The obfourscator (obfs4proxy)
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
Go to file
Yawning Angel 8cd2e1f0f9 Randomize length when the decoder receives an out-of-bound value.
This makes the length error and MAC error indistinguishable to an
external attacker.
10 years ago
csrand Move utils.go to csrand/csrand.go, and clean up the interface. 10 years ago
doc
framing Randomize length when the decoder receives an out-of-bound value. 10 years ago
ntor Move utils.go to csrand/csrand.go, and clean up the interface. 10 years ago
obfs4proxy Add support for IAT obfuscation (disabled by default). 11 years ago
.gitignore
README.md
handshake_ntor.go Move utils.go to csrand/csrand.go, and clean up the interface. 10 years ago
handshake_ntor_test.go
obfs4.go Move utils.go to csrand/csrand.go, and clean up the interface. 10 years ago
packet.go Add support for IAT obfuscation (disabled by default). 11 years ago
replay_filter.go Move utils.go to csrand/csrand.go, and clean up the interface. 10 years ago
replay_filter_test.go
weighted_dist.go Move utils.go to csrand/csrand.go, and clean up the interface. 10 years ago

README.md

obfs4 - The obfourscator

Yawning Angel (yawning at torproject dot org)

WARNING

This is pre-alpha. Don't expect any security or wire protocol stability yet. If you want to use something like this, you should currently probably be looking at ScrambleSuit.

What?

This is a look-like nothing obfuscation protocol that incorporates ideas and concepts from Philipp Winter's ScrambleSuit protocol. The obfs naming was chosen primarily because it was shorter, in terms of protocol ancestery obfs4 is much closer to ScrambleSuit than obfs2/obfs3.

The notable differences between ScrambleSuit and obfs4:

  • The handshake always does a full key exchange (no such thing as a Session Ticket Handshake).
  • The handshake uses the Tor Project's ntor handshake with public keys obfuscated via the Elligator 2 mapping.
  • The link layer encryption uses NaCl secret boxes (Poly1305/XSalsa20).

Why not extend ScrambleSuit?

It's my protocol and I'll obfuscate if I want to.

Since a lot of the changes are to the handshaking process, it didn't make sense to extend ScrambleSuit as writing a server implementation that supported both handshake variants without being obscenely slow is non-trivial.

TODO

  • Code cleanups.
  • Write more unit tests.
  • Optimize further.

WON'T DO

  • I do not care that much about standalone mode. Patches MAY be accepted, especially if they are clean and are useful to Tor users.
  • Yes, I use a bunch of code from the borg^w^wGoogle. If that bothers you feel free to write your own implementation.
  • I do not care about older versions of the go runtime.

Thanks

  • David Fifield for goptlib.
  • Adam Langley for his Elligator implementation.
  • Philipp Winter for the ScrambleSuit protocol which provided much of the design.