The obfourscator (obfs4proxy)
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
Go to file
Yawning Angel fd4e3c7c74 Add replay detection to handshakes.
This is done by maintaining a map keyed off the SipHash-2-4 digest of
the MAC_C component of the handshake.  Collisions, while possible are
unlikely in the extreme and are thus treated as replays.

In concept this is fairly similar to the ScrambleSuit `replay.py` code,
with a few modifications:

 * There is a upper bound on how large the replay filter can grow.
   Currently this is set to 102400 entries, though it is unlikely that
   this limit will be hit.

 * A doubly linked list is also maintained parallel to the map, so the
   filter compaction process does not need to iterate over the entire
   filter.
10 years ago
doc Fix constants in the spec to reflect the code. 10 years ago
framing Change the MSS to 1448 bytes, because timestamps are a thing. 10 years ago
ntor Change the handshake wire format. 10 years ago
obfs4proxy Revert "Use the new goptlib goodies." 10 years ago
.gitignore Move to a unified client/server binary, and fix bugs. 10 years ago
README.md Update README (No functional changes). 10 years ago
handshake_ntor.go Add replay detection to handshakes. 10 years ago
handshake_ntor_test.go Add replay detection to handshakes. 10 years ago
obfs4.go Add replay detection to handshakes. 10 years ago
packet.go Send the DRBG seed as a packetTypePrngSeed post server handshake. 10 years ago
replay_filter.go Add replay detection to handshakes. 10 years ago
replay_filter_test.go Add replay detection to handshakes. 10 years ago
utils.go Add vim modelines to some files (No functional changes). 10 years ago
weighted_dist.go Change the server failure close delay/discard length to be consistent. 10 years ago

README.md

obfs4 - The obfourscator

Yawning Angel (yawning at torproject dot org)

WARNING

This is pre-alpha. Don't expect any security or wire protocol stability yet. If you want to use something like this, you should currently probably be looking at ScrambleSuit.

What?

This is a look-like nothing obfuscation protocol that incorporates ideas and concepts from Philipp Winter's ScrambleSuit protocol. The obfs naming was chosen primarily because it was shorter, in terms of protocol ancestery obfs4 is much closer to ScrambleSuit than obfs2/obfs3.

The notable differences between ScrambleSuit and obfs4:

  • The handshake always does a full key exchange (no such thing as a Session Ticket Handshake).
  • The handshake uses the Tor Project's ntor handshake with public keys obfuscated via the Elligator 2 mapping.
  • The link layer encryption uses NaCl secret boxes (Poly1305/XSalsa20).

Why not extend ScrambleSuit?

It's my protocol and I'll obfuscate if I want to.

Since a lot of the changes are to the handshaking process, it didn't make sense to extend ScrambleSuit as writing a server implementation that supported both handshake variants without being obscenely slow is non-trivial.

TODO

  • Code cleanups.
  • Write more unit tests.
  • Optimize further.

WON'T DO

  • I do not care that much about standalone mode. Patches MAY be accepted, especially if they are clean and are useful to Tor users.
  • Yes, I use a bunch of code from the borg^w^wGoogle. If that bothers you feel free to write your own implementation.
  • I do not care about older versions of the go runtime.

Thanks

  • David Fifield for goptlib.
  • Adam Langley for his Elligator implementation.
  • Philipp Winter for the ScrambleSuit protocol which provided much of the design.