Compare commits
1 Commits
2025.04.15
...
blacklight
| Author | SHA1 | Date | |
|---|---|---|---|
|
|
c38eecca56 |
2
.vscode/ltex.dictionary.en-US.txt
vendored
@@ -554,5 +554,3 @@ MWEB
|
||||
Cyd
|
||||
Semiphemeral
|
||||
Dangerzone
|
||||
simple-activitypub
|
||||
ActivityPub
|
||||
|
||||
|
Before Width: | Height: | Size: 21 KiB |
@@ -1,183 +0,0 @@
|
||||
---
|
||||
date:
|
||||
created: 2025-04-11T16:00:00Z
|
||||
categories:
|
||||
- Opinion
|
||||
authors:
|
||||
- em
|
||||
description: Encryption is not a crime, encryption protects all of us. Encryption, and especially end-to-end encryption, is an essential tool to protect everyone online. Attempts to undermine encryption are an attack to our fundamental right to privacy and an attack to our inherent right to security and safety.
|
||||
schema_type: OpinionNewsArticle
|
||||
preview:
|
||||
cover: blog/assets/images/encryption-is-not-a-crime/encryption-is-not-a-crime-cover.webp
|
||||
---
|
||||
# Encryption Is Not a Crime
|
||||
|
||||

|
||||
|
||||
<small aria-hidden="true">Photo: Matt Artz / Unsplash</small>
|
||||
|
||||
Contrary to what some policymakers seem to believe, whether naively or maliciously, encryption is not a crime. Anyone asserting encryption is a tool for crime is either painfully misinformed or is attempting to manipulate legislators to gain oppressive power over the people.<!-- more -->
|
||||
|
||||
Encryption is not a crime, encryption is a shield.
|
||||
|
||||
Encryption is the digital tool that protects us against all sorts of attacks. It is the lock on your digital door preventing harmful intruders from entering your home. Encryption is also the door itself, protecting your privacy and intimacy from creepy eavesdroppers while you go about your life.
|
||||
|
||||
It's not a crime to lock your home's door for protection, **why would it be a crime to lock your digital door?**
|
||||
|
||||
[Encryption protects you](privacy-means-safety.md) from cyberattack, identity theft, discrimination, doxxing, stalking, sexual violence, physical harm, and much more.
|
||||
|
||||
## Who says encryption is a crime
|
||||
|
||||
Anyone who is well-informed will find it hard to believe someone could want to sabotage such fantastic protection.
|
||||
|
||||
Yet, [year](https://www.wired.com/1993/02/crypto-rebels/) after [year](https://www.wired.com/story/a-new-era-of-attacks-on-encryption-is-starting-to-heat-up/), oppressive regimes and lazy or greedy [law enforcement](https://www.techradar.com/computing/cyber-security/anonymity-is-not-a-fundamental-right-experts-disagree-with-europol-chiefs-request-for-encryption-back-door) entities around the world have attempted to [undermine encryption](https://www.howtogeek.com/544727/what-is-an-encryption-backdoor/) using the pretext this is needed to "solve crime", despite all the experts *repeatedly* warning on how [unnecessary](https://arstechnica.com/tech-policy/2019/08/post-snowden-tech-became-more-secure-but-is-govt-really-at-risk-of-going-dark/) and [dangerous](https://www.globalencryption.org/2020/11/breaking-encryption-myths/) this would be. And this is without accounting for all the countries where encryption is *already* [severely restricted](https://www.gp-digital.org/world-map-of-encryption/), such as Russia, China, India, Iran, Egypt, Cuba, and others.
|
||||
|
||||
Whether breaking encryption is brought up naively by misinformed authorities, or as a disguised excuse for mass surveillance is up for debate.
|
||||
|
||||
Nevertheless, the result is the same: An attempt to destroy **a tool we all need to stay safe**.
|
||||
|
||||
## Encryption is a protective shield
|
||||
|
||||
Encryption, moreover end-to-end encryption, is a tool we all use in our digital life to stay safe.
|
||||
|
||||
In today's world, the boundary between online and offline life is largely dissolved. Almost everything we do "offline" has a record of it "online". Online life is regular life now. It's not just your browsing history.
|
||||
|
||||
Your medical record from a visit at the clinic, your purchase transaction from a trip to the store, your travel photos saved in the cloud, your text conversations with your friends, family, and children, are all likely protected with encryption, perhaps even with *end-to-end* encryption.
|
||||
|
||||
Such a large trove of personal data needs to be protected against eavesdropping and malicious attacks for everyone to stay safe.
|
||||
|
||||
Encryption offers this protection. End-to-end encryption all the more.
|
||||
|
||||
## What is end-to-end encryption, and what is the war against it
|
||||
|
||||
End-to-end encryption is a type of encryption where only the intended recipient(s) have the ability to decrypt (read) the encrypted data.
|
||||
|
||||
This means that if you send a message through [Signal](https://signal.org/) for example, only the participants to this conversation will be able to read the content of this conversation. Even Signal cannot know what is being discussed on Signal.
|
||||
|
||||
This greatly annoys some over-controlling authorities who would like to be granted unlimited power to spy on anyone anytime they wish, for vaguely defined purposes that could change at any moment.
|
||||
|
||||
End-to-end encryption can also mean a situation where you are "both ends" of the communication.
|
||||
|
||||
For example, when enabling Apple's [Advanced Data Protection for iCloud](https://support.apple.com/en-ca/guide/security/sec973254c5f/web) (ADP), it activates end-to-end encryption protection for almost all of iCloud data, including photos. This means that even Apple could not see your photos, or be forced to share your photos with a governmental entity.
|
||||
|
||||
Without ADP, Apple can read or share your photos (or other data) if they are legally compelled to, or if they feel like it. The same is true for Google's services, Microsoft's services, and any other online services that aren't end-to-end encrypted.
|
||||
|
||||
This is at the root of the latest attack on encryption:
|
||||
|
||||
In February this year, it was reported that [Apple was served with a notice](uk-forced-apple-to-remove-adp.md) from the UK's Home Office to force it to break ADP's end-to-end encryption. In response, Apple removed access to ADP from the UK entirely, making this protection unavailable to UK residents.
|
||||
|
||||
Do not mistakenly think this attack is limited to the UK and Apple users, however. If this regulation notice or a similar one gets enforced, it would **impact the whole world.** Other countries would likely soon follow, and other services would likely soon get under attack as well.
|
||||
|
||||
Moreover, do not feel unaffected just because you use end-to-end encryption with [Signal](https://www-svt-se.translate.goog/nyheter/inrikes/signal-lamnar-sverige-om-regeringens-forslag-pa-datalagring-klubbas?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp) or [Proton](https://www.techradar.com/vpn/vpn-privacy-security/secure-encryption-and-online-anonymity-are-now-at-risk-in-switzerland-heres-what-you-need-to-know) services instead of Apple, they are both **under attack** as well in this war.
|
||||
|
||||
Just in recent years, the war against encryption has affected the [US](https://www.eff.org/deeplinks/2023/04/earn-it-bill-back-again-seeking-scan-our-messages-and-photos), the [UK](https://www.bbc.co.uk/news/articles/cgj54eq4vejo), [Sweden](https://www.globalencryption.org/2025/04/joint-letter-on-swedish-data-storage-and-access-to-electronic-information-legislation/), [France](https://www.laquadrature.net/en/warondrugslaw/), [Australia, New Zealand, Canada, India, Japan](https://www.theverge.com/2020/10/12/21513212/backdoor-encryption-access-us-canada-australia-new-zealand-uk-india-japan), and all the European Union countries with proposals such as [Chat Control](the-future-of-privacy.md/#chat-control-wants-to-break-end-to-end-encryption).
|
||||
|
||||
## The arguments given to break encryption make no sense
|
||||
|
||||
Authoritarian entities generally use the same populist excuses to justify their senseless demands. "Protecting the children" is always a fashionable disingenuous argument.
|
||||
|
||||
Because no one would disagree that protecting the children is important, it is often used as an attempt to deceitfully make an irrefutable argument to justify breaking encryption.
|
||||
|
||||
The problem is, **breaking encryption doesn't protect the children**, it [endangers](https://www.theguardian.com/technology/2022/jan/21/end-to-end-encryption-protects-children-says-uk-information-watchdog) them.
|
||||
|
||||
When law enforcement officials claim they need to be able to read everyone's messages and see everyone's personal photos to be able to fight child predators, they seem to neglect that:
|
||||
|
||||
- This means they will expose the children's messages, contact information, locations, and photos in the process, potentially *endangering the children further*.
|
||||
|
||||
- Exposing everyone's data will make this data much more likely to be found and exploited by criminals, making *everyone* more vulnerable to attacks.
|
||||
|
||||
- Predators will simply move to underground channels, [unbothered](https://www.schneier.com/blog/archives/2015/07/back_doors_wont.html).
|
||||
|
||||
They use the same kind of deceptive argument trying to justify weakening the protections we have to supposedly catch "criminals" and "terrorists".
|
||||
|
||||
Of course the exact definition of what is a "criminal" or a "terrorist" is always vague and subject to change. In the past, human rights activists and authoritarian regime dissidents have been labeled as such, climate change activists as well, LGBTQ+ people even in some countries. Maybe next year this label will include "DEI advocates", who knows where they draw the line and what can be considered a "criminal" worth spying on.
|
||||
|
||||
You *cannot* remove everyone's right to privacy and protection from harm while pretending it is to protect them. No one who is well-informed and well-intended could possibly consider this a smart thing to do.
|
||||
|
||||
**An attack on end-to-end encryption isn't an attack on criminals, it's an attack on all of us.**
|
||||
|
||||
## Magical backdoor only for "the good guys" is a complete fantasy
|
||||
|
||||
Let's say the strategy is akin to creating a MagicalKey that unlocks every door (a magical key because thinking encryption backdoors would only be used by "the good guys" is a great example of [magical thinking](https://www.britannica.com/science/magical-thinking)).
|
||||
|
||||
Imagine, for the sake of this exercise, the MagicalLock for this MagicalKey is impossible to pick, and imagine only police officers have MagicalKeys. Let's say one thousand police officers each have a MagicalKey.
|
||||
|
||||
They argue they need to be able to unlock anyone's door if they suspect a crime is happening inside. "It's for safety!"
|
||||
|
||||
Overtime, let's say only 1% of the police officers accidentally lose their MagicalKey. This kind of things happen. Now 10 MagicalKeys are lost in the wild and could be used by anyone else, for any purposes, including crime.
|
||||
|
||||
Then, let's say only 0.1% of police officers get corrupted by a crime gang. That's just one right? This corrupted "good guy" lets the gang create a double of the MagicalKey. Which crime gang wouldn't want a key that can magically open any door? They pay the police officer good money for this. It's an investment.
|
||||
|
||||
Now, the gang creates doubles of the MagicalKey they have. They obfuscate its serial number, so it cannot be traced back to them. They use it subtly at first to avoid detection. They make sure they never leave traces behind, so victims have no idea their door got unlocked.
|
||||
|
||||
During this time, they steal your data, they sell it, they use it to impersonate you, they use it to harm you and your loved ones.
|
||||
|
||||
Then, another criminal figures out on their own how to emulate a MagicalKey without even having access to one. The criminal creates a reproducible mold for this Emulated-MagicalKey and sells it to other criminals on the criminal market. Now, the MagicalKey™️ is available to any criminals looking for it. Restrictions on the backdoor are off. **Your personal data is up for grabs.**
|
||||
|
||||
This is what is going to happen if backdoors are implemented in end-to-end encryption. But don't worry they say, "it's only for the good guys!".
|
||||
|
||||
At least, the criminals' data will also be up for grabs, right?
|
||||
|
||||
Nope! The criminals knew about this, so they just started using different channels that weren't impacted. Criminals will have their privacy intact, they don't care about using illegal tools, but **your legal privacy protections will be gone**.
|
||||
|
||||
*Backdoored* end-to-end encryption isn't end-to-end anymore, it's just open-ended encryption. This offers pretty much no protection at all.
|
||||
|
||||
## Ignoring experts doesn't make facts disappear
|
||||
|
||||
Where is the opposition to this? Where are the experts pushing against this nightmare? Everywhere.
|
||||
|
||||
Thankfully, opposition has been strong, despite the relentless ignorance or malevolence from authoritarian authorities repeatedly pushing against encryption.
|
||||
|
||||
Many people and groups have been fighting valiantly to defend our collective right to privacy and security. Countless experts have patiently taken the time to explain [again](https://signal.org/blog/uk-online-safety-bill/) and [again](https://www.globalencryption.org/2020/10/cdt-gpd-and-internet-society-reject-time-worn-argument-for-encryption-backdoors/) and [again](https://www.schneier.com/wp-content/uploads/2016/09/paper-keys-under-doormats-CSAIL.pdf) how an encryption backdoor only for "the good guys" is simply impossible.
|
||||
|
||||
Weakening encryption to let "the good guys" enter, lets *anyone* enter, including criminals. There is no way around this.
|
||||
|
||||
Seemingly ignoring warnings and advice from the most respected specialists in the field, authoritarian officials continue to push against encryption. So much so that it has become difficult to assume good intent misguided by ignorance at this point.
|
||||
|
||||
Unfortunately, ignoring the experts or silencing the debate will not make the facts magically disappear.
|
||||
|
||||
In an encouraging development this week, Apple [won a case](https://www.bbc.co.uk/news/articles/cvgn1lz3v4no) fighting an attempt from the UK Home Office to hide from the public details of their latest attack on encryption.
|
||||
|
||||
This battle and all battles to protect our privacy rights, *must* be fought is broad daylight, for all to see and to support.
