sebagai bagian dari proyek kami.
Ketika Anda berkontribusi pada repositori ini, Anda melakukannya di bawah lisensi di atas, dan Anda memberi Privacy Guides lisensi yang abadi, di seluruh dunia, noneksklusif, dapat dipindahtangankan, bebas royalti, dan tidak dapat dibatalkan dengan hak untuk mensublisensikan hak-hak tersebut melalui beberapa tingkatan penerima sublisensi, untuk mereproduksi, memodifikasi, menampilkan, menampilkan, melakukan, dan mendistribusikan kontribusi Anda sebagai bagian dari proyek kami.
## Penggunaan yang Dapat Diterima
@ -38,6 +38,6 @@ Anda tidak boleh melakukan aktivitas pengumpulan data secara sistematis atau oto
* Pemindaian Otomatis yang Berlebihan
* Serangan Penolakan Layanan
* Scraping
* Mengikis
* Penambangan Data
* 'Framing' (IFrames)
* 'Pembingkaian' (IFrame)

View File

@ -6,10 +6,10 @@ Privacy Guides adalah proyek komunitas yang dioperasikan oleh sejumlah kontribut
## Data yang Kami Kumpulkan dari Pengunjung
Privasi pengunjung situs web kami penting bagi kami, jadi kami tidak melacak individu mana pun. Sebagai pengunjung situs web kami:
Privasi pengunjung situs web kami sangat penting bagi kami, jadi kami tidak melacak setiap orang. Sebagai pengunjung situs web kami:
- Tidak ada informasi pribadi yang dikumpulkan
- Tidak ada informasi seperti cookie yang disimpan di browser
- Tidak ada informasi seperti kuki yang disimpan di peramban
- Tidak ada informasi yang dibagikan, dikirim atau dijual kepada pihak ketiga
- Tidak ada informasi yang dibagikan dengan perusahaan periklanan
- Tidak ada informasi yang ditambang dan dipanen untuk tren pribadi dan perilaku
@ -23,16 +23,16 @@ Data yang dikumpulkan termasuk sumber rujukan, halaman teratas, durasi kunjungan
## Data yang Kami Kumpulkan Dari Pemegang Akun
Pada beberapa situs web dan layanan yang kami sediakan, banyak fitur yang mungkin memerlukan akun. Sebagai contoh, sebuah akun mungkin diperlukan untuk memposting dan membalas topik pada platform forum.
Pada beberapa situs web dan layanan yang kami sediakan, banyak fitur yang mungkin memerlukan akun. Sebagai contoh, sebuah akun mungkin diperlukan untuk mengirim dan membalas topik pada platform forum.
Untuk mendaftar ke sebagian besar akun, kami akan mengumpulkan nama, nama pengguna, email, dan kata sandi. Jika sebuah situs web memerlukan lebih banyak informasi daripada data tersebut, hal itu akan ditandai dengan jelas dan dicatat dalam pernyataan privasi terpisah per-situs.
Untuk mendaftar ke sebagian besar akun, kami akan mengumpulkan nama, nama pengguna, surel, dan kata sandi. Jika sebuah situs web memerlukan lebih banyak informasi daripada data tersebut, hal itu akan ditandai dengan jelas dan dicatat dalam pernyataan privasi terpisah per situs.
Kami menggunakan data akun Anda untuk mengidentifikasi Anda di situs web dan membuat halaman khusus untuk Anda, seperti halaman profil. Kami juga akan menggunakan data akun Anda untuk mempublikasikan profil publik untuk Anda di layanan kami.
Kami menggunakan email Anda untuk:
Kami menggunakan surel Anda untuk:
- Memberi tahu Anda tentang postingan dan aktivitas lain di situs web atau layanan.
- Atur ulang kata sandi Anda dan jaga keamanan akun Anda.
- Memberi tahu Anda tentang kiriman dan aktivitas lain di situs web atau layanan.
- Mengatur ulang kata sandi Anda dan jaga keamanan akun Anda.
- Menghubungi Anda dalam keadaan khusus yang berkaitan dengan akun Anda.
- Menghubungi Anda tentang permintaan hukum, seperti permintaan penghapusan DMCA.
@ -52,10 +52,10 @@ jonah@privacyguides.org
Untuk semua pertanyaan lainnya, Anda dapat menghubungi anggota tim kami.
Untuk keluhan berdasarkan GDPR secara umum, Anda dapat mengajukan keluhan kepada otoritas pengawas perlindungan data setempat. Di Prancis, Komisi Nasional Informasi dan Kebebasan yang mengurus dan menangani keluhan tersebut. Mereka menyediakan template [surat keluhan](https://www.cnil.fr/en/plaintes) untuk digunakan.
Untuk keluhan berdasarkan GDPR secara umum, Anda dapat mengajukan keluhan kepada otoritas pengawas perlindungan data setempat. Di Prancis, Komisi Nasional Informasi dan Kebebasan yang mengurus dan menangani keluhan tersebut. Mereka menyediakan templat [surat keluhan](https://www.cnil.fr/en/plaintes) untuk digunakan.
## Tentang Kebijakan Ini
Kami akan memposting versi baru dari pernyataan ini [di sini](privacy-policy.md). Kami dapat mengubah cara kami mengumumkan perubahan dalam versi mendatang dari dokumen ini. Sementara itu, kami dapat memperbarui informasi kontak kami kapan saja tanpa mengumumkan perubahan. Silakan merujuk ke [Kebijakan Privasi](privacy-policy.md) untuk informasi kontak terbaru setiap saat.
Kami akan mengirim versi baru dari pernyataan ini [di sini](privacy-policy.md). Kami dapat mengubah cara kami mengumumkan perubahan dalam versi mendatang dari dokumen ini. Sementara itu, kami dapat memperbarui informasi kontak kami kapan saja tanpa mengumumkan perubahan. Silakan merujuk ke [Kebijakan Privasi](privacy-policy.md) untuk informasi kontak terbaru setiap saat.
Sebuah revisi lengkap [sejarah](https://github.com/privacyguides/privacyguides.org/commits/main/docs/about/privacy-policy.md) dari halaman ini dapat ditemukan di GitHub.
Sebuah [riwayat](https://github.com/privacyguides/privacyguides.org/commits/main/docs/about/privacy-policy.md) revisi lengkap dari halaman ini dapat ditemukan di GitHub.

View File

@ -2,33 +2,33 @@
title: "Pertanyaan Umum PrivacyTools"
---
# Mengapa kami beralih dari PrivacyTools
# Mengapa kami pindah dari PrivacyTools
Pada bulan September 2021, setiap kontributor aktif dengan suara bulat setuju untuk beralih dari PrivacyTools untuk bekerja di situs ini: Privacy Guides. Keputusan ini diambil karena pendiri dan pengendali nama domain PrivacyTools telah menghilang dalam jangka waktu yang lama dan tidak dapat dihubungi.
Pada bulan September 2021, setiap kontributor aktif dengan suara bulat setuju untuk berpindah dari PrivacyTools untuk bekerja di situs ini: Privacy Guides. Keputusan ini diambil karena pendiri dan pengendali nama domain PrivacyTools telah menghilang dalam jangka waktu yang lama dan tidak dapat dihubungi.
Setelah membangun situs dan serangkaian layanan yang memiliki reputasi baik di PrivacyTools.io, hal ini menimbulkan kekhawatiran besar bagi masa depan PrivacyTools, karena gangguan apa pun di masa depan dapat menghapus seluruh organisasi tanpa metode pemulihan. Transisi ini dikomunikasikan kepada komunitas PrivacyTools beberapa bulan sebelumnya melalui berbagai saluran termasuk blog, Twitter, Reddit, dan Mastodon untuk memastikan seluruh proses berjalan semulus mungkin. Kami melakukan ini untuk memastikan tidak ada yang disimpan dalam kegelapan, yang telah menjadi modus operandi kami sejak tim kami diciptakan, dan untuk memastikan Privacy Guides diakui sebagai organisasi terpercaya yang sama dengan PrivacyTools sebelum transisi.
Setelah membangun situs dan serangkaian layanan yang memiliki reputasi baik di PrivacyTools.io, hal ini menimbulkan kekhawatiran besar bagi masa depan PrivacyTools, karena gangguan apa pun di masa depan dapat menghapus seluruh organisasi tanpa metode pemulihan. Transisi ini dikomunikasikan kepada komunitas PrivacyTools beberapa bulan sebelumnya melalui berbagai saluran termasuk blog, Twitter, Reddit, dan Mastodon untuk memastikan seluruh proses berjalan semulus mungkin. Kami melakukan ini untuk memastikan tidak ada siapa pun yang berada di dalam kegelapan, yang telah menjadi modus operandi kami sejak tim kami diciptakan, dan untuk memastikan Privacy Guides diakui sebagai organisasi terpercaya yang sama dengan PrivacyTools sebelum transisi.
Setelah perpindahan organisasi selesai, pendiri PrivacyTools kembali dan mulai menyebarkan informasi yang salah tentang proyek Privacy Guides. They continue to spread misinformation in addition to operating a paid link farm on the PrivacyTools domain. Kami membuat halaman ini untuk membereskan kesalahpahaman.
Setelah perpindahan organisasi selesai, pendiri PrivacyTools kembali dan mulai menyebarkan informasi yang salah tentang proyek Privacy Guides. Mereka terus menyebarkan informasi yang salah selain mengoperasikan peternakan tautan berbayar pada domain PrivacyTools. Kami membuat halaman ini untuk membereskan kesalahpahaman apa pun.
## Apa itu PrivacyTools?
PrivacyTools dibuat pada tahun 2015 oleh "BurungHantu," yang ingin membuat alat yang berguna untuk sumber daya informasi privasi setelah pengungkapan Snowden. Situs ini tumbuh menjadi proyek sumber terbuka yang berkembang dengan [banyak kontributor](https://github.com/privacytools/privacytools.io/graphs/contributors), beberapa akhirnya diberi berbagai tanggung jawab organisasi, seperti mengoperasikan layanan online seperti Matrix dan Mastodon, mengelola dan meninjau perubahan pada situs di GitHub, mencari sponsor untuk proyek tersebut, menulis posting blog dan mengoperasikan platform penjangkauan media sosial seperti Twitter, dll.
PrivacyTools dibuat pada tahun 2015 oleh "BurungHantu," yang ingin membuat alat yang berguna untuk sumber daya informasi privasi setelah pengungkapan Snowden. Situs ini tumbuh menjadi proyek sumber terbuka yang berkembang dengan [banyak kontributor](https://github.com/privacytools/privacytools.io/graphs/contributors), beberapa akhirnya diberi berbagai tanggung jawab organisasi, seperti mengoperasikan layanan daring seperti Matrix dan Mastodon, mengelola dan meninjau perubahan pada situs di GitHub, mencari sponsor untuk proyek tersebut, menulis kiriman blog dan mengoperasikan platform penjangkauan media sosial seperti Twitter, dll.
Beginning in 2019, BurungHantu grew more and more distant from the active development of the website and communities, and began delaying payments he was responsible for related to the servers we operated. To avoid having our system administrator pay server costs out of their own pocket, we changed the donation methods listed on the site from BurungHantu's personal PayPal and crypto accounts to a new OpenCollective page on [October 31, 2019](https://web.archive.org/web/20210729184557/https://blog.privacytools.io/privacytools-io-joins-the-open-collective-foundation/). This had the added benefits of making our finances completely transparent, a value we strongly believe in, and tax-deductible in the United States, because they were being held by the Open Collective Foundation 501(c)3. Perubahan ini disetujui dengan suara bulat oleh tim dan tidak dapat diganggu gugat.
Mulai dari tahun 2019, BurungHantu semakin menjauh dari pengembangan aktif situs web dan komunitas, dan mulai menunda pembayaran yang menjadi tanggung jawabnya terkait dengan server yang kami operasikan. Untuk menghindari administrator sistem kami membayar biaya server menggunakan uang mereka sendiri, kami mengubah metode donasi yang tercantum di situs dari akun PayPal dan kripto pribadi BurungHantu ke halaman OpenCollective baru pada tanggal [31 Oktober 2019](https://web.archive.org/web/20210729184557/https://blog.privacytools.io/privacytools-io-joins-the-open-collective-foundation/). Hal ini memiliki manfaat tambahan yaitu membuat keuangan kami benar-benar transparan, nilai yang sangat kami yakini, dan dapat dikurangkan dari pajak di Amerika Serikat, karena dipegang oleh Open Collective Foundation 501(c)3. Perubahan ini disetujui dengan suara bulat oleh tim dan tidak dapat diganggu gugat.
## Mengapa Kami Pindah
Pada tahun 2020, ketidakhadiran BurungHantu semakin terlihat. At one point, we required the domain's nameservers to be changed to nameservers controlled by our system administrator to avoid future disruption, and this change was not completed for over a month after the initial request. Dia akan menghilang dari obrolan publik dan ruang obrolan tim pribadi di Matrix selama berbulan-bulan, sesekali muncul untuk memberikan sedikit umpan balik atau berjanji untuk lebih aktif sebelum menghilang lagi.
Pada tahun 2020, ketidakhadiran BurungHantu semakin terlihat. Pada suatu ketika, kami meminta supaya server nama domain diubah ke server nama yang dikendalikan oleh administrator sistem kami untuk menghindari gangguan di masa mendatang, dan perubahan ini belum selesai hingga lebih dari satu bulan setelah permintaan awal. Dia akan menghilang dari obrolan publik dan ruang obrolan tim pribadi di Matrix selama berbulan-bulan, sesekali muncul untuk memberikan sedikit umpan balik atau berjanji untuk lebih aktif sebelum menghilang lagi.
Pada bulan Oktober 2020, administrator sistem PrivacyTools (Jonah) [meninggalkan](https://web.archive.org/web/20210729190742/https://blog.privacytools.io/blacklight447-taking-over/) proyek karena kesulitan ini, menyerahkan kendali kepada kontributor lama lainnya. Jonah telah mengoperasikan hampir semua layanan PrivacyTools dan bertindak sebagai *de facto* pimpinan proyek untuk pengembangan situs web selama ketidakhadiran BurungHantu, sehingga kepergiannya merupakan perubahan yang signifikan bagi organisasi. Pada saat itu, karena perubahan organisasi yang signifikan ini, BurungHantu berjanji kepada tim yang tersisa bahwa ia akan kembali untuk mengambil alih kendali proyek ke depannya. ==Tim PrivacyTools menghubungi melalui beberapa metode komunikasi selama beberapa bulan berikutnya, tetapi tidak menerima tanggapan apa pun.==
## Ketergantungan Nama Domain
Pada awal 2021, tim PrivacyTools semakin khawatir tentang masa depan proyek, karena nama domain akan kedaluwarsa pada 1 Maret 2021. Domain ini akhirnya diperbarui oleh BurungHantu tanpa komentar.
Pada awal tahun 2021, tim PrivacyTools semakin khawatir tentang masa depan proyek, karena nama domain akan kedaluwarsa pada tanggal 1 Maret 2021. Domain ini akhirnya diperbarui oleh BurungHantu tanpa komentar.
The teams concerns were not addressed, and we realized this would be a problem every year: If the domain expired it would have allowed it to be stolen by squatters or spammers, thus ruining the organization's reputation. Kami juga akan kesulitan menghubungi komunitas untuk memberi tahu mereka tentang apa yang terjadi.
Kekhawatiran tim tidak ditanggapi, dan kami menyadari bahwa hal ini akan menjadi masalah setiap tahun: Jika domain tersebut kedaluwarsa, maka domain tersebut dapat dicuri oleh penghuni liar atau pengirim spam, sehingga merusak reputasi organisasi. Kami juga akan kesulitan menghubungi komunitas untuk memberi tahu mereka tentang apa yang terjadi.
Tanpa melakukan kontak dengan BurungHantu, kami memutuskan tindakan terbaik adalah pindah ke nama domain baru selagi kami masih memiliki jaminan kontrol atas nama domain lama, sebelum Maret 2022. Dengan cara ini, kami akan dapat mengarahkan semua sumber daya PrivacyTools dengan bersih ke situs baru tanpa gangguan dalam layanan. Keputusan ini dibuat berbulan-bulan sebelumnya dan dikomunikasikan kepada seluruh tim dengan harapan bahwa BurungHantu akan menjangkau dan memastikan dukungannya yang berkelanjutan untuk proyek ini, karena dengan nama merek yang sudah dikenal dan komunitas online yang besar, berpindah dari "PrivacyTools" adalah hasil yang paling tidak diinginkan.
Tanpa melakukan kontak dengan BurungHantu, kami memutuskan tindakan terbaik adalah pindah ke nama domain baru selagi kami masih memiliki jaminan kontrol atas nama domain lama, sebelum Maret 2022. Dengan cara ini, kami akan dapat mengarahkan semua sumber daya PrivacyTools dengan bersih ke situs baru tanpa gangguan dalam layanan. Keputusan ini dibuat berbulan-bulan sebelumnya dan dikomunikasikan kepada seluruh tim dengan harapan bahwa BurungHantu akan menjangkau dan memastikan dukungannya yang berkelanjutan untuk proyek ini, karena dengan nama merek yang sudah dikenal dan komunitas daring yang besar, berpindah dari "PrivacyTools" adalah hasil yang paling tidak diinginkan.
Pada pertengahan 2021, tim PrivacyTools menghubungi Jonah, yang setuju untuk bergabung kembali dengan tim untuk membantu transisi.
@ -38,7 +38,7 @@ Pada akhir Juli 2021, kami [memberi tahu](https://web.archive.org/web/2021072918
## Kontrol dari r/privacytoolsIO
Bersamaan dengan masalah situs web yang sedang berlangsung di privacytools.io, tim moderasi r/privacytoolsIO menghadapi tantangan dalam mengelola subreddit. The subreddit had always been operated mostly independently of the website's development, but BurungHantu was the primary moderator of the subreddit as well, and he was the only moderator granted "Full Control" privileges. u/trai_dep adalah satu-satunya moderator aktif pada saat itu, dan [memposting](https://www.reddit.com/r/redditrequest/comments/o9tllh/requesting_rprivacytoolsio_im_only_active_mod_top/) permintaan kepada administrator Reddit pada 28 Juni 2021, meminta untuk diberikan posisi moderator utama dan hak kontrol penuh, untuk membuat perubahan yang diperlukan pada Subreddit.
Bersamaan dengan masalah situs web yang sedang berlangsung di privacytools.io, tim moderasi r/privacytoolsIO menghadapi tantangan dalam mengelola subreddit. Subreddit selalu dioperasikan secara independen dari pengembangan situs web, tetapi BurungHantu adalah moderator utama dari subreddit tersebut, dan dia adalah satu-satunya moderator yang diberikan hak istimewa "Kendali Penuh". u/trai_dep adalah satu-satunya moderator aktif pada saat itu, dan [mengirim](https://www.reddit.com/r/redditrequest/comments/o9tllh/requesting_rprivacytoolsio_im_only_active_mod_top/) permintaan kepada administrator Reddit pada tanggal 28 Juni 2021, meminta untuk diberikan posisi moderator utama dan hak kontrol penuh, untuk membuat perubahan yang diperlukan pada Subreddit.
Reddit mengharuskan subreddit memiliki moderator yang aktif. Jika moderator utama tidak aktif dalam jangka waktu yang lama (seperti satu tahun), posisi moderator utama dapat ditunjuk kembali ke moderator berikutnya. Agar permintaan ini dikabulkan, BurungHantu harus benar-benar absen dari semua aktivitas Reddit untuk jangka waktu yang lama, yang konsisten dengan perilakunya di platform lain.
@ -50,42 +50,42 @@ Reddit mengharuskan subreddit memiliki moderator yang aktif. Jika moderator utam
Pada 14 September 2021, kami [mengumumkan](https://www.privacyguides.org/blog/2021/09/14/welcome-to-privacy-guides/) awal migrasi kami ke domain baru ini:
> [...] kami merasa perlu untuk melakukan peralihan ini lebih cepat daripada nanti untuk memastikan orang akan mengetahui tentang transisi ini sesegera mungkin. Hal ini memberikan kami waktu yang cukup untuk melakukan transisi nama domain, yang saat ini dialihkan ke www.privacyguides.org, dan diharapkan dapat memberikan waktu yang cukup bagi semua orang untuk mengetahui perubahan tersebut, memperbarui bookmark dan situs web, dll.
> [...] kami merasa perlu untuk melakukan peralihan ini lebih cepat daripada nanti untuk memastikan orang akan mengetahui tentang transisi ini sesegera mungkin. Hal ini memberikan kami waktu yang cukup untuk melakukan transisi nama domain, yang saat ini dialihkan ke www.privacyguides.org, dan diharapkan dapat memberikan waktu yang cukup bagi semua orang untuk mengetahui perubahan tersebut, memperbarui markah dan situs web, dll.
Perubahan ini [mensyaratkan:](https://www.reddit.com/r/PrivacyGuides/comments/pnhn4a/rprivacyguides_privacyguidesorg_what_you_need_to/)
- Mengalihkan www.privacytools.io ke [www.privacyguides.org](https://www.privacyguides.org).
- Mengarsipkan kode sumber di GitHub untuk melestarikan pekerjaan masa lalu dan pelacak masalah kami, yang terus kami gunakan selama berbulan-bulan pengembangan dari situs ini di masa depan.
- Posting announcements to our subreddit and various other communities informing people of the official change.
- Mengirim pengumuman ke subreddit kami dan berbagai komunitas lain yang menginformasikan orang-orang tentang perubahan resmi.
- Secara resmi menutup layanan privacytools.io, seperti Matrix dan Mastodon, dan mendorong pengguna lama untuk bermigrasi sesegera mungkin.
Segala sesuatunya tampak berjalan dengan lancar, dan sebagian besar komunitas aktif kami beralih ke proyek baru kami persis seperti yang kami harapkan.
## Following Events
## Peristiwa yang Diikuti
Kira-kira seminggu setelah transisi, BurungHantu kembali online untuk pertama kalinya dalam hampir satu tahun, namun tidak ada seorang pun dari tim kami yang mau kembali ke PrivacyTools karena sejarahnya yang tidak dapat diandalkan. Daripada meminta maaf atas ketidakhadirannya yang berkepanjangan, ia segera melakukan serangan dan memposisikan transisi ke Privacy Guides sebagai serangan terhadapnya dan proyeknya. Dia kemudian [menghapus](https://www.reddit.com/r/privacytoolsIO/comments/pp9yie/comment/hd49wbn) banyak dari postingan tersebut ketika ditunjukkan oleh komunitas bahwa dia tidak hadir dan meninggalkan proyek tersebut.
Kira-kira seminggu setelah transisi, BurungHantu kembali daring untuk pertama kalinya dalam hampir satu tahun, namun tidak ada seorang pun dari tim kami yang ingin kembali ke PrivacyTools karena sejarahnya yang tidak dapat diandalkan. Daripada meminta maaf atas ketidakhadirannya yang berkepanjangan, ia segera melakukan serangan dan memposisikan transisi ke Privacy Guides sebagai serangan terhadapnya dan proyeknya. Dia kemudian [menghapus](https://www.reddit.com/r/privacytoolsIO/comments/pp9yie/comment/hd49wbn) banyak kiriman tersebut ketika ditunjukkan oleh komunitas bahwa dia tidak hadir dan meninggalkan proyek tersebut.
Pada titik ini, BurungHantu menyatakan bahwa ia ingin melanjutkan pengerjaan privacytools.io secara mandiri dan meminta kami untuk menghapus pengalihan dari www.privacytools.io ke [www.privacyguides.org](https://www.privacyguides.org). Kami mewajibkan dan meminta agar subdomain untuk Matrix, Mastodon, dan PeerTube tetap aktif agar kami dapat menjalankan layanan publik kepada komunitas kami setidaknya selama beberapa bulan, agar pengguna di platform tersebut dapat dengan mudah bermigrasi ke akun lain. Karena sifat federasi dari layanan yang kami sediakan, layanan ini terikat pada nama domain tertentu sehingga sangat sulit untuk dimigrasikan (dan dalam beberapa kasus tidak mungkin).
Pada titik ini, BurungHantu menyatakan bahwa ia ingin melanjutkan pengerjaan privacytools.io secara mandiri dan meminta kami untuk menghapus pengalihan dari www.privacytools.io ke [www.privacyguides.org](https://www.privacyguides.org). Kami mewajibkan dan meminta supaya subdomain untuk Matrix, Mastodon, dan PeerTube tetap aktif agar kami dapat menjalankan layanan publik kepada komunitas kami setidaknya selama beberapa bulan, agar pengguna di platform tersebut dapat dengan mudah bermigrasi ke akun lain. Karena sifat federasi dari layanan yang kami sediakan, layanan ini terikat pada nama domain tertentu sehingga sangat sulit untuk dimigrasikan (dan dalam beberapa kasus tidak mungkin).
Sayangnya, karena kontrol subreddit r/privacytoolsIO tidak dikembalikan ke BurungHantu atas permintaannya (informasi lebih lanjut di bawah), subdomain tersebut [terputus](https://www.reddit.com/r/PrivacyGuides/comments/pymthv/comment/hexwrps/) pada awal Oktober, mengakhiri kemungkinan migrasi ke pengguna yang masih menggunakan layanan tersebut.
Setelah ini, BurungHantu membuat tuduhan palsu tentang Jonah mencuri sumbangan dari proyek tersebut. BurungHantu memiliki waktu lebih dari setahun sejak insiden yang dituduhkan terjadi, namun dia tidak pernah membuat siapa pun menyadarinya sampai setelah migrasi Privacy Guides. BurungHantu has been repeatedly asked for proof and to comment on the reason for his silence by the team [and the community](https://twitter.com/TommyTran732/status/1526153536962281474), and has not done so.
Setelah itu, BurungHantu membuat tuduhan palsu tentang Jonah mencuri sumbangan dari proyek tersebut. BurungHantu memiliki waktu lebih dari setahun sejak insiden yang dituduhkan terjadi, namun dia tidak pernah membuat siapa pun menyadarinya sampai setelah migrasi Privacy Guides. BurungHantu telah berulang kali diminta untuk memberikan bukti dan memberikan komentar mengenai alasan kebungkamannya oleh tim [dan komunitas](https://twitter.com/TommyTran732/status/1526153536962281474), namun belum memberikannya.
BurungHantu also made a [twitter post](https://twitter.com/privacytoolsIO/status/1510560676967710728) alleging that an "attorney" had reached out to him on Twitter and was providing advice, in another attempt to bully us into giving him control of our subreddit, and as part of his smear campaign to muddy the waters surrounding the launch of Privacy Guides while pretending to be a victim.
BurungHantu juga membuat [kiriman Twitter](https://twitter.com/privacytoolsIO/status/1510560676967710728) yang menuduh bahwa seorang "pengacara" telah menghubunginya di Twitter dan memberikan nasihat, dalam upaya lain untuk menggertak kami agar memberikannya kendali atas subreddit kami, dan sebagai bagian dari kampanye kotornya untuk mengotori air di sekitar peluncuran Privacy Guides sambil berpura-pura menjadi korban.
## PrivacyTools.io Sekarang
Pada tanggal 25 September 2022, kami melihat keseluruhan rencana BurungHantu terwujud di privacytools.io, dan ini adalah alasan utama kami memutuskan untuk membuat halaman penjelasan ini hari ini. Situs web yang dia operasikan tampaknya merupakan versi situs yang sangat dioptimalkan untuk SEO yang merekomendasikan alat dengan imbalan kompensasi finansial. Baru-baru ini, IVPN dan Mullvad, dua penyedia VPN yang hampir secara universal [direkomendasikan](../vpn.md) oleh komunitas privasi dan terkenal karena sikap mereka yang menentang program afiliasi telah dihapus dari PrivacyTools. Di tempat mereka? NordVPN, Surfshark, ExpressVPN, dan hide.me; Perusahaan VPN raksasa dengan platform dan praktik bisnis yang tidak dapat dipercaya, terkenal karena program pemasaran dan afiliasi mereka yang agresif.
==**PrivacyTools has become exactly the type of site we [warned against](https://web.archive.org/web/20210729205249/https://blog.privacytools.io/the-trouble-with-vpn-and-privacy-reviews/) on the PrivacyTools blog in 2019.**== We've tried to keep our distance from PrivacyTools since the transition, but their continued harassment towards our project and now their absurd abuse of the credibility their brand gained over 6 years of open source contributions is extremely troubling to us. Kami yang benar-benar memperjuangkan privasi tidak bertengkar satu sama lain, dan tidak mendapatkan saran dari penawar tertinggi.
==**PrivacyTools telah menjadi jenis situs yang kami [peringatkan untuk dihindari](https://web.archive.org/web/20210729205249/https://blog.privacytools.io/the-trouble-with-vpn-and-privacy-reviews/) di blog PrivacyTools pada tahun 2019.**== Kami telah mencoba untuk menjaga jarak dari PrivacyTools sejak transisi, tetapi pelecehan mereka yang terus berlanjut terhadap proyek kami dan sekarang penyalahgunaan mereka yang tidak masuk akal terhadap kredibilitas merek mereka yang diperoleh selama 6 tahun kontribusi sumber terbuka sangat mengganggu kami. Kami yang benar-benar memperjuangkan privasi tidak bertengkar satu sama lain, dan tidak mendapatkan saran dari penawar tertinggi.
## r/privacytoolsIO Sekarang
Setelah peluncuran [r/PrivacyGuides](https://www.reddit.com/r/privacyguides), tidak praktis bagi u/trai_dep untuk terus memoderasi kedua subreddit tersebut, dan dengan adanya komunitas yang ikut serta dalam transisi ini, r/privacytoolsIO [menjadikan](https://www.reddit.com/r/privacytoolsIO/comments/qk7qrj/a_new_era_why_rptio_is_now_a_restricted_sub/) sebagai sub yang dibatasi dalam sebuah postingan pada tanggal 1 November 2021:
Setelah peluncuran [r/PrivacyGuides](https://www.reddit.com/r/privacyguides), tidak praktis bagi u/trai_dep untuk terus memoderasi kedua subreddit tersebut, dan dengan adanya komunitas yang ikut serta dalam transisi ini, r/privacytoolsIO [dijadikan](https://www.reddit.com/r/privacytoolsIO/comments/qk7qrj/a_new_era_why_rptio_is_now_a_restricted_sub/) sebagai sub yang dibatasi dalam sebuah postingan pada tanggal 1 November 2021:
> [...] Pertumbuhan Sub ini adalah hasil dari upaya besar, selama beberapa tahun, oleh tim PrivacyGuides.org. Dan oleh Anda semua.
>
> Subreddit adalah pekerjaan yang sangat banyak untuk dikelola dan dimoderasi. Seperti halnya sebuah taman, taman ini membutuhkan perawatan yang sabar dan perawatan harian. Ini bukanlah tugas untuk orang yang tidak suka bekerja keras atau orang yang sulit berkomitmen. Tanaman ini tidak dapat tumbuh subur di bawah seorang tukang kebun yang meninggalkannya selama beberapa tahun, lalu muncul dan menuntut hasil panen tahun ini sebagai penghargaan. Ini tidak adil bagi tim yang dibentuk beberapa tahun yang lalu. Ini tidak adil bagimu. [...]
> Subreddit adalah pekerjaan yang sangat banyak untuk dikelola dan dimoderasi. Seperti halnya sebuah taman, taman ini membutuhkan perawatan yang sabar dan perawatan harian. Ini bukanlah tugas untuk orang yang tidak suka bekerja keras atau orang yang sulit berkomitmen. Tanaman ini tidak dapat tumbuh subur di bawah seorang tukang kebun yang meninggalkannya selama beberapa tahun, lalu muncul dan menuntut hasil panen tahun ini sebagai penghargaan. Ini tidak adil bagi tim yang dibentuk beberapa tahun yang lalu. Ini tidak adil bagi Anda. [...]
Subreddit bukan milik siapa pun, dan terutama bukan milik pemegang merek. Mereka adalah bagian dari komunitas mereka, dan komunitas serta para moderatornya membuat keputusan untuk mendukung perpindahan ke r/PrivacyGuides.
@ -93,7 +93,7 @@ Beberapa bulan setelahnya, BurungHantu telah mengancam dan memohon untuk mengemb
> Pembalasan dari moderator mana pun sehubungan dengan permintaan penghapusan tidak diperbolehkan.
Untuk sebuah komunitas dengan ribuan pelanggan yang tersisa, kami merasa bahwa akan sangat tidak sopan untuk mengembalikan kendali platform besar tersebut kepada orang yang meninggalkannya selama lebih dari satu tahun, dan yang sekarang mengoperasikan situs web yang menurut kami memberikan informasi yang sangat berkualitas rendah. Preserving the years of past discussions in that community is more important to us, and thus u/trai_dep and the rest of the subreddit moderation team has made the decision to keep r/privacytoolsIO as-is.
Untuk sebuah komunitas dengan ribuan pelanggan yang tersisa, kami merasa bahwa akan sangat tidak sopan untuk mengembalikan kendali platform besar tersebut kepada orang yang meninggalkannya selama lebih dari satu tahun, dan yang sekarang mengoperasikan situs web yang menurut kami memberikan informasi yang sangat berkualitas rendah. Melestarikan diskusi-diskusi masa lalu di komunitas tersebut lebih penting bagi kami, dan oleh karena itu u/trai_dep dan tim moderator subreddit lainnya telah membuat keputusan untuk mempertahankan r/privacytoolsIO apa adanya.
## OpenCollective Sekarang
@ -101,18 +101,18 @@ Platform penggalangan dana kami, OpenCollective, adalah sumber perdebatan lainny
Dengan demikian, dana yang ada di OpenCollective adalah milik Privacy Guides, dana tersebut diberikan kepada proyek kami, dan bukan kepada pemilik nama domain terkenal. Dalam pengumuman yang disampaikan kepada para donatur pada tanggal 17 September 2021, kami menawarkan pengembalian dana kepada setiap donatur yang tidak setuju dengan sikap yang kami ambil, tetapi tidak ada yang menerima tawaran ini:
> Jika ada sponsor atau pendukung yang tidak setuju atau merasa disesatkan oleh peristiwa baru ini dan ingin meminta pengembalian dana karena keadaan yang sangat tidak biasa ini, silakan hubungi admin proyek kami melalui email ke jonah@triplebit.net.
> Jika ada sponsor atau pendukung yang tidak setuju atau merasa disesatkan oleh peristiwa baru ini dan ingin meminta pengembalian dana karena keadaan yang sangat tidak biasa ini, silakan hubungi admin proyek kami melalui surel ke jonah@triplebit.net.
## Bacaan Lebih Lanjut
Topik ini telah dibahas secara luas dalam komunitas kami di berbagai lokasi, dan sepertinya sebagian besar orang yang membaca halaman ini sudah mengetahui tentang peristiwa yang terjadi sebelum perpindahan ke Privacy Guides. Beberapa tulisan kami sebelumnya mengenai masalah ini mungkin memiliki detail tambahan yang kami hilangkan di sini untuk mempersingkatnya. Mereka telah ditautkan di bawah ini demi kelengkapan.
Topik ini telah dibahas secara luas dalam komunitas kami di berbagai tempat, dan sepertinya sebagian besar orang yang membaca halaman ini sudah mengetahui tentang peristiwa yang terjadi sebelum perpindahan ke Privacy Guides. Beberapa tulisan kami sebelumnya mengenai masalah ini mungkin memiliki detail tambahan yang kami hilangkan di sini untuk mempersingkatnya. Mereka telah ditautkan di bawah ini demi kelengkapan.
- [28 Juni 2021 permintaan untuk mengontrol r/privacytoolsIO](https://www.reddit.com/r/redditrequest/comments/o9tllh/requesting_rprivacytoolsio_im_only_active_mod_top/)
- [27 Juli 2021 pengumuman tentang niat kami untuk pindah ke blog PrivacyTools, yang ditulis oleh tim](https://web.archive.org/web/20210729184422/https://blog.privacytools.io/the-future-of-privacytools/)
- [27 Juli 2021 pengumuman tentang niat kami untuk memindahkan blog PrivacyTools, yang ditulis oleh tim](https://web.archive.org/web/20210729184422/https://blog.privacytools.io/the-future-of-privacytools/)
- [13 September 2021 pengumuman awal transisi kami ke Privacy Guides di r/privacytoolsIO](https://www.reddit.com/r/privacytoolsIO/comments/pnql46/rprivacyguides_privacyguidesorg_what_you_need_to/)
- [17 September 2021 pengemuman di OpenCollective dari Jonah](https://opencollective.com/privacyguides/updates/transitioning-to-privacy-guides)
- [30 September 2021 utas Twitter yang merinci sebagian besar peristiwa yang sekarang dijelaskan di halaman ini](https://twitter.com/privacy_guides/status/1443633412800225280)
- [1 Oktober 2021 diposting oleh u/dng99 yang mencatat kegagalan subdomain](https://www.reddit.com/r/PrivacyGuides/comments/pymthv/comment/hexwrps/)
- [2 April 2022 tanggapan oleh u/dng99 untuk posting blog yang menuduh dari PrivacyTools](https://www.reddit.com/comments/tuo7mm/comment/i35kw5a/)
- [1 Oktober 2021 dikirim oleh u/dng99 yang mencatat kegagalan subdomain](https://www.reddit.com/r/PrivacyGuides/comments/pymthv/comment/hexwrps/)
- [2 April 2022 tanggapan oleh u/dng99 untuk kiriman blog yang menuduh dari PrivacyTools](https://www.reddit.com/comments/tuo7mm/comment/i35kw5a/)
- [16 Mei 2022 tanggapan oleh @TommyTran732 di Twitter](https://twitter.com/TommyTran732/status/1526153497984618496)
- [3 Sep 2022 posting di forum Techlore oleh @dngray](https://discuss.techlore.tech/t/has-anyone-seen-this-video-wondering-your-thoughts/792/20)
- [3 Sep 2022 kiriman di forum Techlore oleh @dngray](https://discuss.techlore.tech/t/has-anyone-seen-this-video-wondering-your-thoughts/792/20)

View File

@ -1,6 +1,6 @@
# Layanan Privacy Guides
We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Banyak dari layanan ini tersedia untuk umum dan dirinci di bawah ini.
