*Empty MediaWiki Message*

This commit is contained in:
Demos 2014-12-16 21:24:29 +00:00
parent dadd798fde
commit 7ee329bebd

View File

@ -55,85 +55,25 @@ Die Recherche beinhaltet:
* Anonet (http://www.anonet.org/)
* cjdns, Hyperboria & the Project Meshnet (encrypted IPv6 network using public key cryptography for address allocation and a distributed hash table for routing): (http://cjdns.info/), (https://projectmeshnet.org), Github: (https://github.com/cjdelisle/cjdns/)
* Qaul.net (Provider-unabhängiges,sich selbst konfigurierendes geräteübergreifendes Kommunikations-Netzwerk, dass Netzwerk und Anwendung vereint)(http://qaul.net/text_de.html)
==== Einzelne Elemente/Protokolle ====
* '''OTR/Off the Record Messaging''' (https://otr.cypherpunks.ca/)
* '''Dime/Dark Internet Mail Environment'''Mailprotokoll (http://www.eweek.com/security/former-head-of-lavabit-revives-dream-of-secure-email.html)
* '''Invisible''' filetransfer and conversation without trace/evidence (http://invisible.im/)
* '''Pisces''' Anonymous Communication Using Social Networks (http://arxiv.org/pdf/1208.6326)
* '''NaCl''' Networking and Cryptography library improving security, usability and speed
* '''Bitmessage''' decentralized, encrypted, peer-to-peer, trustless communications protocol (https://www.bitmessage.org/wiki/Main_Page<br>https://en.wikipedia.org/wiki/Bitmessage)
* '''Peer to peer under the Hood''' (https://media.ccc.de/browse/congress/2005/22C3-461-en-peer_to_peer_under_the_hood.html)<br>(http://events.ccc.de/congress/2005/fahrplan/attachments/578-slides_p2p_under_the_hood.pdf)
* '''Askemos Protokoll''' Authentifizierung (http://.askemos.org<br>http://www.dwheeler.com/trusting-trust/
* '''Vorlesungsscript Askemos & Rechtssicherheit''' (http://wwwm.htwk-leipzig.de/~m6bast/RIVL06/Wittenberger060607.pdf)
* '''Gutachten Askemos''' (http://askemos.org/index.html?_v=search&_id=2963)
* '''BALL''' (http://ball.askemos.org/?_v=search&_id=1251)|-
* '''Wallet''' (http://ball.askemos.org/?_v=search&_id=1856)
* '''Konzeption Wallet''' (http://webfunds.org/guide/ricardian_implementations.html)
* ZeroTier One (hybrid peer to peer protocol that creates virtual Ethernet networks)(https://www.zerotier.com/)
* COR Connection oriented routing, a layer 3+4 protocol for zero administration (community/mesh) networks. It is implemented as a linux kernel patch (http://michaelblizek.twilightparadox.com/projects/cor/index.html)
==== Einzelne Elemente ====
{| class="wikitable"
|-
! Element
! Beschreibung
! Link
! Sicherheitsgeprüft Ja/Nein
|-
| '''OTR/Off the Record Messaging'''
|
| https://otr.cypherpunks.ca/
|
|-
| '''Dime/Dark Internet Mail Environment'''
| Mailprotokoll
| http://www.eweek.com/security/former-head-of-lavabit-revives-dream-of-secure-email.html
|
|-
| '''Invisible'''
| filetransfer and conversation without trace/evidence
| http://invisible.im/
|
|-
| '''Pisces'''
| Anonymous Communication Using Social Networks
| http://arxiv.org/pdf/1208.6326
|
|-
| '''NaCl'''
| Networking and Cryptography library improving security, usability and speed
|
|-
| '''Bitmessage'''
| decentralized, encrypted, peer-to-peer, trustless communications protocol
| https://www.bitmessage.org/wiki/Main_Page<br>https://en.wikipedia.org/wiki/Bitmessage
|
|-
| '''Peer to peer under the Hood'''
|
| https://media.ccc.de/browse/congress/2005/22C3-461-en-peer_to_peer_under_the_hood.html<br>http://events.ccc.de/congress/2005/fahrplan/attachments/578-slides_p2p_under_the_hood.pdf
|
|-
| '''Askemos Protokoll'''
|
| http://.askemos.org<br>http://www.dwheeler.com/trusting-trust/
|
|-
| '''Vorlesungsscript Askemos & Rechtssicherheit'''
|
| http://wwwm.htwk-leipzig.de/~m6bast/RIVL06/Wittenberger060607.pdf
|
|-
| '''Gutachten Askemos'''
|
| http://askemos.org/index.html?_v=search&_id=2963
|
|-
| '''BALL'''
|
| http://ball.askemos.org/?_v=search&_id=1251
|-
| '''Wallet'''
|
| http://ball.askemos.org/?_v=search&_id=1856
|
|-
| '''Konzeption Wallet'''
|
| http://webfunds.org/guide/ricardian_implementations.html
|
|-
| '''cell 1'''
| cell 2
| cell 3
| cell 4
|}
==== Meshende Smartphone-Apps ====