|
||||
|
||||
## Fight for encryption rights everywhere you can
|
||||
|
||||
The war against encryption isn't anything new, it has been happening for decades. However, the quantity of data, personal and sensitive data, that is collected, stored, and shared about us is much larger today. It is essential we use the proper tools to secure this information.
|
||||
|
||||
This is what have changed, and what is making encryption and end-to-end encryption even more indispensable today.
|
||||
|
||||
Mass surveillance will not keep us safe, it will endanger us further and damage our democracies and freedoms in irreparable ways.
|
||||
|
||||
We must fight to keep our right to privacy, and use of strong end-to-end encryption to protect ourselves, our friends, our family, and yes also to protect the children.
|
||||
|
||||
### How can you support the right to encryption?
|
||||
|
||||
- [x] Use end-to-end encryption everywhere you can.
|
||||
|
||||
- [x] Talk about the benefits of end-to-end encryption to everyone around you, especially your loved ones less knowledgeable about technology. Talk about how it is essential to protect everyone's data, including the children's.
|
||||
|
||||
- [x] Use social media to promote the benefits of end-to-end encryption and post about how it protects us all.
|
||||
|
||||
- [x] Write or call your government representatives to let them know you care about end-to-end encryption and are worried about dangerous backdoors or chat control proposals.
|
||||
|
||||
- [x] Support organizations fighting for encryption, such as:
|
||||
|
||||
- [Global Encryption Coalition](https://www.globalencryption.org/)
|
||||
|
||||
- [Open Rights Group](https://www.openrightsgroup.org/campaign/save-encryption/)
|
||||
|
||||
- [Fight For The Future](https://www.makedmssafe.com/)
|
||||
|
||||
- [Signal app](https://signal.org/donate/)
|
||||
|
||||
- [Internet Society](https://www.internetsociety.org/open-letters/fix-the-take-it-down-act-to-protect-encryption/)
|
||||
|
||||
- [Electronic Frontier Foundation](https://www.eff.org/issues/end-end-encryption)
|
||||
|
||||
- [Privacy Guides](https://www.privacyguides.org/en/about/donate/) 💛
|
||||
|
||||
Finally, have a look at our [recommendations](https://www.privacyguides.org/en/tools/) if you want to start using more tools protecting your privacy using end-to-end encryption.
|
||||
|
||||
This is a long war, but the importance of it doesn't allow us to give up.
|
||||
|
||||
We must continue fighting for the right to protect our data with end-to-end encryption, **we owe it to ourselves, our loved ones, and the future generations.**
|
||||
@@ -24,7 +24,7 @@ On the surface, this seems true to many people – but the reality is very diffe
|
||||
|
||||
In the end it only convicted one person.
|
||||
|
||||
Now, many have argued that stopping one terrorist might be worth giving up some security for, but [according](https://web.archive.org/web/20230318132243/https://www.aclu.org/issues/national-security/privacy-and-surveillance/surveillance-under-patriot-act) to the ACLU, the conviction would have occurred without the Patriot Act.
|
||||
Now, many have argued that stopping one terrorist might be worth giving up some security for, but [according](https://www.aclu.org/issues/national-security/privacy-and-surveillance/surveillance-under-patriot-act) to the ACLU, the conviction would have occurred without the Patriot Act.
|
||||
|
||||
Many legal actions you take today could be deemed illegal by future laws or future government. In the US today there is discussion around the possibility of Roe v. Wade being overturned, allowing states to outlaw abortions. You may not currently feel the need to hide internet searches, menstrual cycle apps, or donations to women's health clinics today because it's not illegal, but tomorrow that information could be used against you.
|
||||
|
||||
|
||||
@@ -2,7 +2,7 @@
|
||||
date:
|
||||
created: 2025-04-01T05:40:00Z
|
||||
categories:
|
||||
- Opinion
|
||||
- Announcements
|
||||
tags:
|
||||
- April Fools
|
||||
authors:
|
||||
@@ -13,7 +13,7 @@ schema_type: SatiricalArticle
|
||||
preview:
|
||||
logo: blog/assets/images/the-dangers-of-end-to-end-encryption/fire.svg
|
||||
---
|
||||
# The Dangers of End-to-End Encryption
|
||||
# The Dangers of End-to-End Encryption - Happy April fools!
|
||||
|
||||

|
||||
|
||||
|
||||
@@ -11,7 +11,7 @@ cover: ai-chatbots.webp
|
||||
- [:material-account-cash: Surveillance Capitalism](basics/common-threats.md#surveillance-as-a-business-model){ .pg-brown }
|
||||
- [:material-close-outline: Censorship](basics/common-threats.md#avoiding-censorship){ .pg-blue-gray }
|
||||
|
||||
The use of **AI chat**, also known as Large Language Models (LLMs), has become increasingly common since the release of ChatGPT in 2022. LLMs can help us write better, understand unfamiliar subjects, or answer a wide range of questions. They work by statistically predicting the next word in their responses based on a vast amount of data scraped from the web.
|
||||
Since the release of ChatGPT in 2022, interactions with Large Language Models (LLMs) have become increasingly common. LLMs can help us write better, understand unfamiliar subjects, or answer a wide range of questions. They can statistically predict the next word based on a vast amount of data scraped from the web.
|
||||
|
||||
## Privacy Concerns About LLMs
|
||||
|
||||
@@ -41,7 +41,7 @@ To run AI locally, you need both an AI model and an AI client.
|
||||
|
||||
### Choosing a Model
|
||||
|
||||
There are many permissively licensed models available to download. [Hugging Face](https://huggingface.co/models) is a platform that lets you browse, research, and download models in common formats like [GGUF](https://huggingface.co/docs/hub/en/gguf). Companies that provide good open-weights models include big names like Mistral, Meta, Microsoft, and Google. However, there are also many community models and [fine-tuned](https://en.wikipedia.org/wiki/Fine-tuning_(deep_learning)) models available. As mentioned above, quantized models offer the best balance between model quality and performance for those using consumer-grade hardware.
|
||||
There are many permissively licensed models available to download. [Hugging Face](https://huggingface.co/models) is a platform that lets you browse, research, and download models in common formats like [GGUF](https://huggingface.co/docs/hub/en/gguf). Companies that provide good open-weights models include big names like Mistral, Meta, Microsoft, and Google. However, there are also many community models and 'fine-tunes' available. As mentioned above, quantized models offer the best balance between model quality and performance for those using consumer-grade hardware.
|
||||
|
||||
To help you choose a model that fits your needs, you can look at leaderboards and benchmarks. The most widely-used leaderboard is the community-driven [LM Arena](https://lmarena.ai). Additionally, the [OpenLLM Leaderboard](https://huggingface.co/spaces/open-llm-leaderboard/open_llm_leaderboard) focuses on the performance of open-weights models on common benchmarks like [MMLU-Pro](https://arxiv.org/abs/2406.01574). There are also specialized benchmarks which measure factors like [emotional intelligence](https://eqbench.com), ["uncensored general intelligence"](https://huggingface.co/spaces/DontPlanToEnd/UGI-Leaderboard), and [many others](https://www.nebuly.com/blog/llm-leaderboards).
|
||||
|
||||
@@ -62,7 +62,7 @@ To help you choose a model that fits your needs, you can look at leaderboards an
|
||||
|
||||
{align=right}
|
||||
|
||||
**Kobold.cpp** is an AI client that runs locally on your Windows, Mac, or Linux computer. It's an excellent choice if you are looking for heavy customization and tweaking, such as for role-playing purposes.
|
||||
Kobold.cpp is an AI client that runs locally on your Windows, Mac, or Linux computer. It's an excellent choice if you are looking for heavy customization and tweaking, such as for role-playing purposes.
|
||||
|
||||
In addition to supporting a large range of text models, Kobold.cpp also supports image generators such as [Stable Diffusion](https://stability.ai/stable-image) and automatic speech recognition tools such as [Whisper](https://github.com/ggerganov/whisper.cpp).
|
||||
|
||||
@@ -82,7 +82,7 @@ In addition to supporting a large range of text models, Kobold.cpp also supports
|
||||
|
||||
</div>
|
||||
|
||||
<div class="admonition info" markdown>
|
||||
<div class="admonition note" markdown>
|
||||
<p class="admonition-title">Compatibility Issues</p>
|
||||
|
||||
Kobold.cpp might not run on computers without AVX/AVX2 support.
|
||||
@@ -97,7 +97,7 @@ Kobold.cpp allows you to modify parameters such as the AI model temperature and
|
||||
|
||||
{align=right}
|
||||
|
||||
**Ollama** is a command-line AI assistant that is available on macOS, Linux, and Windows. Ollama is a great choice if you're looking for an AI client that's easy-to-use, widely compatible, and fast due to its use of inference and other techniques. It also doesn't involve any manual setup.
|
||||
Ollama is a command-line AI assistant that is available on macOS, Linux, and Windows. Ollama is a great choice if you're looking for an AI client that's easy-to-use, widely compatible, and fast due to its use of inference and other techniques. It also doesn't involve any manual setup.
|
||||
|
||||
In addition to supporting a wide range of text models, Ollama also supports [LLaVA](https://github.com/haotian-liu/LLaVA) models and has experimental support for Meta's [Llama vision capabilities](https://huggingface.co/blog/llama32#what-is-llama-32-vision).
|
||||
|
||||
@@ -123,9 +123,9 @@ Ollama simplifies the process of setting up a local AI chat by downloading the A
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{align=right}
|
||||
{align=right}
|
||||
|
||||
**Llamafile** is a lightweight, single-file executable that allows users to run LLMs locally on their own computers without any setup involved. It is [backed by Mozilla](https://hacks.mozilla.org/2023/11/introducing-llamafile) and available on Linux, macOS, and Windows.
|
||||
Llamafile is a lightweight single-file executable that allows users to run LLMs locally on their own computers without any setup involved. It is [backed by Mozilla](https://hacks.mozilla.org/2023/11/introducing-llamafile) and available on Linux, macOS, and Windows.
|
||||
|
||||
Llamafile also supports LLaVA. However, it doesn't support speech recognition or image generation.
|
||||
|
||||
@@ -137,9 +137,7 @@ Llamafile also supports LLaVA. However, it doesn't support speech recognition or
|
||||
<details class="downloads" markdown>
|
||||
<summary>Downloads</summary>
|
||||
|
||||
- [:fontawesome-brands-windows: Windows](https://github.com/Mozilla-Ocho/llamafile#quickstart)
|
||||
- [:simple-apple: macOS](https://github.com/Mozilla-Ocho/llamafile#quickstart)
|
||||
- [:simple-linux: Linux](https://github.com/Mozilla-Ocho/llamafile#quickstart)
|
||||
- [:fontawesome-solid-desktop: Desktop](https://github.com/Mozilla-Ocho/llamafile#quickstart)
|
||||
|
||||
</details>
|
||||
|
||||
@@ -172,11 +170,11 @@ Please note we are not affiliated with any of the projects we recommend. In addi
|
||||
|
||||
### Minimum Requirements
|
||||
|
||||
- Must be open source.
|
||||
- Must be open-source.
|
||||
- Must not transmit personal data, including chat data.
|
||||
- Must be multi-platform.
|
||||
- Must not require a GPU.
|
||||
- Must support GPU-powered, fast inference.
|
||||
- Must support GPU-powered fast inference.
|
||||
- Must not require an internet connection.
|
||||
|
||||
### Best-Case
|
||||
@@ -187,11 +185,4 @@ Our best-case criteria represent what we *would* like to see from the perfect pr
|
||||
- Should have a built-in model downloader option.
|
||||
- The user should be able to modify the LLM parameters, such as its system prompt or temperature.
|
||||
|
||||
*[LLaVA]: Large Language and Vision Assistant (multimodal AI model)
|
||||
*[LLM]: Large Language Model (AI model such as ChatGPT)
|
||||
*[LLMs]: Large Language Models (AI models such as ChatGPT)
|
||||
*[open-weights models]: AI models that anyone can download and use, but the underlying training data and/or algorithms for them are proprietary.
|
||||
*[system prompt]: The general instructions given by a human to guide how an AI chat should operate.
|
||||
*[temperature]: A parameter used in AI models to control the level of randomness and creativity in the generated text.
|
||||
|
||||
[^1]: A file checksum is a type of anti-tampering fingerprint. A developer usually provides a checksum in a text file that can be downloaded separately, or on the download page itself. Verifying that the checksum of the file you downloaded matches the one provided by the developer helps ensure that the file is genuine and wasn't tampered with in transit. You can use commands like `sha256sum` on Linux and macOS, or `certutil -hashfile file SHA256` on Windows to generate the downloaded file's checksum.
|
||||
|
||||
@@ -2,10 +2,10 @@
|
||||
meta_title: "Why Email Isn't the Best Choice for Privacy and Security - Privacy Guides"
|
||||
title: Email Security
|
||||
icon: material/email
|
||||
description: Email is insecure in many ways, and these are some of the reasons it isn't our top choice for secure communications.
|
||||
description: Email is inherently insecure in many ways, and these are some of the reasons it isn't our top choice for secure communications.
|
||||
---
|
||||
|
||||
Email is an insecure form of communication by default. You can improve your email security with tools such as OpenPGP, which add End-to-End Encryption to your messages, but OpenPGP still has a number of drawbacks compared to encryption in other messaging applications.
|
||||
Email is an insecure form of communication by default. You can improve your email security with tools such as OpenPGP, which add End-to-End Encryption to your messages, but OpenPGP still has a number of drawbacks compared to encryption in other messaging applications, and some email data can never be encrypted inherently due to how email is designed.