Kami menjalankan sejumlah layanan web untuk menguji fitur dan mempromosikan proyek desentralisasi, federasi, dan/atau sumber terbuka yang keren. Banyak dari layanan ini tersedia untuk umum dan dirinci di bawah ini.
[:material-comment-alert: Laporkan masalah](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary}
@ -14,14 +14,14 @@ We run a number of web services to test out features and promote cool decentrali
- Domain: [code.privacyguides.dev](https://code.privacyguides.dev)
- Ketersediaan: Khusus Undangan
Akses dapat diberikan berdasarkan permintaan kepada tim mana pun yang bekerja pada *Privacy Guides*-terkait pengembangan atau konten.
Akses dapat diberikan berdasarkan permintaan kepada tim mana pun yang bekerja pada pengembangan atau konten yang berkaitan dengan *Privacy Guides*.
- Sumber: [snapcraft.io/gitea](https://snapcraft.io/gitea)
## Matrix
- Domain: [matrix.privacyguides.org](https://matrix.privacyguides.org)
- Ketersediaan: Khusus Undangan
Akses dapat diberikan berdasarkan permintaan kepada anggota tim Privacy Guides, moderator Matrix, administrator komunitas Matrix pihak ketiga, operator bot Matrix, dan individu lain yang membutuhkan kehadiran Matrix yang andal.
Akses dapat diberikan berdasarkan permintaan kepada anggota tim Privacy Guides, moderator Matrix, administrator komunitas Matrix pihak ketiga, operator bot Matrix, dan individu lain yang membutuhkan kehadiran di Matrix yang andal.
- Sumber: [github.com/spantaleev/matrix-docker-ansible-deploy](https://github.com/spantaleev/matrix-docker-ansible-deploy)
## SearXNG
@ -34,5 +34,5 @@ We run a number of web services to test out features and promote cool decentrali
- Domain: [invidious.privacyguides.net](https://invidious.privacyguides.net)
- Ketersediaan: Semi-Publik
Kami menghosting Invidious terutama untuk menyajikan video YouTube yang disematkan di situs web kami, contoh ini tidak dimaksudkan untuk penggunaan tujuan umum dan dapat dibatasi sewaktu-waktu.
Kami melayani Invidious terutama untuk menyajikan video YouTube yang disematkan di situs web kami, layanan ini tidak dimaksudkan untuk penggunaan tujuan umum dan dapat dibatasi sewaktu-waktu.
- Sumber: [github.com/iv-org/invidious](https://github.com/iv-org/invidious)

View File

@ -1,103 +1,103 @@
---
title: "Types of Communication Networks"
title: "Jenis Jaringan Komunikasi"
icon: 'material/transit-connection-variant'
description: An overview of several network architectures commonly used by instant messaging applications.
description: Ikhtisar tentang beberapa arsitektur jaringan yang biasa digunakan oleh aplikasi perpesanan instan.
---
There are several network architectures commonly used to relay messages between people. These networks can provide different privacy guarantees, which is why it's worth considering your [threat model](../basics/threat-modeling.md) when deciding which app to use.
Ada beberapa arsitektur jaringan yang biasa digunakan untuk menyampaikan pesan antar orang. Jaringan ini dapat memberikan jaminan privasi yang berbeda, itulah sebabnya mengapa perlu mempertimbangkan [model ancaman](../basics/threat-modeling.md) Anda ketika memutuskan aplikasi mana yang akan digunakan.
[Pesan Instan yang Direkomendasikan](../real-time-communication.md ""){.md-button}
## Centralized Networks
## Jaringan Terpusat
![Centralized networks diagram](../assets/img/layout/network-centralized.svg){ align=left }
![Diagram jaringan terpusat](../assets/img/layout/network-centralized.svg){ align=left }
Centralized messengers are those where all participants are on the same server or network of servers controlled by the same organization.
Perpesanan terpusat adalah di mana semua peserta berada di server yang sama atau jaringan server yang dikendalikan oleh organisasi yang sama.
Some self-hosted messengers allow you to set up your own server. Self-hosting can provide additional privacy guarantees, such as no usage logs or limited access to metadata (data about who is talking to whom). Self-hosted centralized messengers are isolated and everyone must be on the same server to communicate.
Beberapa perpesanan yang dihosting sendiri memungkinkan Anda untuk mengatur server Anda sendiri. Hosting sendiri dapat memberikan jaminan privasi tambahan, seperti tidak ada catatan penggunaan atau akses terbatas ke metadata (data tentang siapa yang berbicara dengan siapa). Perpesanan terpusat yang dihosting sendiri terisolasi dan semua orang harus berada di server yang sama untuk berkomunikasi.
**Advantages:**
**Keuntungan:**
- New features and changes can be implemented more quickly.
- Easier to get started with and to find contacts.
- Most mature and stable features ecosystems, as they are easier to program in a centralized software.
- Privacy issues may be reduced when you trust a server that you're self-hosting.
- Fitur dan perubahan baru dapat diterapkan dengan lebih cepat.
- Lebih mudah untuk memulai dan menemukan kontak.
- Kebanyakan yang matang dan stabil memfiturkan ekosistem, karena lebih mudah diprogram dalam perangkat lunak terpusat.
- Masalah privasi dapat dikurangi ketika Anda mempercayai server yang Anda hosting sendiri.
**Disadvantages:**
**Kekurangan:**
- Can include [restricted control or access](https://drewdevault.com/2018/08/08/Signal.html). This can include things like:
- Being [forbidden from connecting third-party clients](https://github.com/LibreSignal/LibreSignal/issues/37#issuecomment-217211165) to the centralized network that might provide for greater customization or a better experience. Often defined in Terms and Conditions of usage.
- Poor or no documentation for third-party developers.
- The [ownership](https://web.archive.org/web/20210729191953/https://blog.privacytools.io/delisting-wire/), privacy policy, and operations of the service can change easily when a single entity controls it, potentially compromising the service later on.
- Self-hosting requires effort and knowledge of how to set up a service.
- Dapat menyertakan [kontrol atau akses terbatas](https://drewdevault.com/2018/08/08/Signal.html). Ini dapat mencakup hal-hal seperti:
- Dilarang [menghubungkan klien pihak ketiga](https://github.com/LibreSignal/LibreSignal/issues/37#issuecomment-217211165) ke jaringan terpusat yang mungkin memberikan penyesuaian yang lebih besar atau pengalaman yang lebih baik. Sering kali didefinisikan dalam Syarat dan Ketentuan penggunaan.
- Dokumentasi yang buruk atau tidak ada sama sekali untuk pengembang pihak ketiga.
- [Kepemilikan](https://web.archive.org/web/20210729191953/https://blog.privacytools.io/delisting-wire/), kebijakan privasi, dan operasi layanan dapat berubah dengan mudah ketika satu entitas mengendalikannya, yang berpotensi membahayakan layanan di kemudian hari.
- Hosting mandiri membutuhkan upaya dan pengetahuan tentang cara menyiapkan layanan.
## Federated Networks
## Jaringan Federasi
![Federated networks diagram](../assets/img/layout/network-decentralized.svg){ align=left }
![Diagram jaringan federasi](../assets/img/layout/network-decentralized.svg){ align=left }
Federated messengers use multiple, independent, decentralized servers that are able to talk to each other (email is one example of a federated service). Federation allows system administrators to control their own server and still be a part of the larger communications network.
Perpesanan federasi menggunakan beberapa server yang independen dan terdesentralisasi yang dapat berbicara satu sama lain (surel adalah salah satu contoh layanan federasi). Federasi memungkinkan administrator sistem untuk mengontrol server mereka sendiri dan tetap menjadi bagian dari jaringan komunikasi yang lebih besar.
When self-hosted, members of a federated server can discover and communicate with members of other servers, although some servers may choose to remain private by being non-federated (e.g., work team server).
Ketika dihosting sendiri, anggota server federasi dapat menemukan dan berkomunikasi dengan anggota server lain, meskipun beberapa server dapat memilih untuk tetap pribadi dengan menjadi nonfederasi (misalnya, server tim kerja).
**Advantages:**
**Keuntungan:**
- Allows for greater control over your own data when running your own server.
- Allows you to choose whom to trust your data with by choosing between multiple "public" servers.
- Often allows for third-party clients which can provide a more native, customized, or accessible experience.
- Server software can be verified that it matches public source code, assuming you have access to the server or you trust the person who does (e.g., a family member).
- Memungkinkan kontrol yang lebih besar atas data Anda saat menjalankan server Anda sendiri.
- Memungkinkan Anda untuk memilih kepada siapa Anda akan memercayakan data Anda dengan memilih di antara beberapa server "publik".
- Sering kali memungkinkan klien pihak ketiga yang dapat memberikan pengalaman yang lebih asli, disesuaikan, atau dapat diakses.
- Perangkat lunak server dapat diverifikasi bahwa itu cocok dengan kode sumber publik, dengan asumsi Anda memiliki akses ke server atau Anda mempercayai orang yang memilikinya (misalnya, anggota keluarga).
**Disadvantages:**
**Kekurangan:**
- Adding new features is more complex because these features need to be standardized and tested to ensure they work with all servers on the network.
- Due to the previous point, features can be lacking, or incomplete or working in unexpected ways compared to centralized platforms, such as message relay when offline or message deletion.
- Some metadata may be available (e.g., information like "who is talking to whom," but not actual message content if E2EE is used).
- Federated servers generally require trusting your server's administrator. They may be a hobbyist or otherwise not a "security professional," and may not serve standard documents like a privacy policy or terms of service detailing how your data is used.
- Server administrators sometimes choose to block other servers, which are a source of unmoderated abuse or break general rules of accepted behavior. This will hinder your ability to communicate with members of those servers.
- Menambahkan fitur baru lebih kompleks karena fitur ini perlu distandarisasi dan diuji untuk memastikan fitur tersebut bekerja dengan semua server di jaringan.
- Karena alasan sebelumnya, fiturnya mungkin kurang, atau tidak lengkap atau bekerja dengan cara yang tidak terduga dibandingkan dengan platform terpusat, seperti pengarah pesan saat luring atau penghapusan pesan.
- Beberapa metadata mungkin tersedia (misalnya, informasi seperti "siapa yang berbicara dengan siapa," tetapi bukan konten pesan yang sebenarnya jika E2EE digunakan).
- Server federasi umumnya membutuhkan kepercayaan dari administrator server Anda. Mereka mungkin hanya seorang penghobi atau bukan "profesional keamanan", dan mungkin tidak menyajikan dokumen standar seperti kebijakan privasi atau persyaratan layanan yang merinci bagaimana data Anda digunakan.
- Administrator server terkadang memilih untuk memblokir server lain, yang merupakan sumber penyalahgunaan yang tidak dimoderasi atau melanggar aturan umum perilaku yang dapat diterima. Hal ini akan menghalangi kemampuan Anda untuk berkomunikasi dengan anggota server tersebut.
## Peer-to-Peer Networks
## Jaringan Peer-to-Peer
![P2P diagram](../assets/img/layout/network-distributed.svg){ align=left }
![Diagram P2P](../assets/img/layout/network-distributed.svg){ align=left }
P2P messengers connect to a [distributed network](https://en.wikipedia.org/wiki/Distributed_networking) of nodes to relay a message to the recipient without a third-party server.
Perpesanan P2P terhubung ke [jaringan node yang terdistribusi](https://en.wikipedia.org/wiki/Distributed_networking) untuk menyampaikan pesan ke penerima tanpa server pihak ketiga.
Clients (peers) usually find each other through the use of a [distributed computing](https://en.wikipedia.org/wiki/Distributed_computing) network. Examples of this include [Distributed Hash Tables](https://en.wikipedia.org/wiki/Distributed_hash_table) (DHT), used by [torrents](https://en.wikipedia.org/wiki/BitTorrent_(protocol)) and [IPFS](https://en.wikipedia.org/wiki/InterPlanetary_File_System) for example. Another approach is proximity based networks, where a connection is established over WiFi or Bluetooth (for example, Briar or the [Scuttlebutt](https://www.scuttlebutt.nz) social network protocol).
Klien (peer) biasanya menemukan satu sama lain melalui penggunaan jaringan [komputasi terdistribusi](https://id.wikipedia.org/wiki/Komputasi_terdistribusi). Contohnya antara lain [Tabel Hash Terdistribusi](https://id.wikipedia.org/wiki/Tabel_Hash_Terdistribusi) (DHT), yang digunakan oleh [torrent](https://id.wikipedia.org/wiki/BitTorrent) dan [IPFS](https://en.wikipedia.org/wiki/InterPlanetary_File_System) sebagai contoh. Pendekatan lain adalah jaringan berbasis kedekatan, di mana koneksi dibuat melalui WiFi atau Bluetooth (misalnya, Briar atau protokol jaringan sosial [Scuttlebutt](https://www.scuttlebutt.nz)).
Once a peer has found a route to its contact via any of these methods, a direct connection between them is made. Although messages are usually encrypted, an observer can still deduce the location and identity of the sender and recipient.
Setelah peer menemukan rute ke kontaknya melalui salah satu metode ini, koneksi langsung di antara mereka dibuat. Meskipun pesan biasanya dienkripsi, seorang pengamat masih dapat menyimpulkan lokasi dan identitas pengirim dan penerima.
P2P networks do not use servers, as peers communicate directly between each other and hence cannot be self-hosted. However, some additional services may rely on centralized servers, such as user discovery or relaying offline messages, which can benefit from self-hosting.
Jaringan P2P tidak menggunakan server, karena rekan-rekan berkomunikasi secara langsung antara satu sama lain dan karenanya tidak dapat dihosting sendiri. Namun, beberapa layanan tambahan mungkin bergantung pada server terpusat, seperti penemuan pengguna atau menyampaikan pesan luring, yang bisa mendapatkan keuntungan dari hosting mandiri.
**Advantages:**
**Keuntungan:**
- Minimal information is exposed to third-parties.
- Modern P2P platforms implement E2EE by default. There are no servers that could potentially intercept and decrypt your transmissions, unlike centralized and federated models.
- Informasi minimal diekspos ke pihak ketiga.
- Platform P2P modern menerapkan E2EE secara bawaan. Tidak ada server yang berpotensi mencegat dan mendekripsi transmisi Anda, tidak seperti model terpusat dan federasi.
**Disadvantages:**
**Kekurangan:**
- Reduced feature set:
- Messages can only be sent when both peers are online, however, your client may store messages locally to wait for the contact to return online.
- Generally increases battery usage on mobile devices, because the client must stay connected to the distributed network to learn about who is online.
- Some common messenger features may not be implemented or incompletely, such as message deletion.
- Your IP address and that of the contacts you're communicating with may be exposed if you do not use the software in conjunction with a [VPN](../vpn.md) or [Tor](../tor.md). Many countries have some form of mass surveillance and/or metadata retention.
- Set fitur yang dikurangi:
- Pesan hanya dapat dikirim ketika kedua rekan daring, namun, klien Anda dapat menyimpan pesan secara lokal untuk menunggu kontak kembali daring.
- Umumnya meningkatkan penggunaan baterai di ponsel, karena klien harus tetap terhubung ke jaringan terdistribusi untuk mengetahui siapa saja yang sedang daring.
- Beberapa fitur perpesanan yang umum mungkin tidak diimplementasikan atau tidak lengkap, seperti penghapusan pesan.
- Alamat IP Anda dan alamat IP kontak yang berkomunikasi dengan Anda dapat terekspos jika Anda tidak menggunakan perangkat lunak ini bersama dengan [VPN](../vpn.md) atau [Tor](../tor.md). Banyak negara memiliki beberapa bentuk pengawasan massal dan/atau penyimpanan metadata.
## Anonymous Routing
## Perutean Anonim
![Anonymous routing diagram](../assets/img/layout/network-anonymous-routing.svg){ align=left }
![Diagram perutean anonim](../assets/img/layout/network-anonymous-routing.svg){ align=left }
A messenger using [anonymous routing](https://doi.org/10.1007/978-1-4419-5906-5_628) hides either the identity of the sender, the receiver, or evidence that they have been communicating. Ideally, a messenger should hide all three.
Pengirim pesan yang menggunakan [perutean anonim](https://doi.org/10.1007/978-1-4419-5906-5_628) menyembunyikan identitas pengirim, penerima, atau bukti bahwa mereka telah berkomunikasi. Secara ideal, sebuah perpesanan seharusnya menyembunyikan ketiganya.
There are [many](https://doi.org/10.1145/3182658) different ways to implement anonymous routing. One of the most famous is [onion routing](https://en.wikipedia.org/wiki/Onion_routing) (i.e. [Tor](tor-overview.md)), which communicates encrypted messages through a virtual [overlay network](https://en.wikipedia.org/wiki/Overlay_network) that hides the location of each node as well as the recipient and sender of each message. The sender and recipient never interact directly and only meet through a secret rendezvous node so that there is no leak of IP addresses nor physical location. Nodes cannot decrypt messages, nor the final destination; only the recipient can. Each intermediary node can only decrypt a part that indicates where to send the still encrypted message next, until it arrives at the recipient who can fully decrypt it, hence the "onion layers."
Ada [banyak](https://doi.org/10.1145/3182658) cara yang berbeda untuk menerapkan perutean anonim. Salah satu yang paling terkenal adalah [perutean bawang](https://en.wikipedia.org/wiki/Onion_routing) (yaitu [Tor](tor-overview.md)), yang mengkomunikasikan pesan terenkripsi melalui jaringan hamparan [virtual](https://en.wikipedia.org/wiki/Overlay_network) yang menyembunyikan lokasi setiap node serta penerima dan pengirim setiap pesan. Pengirim dan penerima tidak pernah berinteraksi secara langsung dan hanya bertemu melalui simpul pertemuan rahasia sehingga tidak ada kebocoran alamat IP atau lokasi fisik. Node tidak dapat mendekripsi pesan, atau tujuan akhir; hanya penerima yang dapat melakukannya. Setiap node perantara hanya dapat mendekripsi bagian yang menunjukkan ke mana harus mengirim pesan yang masih terenkripsi berikutnya, sampai pesan tersebut tiba di penerima yang dapat mendekripsi sepenuhnya, oleh karena itu disebut sebagai "lapisan bawang."
Self-hosting a node in an anonymous routing network does not provide the hoster with additional privacy benefits, but rather contributes to the whole network's resilience against identification attacks for everyone's benefit.
Melayani sebuah node secara sendiri dalam jaringan perutean anonim tidak memberikan manfaat privasi tambahan kepada penyedia, tetapi berkontribusi pada ketahanan seluruh jaringan terhadap serangan identifikasi untuk keuntungan semua orang.
**Advantages:**
**Keuntungan:**
- Minimal to no information is exposed to other parties.
- Messages can be relayed in a decentralized manner even if one of the parties is offline.
- Tidak ada informasi atau informasi minimal yang diekspos ke pihak lain.
- Pesan dapat disampaikan secara terdesentralisasi meskipun salah satu pihak sedang luring.
**Disadvantages:**
**Kekurangan:**
- Slow message propagation.
- Often limited to fewer media types, mostly text, since the network is slow.
- Less reliable if nodes are selected by randomized routing, some nodes may be very far from the sender and receiver, adding latency or even failing to transmit messages if one of the nodes goes offline.
- More complex to get started, as the creation and secured backup of a cryptographic private key is required.
- Just like other decentralized platforms, adding features is more complex for developers than on a centralized platform. Hence, features may be lacking or incompletely implemented, such as offline message relaying or message deletion.
- Penyebaran pesan lambat.
- Sering kali terbatas pada jenis media yang lebih sedikit, sebagian besar teks, karena jaringannya lambat.
- Kurang diandalkan jika node dipilih dengan perutean acak, beberapa node mungkin sangat jauh dari pengirim dan penerima, menambah latensi atau bahkan gagal mengirimkan pesan jika salah satu node luring.
- Lebih rumit untuk memulai, karena diperlukan pembuatan dan cadangan kunci kriptografi privat yang aman.
- Sama seperti platform terdesentralisasi lainnya, menambahkan fitur lebih kompleks bagi pengembang daripada platform terpusat. Oleh karena itu, fitur mungkin kurang atau tidak diterapkan secara lengkap, seperti pengiriman pesan secara luring atau penghapusan pesan.

View File

@ -1,24 +1,24 @@
---
title: "DNS Overview"
title: "Ikhtisar DNS"
icon: material/dns
description: The Domain Name System is the "phonebook of the internet," helping your browser find the website it's looking for.
description: Sistem Nama Domain adalah "buku telepon internet," yang membantu peramban Anda menemukan situs web yang dicari.
---
The [Domain Name System](https://en.wikipedia.org/wiki/Domain_Name_System) is the 'phonebook of the Internet'. DNS translates domain names to IP addresses so browsers and other services can load Internet resources, through a decentralized network of servers.
[Sistem Penamaan Domain (DNS)](https://id.wikipedia.org/wiki/Sistem_Penamaan_Domain) adalah 'buku telepon internet'. DNS menerjemahkan nama domain ke alamat IP sehingga peramban dan layanan lain dapat memuat sumber daya internet, melalui jaringan server yang terdesentralisasi.
## What is DNS?
## Apa itu DNS?
When you visit a website, a numerical address is returned. For example, when you visit `privacyguides.org`, the address `192.98.54.105` is returned.
Ketika Anda mengunjungi situs web, alamat numerik akan dikembalikan. Misalnya, ketika Anda mengunjungi `privacyguides.org`, alamat `192.98.54.105` dikembalikan.
DNS has existed since the [early days](https://en.wikipedia.org/wiki/Domain_Name_System#History) of the Internet. DNS requests made to and from DNS servers are **not** generally encrypted. In a residential setting, a customer is given servers by the ISP via [DHCP](https://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol).
DNS sudah ada sejak [masa-masa awal](https://id.wikipedia.org/wiki/Sistem_Penamaan_Domain#Sejarah) internet. Permintaan DNS yang dibuat ke dan dari server DNS **tidak** secara umum dienkripsi. Dalam lingkungan perumahan, pelanggan diberikan server oleh ISP melalui [DHCP](https://id.wikipedia.org/wiki/Protokol_Konfigurasi_Hos_Dinamik).
Unencrypted DNS requests are able to be easily **surveilled** and **modified** in transit. In some parts of the world, ISPs are ordered to do primitive [DNS filtering](https://en.wikipedia.org/wiki/DNS_blocking). When you request the IP address of a domain that is blocked, the server may not respond or may respond with a different IP address. As the DNS protocol is not encrypted, the ISP (or any network operator) can use [DPI](https://en.wikipedia.org/wiki/Deep_packet_inspection) to monitor requests. ISPs can also block requests based on common characteristics, regardless of which DNS server is used. Unencrypted DNS always uses [port](https://en.wikipedia.org/wiki/Port_(computer_networking)) 53 and always uses UDP.
Permintaan DNS yang tidak terenkripsi dapat dengan mudah **diawasi** dan **diubah** dalam transit. Di beberapa bagian dunia, kebanyakan ISP diperintahkan untuk melakukan [penyaringan DNS](https://en.wikipedia.org/wiki/DNS_blocking) primitif. Saat Anda meminta alamat IP domain yang diblokir, server mungkin tidak merespons atau mungkin merespons dengan alamat IP yang berbeda. Karena protokol DNS tidak dienkripsi, ISP (atau operator jaringan apa pun) dapat menggunakan [DPI](https://en.wikipedia.org/wiki/Deep_packet_inspection) untuk memantau permintaan. ISP juga dapat memblokir permintaan berdasarkan karakteristik umum, terlepas dari server DNS yang digunakan. DNS yang tidak terenkripsi selalu menggunakan [porta](https://id.wikipedia.org/wiki/Porta_(jaringan_komputer)) 53 dan selalu menggunakan UDP.
Below, we discuss and provide a tutorial to prove what an outside observer may see using regular unencrypted DNS and [encrypted DNS](#what-is-encrypted-dns).
Di bawah ini, kami mendiskusikan dan menyediakan tutorial untuk membuktikan apa yang mungkin dilihat oleh pengamat luar dengan menggunakan DNS biasa yang tidak terenkripsi dan [DNS terenkripsi](#apa-itu-dns-terenkripsi).
### Unencrypted DNS
### DNS yang tidak terenkripsi
1. Using [`tshark`](https://www.wireshark.org/docs/man-pages/tshark.html) (part of the [Wireshark](https://en.wikipedia.org/wiki/Wireshark) project) we can monitor and record internet packet flow. This command records packets that meet the rules specified:
1. Dengan menggunakan [`tshark`](https://www.wireshark.org/docs/man-pages/tshark.html) (bagian dari proyek [Wireshark](https://id.wikipedia.org/wiki/Wireshark)) kita bisa memantau dan merekam aliran paket internet. This command records packets that meet the rules specified:
```bash
tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8
@ -64,19 +64,19 @@ If you run the Wireshark command above, the top pane shows the "[frames](https:/
An observer could modify any of these packets.
## What is "encrypted DNS"?
## Apa itu "DNS terenkripsi"?
Encrypted DNS can refer to one of a number of protocols, the most common ones being:
DNS terenkripsi dapat merujuk pada salah satu dari sejumlah protokol, yang paling umum adalah:
### DNSCrypt
[**DNSCrypt**](https://en.wikipedia.org/wiki/DNSCrypt) was one of the first methods of encrypting DNS queries. DNSCrypt operates on port 443 and works with both the TCP or UDP transport protocols. DNSCrypt has never been submitted to the [Internet Engineering Task Force (IETF)](https://en.wikipedia.org/wiki/Internet_Engineering_Task_Force) nor has it gone through the [Request for Comments (RFC)](https://en.wikipedia.org/wiki/Request_for_Comments) process, so it has not been used widely outside of a few [implementations](https://dnscrypt.info/implementations). As a result, it has been largely replaced by the more popular [DNS over HTTPS](#dns-over-https-doh).
[**DNSCrypt**](https://id.wikipedia.org/wiki/DNSCrypt) adalah salah satu metode pertama untuk mengenkripsi permintaan DNS. DNSCrypt beroperasi pada porta 443 dan bekerja dengan protokol transportasi TCP atau UDP. DNSCrypt belum pernah diajukan ke [Internet Engineering Task Force (IETF)](https://id.wikipedia.org/wiki/Internet_Engineering_Task_Force) dan juga tidak melalui proses [Request for Comments (RFC)](https://id.wikipedia.org/wiki/Request_for_Comments), sehingga belum digunakan secara luas di luar beberapa [penerapan](https://dnscrypt.info/implementations). Sebagai hasilnya, sebagian besar telah digantikan oleh [DNS melalui HTTPS](#dns-melalui-https-doh) yang lebih populer.
### DNS over TLS (DoT)
### DNS melalui TLS (DoT)
[**DNS over TLS**](https://en.wikipedia.org/wiki/DNS_over_TLS) is another method for encrypting DNS communication that is defined in [RFC 7858](https://datatracker.ietf.org/doc/html/rfc7858). Support was first implemented in Android 9, iOS 14, and on Linux in [systemd-resolved](https://www.freedesktop.org/software/systemd/man/resolved.conf.html#DNSOverTLS=) in version 237. Preference in the industry has been moving away from DoT to DoH in recent years, as DoT is a [complex protocol](https://dnscrypt.info/faq/) and has varying compliance to the RFC across the implementations that exist. DoT also operates on a dedicated port 853 which can be blocked easily by restrictive firewalls.
### DNS over HTTPS (DoH)
### DNS melalui HTTPS (DoH)
[**DNS over HTTPS**](https://en.wikipedia.org/wiki/DNS_over_HTTPS) as defined in [RFC 8484](https://datatracker.ietf.org/doc/html/rfc8484) packages queries in the [HTTP/2](https://en.wikipedia.org/wiki/HTTP/2) protocol and provides security with HTTPS. Support was first added in web browsers such as Firefox 60 and Chrome 83.
@ -256,23 +256,23 @@ We can simulate what a browser would do using the [`openssl`](https://en.wikiped
If the network observer has the public certificate, which is publicly available, they can match the serial number with that certificate and therefore determine the site you're visiting from that. The process can be automated and can associate IP addresses with serial numbers. It is also possible to check [Certificate Transparency](https://en.wikipedia.org/wiki/Certificate_Transparency) logs for the serial number.
## Should I use encrypted DNS?
## Haruskah saya menggunakan DNS terenkripsi?
We made this flow chart to describe when you *should* use encrypted DNS:
Kami membuat diagram aliran ini untuk menjelaskan kapan Anda *harus* menggunakan DNS terenkripsi:
``` mermaid
graph TB
Start[Start] --> anonymous{Trying to be<br> anonymous?}
anonymous--> | Yes | tor(Use Tor)
anonymous --> | No | censorship{Avoiding<br> censorship?}
censorship --> | Yes | vpnOrTor(Use<br> VPN or Tor)
censorship --> | No | privacy{Want privacy<br> from ISP?}
privacy --> | Yes | vpnOrTor
privacy --> | No | obnoxious{ISP makes<br> obnoxious<br> redirects?}
obnoxious --> | Yes | encryptedDNS(Use<br> encrypted DNS<br> with 3rd party)
obnoxious --> | No | ispDNS{Does ISP support<br> encrypted DNS?}
ispDNS --> | Yes | useISP(Use<br> encrypted DNS<br> with ISP)
ispDNS --> | No | nothing(Do nothing)
grafik TB
Mulai[Start] --> anonim{Mencoba menjadi<br> anonim?}
anonim --> | Ya | tor(Gunakan Tor)
anonim --> | Tidak | sensor{Menghindari<br> sensor?}
sensor --> | Ya | vpnOrTor(Gunakan<br> VPN atau Tor)
sensor --> | Tidak | privasi{Ingin privasi<br> dari ISP?}
privasi --> | Ya | vpnOrTor
privasi --> | Tidak | obnoxious{ISP melakukan<br> pengarahan<br> yang menjengkelkan?}
obnoxious --> | Ya | encryptedDNS(Gunakan<br> DNS terenkripsi<br> dengan pihak ketiga)
obnoxious --> | Tidak | ispDNS{Apakah ISP mendukung<br> DNS terenkripsi?}
ispDNS --> | Ya | useISP(Gunakan<br> DNS terenkripsi<br> dengan ISP)
ispDNS --> | Tidak | tidakAda(Tidak lakukan apa pun)
```
Encrypted DNS with a third-party should only be used to get around redirects and basic [DNS blocking](https://en.wikipedia.org/wiki/DNS_blocking) when you can be sure there won't be any consequences or you're interested in a provider that does some rudimentary filtering.

View File

@ -64,9 +64,9 @@
</text>
<text transform="scale(.96575 1.0355)" x="42.06218" y="230.09454" style="line-height:125%" xml:space="preserve">
<tspan x="42.06218" y="230.09454">
<tspan x="42.06218" y="230.09454" fill="#ffffff" stroke-width=".43334">Your<tspan fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334"/></tspan>
<tspan x="42.06218" y="230.09454" fill="#ffffff" stroke-width=".43334">Perangkat<tspan fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334"/></tspan>
</tspan>
<tspan x="42.06218" y="243.06091">Device</tspan>
<tspan x="42.06218" y="243.06091">Anda</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="145.88936" y="230.25807" style="line-height:125%" xml:space="preserve">
<tspan x="145.88936" y="230.25807" fill="#ffffff" stroke-width=".43334">

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 17 KiB

View File

@ -24,8 +24,8 @@
<path d="m354.66 86.912 24.741 46.225h-49.46l24.719-46.225" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<g fill="#ffffff" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" letter-spacing="0px" stroke-width=".58923" word-spacing="0px">
<text transform="scale(.96579 1.0354)" x="23.469173" y="145.54295" style="line-height:125%" xml:space="preserve">
<tspan x="23.469173" y="145.54295">Your</tspan>
<tspan x="23.469173" y="163.17372">Device</tspan>
<tspan x="23.469173" y="145.54295">Perangkat</tspan>
<tspan x="23.469173" y="163.17372">Anda</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="94.823898" y="62.191856" style="line-height:125%" xml:space="preserve">
<tspan x="94.823898" y="62.191856" fill="#ffffff" stroke-width=".58923">

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 15 KiB

View File

@ -24,8 +24,8 @@
<path d="m354.66 86.912 24.741 46.225h-49.46l24.719-46.225" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<g font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" letter-spacing="0px" stroke-width=".58923" word-spacing="0px">
<text transform="scale(.96579 1.0354)" x="23.469173" y="145.54295" style="line-height:125%" xml:space="preserve">
<tspan x="23.469173" y="145.54295">Your</tspan>
<tspan x="23.469173" y="163.17372">Device</tspan>
<tspan x="23.469173" y="145.54295">Perangkat</tspan>
<tspan x="23.469173" y="163.17372">Anda</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="94.823898" y="62.191856" style="line-height:125%" xml:space="preserve">
<tspan x="94.823898" y="62.191856" fill="#000000" stroke-width=".58923">

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 15 KiB

View File

@ -16,9 +16,9 @@ ToS adalah peraturan yang Anda setujui untuk diikuti saat menggunakan layanan. P
Kebijakan Privasi adalah bagaimana layanan mengatakan bahwa mereka akan menggunakan data Anda dan perlu dibaca agar Anda memahami bagaimana data Anda akan digunakan. Perusahaan atau organisasi mungkin tidak diwajibkan secara hukum untuk mengikuti semua yang tercantum dalam kebijakan (tergantung pada yurisdiksi). Kami sarankan Anda mengetahui undang-undang setempat dan apa yang diizinkan oleh penyedia layanan untuk dikumpulkan.
Sebaiknya cari istilah-istilah tertentu seperti "pengumpulan data", "analisis data", "cookie", "iklan", atau layanan "pihak ketiga". Sometimes you will be able to opt-out from data collection or from sharing your data, but it is best to choose a service that respects your privacy from the start.
Sebaiknya cari istilah-istilah tertentu seperti "pengumpulan data", "analisis data", "cookie", "iklan", atau layanan "pihak ketiga". Kadang-kadang Anda dapat memilih untuk tidak ikut serta dalam pengumpulan data atau membagikan data Anda, tetapi yang terbaik adalah memilih layanan yang menghormati privasi Anda sejak awal.
Keep in mind you're also placing your trust in the company or organization and that they will comply with their own privacy policy.
Ingatlah bahwa Anda juga menaruh kepercayaan pada perusahaan atau organisasi tersebut dan bahwa mereka akan mematuhi kebijakan privasi mereka sendiri.
## Metode autentikasi
@ -36,11 +36,11 @@ Anda akan bertanggung jawab untuk mengelola kredensial login Anda. Untuk keamana
[Pengelola kata sandi yang direkomendasikan](../passwords.md ""){.md-button}
#### Email aliases
#### Alias surel
Jika Anda tidak ingin memberikan alamat email asli Anda ke layanan, Anda memiliki opsi untuk menggunakan alias. Kami menjelaskannya secara lebih rinci di halaman rekomendasi layanan email kami. Essentially, alias services allow you to generate new email addresses that forward all emails to your main address. Hal ini dapat membantu mencegah pelacakan di seluruh layanan dan membantu Anda mengelola email pemasaran yang terkadang menyertai proses pendaftaran. Semua itu dapat disaring secara otomatis berdasarkan alias yang dikirim.
Jika Anda tidak ingin memberikan alamat surel asli Anda ke layanan, Anda memiliki opsi untuk menggunakan alias. Kami menjelaskannya secara lebih rinci di halaman rekomendasi layanan surel kami. Pada dasarnya, layanan alias memungkinkan Anda untuk membuat alamat surel baru yang meneruskan semua surel ke alamat utama Anda. Hal ini dapat membantu mencegah pelacakan di seluruh layanan dan membantu Anda mengelola surel pemasaran yang terkadang menyertai proses pendaftaran. Semua itu dapat disaring secara otomatis berdasarkan alias yang dikirim.
Jika layanan diretas, Anda mungkin akan mulai menerima email phishing atau spam ke alamat yang Anda gunakan untuk mendaftar. Using unique aliases for each service can assist in identifying exactly what service was hacked.