|
||||
|
||||
As a result, email is best used for receiving transactional emails (like notifications, verification emails, password resets, etc.) from the services you sign up for online, not for communicating with others.
|
||||
|
||||
@@ -13,13 +13,13 @@ As a result, email is best used for receiving transactional emails (like notific
|
||||
|
||||
The standard way to add E2EE to emails between different email providers is by using OpenPGP. There are different implementations of the OpenPGP standard, the most common being [GnuPG](https://en.wikipedia.org/wiki/GNU_Privacy_Guard) and [OpenPGP.js](https://openpgpjs.org).
|
||||
|
||||
Even if you use OpenPGP, it does not support [forward secrecy](https://en.wikipedia.org/wiki/Forward_secrecy), which means if either your or the recipient's private key is ever stolen, all previous messages encrypted with it will be exposed. This is why we recommend [instant messengers](../real-time-communication.md) which implement forward secrecy over email for person-to-person communications whenever possible.
|
||||
There is another standard which is popular with business called [S/MIME](https://en.wikipedia.org/wiki/S/MIME), however, it requires a certificate issued from a [Certificate Authority](https://en.wikipedia.org/wiki/Certificate_authority) (not all of them issue S/MIME certificates). It has support in [Google Workplace](https://support.google.com/a/topic/9061730) and [Outlook for Web or Exchange Server 2016, 2019](https://support.office.com/article/encrypt-messages-by-using-s-mime-in-outlook-on-the-web-878c79fc-7088-4b39-966f-14512658f480).
|
||||
|
||||
There is another standard which is popular with business called [S/MIME](https://en.wikipedia.org/wiki/S/MIME), however, it requires a certificate issued from a [Certificate Authority](https://en.wikipedia.org/wiki/Certificate_authority) (not all of them issue S/MIME certificates, and often a yearly payment is required). In some cases it is more usable than PGP because it has support in popular/mainstream email applications like Apple Mail, [Google Workplace](https://support.google.com/a/topic/9061730), and [Outlook](https://support.office.com/article/encrypt-messages-by-using-s-mime-in-outlook-on-the-web-878c79fc-7088-4b39-966f-14512658f480). However, S/MIME does not solve the issue of lack of forward secrecy, and isn't particularly more secure than PGP.
|
||||
Even if you use OpenPGP, it does not support [forward secrecy](https://en.wikipedia.org/wiki/Forward_secrecy), which means if either your or the recipient's private key is ever stolen, all previous messages encrypted with it will be exposed. This is why we recommend [instant messengers](../real-time-communication.md) which implement forward secrecy over email for person-to-person communications whenever possible.
|
||||
|
||||
## What is the Web Key Directory standard?
|
||||
|
||||
The [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD) standard allows email clients to discover the OpenPGP key for other mailboxes, even those hosted on a different provider. Email clients which support WKD will ask the recipient's server for a key based on the email address' domain name. For example, if you emailed `jonah@privacyguides.org`, your email client would ask `privacyguides.org` for Jonah's OpenPGP key, and if `privacyguides.org` has a key for that account, your message would be automatically encrypted.
|
||||
The Web Key Directory (WKD) standard allows email clients to discover the OpenPGP key for other mailboxes, even those hosted on a different provider. Email clients which support WKD will ask the recipient's server for a key based on the email address' domain name. For example, if you emailed `jonah@privacyguides.org`, your email client would ask `privacyguides.org` for Jonah's OpenPGP key, and if `privacyguides.org` has a key for that account, your message would be automatically encrypted.
|
||||
|
||||
In addition to the [email clients we recommend](../email-clients.md) which support WKD, some webmail providers also support WKD. Whether *your own* key is published to WKD for others to use depends on your domain configuration. If you use an [email provider](../email.md#openpgp-compatible-services) which supports WKD, such as Proton Mail or Mailbox.org, they can publish your OpenPGP key on their domain for you.
|
||||
|
||||
@@ -49,4 +49,4 @@ Email metadata is protected from outside observers with [Opportunistic TLS](http
|
||||
|
||||
### Why Can't Metadata be E2EE?
|
||||
|
||||
Email metadata is crucial to the most basic functionality of email (where it came from, and where it has to go). E2EE was not built into the email protocols originally, instead requiring add-on software like OpenPGP. Because OpenPGP messages still have to work with traditional email providers, it cannot encrypt some of this email metadata required for identifying the parties communicating. That means that even when using OpenPGP, outside observers can see lots of information about your messages, such as whom you're emailing, when you're emailing, etc.
|
||||
Email metadata is crucial to the most basic functionality of email (where it came from, and where it has to go). E2EE was not built into the email protocols originally, instead requiring add-on software like OpenPGP. Because OpenPGP messages still have to work with traditional email providers, it cannot encrypt email metadata, only the message body itself. That means that even when using OpenPGP, outside observers can see lots of information about your messages, such as whom you're emailing, the subject lines, when you're emailing, etc.
|
||||
|
||||
@@ -51,7 +51,7 @@ VPNs cannot encrypt data outside the connection between your device and the VPN
|
||||
|
||||
Using a VPN in cases where you're using your [real-life or well-known identity](common-misconceptions.md#complicated-is-better) online is unlikely to be useful. Doing so may trigger spam and fraud detection systems, such as if you were to log into your bank's website.
|
||||
|
||||
It's important to remember that a VPN will not provide you with absolute anonymity because the VPN provider itself will still have access to your real IP address, destination website information, and often a money trail that can be linked directly back to you. "No logging" policies are merely a promise; if you need complete safety from the network itself, consider using [Tor](../advanced/tor-overview.md) in addition to or instead of a VPN.
|
||||
It's important to remember that a VPN will not provide you with absolute anonymity, because the VPN provider itself will still see your real IP address, destination website information, and often has a money trail that can be linked directly back to you. You can't rely on "no logging" policies to protect your data from anyone who is able to protect. If you need complete safety from the network itself, consider using [Tor](../advanced/tor-overview.md) in addition to or instead of a VPN.
|
||||
|
||||
You also should not trust a VPN to secure your connection to an unencrypted, HTTP destination. In order to keep what you actually do on the websites you visit private and secure, you must use HTTPS. This will keep your passwords, session tokens, and queries safe from the VPN provider and other potential adversaries in between the VPN server and your destination. You should enable HTTPS-only mode in your browser (if it's supported) to mitigate attacks which try to downgrade your connection from HTTPS to HTTP.
|
||||
|
||||
@@ -91,9 +91,7 @@ Recently, some attempts have been made by various organizations to address some
|
||||
|
||||
Multi-Party Relays (MPRs) use multiple nodes owned by different parties, such that no individual party knows both who you are and what you're connecting to. This is the basic idea behind Tor, but now there are some paid services that try to emulate this model.
|
||||
|
||||
MPRs seek to solve a problem inherent to VPNs: the fact that you must trust them completely. They accomplish this goal by segmenting the responsibilities between two or more different companies.
|
||||
|
||||
One example of a commercially available MPR is Apple's iCloud+ Private Relay, which routes your traffic through two servers:
|
||||
MPRs seek to solve a problem inherent to VPNs: the fact that you must trust them completely. They accomplish this goal by segmenting the responsibilities between two or more different companies. For example, Apple's iCloud+ Private Relay routes your traffic through two servers:
|
||||
|
||||
1. Firstly, a server operated by Apple.
|
||||
|
||||
@@ -103,7 +101,7 @@ One example of a commercially available MPR is Apple's iCloud+ Private Relay, wh
|
||||
|
||||
This server actually makes the connection to your destination website, but has no knowledge of your device. The only IP address it knows about is Apple's server's.
|
||||
|
||||
Other MPRs run by different companies operate in a very similar manner. This protection by segmentation only exists if you trust the two companies to not collude with each other to deanonymize you.
|
||||
Other MPRs run by different companies like Google or INVISV operate in a very similar manner. This protection by segmentation only exists if you trust the two companies to not collude with each other to deanonymize you.
|
||||
|
||||
### Decentralized VPNs
|
||||
|
||||
|
||||
@@ -95,36 +95,33 @@ They have also received the Digital Trust Label, a certification from the [Swiss
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Peergos** is a decentralized protocol and open-source platform for storage, social media, and applications. It provides a secure and private space where users can store, share, and view their photos, videos, documents, etc. Peergos secures your files with quantum-resistant end-to-end encryption and ensures all data about your files remains private.
|
||||
**Peergos** is a decentralized protocol and open-source platform for storage, social media, and applications. It provides a secure and private space where users can store, share, and view their photos, videos, documents, etc. Peergos secures your files with quantum-resistant end-to-end encryption and ensures all data about your files remains private. It is built on top of [IPFS (InterPlanetary File System)](https://ipfs.tech), a peer-to-peer architecture that protects against [:material-close-outline: Censorship](basics/common-threats.md#avoiding-censorship){ .pg-blue-gray }.
|
||||
|
||||
[:octicons-home-16: Homepage](https://peergos.org){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://peergos.net/privacy.html){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://book.peergos.org){ .card-link title="Documentation" }
|
||||
[:octicons-code-16:](https://github.com/Peergos/Peergos){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://github.com/peergos/peergos#support){ .card-link title="Contribute" }
|
||||
|
||||
<details class="downloads" markdown>
|
||||
<summary>Downloads</summary>
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=peergos.android)
|
||||
- [:simple-github: GitHub](https://github.com/Peergos/web-ui/releases)
|
||||
- [:octicons-globe-16: Web](https://peergos.net)
|
||||
- [:fontawesome-brands-windows: Windows](https://github.com/Peergos/web-ui/releases)
|
||||
- [:simple-apple: macOS](https://github.com/Peergos/web-ui/releases)
|
||||
- [:simple-linux: Linux](https://github.com/Peergos/web-ui/releases)
|
||||
- [:octicons-browser-16: Web](https://peergos.net)
|
||||
|
||||
</details>
|
||||
|
||||
</div>
|
||||
|
||||
Peergos is built on top of the [InterPlanetary File System (IPFS)](https://ipfs.tech), a peer-to-peer architecture that protects against [:material-close-outline: Censorship](basics/common-threats.md#avoiding-censorship){ .pg-blue-gray }.
|
||||
|
||||
Peergos is primarily a web app, but you can self-host the server either as a local cache for your remote Peergos account, or as a standalone storage server which negates the need to register for a remote account and subscription. The Peergos server is a `.jar` file, which means the Java 17+ Runtime Environment ([OpenJDK download](https://azul.com/downloads)) should be installed on your machine to get it working.
|
||||
|
||||
Running a local version of Peergos alongside a registered account on their paid, hosted service allows you to access your Peergos storage without any reliance on DNS or TLS certificate authorities, and keep a copy of your data backed up to their cloud. The user experience should be the same whether you run their desktop server or just use their hosted web interface.
|
||||
|
||||
Peergos was [audited](https://peergos.org/posts/security-audit-2024) in November 2024 by Radically Open Security and all issues were fixed. They were previously [audited](https://cure53.de/pentest-report_peergos.pdf) by Cure53 in June 2019, and all found issues were subsequently fixed.
|
||||
|
||||
An Android app is not available, but it is [in the works](https://discuss.privacyguides.net/t/peergos-private-storage-sharing-social-media-and-application-platform/11825/25). The current workaround is to use the mobile [PWA](https://peergos.net) instead.
|
||||
|
||||
## Criteria
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
|
||||
|
||||
@@ -317,6 +317,15 @@ Brave allows you to select additional content filters within the internal `brave
|
||||
|
||||
1. Disabling the V8 optimizer reduces your attack surface by disabling [*some*](https://grapheneos.social/@GrapheneOS/112708049232710156) parts of JavaScript Just-In-Time (JIT) compilation.
|
||||
|
||||
<div class="admonition tip" markdown>
|
||||
<p class="admonition-title">Sanitizing on close</p>
|
||||
|
||||
- [x] Select **Delete data sites have saved to your device when you close all windows** under *Sites and Shields Settings* → *Content* → *Additional content settings* → *On-device site data*.
|
||||
|
||||
If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section.
|
||||
|
||||
</div>
|
||||
|
||||
##### Tor windows
|
||||
|
||||
[**Private Window with Tor**](https://support.brave.com/hc/articles/360018121491-What-is-a-Private-Window-with-Tor-Connectivity) allows you to route your traffic through the Tor network in Private Windows and access .onion services, which may be useful in some cases. However, Brave is **not** as resistant to fingerprinting as the Tor Browser is, and far fewer people use Brave with Tor, so you will stand out. If your threat model requires strong anonymity, use the [Tor Browser](tor.md#tor-browser).
|
||||
|
||||
@@ -213,25 +213,6 @@ Qubes OS secures the computer by isolating subsystems (e.g., networking, USB, et
|
||||
|
||||
For further information about how Qubes works, read our full [Qubes OS overview](os/qubes-overview.md) page.
|
||||
|
||||
### Secureblue
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Secureblue** is a security-focused operating system based on [Fedora Atomic Desktops](#fedora-atomic-desktops). It includes a number of [security features](https://secureblue.dev/features) intended to proactively defend against the exploitation of both known and unknown vulnerabilities, and ships with [Trivalent](https://github.com/secureblue/Trivalent), their hardened, Chromium-based web browser.
|
||||
|
||||
[:octicons-home-16: Homepage](https://secureblue.dev){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://secureblue.dev/install){ .card-link title="Documentation" }
|
||||
[:octicons-code-16:](https://github.com/secureblue/secureblue){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://secureblue.dev/donate){ .card-link title="Contribute" }
|
||||
|
||||
</div>
|
||||
|
||||
**Trivalent** is Secureblue's hardened Chromium for desktop Linux inspired by [GrapheneOS](android/distributions.md#grapheneos)'s Vanadium browser.