Jika layanan diretas, Anda mungkin akan mulai menerima surel phishing atau spam ke alamat yang Anda gunakan untuk mendaftar. Using unique aliases for each service can assist in identifying exactly what service was hacked.
[Recommended email aliasing services](../email.md#email-aliasing-services ""){.md-button}

View File

@ -1,7 +1,7 @@
---
title: "Penghapusan Akun"
icon: 'material/account-remove'
description: It's easy to accumulate a large number of internet accounts, here are some tips on how to prune your collection.
description: Sangat mudah untuk mengumpulkan sejumlah besar akun internet, berikut ini beberapa tips tentang cara memangkas koleksi Anda.
---
Seiring waktu, mudah sekali untuk menumpuk sejumlah akun online, yang banyak di antaranya mungkin sudah tidak Anda gunakan lagi. Menghapus akun-akun yang tidak terpakai ini merupakan langkah penting untuk mendapatkan kembali privasi Anda, karena akun-akun yang tidak aktif rentan terhadap pelanggaran data. Pelanggaran data adalah ketika keamanan layanan terganggu dan informasi yang dilindungi dilihat, dikirim, atau dicuri oleh pihak yang tidak berwenang. Data breaches are unfortunately all [too common](https://haveibeenpwned.com/PwnedWebsites) these days, and so practicing good digital hygiene is the best way to minimize the impact they have on your life. The goal of this guide then is to help navigate you through the irksome process of account deletion, often made difficult by [deceptive design](https://www.deceptive.design/), for the betterment of your online presence.
@ -27,36 +27,36 @@ Platform desktop juga sering kali memiliki pengelola kata sandi yang dapat memba
### Email
Jika Anda tidak menggunakan pengelola kata sandi di masa lalu atau Anda merasa memiliki akun yang tidak pernah ditambahkan ke pengelola kata sandi Anda, opsi lainnya adalah mencari akun email yang Anda yakini telah Anda daftarkan. On your email client, search for keywords such as "verify" or "welcome." Almost every time you make an online account, the service will send a verification link or an introductory message to your email. This can be a good way to find old, forgotten accounts.
Jika Anda tidak menggunakan pengelola kata sandi di masa lalu atau Anda merasa memiliki akun yang tidak pernah ditambahkan ke pengelola kata sandi Anda, opsi lainnya adalah mencari akun email yang Anda yakini telah Anda daftarkan. Pada klien email Anda, cari kata kunci seperti "verifikasi" atau "selamat datang". Hampir setiap kali Anda membuat akun daring, layanan akan mengirim tautan verifikasi atau pesan pengantar ke email Anda. This can be a good way to find old, forgotten accounts.
## Deleting Old Accounts
## Menghapus Akun Lama
### Log In
### Masuk
In order to delete your old accounts, you'll need to first make sure you can log in to them. Again, if the account was in your password manager, this step is easy. If not, you can try to guess your password. Failing that, there are typically options to regain access to your account, commonly available through a "forgot password" link on the login page. It may also be possible that accounts you've abandoned have already been deleted—sometimes services prune all old accounts.
Untuk menghapus akun lama Anda, Anda harus terlebih dahulu memastikan bahwa Anda dapat masuk ke akun tersebut. Sekali lagi, jika akun tersebut ada di dalam pengelola kata sandi Anda, langkah ini mudah dilakukan. Jika tidak, Anda dapat mencoba menebak kata sandi Anda. Jika gagal, biasanya ada opsi untuk mendapatkan kembali akses ke akun Anda, biasanya tersedia melalui tautan "lupa kata sandi" pada halaman login. It may also be possible that accounts you've abandoned have already been deleted—sometimes services prune all old accounts.
When attempting to regain access, if the site returns an error message saying that email is not associated with an account, or you never receive a reset link after multiple attempts, then you do not have an account under that email address and should try a different one. If you can't figure out which email address you used, or you no longer have access to that email, you can try contacting the service's customer support. Unfortunately, there is no guarantee that you will be able to reclaim access your account.
Ketika mencoba untuk mendapatkan kembali akses, jika situs mengembalikan pesan kesalahan yang mengatakan bahwa email tidak terkait dengan akun, atau Anda tidak pernah menerima tautan reset setelah beberapa kali mencoba, maka Anda tidak memiliki akun di bawah alamat email itu dan harus mencoba yang lain. Jika Anda tidak dapat menemukan alamat email yang Anda gunakan, atau Anda tidak lagi memiliki akses ke email tersebut, Anda dapat mencoba menghubungi dukungan pelanggan layanan ini. Sayangnya, tidak ada jaminan bahwa Anda akan dapat memperoleh kembali akses ke akun Anda.
### GDPR (EEA residents only)
### GDPR (hanya untuk penduduk EEA)
Residents of the EEA have additional rights regarding data erasure specified in [Article 17](https://www.gdpr.org/regulation/article-17.html) of the GDPR. If it's applicable to you, read the privacy policy for any given service to find information on how to exercise your right to erasure. Reading the privacy policy can prove important, as some services have a "Delete Account" option that only disables your account and for real deletion you have to take additional action. Sometimes actual deletion may involve filling out surveys, emailing the data protection officer of the service or even proving your residence in the EEA. If you plan to go this way, do **not** overwrite account information—your identity as an EEA resident may be required. Note that the location of the service does not matter; GDPR applies to anyone serving European users. If the service does not respect your right to erasure, you can contact your national [Data Protection Authority](https://ec.europa.eu/info/law/law-topic/data-protection/reform/rights-citizens/redress/what-should-i-do-if-i-think-my-personal-data-protection-rights-havent-been-respected_en) and you may be entitled to monetary compensation.
Penduduk EEA memiliki hak tambahan terkait penghapusan data yang ditentukan dalam [Pasal 17](https://www.gdpr.org/regulation/article-17.html) GDPR. Jika itu berlaku untuk Anda, baca kebijakan privasi untuk setiap layanan yang diberikan untuk menemukan informasi tentang cara menggunakan hak Anda untuk menghapus. Membaca kebijakan privasi terbukti penting, karena beberapa layanan memiliki opsi "Hapus Akun" yang hanya menonaktifkan akun Anda dan untuk penghapusan yang sebenarnya Anda harus mengambil tindakan tambahan. Terkadang penghapusan yang sebenarnya mungkin melibatkan pengisian survei, mengirim email ke petugas perlindungan data layanan atau bahkan membuktikan tempat tinggal Anda di EEA. Jika Anda berencana untuk menggunakan cara ini,**jangan** menimpa informasi akun - identitas Anda sebagai penduduk EEA mungkin diperlukan. Perhatikan bahwa lokasi layanan tidak masalah; GDPR berlaku untuk siapa pun yang melayani pengguna Eropa. If the service does not respect your right to erasure, you can contact your national [Data Protection Authority](https://ec.europa.eu/info/law/law-topic/data-protection/reform/rights-citizens/redress/what-should-i-do-if-i-think-my-personal-data-protection-rights-havent-been-respected_en) and you may be entitled to monetary compensation.
### Overwriting Account information
In some situations where you plan to abandon an account, it may make sense to overwrite the account information with fake data. Once you've made sure you can log in, change all the information in your account to falsified information. The reason for this is that many sites will retain information you previously had even after account deletion. The hope is that they will overwrite the previous information with the newest data you entered. However, there is no guarantee that there won't be backups with the prior information.
Dalam beberapa situasi di mana Anda berencana untuk meninggalkan sebuah akun, mungkin masuk akal untuk menimpa informasi akun dengan data palsu. Setelah Anda memastikan bahwa Anda dapat masuk, ubah semua informasi di akun Anda menjadi informasi yang dipalsukan. Alasannya adalah karena banyak situs akan menyimpan informasi yang sebelumnya Anda miliki bahkan setelah penghapusan akun. Harapannya adalah mereka akan menimpa informasi sebelumnya dengan data terbaru yang Anda masukkan. Namun, tidak ada jaminan bahwa tidak akan ada backup dengan informasi sebelumnya.
For the account email, either create a new alternate email account via your provider of choice or create an alias using an [email aliasing service](../email.md#email-aliasing-services). You can then delete your alternate email address once you are done. We recommend against using temporary email providers, as oftentimes it is possible to reactivate temporary emails.
For the account email, either create a new alternate email account via your provider of choice or create an alias using an [email aliasing service](../email.md#email-aliasing-services). Anda kemudian dapat menghapus alamat email alternatif Anda setelah Anda selesai. Kami menyarankan agar tidak menggunakan penyedia email sementara, karena seringkali dimungkinkan untuk mengaktifkan kembali email sementara.
### Delete
You can check [JustDeleteMe](https://justdeleteme.xyz) for instructions on deleting the account for a specific service. Some sites will graciously have a "Delete Account" option, while others will go as far as to force you to speak with a support agent. The deletion process can vary from site to site, with account deletion being impossible on some.
Anda dapat memeriksa [JustDeleteMe](https://justdeleteme.xyz) untuk petunjuk tentang cara menghapus akun untuk layanan tertentu. Beberapa situs akan dengan ramah memiliki opsi "Hapus Akun ", sementara yang lain akan memaksa Anda untuk berbicara dengan agen dukungan. Proses penghapusan dapat bervariasi dari satu situs ke situs lainnya, dan penghapusan akun tidak dapat dilakukan di beberapa situs.
For services that don't allow account deletion, the best thing to do is falsify all your information as previously mentioned and strengthen account security. To do so, enable [MFA](multi-factor-authentication.md) and any extra security features offered. As well, change the password to a randomly-generated one that is the maximum allowed size (a [password manager](../passwords.md) can be useful for this).
Untuk layanan yang tidak mengizinkan penghapusan akun, hal terbaik yang harus dilakukan adalah memalsukan semua informasi Anda seperti yang telah disebutkan sebelumnya dan memperkuat keamanan akun. Untuk melakukannya, aktifkan [MFA](multi-factor-authentication.md) dan fitur keamanan tambahan yang ditawarkan. Selain itu, ubah kata sandi menjadi kata sandi yang dibuat secara acak dengan ukuran maksimum yang diizinkan ([pengelola kata sandi](../passwords.md) dapat berguna untuk ini).
If you're satisfied that all information you care about is removed, you can safely forget about this account. If not, it might be a good idea to keep the credentials stored with your other passwords and occasionally re-login to reset the password.
Jika Anda merasa puas bahwa semua informasi yang Anda pedulikan telah dihapus, Anda dapat melupakan akun ini dengan aman. Jika tidak, sebaiknya simpan kredensial dengan kata sandi Anda yang lain dan sesekali login ulang untuk mengatur ulang kata sandi.
Even when you are able to delete an account, there is no guarantee that all your information will be removed. In fact, some companies are required by law to keep certain information, particularly when related to financial transactions. It's mostly out of your control what happens to your data when it comes to websites and cloud services.
Bahkan ketika Anda dapat menghapus akun, tidak ada jaminan bahwa semua informasi Anda akan dihapus. Bahkan, beberapa perusahaan diwajibkan oleh hukum untuk menyimpan informasi tertentu, terutama yang terkait dengan transaksi keuangan. Sebagian besar di luar kendali Anda atas apa yang terjadi pada data Anda ketika menyangkut situs web dan layanan cloud.
## Avoid New Accounts
## Hindari Akun Baru
As the old saying goes, "an ounce of prevention is worth a pound of cure." Whenever you feel tempted to sign up for a new account, ask yourself, "Do I really need this? Can I accomplish what I need to without an account?" It can often be much harder to delete an account than to create one. And even after deleting or changing the info on your account, there might be a cached version from a third-party—like the [Internet Archive](https://archive.org/). Avoid the temptation when you're able to—your future self will thank you!
Seperti kata pepatah lama, "satu ons pencegahan sebanding dengan satu pon pengobatan." Kapan pun Anda merasa tergoda untuk mendaftar akun baru, tanyakan pada diri sendiri, "Apakah saya benar-benar membutuhkan ini? Dapatkah saya menyelesaikan apa yang saya butuhkan tanpa akun?" Menghapus akun sering kali lebih sulit daripada membuat akun. Dan bahkan setelah menghapus atau mengubah informasi di akun Anda, mungkin ada versi cache dari pihak ketiga-seperti [Internet Archive](https://archive.org/). Avoid the temptation when you're able to—your future self will thank you!

View File

@ -1,41 +1,41 @@
---
title: Email Security
title: Keamanan Email
icon: material/email
description: Email is inherently insecure in many ways, and these are some of the reasons it isn't our top choice for secure communications.
description: Email pada dasarnya tidak aman dalam banyak hal, dan ini adalah beberapa alasan mengapa email bukanlah pilihan utama kami untuk komunikasi yang aman.
---
Email is an insecure form of communication by default. You can improve your email security with tools such as OpenPGP, which add End-to-End Encryption to your messages, but OpenPGP still has a number of drawbacks compared to encryption in other messaging applications, and some email data can never be encrypted inherently due to how email is designed.
Email adalah bentuk komunikasi yang tidak aman secara default. Anda bisa meningkatkan keamanan email Anda dengan alat seperti OpenPGP, yang menambahkan Enkripsi End-to-End pada pesan Anda, tetapi OpenPGP masih memiliki sejumlah kekurangan dibandingkan dengan enkripsi pada aplikasi perpesanan lainnya, dan beberapa data email tidak pernah bisa dienkripsi secara inheren karena bagaimana email dirancang.
As a result, email is best used for receiving transactional emails (like notifications, verification emails, password resets, etc.) from the services you sign up for online, not for communicating with others.
Akibatnya, email paling baik digunakan untuk menerima email transaksional (seperti pemberitahuan, email verifikasi, pengaturan ulang kata sandi, dll.) dari layanan yang Anda daftarkan secara online, bukan untuk berkomunikasi dengan orang lain.
## Email Encryption Overview
The standard way to add E2EE to emails between different email providers is by using OpenPGP. There are different implementations of the OpenPGP standard, the most common being [GnuPG](https://en.wikipedia.org/wiki/GNU_Privacy_Guard) and [OpenPGP.js](https://openpgpjs.org).
Cara standar untuk menambahkan E2EE ke email antara penyedia email yang berbeda adalah dengan menggunakan OpenPGP. Ada beberapa implementasi yang berbeda dari standar OpenPGP, yang paling umum adalah [GnuPG](https://en.wikipedia.org/wiki/GNU_Privacy_Guard) dan [OpenPGP.js](https://openpgpjs.org).
There is another standard which is popular with business called [S/MIME](https://en.wikipedia.org/wiki/S/MIME), however, it requires a certificate issued from a [Certificate Authority](https://en.wikipedia.org/wiki/Certificate_authority) (not all of them issue S/MIME certificates). It has support in [Google Workplace](https://support.google.com/a/topic/9061730?hl=en&ref_topic=9061731) and [Outlook for Web or Exchange Server 2016, 2019](https://support.office.com/en-us/article/encrypt-messages-by-using-s-mime-in-outlook-on-the-web-878c79fc-7088-4b39-966f-14512658f480).
Ada standar lain yang populer di kalangan bisnis yang disebut [S/MIME](https://en.wikipedia.org/wiki/S/MIME), namun standar ini membutuhkan sertifikat yang dikeluarkan dari [Certificate Authority](https://en.wikipedia.org/wiki/Certificate_authority) (tidak semua dari mereka mengeluarkan sertifikat S/MIME). Ini memiliki dukungan di [Google Workplace](https://support.google.com/a/topic/9061730?hl=en&ref_topic=9061731) dan [Outlook untuk Web atau Exchange Server 2016, 2019](https://support.office.com/en-us/article/encrypt-messages-by-using-s-mime-in-outlook-on-the-web-878c79fc-7088-4b39-966f-14512658f480).
Even if you use OpenPGP, it does not support [forward secrecy](https://en.wikipedia.org/wiki/Forward_secrecy), which means if either your or the recipient's private key is ever stolen, all previous messages encrypted with it will be exposed. This is why we recommend [instant messengers](../real-time-communication.md) which implement forward secrecy over email for person-to-person communications whenever possible.
Bahkan jika Anda menggunakan OpenPGP, ia tidak mendukung kerahasiaan [forward secrecy](https://en.wikipedia.org/wiki/Forward_secrecy), yang berarti jika kunci privat Anda atau penerima dicuri, semua pesan sebelumnya yang dienkripsi dengan kunci tersebut akan terekspos. Inilah sebabnya mengapa kami merekomendasikan [instant messenger](../real-time-communication.md) yang menerapkan kerahasiaan ke depan melalui email untuk komunikasi orang-ke-orang bila memungkinkan.
### What Email Clients Support E2EE?
### Klien Email Apa yang Mendukung E2EE?
Email providers which allow you to use standard access protocols like IMAP and SMTP can be used with any of the [email clients we recommend](../email-clients.md). Depending on the authentication method, this may lead to the decrease security if either the provider or the email client does not support OATH or a bridge application as [multi-factor authentication](multi-factor-authentication.md) is not possible with plain password authentication.
Penyedia email yang memungkinkan Anda menggunakan protokol akses standar seperti IMAP dan SMTP dapat digunakan dengan salah satu klien email [yang kami rekomendasikan](../email-clients.md). Tergantung pada metode otentikasi, ini dapat menyebabkan penurunan keamanan jika baik penyedia atau klien email tidak mendukung SUMPAH atau aplikasi jembatan sebagai [otentikasi multi-faktor](multi-factor-authentication.md) tidak mungkin dengan otentikasi kata sandi biasa.
### How Do I Protect My Private Keys?
### Bagaimana Cara Melindungi Kunci Pribadi Saya?
A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device.
Smartcard (seperti [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) atau [Nitrokey](https://www.nitrokey.com)) bekerja dengan menerima pesan email terenkripsi dari perangkat (ponsel, tablet, komputer, dll) yang menjalankan klien email/webmail. Pesan tersebut kemudian didekripsi oleh smartcard dan konten yang telah didekripsi dikirim kembali ke perangkat.
It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device.
Hal ini menguntungkan untuk dekripsi terjadi pada smartcard sehingga untuk menghindari kemungkinan mengekspos kunci pribadi Anda ke perangkat dikompromikan.
## Email Metadata Overview
Email metadata is stored in the [message header](https://en.wikipedia.org/wiki/Email#Message_header) of the email message and includes some visible headers that you may have seen such as: `To`, `From`, `Cc`, `Date`, `Subject`. There are also a number of hidden headers included by many email clients and providers that can reveal information about your account.
Email metadata is stored in the [message header](https://en.wikipedia.org/wiki/Email#Message_header) of the email message and includes some visible headers that you may have seen such as: `To`, `From`, `Cc`, `Date`, `Subject`. Ada juga sejumlah header tersembunyi yang disertakan oleh banyak klien dan penyedia email yang dapat mengungkapkan informasi tentang akun Anda.
Client software may use email metadata to show who a message is from and what time it was received. Servers may use it to determine where an email message must be sent, among [other purposes](https://en.wikipedia.org/wiki/Email#Message_header) which are not always transparent.
Perangkat lunak klien dapat menggunakan metadata email untuk menunjukkan dari siapa pesan itu berasal dan jam berapa diterima. Servers may use it to determine where an email message must be sent, among [other purposes](https://en.wikipedia.org/wiki/Email#Message_header) which are not always transparent.
### Who Can View Email Metadata?
### Siapa yang Dapat Melihat Metadata Email?
Email metadata is protected from outside observers with [Opportunistic TLS](https://en.wikipedia.org/wiki/Opportunistic_TLS) protecting it from outside observers, but it is still able to be seen by your email client software (or webmail) and any servers relaying the message from you to any recipients including your email provider. Sometimes email servers will also use third-party services to protect against spam, which generally also have access to your messages.
Metadata email dilindungi dari pengamat luar dengan [Opportunistic TLS](https://en.wikipedia.org/wiki/Opportunistic_TLS) melindunginya dari pengamat luar, tetapi masih dapat dilihat oleh perangkat lunak klien email Anda (atau webmail) dan server mana pun yang meneruskan pesan dari Anda ke penerima mana pun, termasuk penyedia email Anda. Terkadang server email juga akan menggunakan layanan pihak ketiga untuk melindungi dari spam, yang umumnya juga memiliki akses ke pesan Anda.
### Why Can't Metadata be E2EE?
### Mengapa Metadata tidak bisa menjadi E2EE?
Email metadata is crucial to the most basic functionality of email (where it came from, and where it has to go). E2EE was not built into the email protocols originally, instead requiring add-on software like OpenPGP. Because OpenPGP messages still have to work with traditional email providers, it cannot encrypt email metadata, only the message body itself. That means that even when using OpenPGP, outside observers can see lots of information about your messages, such as who you're emailing, the subject lines, when you're emailing, etc.
Email metadata is crucial to the most basic functionality of email (where it came from, and where it has to go). E2EE pada awalnya tidak dibangun ke dalam protokol email, melainkan membutuhkan perangkat lunak tambahan seperti OpenPGP. Karena pesan OpenPGP masih harus bekerja dengan penyedia email tradisional, ia tidak dapat mengenkripsi metadata email, hanya isi pesan itu sendiri. Itu berarti bahwa bahkan ketika menggunakan OpenPGP, pengamat luar dapat melihat banyak informasi tentang pesan Anda, seperti siapa yang Anda kirimi email, baris subjek, ketika Anda mengirim email, dll.

View File

@ -1,12 +1,12 @@
---
title: "Autentikasi Multifaktor"
icon: 'material/two-factor-authentication'
description: MFA is a critical security mechanism for securing your online accounts, but some methods are stronger than others.
description: MFA adalah mekanisme keamanan penting untuk mengamankan akun online Anda, tetapi beberapa metode lebih kuat daripada yang lain.
---
**Multi-Factor Authentication** (**MFA**) is a security mechanism that requires additional steps beyond entering your username (or email) and password. The most common method is time limited codes you might receive from SMS or an app.
**Multi-Factor Authentication** (**MFA**) is a security mechanism that requires additional steps beyond entering your username (or email) and password. Metode yang paling umum adalah kode terbatas waktu yang mungkin Anda terima dari SMS atau aplikasi.
Normally, if a hacker (or adversary) is able to figure out your password then theyd gain access to the account that password belongs to. An account with MFA forces the hacker to have both the password (something you *know*) and a device that you own (something you *have*), like your phone.
Biasanya, jika seorang peretas (atau musuh) dapat mengetahui kata sandi Anda, maka mereka akan mendapatkan akses ke akun milik kata sandi tersebut. An account with MFA forces the hacker to have both the password (something you *know*) and a device that you own (something you *have*), like your phone.
MFA methods vary in security, but are based on the premise that the more difficult it is for an attacker to gain access to your MFA method, the better. Examples of MFA methods (from weakest to strongest) include SMS, Email codes, app push notifications, TOTP, Yubico OTP and FIDO.
@ -14,7 +14,7 @@ MFA methods vary in security, but are based on the premise that the more difficu
### SMS or Email MFA
Receiving OTP codes via SMS or email are one of the weaker ways to secure your accounts with MFA. Obtaining a code by email or SMS takes away from the "something you *have*" idea, because there are a variety of ways a hacker could [take over your phone number](https://en.wikipedia.org/wiki/SIM_swap_scam) or gain access to your email without having physical access to any of your devices at all. If an unauthorized person gained access to your email, they would be able to use that access to both reset your password and receive the authentication code, giving them full access to your account.
Receiving OTP codes via SMS or email are one of the weaker ways to secure your accounts with MFA. Obtaining a code by email or SMS takes away from the "something you *have*" idea, because there are a variety of ways a hacker could [take over your phone number](https://en.wikipedia.org/wiki/SIM_swap_scam) or gain access to your email without having physical access to any of your devices at all. Jika orang yang tidak berwenang mendapatkan akses ke email Anda, mereka akan dapat menggunakan akses tersebut untuk mengatur ulang kata sandi dan menerima kode autentikasi, sehingga memberikan akses penuh ke akun Anda.
### Push Notifications
@ -22,7 +22,7 @@ Push notification MFA takes the form of a message being sent to an app on your p
We all make mistakes, and there is the risk that you might accept the login attempt by accident. Push notification login authorizations are typically sent to *all* your devices at once, widening the availability of the MFA code if you have many devices.
The security of push notification MFA is dependent on both the quality of the app, the server component and the trust of the developer who produces it. Installing an app may also require you to accept invasive privileges that grant access to other data on your device. An individual app also requires that you have a specific app for each service which may not require a password to open, unlike a good TOTP generator app.
The security of push notification MFA is dependent on both the quality of the app, the server component and the trust of the developer who produces it. Menginstal aplikasi mungkin juga mengharuskan Anda untuk menerima hak istimewa invasif yang memberikan akses ke data lain pada perangkat Anda. An individual app also requires that you have a specific app for each service which may not require a password to open, unlike a good TOTP generator app.
### Time-based One-time Password (TOTP)

View File

@ -1,46 +1,46 @@
---
title: "Introduction to Passwords"
title: "Pengantar Kata Sandi"
icon: 'material/form-textbox-password'
description: These are some tips and tricks on how to create the strongest passwords and keep your accounts secure.
description: Berikut ini adalah beberapa tips dan trik tentang cara membuat kata sandi terkuat dan menjaga akun Anda tetap aman.
---
Passwords are an essential part of our everyday digital lives. We use them to protect our accounts, our devices and our secrets. Despite often being the only thing between us and an adversary who's after our private information, not a lot of thought is put into them, which often leads to people using passwords that can be easily guessed or brute-forced.
Kata sandi adalah bagian penting dari kehidupan digital kita sehari-hari. Kami menggunakannya untuk melindungi akun, perangkat, dan rahasia kami. Meskipun sering kali menjadi satu-satunya hal antara kita dan musuh yang mengincar informasi pribadi kita, tidak banyak yang memikirkannya, yang sering kali membuat orang menggunakan kata sandi yang dapat dengan mudah ditebak atau dipaksakan.
## Best Practices
## Praktik Terbaik
### Use unique passwords for every service
### Gunakan kata sandi yang unik untuk setiap layanan
Imagine this; you sign up for an account with the same e-mail and password on multiple online services. If one of those service providers is malicious, or their service has a data breach that exposes your password in an unencrypted format, all a bad actor would have to do is try that e-mail and password combination across multiple popular services until they get a hit. It doesn't matter how strong that one password is, because they already have it.
Bayangkan ini; Anda mendaftar untuk akun dengan email dan kata sandi yang sama pada beberapa layanan daring. Jika salah satu dari penyedia layanan tersebut jahat, atau layanan mereka mengalami pembobolan data yang mengekspos kata sandi Anda dalam format yang tidak terenkripsi, maka yang harus dilakukan oleh pelaku kejahatan adalah mencoba kombinasi email dan kata sandi tersebut pada beberapa layanan populer hingga berhasil. Tidak masalah seberapa kuat satu kata sandi itu, karena mereka sudah memilikinya.
This is called [credential stuffing](https://en.wikipedia.org/wiki/Credential_stuffing), and it is one of the most common ways that your accounts can be compromised by bad actors. To avoid this, make sure that you never re-use your passwords.
Ini disebut [credential stuffing](https://en.wikipedia.org/wiki/Credential_stuffing), dan merupakan salah satu cara paling umum akun Anda dapat disusupi oleh pihak-pihak yang tidak bertanggung jawab. To avoid this, make sure that you never re-use your passwords.
### Use randomly generated passwords
### Gunakan kata sandi yang dibuat secara acak
==You should **never** rely on yourself to come up with a good password.== We recommend using [randomly generated passwords](#passwords) or [diceware passphrases](#diceware-passphrases) with sufficient entropy to protect your accounts and devices.
All of our [recommended password managers](../passwords.md) include a built-in password generator that you can use.
Semua [pengelola kata sandi yang kami rekomendasikan](../passwords.md) menyertakan pembuat kata sandi bawaan yang dapat Anda gunakan.
### Rotating Passwords
### Memutar Kata Sandi
You should avoid changing passwords that you have to remember (such as your password manager's master password) too often unless you have reason to believe it has been compromised, as changing it too often exposes you to the risk of forgetting it.
When it comes to passwords that you don't have to remember (such as passwords stored inside your password manager), if your [threat model](threat-modeling.md) calls for it, we recommend going through important accounts (especially accounts that don't use multi-factor authentication) and changing their password every couple of months, in case they have been compromised in a data breach that hasn't become public yet. Most password managers allow you to set an expiry date for your password to make this easier to manage.
When it comes to passwords that you don't have to remember (such as passwords stored inside your password manager), if your [threat model](threat-modeling.md) calls for it, we recommend going through important accounts (especially accounts that don't use multi-factor authentication) and changing their password every couple of months, in case they have been compromised in a data breach that hasn't become public yet. Sebagian besar pengelola kata sandi memungkinkan Anda untuk mengatur tanggal kedaluwarsa untuk kata sandi Anda agar lebih mudah dikelola.
!!! tip "Checking for data breaches"
!!! tip "Memeriksa pelanggaran data"
If your password manager lets you check for compromised passwords, make sure to do so and promptly change any password that may have been exposed in a data breach. Alternatively, you could follow [Have I Been Pwned's Latest Breaches feed](https://feeds.feedburner.com/HaveIBeenPwnedLatestBreaches) with the help of a [news aggregator](../news-aggregators.md).
If your password manager lets you check for compromised passwords, make sure to do so and promptly change any password that may have been exposed in a data breach. Sebagai alternatif, Anda dapat mengikuti [Have I Been Pwned's Latest Breaches feed](https://feeds.feedburner.com/HaveIBeenPwnedLatestBreaches) dengan bantuan [news aggregator](../news-aggregators.md).
## Creating strong passwords
## Membuat kata sandi yang kuat
### Passwords
### Kata sandi
A lot of services impose certain criteria when it comes to passwords, including a minimum or maximum length, as well as which special characters, if any, can be used. You should use your password manager's built-in password generator to create passwords that are as long and complex as the service will allow by including capitalized and lowercase letters, numbers and special characters.
Banyak layanan yang memberlakukan kriteria tertentu dalam hal kata sandi, termasuk panjang minimum atau maksimum, serta karakter khusus apa saja, jika ada, yang dapat digunakan. You should use your password manager's built-in password generator to create passwords that are as long and complex as the service will allow by including capitalized and lowercase letters, numbers and special characters.
If you need a password you can memorize, we recommend a [diceware passphrase](#diceware-passphrases).
Jika Anda memerlukan kata sandi yang dapat Anda hafal, kami merekomendasikan [kata sandi diceware](#diceware-passphrases).
### Diceware Passphrases
Diceware is a method for creating passphrases which are easy to remember, but hard to guess.
Diceware adalah sebuah metode untuk membuat kata sandi yang mudah diingat, tetapi sulit ditebak.
Diceware passphrases are a great option when you need to memorize or manually input your credentials, such as for your password manager's master password or your device's encryption password.
@ -48,19 +48,19 @@ An example of a diceware passphrase is `viewable fastness reluctant squishy seve
To generate a diceware passphrase using real dice, follow these steps:
!!! note
!!! catatan
These instructions assume that you are using [EFF's large wordlist](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) to generate the passphrase, which requires five dice rolls per word. Other wordlists may require more or less rolls per word, and may require a different amount of words to achieve the same entropy.
1. Roll a six-sided die five times, noting down the number after each roll.
1. Lempar dadu enam sisi sebanyak lima kali, catat nomornya setelah setiap lemparan.
2. As an example, let's say you rolled `2-5-2-6-6`. Look through the [EFF's large wordlist](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) for the word that corresponds to `25266`.
3. You will find the word `encrypt`. Write that word down.
3. Anda akan menemukan kata `mengenkripsi`. Tuliskan kata itu.
4. Repeat this process until your passphrase has as many words as you need, which you should separate with a space.
4. Ulangi proses ini hingga kata sandi Anda memiliki kata sebanyak yang Anda butuhkan, yang harus Anda pisahkan dengan spasi.
!!! warning "Important"
!!! peringatan "Penting"
You should **not** re-roll words until you get a combination of words that appeal to you. The process should be completely random.
@ -68,7 +68,7 @@ If you don't have access to or would prefer to not use real dice, you can use yo
We recommend using [EFF's large wordlist](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) to generate your diceware passphrases, as it offers the exact same security as the original list, while containing words that are easier to memorize. There are also [other wordlists in different languages](https://theworld.com/~reinhold/diceware.html#Diceware%20in%20Other%20Languages|outline), if you do not want your passphrase to be in English.
??? note "Explanation of entropy and strength of diceware passphrases"
??? catatan "Penjelasan tentang entropi dan kekuatan frasa sandi diceware"
To demonstrate how strong diceware passphrases are, we'll use the aforementioned seven word passphrase (`viewable fastness reluctant squishy seventeen shown pencil`) and [EFF's large wordlist](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) as an example.
@ -82,30 +82,30 @@ We recommend using [EFF's large wordlist](https://www.eff.org/files/2016/07/18/e
On average, it takes trying 50% of all the possible combinations to guess your phrase. With that in mind, even if your adversary is capable of ~1,000,000,000,000 guesses per second, it would still take them ~27,255,689 years to guess your passphrase. That is the case even if the following things are true:
- Your adversary knows that you used the diceware method.
- Your adversary knows the specific wordlist that you used.
- Your adversary knows how many words your passphrase contains.
- Musuh Anda tahu bahwa Anda menggunakan metode diceware.
- Musuh Anda mengetahui daftar kata tertentu yang Anda gunakan.
- Musuh Anda mengetahui berapa banyak kata yang terkandung dalam kata sandi Anda.
To sum it up, diceware passphrases are your best option when you need something that is both easy to remember *and* exceptionally strong.
Singkatnya, kata sandi diceware adalah pilihan terbaik Anda ketika Anda membutuhkan sesuatu yang mudah diingat *dan* sangat kuat.
## Storing Passwords
## Menyimpan Kata Sandi
### Password Managers
### Pengelola Kata Sandi
The best way to store your passwords is by using a password manager. They allow you to store your passwords in a file or in the cloud and protect them with a single master password. That way, you will only have to remember one strong password, which lets you access the rest of them.
Cara terbaik untuk menyimpan kata sandi Anda adalah dengan menggunakan pengelola kata sandi. They allow you to store your passwords in a file or in the cloud and protect them with a single master password. Dengan begitu, Anda hanya perlu mengingat satu kata sandi yang kuat, yang memungkinkan Anda mengakses kata sandi lainnya.
There are many good options to choose from, both cloud-based and local. Choose one of our recommended password managers and use it to establish strong passwords across all of your accounts. We recommend securing your password manager with a [diceware passphrase](#diceware-passphrases) comprised of at least seven words.
There are many good options to choose from, both cloud-based and local. Pilih salah satu pengelola kata sandi yang kami rekomendasikan dan gunakan untuk membuat kata sandi yang kuat di semua akun Anda. We recommend securing your password manager with a [diceware passphrase](#diceware-passphrases) comprised of at least seven words.
[List of recommended password managers](../passwords.md ""){.md-button}
[Daftar pengelola kata sandi yang direkomendasikan](../passwords.md ""){.md-button}
!!! warning "Don't place your passwords and TOTP tokens inside the same password manager"
!!! peringatan "Jangan letakkan kata sandi dan token TOTP Anda di dalam pengelola kata sandi yang sama"
When using TOTP codes as [multi-factor authentication](../multi-factor-authentication.md), the best security practice is to keep your TOTP codes in a [separate app](../multi-factor-authentication.md#authenticator-apps).
Storing your TOTP tokens in the same place as your passwords, while convenient, reduces the accounts to a single factor in the event that an adversary gains access to your password manager.
Furthermore, we do not recommend storing single-use recovery codes in your password manager. Those should be stored separately such as in an encrypted container on an offline storage device.
Selain itu, kami tidak menyarankan untuk menyimpan kode pemulihan sekali pakai di pengelola kata sandi Anda. Data tersebut harus disimpan secara terpisah, misalnya dalam wadah terenkripsi pada perangkat penyimpanan offline.
### Backups
### Cadangan
You should store an [encrypted](../encryption.md) backup of your passwords on multiple storage devices or a cloud storage provider. This can help you access your passwords if something happens to your primary device or the service you are using.
You should store an [encrypted](../encryption.md) backup of your passwords on multiple storage devices or a cloud storage provider. Hal ini dapat membantu Anda mengakses kata sandi jika terjadi sesuatu pada perangkat utama atau layanan yang Anda gunakan.

View File

@ -1,110 +1,110 @@
---
title: "Threat Modeling"
icon: 'material/target-account'
description: Balancing security, privacy, and usability is one of the first and most difficult tasks you'll face on your privacy journey.
description: Menyeimbangkan keamanan, privasi, dan kegunaan adalah salah satu tugas pertama dan paling sulit yang akan Anda hadapi dalam perjalanan privasi Anda.
---
Balancing security, privacy, and usability is one of the first and most difficult tasks you'll face on your privacy journey. Everything is a trade-off: The more secure something is, the more restricting or inconvenient it generally is, etc. Often, people find that the problem with the tools they see recommended is that they're just too hard to start using!
Menyeimbangkan keamanan, privasi, dan kegunaan adalah salah satu tugas pertama dan paling sulit yang akan Anda hadapi dalam perjalanan privasi Anda. Everything is a trade-off: The more secure something is, the more restricting or inconvenient it generally is, etc. Sering kali, orang menemukan bahwa masalah dengan alat yang mereka lihat direkomendasikan adalah bahwa alat tersebut terlalu sulit untuk mulai digunakan!
If you wanted to use the **most** secure tools available, you'd have to sacrifice *a lot* of usability. And, even then, ==nothing is ever fully secure.== There's **high** security, but never **full** security. That's why threat models are important.
Jika Anda ingin menggunakan **sebagian besar** alat aman yang tersedia, Anda harus mengorbankan *banyak* kegunaan. And, even then, ==nothing is ever fully secure.== There's **high** security, but never **full** security. Itulah mengapa model ancaman itu penting.
**So, what are these threat models, anyway?**
**Jadi, apa saja model ancaman ini?**
==A threat model is a list of the most probable threats to your security and privacy endeavors.== Since it's impossible to protect yourself against **every** attack(er), you should focus on the **most probable** threats. In computer security, a threat is an event that could undermine your efforts to stay private and secure.
==A threat model is a list of the most probable threats to your security and privacy endeavors.== Since it's impossible to protect yourself against **every** attack(er), you should focus on the **most probable** threats. Dalam keamanan komputer, ancaman adalah peristiwa yang dapat merusak upaya Anda untuk tetap pribadi dan aman.
Focusing on the threats that matter to you narrows down your thinking about the protection you need, so you can choose the tools that are right for the job.
## Creating Your Threat Model
To identify what could happen to the things you value and determine from whom you need to protect them, you should answer these five questions:
Untuk mengidentifikasi apa yang dapat terjadi pada hal-hal yang Anda hargai dan menentukan siapa yang perlu Anda lindungi, Anda harus menjawab lima pertanyaan berikut:
1. What do I want to protect?
2. Who do I want to protect it from?
3. How likely is it that I will need to protect it?
4. How bad are the consequences if I fail?
5. How much trouble am I willing to go through to try to prevent potential consequences?
1. Apa yang ingin saya lindungi?
2. Dari siapa saya ingin melindunginya?
3. Seberapa besar kemungkinan saya perlu melindunginya?
4. Seberapa buruk konsekuensinya jika saya gagal?
5. Seberapa besar masalah yang ingin saya hadapi untuk mencoba mencegah konsekuensi yang mungkin terjadi?
### What do I want to protect?
### Apa yang ingin saya lindungi?
An “asset” is something you value and want to protect. In the context of digital security, ==an asset is usually some kind of information.== For example, your emails, contact lists, instant messages, location, and files are all possible assets. Your devices themselves may also be assets.
"Aset" adalah sesuatu yang Anda hargai dan ingin Anda lindungi. Dalam konteks keamanan digital, ==aset biasanya berupa beberapa jenis informasi.== Misalnya, email, daftar kontak, pesan instan, lokasi, dan file Anda adalah aset yang mungkin. Perangkat Anda sendiri juga bisa menjadi aset.
*Make a list of your assets: data that you keep, where it's kept, who has access to it, and what stops others from accessing it.*
*Buatlah daftar aset Anda: data yang Anda simpan, di mana data tersebut disimpan, siapa yang memiliki akses ke data tersebut, dan apa yang mencegah orang lain untuk mengaksesnya.*
### Who do I want to protect it from?
### Dari siapa saya ingin melindunginya?
To answer this question, it's important to identify who might want to target you or your information. ==A person or entity that poses a threat to your assets is an “adversary”.== Examples of potential adversaries are your boss, your former partner, your business competition, your government, or a hacker on a public network.
Untuk menjawab pertanyaan ini, penting untuk mengidentifikasi siapa yang mungkin ingin menargetkan Anda atau informasi Anda. ==Seseorang atau entitas yang menjadi ancaman bagi aset Anda adalah "musuh".== Contoh musuh potensial adalah atasan Anda, mantan mitra Anda, pesaing bisnis Anda, pemerintah Anda, atau peretas di jaringan publik.
*Make a list of your adversaries or those who might want to get ahold of your assets. Your list may include individuals, a government agency, or corporations.*
*Buatlah daftar musuh Anda atau mereka yang mungkin ingin mendapatkan aset Anda. Daftar Anda dapat mencakup individu, lembaga pemerintah, atau perusahaan.*
Depending on who your adversaries are, under some circumstances, this list might be something you want to destroy after you're done security planning.
Tergantung pada siapa musuh Anda, dalam beberapa keadaan, daftar ini mungkin sesuatu yang ingin Anda hancurkan setelah Anda selesai merencanakan keamanan.
### How likely is it that I will need to protect it?
### Seberapa besar kemungkinan saya perlu melindunginya?
==Risk is the likelihood that a particular threat against a particular asset will actually occur.== It goes hand-in-hand with capability. While your mobile phone provider has the capability to access all of your data, the risk of them posting your private data online to harm your reputation is low.
==Risiko adalah kemungkinan bahwa ancaman tertentu terhadap aset tertentu akan benar-benar terjadi.== Hal ini sejalan dengan kemampuan. Meskipun penyedia ponsel Anda memiliki kemampuan untuk mengakses semua data Anda, risiko mereka memposting data pribadi Anda secara online untuk merusak reputasi Anda adalah rendah.
It is important to distinguish between what might happen and the probability it may happen. For instance, there is a threat that your building might collapse, but the risk of this happening is far greater in San Francisco (where earthquakes are common) than in Stockholm (where they are not).
Penting untuk membedakan antara apa yang mungkin terjadi dan probabilitas yang mungkin terjadi. Misalnya, ada ancaman bahwa bangunan Anda mungkin runtuh, tetapi risiko ini terjadi jauh lebih besar di San Francisco (di mana gempa bumi biasa terjadi) daripada di Stockholm (di mana mereka tidak).
Assessing risks is both a personal and subjective process. Many people find certain threats unacceptable, no matter the likelihood they will occur, because the mere presence of the threat is not worth the cost. In other cases, people disregard high risks because they don't view the threat as a problem.
Menilai risiko adalah proses pribadi dan subjektif. Banyak orang yang menganggap ancaman tertentu tidak dapat diterima, tidak peduli seberapa besar kemungkinannya, karena keberadaan ancaman tersebut tidak sebanding dengan biayanya. Dalam kasus lain, orang mengabaikan risiko tinggi karena mereka tidak melihat ancaman tersebut sebagai masalah.
*Write down which threats you are going to take seriously, and which may be too rare or too harmless (or too difficult to combat) to worry about.*
*Tuliskan ancaman mana yang akan Anda anggap serius, dan mana yang mungkin terlalu jarang atau tidak berbahaya (atau terlalu sulit untuk dilawan) untuk dikhawatirkan.*
### How bad are the consequences if I fail?
### Seberapa buruk konsekuensinya jika saya gagal?
There are many ways that an adversary could gain access to your data. For example, an adversary can read your private communications as they pass through the network, or they can delete or corrupt your data.
Ada banyak cara yang dapat dilakukan oleh musuh untuk mendapatkan akses ke data Anda. Misalnya, musuh dapat membaca komunikasi pribadi Anda saat mereka melewati jaringan, atau mereka dapat menghapus atau merusak data Anda.
==The motives of adversaries differ widely, as do their tactics.== A government trying to prevent the spread of a video showing police violence may be content to simply delete or reduce the availability of that video. In contrast, a political opponent may wish to gain access to secret content and publish that content without you knowing.
==Motif pihak-pihak yang berseteru sangat beragam, begitu pula taktik mereka.== Pemerintah yang berusaha mencegah penyebaran video yang menunjukkan kekerasan polisi mungkin akan puas dengan menghapus atau mengurangi ketersediaan video tersebut. Sebaliknya, lawan politik mungkin ingin mendapatkan akses ke konten rahasia dan mempublikasikan konten itu tanpa Anda sadari.
Security planning involves understanding how bad the consequences could be if an adversary successfully gains access to one of your assets. To determine this, you should consider the capability of your adversary. For example, your mobile phone provider has access to all of your phone records. A hacker on an open Wi-Fi network can access your unencrypted communications. Your government might have stronger capabilities.
Perencanaan keamanan melibatkan pemahaman tentang seberapa buruk konsekuensi yang bisa terjadi jika musuh berhasil mendapatkan akses ke salah satu aset Anda. Untuk menentukan ini, Anda harus mempertimbangkan kemampuan lawan Anda. Misalnya, penyedia ponsel Anda memiliki akses ke semua catatan telepon Anda. Peretas di jaringan Wi-Fi terbuka dapat mengakses komunikasi Anda yang tidak terenkripsi. Pemerintah Anda mungkin memiliki kemampuan yang lebih kuat.
*Write down what your adversary might want to do with your private data.*
*Tuliskan apa yang mungkin ingin dilakukan lawan Anda dengan data pribadi Anda.*
### How much trouble am I willing to go through to try to prevent potential consequences?
### Seberapa besar masalah yang ingin saya hadapi untuk mencoba mencegah konsekuensi yang mungkin terjadi?
==There is no perfect option for security.== Not everyone has the same priorities, concerns, or access to resources. Your risk assessment will allow you to plan the right strategy for you, balancing convenience, cost, and privacy.
==Tidak ada pilihan yang sempurna untuk keamanan.== Tidak semua orang memiliki prioritas, kekhawatiran, atau akses yang sama ke sumber daya. Penilaian risiko Anda akan memungkinkan Anda untuk merencanakan strategi yang tepat untuk Anda, dengan menyeimbangkan kenyamanan, biaya, dan privasi.
For example, an attorney representing a client in a national security case may be willing to go to greater lengths to protect communications about that case, such as using encrypted email, than a mother who regularly emails her daughter funny cat videos.
*Write down what options you have available to you to help mitigate your unique threats. Note if you have any financial constraints, technical constraints, or social constraints.*
*Tuliskan pilihan apa saja yang tersedia bagi Anda untuk membantu mengurangi ancaman unik Anda. Perhatikan jika Anda memiliki kendala keuangan, kendala teknis, atau kendala sosial.*
### Try it yourself: Protecting Your Belongings
### Cobalah sendiri: Melindungi Barang Milik Anda
These questions can apply to a wide variety of situations, online and offline. As a generic demonstration of how these questions work, let's build a plan to keep your house and possessions safe.
Pertanyaan-pertanyaan ini dapat diterapkan pada berbagai situasi, baik online maupun offline. Sebagai demonstrasi umum tentang bagaimana pertanyaan-pertanyaan ini bekerja, mari kita buat rencana untuk menjaga rumah dan harta benda Anda tetap aman.
**What do you want to protect? (Or, *what do you have that is worth protecting?*)**
**Apa yang ingin Anda lindungi? (Atau, *apa yang Anda miliki yang layak dilindungi?*)**
:
Your assets might include jewelry, electronics, important documents, or photos.
Aset Anda mungkin termasuk perhiasan, barang elektronik, dokumen penting, atau foto.
**Who do you want to protect it from?**
**Anda ingin melindunginya dari siapa?**
:
Your adversaries might include burglars, roommates, or guests.
Musuh Anda mungkin termasuk pencuri, teman sekamar, atau tamu.
**How likely is it that you will need to protect it?**
**Seberapa besar kemungkinan Anda perlu melindunginya?**
:
Does your neighborhood have a history of burglaries? How trustworthy are your roommates or guests? What are the capabilities of your adversaries? What are the risks you should consider?
Apakah lingkungan Anda memiliki riwayat pencurian? Seberapa tepercaya teman sekamar atau tamu Anda? Apa saja kemampuan musuh Anda? Apa saja risiko yang harus Anda pertimbangkan?
**How bad are the consequences if you fail?**
**Seberapa buruk konsekuensinya jika Anda gagal?**
:
Do you have anything in your house that you cannot replace? Do you have the time or money to replace those things? Do you have insurance that covers goods stolen from your home?
Apakah Anda memiliki sesuatu di rumah Anda yang tidak dapat Anda ganti? Apakah Anda punya waktu atau uang untuk mengganti barang-barang tersebut? Apakah Anda memiliki asuransi yang menanggung barang yang dicuri dari rumah Anda?
**How much trouble are you willing to go through to prevent these consequences?**
**Seberapa besar masalah yang ingin Anda hadapi untuk mencegah konsekuensi ini?**
:
Are you willing to buy a safe for sensitive documents? Can you afford to buy a high-quality lock? Do you have time to open a security box at your local bank and keep your valuables there?
Apakah Anda bersedia membeli brankas untuk dokumen sensitif? Apakah Anda mampu membeli kunci berkualitas tinggi? Apakah Anda memiliki waktu untuk membuka kotak penyimpanan di bank setempat dan menyimpan barang berharga Anda di sana?
Only once you have asked yourself these questions will you be in a position to assess what measures to take. If your possessions are valuable, but the probability of a break-in is low, then you may not want to invest too much money in a lock. But, if the probability of a break-in is high, you'll want to get the best lock on the market and consider adding a security system.
Hanya setelah Anda mengajukan pertanyaan-pertanyaan ini kepada diri Anda sendiri, Anda akan dapat menilai tindakan apa yang harus diambil. Jika harta benda Anda berharga, tetapi kemungkinan pembobolan rendah, maka Anda mungkin tidak ingin menginvestasikan terlalu banyak uang untuk sebuah kunci. Namun, jika kemungkinan terjadinya pembobolan cukup besar, Anda sebaiknya membeli kunci terbaik di pasaran dan mempertimbangkan untuk menambahkan sistem keamanan.
Making a security plan will help you to understand the threats that are unique to you and to evaluate your assets, your adversaries, and your adversaries' capabilities, along with the likelihood of risks you face.
Membuat rencana keamanan akan membantu Anda memahami ancaman yang unik bagi Anda dan mengevaluasi aset Anda, musuh Anda, dan kemampuan musuh Anda, serta kemungkinan risiko yang Anda hadapi.
## Bacaan Lebih Lanjut
For people looking to increase their privacy and security online, we've compiled a list of common threats our visitors face or goals our visitors have, to give you some inspiration and demonstrate the basis of our recommendations.
Bagi orang-orang yang ingin meningkatkan privasi dan keamanan daring mereka, kami telah menyusun daftar ancaman umum yang dihadapi pengunjung kami atau tujuan yang dimiliki pengunjung kami, untuk memberi Anda beberapa inspirasi dan menunjukkan dasar rekomendasi kami.
- [Common Goals and Threats :material-arrow-right-drop-circle:](common-threats.md)
- [Tujuan dan Ancaman Umum :material-arrow-right-drop-circle:](common-threats.md)
## Sources
## Sumber
- [EFF Surveillance Self Defense: Your Security Plan](https://ssd.eff.org/en/module/your-security-plan)
- [Ef Surveillance Self Defense: Rencana Keamanan Anda](https://ssd.eff.org/en/module/your-security-plan)

View File

@ -6,72 +6,72 @@ description: Virtual Private Networks mengalihkan risiko dari ISP Anda ke pihak
Virtual Private Networks adalah cara untuk memperluas ujung jaringan Anda untuk keluar ke tempat lain di dunia. ISP dapat melihat arus lalu lintas internet yang masuk dan keluar dari perangkat terminasi jaringan Anda (misalnya modem).
Encryption protocols such as HTTPS are commonly used on the internet, so they may not be able to see exactly what you're posting or reading, but they can get an idea of the [domains you request](../advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns).
Protokol enkripsi seperti HTTPS umumnya digunakan di internet, jadi mereka mungkin tidak dapat melihat dengan tepat apa yang Anda posting atau baca, tetapi mereka dapat mengetahui [domain yang Anda minta](../advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns).
A VPN can help as it can shift trust to a server somewhere else in the world. As a result, the ISP then only sees that you are connected to a VPN and nothing about the activity that you're passing into it.
VPN dapat membantu karena dapat mengalihkan kepercayaan ke server di tempat lain di dunia. Akibatnya, ISP kemudian hanya melihat bahwa Anda tersambung ke VPN dan tidak ada aktivitas apa pun yang Anda kirimkan ke VPN tersebut.
## Should I use a VPN?
## Haruskah saya menggunakan VPN?
**Yes**, unless you are already using Tor. A VPN does two things: shifting the risks from your Internet Service Provider to itself and hiding your IP from a third-party service.
**Ya**, kecuali Anda sudah menggunakan Tor. VPN melakukan dua hal: mengalihkan risiko dari Penyedia Layanan Internet Anda ke dirinya sendiri dan menyembunyikan IP Anda dari layanan pihak ketiga.
VPNs cannot encrypt data outside of the connection between your device and the VPN server. VPN providers can see and modify your traffic the same way your ISP could. And there is no way to verify a VPN provider's "no logging" policies in any way.
VPN tidak dapat mengenkripsi data di luar koneksi antara perangkat Anda dan server VPN. Penyedia VPN dapat melihat dan memodifikasi lalu lintas Anda dengan cara yang sama seperti yang dilakukan ISP Anda. Dan tidak ada cara untuk memverifikasi kebijakan "tanpa pencatatan" dari penyedia VPN dengan cara apa pun.
However, they do hide your actual IP from a third-party service, provided that there are no IP leaks. They help you blend in with others and mitigate IP based tracking.
Namun, mereka menyembunyikan IP Anda yang sebenarnya dari layanan pihak ketiga, asalkan tidak ada kebocoran IP. Mereka membantu Anda berbaur dengan orang lain dan mengurangi pelacakan berbasis IP.
## When shouldn't I use a VPN?
## Kapan sebaiknya saya tidak menggunakan VPN?
Using a VPN in cases where you're using your [known identity](common-threats.md#common-misconceptions) is unlikely be useful.
Menggunakan VPN jika Anda menggunakan [identitas yang diketahui](common-threats.md#common-misconceptions) kemungkinan tidak akan berguna.
Doing so may trigger spam and fraud detection systems, such as if you were to log into your bank's website.
Melakukan hal itu dapat memicu sistem deteksi spam dan penipuan, seperti jika Anda masuk ke situs web bank Anda.
## What about encryption?
## Bagaimana dengan enkripsi?
Encryption offered by VPN providers are between your devices and their servers. It guarantees that this specific link is secure. This is a step up from using unencrypted proxies where an adversary on the network can intercept the communications between your devices and said proxies and modify them. However, encryption between your apps or browsers with the service providers are not handled by this encryption.
Enkripsi yang ditawarkan oleh penyedia VPN berada di antara perangkat Anda dan server mereka. Ini menjamin bahwa tautan khusus ini aman. Ini merupakan langkah maju dari penggunaan proxy yang tidak terenkripsi, di mana pihak yang tidak bertanggung jawab dalam jaringan dapat mencegat komunikasi antara perangkat Anda dan proxy tersebut dan memodifikasinya. Namun, enkripsi antara aplikasi atau browser Anda dengan penyedia layanan tidak ditangani oleh enkripsi ini.
In order to keep what you actually do on the websites you visit private and secure, you must use HTTPS. This will keep your passwords, session tokens, and queries safe from the VPN provider. Consider enabling "HTTPS everywhere" in your browser to mitigate downgrade attacks like [SSL Strip](https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf).
Untuk menjaga agar apa yang Anda lakukan di situs web yang Anda kunjungi tetap privat dan aman, Anda harus menggunakan HTTPS. Ini akan menjaga kata sandi, token sesi, dan kueri Anda aman dari penyedia VPN. Pertimbangkan untuk mengaktifkan "HTTPS di mana saja" di peramban Anda untuk mengurangi serangan downgrade seperti [SSL Strip](https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf).
## Should I use encrypted DNS with a VPN?
## Haruskah saya menggunakan DNS terenkripsi dengan VPN?
Unless your VPN provider hosts the encrypted DNS servers, **no**. Using DOH/DOT (or any other form of encrypted DNS) with third-party servers will simply add more entities to trust and does **absolutely nothing** to improve your privacy/security. Your VPN provider can still see which websites you visit based on the IP addresses and other methods. Instead of just trusting your VPN provider, you are now trusting both the VPN provider and the DNS provider.
Unless your VPN provider hosts the encrypted DNS servers, **no**. Menggunakan DOH/DOT (atau bentuk lain dari DNS terenkripsi) dengan server pihak ketiga hanya akan menambah lebih banyak entitas untuk dipercaya dan sama sekali **tidak** meningkatkan privasi/keamanan Anda. Penyedia VPN Anda masih dapat melihat situs web mana yang Anda kunjungi berdasarkan alamat IP dan metode lainnya. Alih-alih hanya mempercayai penyedia VPN Anda, Anda sekarang mempercayai penyedia VPN dan penyedia DNS.
A common reason to recommend encrypted DNS is that it helps against DNS spoofing. However, your browser should already be checking for [TLS certificates](https://en.wikipedia.org/wiki/Transport_Layer_Security#Digital_certificates) with **HTTPS** and warn you about it. If you are not using **HTTPS**, then an adversary can still just modify anything other than your DNS queries and the end result will be little different.
A common reason to recommend encrypted DNS is that it helps against DNS spoofing. Namun, peramban Anda seharusnya sudah memeriksa [sertifikat TLS](https://en.wikipedia.org/wiki/Transport_Layer_Security#Digital_certificates) dengan **HTTPS** dan memperingatkan Anda tentang hal itu. If you are not using **HTTPS**, then an adversary can still just modify anything other than your DNS queries and the end result will be little different.
Needless to say, **you shouldn't use encrypted DNS with Tor**. This would direct all of your DNS requests through a single circuit and would allow the encrypted DNS provider to deanonymize you.
Tidak perlu dikatakan lagi, **Anda tidak boleh menggunakan DNS terenkripsi dengan Tor**. Ini akan mengarahkan semua permintaan DNS Anda melalui satu sirkuit dan memungkinkan penyedia DNS terenkripsi untuk mendeanonimkan Anda.
## Should I use Tor *and* a VPN?
## Haruskah saya menggunakan Tor *dan* VPN?
By using a VPN with Tor, you're creating essentially a permanent entry node, often with a money trail attached. This provides zero additional benefits to you, while increasing the attack surface of your connection dramatically. If you wish to hide your Tor usage from your ISP or your government, Tor has a built-in solution for that: Tor bridges. [Read more about Tor bridges and why using a VPN is not necessary](../advanced/tor-overview.md).
Dengan menggunakan VPN dengan Tor, Anda pada dasarnya menciptakan simpul masuk permanen, sering kali dengan jejak uang yang melekat. Ini tidak memberikan manfaat tambahan apa pun bagi Anda, sekaligus meningkatkan permukaan serangan koneksi Anda secara dramatis. Jika Anda ingin menyembunyikan penggunaan Tor Anda dari ISP atau pemerintah Anda, Tor memiliki solusi bawaan untuk itu: Jembatan Tor. [Baca lebih lanjut tentang jembatan Tor dan mengapa menggunakan VPN tidak diperlukan](../advanced/tor-overview.md).
## What if I need anonymity?
## Bagaimana jika saya membutuhkan anonimitas?
VPNs cannot provide anonymity. Your VPN provider will still see your real IP address, and often has a money trail that can be linked directly back to you. You cannot rely on "no logging" policies to protect your data. Use [Tor](https://www.torproject.org/) instead.
VPN tidak dapat memberikan anonimitas. Penyedia VPN Anda masih akan melihat alamat IP asli Anda, dan sering memiliki jejak uang yang dapat dihubungkan langsung kembali kepada Anda. Anda tidak dapat mengandalkan kebijakan "tanpa pencatatan" untuk melindungi data Anda. Gunakan [Tor](https://www.torproject.org/) sebagai gantinya.
## What about VPN providers that provide Tor nodes?
Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit).
Jangan gunakan fitur tersebut. Inti dari penggunaan Tor adalah Anda tidak mempercayai penyedia VPN Anda. Saat ini Tor hanya mendukung protokol [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (digunakan di [WebRTC](https://en.wikipedia.org/wiki/WebRTC) untuk berbagi suara dan video, protokol [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) yang baru, dll), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) dan paket-paket lainnya akan dibatalkan. Untuk mengimbangi hal ini, penyedia VPN biasanya akan merutekan semua paket non-TCP melalui server VPN mereka (loncatan pertama Anda). Ini adalah kasus pada [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Selain itu, ketika menggunakan pengaturan Tor melalui VPN ini, Anda tidak memiliki kendali atas fitur Tor penting lainnya seperti [Alamat Tujuan Terisolasi](https://www.whonix.org/wiki/Stream_Isolation) (menggunakan sirkuit Tor yang berbeda untuk setiap domain yang Anda kunjungi).
The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway.
Fitur ini harus dilihat sebagai cara yang nyaman untuk mengakses Jaringan Tor, bukan untuk tetap anonim. Untuk anonimitas yang tepat, gunakan Tor Browser, TorSocks, atau gateway Tor.
## When are VPNs useful?
## Kapan VPN berguna?
A VPN may still be useful to you in a variety of scenarios, such as:
VPN mungkin masih berguna bagi Anda dalam berbagai skenario, seperti:
1. Hiding your traffic from **only** your Internet Service Provider.
1. Hiding your downloads (such as torrents) from your ISP and anti-piracy organizations.
1. Hiding your IP from third-party websites and services, preventing IP based tracking.
1. Menyembunyikan lalu lintas Anda dari **hanya** Penyedia Layanan Internet Anda.
1. Menyembunyikan unduhan Anda (seperti torrent) dari ISP dan organisasi anti-pembajakan.
1. Menyembunyikan IP Anda dari situs web dan layanan pihak ketiga, mencegah pelacakan berbasis IP.
For situations like these, or if you have another compelling reason, the VPN providers we listed above are who we think are the most trustworthy. However, using a VPN provider still means you're *trusting* the provider. In pretty much any other scenario you should be using a secure**-by-design** tool such as Tor.
Untuk situasi seperti ini, atau jika Anda memiliki alasan kuat lainnya, penyedia VPN yang kami sebutkan di atas adalah yang menurut kami paling dapat dipercaya. Namun, menggunakan penyedia VPN masih berarti Anda *mempercayai* penyedia. Dalam hampir semua skenario lain, Anda sebaiknya menggunakan alat**-by-design** yang aman seperti Tor.
## Sources and Further Reading
## Sumber dan Bacaan Lebih Lanjut
1. [VPN - a Very Precarious Narrative](https://schub.io/blog/2019/04/08/very-precarious-narrative.html) by Dennis Schubert
1. [VPN - Narasi yang Sangat Genting](https://schub.io/blog/2019/04/08/very-precarious-narrative.html) oleh Dennis Schubert
1. [Tor Network Overview](../advanced/tor-overview.md)
1. [IVPN Privacy Guides](https://www.ivpn.net/privacy-guides)
1. ["Do I need a VPN?"](https://www.doineedavpn.com), a tool developed by IVPN to challenge aggressive VPN marketing by helping individuals decide if a VPN is right for them.
1. ["Apakah saya memerlukan VPN?"](https://www.doineedavpn.com)sebuah alat yang dikembangkan oleh IVPN untuk menantang pemasaran VPN yang agresif dengan membantu individu memutuskan apakah VPN tepat untuk mereka.
## Related VPN Information
## Informasi VPN Terkait
- [The Trouble with VPN and Privacy Review Sites](https://blog.privacyguides.org/2019/11/20/the-trouble-with-vpn-and-privacy-review-sites/)
- [Free VPN App Investigation](https://www.top10vpn.com/free-vpn-app-investigation/)
- [Masalah dengan VPN dan Situs Ulasan Privasi](https://blog.privacyguides.org/2019/11/20/the-trouble-with-vpn-and-privacy-review-sites/)
- [Investigasi Aplikasi VPN Gratis](https://www.top10vpn.com/free-vpn-app-investigation/)
- [Hidden VPN owners unveiled: 101 VPN products run by just 23 companies](https://vpnpro.com/blog/hidden-vpn-owners-unveiled-97-vpns-23-companies/)
- [This Chinese company is secretly behind 24 popular apps seeking dangerous permissions](https://vpnpro.com/blog/chinese-company-secretly-behind-popular-apps-seeking-dangerous-permissions/)
- [Perusahaan Tiongkok ini diam-diam berada di balik 24 aplikasi populer yang meminta izin berbahaya](https://vpnpro.com/blog/chinese-company-secretly-behind-popular-apps-seeking-dangerous-permissions/)

View File

@ -1,32 +1,32 @@
---
title: Cryptocurrency
title: Mata Uang Kripto
icon: material/bank-circle
---
Making payments online is one of the biggest challenges to privacy. These cryptocurrencies provide transaction privacy by default (something which is **not** guaranteed by the majority of cryptocurrencies), provided you have a strong understanding of how to make private payments effectively. We strongly encourage you first read our payments overview article before making any purchases:
Melakukan pembayaran secara daring adalah salah satu tantangan terbesar bagi privasi. Mata uang kripto di bawah ini menyediakan privasi transaksi secara bawaan (sesuatu yang **tidak** dijamin oleh sebagian besar mata uang kripto), asalkan Anda memiliki pemahaman yang kuat tentang cara melakukan pembayaran pribadi secara efektif. Kami sangat menyarankan Anda untuk membaca artikel ikhtisar pembayaran kami terlebih dahulu sebelum melakukan pembelian:
[Making Private Payments :material-arrow-right-drop-circle:](advanced/payments.md ""){.md-button}
[Melakukan Pembayaran Pribadi :material-arrow-right-drop-circle:](advanced/payments.md ""){.md-button}
!!! danger
Many if not most cryptocurrency projects are scams. Lakukan transaksi dengan hati-hati hanya dengan proyek yang Anda percayai.
Banyak atau bahkan sebagian besar proyek mata uang kripto adalah penipuan. Lakukan transaksi dengan hati-hati hanya dengan proyek yang Anda percayai.
## Monero
!!! recommendation
![Monero logo](assets/img/cryptocurrency/monero.svg){ align=right }
![Logo Monero](assets/img/cryptocurrency/monero.svg){ align=right }
**Monero** uses a blockchain with privacy-enhancing technologies that obfuscate transactions to achieve anonymity. Every Monero transaction hides the transaction amount, sending and receiving addresses, and source of funds without any hoops to jump through, making it an ideal choice for cryptocurrency novices.
**Monero** menggunakan blockchain dengan teknologi yang meningkatkan privasi yang mengaburkan transaksi untuk mencapai anonimitas. Setiap transaksi Monero menyembunyikan jumlah transaksi, alamat pengirim dan penerima, dan sumber dana tanpa ada rintangan yang harus dilewati, menjadikannya pilihan ideal untuk pemula mata uang kripto.
[:octicons-home-16: Homepage](https://www.getmonero.org/){ .md-button .md-button--primary }
[:octicons-info-16:](https://www.getmonero.org/resources/user-guides/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/monero-project/monero){ .card-link title="Source Code" }
[:octicons-heart-16:](https://www.getmonero.org/get-started/contributing/){ .card-link title=Contribute }
[:octicons-home-16: Laman Beranda](https://www.getmonero.org/){ .md-button .md-button--primary }
[:octicons-info-16:](https://www.getmonero.org/resources/user-guides/){ .card-link title=Dokumentasi}
[:octicons-code-16:](https://github.com/monero-project/monero){ .card-link title="Kode Sumber" }
[:octicons-heart-16:](https://www.getmonero.org/get-started/contributing/){ .card-link title=Berkontribusi }
With Monero, outside observers cannot decipher addresses trading Monero, transaction amounts, address balances, or transaction histories.
Dengan Monero, pengamat luar tidak dapat menguraikan alamat yang memperdagangkan Monero, jumlah transaksi, saldo alamat, atau riwayat transaksi.
For optimal privacy, make sure to use a noncustodial wallet where the view key stays on the device. This means that only you will have the ability to spend your funds and see incoming and outgoing transactions. If you use a custodial wallet, the provider can see **everything** you do; if you use a “lightweight” wallet where the provider retains your private view key, the provider can see almost everything you do. Some noncustodial wallets include:
Untuk privasi yang optimal, pastikan untuk menggunakan dompet nonkustodian di mana kunci tampilan tetap berada di perangkat. Ini berarti hanya Anda yang dapat menggunakan dana Anda dan melihat transaksi yang masuk dan keluar. If you use a custodial wallet, the provider can see **everything** you do; if you use a “lightweight” wallet where the provider retains your private view key, the provider can see almost everything you do. Some noncustodial wallets include:
- [Official Monero client](https://getmonero.org/downloads) (Desktop)
- [Cake Wallet](https://cakewallet.com/) (iOS, Android)

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Hal ini memungkinkan orang yang tidak menggunakan Proton Mail untuk menemukan kunci OpenPGP akun Proton Mail dengan mudah, untuk lintas-penyedia E2EE.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail tidak menawarkan fitur warisan digital.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail menawarkan akun "Unlimited" seharga €9,99/Bulan, yang juga memungkinkan akses ke Proton VPN selain menyediakan beberapa akun, domain, alias, dan penyimpanan 500GB.
Proton Mail tidak menawarkan fitur warisan digital.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Hal ini memungkinkan orang di luar Mailbox.org untuk menemukan kunci OpenPGP dari akun Mailbox.org dengan mudah, untuk lintas-penyedia E2EE.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org memiliki fitur warisan digital untuk semua paket. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org memiliki fitur warisan digital untuk semua paket. You can choose whether you want any of your data to be passed to heirs providing that they apply and provide your testament. Alternatively, you can nominate a person by name and address.
## Penyedia Lainnya
These providers store your emails with zero-knowledge encryption, making them great options for keeping your stored emails secure. However, they don't support interoperable encryption standards for E2EE communications between providers.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail does not offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail memungkinkan untuk proxy gambar dalam email. Jika Anda mengizinkan gambar jarak jauh dimuat, pengirim tidak akan tahu alamat IP Anda.
StartMail does not offer a digital legacy feature.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota doesn't offer a digital legacy feature.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). This ensures customer contact to the business uses E2EE. The feature costs €240/y.
Tutanota doesn't offer a digital legacy feature.
## Email Aliasing Services
An email aliasing service allows you to easily generate a new email address for every website you register for. The email aliases you generate are then forwarded to an email address of your choosing, hiding both your "main" email address and the identity of your email provider. True email aliasing is better than plus addressing commonly used and supported by many providers, which allows you to create aliases like yourname+[anythinghere]@example.com, because websites, advertisers, and tracking networks can trivially remove anything after the + sign to know your true email address.

View File

@ -1,26 +1,26 @@
---
title: Android Overview
icon: simple/android
description: Android is an open-source operating system with strong security protections, which makes it our top choice for phones.
description: Android adalah sistem operasi sumber terbuka dengan perlindungan keamanan yang kuat, yang menjadikannya pilihan utama kami untuk ponsel.
---
Android is a secure operating system that has strong [app sandboxing](https://source.android.com/security/app-sandbox), [Verified Boot](https://source.android.com/security/verifiedboot) (AVB), and a robust [permission](https://developer.android.com/guide/topics/permissions/overview) control system.
## Choosing an Android Distribution
## Memilih Distribusi Android
When you buy an Android phone, the device's default operating system often comes with invasive integration with apps and services that are not part of the [Android Open-Source Project](https://source.android.com/). An example of such is Google Play Services, which has irrevocable privileges to access your files, contacts storage, call logs, SMS messages, location, camera, microphone, hardware identifiers, and so on. These apps and services increase the attack surface of your device and are the source of various privacy concerns with Android.
Ketika Anda membeli ponsel Android, sistem operasi bawaan perangkat sering kali dilengkapi dengan integrasi invasif dengan aplikasi dan layanan yang bukan merupakan bagian dari [Android Open-Source Project](https://source.android.com/). Contohnya adalah Layanan Google Play, yang memiliki hak istimewa yang tidak dapat dibatalkan untuk mengakses file, penyimpanan kontak, log panggilan, pesan SMS, lokasi, kamera, mikrofon, pengidentifikasi perangkat keras, dan sebagainya. Aplikasi dan layanan ini meningkatkan permukaan serangan pada perangkat Anda dan merupakan sumber dari berbagai masalah privasi pada Android.
This problem could be solved by using a custom Android distribution that does not come with such invasive integration. Unfortunately, many custom Android distributions often violate the Android security model by not supporting critical security features such as AVB, rollback protection, firmware updates, and so on. Some distributions also ship [`userdebug`](https://source.android.com/setup/build/building#choose-a-target) builds which expose root via [ADB](https://developer.android.com/studio/command-line/adb) and require [more permissive](https://github.com/LineageOS/android_system_sepolicy/search?q=userdebug&type=code) SELinux policies to accommodate debugging features, resulting in a further increased attack surface and weakened security model.
Ideally, when choosing a custom Android distribution, you should make sure that it upholds the Android security model. At the very least, the distribution should have production builds, support for AVB, rollback protection, timely firmware and operating system updates, and SELinux in [enforcing mode](https://source.android.com/security/selinux/concepts#enforcement_levels). All of our recommended Android distributions satisfy these criteria.
Idealnya, ketika memilih distribusi Android kustom, Anda harus memastikan bahwa distribusi tersebut menjunjung tinggi model keamanan Android. At the very least, the distribution should have production builds, support for AVB, rollback protection, timely firmware and operating system updates, and SELinux in [enforcing mode](https://source.android.com/security/selinux/concepts#enforcement_levels). Semua distribusi Android yang kami rekomendasikan memenuhi kriteria ini.