|
||||
|
||||
Secureblue also provides GrapheneOS's [hardened memory allocator](https://github.com/GrapheneOS/hardened_malloc) and enables it globally (including for Flatpaks).
|
||||
|
||||
### Kicksecure
|
||||
|
||||
While we [recommend against](os/linux-overview.md#release-cycle) "perpetually outdated" distributions like Debian for desktop use in most cases, Kicksecure is a Debian-based operating system which has been hardened to be much more than a typical Linux install.
|
||||
|
||||
@@ -69,8 +69,7 @@ These tools can trigger false-positives. If any of these tools finds indicators
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Mobile Verification Toolkit** (**MVT**) is a collection of utilities which simplifies and automates the process of scanning mobile devices for potential traces of targeting or infection by known spyware campaigns. MVT was developed by Amnesty International and released in 2021 in the context of the [Pegasus Project](https://forbiddenstories.org/about-the-pegasus-project).
|
||||
|
||||
|
||||
10
docs/dns.md
@@ -23,14 +23,14 @@ These are our favorite public DNS resolvers based on their privacy and security
|
||||
| [**AdGuard Public DNS**](https://adguard-dns.io/en/public-dns.html) | Cleartext DoH/3 DoT DoQ DNSCrypt | Anonymized[^1] | Anonymized | Based on server choice. Filter list being used can be found here. [:octicons-link-external-24:](https://github.com/AdguardTeam/AdGuardDNS) | Yes [:octicons-link-external-24:](https://adguard-dns.io/en/blog/encrypted-dns-ios-14.html) |
|
||||
| [**Cloudflare**](https://developers.cloudflare.com/1.1.1.1/setup) | Cleartext DoH/3 DoT | Anonymized[^2] | No | Based on server choice. | No [:octicons-link-external-24:](https://community.cloudflare.com/t/requesting-1-1-1-1-signed-profiles-for-apple/571846) |
|
||||
| [**Control D Free DNS**](https://controld.com/free-dns) | Cleartext DoH/3 DoT DoQ | No[^3] | No | Based on server choice. | Yes [:octicons-link-external-24:](https://docs.controld.com/docs/macos-platform) |
|
||||
| [**DNS0.eu**](https://dns0.eu) | Cleartext DoH/3 DoH DoT DoQ | Anonymized[^4] | Anonymized | Based on server choice. | Yes [:octicons-link-external-24:](https://dns0.eu/zero.dns0.eu.mobileconfig) |
|
||||
| [**dns0.eu**](https://dns0.eu) | Cleartext DoH/3 DoH DoT DoQ | Anonymized[^4] | Anonymized | Based on server choice. | Yes [:octicons-link-external-24:](https://dns0.eu/zero.dns0.eu.mobileconfig) |
|
||||
| [**Mullvad**](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls) | DoH DoT | No[^5] | No | Based on server choice. Filter list being used can be found here. [:octicons-link-external-24:](https://github.com/mullvad/dns-adblock) | Yes [:octicons-link-external-24:](https://mullvad.net/en/blog/profiles-to-configure-our-encrypted-dns-on-apple-devices) |
|
||||
| [**Quad9**](https://quad9.net) | Cleartext DoH DoT DNSCrypt | Anonymized[^6] | Optional | Based on server choice, malware blocking by default. | Yes [:octicons-link-external-24:](https://quad9.net/news/blog/ios-mobile-provisioning-profiles) |
|
||||
|
||||
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard-dns.io/en/privacy.html](https://adguard-dns.io/en/privacy.html)
|
||||
[^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver)
|
||||
[^3]: Control D only logs for Premium resolvers with custom DNS profiles. Free resolvers do not log data. [https://controld.com/privacy](https://controld.com/privacy)
|
||||
[^4]: DNS0.eu collects some data for their threat intelligence feeds, to monitor for newly registered/observed/active domains and other bulk data. That data is shared with some [partners](https://docs.dns0.eu/data-feeds/introduction) for e.g. security research. They do not collect any Personally Identifiable Information. [https://dns0.eu/privacy](https://dns0.eu/privacy)
|
||||
[^4]: dns0.eu collects some data for their threat intelligence feeds, to monitor for newly registered/observed/active domains and other bulk data. That data is shared with some [partners](https://docs.dns0.eu/data-feeds/introduction) for e.g. security research. They do not collect any Personally Identifiable Information. [https://dns0.eu/privacy](https://dns0.eu/privacy)
|
||||
[^5]: Mullvad's DNS service is available to both subscribers and non-subscribers of Mullvad VPN. Their privacy policy explicitly claims they do not log DNS requests in any way. [https://mullvad.net/en/help/no-logging-data-policy/](https://mullvad.net/en/help/no-logging-data-policy)
|
||||
[^6]: Quad9 collects some data for the purposes of threat monitoring and response. That data may then be remixed and shared, such as for the purpose of security research. Quad9 does not collect or record IP addresses or other data they deem personally identifiable. [https://quad9.net/privacy/policy](https://quad9.net/privacy/policy)
|
||||
|
||||
@@ -170,13 +170,13 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad
|
||||
|
||||
While RethinkDNS takes up the Android VPN slot, you can still use a VPN or Orbot with the app by [adding a WireGuard configuration](https://docs.rethinkdns.com/proxy/wireguard) or [manually configuring Orbot as a Proxy server](https://docs.rethinkdns.com/firewall/orbot), respectively.
|
||||
|
||||
### DNSCrypt-Proxy
|
||||
### dnscrypt-proxy
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**DNSCrypt-Proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS).
|
||||
**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS).
|
||||
|
||||
[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation}
|
||||
|
||||
@@ -13,7 +13,7 @@ An **email aliasing service** allows you to easily generate a new email address
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji } [Addy.io](email-aliasing.md#addyio)
|
||||
- { .twemoji } [addy.io](email-aliasing.md#addyio)
|
||||
- { .twemoji } [SimpleLogin](email-aliasing.md#simplelogin)
|
||||
|
||||
</div>
|
||||
@@ -35,13 +35,13 @@ Our email aliasing recommendations are providers that allow you to create aliase
|
||||
|
||||
Using an aliasing service requires trusting both your email provider and your aliasing provider with your unencrypted messages. Some providers mitigate this slightly with automatic PGP encryption[^1], which reduces the number of parties you need to trust from two to one by encrypting incoming emails before they are delivered to your final mailbox provider.
|
||||
|
||||
### Addy.io
|
||||
### addy.io
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Addy.io** lets you create 10 domain aliases on a shared domain for free, or unlimited "standard" aliases.
|
||||
**addy.io** lets you create 10 domain aliases on a shared domain for free, or unlimited "standard" aliases.
|
||||
|
||||
[:octicons-home-16: Homepage](https://addy.io){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://addy.io/privacy){ .card-link title="Privacy Policy" }
|
||||
@@ -61,9 +61,9 @@ Using an aliasing service requires trusting both your email provider and your al
|
||||
|
||||
</div>
|
||||
|
||||
The number of shared aliases (which end in a shared domain like @addy.io) that you can create is limited to 10 on Addy.io's free plan, 50 on their $1/month plan and unlimited on the $4/month plan (billed $3 for a year). You can pay for these plans using [cryptocurrency](https://addy.io/help/subscribing-with-cryptocurrency) or purchase a voucher code from [ProxyStore](https://addy.io/help/voucher-codes), Addy.io's official reseller.
|
||||
The number of shared aliases (which end in a shared domain like @addy.io) that you can create is limited to 10 on addy.io's free plan, 50 on their $1/month plan and unlimited on the $4/month plan (billed $3 for a year). You can pay for these plans using [cryptocurrency](https://addy.io/help/subscribing-with-cryptocurrency) or purchase a voucher code from [ProxyStore](https://addy.io/help/voucher-codes), addy.io's official reseller.
|
||||
|
||||
You can create unlimited standard aliases which end in a domain like @[username].addy.io or a custom domain on paid plans. However, as previously mentioned, this can be detrimental to privacy because people can trivially tie your standard aliases together based on the domain name alone. They are useful where a shared domain might be blocked by a service. Securitum [audited](https://addy.io/blog/addy-io-passes-independent-security-audit) Addy.io in September 2023 and no significant vulnerabilities [were identified](https://addy.io/addy-io-security-audit.pdf).
|
||||
You can create unlimited standard aliases which end in a domain like @[username].addy.io or a custom domain on paid plans. However, as previously mentioned, this can be detrimental to privacy because people can trivially tie your standard aliases together based on the domain name alone. They are useful where a shared domain might be blocked by a service. Securitum [audited](https://addy.io/blog/addy-io-passes-independent-security-audit) addy.io in September 2023 and no significant vulnerabilities [were identified](https://addy.io/addy-io-security-audit.pdf).
|
||||
|
||||
Notable free features:
|
||||
|
||||
|
||||
@@ -110,6 +110,39 @@ Currently, GPG Suite does [not yet](https://gpgtools.com/sonoma) have a stable r
|
||||
|
||||
Apple Mail has the ability to load remote content in the background or block it entirely and hide your IP address from senders on [macOS](https://support.apple.com/guide/mail/mlhl03be2866/mac) and [iOS](https://support.apple.com/guide/iphone/iphf084865c7/ios).
|
||||
|
||||
### Canary Mail (iOS)
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Canary Mail** is a paid email client designed to make end-to-end encryption seamless with security features such as a biometric app lock.
|
||||
|
||||
[:octicons-home-16: Homepage](https://canarymail.io){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://canarymail.io/privacy.html){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://canarymail.io/help){ .card-link title="Documentation" }
|
||||
|
||||
<details class="downloads" markdown>
|
||||
<summary>Downloads</summary>
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.canarymail.android)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/app/id1155470386)
|
||||
- [:fontawesome-brands-windows: Windows](https://canarymail.io/downloads.html)
|
||||
- [:simple-apple: macOS](https://apps.apple.com/app/id1236045954)
|
||||
|
||||
</details>
|
||||
|
||||
</div>
|
||||
|
||||
<details class="warning" markdown>
|
||||
<summary>Warning</summary>
|
||||
|
||||
Canary Mail only recently released a Windows and Android client, though we don't believe they are as stable as their iOS and Mac counterparts.
|
||||
|
||||
</details>
|
||||
|
||||
Canary Mail is closed-source. We recommend it due to the few choices there are for email clients on iOS that support PGP E2EE.
|
||||
|
||||
### FairEmail (Android)
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
@@ -31,7 +31,7 @@ In addition to (or instead of) an email provider recommended here, you may wish
|
||||
|
||||
## OpenPGP Compatible Services
|
||||
|
||||
These providers natively support OpenPGP encryption/decryption and the [Web Key Directory (WKD) standard](basics/email-security.md#what-is-the-web-key-directory-standard), allowing for provider-agnostic E2EE emails. For example, a Proton Mail user could send an E2EE message to a Mailbox.org user, or you could receive OpenPGP-encrypted notifications from internet services which support it.
|
||||
These providers natively support OpenPGP encryption/decryption and the [Web Key Directory standard](basics/email-security.md#what-is-the-web-key-directory-standard), allowing for provider-agnostic E2EE emails. For example, a Proton Mail user could send an E2EE message to a Mailbox.org user, or you could receive OpenPGP-encrypted notifications from internet services which support it.
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@@ -104,7 +104,7 @@ Certain information stored in [Proton Contacts](https://proton.me/support/proton
|
||||
|
||||
#### :material-check:{ .pg-green } Email Encryption
|
||||
|
||||
Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to-use-pgp) in their webmail. Emails to other Proton Mail accounts are encrypted automatically, and encryption to non-Proton Mail addresses with an OpenPGP key can be enabled easily in your account settings. Proton also supports automatic external key discovery with WKD. This means that emails sent to other providers which use WKD will be automatically encrypted with OpenPGP as well, without the need to manually exchange public PGP keys with your contacts. They also allow you to [encrypt messages to non-Proton Mail addresses without OpenPGP](https://proton.me/support/password-protected-emails), without the need for them to sign up for a Proton Mail account.
|
||||
Proton Mail has [integrated OpenPGP encryption](https://proton.me/support/how-to-use-pgp) in their webmail. Emails to other Proton Mail accounts are encrypted automatically, and encryption to non-Proton Mail addresses with an OpenPGP key can be enabled easily in your account settings. Proton also supports automatic external key discovery with [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This means that emails sent to other providers which use WKD will be automatically encrypted with OpenPGP as well, without the need to manually exchange public PGP keys with your contacts. They also allow you to [encrypt messages to non-Proton Mail addresses without OpenPGP](https://proton.me/support/password-protected-emails), without the need for them to sign up for a Proton Mail account.
|
||||
|
||||
Proton Mail also publishes the public keys of Proton accounts via HTTP from their WKD. This allows people who don't use Proton Mail to find the OpenPGP keys of Proton Mail accounts easily, for cross-provider E2EE. This only applies to email addresses ending in one of Proton's own domains, like @proton.me. If you use a custom domain, you must [configure WKD](./basics/email-security.md#what-is-the-web-key-directory-standard) separately.
|
||||
|
||||
@@ -161,7 +161,7 @@ However, [Open-Exchange](https://en.wikipedia.org/wiki/Open-Xchange), the softwa
|
||||
|
||||
Mailbox.org has [integrated encryption](https://kb.mailbox.org/en/private/e-mail-article/send-encrypted-e-mails-with-guard) in their webmail, which simplifies sending messages to people with public OpenPGP keys. They also allow [remote recipients to decrypt an email](https://kb.mailbox.org/en/private/e-mail-article/my-recipient-does-not-use-pgp) on Mailbox.org's servers. This feature is useful when the remote recipient does not have OpenPGP and cannot decrypt a copy of the email in their own mailbox.
|
||||
|
||||
Mailbox.org also supports the discovery of public keys via HTTP from their WKD. This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE. This only applies to email addresses ending in one of Mailbox.org's own domains, like @mailbox.org. If you use a custom domain, you must [configure WKD](./basics/email-security.md#what-is-the-web-key-directory-standard) separately.
|
||||
Mailbox.org also supports the discovery of public keys via HTTP from their [Web Key Directory (WKD)](https://wiki.gnupg.org/WKD). This allows people outside of Mailbox.org to find the OpenPGP keys of Mailbox.org accounts easily, for cross-provider E2EE. This only applies to email addresses ending in one of Mailbox.org's own domains, like @mailbox.org. If you use a custom domain, you must [configure WKD](./basics/email-security.md#what-is-the-web-key-directory-standard) separately.
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Account Termination
|
||||
|
||||
@@ -314,18 +314,18 @@ We regard these features as important in order to provide a safe and optimal ser
|
||||
|
||||
- Encrypts email account data at rest with zero-access encryption.
|
||||
- Export capability as [Mbox](https://en.wikipedia.org/wiki/Mbox) or individual .EML with [RFC5322](https://datatracker.ietf.org/doc/rfc5322) standard.
|
||||
- Allow users to use their own [domain name](https://en.wikipedia.org/wiki/Domain_name). Custom domain names are important to users because it allows them to maintain their agency from the service, should it turn bad or be acquired by another company which doesn't prioritize privacy.
|
||||
- Operates on owned infrastructure, i.e. not built upon third-party email service providers.
|
||||
|
||||
**Best Case:**
|
||||
|
||||
- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption.
|
||||
- Integrated webmail E2EE/PGP encryption provided as a convenience.
|
||||
- Support for WKD to allow improved discovery of public OpenPGP keys via HTTP.
|
||||
- Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP.
|
||||
GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com`
|
||||
- Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP.
|
||||
- Availability of the email provider's services via an [onion service](https://en.wikipedia.org/wiki/.onion).
|
||||
- [Sub-addressing](https://en.wikipedia.org/wiki/Email_address#Sub-addressing) support.
|
||||
- Allows users to use their own [domain name](https://en.wikipedia.org/wiki/Domain_name). Custom domain names are important to users because it allows them to maintain their agency from the service, should it turn bad or be acquired by another company which doesn't prioritize privacy.
|
||||
- Catch-all or alias functionality for those who use their own domains.
|
||||
- Use of standard email access protocols such as IMAP, SMTP, or [JMAP](https://en.wikipedia.org/wiki/JSON_Meta_Application_Protocol). Standard access protocols ensure customers can easily download all of their email, should they want to switch to another provider.
|
||||
|
||||
|
||||
@@ -367,6 +367,13 @@ gpg --quick-gen-key alice@example.com future-default
|
||||
|
||||
### GPG Suite
|
||||
|
||||
<div class="admonition note" markdown>
|
||||
<p class="admonition-title">Note</p>
|
||||
|
||||
We suggest [Canary Mail](email-clients.md#canary-mail-ios) for using PGP with email on iOS devices.
|
||||
|
||||
</div>
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
|
||||
@@ -3,7 +3,7 @@ meta_title: "Privacy Respecting Health and Wellness apps for Android and iOS - P
|
||||
title: "Health and Wellness Apps"
|
||||
icon: material/heart-pulse
|
||||
description: These applications are what we currently recommend for all health and fitness-related activites on your phone.
|
||||
cover: health.webp
|
||||
cover: health-cover.webp
|
||||
---
|
||||
<small>Protects against the following threat(s):</small>
|
||||
|
||||
@@ -15,13 +15,13 @@ Keep track of your health and fitness-related goals with these apps. Unlike thei
|
||||
|
||||
Popular menstrual trackers like [Flo](https://techcrunch.com/2021/01/13/flo-gets-ftc-slap-for-sharing-user-data-when-it-promised-privacy) are notorious for collecting and sharing your user data. Depending on your jurisdiction, this may lead to [legal consequences](https://forbes.com/sites/abigaildubiniecki/2024/11/14/post-roe-your-period-app-data-could-be-used-against-you) affecting your reproductive autonomy.
|
||||
|
||||
### Drip
|
||||
### drip.
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Drip** is a gender-inclusive and open source menstrual cycle tracker available on all mobile platforms. It relies on the "sympto-thermal method" to predict ovulation. All user data is stored locally on your device and can be protected with a password.
|
||||
**drip.** is a gender-inclusive and open source menstrual cycle tracker available on all mobile platforms. It relies on the "sympto-thermal method" to predict ovulation. All user data is stored locally on your device and can be protected with a password.
|
||||
|
||||
[:octicons-home-16: Homepage](https://bloodyhealth.gitlab.io){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://bloodyhealth.gitlab.io/privacy-policy.html){ .card-link title="Privacy Policy" }
|
||||
|
||||
@@ -25,14 +25,14 @@ Features include cycling routes, hiking trails and walking paths, turn-by-turn n
|
||||
|
||||
[:octicons-home-16: Homepage](https://organicmaps.app){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://organicmaps.app/privacy){ .card-link title="Privacy Policy" }
|
||||
[:octicons-code-16:](https://git.omaps.dev/organicmaps/organicmaps){ .card-link title="Source Code" }
|
||||
[:octicons-code-16:](https://github.com/organicmaps/organicmaps){ .card-link title="Source Code" }
|
||||
|
||||
<details class="downloads" markdown>
|
||||
<summary>Downloads</summary>
|
||||
|
||||
- [:simple-github: GitHub](https://github.com/organicmaps/organicmaps)
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.organicmaps)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/app/organic-maps/id1567437057)
|
||||
- [:simple-forgejo: Forgejo](https://git.omaps.dev/organicmaps/organicmaps/releases)
|
||||
- [:simple-linux: Linux](https://flathub.org/apps/app.organicmaps.desktop)
|
||||
|
||||
</details>
|
||||
|
||||
@@ -88,8 +88,8 @@ scour --set-precision=5 \
|
||||
|
||||
### WebP
|
||||
|
||||
Use the [`cwebp`](https://developers.google.com/speed/webp/docs/using) command to convert PNG or JPEG image files to WebP format:
|
||||
Use the [cwebp](https://developers.google.com/speed/webp/docs/using) command to convert PNG or JPEG image files to WebP format:
|
||||
|
||||
```bash
|
||||
cwebp -m 6 input_file -o output.webp
|
||||
cwebp -q 70 -m 6 input_file -o output.webp
|
||||
```
|
||||
|
||||
@@ -55,7 +55,7 @@ Distros which use atomic updates, on the other hand, apply updates in full or no
|
||||
|
||||
The atomic update method can achieve reliability with this model and is used for [distributions](../desktop.md#atomic-distributions) like Silverblue and NixOS. [Adam Šamalík](https://twitter.com/adsamalik) provides a presentation on how `rpm-ostree` works with Silverblue:
|
||||
|
||||
- [Let's try Fedora Silverblue — an immutable desktop OS! - Adam Šamalík](https://youtu.be/-hpV5l-gJnQ) <small>(YouTube)</small>
|
||||
- [Let's try Fedora Silverblue — an immutable desktop OS! - Adam Šamalík](https://youtu.be/aMo4ZlWznao) <small>(YouTube)</small>
|
||||
|
||||
### “Security-focused” distributions
|
||||
|
||||
|
||||
@@ -105,7 +105,7 @@ schema:
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": SoftwareApplication
|
||||
name: Gopass
|
||||
name: gopass
|
||||
image: /assets/img/password-management/gopass.svg
|
||||
url: https://gopass.pw
|
||||
applicationCategory: Password Manager
|
||||
@@ -363,13 +363,13 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se
|
||||
|
||||
</div>
|
||||
|
||||
### Gopass (CLI)
|
||||
### gopass (CLI)
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Gopass** is a minimal password manager for the command line written in Go. It can be used within scripting applications and works on all major desktop and server operating systems.
|
||||
**gopass** is a minimal password manager for the command line written in Go. It can be used within scripting applications and works on all major desktop and server operating systems.
|
||||
|
||||
[:octicons-home-16: Homepage](https://gopass.pw){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://github.com/gopasspw/gopass/tree/master/docs){ .card-link title="Documentation" }
|
||||
|
||||
@@ -18,7 +18,7 @@ Most cloud **photo management solutions** like Google Photos, Flickr, and Amazon
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Ente Photos** is an end-to-end encrypted photo backup service which supports automatic backups on iOS and Android. Their code is fully open-source, both on the client side and on the server side. It is also [self-hostable](https://github.com/ente-io/ente/tree/main/server#self-hosting). The free plan offers 10 GB of storage as long as you use the service at least once a year.
|
||||
**Ente Photos** is an end-to-end encrypted photo backup service which supports automatic backups on iOS and Android. Their code is fully open-source, both on the client side and on the server side. It is also [self-hostable](https://github.com/ente-io/ente/tree/main/server#self-hosting). The free plan offers 5 GB of storage as long as you use the service at least once a year.
|
||||
|
||||
[:octicons-home-16: Homepage](https://ente.io){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" }
|
||||
|
||||
@@ -1,123 +0,0 @@
|
||||
---
|
||||
title: Social Networks
|
||||
icon: material/account-supervisor-circle-outline
|
||||
description: Find a new social network that doesn’t pry into your data or monetize your profile.
|
||||
cover: social-networks.webp
|
||||
---
|
||||
<small>Protects against the following threat(s):</small>
|
||||
|
||||
- [:material-close-outline: Censorship](basics/common-threats.md#avoiding-censorship){ .pg-blue-gray }
|
||||
- [:material-account-cash: Surveillance Capitalism](basics/common-threats.md#surveillance-as-a-business-model){ .pg-brown }
|
||||
|
||||
These privacy-respecting **social networks** allow you to participate in online communities without giving up your personal information, like your full name, phone number, and other data commonly requested by tech companies.
|
||||
|
||||
A growing problem among social media platforms is censorship in two different forms. First, they often acquiesce to illegitimate censorship requests, either from malicious governments or their own internal policies.
|
||||
|
||||
Second, they often require accounts to access walled-off content that would otherwise be published freely on the open internet. This effectively censors the browsing activities of privacy-conscious users who are unable to pay the privacy cost of opening an account on these networks.
|
||||
|
||||
The social networks we recommend solve the issue of censorship by operating atop an open and decentralized social networking protocol. While it is possible for your account to be banned or silenced by an individual server, there is no central authority which can censor your account across the entire network. They also don't require an account merely to view publicly available content.
|
||||
|
||||
You should note that **no** social networks are appropriate for private or sensitive communications. For chatting directly with others, you should use a recommended [instant messenger](real-time-communication.md) with strong end-to-end encryption, and only use direct messages on social media in order to establish a more private and secure chat platform with your contacts.
|
||||
|
||||
## Mastodon
|
||||
|
||||
<div class="admonition recommendation" markdown>
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Mastodon** is a social network based on open web protocols and free, open-source software. It uses the **:simple-activitypub: ActivityPub** protocol, which is decentralized like email: users can exist on different servers or even different platforms but still communicate with each other.
|
||||
|
||||
[:octicons-home-16: Homepage](https://joinmastodon.org){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://docs.joinmastodon.org){ .card-link title="Documentation" }
|
||||
|
||||
</div>
|
||||
|
||||
There are many software platforms which use ActivityPub as their backend social networking protocol, meaning they can talk to servers even when they are running different software. For example, PeerTube is a video publishing software that uses ActivityPub, meaning you can follow channels on PeerTube either with another PeerTube account, *or* with a Mastodon account because Mastodon also uses ActivityPub.
|
||||
|
||||
We chose to recommend Mastodon over other ActivityPub software as your primary social media platform for these reasons:
|
||||
|
||||
1. Mastodon has a solid history of security updates. In the handful of circumstances where major security vulnerabilities have been found, they coordinate patch releases quickly and cleanly. Historically they have also backported these security patches to older feature branches. This makes it easier for less experienced server hosts who may not feel comfortable upgrading to the latest releases right away to keep their instances secure. Mastodon also has an update notification system built in to the web interface, making it much more likely for server administrators to be aware of critical security patches available for their instance.
|
||||
|
||||
2. Mastodon is largely usable with most content types. While it is primarily a microblogging platform, Mastodon easily handles longer posts, image posts, video posts, and most other posts you might encounter when following ActivityPub users who aren't on Mastodon. This makes your Mastodon account an ideal "central hub" for following anyone regardless of the platform they chose to use. In contrast, if you were only using a PeerTube account, you would *only* be able to follow other video channels, for example.
|
||||
|
||||
3. Mastodon has fairly comprehensive privacy controls. It has many built-in features which allow you to limit how and when your data is shared, some of which we'll cover below. They also develop new features with privacy in mind. For example, while other ActivityPub software quickly implemented "quote posts" by merely handling links to other posts with a slightly different embed modal, Mastodon is [developing](https://blog.joinmastodon.org/2025/02/bringing-quote-posts-to-mastodon/) a quote post feature which will give you more fine-grained control when your post is quoted.
|
||||
|
||||
### Choosing an Instance
|
||||
|
||||
To benefit the most from Mastodon, it is critical to choose a server, or "instance," which is well aligned with the type of content you want to post or read about. While censorship in Mastodon does not exist on a network level, it is very possible to experience censorship on a server level depending on your server's administrator.