[Our Android System Recommendations :material-arrow-right-drop-circle:](../android.md ""){.md-button}
[Rekomendasi Sistem Android kami :material-arrow-right-drop-circle:](../android.md ""){.md-button}
## Avoid Rooting
[Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) Android phones can decrease security significantly as it weakens the complete [Android security model](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). This can decrease privacy should there be an exploit that is assisted by the decreased security. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful Verified Boot. Apps that require root will also modify the system partition meaning that Verified Boot would have to remain disabled. Having root exposed directly in the user interface also increases the [attack surface](https://en.wikipedia.org/wiki/Attack_surface) of your device and may assist in [privilege escalation](https://en.wikipedia.org/wiki/Privilege_escalation) vulnerabilities and SELinux policy bypasses.
[Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) Android phones can decrease security significantly as it weakens the complete [Android security model](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). Hal ini dapat mengurangi privasi jika ada eksploitasi yang dibantu oleh penurunan keamanan. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful Verified Boot. Apps that require root will also modify the system partition meaning that Verified Boot would have to remain disabled. Having root exposed directly in the user interface also increases the [attack surface](https://en.wikipedia.org/wiki/Attack_surface) of your device and may assist in [privilege escalation](https://en.wikipedia.org/wiki/Privilege_escalation) vulnerabilities and SELinux policy bypasses.
Adblockers, which modify the [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) (AdAway) and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted [DNS](../dns.md) or [VPN](../vpn.md) server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server.
Adblockers, which modify the [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) (AdAway) and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. Mereka juga bukan cara yang tepat untuk menyelesaikan tujuan yang dimaksudkan. For Adblocking we suggest encrypted [DNS](../dns.md) or [VPN](../vpn.md) server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server.
AFWall+ works based on the [packet filtering](https://en.wikipedia.org/wiki/Firewall_(computing)#Packet_filter) approach and may be bypassable in some situations.
@ -38,25 +38,25 @@ Unfortunately, OEMs are only obliged to support Verified Boot on their stock And
Many OEMs also have broken implementation of Verified Boot that you have to be aware of beyond their marketing. For example, the Fairphone 3 and 4 are not secure by default, as the [stock bootloader trusts the public AVB signing key](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11). This breaks verified boot on a stock Fairphone device, as the system will boot alternative Android operating systems such (such as /e/) [without any warning](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) about custom operating system usage.
## Firmware Updates
## Pembaruan Firmware
Firmware updates are critical for maintaining security and without them your device cannot be secure. OEMs have support agreements with their partners to provide the closed-source components for a limited support period. These are detailed in the monthly [Android Security Bulletins](https://source.android.com/security/bulletin).
Firmware updates are critical for maintaining security and without them your device cannot be secure. OEM memiliki perjanjian dukungan dengan mitra mereka untuk menyediakan komponen sumber tertutup untuk periode dukungan terbatas. These are detailed in the monthly [Android Security Bulletins](https://source.android.com/security/bulletin).
As the components of the phone, such as the processor and radio technologies rely on closed-source components, the updates must be provided by the respective manufacturers. Therefore, it is important that you purchase a device within an active support cycle. [Qualcomm](https://www.qualcomm.com/news/releases/2020/12/16/qualcomm-and-google-announce-collaboration-extend-android-os-support-and) and [Samsung](https://news.samsung.com/us/samsung-galaxy-security-extending-updates-knox/) support their devices for 4 years, while cheaper products often have shorter support cycles. With the introduction of the [Pixel 6](https://support.google.com/pixelphone/answer/4457705), Google now makes their own SoC and they will provide a minimum of 5 years of support.
As the components of the phone, such as the processor and radio technologies rely on closed-source components, the updates must be provided by the respective manufacturers. Oleh karena itu, penting bagi Anda untuk membeli perangkat dalam siklus dukungan yang aktif. [Qualcomm](https://www.qualcomm.com/news/releases/2020/12/16/qualcomm-and-google-announce-collaboration-extend-android-os-support-and) dan [Samsung](https://news.samsung.com/us/samsung-galaxy-security-extending-updates-knox/) mendukung perangkat mereka selama 4 tahun, sementara produk yang lebih murah sering kali memiliki siklus dukungan yang lebih pendek. Dengan diperkenalkannya [Pixel 6](https://support.google.com/pixelphone/answer/4457705), Google kini membuat SoC sendiri dan mereka akan memberikan dukungan minimal 5 tahun.
EOL devices which are no longer supported by the SoC manufacturer cannot receive firmware updates from OEM vendors or after market Android distributors. This means that security issues with those devices will remain unfixed.
EOL devices which are no longer supported by the SoC manufacturer cannot receive firmware updates from OEM vendors or after market Android distributors. Ini berarti bahwa masalah keamanan pada perangkat tersebut akan tetap tidak diperbaiki.
Fairphone, for example, markets their devices as receiving 6 years of support. However, the SoC (Qualcomm Snapdragon 750G on the Fairphone 4) has a considerably shorter EOL date. This means that firmware security updates from Qualcomm for the Fairphone 4 will end in September 2023, regardless of whether Fairphone continues to release software security updates.
Fairphone, misalnya, memasarkan perangkat mereka dengan dukungan selama 6 tahun. Namun, SoC (Qualcomm Snapdragon 750G pada Fairphone 4) memiliki tanggal EOL yang jauh lebih pendek. Ini berarti bahwa pembaruan keamanan firmware dari Qualcomm untuk Fairphone 4 akan berakhir pada bulan September 2023, terlepas dari apakah Fairphone terus merilis pembaruan keamanan perangkat lunak.
## Android Versions
## Versi Android
It's important to not use an [end-of-life](https://endoflife.date/android) version of Android. Newer versions of Android not only receive security updates for the operating system but also important privacy enhancing updates too. For example, [prior to Android 10](https://developer.android.com/about/versions/10/privacy/changes), any apps with the [`READ_PHONE_STATE`](https://developer.android.com/reference/android/Manifest.permission#READ_PHONE_STATE) permission could access sensitive and unique serial numbers of your phone such as [IMEI](https://en.wikipedia.org/wiki/International_Mobile_Equipment_Identity), [MEID](https://en.wikipedia.org/wiki/Mobile_equipment_identifier), your SIM card's [IMSI](https://en.wikipedia.org/wiki/International_mobile_subscriber_identity), whereas now they must be system apps to do so. System apps are only provided by the OEM or Android distribution.
It's important to not use an [end-of-life](https://endoflife.date/android) version of Android. Versi Android yang lebih baru tidak hanya menerima pembaruan keamanan untuk sistem operasi, tetapi juga pembaruan penting untuk meningkatkan privasi. For example, [prior to Android 10](https://developer.android.com/about/versions/10/privacy/changes), any apps with the [`READ_PHONE_STATE`](https://developer.android.com/reference/android/Manifest.permission#READ_PHONE_STATE) permission could access sensitive and unique serial numbers of your phone such as [IMEI](https://en.wikipedia.org/wiki/International_Mobile_Equipment_Identity), [MEID](https://en.wikipedia.org/wiki/Mobile_equipment_identifier), your SIM card's [IMSI](https://en.wikipedia.org/wiki/International_mobile_subscriber_identity), whereas now they must be system apps to do so. System apps are only provided by the OEM or Android distribution.
## Android Permissions
## Izin Android
[Permissions on Android](https://developer.android.com/guide/topics/permissions/overview) grant you control over what apps are allowed to access. Google regularly makes [improvements](https://developer.android.com/about/versions/11/privacy/permissions) on the permission system in each successive version. All apps you install are strictly [sandboxed](https://source.android.com/security/app-sandbox), therefore, there is no need to install any antivirus apps.
A smartphone with the latest version of Android will always be more secure than an old smartphone with an antivirus that you have paid for. It's better not to pay for antivirus software and to save money to buy a new smartphone such as a Google Pixel.
A smartphone with the latest version of Android will always be more secure than an old smartphone with an antivirus that you have paid for. Lebih baik tidak membayar perangkat lunak antivirus dan menghemat uang untuk membeli smartphone baru seperti Google Pixel.
Android 10:
@ -85,19 +85,19 @@ An app may request a permission for a specific feature it has. For example, any
[Exodus](https://exodus-privacy.eu.org/) can be useful when comparing apps that have similar purposes. If an app requires a lot of permissions and has a lot of advertising and analytics this is probably a bad sign. We recommend looking at the individual trackers and reading their descriptions rather than simply **counting the total** and assuming all items listed are equal.
!!! warning
!!! peringatan
If an app is mostly a web-based service, the tracking may occur on the server side. [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/) shows "no trackers" but certainly does track users' interests and behavior across the site. Apps may evade detection by not using standard code libraries produced by the advertising industry, though this is unlikely.
Jika sebuah aplikasi sebagian besar merupakan layanan berbasis web, pelacakan dapat terjadi di sisi server. [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/) menunjukkan "tidak ada pelacak" tetapi tentu saja melacak minat dan perilaku pengguna di seluruh situs. Apps may evade detection by not using standard code libraries produced by the advertising industry, though this is unlikely.
!!! note
!!! catatan
Privacy-friendly apps such as [Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/) may show some trackers such as [Google Firebase Analytics](https://reports.exodus-privacy.eu.org/en/trackers/49/). This library includes [Firebase Cloud Messaging](https://en.wikipedia.org/wiki/Firebase_Cloud_Messaging) which can provide [push notifications](https://en.wikipedia.org/wiki/Push_technology) in apps. This [is the case](https://fosstodon.org/@bitwarden/109636825700482007) with Bitwarden. That doesn't mean that Bitwarden is using all of the analytics features that are provided by Google Firebase Analytics.
Aplikasi ramah privasi seperti [Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/) dapat menampilkan beberapa pelacak seperti [Google Firebase Analytics] (https://reports.exodus-privacy.eu.org/en/trackers/49/). This library includes [Firebase Cloud Messaging](https://en.wikipedia.org/wiki/Firebase_Cloud_Messaging) which can provide [push notifications](https://en.wikipedia.org/wiki/Push_technology) in apps. Ini [adalah kasus] (https://fosstodon.org/@bitwarden/109636825700482007) dengan Bitwarden. Itu tidak berarti bahwa Bitwarden menggunakan semua fitur analisis yang disediakan oleh Google Firebase Analytics.
## Media Access
## Akses Media
Quite a few applications allows you to "share" a file with them for media upload. If you want to, for example, tweet a picture to Twitter, do not grant Twitter access to your "media and photos", because it will have access to all of your pictures then. Instead, go to your file manager (documentsUI), hold onto the picture, then share it with Twitter.
Cukup banyak aplikasi yang memungkinkan Anda untuk "berbagi" file dengan mereka untuk mengunggah media. If you want to, for example, tweet a picture to Twitter, do not grant Twitter access to your "media and photos", because it will have access to all of your pictures then. Instead, go to your file manager (documentsUI), hold onto the picture, then share it with Twitter.
## User Profiles
## Profil Pengguna
Multiple user profiles can be found in **Settings****System****Multiple users** and are the simplest way to isolate in Android.
@ -125,7 +125,7 @@ Modern Android devices have global toggles for disabling Bluetooth and location
If you are using a device with Google services, either your stock operating system or an operating system that safely sandboxes Google Play Services like GrapheneOS, there are a number of additional changes you can make to improve your privacy. We still recommend avoiding Google services entirely, or limiting Google Play services to a specific user/work profile by combining a device controller like *Shelter* with GrapheneOS's Sandboxed Google Play.
### Advanced Protection Program
### Program Perlindungan Lanjutan
If you have a Google account we suggest enrolling in the [Advanced Protection Program](https://landing.google.com/advancedprotection/). It is available at no cost to anyone with two or more hardware security keys with [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online) support.
@ -149,7 +149,7 @@ In the past, Android security updates had to be shipped by the operating system
If you have an EOL device shipped with Android 10 or above and are unable to run any of our recommended operating systems on your device, you are likely going to be better off sticking with your OEM Android installation (as opposed to an operating system not listed here such as LineageOS or /e/ OS). This will allow you to receive **some** security fixes from Google, while not violating the Android security model by using an insecure Android derivative and increasing your attack surface. We would still recommend upgrading to a supported device as soon as possible.
### Advertising ID
### ID Iklan
All devices with Google Play Services installed automatically generate an [advertising ID](https://support.google.com/googleplay/android-developer/answer/6048248?hl=en) used for targeted advertising. Disable this feature to limit the data collected about you.

View File

@ -1,12 +1,12 @@
---
title: "Tor Network"
title: "Jaringan Tor"
icon: simple/torproject
description: Protect your internet browsing from prying eyes by using the Tor network, a secure network which circumvents censorship.
description: Lindungi penjelajahan internet Anda dari pengintaian dengan menggunakan jaringan Tor, sebuah jaringan aman yang menghindari sensor.
---
![Tor logo](assets/img/self-contained-networks/tor.svg){ align=right }
The **Tor** network is a group of volunteer-operated servers that allows you to connect for free and improve your privacy and security on the Internet. Individuals and organizations can also share information over the Tor network with ".onion hidden services" without compromising their privacy. Because Tor traffic is difficult to block and trace, Tor is an effective censorship circumvention tool.
Jaringan **Tor** adalah sekelompok server yang dioperasikan secara sukarela yang memungkinkan Anda terhubung secara gratis dan meningkatkan privasi dan keamanan Anda di Internet. Individuals and organizations can also share information over the Tor network with ".onion hidden services" without compromising their privacy. Karena lalu lintas Tor sulit diblokir dan dilacak, Tor merupakan alat pengelabuan sensor yang efektif.
[:octicons-home-16:](https://www.torproject.org){ .card-link title=Homepage }
[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" }
@ -14,15 +14,15 @@ The **Tor** network is a group of volunteer-operated servers that allows you to
[:octicons-code-16:](https://gitweb.torproject.org/tor.git){ .card-link title="Source Code" }
[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute }
Tor works by routing your internet traffic through those volunteer-operated servers, instead of making a direct connection to the site you're trying to visit. This obfuscates where the traffic is coming from, and no server in the connection path is able to see the full path of where the traffic is coming from and going to, meaning even the servers you are using to connect cannot break your anonymity.
Tor bekerja dengan merutekan lalu lintas internet Anda melalui server yang dioperasikan secara sukarela, alih-alih membuat koneksi langsung ke situs yang Anda coba kunjungi. Hal ini mengaburkan dari mana lalu lintas berasal, dan tidak ada server di jalur koneksi yang dapat melihat jalur penuh dari mana lalu lintas berasal dan pergi, yang berarti bahkan server yang Anda gunakan untuk terhubung tidak dapat merusak anonimitas Anda.
[Detailed Tor Overview :material-arrow-right-drop-circle:](advanced/tor-overview.md ""){.md-button}
## Connecting to Tor
## Menghubungkan ke Tor
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. In addition to the apps listed below, there are also operating systems designed specifically to connect to the Tor network such as [Whonix](desktop.md#whonix) on [Qubes OS](desktop.md#qubes-os), which provide even greater security and protections than the standard Tor Browser.
### Tor Browser
### Peramban Tor
!!! recommendation
@ -45,9 +45,9 @@ There are a variety of ways to connect to the Tor network from your device, the
- [:simple-linux: Linux](https://www.torproject.org/download/)
- [:simple-freebsd: FreeBSD](https://www.freshports.org/security/tor)
!!! danger
!!! bahaya
You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting).
Anda sebaiknya **jangan pernah** memasang ekstensi tambahan apa pun pada Tor Browser atau mengedit pengaturan `about:config`, termasuk yang kami sarankan untuk Firefox. Ekstensi browser dan pengaturan non-standar membuat Anda menonjol dari orang lain di jaringan Tor, sehingga membuat peramban Anda lebih mudah untuk [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting).
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/).
@ -73,9 +73,9 @@ The Tor Browser is designed to prevent fingerprinting, or identifying you based
For resistance against traffic analysis attacks, consider enabling *Isolate Destination Address* in :material-menu: → **Settings****Connectivity**. This will use a completely different Tor Circuit (different middle relay and exit nodes) for every domain you connect to.
!!! tip "Tips for Android"
!!! tip "Tips untuk Android"
Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings****Network & internet****VPN** → :gear: → **Block connections without VPN**.
Orbot dapat memproksi aplikasi individual jika aplikasi tersebut mendukung proksi SOCKS atau HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings****Network & internet****VPN** → :gear: → **Block connections without VPN**.
Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead.
@ -92,7 +92,7 @@ For resistance against traffic analysis attacks, consider enabling *Isolate Dest
**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser.
People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge.
Orang-orang yang disensor bisa menggunakan proksi Snowflake untuk menyambung ke jaringan Tor. Snowflake adalah cara yang bagus untuk berkontribusi pada jaringan bahkan jika Anda tidak memiliki pengetahuan teknis untuk menjalankan relai atau jembatan Tor.
[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary }
[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation}
@ -107,11 +107,11 @@ For resistance against traffic analysis attacks, consider enabling *Isolate Dest
??? tip "Embedded Snowflake"
You can enable Snowflake in your browser by clicking the switch below and ==leaving this page open==. You can also install Snowflake as a browser extension to have it always run while your browser is open, however adding third-party extensions can increase your attack surface.
Anda dapat mengaktifkan Snowflake di browser Anda dengan mengklik tombol di bawah ini dan ==membiarkan halaman ini terbuka==. You can also install Snowflake as a browser extension to have it always run while your browser is open, however adding third-party extensions can increase your attack surface.
<center><iframe src="https://snowflake.torproject.org/embed.html" width="320" height="240" frameborder="0" scrolling="no"></iframe></center>
<small>If the embed does not appear for you, ensure you are not blocking the third-party frame from `torproject.org`. Alternatively, visit [this page](https://snowflake.torproject.org/embed.html).</small>
<small>Jika sematan tidak muncul untuk Anda, pastikan Anda tidak memblokir bingkai pihak ketiga dari `torproject.org`. Atau, kunjungi [halaman ini](https://snowflake.torproject.org/embed.html).</small>
Snowflake does not increase your privacy in any way, nor is it used to connect to the Tor network within your personal browser. However, if your internet connection is uncensored, you should consider running it to help people in censored networks achieve better privacy themselves. There is no need to worry about which websites people are accessing through your proxy—their visible browsing IP address will match their Tor exit node, not yours.
Snowflake tidak meningkatkan privasi Anda dengan cara apa pun, juga tidak digunakan untuk terhubung ke jaringan Tor dalam browser pribadi Anda. Namun, jika koneksi internet Anda tidak disensor, Anda sebaiknya mempertimbangkan untuk menjalankannya untuk membantu orang-orang di jaringan yang disensor mencapai privasi yang lebih baik. There is no need to worry about which websites people are accessing through your proxy—their visible browsing IP address will match their Tor exit node, not yours.
Running a Snowflake proxy is low-risk, even moreso than running a Tor relay or bridge which are already not particularly risky endeavours. However, it does still proxy traffic through your network which can be impactful in some ways, especially if your network is bandwidth-limited. Make sure you understand [how Snowflake works](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) before deciding whether to run a proxy.
Menjalankan proxy Snowflake berisiko rendah, bahkan lebih rendah daripada menjalankan Tor relay atau bridge yang sudah tidak terlalu berisiko. However, it does still proxy traffic through your network which can be impactful in some ways, especially if your network is bandwidth-limited. Make sure you understand [how Snowflake works](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) before deciding whether to run a proxy.

View File

@ -86,9 +86,6 @@ Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to
Proton Mail also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Questo permette alle persone che non utilizzano Proton Mail di trovare facilmente le chiavi OpenPGP degli account Proton Mail, per un E2EE cross-provider.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Proton Mail non offre una funzione di eredità digitale.
#### :material-information-outline:{ .pg-blue } Account Termination
@ -98,6 +95,8 @@ If you have a paid account and your [bill is unpaid](https://proton.me/support/d
Proton Mail offre un account "Unlimited" a 9,99 euro/mese, che consente anche l'accesso a Proton VPN oltre a fornire account multipli, domini, alias e 500 GB di spazio di archiviazione.
Proton Mail non offre una funzione di eredità digitale.
### Mailbox.org
!!! recommendation
@ -138,10 +137,6 @@ Mailbox.org has [integrated encryption](https://kb.mailbox.org/display/MBOKBEN/S
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). Questo permette a persone esterne a Mailbox.org di trovare facilmente le chiavi OpenPGP degli account di Mailbox.org, per un E2EE fra provider diversi.
#### :material-check:{ .pg-green } Digital Legacy
Mailbox.org dispone di una funzione di eredità digitale per tutti i piani. Puoi scegliere se vuoi che i dati siano trasmessi agli eredi, a condizione che ne facciano richiesta e forniscano il testamento. In alternativa, è possibile nominare una persona per nome e indirizzo.
#### :material-information-outline:{ .pg-blue } Account Termination
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
@ -152,6 +147,8 @@ You can access your Mailbox.org account via IMAP/SMTP using their [.onion servic
All accounts come with limited cloud storage that [can be encrypted](https://kb.mailbox.org/display/MBOKBEN/Encrypt+files+on+your+Drive). Mailbox.org also offers the alias [@secure.mailbox.org](https://kb.mailbox.org/display/MBOKBEN/Ensuring+E-Mails+are+Sent+Securely), which enforces the TLS encryption on the connection between mail servers, otherwise the message will not be sent at all. Mailbox.org also supports [Exchange ActiveSync](https://en.wikipedia.org/wiki/Exchange_ActiveSync) in addition to standard access protocols like IMAP and POP3.
Mailbox.org dispone di una funzione di eredità digitale per tutti i piani. Puoi scegliere se vuoi che i dati siano trasmessi agli eredi, a condizione che ne facciano richiesta e forniscano il testamento. In alternativa, è possibile nominare una persona per nome e indirizzo.
## Altri provider
Questi provider archiviano le tue e-mail con una crittografia a conoscenza zero, il che li rende ottime opzioni per mantenere sicure le tue e-mail archiviate. Tuttavia, non supportano standard di crittografia interoperabili per le comunicazioni E2EE tra provider.
@ -202,10 +199,6 @@ StartMail supports importing [contacts](https://support.startmail.com/hc/en-us/a
StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sections/360001889078-Encryption) in their webmail, which simplifies sending encrypted messages with public OpenPGP keys. However, they do not support the Web Key Directory standard, making the discovery of a Startmail mailbox's public key more challenging for other email providers or clients.
#### :material-alert-outline:{ .pg-orange } Digital Legacy
StartMail non offre una funzione di eredità digitale.
#### :material-information-outline:{ .pg-blue } Account Termination
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
@ -214,6 +207,8 @@ On account expiration, StartMail will permanently delete your account after [6 m
StartMail consente il proxy delle immagini all'interno dei messaggi di posta elettronica. Se consenti il caricamento dell'immagine remota, il mittente non saprà quale sia il tuo indirizzo IP.
StartMail non offre una funzione di eredità digitale.
### Tutanota
!!! recommendation
@ -260,10 +255,6 @@ Tutanota has [zero access encryption at rest](https://tutanota.com/faq#what-encr
Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota accounts can only receive encrypted emails from non-Tutanota email accounts when sent via a [temporary Tutanota mailbox](https://www.tutanota.com/howto/#encrypted-email-external).
#### :material-alert-outline:{ .pg-orange } Digital Legacy
Tutanota non offre una funzione di eredità digitale.
#### :material-information-outline:{ .pg-blue } Account Termination
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. È possibile riutilizzare un account gratuito disattivato se si paga.
@ -274,6 +265,8 @@ Tutanota offers the business version of [Tutanota to non-profit organizations](h
Tutanota also has a business feature called [Secure Connect](https://tutanota.com/secure-connect/). Ciò garantisce che il contatto del cliente con l'azienda utilizzi E2EE. La funzione costa 240€ all'anno.
Tutanota non offre una funzione di eredità digitale.
## Servizi di alias per email
Un servizio di aliasing email consente di generare facilmente un nuovo indirizzo email per ogni sito web a cui ci si registra. Gli alias email generati vengono quindi inoltrati a un indirizzo email di tua scelta, nascondendo sia il tuo indirizzo e-mail "principale" che l'identità del tuo provider di posta elettronica. Il vero aliasing di posta elettronica è meglio dell'indirizzo plus comunemente usato e supportato da molti provider, che ti consente di creare alias come tuonome+[qualsiasicosa]@example.com, perché siti Web, inserzionisti e reti di tracciamento possono banalmente rimuovere qualsiasi cosa dopo il segno + per conoscere il tuo vero indirizzo email.

19
i18n/ku-IQ/404.md Normal file
View File

@ -0,0 +1,19 @@
---
hide:
- feedback
meta:
-
property: "robots"
content: "noindex, nofollow"
---
# 404 - نەدۆزرایەوە
نەمانتوانی ئەو پەڕەیە بدۆزینەوە کە بەدوایدا دەگەڕایت! لەوانەیە تۆ بەدوای یەکێک لەمانەدا بگەڕێیت؟
- [پێشەکی بۆ مۆدێلی هەڕەشە](basics/threat-modeling.md)
- [دابینکەرانی DNSـی پێشنیارکراو](dns.md)
- [باشترین وێبگەڕانی کۆمپیوتەر](desktop-browsers.md)
- [باشترین دابینکەرانی VPN](vpn.md)
- [سەکۆی Privacy Guides](https://discuss.privacyguides.net)
- [بڵۆگەکەنان](https://blog.privacyguides.org)

View File

@ -0,0 +1,53 @@
# Community Code of Conduct
**We pledge** to make our community a harassment-free experience for everyone.
**We strive** to create a positive environment, using welcoming and inclusive language, and being respectful of the viewpoints of others.
**We do not allow** inappropriate or otherwise unacceptable behavior, such as sexualized language, trolling and insulting comments, or otherwise promoting intolerance or harassment.
## Community Standards
What we expect from members of our communities:
1. **Don't spread misinformation**
We are creating an evidence-based educational community around information privacy and security, not a home for conspiracy theories. For example, when making a claim that a certain piece of software is malicious or that certain telemetry data is privacy invasive, explain in detail what is collected and how it collected. Claims of this nature must be backed by technical evidence.
1. **Don't abuse our willingness to help**
Our community members are not your free tech support. We are happy to help you with specific steps on your privacy journey if you are willing to put in effort on your end. We are not willing to answer endlessly repeated questions about generic computer problems you could have answered yourself with a 30-second internet search. Don't be a [help vampire](https://slash7.com/2006/12/22/vampires/).
1. **Behave in a positive and constructive manner**
Examples of behavior that contributes to a positive environment for our community include:
- Demonstrating empathy and kindness toward other people
- Being respectful of differing opinions, viewpoints, and experiences
- Giving and gracefully accepting constructive feedback
- Accepting responsibility and apologizing to those affected by our mistakes, and learning from the experience
- Focusing on what is best not just for us as individuals, but for the overall community
### Unacceptable Behavior
The following behaviors are considered harassment and are unacceptable within our community:
- The use of sexualized language or imagery, and sexual attention or advances of any kind
- Trolling, insulting or derogatory comments, and personal or political attacks
- Public or private harassment
- Publishing others' private information, such as a physical or email address, without their explicit permission
- Other conduct which could reasonably be considered inappropriate in a professional setting
## Scope
Our Code of Conduct applies within all project spaces, as well as when an individual is representing the Privacy Guides project in other communities.
We are responsible for clarifying the standards of our community, and have the right to remove or alter the comments of those participating within our community, as necessary and at our discretion.
### Contact
If you observe a problem on a platform like Matrix or Reddit, please contact our moderators on that platform in chat, via DM, or through any designated "Modmail" system.
If you have a problem elsewhere, or a problem our community moderators are unable to resolve, reach out to `jonah@privacyguides.org` and/or `dngray@privacyguides.org`.
All community leaders are obligated to respect the privacy and security of the reporter of any incident.

View File

@ -0,0 +1,40 @@
---
title: General Criteria
---
!!! example "Work in Progress"
The following page is a work in progress, and does not reflect the full criteria for our recommendations at this time. Past discussion on this topic: [#24](https://github.com/privacyguides/privacyguides.org/discussions/24)
Below are some things that must apply to all submissions to Privacy Guides. Each category will have additional requirements for inclusion.
## Financial Disclosure
We do not make money from recommending certain products, we do not use affiliate links, and we do not provide special consideration to project donors.
## General Guidelines
We apply these priorities when considering new recommendations:
- **Secure**: Tools should follow security best-practices wherever applicable.
- **Source Availability**: Open source projects are generally preferred over equivalent proprietary alternatives.
- **Cross-Platform**: We typically prefer recommendations to be cross-platform, to avoid vendor lock-in.
- **Active Development**: The tools that we recommend should be actively developed, unmaintained projects will be removed in most cases.
- **Usability**: Tools should be accessible to most computer users, an overly technical background should not be required.
- **Documented**: Tools should have clear and extensive documentation for use.
## Developer Self-Submissions
We have these requirements in regard to developers which wish to submit their project or software for consideration.
- Must disclose affiliation, i.e. your position within the project being submitted.
- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc.
- Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit.
- Must explain what the project brings to the table in regard to privacy.
- Does it solve any new problem?
- Why should anyone use it over the alternatives?
- Must state what the exact threat model is with their project.
- It should be clear to potential users what the project can provide, and what it cannot.

View File

@ -0,0 +1,50 @@
---
title: Supporting Us
---
<!-- markdownlint-disable MD036 -->
It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/graphs/contributors) and [work](https://github.com/privacyguides/privacyguides.org/pulse/monthly) to keep Privacy Guides up to date and spreading the word about privacy and mass surveillance. If you like what we do, consider getting involved by [editing the site](https://github.com/privacyguides/privacyguides.org) or [contributing translations](https://crowdin.com/project/privacyguides).
If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers.
[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary}
Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you.
If you already make use of GitHub sponsorships, you can also sponsor our organization there.
[Sponsor us on GitHub](https://github.com/sponsors/privacyguides ""){.md-button}
## Backers
A special thanks to all those who support our mission! :heart:
*Please note: This section loads a widget directly from Open Collective. This section does not reflect donations made outside of Open Collective, and we have no control over the specific donors featured in this section.*
<script src="https://opencollective.com/privacyguides/banner.js"></script>
## How We Use Donations
Privacy Guides is a **non-profit** organization. We use donations for a variety of purposes, including:
**Domain Registrations**
:
We have a few domain names like `privacyguides.org` which cost us around $10 yearly to maintain their registration.
**Web Hosting**
:
Traffic to this website uses hundreds of gigabytes of data per month, we use a variety of service providers to keep up with this traffic.
**Online Services**
:
We host [internet services](https://privacyguides.net) for testing and showcasing different privacy-products we like and [recommend](../tools.md). Some of which are made publicly available for our community's use (SearXNG, Tor, etc.), and some are provided for our team members (email, etc.).
**Product Purchases**
:
We occasionally purchase products and services for the purposes of testing our [recommended tools](../tools.md).
We are still working with our fiscal host (the Open Collective Foundation) to receive cryptocurrency donations, at the moment the accounting is unfeasible for many smaller transactions, but this should change in the future. In the meantime, if you wish to make a sizable (> $100) cryptocurrency donation, please reach out to [jonah@privacyguides.org](mailto:jonah@privacyguides.org).

89
i18n/ku-IQ/about/index.md Normal file
View File

@ -0,0 +1,89 @@
---
template: schema.html
title: "About Privacy Guides"
description: Privacy Guides is a socially motivated website that provides information for protecting your data security and privacy.
---
![Privacy Guides logo](../assets/brand/png/square/pg-yellow.png){ align=right }
**Privacy Guides** is a socially motivated website that provides [information](/kb) for protecting your data security and privacy. We are a non-profit collective operated entirely by volunteer [team members](https://discuss.privacyguides.net/g/team) and contributors. Our website is free of advertisements and not affiliated with any listed providers.
[:octicons-home-16:](https://www.privacyguides.org/){ .card-link title=Homepage }
[:octicons-code-16:](https://github.com/privacyguides/privacyguides.org){ .card-link title="Source Code" }
[:octicons-heart-16:](donate.md){ .card-link title=Contribute }
The purpose of Privacy Guides is to educate our community on the importance of privacy online and government programs internationally that are designed to monitor all of your online activities.
> To find [privacy-focused alternative] apps, check out sites like Good Reports and **Privacy Guides**, which list privacy-focused apps in a variety of categories, notably including email providers (usually on paid plans) that arent run by the big tech companies.
— [New York Times](https://www.nytimes.com/wirecutter/guides/online-security-social-media-privacy/)
> If you're looking for a new VPN, you can go to the discount code of just about any podcast. If you are looking for a **good** VPN, you need professional help. The same goes for email clients, browsers, operating systems and password managers. How do you know which of these is the best, most privacy-friendly option? For that there is **Privacy Guides**, a platform on which a number of volunteers search day in, day out for the best privacy-friendly tools to use on the internet.
— [Tweakers.net](https://tweakers.net/reviews/10568/op-zoek-naar-privacyvriendelijke-tools-niek-de-wilde-van-privacy-guides.html) [Translated from Dutch]
Also featured on: [Ars Technica](https://arstechnica.com/gadgets/2022/02/is-firefox-ok/), [Wirecutter](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-windows-pc/) [[2](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-your-mac/)], and [Wired](https://www.wired.com/story/firefox-mozilla-2022/).
## History
Privacy Guides was launched in September 2021 as a continuation of the [defunct](privacytools.md) "PrivacyTools" open-source educational project. We recognized the importance of independent, criteria-focused product recommendations and general knowledge in the privacy space, which is why we needed to preserve the work that had been created by so many contributors since 2015 and make sure that information had a stable home on the web indefinitely.
In 2022, we completed the transition of our main website framework from Jekyll to MkDocs, using the `mkdocs-material` documentation software. This change made open-source contributions to our site significantly easier for outsiders, because instead of needing to know complicated syntax to write posts effectively, contributing is now as easy as writing a standard Markdown document.
We additionally launched our new discussion forum at [discuss.privacyguides.net](https://discuss.privacyguides.net/) as a community platform to share ideas and ask questions about our mission. This augments our existing community on Matrix, and replaced our previous GitHub Discussions platform, decreasing our reliance on proprietary discussion platforms.
So far in 2023 we've launched international translations of our website in [French](/fr/), [Hebrew](/he/), and [Dutch](/nl/), with more languages on the way, made possible by our excellent translation team on [Crowdin](https://crowdin.com/project/privacyguides). We plan to continue carrying forward our mission of outreach and education, and finding ways to more clearly highlight the dangers of a lack of privacy awareness in the modern digital age, and the prevalence and harms of security breaches across the technology industry.
## Our Team
??? person "@jonah"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/jonah)
- [:simple-github: GitHub](https://github.com/jonaharagon "@jonaharagon")
- [:simple-mastodon: Mastodon](https://mastodon.neat.computer/@jonah "@jonah@neat.computer"){rel=me}
- [:fontawesome-solid-house: Homepage](https://www.jonaharagon.com)
??? person "@niek-de-wilde"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/Niek-de-Wilde)
- [:simple-github: GitHub](https://github.com/blacklight447 "@blacklight447")
- [:simple-mastodon: Mastodon](https://mastodon.social/@blacklight447 "@blacklight447@mastodon.social"){rel=me}
??? person "@dngray"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/dngray)
- [:simple-github: GitHub](https://github.com/dngray "@dngray")
- [:simple-mastodon: Mastodon](https://mastodon.social/@dngray "@dngray@mastodon.social"){rel=me}
- [:fontawesome-solid-envelope: Email](mailto:dngray@privacyguides.org)
??? person "@freddy"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/freddy)
- [:simple-github: GitHub](https://github.com/freddy-m "@freddy-m")
- [:simple-mastodon: Mastodon](https://social.lol/@freddy "@freddy@social.lol"){rel=me}
- [:fontawesome-solid-envelope: Email](mailto:freddy@privacyguides.org)
- [:fontawesome-solid-house: Homepage](https://freddy.omg.lol)
??? person "@mfwmyfacewhen"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/mfwmyfacewhen)
- [:simple-github: GitHub](https://github.com/mfwmyfacewhen "@mfwmyfacewhen")
- [:fontawesome-solid-house: Homepage](https://mfw.omg.lol)
??? person "@olivia"
- [:simple-discourse: Discourse](https://discuss.privacyguides.net/u/olivia)
- [:simple-github: GitHub](https://github.com/hook9 "@hook9")
- [:simple-mastodon: Mastodon](https://mastodon.neat.computer/@oliviablob "@oliviablob@neat.computer"){rel=me}
Additionally, [many people](https://github.com/privacyguides/privacyguides.org/graphs/contributors) have made contributions to the project. You can too, we're open sourced on GitHub, and accepting translation suggestions on [Crowdin](https://crowdin.com/project/privacyguides).
Our team members review all changes made to the website and handle administrative duties such as web hosting and financials, however they do not personally profit from any contributions made to this site. Our financials are transparently hosted by the Open Collective Foundation 501(c)(3) at [opencollective.com/privacyguides](https://opencollective.com/privacyguides). Donations to Privacy Guides are generally tax-deductible in the United States.