|
||||
|
||||
It is critical to understand that Mastodon is not a single, unified service in the way that X (Twitter) or Facebook are. Each server is its own legal entity, with its own privacy policy, terms of use, administration team, and moderators. While many of these servers are far *less* restrictive and more privacy-respecting than traditional social media platforms, some can be far *more* restrictive or potentially *worse* for your privacy. The Mastodon software does not discriminate between these administrators or place any limitations on their powers.
|
||||
|
||||
We do not currently recommend any specific instances, but you may find advice within our communities. We recommend avoiding *mastodon.social* and *mastodon.online* because they are operated by the same company which develops Mastodon itself. From the perspective of decentralization, it is better in the long term to separate software developers and server hosts so that no one party can exert too much control over the network as a whole.
|
||||
|
||||
If you are greatly concerned about an existing server censoring your content or the content you can view, you generally have two options:
|
||||
|
||||
1. **Host Mastodon yourself.** This approach gives you the exact same censorship resistance as any other website you can host yourself, which is fairly high. Mastodon even [integrates with the Tor network](https://docs.joinmastodon.org/admin/optional/tor) for more extreme scenarios where even your underlying hosting provider is subject to censorship, but this may limit who can access your content to only other servers which integrate with Tor, like most other hidden services.
|
||||
|
||||
Mastodon benefits greatly from a large and active self-hosting community, and its administration is comprehensively documented. While many other ActivityPub platforms can require extensive technical knowledge to run and troubleshoot, Mastodon has very stable and tested releases, and it can generally be run securely without issue by anyone who can use the Linux command line and follow [step-by-step instructions](https://docs.joinmastodon.org/admin/prerequisites).
|
||||
|
||||
2. **Use a managed hosting service.** We don't have any specific recommendations, but there are a variety of Mastodon hosting services which will create a brand-new Mastodon server on your own domain (or occasionally a subdomain of their domain, but we recommend against this unless registering your own domain presents too much of a burden to your privacy).
|
||||
|
||||
Typically, Mastodon hosting providers will handle the *technical* side of your instance, but they completely leave the *moderation* side up to you. This means that you will be able to follow any content you like, although it may expose you to more spam or unwanted content because you will not have the dedicated moderation team many larger instances will have.
|
||||
|
||||
This often represents a better approach than self-hosting for most people, because you can benefit from greater control over your own instance without worrying about technical problems or unpatched security vulnerabilities.
|
||||
|
||||
You should look closely at your hosting provider's terms of service and acceptable use policies before registering. These are often far more broad than typical hosted instance rules, and they are far less likely to be enforced without recourse, but they can still be restrictive in undesirable ways.
|
||||
|
||||
### Recommended Privacy Settings
|
||||
|
||||
From Mastodon's web interface, click the **Administration** link in the right sidebar. Within the administration control panel, you'll find these sections in the left sidebar:
|
||||
|
||||
#### Public Profile
|
||||
|
||||
There are a number of privacy controls under the **privacy and reach** tab here. Most notably, pay attention to these:
|
||||
|
||||
- [ ] **Automatically accept new followers**: You should consider unchecking this box to have a private profile. This will allow you to review who can follow your account before accepting them.
|
||||
|
||||
In contrast to most social media platforms, if you have a private profile you still have the *option* to publish posts which are publicly visible to non-followers, and which can still be boosted and seen by non-followers. Therefore, unchecking this box is the only way to have the *choice* to publish to either the entire world or a select group of people.
|
||||
|
||||
- [ ] **Show follows and followers on profile**: You should uncheck this box to hide your social graph from the public. It is fairly uncommon for the list of people you follow to have some genuine benefit to others, but that information can present a risk to you.
|
||||
|
||||
- [ ] **Display from which app you sent a post**: You should uncheck this box to prevent revealing information about your personal computing setup to others unnecessarily.
|
||||
|
||||
The other privacy controls on this page should be read through, but we would stress that they are **not** technical controls—they are merely requests that you make to others. For example, if you choose to hide your profile from search engines on this page, **nothing** is actually stopping a search engine from reading your profile. You are merely requesting search engine indexes not publish your content to their users.
|
||||
|
||||
You will likely still wish to make these requests because they can practically reduce your digital footprint. However, they should not be *relied* upon. The only effective way to hide your posts from search engines and others is to post with non-public (followers only) visibility settings *and* limit who can follow your account.
|
||||
|
||||
#### Preferences
|
||||
|
||||
You should change your **posting privacy** setting from public to: **Followers-only - Only show to followers**.
|
||||
|
||||
Note that this only changes your default settings to prevent accidental over-sharing. You can always adjust your visibility level when composing a new post.
|
||||
|
||||
#### Automated post deletion
|
||||
|
||||
- [x] Check the **Automatically delete old posts** box.
|
||||
|
||||
The default settings here are fine, and will delete any posts you make after 2 weeks, unless you favorite (star) them. This gives you an easy way to control which posts stick around forever, and which ones are only ephemeral. Many settings about how long and when posts are kept can be adjusted here to suit your own needs, however.
|
||||
|
||||
It is very rare for social media posts older than a few weeks to be read or relevant to others. These older posts are often ignored because they are challenging to deal with in bulk, but they can build a fairly comprehensive profile about you over time. You should always strive to publish content ephemerally by default, and only keep posts around for longer than that very intentionally.
|
||||
|
||||
### Posting Content
|
||||
|
||||
When publishing a new post, you will have the option to choose from one of these visibility settings:
|
||||
|
||||
- **Public**, which publishes your content to anyone on the internet.
|
||||
- **Quiet public**, which you should consider equivalent to publicly posting! This is not a technical guarantee, merely a request you are making to other servers to hide your post from some feeds.
|
||||
- **Followers**, which publishes your content only to your followers. If you did not follow our recommendation of restricting your followers, you should consider this equivalent to publicly posting!
|
||||
- **Specific people**, which only shares the post with people who are specifically mentioned within the post. This is Mastodon's version of direct messages, but should never be relied on for private communications as we covered earlier, since Mastodon has no E2EE.
|
||||
|
||||
If you used our recommended configuration settings above, you should be posting to **Followers** by default, and only posting to **Public** on an intentional and case-by-case basis.
|
||||
|
||||
## Criteria
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
|
||||
|
||||
- Must be free and open source software.
|
||||
- Must use a federated protocol to communicate with other instances of the social networking software.
|
||||
- Must not have non-technical restrictions on who can be federated with.
|
||||
- Must be usable within a standard [web browser](desktop-browsers.md).
|
||||
- Must make public content accessible to visitors without an account.
|
||||
- Must allow you to limit who can follow your profile.
|
||||
- Must allow you to post content visible only to your followers.
|
||||
- Must support modern web application security standards/features (including [multifactor authentication](multi-factor-authentication.md)).
|
||||
@@ -215,7 +215,7 @@ If you're looking for added **security**, you should always ensure you're connec
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji loading=lazy } [Addy.io](email-aliasing.md#addyio)
|
||||
- { .twemoji loading=lazy } [addy.io](email-aliasing.md#addyio)
|
||||
- { .twemoji loading=lazy } [SimpleLogin](email-aliasing.md#simplelogin)
|
||||
|
||||
</div>
|
||||
@@ -241,6 +241,7 @@ If you're looking for added **security**, you should always ensure you're connec
|
||||
|
||||
- { .twemoji loading=lazy } [Thunderbird](email-clients.md#thunderbird)
|
||||
- { .twemoji loading=lazy } [Apple Mail (macOS)](email-clients.md#apple-mail-macos)
|
||||
- { .twemoji loading=lazy } [Canary Mail (iOS)](email-clients.md#canary-mail-ios)
|
||||
- { .twemoji loading=lazy } [FairEmail (Android)](email-clients.md#fairemail-android)
|
||||
- { .twemoji loading=lazy } [GNOME Evolution (Linux)](email-clients.md#gnome-evolution-gnome)
|
||||
- { .twemoji loading=lazy } [Kontact (Linux)](email-clients.md#kontact-kde)
|
||||
@@ -289,7 +290,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji loading=lazy }{ .twemoji loading=lazy } [RethinkDNS](dns.md#rethinkdns)
|
||||
- { .twemoji loading=lazy } [DNSCrypt-Proxy](dns.md#dnscrypt-proxy)
|
||||
- { .twemoji loading=lazy } [dnscrypt-proxy](dns.md#dnscrypt-proxy)
|
||||
|
||||
</div>
|
||||
|
||||
@@ -361,7 +362,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji loading=lazy } [Kobold.cpp](ai-chat.md#koboldcpp)
|
||||
- { .twemoji loading=lazy } [Llamafile](ai-chat.md#llamafile)
|
||||
- { .twemoji loading=lazy } [Llamafile](ai-chat.md#llamafile)
|
||||
- { .twemoji loading=lazy } [Ollama (CLI)](ai-chat.md#ollama-cli)
|
||||
|
||||
</div>
|
||||
@@ -485,7 +486,7 @@ For encrypting your OS drive, we typically recommend using the encryption tool y
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji loading=lazy } [Drip](health-and-wellness.md#drip)
|
||||
- { .twemoji loading=lazy } [drip.](health-and-wellness.md#drip)
|
||||
- { .twemoji loading=lazy } [Euki](health-and-wellness.md#euki)
|
||||
- { .twemoji loading=lazy } { .twemoji loading=lazy }[Apple Health](health-and-wellness.md#apple-health)
|
||||
- { .twemoji loading=lazy }{ .twemoji loading=lazy } [Gadgetbridge](health-and-wellness.md#gadgetbridge)
|
||||
@@ -580,7 +581,7 @@ For encrypting your OS drive, we typically recommend using the encryption tool y
|
||||
- { .twemoji loading=lazy } [Psono](passwords.md#psono)
|
||||
- { .twemoji loading=lazy } [KeePassXC](passwords.md#keepassxc)
|
||||
- { .twemoji loading=lazy } [KeePassDX (Android)](passwords.md#keepassdx-android)
|
||||
- { .twemoji loading=lazy } [Gopass (CLI)](passwords.md#gopass-cli)
|
||||
- { .twemoji loading=lazy } [gopass (CLI)](passwords.md#gopass-cli)
|
||||
|
||||
</div>
|
||||
|
||||
@@ -611,16 +612,6 @@ For encrypting your OS drive, we typically recommend using the encryption tool y
|
||||
|
||||
[Learn more :material-arrow-right-drop-circle:](real-time-communication.md)
|
||||
|
||||
### Social Networks
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji loading=lazy } [Mastodon](social-networks.md#mastodon)
|
||||
|
||||
</div>
|
||||
|
||||
[Learn more :material-arrow-right-drop-circle:](social-networks.md)
|
||||
|
||||
## Hardware
|
||||
|
||||
### Security Keys
|
||||
@@ -694,7 +685,6 @@ For encrypting your OS drive, we typically recommend using the encryption tool y
|
||||
- { .twemoji loading=lazy } [NixOS](desktop.md#nixos)
|
||||
- { .twemoji loading=lazy } [Whonix (Tor)](desktop.md#whonix)
|
||||
- { .twemoji loading=lazy } [Tails (Live Boot)](desktop.md#tails)
|
||||
- { .twemoji loading=lazy } [Secureblue](desktop.md#secureblue)
|
||||
- { .twemoji loading=lazy } [Kicksecure](desktop.md#kicksecure)
|
||||
|
||||
</div>
|
||||
@@ -732,7 +722,7 @@ These tools may provide utility for certain individuals. They provide functional
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji loading=lazy }{ .twemoji loading=lazy } [Mobile Verification Toolkit](device-integrity.md#mobile-verification-toolkit)
|
||||
- { .twemoji loading=lazy } [Mobile Verification Toolkit](device-integrity.md#mobile-verification-toolkit)
|
||||
- { .twemoji loading=lazy } [iMazing (iOS)](device-integrity.md#imazing-ios)
|
||||
- { .twemoji loading=lazy }{ .twemoji loading=lazy } [Auditor (Android)](device-integrity.md#auditor-android)
|
||||
|
||||
|
||||
@@ -2,42 +2,42 @@
|
||||
*[ADB]: Android Debug Bridge
|
||||
*[AOSP]: Android Open Source Project
|
||||
*[ATA]: Advanced Technology Attachment
|
||||
*[attack surface]: The total number of possible entry points for unauthorized access to a system.
|
||||
*[attack surface]: The total number of possible entry points for unauthorized access to a system
|
||||
*[AVB]: Android Verified Boot
|
||||
*[cgroups]: Control Groups
|
||||
*[CLI]: Command Line Interface
|
||||
*[CSV]: Comma-Separated Values
|
||||
*[CVE]: Common Vulnerabilities and Exposures
|
||||
*[dark pattern]: A deceptive design pattern intended to trick a user into taking certain actions.
|
||||
*[digital legacy]: A feature that allows you to give other people access to your data when you die.
|
||||
*[dark pattern]: A deceptive design pattern intended to trick a user into doing things
|
||||
*[digital legacy feature]: Digital Legacy refers to features that allow you to give other people access to your data when you die
|
||||
*[DNSSEC]: Domain Name System Security Extensions
|
||||
*[DNS]: Domain Name System
|
||||
*[DoH]: DNS over HTTPS
|
||||
*[DoQ]: DNS over QUIC
|
||||
*[DoH3]: DNS over HTTP/3
|
||||
*[DoT]: DNS over TLS
|
||||
*[DPI]: Deep Packet Inspection
|
||||
*[DPI]: Deep Packet Inspection identifies and blocks packet with specific payloads
|
||||
*[E2EE]: End-to-End Encryption/Encrypted
|
||||
*[ECS]: EDNS Client Subnet
|
||||
*[EEA]: European Economic Area
|
||||
*[entropy]: A measurement of how unpredictable something is.
|
||||
*[entropy]: A measurement of how unpredictable something is
|
||||
*[EOL]: End-of-Life
|
||||
*[Exif]: Exchangeable image file format
|
||||
*[FCM]: Firebase Cloud Messaging
|
||||
*[FDE]: Full Disk Encryption
|
||||
*[FIDO]: Fast IDentity Online
|
||||
*[FS]: Forward Secrecy
|
||||
*[fork]: A new software project created by copying an existing project and adding to it independently.
|
||||
*[fork]: A new software project created by copying an existing project and adding to it independently
|
||||
*[GDPR]: General Data Protection Regulation
|
||||
*[GPG]: GNU Privacy Guard (PGP implementation)
|
||||
*[GPS]: Global Positioning System
|
||||
*[GUI]: Graphical User Interface
|
||||
*[GnuPG]: GNU Privacy Guard (PGP implementation)
|
||||
*[HDD]: Hard Disk Drive
|
||||
*[HOTP]: HMAC (Hash-based Message Authentication Code)-based One-Time Password
|
||||
*[HOTP]: HMAC (Hash-based Message Authentication Code) based One-Time Password
|
||||
*[HTTPS]: Hypertext Transfer Protocol Secure
|
||||
*[HTTP]: Hypertext Transfer Protocol
|
||||
*[hypervisor]: Computer software, firmware, or hardware that splits the resources of a CPU among multiple operating systems.
|
||||
*[hypervisor]: Computer software, firmware, or hardware that splits the resources of a CPU among multiple operating systems
|
||||
*[ICCID]: Integrated Circuit Card Identifier
|
||||
*[IMAP]: Internet Message Access Protocol
|
||||
*[IMEI]: International Mobile Equipment Identity
|
||||
@@ -49,19 +49,22 @@
|
||||
*[ISPs]: Internet Service Providers
|
||||
*[JNI]: Java Native Interface
|
||||
*[KYC]: Know Your Customer
|
||||
*[LUKS]: Linux Unified Key Setup (full disk encryption)
|
||||
*[LLaVA]: Large Language and Vision Assistant (multimodal AI model)
|
||||
*[LLMs]: Large Language Models (AI models such as ChatGPT)
|
||||
*[LUKS]: Linux Unified Key Setup (Full-Disk Encryption)
|
||||
*[MAC]: Media Access Control
|
||||
*[MDAG]: Microsoft Defender Application Guard
|
||||
*[MEID]: Mobile Equipment Identifier
|
||||
*[MFA]: Multi-Factor Authentication
|
||||
*[NVMe]: Non-Volatile Memory Express
|
||||
*[NAT]: Network Address Translation
|
||||
*[NAT-PMP]: NAT (Network Address Translation) Port Mapping Protocol
|
||||
*[NVMe]: Nonvolatile Memory Express
|
||||
*[NAT]: Network address translation
|
||||
*[NAT-PMP]: NAT Port Mapping Protocol
|
||||
*[NTP]: Network Time Protocol
|
||||
*[OCI]: Open Container Initiative
|
||||
*[OCSP]: Online Certificate Status Protocol
|
||||
*[OEM]: Original Equipment Manufacturer
|
||||
*[OEMs]: Original Equipment Manufacturers
|
||||
*[open-weights]: An open weights-model is an AI model that anyone can download and use, but for which the underlying training data and/or algorithms are proprietary.
|
||||
*[OS]: Operating System
|
||||
*[OTP]: One-Time Password
|
||||
*[OTPs]: One-Time Passwords
|
||||
@@ -69,12 +72,12 @@
|
||||
*[P2P]: Peer-to-Peer
|
||||
*[PAM]: Linux Pluggable Authentication Modules
|
||||
*[POP3]: Post Office Protocol 3
|
||||
*[PGP]: Pretty Good Privacy
|
||||
*[PGP]: Pretty Good Privacy (see OpenPGP)
|
||||
*[PII]: Personally Identifiable Information
|
||||
*[QNAME]: Qualified Name
|
||||
*[QUIC]: A network protocol that is based on UDP, but aims to combine the speed of UDP with the reliability of TCP.
|
||||
*[QUIC]: A network protocol based on UDP, but aiming to combine the speed of UDP with the reliability of TCP.
|
||||
*[rate limits]: Rate limits are restrictions that a service imposes on the number of times a user can access their services within a specified period of time.
|
||||
*[rolling release]: Updates which are released frequently rather than at set intervals.
|
||||
*[rolling release]: Updates which are released frequently rather than set intervals
|
||||
*[RSS]: Really Simple Syndication
|
||||
*[SELinux]: Security-Enhanced Linux
|
||||
*[SIM]: Subscriber Identity Module
|
||||
@@ -83,10 +86,12 @@
|
||||
*[SNI]: Server Name Indication
|
||||
*[SSD]: Solid-State Drive
|
||||
*[SSH]: Secure Shell
|
||||
*[SUID]: Set User Identity
|
||||
*[SUID]: Set Owner User ID
|
||||
*[SaaS]: Software as a Service (cloud software)
|
||||
*[SoC]: System on Chip
|
||||
*[SSO]: Single Sign-On
|
||||
*[SSO]: Single sign-on
|
||||
*[system prompt]: The system prompt of an AI chat is the general instructions given by a human to guide how it should operate.
|
||||
*[temperature]: AI temperature is a parameter used in AI models to control the level of randomness and creativity in the generated text.
|
||||
*[TCP]: Transmission Control Protocol
|
||||
*[TEE]: Trusted Execution Environment
|
||||
*[TLS]: Transport Layer Security
|
||||
@@ -102,5 +107,3 @@
|
||||
*[W3C]: World Wide Web Consortium
|
||||
*[XMPP]: Extensible Messaging and Presence Protocol
|
||||
*[PWA]: Progressive Web App
|
||||
*[PWAs]: Progressive Web Apps
|
||||
*[WKD]: Web Key Directory
|
||||
|
||||
@@ -428,7 +428,6 @@ nav:
|
||||
- "passwords.md"
|
||||
- "pastebins.md"
|
||||
- "real-time-communication.md"
|
||||
- "social-networks.md"
|
||||
- !ENV [NAV_HARDWARE, "Hardware"]:
|
||||
- "mobile-phones.md"
|
||||
- "security-keys.md"
|
||||
|
||||
|
Before Width: | Height: | Size: 46 KiB |
2
theme/assets/img/ai-chat/llamafile.svg
Normal file
|
After Width: | Height: | Size: 2.0 MiB |
|
Before Width: | Height: | Size: 14 KiB After Width: | Height: | Size: 271 KiB |
BIN
theme/assets/img/cover/health-cover.webp
Normal file
|
After Width: | Height: | Size: 2.3 MiB |
|
Before Width: | Height: | Size: 90 KiB |
|
Before Width: | Height: | Size: 27 KiB After Width: | Height: | Size: 169 KiB |
|
Before Width: | Height: | Size: 110 KiB After Width: | Height: | Size: 150 KiB |
|
Before Width: | Height: | Size: 52 KiB After Width: | Height: | Size: 287 KiB |
|
Before Width: | Height: | Size: 59 KiB After Width: | Height: | Size: 284 KiB |
|
Before Width: | Height: | Size: 64 KiB |
|
Before Width: | Height: | Size: 16 KiB |
1
theme/assets/img/email-clients/canarymail.svg
Normal file
|
After Width: | Height: | Size: 13 KiB |
@@ -1,97 +0,0 @@
|
||||
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
|
||||
<!-- Created with Inkscape (http://www.inkscape.org/) -->
|
||||
|
||||
<svg
|
||||
width="448"
|
||||
height="448"
|
||||
viewBox="0 0 448 448"
|
||||
version="1.1"
|
||||
id="svg1"
|
||||
xml:space="preserve"
|
||||
xmlns:xlink="http://www.w3.org/1999/xlink"
|
||||
xmlns="http://www.w3.org/2000/svg"
|
||||
xmlns:svg="http://www.w3.org/2000/svg"><defs
|
||||
id="defs1"><linearGradient
|
||||
id="linearGradient10"
|
||||
x1="119.00664"
|
||||
y1="9.9706745"
|
||||
x2="9.8707094"
|
||||
y2="118.384"
|
||||
gradientUnits="userSpaceOnUse"
|
||||
gradientTransform="matrix(1.1666666,0,0,1.1666666,-10.666666,-10.666666)"
|
||||
spreadMethod="pad"><stop
|
||||
stop-color="#76C9F6"
|
||||
id="stop6"
|
||||
offset="0"
|
||||
style="stop-color:#3dc7f5;stop-opacity:1;" /><stop
|
||||
stop-color="#76C9F6"
|
||||
id="stop7"
|
||||
offset="0.25"
|
||||
style="stop-color:#0da6f2;stop-opacity:1;" /><stop
|
||||
stop-color="#76C9F6"
|
||||
id="stop8"
|
||||
offset="0.5"
|
||||
style="stop-color:#5f82c9;stop-opacity:1;" /><stop
|
||||
stop-color="#76C9F6"
|
||||
id="stop9"
|
||||
offset="0.75"
|
||||
style="stop-color:#7259a6;stop-opacity:1;" /><stop
|
||||
offset="1"
|
||||
stop-color="#715680"
|
||||
id="stop10"
|
||||
style="stop-color:#744e74;stop-opacity:1;" /></linearGradient><linearGradient
|
||||
xlink:href="#linearGradient10"
|
||||
id="linearGradient6"
|
||||
x1="367.99997"
|
||||
y1="62.010296"
|
||||
x2="143.99998"
|
||||
y2="449.98965"
|
||||
gradientUnits="userSpaceOnUse"
|
||||
gradientTransform="matrix(1,0,0,0.97816594,-32,-31.30131)" /><filter
|
||||
style="color-interpolation-filters:sRGB"
|
||||
id="filter40"
|
||||
x="-0.024489796"
|
||||
y="-0.01875"
|
||||
width="1.0693878"
|
||||
height="1.0609375"><feFlood
|
||||
result="flood"
|
||||
in="SourceGraphic"
|
||||
flood-opacity="0.75"
|
||||
flood-color="rgb(64,0,128)"
|
||||
id="feFlood39" /><feGaussianBlur
|
||||
result="blur"
|
||||
in="SourceGraphic"
|
||||
stdDeviation="2.000000"
|
||||
id="feGaussianBlur39" /><feOffset
|
||||
result="offset"
|
||||
in="blur"
|
||||
dx="4.000000"
|
||||
dy="6.000000"
|
||||
id="feOffset39" /><feComposite
|
||||
result="comp1"
|
||||
operator="in"
|
||||
in="flood"
|
||||
in2="offset"
|
||||
id="feComposite39" /><feComposite
|
||||
result="comp2"
|
||||
operator="over"
|
||||
in="SourceGraphic"
|
||||
in2="comp1"
|
||||
id="feComposite40" /></filter></defs><path
|
||||
id="rect32-2"
|
||||
style="display:inline;fill:#7a4f7b;fill-opacity:1;stroke-width:1.33345"
|
||||
d="M 10.226928,212.286 C 10.164833,214.49216 0,220.55304 0,222.77506 0,347.54967 98.566,448 221,448 h 6 c 122.434,0 221,-100.45033 221,-225.22494 0,-2.22202 -16.24004,-3.47394 -16.30213,-5.6801 C 428.27178,340.46667 345.91556,421.48738 224,421.48738 102.08444,421.48738 13.653019,335.65771 10.226928,212.286 Z" /><rect
|
||||
style="opacity:1;fill:url(#linearGradient6);fill-opacity:1;stroke-width:1.1203;stroke-linecap:round;stroke-linejoin:round"
|
||||
id="rect4"
|
||||
width="448"
|
||||
height="438.21835"
|
||||
x="0"
|
||||
y="0"
|
||||
ry="219.10918" /><g
|
||||
id="g10"
|
||||
style="filter:url(#filter40)"
|
||||
transform="matrix(1,0,0,0.97816594,-32,-31.30131)"><path
|
||||