## Site License
*The following is a human-readable summary of (and not a substitute for) the [license](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE):*
:fontawesome-brands-creative-commons: :fontawesome-brands-creative-commons-by: :fontawesome-brands-creative-commons-nd: Unless otherwise noted, the original content on this website is made available under the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE). This means that you are free to copy and redistribute the material in any medium or format for any purpose, even commercially; as long as you give appropriate credit to `Privacy Guides (www.privacyguides.org)` and provide a link to the license. You may do so in any reasonable manner, but not in any way that suggests Privacy Guides endorses you or your use. If you remix, transform, or build upon the content of this website, you may not distribute the modified material.
This license is in place to prevent people from sharing our work without giving proper credit, and to prevent people from modifying our work in a way that could be used to mislead people. If you find the terms of this license too restrictive for the project you're working on, please reach out to us at `jonah@privacyguides.org`. We are happy to provide alternative licensing options for well-intentioned projects in the privacy space!

View File

@ -0,0 +1,43 @@
---
title: "Notices and Disclaimers"
hide:
- toc
---
## Legal Disclaimer
Privacy Guides is not a law firm. As such, the Privacy Guides website and contributors are not providing legal advice. The material and recommendations in our website and guides do not constitute legal advice nor does contributing to the website or communicating with Privacy Guides or other contributors about our website create an attorney-client relationship.
Running this website, like any human endeavor, involves uncertainty and trade-offs. We hope this website helps, but it may include mistakes and cant address every situation. If you have any questions about your situation, we encourage you to do your own research, seek out other experts, and engage in discussions with the Privacy Guides community. If you have any legal questions, you should consult with your own legal counsel before moving forward.
Privacy Guides is an open source project contributed to under licenses that include terms that, for the protection of the website and its contributors, make clear that the Privacy Guides project and website is offered "as-is", without warranty, and disclaiming liability for damages resulting from using the website or any recommendations contained within. Privacy Guides does not warrant or make any representations concerning the accuracy, likely results, or reliability of the use of the materials on the website or otherwise relating to such materials on the website or on any third-party sites linked on this site.
Privacy Guides additionally does not warrant that this website will be constantly available, or available at all.
## Licenses
Unless otherwise noted, all content on this website is made available under the terms of the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE).
This does not include third-party code embedded in this repository, or code where a superseding license is otherwise noted. The following are notable examples, but this list may not be all-inclusive:
* [MathJax](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/mathjax.js) is licensed under the [Apache License 2.0](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/LICENSE.mathjax.txt).
Portions of this notice itself were adopted from [opensource.guide](https://github.com/github/opensource.guide/blob/master/notices.md) on GitHub. That resource and this page itself are released under [CC-BY-4.0](https://github.com/github/opensource.guide/blob/master/LICENSE).
This means that you can use the human-readable content in this repository for your own project, per the terms outlined in the Creative Commons Attribution-NoDerivatives 4.0 International Public License text. You may do so in any reasonable manner, but not in any way that suggests Privacy Guides endorses you or your use. You **may not** use the Privacy Guides branding in your own project without express approval from this project. Privacy Guides's brand trademarks include the "Privacy Guides" wordmark and shield logo.
We believe that the logos and other images in `assets` obtained from third-party providers are either in the public domain or **fair use**. In a nutshell, legal [fair use doctrine](https://www.copyright.gov/fair-use/more-info.html) allows the use of copyrighted images in order to identify the subject matter for purposes of public comment. However, these logos and other images may still be subject to trademark laws in one or more jurisdictions. Before using this content, please ensure that it is used to identify the entity or organization that owns the trademark and that you have the right to use it under the laws which apply in the circumstances of your intended use. *When copying content from this website, you are solely responsible for ensuring that you do not infringe someone else's trademark or copyright.*
When you contribute to this repository you are doing so under the above licenses, and you are granting Privacy Guides a perpetual, worldwide, non-exclusive, transferable, royalty-free, irrevocable license with the right to sublicense such rights through multiple tiers of sublicensees, to reproduce, modify, display, perform and distribute your contribution as part of our project.
## Acceptable Use
You may not use this website in any way that causes or may cause damage to the website or impairment of the availability or accessibility of Privacy Guides, or in any way which is unlawful, illegal, fraudulent, harmful, or in connection with any unlawful, illegal, fraudulent, or harmful purpose or activity.
You must not conduct any systematic or automated data collection activities on or in relation to this website without express written consent, including:
* Excessive Automated Scans
* Denial of Service Attacks
* Scraping
* Data Mining
* 'Framing' (IFrames)

View File

@ -0,0 +1,61 @@
---
title: "سیاسەتی تایبەتێتـی"
---
Privacy Guides is a community project operated by a number of active volunteer contributors. The public list of team members [can be found on GitHub](https://github.com/orgs/privacyguides/people).
## Data We Collect From Visitors
The privacy of our website visitors is important to us, so we do not track any individual people. As a visitor to our website:
- No personal information is collected
- No information such as cookies are stored in the browser
- No information is shared with, sent to or sold to third-parties
- No information is shared with advertising companies
- No information is mined and harvested for personal and behavioral trends
- No information is monetized
You can view the data we collect on our [statistics](statistics.md) page.
We run a self-hosted installation of [Plausible Analytics](https://plausible.io) to collect some anonymous usage data for statistical purposes. The goal is to track overall trends in our website traffic, it is not to track individual visitors. All the data is in aggregate only. No personal data is collected.
Data collected includes referral sources, top pages, visit duration, information from the devices (device type, operating system, country and browser) used during the visit and more. You can learn more about how Plausible works and collects information in a privacy-respecting manner [here](https://plausible.io/data-policy).
## Data We Collect From Account Holders
On some websites and services we provide, many features may require an account. For example, an account may be required to post and reply to topics on a forum platform.
To sign up for most accounts, we will collect a name, username, email, and password. In the event a website requires more information than just that data, that will be clearly marked and noted in a separate privacy statement per-site.
We use your account data to identify you on the website and to create pages specific to you, such as your profile page. We will also use your account data to publish a public profile for you on our services.
We use your email to:
- Notify you about posts and other activity on the websites or services.
- Reset your password and help keep your account secure.
- Contact you in special circumstances related to your account.
- Contact you about legal requests, such as DMCA takedown requests.
On some websites and services you may provide additional information for your account, such as a short biography, avatar, your location, or your birthday. We make that information available to everyone who can access the website or service in question. This information is not required to use any of our services and can be erased at any time.
We will store your account data as long as your account remains open. After closing an account, we may retain some or all of your account data in the form of backups or archives for up to 90 days.
## Contacting Us
The Privacy Guides team generally does not have access to personal data outside of limited access granted via some moderation panels. Inquiries regarding your personal information should be sent directly to:
```text
Jonah Aragon
Services Administrator
jonah@privacyguides.org
```
For all other inquiries, you can contact any member of our team.
For complaints under GDPR more generally, you may lodge complaints with your local data protection supervisory authorities. In France it's the Commission Nationale de l'Informatique et des Libertés which take care and handle the complaints. They provide a [template of complaint letter](https://www.cnil.fr/en/plaintes) to use.
## About This Policy
We will post any new versions of this statement [here](privacy-policy.md). We may change how we announce changes in future versions of this document. In the meantime we may update our contact information at any time without announcing a change. Please refer to the [Privacy Policy](privacy-policy.md) for the latest contact information at any time.
A full revision [history](https://github.com/privacyguides/privacyguides.org/commits/main/docs/about/privacy-policy.md) of this page can be found on GitHub.

View File

@ -0,0 +1,118 @@
---
title: "PrivacyTools FAQ"
---
# Why we moved on from PrivacyTools
In September 2021, every active contributor unanimously agreed to move from PrivacyTools to work on this site: Privacy Guides. This decision was made because PrivacyTools founder and controller of the domain name had disappeared for an extended period of time and could not be contacted.
Having built a reputable site and set of services on PrivacyTools.io, this caused grave concerns for the future of PrivacyTools, as any future disruption could wipe out the entire organization with no recovery method. This transition was communicated to the PrivacyTools community many months in advance via a variety of channels including its blog, Twitter, Reddit, and Mastodon to ensure the entire process went as smoothly as possible. We did this to ensure nobody was kept in the dark, which has been our modus operandi since our team was created, and to make sure Privacy Guides was recognized as the same reliable organization that PrivacyTools was before the transition.
After the organizational move was completed, the founder of PrivacyTools returned and began to spread misinformation about the Privacy Guides project. They continue to spread misinformation in addition to operating a paid link farm on the PrivacyTools domain. We are creating this page to clear up any misconceptions.
## What is PrivacyTools?
PrivacyTools was created in 2015 by "BurungHantu," who wanted to make a privacy information resource - helpful tools following the Snowden revelations. The site grew into a flourishing open-source project with [many contributors](https://github.com/privacytools/privacytools.io/graphs/contributors), some eventually given various organizational responsibilities, such as operating online services like Matrix and Mastodon, managing and reviewing changes to the site on GitHub, finding sponsors for the project, writing blog posts and operating social media outreach platforms like Twitter, etc.
Beginning in 2019, BurungHantu grew more and more distant from the active development of the website and communities, and began delaying payments he was responsible for related to the servers we operated. To avoid having our system administrator pay server costs out of their own pocket, we changed the donation methods listed on the site from BurungHantu's personal PayPal and crypto accounts to a new OpenCollective page on [October 31, 2019](https://web.archive.org/web/20210729184557/https://blog.privacytools.io/privacytools-io-joins-the-open-collective-foundation/). This had the added benefits of making our finances completely transparent, a value we strongly believe in, and tax-deductible in the United States, because they were being held by the Open Collective Foundation 501(c)3. This change was unanimously agreed upon by the team and went uncontested.
## Why We Moved On
In 2020, BurungHantu's absence grew much more noticeable. At one point, we required the domain's nameservers to be changed to nameservers controlled by our system administrator to avoid future disruption, and this change was not completed for over a month after the initial request. He would disappear from the public chat and private team chat rooms on Matrix for months at a time, occasionally popping in to give some small feedback or promise to be more active before disappearing once again.
In October 2020, the PrivacyTools system administrator (Jonah) [left](https://web.archive.org/web/20210729190742/https://blog.privacytools.io/blacklight447-taking-over/) the project because of these difficulties, handing control to another long-time contributor. Jonah had been operating nearly every PrivacyTools service and acting as the *de facto* project lead for website development in BurungHantu's absence, thus his departure was a significant change to the organization. At the time, because of these significant organizational changes, BurungHantu promised the remaining team he would return to take control of the project going forward. ==The PrivacyTools team reached out via several communication methods over the following months, but did not receive any response.==
## Domain Name Reliance
At the beginning of 2021, the PrivacyTools team grew worried about the future of the project, because the domain name was set to expire on 1st March 2021. The domain was ultimately renewed by BurungHantu with no comment.
The teams concerns were not addressed, and we realized this would be a problem every year: If the domain expired it would have allowed it to be stolen by squatters or spammers, thus ruining the organization's reputation. We also would have had trouble reaching the community to inform them of what took place.
Without being in any contact with BurungHantu, we decided the best course of action would be to move to a new domain name while we still had guaranteed control over the old domain name, sometime before March 2022. This way, we would be able to cleanly redirect all PrivacyTools resources to the new site without any interruption in service. This decision was made many months in advance and communicated to the entire team in the hopes that BurungHantu would reach out and assure his continued support for the project, because with a recognizable brand name and large communities online, moving away from "PrivacyTools" was the least desirable possible outcome.
In mid-2021 the PrivacyTools team reached out to Jonah, who agreed to rejoin the team to help with the transition.
## Community Call to Action
At the end of July 2021, we [informed](https://web.archive.org/web/20210729184422/https://blog.privacytools.io/the-future-of-privacytools/) the PrivacyTools community of our intention to choose a new name and continue the project on a new domain, to be [chosen](https://web.archive.org/web/20210729190935/https://aragon.cloud/apps/forms/cMPxG9KyopapBbcw) on 2nd August 2022. In the end, "Privacy Guides" was selected, with the `privacyguides.org` domain already owned by Jonah for a side-project from 2020 that went undeveloped.
## Control of r/privacytoolsIO
Simultaneously with the ongoing website issues at privacytools.io, the r/privacytoolsIO moderation team was facing challenges with managing the subreddit. The subreddit had always been operated mostly independently of the website's development, but BurungHantu was the primary moderator of the subreddit as well, and he was the only moderator granted "Full Control" privileges. u/trai_dep was the only active moderator at the time, and [posted](https://www.reddit.com/r/redditrequest/comments/o9tllh/requesting_rprivacytoolsio_im_only_active_mod_top/) a request to Reddit's administrators on June 28, 2021, asking to be granted the primary moderator position and full control privileges, in order to make necessary changes to the Subreddit.
Reddit requires that subreddits have active moderators. If the primary moderator is inactive for a lengthy period of time (such as a year) the primary moderation position can be re-appointed to the next moderator in line. For this request to have been granted, BurungHantu had to have been completely absent from all Reddit activity for a long period of time, which was consistent with his behaviors on other platforms.
> If you were removed as moderator from a subreddit through Reddit request it is because your lack of response and lack of activity qualified the subreddit for an r/redditrequest transfer.
>
> r/redditrequest is Reddit's way of making sure communities have active moderators and is part of the [Moderator Code of Conduct](https://www.redditinc.com/policies/moderator-code-of-conduct).
## Beginning the Transition
On September 14th, 2021, we [announced](https://www.privacyguides.org/blog/2021/09/14/welcome-to-privacy-guides/) the beginning of our migration to this new domain:
> [...] we found it necessary to make this switch sooner rather than later to ensure people would find out about this transition as soon as possible. This gives us adequate time to transition the domain name, which is currently redirecting to www.privacyguides.org, and it hopefully gives everyone enough time to notice the change, update bookmarks and websites, etc.
This change [entailed:](https://www.reddit.com/r/PrivacyGuides/comments/pnhn4a/rprivacyguides_privacyguidesorg_what_you_need_to/)
- Redirecting www.privacytools.io to [www.privacyguides.org](https://www.privacyguides.org).
- Archiving the source code on GitHub to preserve our past work and issue tracker, which we continued to use for months of future development of this site.
- Posting announcements to our subreddit and various other communities informing people of the official change.
- Formally closing privacytools.io services, like Matrix and Mastodon, and encouraging existing users to migrate as soon as possible.
Things appeared to be going smoothly, and most of our active community made the switch to our new project exactly as we hoped.
## Following Events
Roughly a week following the transition, BurungHantu returned online for the first time in nearly a year, however nobody on our team was willing to return to PrivacyTools because of his historic unreliability. Rather than apologize for his prolonged absence, he immediately went on the offensive and positioned the transition to Privacy Guides as an attack against him and his project. He subsequently [deleted](https://www.reddit.com/r/privacytoolsIO/comments/pp9yie/comment/hd49wbn) many of these posts when it was pointed out by the community that he had been absent and abandoned the project.
At this point, BurungHantu claimed he wanted to continue working on privacytools.io on his own and requested that we remove the redirect from www.privacytools.io to [www.privacyguides.org](https://www.privacyguides.org). We obliged and requested that he keep the subdomains for Matrix, Mastodon, and PeerTube active for us to run as a public service to our community for at least a few months, in order to allow users on those platforms to easily migrate to other accounts. Due to the federated nature of the services we provided, they were tied to specific domain names making it very difficult to migrate (and in some cases impossible).
Unfortunately, because control of the r/privacytoolsIO subreddit was not returned to BurungHantu at his demand (further information below), those subdomains were [cut off](https://www.reddit.com/r/PrivacyGuides/comments/pymthv/comment/hexwrps/) at the beginning of October, ending any migration possibilities to any users still using those services.
Following this, BurungHantu made false accusations about Jonah stealing donations from the project. BurungHantu had over a year since the alleged incident occurred, and yet he never made anyone aware of it until after the Privacy Guides migration. BurungHantu has been repeatedly asked for proof and to comment on the reason for his silence by the team [and the community](https://twitter.com/TommyTran732/status/1526153536962281474), and has not done so.
BurungHantu also made a [twitter post](https://twitter.com/privacytoolsIO/status/1510560676967710728) alleging that an "attorney" had reached out to him on Twitter and was providing advice, in another attempt to bully us into giving him control of our subreddit, and as part of his smear campaign to muddy the waters surrounding the launch of Privacy Guides while pretending to be a victim.
## PrivacyTools.io Now
As of September 25th 2022 we are seeing BurungHantu's overall plans come to fruition on privacytools.io, and this is the very reason we decided to create this explainer page today. The website he is operating appears to be a heavily SEO-optimized version of the site which recommends tools in exchange for financial compensation. Very recently, IVPN and Mullvad, two VPN providers near-universally [recommended](../vpn.md) by the privacy community and notable for their stance against affiliate programs were removed from PrivacyTools. In their place? NordVPN, Surfshark, ExpressVPN, and hide.me; Giant VPN corporations with untrustworthy platforms and business practices, notorious for their aggressive marketing and affiliate programs.
==**PrivacyTools has become exactly the type of site we [warned against](https://web.archive.org/web/20210729205249/https://blog.privacytools.io/the-trouble-with-vpn-and-privacy-reviews/) on the PrivacyTools blog in 2019.**== We've tried to keep our distance from PrivacyTools since the transition, but their continued harassment towards our project and now their absurd abuse of the credibility their brand gained over 6 years of open source contributions is extremely troubling to us. Those of us actually fighting for privacy are not fighting against each other, and are not getting our advice from the highest bidder.
## r/privacytoolsIO Now
After the launch of [r/PrivacyGuides](https://www.reddit.com/r/privacyguides), it was impractical for u/trai_dep to continue moderating both subreddits, and with the community on-board with the transition, r/privacytoolsIO was [made](https://www.reddit.com/r/privacytoolsIO/comments/qk7qrj/a_new_era_why_rptio_is_now_a_restricted_sub/) a restricted sub in a post on November 1st, 2021:
> [...] The growth of this Sub was the result of great effort, across several years, by the PrivacyGuides.org team. And by every one of you.
>
> A Subreddit is a great deal of work to administer and moderate. Like a garden, it requires patient tending and daily care. Its not a task for dilettantes or commitment-challenged people. It cant thrive under a gardener who abandons it for several years, then shows up demanding this years harvest as their tribute. Its unfair to the team formed years ago. Its unfair to you. [...]
Subreddits do not belong to anybody, and they especially do not belong to brand-holders. They belong to their communities, and the community and its moderators made the decision to support the move to r/PrivacyGuides.
In the months since, BurungHantu has threatened and begged for returning subreddit control to his account in [violation](https://www.reddit.com/r/redditrequest/wiki/top_mod_removal/) of Reddit rules:
> Retaliation from any moderator with regards to removal requests is disallowed.
For a community with many thousands of remaining subscribers, we feel that it would be incredibly disrespectful to return control of that massive platform to the person who abandoned it for over a year, and who now operates a website that we feel provides very low-quality information. Preserving the years of past discussions in that community is more important to us, and thus u/trai_dep and the rest of the subreddit moderation team has made the decision to keep r/privacytoolsIO as-is.
## OpenCollective Now
Our fundraising platform, OpenCollective, is another source of contention. Our position is that OpenCollective was put in place by our team and managed by our team to fund services we currently operate and which PrivacyTools no longer does. We [reached out](https://opencollective.com/privacyguides/updates/transitioning-to-privacy-guides) to all of our donors regarding our move to Privacy Guides, and we were unanimously supported by our sponsors and community.
Thus, the funds in OpenCollective belong to Privacy Guides, they were given to our project, and not the owner of a well known domain name. In the announcement made to donors on September 17th, 2021, we offered refunds to any donor who disagrees with the stance we took, but nobody has taken us up on this offer:
> If any sponsors or backers disagree with or feel misled by these recent events and would like to request a refund given these highly unusual circumstances, please get in touch with our project admin by emailing jonah@triplebit.net.
## Further Reading
This topic has been discussed extensively within our communities in various locations, and it seems likely that most people reading this page will already be familiar with the events leading up to the move to Privacy Guides. Some of our previous posts on the matter may have extra detail we omitted here for brevity. They have been linked below for the sake of completion.
- [June 28, 2021 request for control of r/privacytoolsIO](https://www.reddit.com/r/redditrequest/comments/o9tllh/requesting_rprivacytoolsio_im_only_active_mod_top/)
- [July 27, 2021 announcement of our intentions to move on the PrivacyTools blog, written by the team](https://web.archive.org/web/20210729184422/https://blog.privacytools.io/the-future-of-privacytools/)
- [Sept 13, 2021 announcement of the beginning of our transition to Privacy Guides on r/privacytoolsIO](https://www.reddit.com/r/privacytoolsIO/comments/pnql46/rprivacyguides_privacyguidesorg_what_you_need_to/)
- [Sept 17, 2021 announcement on OpenCollective from Jonah](https://opencollective.com/privacyguides/updates/transitioning-to-privacy-guides)
- [Sept 30, 2021 Twitter thread detailing most of the events now described on this page](https://twitter.com/privacy_guides/status/1443633412800225280)
- [Oct 1, 2021 post by u/dng99 noting subdomain failure](https://www.reddit.com/r/PrivacyGuides/comments/pymthv/comment/hexwrps/)
- [Apr 2, 2022 response by u/dng99 to PrivacyTools' accusatory blog post](https://www.reddit.com/comments/tuo7mm/comment/i35kw5a/)
- [May 16, 2022 response by @TommyTran732 on Twitter](https://twitter.com/TommyTran732/status/1526153497984618496)
- [Sep 3, 2022 post on Techlore's forum by @dngray](https://discuss.techlore.tech/t/has-anyone-seen-this-video-wondering-your-thoughts/792/20)

View File

@ -0,0 +1,38 @@
# Privacy Guides Services
We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below.
[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary}
## Discourse
- Domain: [discuss.privacyguides.net](https://discuss.privacyguides.net)
- Availability: Public
- Source: [github.com/discourse/discourse](https://github.com/discourse/discourse)
## Gitea
- Domain: [code.privacyguides.dev](https://code.privacyguides.dev)
- Availability: Invite-Only
Access may be granted upon request to any team working on *Privacy Guides*-related development or content.
- Source: [snapcraft.io/gitea](https://snapcraft.io/gitea)
## Matrix
- Domain: [matrix.privacyguides.org](https://matrix.privacyguides.org)
- Availability: Invite-Only
Access may be granted upon request to Privacy Guides team members, Matrix moderators, third-party Matrix community administrators, Matrix bot operators, and other individuals in need of a reliable Matrix presence.
- Source: [github.com/spantaleev/matrix-docker-ansible-deploy](https://github.com/spantaleev/matrix-docker-ansible-deploy)
## SearXNG
- Domain: [search.privacyguides.net](https://search.privacyguides.net)
- Availability: Public
- Source: [github.com/searxng/searxng-docker](https://github.com/searxng/searxng-docker)
## Invidious
- Domain: [invidious.privacyguides.net](https://invidious.privacyguides.net)
- Availability: Semi-Public
We host Invidious primarily to serve embedded YouTube videos on our website, this instance is not intended for general-purpose use and may be limited at any time.
- Source: [github.com/iv-org/invidious](https://github.com/iv-org/invidious)

View File

@ -0,0 +1,61 @@
---
title: Traffic Statistics
---
## Website Statistics
<iframe plausible-embed src="https://stats.privacyguides.net/share/privacyguides.org?auth=IxTl2wRhi3uxF09rd1NSn&embed=true&theme=system&background=transparent" scrolling="no" frameborder="0" loading="lazy" style="width: 1px; min-width: 100%; height: 1600px;" id="plausibleFrame"></iframe>
<div style="font-size: 14px; padding-bottom: 14px;">Stats powered by <a target="_blank" style="color: #4F46E5; text-decoration: underline;" href="https://plausible.io">Plausible Analytics</a></div>
<script async src="https://stats.privacyguides.net/js/embed.host.js"></script>
<script>
/* Set palette on initial load */
var palette = __md_get("__palette")
if (palette && typeof palette.color === "object") {
var theme = palette.color.scheme === "slate" ? "dark" : "light"
document.getElementById('plausibleFrame').src = 'https://stats.privacyguides.net/share/privacyguides.org?auth=IxTl2wRhi3uxF09rd1NSn&embed=true&theme=' + theme + '&background=transparent';
}
/* Register event handlers after documented loaded */
document.addEventListener("DOMContentLoaded", function() {
var ref = document.querySelector("[data-md-component=palette]")
ref.addEventListener("change", function() {
var palette = __md_get("__palette")
if (palette && typeof palette.color === "object") {
var theme = palette.color.scheme === "slate" ? "dark" : "light"
document.getElementById('plausibleFrame').src = 'https://stats.privacyguides.net/share/privacyguides.org?auth=IxTl2wRhi3uxF09rd1NSn&embed=true&theme=' + theme + '&background=transparent';
}
})
})
</script>
## Blog Statistics
<iframe plausible-embed src="https://stats.privacyguides.net/share/blog.privacyguides.org?auth=onWV76WWcsDifUqlaHEAg&embed=true&theme=system&background=transparent" scrolling="no" frameborder="0" loading="lazy" style="width: 1px; min-width: 100%; height: 1600px;" id="blogFrame"></iframe>
<div style="font-size: 14px; padding-bottom: 14px;">Stats powered by <a target="_blank" style="color: #4F46E5; text-decoration: underline;" href="https://plausible.io">Plausible Analytics</a></div>
<script async src="https://stats.privacyguides.net/js/embed.host.js"></script>
<script>
/* Set palette on initial load */
var palette = __md_get("__palette")
if (palette && typeof palette.color === "object") {
var theme = palette.color.scheme === "slate" ? "dark" : "light"
document.getElementById('blogFrame').src = 'https://stats.privacyguides.net/share/blog.privacyguides.org?auth=onWV76WWcsDifUqlaHEAg&embed=true&theme=' + theme + '&background=transparent';
}
/* Register event handlers after documented loaded */
document.addEventListener("DOMContentLoaded", function() {
var ref = document.querySelector("[data-md-component=palette]")
ref.addEventListener("change", function() {
var palette = __md_get("__palette")
if (palette && typeof palette.color === "object") {
var theme = palette.color.scheme === "slate" ? "dark" : "light"
document.getElementById('blogFrame').src = 'https://stats.privacyguides.net/share/blog.privacyguides.org?auth=onWV76WWcsDifUqlaHEAg&embed=true&theme=' + theme + '&background=transparent';
}
})
})
</script>

View File

@ -0,0 +1,103 @@
---
title: "Types of Communication Networks"
icon: 'material/transit-connection-variant'
description: An overview of several network architectures commonly used by instant messaging applications.
---
There are several network architectures commonly used to relay messages between people. These networks can provide different privacy guarantees, which is why it's worth considering your [threat model](../basics/threat-modeling.md) when deciding which app to use.
[نامەبەرە دەستبەجێیە پێشنیارکراوەکان](../real-time-communication.md ""){.md-button}
## Centralized Networks
![Centralized networks diagram](../assets/img/layout/network-centralized.svg){ align=left }
Centralized messengers are those where all participants are on the same server or network of servers controlled by the same organization.
Some self-hosted messengers allow you to set up your own server. Self-hosting can provide additional privacy guarantees, such as no usage logs or limited access to metadata (data about who is talking to whom). Self-hosted centralized messengers are isolated and everyone must be on the same server to communicate.
**Advantages:**
- New features and changes can be implemented more quickly.
- Easier to get started with and to find contacts.
- Most mature and stable features ecosystems, as they are easier to program in a centralized software.
- Privacy issues may be reduced when you trust a server that you're self-hosting.
**Disadvantages:**
- Can include [restricted control or access](https://drewdevault.com/2018/08/08/Signal.html). This can include things like:
- Being [forbidden from connecting third-party clients](https://github.com/LibreSignal/LibreSignal/issues/37#issuecomment-217211165) to the centralized network that might provide for greater customization or a better experience. Often defined in Terms and Conditions of usage.
- Poor or no documentation for third-party developers.
- The [ownership](https://web.archive.org/web/20210729191953/https://blog.privacytools.io/delisting-wire/), privacy policy, and operations of the service can change easily when a single entity controls it, potentially compromising the service later on.
- Self-hosting requires effort and knowledge of how to set up a service.
## Federated Networks
![Federated networks diagram](../assets/img/layout/network-decentralized.svg){ align=left }
Federated messengers use multiple, independent, decentralized servers that are able to talk to each other (email is one example of a federated service). Federation allows system administrators to control their own server and still be a part of the larger communications network.
When self-hosted, members of a federated server can discover and communicate with members of other servers, although some servers may choose to remain private by being non-federated (e.g., work team server).
**Advantages:**
- Allows for greater control over your own data when running your own server.
- Allows you to choose whom to trust your data with by choosing between multiple "public" servers.
- Often allows for third-party clients which can provide a more native, customized, or accessible experience.
- Server software can be verified that it matches public source code, assuming you have access to the server or you trust the person who does (e.g., a family member).
**Disadvantages:**
- Adding new features is more complex because these features need to be standardized and tested to ensure they work with all servers on the network.
- Due to the previous point, features can be lacking, or incomplete or working in unexpected ways compared to centralized platforms, such as message relay when offline or message deletion.
- Some metadata may be available (e.g., information like "who is talking to whom," but not actual message content if E2EE is used).
- Federated servers generally require trusting your server's administrator. They may be a hobbyist or otherwise not a "security professional," and may not serve standard documents like a privacy policy or terms of service detailing how your data is used.
- Server administrators sometimes choose to block other servers, which are a source of unmoderated abuse or break general rules of accepted behavior. This will hinder your ability to communicate with members of those servers.
## Peer-to-Peer Networks
![P2P diagram](../assets/img/layout/network-distributed.svg){ align=left }
P2P messengers connect to a [distributed network](https://en.wikipedia.org/wiki/Distributed_networking) of nodes to relay a message to the recipient without a third-party server.
Clients (peers) usually find each other through the use of a [distributed computing](https://en.wikipedia.org/wiki/Distributed_computing) network. Examples of this include [Distributed Hash Tables](https://en.wikipedia.org/wiki/Distributed_hash_table) (DHT), used by [torrents](https://en.wikipedia.org/wiki/BitTorrent_(protocol)) and [IPFS](https://en.wikipedia.org/wiki/InterPlanetary_File_System) for example. Another approach is proximity based networks, where a connection is established over WiFi or Bluetooth (for example, Briar or the [Scuttlebutt](https://www.scuttlebutt.nz) social network protocol).
Once a peer has found a route to its contact via any of these methods, a direct connection between them is made. Although messages are usually encrypted, an observer can still deduce the location and identity of the sender and recipient.
P2P networks do not use servers, as peers communicate directly between each other and hence cannot be self-hosted. However, some additional services may rely on centralized servers, such as user discovery or relaying offline messages, which can benefit from self-hosting.
**Advantages:**
- Minimal information is exposed to third-parties.
- Modern P2P platforms implement E2EE by default. There are no servers that could potentially intercept and decrypt your transmissions, unlike centralized and federated models.
**Disadvantages:**
- Reduced feature set:
- Messages can only be sent when both peers are online, however, your client may store messages locally to wait for the contact to return online.
- Generally increases battery usage on mobile devices, because the client must stay connected to the distributed network to learn about who is online.
- Some common messenger features may not be implemented or incompletely, such as message deletion.
- Your IP address and that of the contacts you're communicating with may be exposed if you do not use the software in conjunction with a [VPN](../vpn.md) or [Tor](../tor.md). Many countries have some form of mass surveillance and/or metadata retention.
## Anonymous Routing
![Anonymous routing diagram](../assets/img/layout/network-anonymous-routing.svg){ align=left }
A messenger using [anonymous routing](https://doi.org/10.1007/978-1-4419-5906-5_628) hides either the identity of the sender, the receiver, or evidence that they have been communicating. Ideally, a messenger should hide all three.
There are [many](https://doi.org/10.1145/3182658) different ways to implement anonymous routing. One of the most famous is [onion routing](https://en.wikipedia.org/wiki/Onion_routing) (i.e. [Tor](tor-overview.md)), which communicates encrypted messages through a virtual [overlay network](https://en.wikipedia.org/wiki/Overlay_network) that hides the location of each node as well as the recipient and sender of each message. The sender and recipient never interact directly and only meet through a secret rendezvous node so that there is no leak of IP addresses nor physical location. Nodes cannot decrypt messages, nor the final destination; only the recipient can. Each intermediary node can only decrypt a part that indicates where to send the still encrypted message next, until it arrives at the recipient who can fully decrypt it, hence the "onion layers."
Self-hosting a node in an anonymous routing network does not provide the hoster with additional privacy benefits, but rather contributes to the whole network's resilience against identification attacks for everyone's benefit.
**Advantages:**
- Minimal to no information is exposed to other parties.
- Messages can be relayed in a decentralized manner even if one of the parties is offline.
**Disadvantages:**
- Slow message propagation.
- Often limited to fewer media types, mostly text, since the network is slow.
- Less reliable if nodes are selected by randomized routing, some nodes may be very far from the sender and receiver, adding latency or even failing to transmit messages if one of the nodes goes offline.
- More complex to get started, as the creation and secured backup of a cryptographic private key is required.
- Just like other decentralized platforms, adding features is more complex for developers than on a centralized platform. Hence, features may be lacking or incompletely implemented, such as offline message relaying or message deletion.

View File

@ -0,0 +1,306 @@
---
title: "DNS Overview"
icon: material/dns
description: The Domain Name System is the "phonebook of the internet," helping your browser find the website it's looking for.
---
The [Domain Name System](https://en.wikipedia.org/wiki/Domain_Name_System) is the 'phonebook of the Internet'. DNS translates domain names to IP addresses so browsers and other services can load Internet resources, through a decentralized network of servers.
## What is DNS?
When you visit a website, a numerical address is returned. For example, when you visit `privacyguides.org`, the address `192.98.54.105` is returned.
DNS has existed since the [early days](https://en.wikipedia.org/wiki/Domain_Name_System#History) of the Internet. DNS requests made to and from DNS servers are **not** generally encrypted. In a residential setting, a customer is given servers by the ISP via [DHCP](https://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol).
Unencrypted DNS requests are able to be easily **surveilled** and **modified** in transit. In some parts of the world, ISPs are ordered to do primitive [DNS filtering](https://en.wikipedia.org/wiki/DNS_blocking). When you request the IP address of a domain that is blocked, the server may not respond or may respond with a different IP address. As the DNS protocol is not encrypted, the ISP (or any network operator) can use [DPI](https://en.wikipedia.org/wiki/Deep_packet_inspection) to monitor requests. ISPs can also block requests based on common characteristics, regardless of which DNS server is used. Unencrypted DNS always uses [port](https://en.wikipedia.org/wiki/Port_(computer_networking)) 53 and always uses UDP.
Below, we discuss and provide a tutorial to prove what an outside observer may see using regular unencrypted DNS and [encrypted DNS](#what-is-encrypted-dns).
### Unencrypted DNS
1. Using [`tshark`](https://www.wireshark.org/docs/man-pages/tshark.html) (part of the [Wireshark](https://en.wikipedia.org/wiki/Wireshark) project) we can monitor and record internet packet flow. This command records packets that meet the rules specified:
```bash
tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8
```
2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS.
=== "Linux, macOS"
```
dig +noall +answer privacyguides.org @1.1.1.1
dig +noall +answer privacyguides.org @8.8.8.8
```
=== "Windows"
```
nslookup privacyguides.org 1.1.1.1
nslookup privacyguides.org 8.8.8.8
```
3. Next, we want to [analyse](https://www.wireshark.org/docs/wsug_html_chunked/ChapterIntroduction.html#ChIntroWhatIs) the results:
=== "Wireshark"
```
wireshark -r /tmp/dns.pcap
```
=== "tshark"
```
tshark -r /tmp/dns.pcap
```
If you run the Wireshark command above, the top pane shows the "[frames](https://en.wikipedia.org/wiki/Ethernet_frame)", and the bottom pane shows all the data about the selected frame. Enterprise filtering and monitoring solutions (such as those purchased by governments) can do the process automatically, without human interaction, and can aggregate those frames to produce statistical data useful to the network observer.
| No. | Time | Source | Destination | Protocol | Length | Info |
| --- | -------- | --------- | ----------- | -------- | ------ | ---------------------------------------------------------------------- |
| 1 | 0.000000 | 192.0.2.1 | 1.1.1.1 | DNS | 104 | Standard query 0x58ba A privacyguides.org OPT |
| 2 | 0.293395 | 1.1.1.1 | 192.0.2.1 | DNS | 108 | Standard query response 0x58ba A privacyguides.org A 198.98.54.105 OPT |
| 3 | 1.682109 | 192.0.2.1 | 8.8.8.8 | DNS | 104 | Standard query 0xf1a9 A privacyguides.org OPT |
| 4 | 2.154698 | 8.8.8.8 | 192.0.2.1 | DNS | 108 | Standard query response 0xf1a9 A privacyguides.org A 198.98.54.105 OPT |
An observer could modify any of these packets.
## What is "encrypted DNS"?
Encrypted DNS can refer to one of a number of protocols, the most common ones being:
### DNSCrypt
[**DNSCrypt**](https://en.wikipedia.org/wiki/DNSCrypt) was one of the first methods of encrypting DNS queries. DNSCrypt operates on port 443 and works with both the TCP or UDP transport protocols. DNSCrypt has never been submitted to the [Internet Engineering Task Force (IETF)](https://en.wikipedia.org/wiki/Internet_Engineering_Task_Force) nor has it gone through the [Request for Comments (RFC)](https://en.wikipedia.org/wiki/Request_for_Comments) process, so it has not been used widely outside of a few [implementations](https://dnscrypt.info/implementations). As a result, it has been largely replaced by the more popular [DNS over HTTPS](#dns-over-https-doh).
### DNS over TLS (DoT)
[**DNS over TLS**](https://en.wikipedia.org/wiki/DNS_over_TLS) is another method for encrypting DNS communication that is defined in [RFC 7858](https://datatracker.ietf.org/doc/html/rfc7858). Support was first implemented in Android 9, iOS 14, and on Linux in [systemd-resolved](https://www.freedesktop.org/software/systemd/man/resolved.conf.html#DNSOverTLS=) in version 237. Preference in the industry has been moving away from DoT to DoH in recent years, as DoT is a [complex protocol](https://dnscrypt.info/faq/) and has varying compliance to the RFC across the implementations that exist. DoT also operates on a dedicated port 853 which can be blocked easily by restrictive firewalls.
### DNS over HTTPS (DoH)
[**DNS over HTTPS**](https://en.wikipedia.org/wiki/DNS_over_HTTPS) as defined in [RFC 8484](https://datatracker.ietf.org/doc/html/rfc8484) packages queries in the [HTTP/2](https://en.wikipedia.org/wiki/HTTP/2) protocol and provides security with HTTPS. Support was first added in web browsers such as Firefox 60 and Chrome 83.
Native implementation of DoH showed up in iOS 14, macOS 11, Microsoft Windows, and Android 13 (however, it won't be enabled [by default](https://android-review.googlesource.com/c/platform/packages/modules/DnsResolver/+/1833144)). General Linux desktop support is waiting on the systemd [implementation](https://github.com/systemd/systemd/issues/8639) so [installing third-party software is still required](../dns.md#encrypted-dns-proxies).
## What can an outside party see?
In this example we will record what happens when we make a DoH request:
1. First, start `tshark`:
```bash
tshark -w /tmp/dns_doh.pcap -f "tcp port https and host 1.1.1.1"
```
2. Second, make a request with `curl`:
```bash
curl -vI --doh-url https://1.1.1.1/dns-query https://privacyguides.org
```
3. After making the request, we can stop the packet capture with <kbd>CTRL</kbd> + <kbd>C</kbd>.
4. Analyse the results in Wireshark:
```bash
wireshark -r /tmp/dns_doh.pcap
```
We can see the [connection establishment](https://en.wikipedia.org/wiki/Transmission_Control_Protocol#Connection_establishment) and [TLS handshake](https://www.cloudflare.com/learning/ssl/what-happens-in-a-tls-handshake/) that occurs with any encrypted connection. When looking at the "application data" packets that follow, none of them contain the domain we requested or the IP address returned.
## Why **shouldn't** I use encrypted DNS?
In locations where there is internet filtering (or censorship), visiting forbidden resources may have its own consequences which you should consider in your [threat model](../basics/threat-modeling.md). We do **not** suggest the use of encrypted DNS for this purpose. Use [Tor](https://torproject.org) or a [VPN](../vpn.md) instead. If you're using a VPN, you should use your VPN's DNS servers. When using a VPN, you are already trusting them with all your network activity.
When we do a DNS lookup, it's generally because we want to access a resource. Below, we will discuss some of the methods that may disclose your browsing activities even when using encrypted DNS:
### IP Address
The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides.
This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet.
### Server Name Indication (SNI)
Server Name Indication is typically used when a IP address hosts many websites. This could be a service like Cloudflare, or some other [Denial-of-service attack](https://en.wikipedia.org/wiki/Denial-of-service_attack) protection.
1. Start capturing again with `tshark`. We've added a filter with our IP address so you don't capture many packets:
```bash
tshark -w /tmp/pg.pcap port 443 and host 198.98.54.105
```
2. Then we visit [https://privacyguides.org](https://privacyguides.org).
3. After visiting the website, we want to stop the packet capture with <kbd>CTRL</kbd> + <kbd>C</kbd>.
4. Next we want to analyze the results:
```bash
wireshark -r /tmp/pg.pcap
```
We will see the connection establishment, followed by the TLS handshake for the Privacy Guides website. Around frame 5. you'll see a "Client Hello".
5. Expand the triangle &#9656; next to each field:
```text
▸ Transport Layer Security
▸ TLSv1.3 Record Layer: Handshake Protocol: Client Hello
▸ Handshake Protocol: Client Hello
▸ Extension: server_name (len=22)
▸ Server Name Indication extension
```
6. We can see the SNI value which discloses the website we are visiting. The `tshark` command can give you the value directly for all packets containing a SNI value:
```bash
tshark -r /tmp/pg.pcap -Tfields -Y tls.handshake.extensions_server_name -e tls.handshake.extensions_server_name
```
This means even if we are using "Encrypted DNS" servers, the domain will likely be disclosed through SNI. The [TLS v1.3](https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.3) protocol brings with it [Encrypted Client Hello](https://blog.cloudflare.com/encrypted-client-hello/), which prevents this kind of leak.
Governments, in particular [China](https://www.zdnet.com/article/china-is-now-blocking-all-encrypted-https-traffic-using-tls-1-3-and-esni/) and [Russia](https://www.zdnet.com/article/russia-wants-to-ban-the-use-of-secure-protocols-such-as-tls-1-3-doh-dot-esni/), have either already [started blocking](https://en.wikipedia.org/wiki/Server_Name_Indication#Encrypted_Client_Hello) it or expressed a desire to do so. Recently, Russia has [started blocking foreign websites](https://github.com/net4people/bbs/issues/108) that use the [HTTP/3](https://en.wikipedia.org/wiki/HTTP/3) standard. This is because the [QUIC](https://en.wikipedia.org/wiki/QUIC) protocol that is a part of HTTP/3 requires that `ClientHello` also be encrypted.
### Online Certificate Status Protocol (OCSP)
Another way your browser can disclose your browsing activities is with the [Online Certificate Status Protocol](https://en.wikipedia.org/wiki/Online_Certificate_Status_Protocol). When visiting an HTTPS website, the browser might check to see if the website's [certificate](https://en.wikipedia.org/wiki/Public_key_certificate) has been revoked. This is generally done through the HTTP protocol, meaning it is **not** encrypted.
The OCSP request contains the certificate "[serial number](https://en.wikipedia.org/wiki/Public_key_certificate#Common_fields)", which is unique. It is sent to the "OCSP responder" in order to check its status.
We can simulate what a browser would do using the [`openssl`](https://en.wikipedia.org/wiki/OpenSSL) command.
1. Get the server certificate and use [`sed`](https://en.wikipedia.org/wiki/Sed) to keep just the important part and write it out to a file:
```bash
openssl s_client -connect privacyguides.org:443 < /dev/null 2>&1 |
sed -n '/^-*BEGIN/,/^-*END/p' > /tmp/pg_server.cert
```
2. Get the intermediate certificate. [Certificate Authorities (CA)](https://en.wikipedia.org/wiki/Certificate_authority) normally don't sign a certificate directly; they use what is known as an "intermediate" certificate.
```bash
openssl s_client -showcerts -connect privacyguides.org:443 < /dev/null 2>&1 |
sed -n '/^-*BEGIN/,/^-*END/p' > /tmp/pg_and_intermediate.cert
```
3. The first certificate in `pg_and_intermediate.cert` is actually the server certificate from step 1. We can use `sed` again to delete until the first instance of END:
```bash
sed -n '/^-*END CERTIFICATE-*$/!d;:a n;p;ba' \
/tmp/pg_and_intermediate.cert > /tmp/intermediate_chain.cert
```
4. Get the OCSP responder for the server certificate:
```bash
openssl x509 -noout -ocsp_uri -in /tmp/pg_server.cert
```
Our certificate shows the Lets Encrypt certificate responder. If we want to see all the details of the certificate we can use:
```bash
openssl x509 -text -noout -in /tmp/pg_server.cert
```
5. Start the packet capture:
```bash
tshark -w /tmp/pg_ocsp.pcap -f "tcp port http"
```
6. Make the OCSP request:
```bash
openssl ocsp -issuer /tmp/intermediate_chain.cert \
-cert /tmp/pg_server.cert \
-text \
-url http://r3.o.lencr.org
```
7. Open the capture:
```bash
wireshark -r /tmp/pg_ocsp.pcap
```
There will be two packets with the "OCSP" protocol: a "Request" and a "Response". For the "Request" we can see the "serial number" by expanding the triangle &#9656; next to each field:
```bash
▸ Online Certificate Status Protocol
▸ tbsRequest
▸ requestList: 1 item
▸ Request
▸ reqCert
serialNumber
```
For the "Response" we can also see the "serial number":
```bash
▸ Online Certificate Status Protocol
▸ responseBytes
▸ BasicOCSPResponse
▸ tbsResponseData
▸ responses: 1 item
▸ SingleResponse
▸ certID
serialNumber
```
8. Or use `tshark` to filter the packets for the Serial Number:
```bash
tshark -r /tmp/pg_ocsp.pcap -Tfields -Y ocsp.serialNumber -e ocsp.serialNumber
```
If the network observer has the public certificate, which is publicly available, they can match the serial number with that certificate and therefore determine the site you're visiting from that. The process can be automated and can associate IP addresses with serial numbers. It is also possible to check [Certificate Transparency](https://en.wikipedia.org/wiki/Certificate_Transparency) logs for the serial number.
## Should I use encrypted DNS?
We made this flow chart to describe when you *should* use encrypted DNS:
``` mermaid
graph TB
Start[Start] --> anonymous{Trying to be<br> anonymous?}
anonymous--> | Yes | tor(Use Tor)
anonymous --> | No | censorship{Avoiding<br> censorship?}
censorship --> | Yes | vpnOrTor(Use<br> VPN or Tor)
censorship --> | No | privacy{Want privacy<br> from ISP?}
privacy --> | Yes | vpnOrTor
privacy --> | No | obnoxious{ISP makes<br> obnoxious<br> redirects?}
obnoxious --> | Yes | encryptedDNS(Use<br> encrypted DNS<br> with 3rd party)
obnoxious --> | No | ispDNS{Does ISP support<br> encrypted DNS?}
ispDNS --> | Yes | useISP(Use<br> encrypted DNS<br> with ISP)
ispDNS --> | No | nothing(Do nothing)
```
Encrypted DNS with a third-party should only be used to get around redirects and basic [DNS blocking](https://en.wikipedia.org/wiki/DNS_blocking) when you can be sure there won't be any consequences or you're interested in a provider that does some rudimentary filtering.
[List of recommended DNS servers](../dns.md ""){.md-button}
## What is DNSSEC?
[Domain Name System Security Extensions](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions) (DNSSEC) is a feature of DNS that authenticates responses to domain name lookups. It does not provide privacy protections for those lookups, but rather prevents attackers from manipulating or poisoning the responses to DNS requests.
In other words, DNSSEC digitally signs data to help ensure its validity. In order to ensure a secure lookup, the signing occurs at every level in the DNS lookup process. As a result, all answers from DNS can be trusted.
The DNSSEC signing process is similar to someone signing a legal document with a pen; that person signs with a unique signature that no one else can create, and a court expert can look at that signature and verify that the document was signed by that person. These digital signatures ensure that data has not been tampered with.
DNSSEC implements a hierarchical digital signing policy across all layers of DNS. For example, in the case of a `privacyguides.org` lookup, a root DNS server would sign a key for the `.org` nameserver, and the `.org` nameserver would then sign a key for `privacyguides.org`s authoritative nameserver.
<small>Adapted from [DNS Security Extensions (DNSSEC) overview](https://cloud.google.com/dns/docs/dnssec) by Google and [DNSSEC: An Introduction](https://blog.cloudflare.com/dnssec-an-introduction/) by Cloudflare, both licensed under [CC BY 4.0](https://creativecommons.org/licenses/by/4.0/).</small>
## What is QNAME minimization?
A QNAME is a "qualified name", for example `privacyguides.org`. QNAME minimisation reduces the amount of information sent from the DNS server to the [authoritative name server](https://en.wikipedia.org/wiki/Name_server#Authoritative_name_server).
Instead of sending the whole domain `privacyguides.org`, QNAME minimization means the DNS server will ask for all the records that end in `.org`. Further technical description is defined in [RFC 7816](https://datatracker.ietf.org/doc/html/rfc7816).
## What is EDNS Client Subnet (ECS)?
The [EDNS Client Subnet](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) is a method for a recursive DNS resolver to specify a [subnetwork](https://en.wikipedia.org/wiki/Subnetwork) for the [host or client](https://en.wikipedia.org/wiki/Client_(computing)) which is making the DNS query.
It's intended to "speed up" delivery of data by giving the client an answer that belongs to a server that is close to them such as a [content delivery network](https://en.wikipedia.org/wiki/Content_delivery_network), which are often used in video streaming and serving JavaScript web apps.
This feature does come at a privacy cost, as it tells the DNS server some information about the client's location.

View File

@ -0,0 +1,84 @@
---
title: Private Payments
icon: material/hand-coin
---
There's a reason data about your buying habits is considered the holy grail of ad targeting: your purchases can leak a veritable treasure trove of data about you. Unfortunately, the current financial system is anti-privacy by design, enabling banks, other companies, and governments to easily trace transactions. Nevertheless, you have plenty of options when it comes to making payments privately.
## Cash
For centuries, **cash** has functioned as the primary form of private payment. Cash has excellent privacy properties in most cases, is widely accepted in most countries, and is **fungible**, meaning it is non-unique and completely interchangable.
Cash payment laws vary by country. In the United States, special disclosure is required for cash payments over $10,000 to the IRS on [Form 8300](https://www.irs.gov/businesses/small-businesses-self-employed/form-8300-and-reporting-cash-payments-of-over-10000). The receiving business is required to ID verify the payees name, address, occupation, date of birth, and Social Security Number or other TIN (with some exceptions). Lower limits without ID such as $3,000 or less exist for exchanges and money transmission. Cash also contains serial numbers. These are almost never tracked by merchants, but they can be used by law enforcement in targeted investigations.
Despite this, its typically the best option.
## Prepaid Cards & Gift Cards
Its relatively simple to purchase gift cards and prepaid cards at most grocery stores and convenience stores with cash. Gift cards usually dont have a fee, though prepaid cards often do, so pay close attention to these fees and expiry dates. Some stores may ask to see your ID at checkout to reduce fraud.
Gift cards usually have limits of up to $200 per card, but some offer limits of up to $2,000 per card. Prepaid cards (eg: from Visa or Mastercard) usually have limits of up to $1,000 per card.
Gift cards have the downside of being subject to merchant policies, which can have terrible terms and restrictions. For example, some merchants dont accept payment in gift cards exclusively, or they may cancel the value of the card if they consider you to be a high-risk user. Once you have merchant credit, the merchant has a strong degree of control over this credit.
Prepaid cards dont allow cash withdrawals from ATMs or “peer-to-peer” payments in Venmo and similar apps.
Cash remains the best option for in-person purchases for most people. Gift cards can be useful for the savings they bring. Prepaid cards can be useful for places that dont accept cash. Gift cards and prepaid cards are easier to use online than cash, and they are easier to acquire with cryptocurrencies than cash.
### Online Marketplaces
If you have [cryptocurrency](../cryptocurrency.md), you can purchase gift cards with an online gift card marketplace. Some of these services offer ID verification options for higher limits, but they also allow accounts with just an email address. Basic limits start at $5,000-10,000 a day for basic accounts, and significantly higher limits for ID verified accounts (if offered).
When buying gift cards online, there is usually a slight discount. Prepaid cards are usually sold online at face value or with a fee. If you buy prepaid cards and gift cards with cryptocurrencies, you should strongly prefer to pay with Monero which provides strong privacy, more on this below. Paying for a gift card with a traceable payment method negates the benefits a gift card can provide when purchased with cash or Monero.
- [Online Gift Card Marketplaces :material-arrow-right-drop-circle:](../financial-services.md#gift-card-marketplaces)
## Virtual Cards
Another way to protect your information from merchants online is to use virtual, single-use cards which mask your actual banking or billing information. This is primarily useful for protecting you from merchant data breaches, less sophisticated tracking or purchase correlation by marketing agencies, and online data theft. They do **not** assist you in making a purchase completely anonymously, nor do they hide any information from the banking institution themselves. Regular financial institutions which offer virtual cards are subject to "Know Your Customer" (KYC) laws, meaning they may require your ID or other identifying information.
- [Recommended Payment Masking Services :material-arrow-right-drop-circle:](../financial-services.md#payment-masking-services)
These tend to be good options for recurring/subscription payments online, while prepaid gift cards are preferred for one-time transactions.
## Cryptocurrency
Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose.
!!! danger
The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity.
Additionally, many if not most cryptocurrencies are scams. Make transactions carefully with only projects you trust.
### Privacy Coins
There are a number of cryptocurrency projects which purport to provide privacy by making transactions anonymous. We recommend using one which provides transaction anonymity **by default** to avoid operational errors.
- [Recommended Cryptocurrency :material-arrow-right-drop-circle:](../cryptocurrency.md#coins)
Privacy coins have been subject to increasing scrutiny by government agencies. In 2020, [the IRS published a $625,000 bounty](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) for tools which can break Bitcoin Lightning Network and/or Monero's transaction privacy. They ultimately [paid two companies](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis and Integra Fec) a combined $1.25 million for tools which purport to do so (it is unknown which cryptocurrency network these tools target). Due to the secrecy surrounding tools like these, ==none of these methods of tracing cryptocurrencies have been independently confirmed.== However, it is quite likely that tools which assist targeted investigations into private coin transactions exist, and that privacy coins only succeed in thwarting mass surveillance.
### Other Coins (Bitcoin, Ethereum, etc.)
The vast majority of cryptocurrency projects use a public blockchain, meaning that all transactions are both easily traceable and permanent. As such, we strongly discourage the use of most cryptocurrency for privacy-related reasons.
Anonymous transactions on a public blockchain are *theoretically* possible, and the Bitcoin wiki [gives one example of a "completely anonymous" transaction](https://en.bitcoin.it/wiki/Privacy#Example_-_A_perfectly_private_donation). However, doing so requires a complicated setup involving Tor and "solo-mining" a block to generate completely independent cryptocurrency, a practice which has not been practical for nearly any enthusiast for many years.
==Your best option is to avoid these cryptocurrencies entirely and stick with one which provides privacy by default.== Attempting to use other cryptocurrency is outside the scope of this site and strongly discouraged.
### Wallet Custody
With cryptocurrency there are two forms of wallets: custodial wallets and noncustodial wallets. Custodial wallets are operated by centralized companies/exchanges, where the private key for your wallet is held by that company, and you can access them anywhere typically with a regular username and password. Noncustodial wallets are wallets where you control and manage the private keys to access it. Assuming you keep your wallet's private keys secured and backed up, noncustodial wallets provide greater security and censorship-resistance over custodial wallets, because your cryptocurrency can't be stolen or frozen by a company with custody over your private keys. Key custody is especially important when it comes to privacy coins: Custodial wallets grant the operating company the ability to view your transactions, negating the privacy benefits of those cryptocurrencies.
### Acquisition
Acquiring [cryptocurrencies](../cryptocurrency.md) like Monero privately can be difficult. P2P marketplaces like [LocalMonero](https://localmonero.co/), a platform which facilitates trades between people, are one option that can be used. If using an exchange which requires KYC is an acceptable risk for you as long as subsequent transactions can't be traced, a much easier option is to purchase Monero on an exchange like [Kraken](https://kraken.com/), or purchase Bitcoin/Litecoin from a KYC exchange which can then be swapped for Monero. Then, you can withdraw the purchased Monero to your own noncustodial wallet to use privately from that point forward.
If you go this route, make sure to purchase Monero at different times and in different amounts than where you will spend it. If you purchase $5000 of Monero at an exchange and make a $5000 purchase in Monero an hour later, those actions could potentially be correlated by an outside observer regardless of which path the Monero took. Staggering purchases and purchasing larger amounts of Monero in advance to later spend on multiple smaller transactions can avoid this pitfall.
## Additional Considerations
When you're making a payment in-person with cash, make sure to keep your in-person privacy in mind. Security cameras are ubiquitous. Consider wearing non-distinct clothing and a face mask (such as a surgical mask or N95). Dont sign up for rewards programs or provide any other information about yourself.
When purchasing online, ideally you should do so over [Tor](tor-overview.md). However, many merchants dont allow purchases with Tor. You can consider using a [recommended VPN](../vpn.md) (paid for with cash, gift card, or Monero), or making the purchase from a coffee shop or library with free Wi-Fi. If you are ordering a physical item that needs to be delivered, you will need to provide a delivery address. You should consider using a PO box, private mailbox, or work address.

View File

@ -0,0 +1,80 @@
---
title: "Tor Overview"
icon: 'simple/torproject'
description: Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible.
---
Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible. If used properly, the network enables private and anonymous browsing and communications.
## Path Building
Tor works by routing your traffic through a network comprised of thousands of volunteer-run servers called nodes (or relays).
Every time you connect to Tor, it will choose three nodes to build a path to the internet—this path is called a "circuit." Each of these nodes has its own function:
### The Entry Node
The entry node, often called the guard node, is the first node to which your Tor client connects. The entry node is able to see your IP address, however it is unable to see what you are connecting to.
Unlike the other nodes, the Tor client will randomly select an entry node and stick with it for two to three months to protect you from certain attacks.[^1]
### The Middle Node
The middle node is the second node to which your Tor client connects. It can see which node the traffic came from—the entry node—and to which node it goes to next. The middle node cannot, see your IP address or the domain you are connecting to.
For each new circuit, the middle node is randomly selected out of all available Tor nodes.
### The Exit Node
The exit node is the point in which your web traffic leaves the Tor network and is forwarded to your desired destination. The exit node is unable to see your IP address, but it does know what site it's connecting to.
The exit node will be chosen at random from all available Tor nodes ran with an exit relay flag.[^2]
<figure markdown>
![Tor path](../assets/img/how-tor-works/tor-path.svg#only-light)
![Tor path](../assets/img/how-tor-works/tor-path-dark.svg#only-dark)
<figcaption>Tor circuit pathway</figcaption>
</figure>
## Encryption
Tor encrypts each packet (a block of transmitted data) three times with the keys from the exit, middle, and entry node—in that order.
Once Tor has built a circuit, data transmission is done as follows:
1. Firstly: when the packet arrives at the entry node, the first layer of encryption is removed. In this encrypted packet, the entry node will find another encrypted packet with the middle nodes address. The entry node will then forward the packet to the middle node.
2. Secondly: when the middle node receives the packet from the entry node, it too will remove a layer of encryption with its key, and this time finds an encrypted packet with the exit node's address. The middle node will then forward the packet to the exit node.
3. Lastly: when the exit node receives its packet, it will remove the last layer of encryption with its key. The exit node will see the destination address and forward the packet to that address.
Below is an alternative diagram showing the process. Each node removes its own layer of encryption, and when the destination server returns data, the same process happens entirely in reverse. For example, the exit node does not know who you are, but it does know which node it came from, and so it adds its own layer of encryption and sends it back.
<figure markdown>
![Tor encryption](../assets/img/how-tor-works/tor-encryption.svg#only-light)
![Tor encryption](../assets/img/how-tor-works/tor-encryption-dark.svg#only-dark)
<figcaption>Sending and receiving data through the Tor Network</figcaption>
</figure>
Tor allows us to connect to a server without any single party knowing the entire path. The entry node knows who you are, but not where you are going; the middle node doesnt know who you are or where you are going; and the exit node knows where you are going, but not who you are. Because the exit node is what makes the final connection, the destination server will never know your IP address.
## Caveats
Though Tor does provide strong privacy guarantees, one must be aware that Tor is not perfect:
- Well-funded adversaries with the capability to passively watch most network traffic over the globe have a chance of deanonymizing Tor users by means of advanced traffic analysis. Nor does Tor protect you from exposing yourself by mistake, such as if you share too much information about your real identity.
- Tor exit nodes can also monitor traffic that passes through them. This means traffic which is not encrypted, such as plain HTTP traffic, can be recorded and monitored. If such traffic contains personally identifiable information, then it can deanonymize you to that exit node. Thus, we recommend using HTTPS over Tor where possible.
If you wish to use Tor for browsing the web, we only recommend the **official** Tor Browser—it is designed to prevent fingerprinting.
- [Tor Browser :material-arrow-right-drop-circle:](../tor.md#tor-browser)
## Additional Resources
- [Tor Browser User Manual](https://tb-manual.torproject.org)
- [How Tor Works - Computerphile](https://invidious.privacyguides.net/embed/QRYzre4bf7I?local=true) <small>(YouTube)</small>
- [Tor Onion Services - Computerphile](https://invidious.privacyguides.net/embed/lVcbq_a5N9I?local=true) <small>(YouTube)</small>
[^1]: The first relay in your circuit is called an "entry guard" or "guard". It is a fast and stable relay that remains the first one in your circuit for 2-3 months in order to protect against a known anonymity-breaking attack. The rest of your circuit changes with every new website you visit, and all together these relays provide the full privacy protections of Tor. For more information on how guard relays work, see this [blog post](https://blog.torproject.org/improving-tors-anonymity-changing-guard-parameters) and [paper](https://www-users.cs.umn.edu/~hoppernj/single_guard.pdf) on entry guards. ([https://support.torproject.org/tbb/tbb-2/](https://support.torproject.org/tbb/tbb-2/))
[^2]: Relay flag: a special (dis-)qualification of relays for circuit positions (for example, "Guard", "Exit", "BadExit"), circuit properties (for example, "Fast", "Stable"), or roles (for example, "Authority", "HSDir"), as assigned by the directory authorities and further defined in the directory protocol specification. ([https://metrics.torproject.org/glossary.html](https://metrics.torproject.org/glossary.html))

353
i18n/ku-IQ/android.md Normal file
View File

@ -0,0 +1,353 @@
---
title: "ئەندرۆید"
icon: 'simple/android'
description: 'دەتوانیت سیستەمی کارپێکردن سەر تەلەفۆنی ئەندرۆیدەکەت بگۆڕیت بۆ ئەم جێگرەوانەی، کە پارێزراو و ڕێزگرن لە تایبەتمەندێتی.'
---
![Android logo](assets/img/android/android.svg){ align=right }
**پڕۆژەی ئەندرۆیدی سەرچاوەکراوە** سیستەمی سەرچاوەکراوەی کارپێکردنی مۆبایلە کە لە لایەن گووگڵەوە بەڕێوەدەبرێت, کە زۆربەی ئامێرەکانی مۆبایل لە جیهاندا بەکاردێت. Most phones sold with Android are modified to include invasive integrations and apps such as Google Play Services, so you can significantly improve your privacy on your mobile device by replacing your phone's default installation with a version of Android without these invasive features.
[:octicons-home-16:](https://source.android.com/){ .card-link title=Homepage }
[:octicons-info-16:](https://source.android.com/docs){ .card-link title=Documentation}
[:octicons-code-16:](https://cs.android.com/android/platform/superproject/){ .card-link title="Source Code" }
These are the Android operating systems, devices, and apps we recommend to maximize your mobile device's security and privacy. To learn more about Android:
[General Android Overview :material-arrow-right-drop-circle:](os/android-overview.md ""){.md-button}
[Why we recommend GrapheneOS over CalyxOS :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/ ""){.md-button}
## AOSP Derivatives
We recommend installing one of these custom Android operating systems on your device, listed in order of preference, depending on your device's compatibility with these operating systems.
!!! note
End-of-life devices (such as GrapheneOS or CalyxOS's "extended support" devices) do not have full security patches (firmware updates) due to the OEM discontinuing support. These devices cannot be considered completely secure regardless of installed software.
### GrapheneOS
!!! recommendation
![GrapheneOS logo](assets/img/android/grapheneos.svg#only-light){ align=right }
![GrapheneOS logo](assets/img/android/grapheneos-dark.svg#only-dark){ align=right }
**GrapheneOS** is the best choice when it comes to privacy and security.
GrapheneOS provides additional [security hardening](https://en.wikipedia.org/wiki/Hardening_(computing)) and privacy improvements. It has a [hardened memory allocator](https://github.com/GrapheneOS/hardened_malloc), network and sensor permissions, and various other [security features](https://grapheneos.org/features). GrapheneOS also comes with full firmware updates and signed builds, so verified boot is fully supported.
[:octicons-home-16: Homepage](https://grapheneos.org/){ .md-button .md-button--primary }
[:octicons-eye-16:](https://grapheneos.org/faq#privacy-policy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://grapheneos.org/faq){ .card-link title=Documentation}
[:octicons-code-16:](https://grapheneos.org/source){ .card-link title="Source Code" }
[:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute }
GrapheneOS supports [Sandboxed Google Play](https://grapheneos.org/usage#sandboxed-google-play), which runs [Google Play Services](https://en.wikipedia.org/wiki/Google_Play_Services) fully sandboxed like any other regular app. This means you can take advantage of most Google Play Services, such as [push notifications](https://firebase.google.com/docs/cloud-messaging/), while giving you full control over their permissions and access, and while containing them to a specific [work profile](os/android-overview.md#work-profile) or [user profile](os/android-overview.md#user-profiles) of your choice.
Google Pixel phones are the only devices that currently meet GrapheneOS's [hardware security requirements](https://grapheneos.org/faq#device-support).
### DivestOS
!!! recommendation
![DivestOS logo](assets/img/android/divestos.svg){ align=right }
**DivestOS** is a soft-fork of [LineageOS](https://lineageos.org/).
DivestOS inherits many [supported devices](https://divestos.org/index.php?page=devices&base=LineageOS) from LineageOS. It has signed builds, making it possible to have [verified boot](https://source.android.com/security/verifiedboot) on some non-Pixel devices.
[:octicons-home-16: Homepage](https://divestos.org){ .md-button .md-button--primary }
[:simple-torbrowser:](http://divestoseb5nncsydt7zzf5hrfg44md4bxqjs5ifcv4t7gt7u6ohjyyd.onion){ .card-link title="Onion Service" }
[:octicons-eye-16:](https://divestos.org/index.php?page=privacy_policy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://divestos.org/index.php?page=faq){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/divested-mobile){ .card-link title="Source Code" }
[:octicons-heart-16:](https://divested.dev/index.php?page=donate){ .card-link title=Contribute }
DivestOS has automated kernel vulnerability ([CVE](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures)) [patching](https://gitlab.com/divested-mobile/cve_checker), fewer proprietary blobs, and a custom [hosts](https://divested.dev/index.php?page=dnsbl) file. Its hardened WebView, [Mulch](https://gitlab.com/divested-mobile/mulch), enables [CFI](https://en.wikipedia.org/wiki/Control-flow_integrity) for all architectures and [network state partitioning](https://developer.mozilla.org/en-US/docs/Web/Privacy/State_Partitioning), and receives out-of-band updates. DivestOS also includes kernel patches from GrapheneOS and enables all available kernel security features via [defconfig hardening](https://github.com/Divested-Mobile/DivestOS-Build/blob/master/Scripts/Common/Functions.sh#L758). All kernels newer than version 3.4 include full page [sanitization](https://lwn.net/Articles/334747/) and all ~22 Clang-compiled kernels have [`-ftrivial-auto-var-init=zero`](https://reviews.llvm.org/D54604?id=174471) enabled.
DivestOS implements some system hardening patches originally developed for GrapheneOS. DivestOS 16.0 and higher implements GrapheneOS's [`INTERNET`](https://developer.android.com/training/basics/network-ops/connecting) and SENSORS permission toggle, [hardened memory allocator](https://github.com/GrapheneOS/hardened_malloc), [exec-spawning](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/#additional-hardening), [JNI](https://en.wikipedia.org/wiki/Java_Native_Interface) [constification](https://en.wikipedia.org/wiki/Const_(computer_programming)), and partial [bionic](https://en.wikipedia.org/wiki/Bionic_(software)) hardening patchsets. 17.1 and higher features GrapheneOS's per-network full [MAC randomization](https://en.wikipedia.org/wiki/MAC_address#Randomization) option, [`ptrace_scope`](https://www.kernel.org/doc/html/latest/admin-guide/LSM/Yama.html) control, and automatic reboot/Wi-Fi/Bluetooth [timeout options](https://grapheneos.org/features).
DivestOS uses F-Droid as its default app store. Normally, we would recommend avoiding F-Droid due to its numerous [security issues](#f-droid). However, doing so on DivestOS isn't viable; the developers update their apps via their own F-Droid repositories ([DivestOS Official](https://divestos.org/fdroid/official/?fingerprint=E4BE8D6ABFA4D9D4FEEF03CDDA7FF62A73FD64B75566F6DD4E5E577550BE8467) and [DivestOS WebView](https://divestos.org/fdroid/webview/?fingerprint=FB426DA1750A53D7724C8A582B4D34174E64A84B38940E5D5A802E1DFF9A40D2)). We recommend disabling the official F-Droid app and using [Neo Store](https://github.com/NeoApplications/Neo-Store/) with the DivestOS repositories enabled to keep those components up to date. For other apps, our recommended methods of obtaining them still apply.
!!! warning
DivestOS firmware update [status](https://gitlab.com/divested-mobile/firmware-empty/-/blob/master/STATUS) and quality control varies across the devices it supports. We still recommend GrapheneOS depending on your device's compatibility. For other devices, DivestOS is a good alternative.
Not all of the supported devices have verified boot, and some perform it better than others.
## Android Devices
When purchasing a device, we recommend getting one as new as possible. The software and firmware of mobile devices are only supported for a limited time, so buying new extends that lifespan as much as possible.
Avoid buying phones from mobile network operators. These often have a **locked bootloader** and do not support [OEM unlocking](https://source.android.com/devices/bootloader/locking_unlocking). These phone variants will prevent you from installing any kind of alternative Android distribution.
Be very **careful** about buying second hand phones from online marketplaces. Always check the reputation of the seller. If the device is stolen, there's a possibility of [IMEI blacklisting](https://www.gsma.com/security/resources/imei-blacklisting/). There is also a risk involved with you being associated with the activity of the previous owner.
A few more tips regarding Android devices and operating system compatibility:
- Do not buy devices that have reached or are near their end-of-life, additional firmware updates must be provided by the manufacturer.
- Do not buy preloaded LineageOS or /e/ OS phones or any Android phones without proper [Verified Boot](https://source.android.com/security/verifiedboot) support and firmware updates. These devices also have no way for you to check whether they've been tampered with.
- In short, if a device or Android distribution is not listed here, there is probably a good reason. Check out our [forum](https://discuss.privacyguides.net/) to find details!
### Google Pixel
Google Pixel phones are the **only** devices we recommend for purchase. Pixel phones have stronger hardware security than any other Android devices currently on the market, due to proper AVB support for third-party operating systems and Google's custom [Titan](https://security.googleblog.com/2021/10/pixel-6-setting-new-standard-for-mobile.html) security chips acting as the Secure Element.
!!! recommendation
![Google Pixel 6](assets/img/android/google-pixel.png){ align=right }
**Google Pixel** devices are known to have good security and properly support [Verified Boot](https://source.android.com/security/verifiedboot), even when installing custom operating systems.
Beginning with the **Pixel 6** and **6 Pro**, Pixel devices receive a minimum of 5 years of guaranteed security updates, ensuring a much longer lifespan compared to the 2-4 years competing OEMs typically offer.
[:material-shopping: Store](https://store.google.com/category/phones){ .md-button .md-button--primary }
Secure Elements like the Titan M2 are more limited than the processor's Trusted Execution Environment used by most other phones as they are only used for secrets storage, hardware attestation, and rate limiting, not for running "trusted" programs. Phones without a Secure Element have to use the TEE for *all* of those functions, resulting in a larger attack surface.
Google Pixel phones use a TEE OS called Trusty which is [open-source](https://source.android.com/security/trusty#whyTrusty), unlike many other phones.
The installation of GrapheneOS on a Pixel phone is easy with their [web installer](https://grapheneos.org/install/web). If you don't feel comfortable doing it yourself and are willing to spend a bit of extra money, check out the [NitroPhone](https://shop.nitrokey.com/shop) as they come preloaded with GrapheneOS from the reputable [Nitrokey](https://www.nitrokey.com/about) company.
A few more tips for purchasing a Google Pixel:
- If you're after a bargain on a Pixel device, we suggest buying an "**a**" model, just after the next flagship is released. Discounts are usually available because Google will be trying to clear their stock.
- Consider price beating options and specials offered at physical stores.
- Look at online community bargain sites in your country. These can alert you to good sales.