d="m 184.50002,383.99994 c -6.73728,0 -12.50712,-2.38932 -17.30912,-7.168 -4.802,-4.77864 -7.19881,-10.51631 -7.19088,-17.21292 V 237.71429 c 0,-6.70501 2.40101,-12.44637 7.203,-17.22505 4.802,-4.77865 10.56768,-7.16426 17.297,-7.15592 h 12.25001 V 188.9524 c 0,-16.86372 5.97379,-31.24014 17.92183,-43.1297 11.9476,-11.89 26.39048,-17.83059 43.32816,-17.82269 16.94556,0 31.39264,5.94478 43.34023,17.83478 11.94808,11.88954 17.9177,26.26222 17.90972,43.11761 v 24.38092 h 12.25001 c 6.73727,0 12.50712,2.38935 17.30912,7.16798 4.802,4.77869 7.19881,10.51635 7.19088,17.21299 v 121.90473 c 0,6.70451 -2.40101,12.44636 -7.20301,17.22503 -4.802,4.77864 -10.56768,7.16378 -17.29699,7.15593 z m 73.5,-60.95235 c 6.73724,0 12.50711,-2.38932 17.30911,-7.168 4.80201,-4.77869 7.19881,-10.51631 7.19086,-17.21297 0,-6.70498 -2.40101,-12.44632 -7.20301,-17.22499 -4.802,-4.77869 -10.56765,-7.1643 -17.29696,-7.15593 -6.73777,0 -12.50715,2.38933 -17.30916,7.16801 -4.802,4.77867 -7.1988,10.5163 -7.19085,17.21291 0,6.70454 2.40101,12.44636 7.20301,17.22505 4.802,4.77867 10.56763,7.1638 17.297,7.15592 z m -36.75,-109.71427 h 73.49995 V 188.9524 c 0,-10.15874 -3.57279,-18.79377 -10.71883,-25.90466 -7.1456,-7.11136 -15.8228,-10.66679 -26.03112,-10.66679 -10.20836,0 -18.88556,3.55543 -26.03117,10.66679 -7.14603,7.11089 -10.71883,15.74592 -10.71883,25.90466 z"
|
||||
fill="#f4f5ff"
|
||||
id="path2"
|
||||
style="display:inline;fill:#e5e5ff;fill-opacity:1;stroke-width:4.65526" /></g></svg>
|
||||
|
Before Width: | Height: | Size: 4.6 KiB |
@@ -1,22 +1 @@
|
||||
<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="265 216 515.02 606.02">
|
||||
<path transform="translate(272,216)" d="m0 0h332l26 3 21 5 21 8 16 8 16 10 14 11 18 18 12 16 11 19 8 19 6 19 5 24 2 18v35l-3 25-5 22-7 20-8 17-12 19-11 13-7 8-9 9-11 9-17 12-24 13-26 10-22 6-32 5-14 1-157 1-4 2-2 7v181l-2 8-5 4-2 1h-126l-6-4-3-5v-590l5-6zm143 126-5 3-2 7v148l2 6 4 2h135l17-3 15-5 15-8 12-11 8-9 9-16 4-12 2-12v-19l-3-15-5-12-8-12-8-9-12-9-16-8-14-4-17-2z" fill="#3757FC"/>
|
||||
<path transform="translate(726,270)" d="m0 0 7 6 10 12 11 17 8 16 7 17 6 22 4 23 1 11v35l-3 25-5 22-7 20-8 17-12 19-11 13-7 8-9 9-11 9-17 12-24 13-26 10-22 6-32 5-14 1-157 1-4 2-2 7v181l-2 8-5 4-2 1h-126l-6-4-2-4 9-2h118l5-3 1-187 2-7 5-5 5-2 164-1 23-2 22-4 21-6 21-8 22-12 17-12 14-12 13-13 13-17 11-19 7-16 7-22 4-21 2-18v-34l-2-18-6-29-9-27-6-13-4-8-6-9-9-11-4-4z" fill="#0217AF"/>
|
||||
<path transform="translate(272,216)" d="m0 0h332l26 3 21 5 21 8 12 6v3l5 1 6 5 3 1v2l3 2-1 2-4-2v-2l-7-2-19-10-13-5-9-2-8-3-15-3-11-1-26-1-19 1h-168l-58 1h-32l-4 1-4-1-1 1h-14l-9 2-5 2-1 122v171l-1 51-1 56-2 3-1 61v34l1 2v6l2 1 1 7-3 2-1 2h-2l-1-470v-55l5-6z" fill="#4A6DFE"/>
|
||||
<path transform="translate(411,332)" d="m0 0h142l19 3 17 6 13 7 10 8 7 7 9 14 1 6-3 1 1 11-2-2-6-12-10-13-11-9-14-8-15-5-21-3h-133l-5 3-1 6v148l1 6-9-1-2-5v-155l2-7 4-4z" fill="#0116AE"/>
|
||||
<path transform="translate(272,216)" d="m0 0h332l26 3 21 5 21 8 12 6v3l5 1 6 5 3 1v2l3 2-1 2-4-2v-2l-7-2-19-10-13-5-9-2-8-3-15-3-11-1-1-1-15-1h-319l-4 1-2 6-1 35-2 14 1 1v9l-2 1-1 7h3v9l-2-1-1 27 2 1-1 2-1 48-2 2-1-106v-55l5-6z" fill="#5378FD"/>
|
||||
<path transform="translate(639,430)" d="m0 0h1l-1 11-5 17-9 16-11 13-14 11-16 8-16 5-10 2-35 1h-107l-9-1 1-3 9-2 132-1 17-3 15-5 15-8 12-11 7-8 9-16 4-12 1-5 5-3 3-5z" fill="#557AFE"/>
|
||||
<path transform="translate(284,345)" d="m0 0 3 1v2h-2v2l3-1 3 6-4 2-1 3 1 4-4 5 1 8-4 10-1 5-1 19-2 7-1 7h-2l1-15 1-4v-18l1-16 4-10 1-12h3v-2l-3-1h3z" fill="#496CFE"/>
|
||||
<path transform="translate(639,430)" d="m0 0h1l-1 11-5 17-3 3v-2l-5 2h-3l-1 4-2-1 5-11 3-9 1-5 5-3 3-5z" fill="#496CFE"/>
|
||||
<path transform="translate(622,232)" d="m0 0h13l15 2 11 5 12 4 13 4 4 2-1 2-6-1-11-2-12-6-8-1-7-3-4-1-10-2h-15l-4 1-6-2v-1z" fill="#4A6DFF"/>
|
||||
<path transform="translate(651,225)" d="m0 0 9 2 23 10 1 4 5 1 6 5 3 1v2l3 2-1 2-4-2v-2l-7-2-19-10-13-5 4-1 9 3v-2l-5-1-13-5z" fill="#496CFE"/>
|
||||
<path transform="translate(266,679)" d="m0 0 2 1v48l1 2v6l2 1 1 7-3 2-1 2h-2z" fill="#4A6DFF"/>
|
||||
<path transform="translate(266,728)" d="m0 0 3 1v7l2 1 1 7-3 2-1 2h-2z" fill="#4568FE"/>
|
||||
<path transform="translate(726,270)" d="m0 0 7 6 10 12 5 8-5-2-6-10-11-12z" fill="#0A20B6"/>
|
||||
<path transform="translate(351,259)" d="m0 0 5 1v2l2 1h-5l1 3-4 1v-2l-4-2-1-2z" fill="#4A6DFF"/>
|
||||
<path transform="translate(651,225)" d="m0 0 9 2 14 6-4 1-16-6z" fill="#4163FD"/>
|
||||
<path transform="translate(270,749)" d="m0 0h1v9h-3l-1 9h-1v-17l2 3z" fill="#496BFE"/>
|
||||
<path transform="translate(417,508)" d="m0 0h7l-2 2-6 1-1 2h-8l1-3z" fill="#4A6DFF"/>
|
||||
<path transform="translate(276,406)" d="m0 0 2 1-1 5-2 13h-2l1-15z" fill="#4A6DFF"/>
|
||||
<path transform="translate(580,235)" d="m0 0 4 1v2l-10 4-1-3 4-2z" fill="#4A6DFF"/>
|
||||
<path transform="translate(684,239)" d="m0 0 6 2 8 5-4 2-2-4-5-2-3-1z" fill="#3C5DFD"/>
|
||||
</svg>
|
||||
<svg width="128" height="128" version="1.1" viewBox="0 0 33.867 33.867" xmlns="http://www.w3.org/2000/svg"><g transform="matrix(.99949 0 0 .99949 0 -4.3461e-6)" stroke-width=".17657"><path d="m18.887 33.875h-18.887v-33.884h33.867v33.884h-14.98m-11.23-6.4496v2.2541c0.52144-0.0234 0.91072-0.0407 1.3471-0.0603v-3.7967-3.7795c0.41355 0 0.72916 5.3e-4 1.0448-8e-5 2.8536-5e-3 5.7092 0.0554 8.5603-0.0316 4.4217-0.13491 7.8995-3.3228 8.4823-7.6524 0.5747-4.2695-1.9094-8.0926-6.177-9.378-0.97178-0.29269-2.0196-0.43877-3.036-0.45784-3.1467-0.059-6.2952-0.0252-9.443-0.0239-0.2281 9e-5 -0.45618 0.0282-0.77834 0.0495 0 7.5979 0 15.15-1.6e-5 22.877z" fill="#1a1824"/><path d="m7.657 27.338c8e-6 -7.6394 8e-6 -15.191 8e-6 -22.789 0.32216-0.0213 0.55024-0.0494 0.77834-0.0495 3.1478-1e-3 6.2963-0.0351 9.443 0.0239 1.0164 0.0191 2.0642 0.16514 3.036 0.45783 4.2676 1.2854 6.7517 5.1085 6.177 9.378-0.58279 4.3296-4.0606 7.5175-8.4823 7.6524-2.8511 0.087-5.7067 0.0263-8.5603 0.0316-0.31561 5.2e-4 -0.63122 8e-5 -1.0448 8e-5v3.7795 3.7967c-0.43638 0.0195-0.82566 0.0369-1.3471 0.0603 0-0.80413 0-1.5291 8e-6 -2.3416m5.6677-6.6578c1.7344-8e-3 3.4703 0.0274 5.2029-0.0332 3.9836-0.1393 7.0762-3.1038 7.2512-6.8959 0.18838-4.0816-2.4594-7.4006-6.5589-7.7594-3.1812-0.27844-6.4002-0.1252-9.6025-0.15673-0.19145-2e-3 -0.38352 0.0593-0.55944 0.0886v14.757h4.2667z" fill="#bdb9ba"/><path d="m13.236 20.68h-4.1784v-14.757c0.17592-0.0292 0.36799-0.0904 0.55944-0.0886 3.2023 0.0316 6.4214-0.12172 9.6025 0.15673 4.0994 0.35881 6.7472 3.6778 6.5589 7.7594-0.17502 3.792-3.2676 6.7566-7.2512 6.8959-1.7326 0.0606-3.4685 0.025-5.2912 0.0332z" fill="#1a1825"/></g></svg>
|
||||
|
||||
|
Before Width: | Height: | Size: 3.2 KiB After Width: | Height: | Size: 1.6 KiB |
@@ -1,10 +0,0 @@
|
||||
<svg width="75" height="79" viewBox="0 0 75 79" fill="none" xmlns="http://www.w3.org/2000/svg">
|
||||
<path d="M73.8393 17.4898C72.6973 9.00165 65.2994 2.31235 56.5296 1.01614C55.05 0.797115 49.4441 0 36.4582 0H36.3612C23.3717 0 20.585 0.797115 19.1054 1.01614C10.5798 2.27644 2.79399 8.28712 0.904997 16.8758C-0.00358524 21.1056 -0.100549 25.7949 0.0682394 30.0965C0.308852 36.2651 0.355538 42.423 0.91577 48.5665C1.30307 52.6474 1.97872 56.6957 2.93763 60.6812C4.73325 68.042 12.0019 74.1676 19.1233 76.6666C26.7478 79.2728 34.9474 79.7055 42.8039 77.9162C43.6682 77.7151 44.5217 77.4817 45.3645 77.216C47.275 76.6092 49.5123 75.9305 51.1571 74.7385C51.1797 74.7217 51.1982 74.7001 51.2112 74.6753C51.2243 74.6504 51.2316 74.6229 51.2325 74.5948V68.6416C51.2321 68.6154 51.2259 68.5896 51.2142 68.5661C51.2025 68.5426 51.1858 68.522 51.1651 68.5058C51.1444 68.4896 51.1204 68.4783 51.0948 68.4726C51.0692 68.4669 51.0426 68.467 51.0171 68.4729C45.9835 69.675 40.8254 70.2777 35.6502 70.2682C26.7439 70.2682 24.3486 66.042 23.6626 64.2826C23.1113 62.762 22.7612 61.1759 22.6212 59.5646C22.6197 59.5375 22.6247 59.5105 22.6357 59.4857C22.6466 59.4609 22.6633 59.4391 22.6843 59.422C22.7053 59.4048 22.73 59.3929 22.7565 59.3871C22.783 59.3813 22.8104 59.3818 22.8367 59.3886C27.7864 60.5826 32.8604 61.1853 37.9522 61.1839C39.1768 61.1839 40.3978 61.1839 41.6224 61.1516C46.7435 61.008 52.1411 60.7459 57.1796 59.7621C57.3053 59.7369 57.431 59.7154 57.5387 59.6831C65.4861 58.157 73.0493 53.3672 73.8178 41.2381C73.8465 40.7606 73.9184 36.2364 73.9184 35.7409C73.9219 34.0569 74.4606 23.7949 73.8393 17.4898Z" fill="url(#paint0_linear_549_34)"/>
|
||||
<path d="M61.2484 27.0263V48.114H52.8916V27.6475C52.8916 23.3388 51.096 21.1413 47.4437 21.1413C43.4287 21.1413 41.4177 23.7409 41.4177 28.8755V40.0782H33.1111V28.8755C33.1111 23.7409 31.0965 21.1413 27.0815 21.1413C23.4507 21.1413 21.6371 23.3388 21.6371 27.6475V48.114H13.2839V27.0263C13.2839 22.7176 14.384 19.2946 16.5843 16.7572C18.8539 14.2258 21.8311 12.926 25.5264 12.926C29.8036 12.926 33.0357 14.5705 35.1905 17.8559L37.2698 21.346L39.3527 17.8559C41.5074 14.5705 44.7395 12.926 49.0095 12.926C52.7013 12.926 55.6784 14.2258 57.9553 16.7572C60.1531 19.2922 61.2508 22.7152 61.2484 27.0263Z" fill="white"/>
|
||||
<defs>
|
||||
<linearGradient id="paint0_linear_549_34" x1="37.0692" y1="0" x2="37.0692" y2="79" gradientUnits="userSpaceOnUse">
|
||||
<stop stop-color="#6364FF"/>
|
||||
<stop offset="1" stop-color="#563ACC"/>
|
||||
</linearGradient>
|
||||
</defs>
|
||||
</svg>
|
||||
|
Before Width: | Height: | Size: 2.4 KiB |