- Google provides a list showing the [support cycle](https://support.google.com/nexus/answer/4457705) for each one of their devices. The price per day for a device can be calculated as: $\text{Cost} \over \text {EOL Date}-\text{Current Date}$, meaning that the longer use of the device the lower cost per day.
## General Apps
We recommend a wide variety of Android apps throughout this site. The apps listed here are Android-exclusive and specifically enhance or replace key system functionality.
### Shelter
!!! recommendation
![Shelter logo](assets/img/android/shelter.svg){ align=right }
**Shelter** is an app that helps you leverage Android's Work Profile functionality to isolate or duplicate apps on your device.
Shelter supports blocking contact search cross profiles and sharing files across profiles via the default file manager ([DocumentsUI](https://source.android.com/devices/architecture/modular-system/documentsui)).
[:octicons-repo-16: Repository](https://gitea.angry.im/PeterCxy/Shelter#shelter){ .md-button .md-button--primary }
[:octicons-code-16:](https://gitea.angry.im/PeterCxy/Shelter){ .card-link title="Source Code" }
[:octicons-heart-16:](https://www.patreon.com/PeterCxy){ .card-link title=Contribute }
??? downloads
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.typeblog.shelter)
!!! warning
Shelter is recommended over [Insular](https://secure-system.gitlab.io/Insular/) and [Island](https://github.com/oasisfeng/island) as it supports [contact search blocking](https://secure-system.gitlab.io/Insular/faq.html).
When using Shelter, you are placing complete trust in its developer, as Shelter acts as a [Device Admin](https://developer.android.com/guide/topics/admin/device-admin) to create the Work Profile, and it has extensive access to the data stored within the Work Profile.
### Auditor
!!! recommendation
![Auditor logo](assets/img/android/auditor.svg#only-light){ align=right }
![Auditor logo](assets/img/android/auditor-dark.svg#only-dark){ align=right }
**Auditor** is an app which leverages hardware security features to provide device integrity monitoring for [supported devices](https://attestation.app/about#device-support). Currently, it only works with GrapheneOS and the device's stock operating system.
[:octicons-home-16: Homepage](https://attestation.app){ .md-button .md-button--primary }
[:octicons-eye-16:](https://attestation.app/privacy-policy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://attestation.app/about){ .card-link title=Documentation}
[:octicons-code-16:](https://attestation.app/source){ .card-link title="Source Code" }
[:octicons-heart-16:](https://attestation.app/donate){ .card-link title=Contribute }
??? downloads
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.attestation.auditor.play)
- [:simple-github: GitHub](https://github.com/GrapheneOS/Auditor/releases)
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
Auditor performs attestation and intrusion detection by:
- Using a [Trust On First Use (TOFU)](https://en.wikipedia.org/wiki/Trust_on_first_use) model between an *auditor* and *auditee*, the pair establish a private key in the [hardware-backed keystore](https://source.android.com/security/keystore/) of the *Auditor*.
- The *auditor* can either be another instance of the Auditor app or the [Remote Attestation Service](https://attestation.app).
- The *auditor* records the current state and configuration of the *auditee*.
- Should tampering with the operating system of the *auditee* happen after the pairing is complete, the auditor will be aware of the change in the device state and configurations.
- You will be alerted to the change.
No personally identifiable information is submitted to the attestation service. We recommend that you sign up with an anonymous account and enable remote attestation for continuous monitoring.
If your [threat model](basics/threat-modeling.md) requires privacy, you could consider using [Orbot](tor.md#orbot) or a VPN to hide your IP address from the attestation service. To make sure that your hardware and operating system is genuine, [perform local attestation](https://grapheneos.org/install/web#verifying-installation) immediately after the device has been installed and prior to any internet connection.
### Secure Camera
!!! recommendation
![Secure camera logo](assets/img/android/secure_camera.svg#only-light){ align=right }
![Secure camera logo](assets/img/android/secure_camera-dark.svg#only-dark){ align=right }
**Secure Camera** is a camera app focused on privacy and security which can capture images, videos and QR codes. CameraX vendor extensions (Portrait, HDR, Night Sight, Face Retouch, and Auto) are also supported on available devices.
[:octicons-repo-16: Repository](https://github.com/GrapheneOS/Camera){ .md-button .md-button--primary }
[:octicons-info-16:](https://grapheneos.org/usage#camera){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/GrapheneOS/Camera){ .card-link title="Source Code" }
[:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute }
??? downloads
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.camera.play)
- [:simple-github: GitHub](https://github.com/GrapheneOS/Camera/releases)
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
Main privacy features include:
- Auto removal of [Exif](https://en.wikipedia.org/wiki/Exif) metadata (enabled by default)
- Use of the new [Media](https://developer.android.com/training/data-storage/shared/media) API, therefore [storage permissions](https://developer.android.com/training/data-storage) are not required
- Microphone permission not required unless you want to record sound
!!! note
Metadata is not currently deleted from video files but that is planned.
The image orientation metadata is not deleted. If you enable location (in Secure Camera) that **won't** be deleted either. If you want to delete that later you will need to use an external app such as [ExifEraser](data-redaction.md#exiferaser).
### Secure PDF Viewer
!!! recommendation
![Secure PDF Viewer logo](assets/img/android/secure_pdf_viewer.svg#only-light){ align=right }
![Secure PDF Viewer logo](assets/img/android/secure_pdf_viewer-dark.svg#only-dark){ align=right }
**Secure PDF Viewer** is a PDF viewer based on [pdf.js](https://en.wikipedia.org/wiki/PDF.js) that doesn't require any permissions. The PDF is fed into a [sandboxed](https://en.wikipedia.org/wiki/Sandbox_(software_development)) [webview](https://developer.android.com/guide/webapps/webview). This means that it doesn't require permission directly to access content or files.
[Content-Security-Policy](https://en.wikipedia.org/wiki/Content_Security_Policy) is used to enforce that the JavaScript and styling properties within the WebView are entirely static content.
[:octicons-repo-16: Repository](https://github.com/GrapheneOS/PdfViewer){ .md-button .md-button--primary }
[:octicons-code-16:](https://github.com/GrapheneOS/PdfViewer){ .card-link title="Source Code" }
[:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute }
??? downloads
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.pdfviewer.play)
- [:simple-github: GitHub](https://github.com/GrapheneOS/PdfViewer/releases)
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
## Obtaining Applications
### GrapheneOS App Store
GrapheneOS's app store is available on [GitHub](https://github.com/GrapheneOS/Apps/releases). It supports Android 12 and above and is capable of updating itself. The app store has standalone applications built by the GrapheneOS project such as the [Auditor](https://attestation.app/), [Camera](https://github.com/GrapheneOS/Camera), and [PDF Viewer](https://github.com/GrapheneOS/PdfViewer). If you are looking for these applications, we highly recommend that you get them from GrapheneOS's app store instead of the Play Store, as the apps on their store are signed by the GrapheneOS's project own signature that Google does not have access to.
### Aurora Store
The Google Play Store requires a Google account to login which is not great for privacy. You can get around this by using an alternative client, such as Aurora Store.
!!! recommendation
![Aurora Store logo](assets/img/android/aurora-store.webp){ align=right }
**Aurora Store** is a Google Play Store client which does not require a Google Account, Google Play Services, or microG to download apps.
[:octicons-home-16: Homepage](https://auroraoss.com/){ .md-button .md-button--primary }
[:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="Source Code" }
??? downloads
- [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases)
Aurora Store does not allow you to download paid apps with their anonymous account feature. You can optionally log in with your Google account with Aurora Store to download apps you have purchased, which does give access to the list of apps you've installed to Google, however you still benefit from not requiring the full Google Play client and Google Play Services or microG on your device.
### Manually with RSS Notifications
For apps that are released on platforms like GitHub and GitLab, you may be able to add an RSS feed to your [news aggregator](/news-aggregators) that will help you keep track of new releases.
![RSS APK](./assets/img/android/rss-apk-light.png#only-light) ![RSS APK](./assets/img/android/rss-apk-dark.png#only-dark) ![APK Changes](./assets/img/android/rss-changes-light.png#only-light) ![APK Changes](./assets/img/android/rss-changes-dark.png#only-dark)
#### GitHub
On GitHub, using [Secure Camera](#secure-camera) as an example, you would navigate to its [releases page](https://github.com/GrapheneOS/Camera/releases) and append `.atom` to the URL:
`https://github.com/GrapheneOS/Camera/releases.atom`
#### GitLab
On GitLab, using [Aurora Store](#aurora-store) as an example, you would navigate to its [project repository](https://gitlab.com/AuroraOSS/AuroraStore) and append `/-/tags?format=atom` to the URL:
`https://gitlab.com/AuroraOSS/AuroraStore/-/tags?format=atom`
#### Verifying APK Fingerprints
If you download APK files to install manually, you can verify their signature with the [`apksigner`](https://developer.android.com/studio/command-line/apksigner) tool, which is a part of Android [build-tools](https://developer.android.com/studio/releases/build-tools).
1. Install [Java JDK](https://www.oracle.com/java/technologies/downloads/).
2. Download the [Android Studio command line tools](https://developer.android.com/studio#command-tools).
3. Extract the downloaded archive:
```bash
unzip commandlinetools-*.zip
cd cmdline-tools
./bin/sdkmanager --sdk_root=./ "build-tools;29.0.3"
```
4. Run the signature verification command:
```bash
./build-tools/29.0.3/apksigner verify --print-certs ../Camera-37.apk
```
5. The resulting hashes can then be compared with another source. Some developers such as Signal [show the fingerprints](https://signal.org/android/apk/) on their website.
```bash
Signer #1 certificate DN: CN=GrapheneOS
Signer #1 certificate SHA-256 digest: 6436b155b917c2f9a9ed1d15c4993a5968ffabc94947c13f2aeee14b7b27ed59
Signer #1 certificate SHA-1 digest: 23e108677a2e1b1d6e6b056f3bb951df7ad5570c
Signer #1 certificate MD5 digest: dbbcd0cac71bd6fa2102a0297c6e0dd3
```
### F-Droid
![F-Droid logo](assets/img/android/f-droid.svg){ align=right width=120px }
==We do **not** currently recommend F-Droid as a way to obtain apps.== F-Droid is often recommended as an alternative to Google Play, particularly in the privacy community. The option to add third-party repositories and not be confined to Google's walled garden has led to its popularity. F-Droid additionally has [reproducible builds](https://f-droid.org/en/docs/Reproducible_Builds/) for some applications and is dedicated to free and open-source software. However, there are [notable problems](https://privsec.dev/posts/android/f-droid-security-issues/) with the official F-Droid client, their quality control, and how they build, sign, and deliver packages.
Due to their process of building apps, apps in the official F-Droid repository often fall behind on updates. F-Droid maintainers also reuse package IDs while signing apps with their own keys, which is not ideal as it gives the F-Droid team ultimate trust.
Other popular third-party repositories such as [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) alleviate some of these concerns. The IzzyOnDroid repository pulls builds directly from GitHub and is the next best thing to the developers' own repositories. However, it is not something that we can recommend, as apps are typically [removed](https://github.com/vfsfitvnm/ViMusic/issues/240#issuecomment-1225564446) from that respository when they make it to the main F-Droid repository. While that makes sense (since the goal of that particular repository is to host apps before they're accepted into the main F-Droid repository), it can leave you with installed apps which no longer receive updates.
That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) repositories are home to countless apps, so they can be a useful tool to search for and discover open-source apps that you can then download through Play Store, Aurora Store, or by getting the APK directly from the developer. It is important to keep in mind that some apps in these repositories have not been updated in years and may rely on unsupported libraries, among other things, posing a potential security risk. You should use your best judgement when looking for new apps via this method.
!!! note
In some rare cases, the developer of an app will only distribute it through F-Droid ([Gadgetbridge](https://gadgetbridge.org/) is one example of this). If you really need an app like that, we recommend using [Neo Store](https://github.com/NeoApplications/Neo-Store/) instead of the official F-Droid app to obtain it.
## Criteria
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
!!! example "This section is new"
We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress.
### Operating Systems
- Must be open-source software.
- Must support bootloader locking with custom AVB key support.
- Must receive major Android updates within 0-1 months of release.
- Must receive Android feature updates (minor version) within 0-14 days of release.
- Must receive regular security patches within 0-5 days of release.
- Must **not** be "rooted" out of the box.
- Must **not** enable Google Play Services by default.
- Must **not** require system modification to support Google Play Services.
### Devices
- Must support at least one of our recommended custom operating systems.
- Must be currently sold new in stores.
- Must receive a minimum of 5 years of security updates.
- Must have dedicated secure element hardware.
### Applications
- Applications on this page must not be applicable to any other software category on the site.
- General applications should extend or replace core system functionality.
- Applications should receive regular updates and maintenance.

Binary file not shown.

After

Width:  |  Height:  |  Size: 27 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 50 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 47 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 96 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 93 KiB

View File

@ -0,0 +1,131 @@
<?xml version="1.0" encoding="UTF-8"?>
<svg xmlns="http://www.w3.org/2000/svg" width="1600" height="1100" version="1.1" viewBox="0 0 423.33 291.04">
<g transform="translate(-27.597 12.24)">
<path d="m51.708 62.175h-10.029v-21.505h20.057v21.505z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m51.708 62.175h-10.029v-21.505h20.057v21.505h-10.029" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 78.278h-30.086v-53.763h60.172v53.763z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m111.88 78.278h-30.086v-53.763h60.172v53.763h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 67.526h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m111.88 67.526h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 56.773h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m111.88 56.773h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 218.06h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m192.11 218.06h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 228.81h-30.086v-53.763h60.172v53.763z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m111.88 228.81h-30.086v-53.763h60.172v53.763h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 218.06h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m111.88 218.06h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 207.31h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m111.88 207.31h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 67.526h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m192.11 67.526h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 207.31h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m192.11 207.31h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 56.773h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m192.11 56.773h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m272.34 56.773h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m272.34 56.773h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m272.34 207.31h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m272.34 207.31h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m51.708 212.71h-10.029v-21.505h20.057v21.505z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m51.708 212.71h-10.029v-21.505h20.057v21.505h-10.029" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m162.01 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88441-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m162.01 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88441-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679v0.0169" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m242.25 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679z" fill="#55308d" fill-rule="evenodd"/>
<path d="m242.25 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679v0.0169" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m322.47 51.439c0 1.8796-0.45802 3.7423-1.3424 5.3679-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.8844-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45802-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9455 1.5161-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.8844 1.6256 1.3424 3.4883 1.3424 5.3679z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m322.47 51.439c0 1.8796-0.45802 3.7423-1.3424 5.3679-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.8844-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45802-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9455 1.5161-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.8844 1.6256 1.3424 3.4883 1.3424 5.3679v0.0169" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m162.02 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.88441-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88441 1.6256 1.3424 3.4883 1.3424 5.3848z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m162.02 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.88441-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88441 1.6256 1.3424 3.4883 1.3424 5.3848" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m242.24 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9454 1.5162-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88442 1.6256 1.3424 3.4883 1.3424 5.3848z" fill="#55308d" fill-rule="evenodd"/>
<path d="m242.24 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9454 1.5162-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88442 1.6256 1.3424 3.4883 1.3424 5.3848" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m322.48 201.97c0 1.8796-0.45802 3.7422-1.3424 5.3678-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88443-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45799-3.7592 1.3424-5.3848 0.8844-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5161 0.94826 2.7796 2.3029 3.664 3.9454 0.8844 1.6256 1.3424 3.4883 1.3424 5.3848z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m322.48 201.97c0 1.8796-0.45802 3.7422-1.3424 5.3678-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88443-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45799-3.7592 1.3424-5.3848 0.8844-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5161 0.94826 2.7796 2.3029 3.664 3.9454 0.8844 1.6256 1.3424 3.4883 1.3424 5.3848" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m390.16 40.67 12.54 21.522h-25.08z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m390.16 40.67 12.54 21.522h-25.08l12.54-21.522" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m390.17 191.2 12.54 21.522h-25.08z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m390.17 191.2 12.54 21.522h-25.08l12.54-21.522" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<g transform="translate(1.454e-4,7.6627)" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" letter-spacing="0px" stroke-width=".43334" word-spacing="0px">
<text transform="scale(.96575 1.0355)" x="42.045822" y="83.470764" style="line-height:125%" xml:space="preserve">
<tspan x="42.045822" y="83.470764">
<tspan x="42.045822" y="83.470764" fill="#ffffff" stroke-width=".43334">Your</tspan>
</tspan>
<tspan x="42.045822" y="96.437141">Device</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="68.014885" y="6.9863148" style="line-height:125%" xml:space="preserve">
<tspan x="68.014885" y="6.9863148" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Sending data to a website</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="78.399231" y="152.36726" style="line-height:125%" xml:space="preserve">
<tspan x="78.399231" y="152.36726" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Receiving data from a website</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="42.06218" y="230.09454" style="line-height:125%" xml:space="preserve">
<tspan x="42.06218" y="230.09454">
<tspan x="42.06218" y="230.09454" fill="#ffffff" stroke-width=".43334">Your<tspan fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334"/></tspan>
</tspan>
<tspan x="42.06218" y="243.06091">Device</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="145.88936" y="230.25807" style="line-height:125%" xml:space="preserve">
<tspan x="145.88936" y="230.25807" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Entry</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="223.78017" y="230.25807" style="line-height:125%" xml:space="preserve">
<tspan x="223.78017" y="230.25807" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Middle</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="312.03897" y="230.24173" style="line-height:125%" xml:space="preserve">
<tspan x="312.03897" y="230.24173" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Exit</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="363.96078" y="228.85168" style="line-height:125%" xml:space="preserve">
<tspan x="363.96078" y="228.85168" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">PrivacyGuides.org</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="369.14478" y="83.850639" style="line-height:125%" xml:space="preserve">
<tspan x="369.14478" y="83.850639" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">PrivacyGuides.org</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="145.88936" y="85.257019" style="line-height:125%" xml:space="preserve">
<tspan x="145.88936" y="85.257019" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Entry</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="226.64198" y="85.257019" style="line-height:125%" xml:space="preserve">
<tspan x="226.64198" y="85.257019" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Middle</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="312.49686" y="85.077118" style="line-height:125%" xml:space="preserve">
<tspan x="312.49686" y="85.077118" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Exit</tspan>
</tspan>
</text>
</g>
<g transform="translate(1.454e-4,7.6627)" fill="#fff" fill-rule="evenodd">
<path d="m61.737 44.199v-0.88053h74.686v0.88053z"/>
<path d="m136.03 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m162.02 44.199v-0.88053h54.629v0.88053z"/>
<path d="m216.26 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m242.25 44.199v-0.88053h54.629v0.88053z"/>
<path d="m296.49 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m322.48 44.199v-0.88053h54.629v0.88053z"/>
<path d="m376.72 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m382.65 193.86v0.88052h-54.629v-0.88052z"/>
<path d="m328.42 197.48-5.9382-3.1834 5.9382-3.1835z"/>
<path d="m302.43 193.86v0.88052h-54.629v-0.88052z"/>
<path d="m248.19 197.48-5.9382-3.1834 5.9382-3.1835z"/>
<path d="m222.2 193.86v0.88052h-54.629v-0.88052z"/>
<path d="m167.96 197.48-5.9382-3.1834 5.9382-3.1835z"/>
<path d="m141.97 193.86v0.88052h-74.686v-0.88052z"/>
<path d="m67.675 197.48-5.9382-3.1834 5.9382-3.1835z"/>
</g>
</g>
</svg>

After

Width:  |  Height:  |  Size: 17 KiB

View File

@ -0,0 +1,131 @@
<?xml version="1.0" encoding="UTF-8"?>
<svg xmlns="http://www.w3.org/2000/svg" width="1600" height="1100" version="1.1" viewBox="0 0 423.33 291.04">
<g transform="translate(-27.597 12.24)">
<path d="m51.708 62.175h-10.029v-21.505h20.057v21.505z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m51.708 62.175h-10.029v-21.505h20.057v21.505h-10.029" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 78.278h-30.086v-53.763h60.172v53.763z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m111.88 78.278h-30.086v-53.763h60.172v53.763h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 67.526h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m111.88 67.526h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 56.773h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m111.88 56.773h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 218.06h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m192.11 218.06h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 228.81h-30.086v-53.763h60.172v53.763z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m111.88 228.81h-30.086v-53.763h60.172v53.763h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 218.06h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m111.88 218.06h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m111.88 207.31h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m111.88 207.31h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 67.526h-30.086v-32.258h60.172v32.258z" fill="#55308d" fill-rule="evenodd"/>
<path d="m192.11 67.526h-30.086v-32.258h60.172v32.258h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 207.31h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m192.11 207.31h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m192.11 56.773h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m192.11 56.773h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m272.34 56.773h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m272.34 56.773h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m272.34 207.31h-30.086v-10.753h60.172v10.753z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m272.34 207.31h-30.086v-10.753h60.172v10.753h-30.086" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m51.708 212.71h-10.029v-21.505h20.057v21.505z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m51.708 212.71h-10.029v-21.505h20.057v21.505h-10.029" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m162.01 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88441-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m162.01 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88441-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679v0.0169" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m242.25 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679z" fill="#55308d" fill-rule="evenodd"/>
<path d="m242.25 51.439c0 1.8796-0.458 3.7423-1.3424 5.3679-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9455 1.5162-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.88442 1.6256 1.3424 3.4883 1.3424 5.3679v0.0169" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m322.47 51.439c0 1.8796-0.45802 3.7423-1.3424 5.3679-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.8844-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45802-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9455 1.5161-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.8844 1.6256 1.3424 3.4883 1.3424 5.3679z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m322.47 51.439c0 1.8796-0.45802 3.7423-1.3424 5.3679-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.532 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49106-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.8844-1.6256-1.3424-3.4883-1.3424-5.3679 0-1.8965 0.45802-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9455 1.5161-0.94826 3.2534-1.4393 5.0064-1.4393s3.4903 0.49107 5.0222 1.4393c1.5162 0.94827 2.7796 2.3029 3.664 3.9455 0.8844 1.6256 1.3424 3.4883 1.3424 5.3679v0.0169" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m162.02 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.88441-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88441 1.6256 1.3424 3.4883 1.3424 5.3848z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m162.02 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.532-0.94826-2.7954-2.3029-3.6798-3.9455-0.88441-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45801-3.7592 1.3424-5.3848 0.88443-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88441 1.6256 1.3424 3.4883 1.3424 5.3848" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m242.24 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9454 1.5162-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88442 1.6256 1.3424 3.4883 1.3424 5.3848z" fill="#55308d" fill-rule="evenodd"/>
<path d="m242.24 201.97c0 1.8796-0.45801 3.7422-1.3424 5.3678-0.88442 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88442-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.458-3.7592 1.3424-5.3848 0.88442-1.6425 2.1479-2.9972 3.6798-3.9454 1.5162-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5162 0.94826 2.7796 2.3029 3.664 3.9454 0.88442 1.6256 1.3424 3.4883 1.3424 5.3848" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m322.48 201.97c0 1.8796-0.45802 3.7422-1.3424 5.3678-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88443-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45799-3.7592 1.3424-5.3848 0.8844-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5161 0.94826 2.7796 2.3029 3.664 3.9454 0.8844 1.6256 1.3424 3.4883 1.3424 5.3848z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m322.48 201.97c0 1.8796-0.45802 3.7422-1.3424 5.3678-0.88443 1.6425-2.1479 2.9972-3.664 3.9455-1.5319 0.94826-3.2692 1.4393-5.0222 1.4393s-3.4903-0.49107-5.0064-1.4393c-1.5319-0.94826-2.7954-2.3029-3.6798-3.9455-0.88443-1.6256-1.3424-3.4882-1.3424-5.3678 0-1.8965 0.45799-3.7592 1.3424-5.3848 0.8844-1.6425 2.1479-2.9972 3.6798-3.9454 1.5161-0.94827 3.2534-1.4393 5.0064-1.4393s3.4903 0.49106 5.0222 1.4393c1.5161 0.94826 2.7796 2.3029 3.664 3.9454 0.8844 1.6256 1.3424 3.4883 1.3424 5.3848" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m390.16 40.67 12.54 21.522h-25.08z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m390.16 40.67 12.54 21.522h-25.08l12.54-21.522" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<path d="m390.17 191.2 12.54 21.522h-25.08z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m390.17 191.2 12.54 21.522h-25.08l12.54-21.522" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".016353px"/>
<g transform="translate(1.454e-4,7.6627)" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" letter-spacing="0px" stroke-width=".43334" word-spacing="0px">
<text transform="scale(.96575 1.0355)" x="42.045822" y="83.470764" style="line-height:125%" xml:space="preserve">
<tspan x="42.045822" y="83.470764">
<tspan x="42.045822" y="83.470764" stroke-width=".43334">Your</tspan>
</tspan>
<tspan x="42.045822" y="96.437141">Device</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="68.014885" y="6.9863148" style="line-height:125%" xml:space="preserve">
<tspan x="68.014885" y="6.9863148" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Sending data to a website</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="78.399231" y="152.36726" style="line-height:125%" xml:space="preserve">
<tspan x="78.399231" y="152.36726" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Receiving data from a website</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="42.06218" y="230.09454" style="line-height:125%" xml:space="preserve">
<tspan x="42.06218" y="230.09454">
<tspan x="42.06218" y="230.09454" stroke-width=".43334">Your<tspan fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334"/></tspan>
</tspan>
<tspan x="42.06218" y="243.06091">Device</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="145.88936" y="230.25807" style="line-height:125%" xml:space="preserve">
<tspan x="145.88936" y="230.25807" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Entry</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="223.78017" y="230.25807" style="line-height:125%" xml:space="preserve">
<tspan x="223.78017" y="230.25807" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Middle</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="312.03897" y="230.24173" style="line-height:125%" xml:space="preserve">
<tspan x="312.03897" y="230.24173" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Exit</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="363.96078" y="228.85168" style="line-height:125%" xml:space="preserve">
<tspan x="363.96078" y="228.85168" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">PrivacyGuides.org</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="369.14478" y="83.850639" style="line-height:125%" xml:space="preserve">
<tspan x="369.14478" y="83.850639" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">PrivacyGuides.org</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="145.88936" y="85.257019" style="line-height:125%" xml:space="preserve">
<tspan x="145.88936" y="85.257019" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Entry</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="226.64198" y="85.257019" style="line-height:125%" xml:space="preserve">
<tspan x="226.64198" y="85.257019" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Middle</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="312.49686" y="85.077118" style="line-height:125%" xml:space="preserve">
<tspan x="312.49686" y="85.077118" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Exit</tspan>
</tspan>
</text>
</g>
<g transform="translate(1.454e-4,7.6627)" fill-rule="evenodd">
<path d="m61.737 44.199v-0.88053h74.686v0.88053z"/>
<path d="m136.03 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m162.02 44.199v-0.88053h54.629v0.88053z"/>
<path d="m216.26 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m242.25 44.199v-0.88053h54.629v0.88053z"/>
<path d="m296.49 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m322.48 44.199v-0.88053h54.629v0.88053z"/>
<path d="m376.72 40.576 5.9382 3.1835-5.9382 3.1835z"/>
<path d="m382.65 193.86v0.88052h-54.629v-0.88052z"/>
<path d="m328.42 197.48-5.9382-3.1834 5.9382-3.1835z"/>
<path d="m302.43 193.86v0.88052h-54.629v-0.88052z"/>
<path d="m248.19 197.48-5.9382-3.1834 5.9382-3.1835z"/>
<path d="m222.2 193.86v0.88052h-54.629v-0.88052z"/>
<path d="m167.96 197.48-5.9382-3.1834 5.9382-3.1835z"/>
<path d="m141.97 193.86v0.88052h-74.686v-0.88052z"/>
<path d="m67.675 197.48-5.9382-3.1834 5.9382-3.1835z"/>
</g>
</g>
</svg>

After

Width:  |  Height:  |  Size: 17 KiB

View File

@ -0,0 +1,79 @@
<?xml version="1.0" encoding="UTF-8"?>
<svg xmlns="http://www.w3.org/2000/svg" width="1530" height="850" version="1.1" viewBox="0 0 404.81 224.9">
<path d="m43.472 137.96h-20.432v-43.788h40.842v43.788z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m43.472 137.96h-20.432v-43.788h40.842v43.788h-20.41" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m127.51 24.896c0 3.8387-0.94333 7.6314-2.7442 10.964-1.7795 3.31-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6892-7.4823-7.9991-1.8009-3.333-2.7442-7.1257-2.7442-10.964 0-3.8387 0.94333-7.6314 2.7442-10.941 1.7795-3.333 4.3736-6.1143 7.4609-8.0221 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6892 7.4823 8.0221 1.8009 3.31 2.7442 7.1027 2.7442 10.941z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m127.51 24.862c0 3.8387-0.94333 7.6314-2.7442 10.964-1.7795 3.31-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6892-7.4823-7.9991-1.8009-3.333-2.7442-7.1257-2.7442-10.964 0-3.8387 0.94333-7.6314 2.7442-10.941 1.7795-3.333 4.3736-6.1143 7.4609-8.0221 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6892 7.4823 8.0221 1.8009 3.31 2.7442 7.1027 2.7442 10.941v0" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m209.2 24.919c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#800080" fill-rule="evenodd"/>
<path d="m209.2 24.885c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m290.88 24.908c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m290.88 24.908c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m127.51 114.54c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m127.51 116.1c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m209.2 114.54c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#800080" fill-rule="evenodd"/>
<path d="m209.2 116.1c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m290.88 114.54c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m290.88 114.54c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m127.51 200.04c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m127.51 200.04c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m209.2 200.06c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#800080" fill-rule="evenodd"/>
<path d="m209.2 200.06c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m290.88 200.06c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m290.88 200.06c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m354.66 86.912 24.741 46.225h-49.46z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m354.66 86.912 24.741 46.225h-49.46l24.719-46.225" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<g fill="#ffffff" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" letter-spacing="0px" stroke-width=".58923" word-spacing="0px">
<text transform="scale(.96579 1.0354)" x="23.469173" y="145.54295" style="line-height:125%" xml:space="preserve">
<tspan x="23.469173" y="145.54295">Your</tspan>
<tspan x="23.469173" y="163.17372">Device</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="94.823898" y="62.191856" style="line-height:125%" xml:space="preserve">
<tspan x="94.823898" y="62.191856" fill="#ffffff" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">Entry</tspan>
</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="174.41086" y="148.45462" style="line-height:125%" xml:space="preserve">
<tspan x="174.41086" y="148.45462" fill="#ffffff" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">Middle</tspan>
</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="264.44427" y="60.726738" style="line-height:125%" xml:space="preserve">
<tspan x="264.44427" y="60.726738" fill="#ffffff" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">Exit</tspan>
</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="300.70557" y="145.66537" style="line-height:125%" xml:space="preserve">
<tspan x="300.70557" y="145.66537" fill="#ffffff" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">PrivacyGuides.org</tspan>
</tspan>
</text>
</g>
<g transform="matrix(1,0,0,-1,78.4,132.26)" fill="#fff">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
<g transform="translate(158.59,1.3477)" fill="#fff">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
<g transform="matrix(1,0,0,-1,245.51,139.58)" fill="#fff">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
<g transform="translate(-3.4347 -1.3434)" fill="#fff">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
</svg>

After

Width:  |  Height:  |  Size: 15 KiB

View File

@ -0,0 +1,79 @@
<?xml version="1.0" encoding="UTF-8"?>
<svg xmlns="http://www.w3.org/2000/svg" width="1530" height="850" version="1.1" viewBox="0 0 404.81 224.9">
<path d="m43.472 137.96h-20.432v-43.788h40.842v43.788z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m43.472 137.96h-20.432v-43.788h40.842v43.788h-20.41" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m127.51 24.896c0 3.8387-0.94333 7.6314-2.7442 10.964-1.7795 3.31-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6892-7.4823-7.9991-1.8009-3.333-2.7442-7.1257-2.7442-10.964 0-3.8387 0.94333-7.6314 2.7442-10.941 1.7795-3.333 4.3736-6.1143 7.4609-8.0221 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6892 7.4823 8.0221 1.8009 3.31 2.7442 7.1027 2.7442 10.941z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m127.51 24.862c0 3.8387-0.94333 7.6314-2.7442 10.964-1.7795 3.31-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6892-7.4823-7.9991-1.8009-3.333-2.7442-7.1257-2.7442-10.964 0-3.8387 0.94333-7.6314 2.7442-10.941 1.7795-3.333 4.3736-6.1143 7.4609-8.0221 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6892 7.4823 8.0221 1.8009 3.31 2.7442 7.1027 2.7442 10.941v0" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m209.2 24.919c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#800080" fill-rule="evenodd"/>
<path d="m209.2 24.885c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m290.88 24.908c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m290.88 24.908c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m127.51 114.54c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m127.51 116.1c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m209.2 114.54c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#800080" fill-rule="evenodd"/>
<path d="m209.2 116.1c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m290.88 114.54c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m290.88 114.54c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9991-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9991-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9991 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m127.51 200.04c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#81d41a" fill-rule="evenodd"/>
<path d="m127.51 200.04c0 3.8387-0.94333 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7795-3.333 4.3736-6.0913 7.4609-7.9991 3.1087-1.9308 6.6462-2.9422 10.227-2.9422 3.5804 0 7.1178 1.0114 10.205 2.9422 3.1087 1.9078 5.7028 4.6662 7.4823 7.9991 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m209.2 200.06c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#800080" fill-rule="evenodd"/>
<path d="m209.2 200.06c0 3.8387-0.94332 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6462 2.9422-10.227 2.9422-3.5804 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m290.88 200.06c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964z" fill="#ff8000" fill-rule="evenodd"/>
<path d="m290.88 200.06c0 3.8387-0.94331 7.6084-2.7442 10.941-1.7795 3.333-4.3736 6.0913-7.4609 7.9992-3.1087 1.9308-6.6461 2.9422-10.227 2.9422-3.5803 0-7.1178-1.0114-10.205-2.9422-3.1087-1.9078-5.7028-4.6662-7.4823-7.9992-1.8009-3.333-2.7442-7.1027-2.7442-10.941 0-3.8617 0.94333-7.6314 2.7442-10.964 1.7794-3.333 4.3736-6.0913 7.4823-7.9992 3.0872-1.9308 6.6247-2.9422 10.205-2.9422 3.5804 0 7.1178 1.0114 10.227 2.9422 3.0873 1.9078 5.6814 4.6662 7.4609 7.9992 1.8009 3.333 2.7442 7.1027 2.7442 10.964" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<path d="m354.66 86.912 24.741 46.225h-49.46z" fill="#729fcf" fill-rule="evenodd"/>
<path d="m354.66 86.912 24.741 46.225h-49.46l24.719-46.225" fill="none" stroke="#3465a4" stroke-linecap="round" stroke-linejoin="round" stroke-width=".022199px"/>
<g font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" letter-spacing="0px" stroke-width=".58923" word-spacing="0px">
<text transform="scale(.96579 1.0354)" x="23.469173" y="145.54295" style="line-height:125%" xml:space="preserve">
<tspan x="23.469173" y="145.54295">Your</tspan>
<tspan x="23.469173" y="163.17372">Device</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="94.823898" y="62.191856" style="line-height:125%" xml:space="preserve">
<tspan x="94.823898" y="62.191856" fill="#000000" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">Entry</tspan>
</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="174.41086" y="148.45462" style="line-height:125%" xml:space="preserve">
<tspan x="174.41086" y="148.45462" fill="#000000" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">Middle</tspan>
</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="264.44427" y="60.726738" style="line-height:125%" xml:space="preserve">
<tspan x="264.44427" y="60.726738" fill="#000000" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">Exit</tspan>
</tspan>
</text>
<text transform="scale(.96579 1.0354)" x="300.70557" y="145.66537" style="line-height:125%" xml:space="preserve">
<tspan x="300.70557" y="145.66537" fill="#000000" stroke-width=".58923">
<tspan dx="0" dy="0" fill="#000000" font-family="'Liberation Sans'" font-size="14.105px" font-weight="400" stroke-width=".58923">PrivacyGuides.org</tspan>
</tspan>
</text>
</g>
<g transform="matrix(1,0,0,-1,78.4,132.26)">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
<g transform="translate(158.59,1.3477)">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
<g transform="matrix(1,0,0,-1,245.51,139.58)">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
<g transform="translate(-3.4347 -1.3434)">
<path d="m87.371 43.93-36.295 48.232 1.0273 0.77344 36.295-48.232z" color="#000000" style="-inkscape-stroke:none"/>
<g fill-rule="evenodd">
<path d="m90.114 41.352-0.77515 6.3758-5.1366-3.8653z" color="#000000" stroke-width=".64285pt" style="-inkscape-stroke:none"/>
<path d="m90.629 40.668-0.68164 0.28906-6.5957 2.8008 6.3242 4.7598zm-1.0293 1.3672-0.5957 4.9023-3.9492-2.9707z" color="#000000" style="-inkscape-stroke:none"/>
</g>
</g>
</svg>

After

Width:  |  Height:  |  Size: 15 KiB

Some files were not shown because too many files have changed in this diff Show More