4fb8 Telex - Telecomix Crypto Munitions Bureau

Telex

From Telecomix Crypto Munitions Bureau

Jump to: navigation, search

Contents

[edit] Telex

[edit] What is Telex?

Telex operates in the network infrastructure — at any ISP between the censor's network and non-blocked portions of the Internet — rather than at network end points. This approach, which we call “end-to-middle” proxying, can make the system robust against countermeasures (such as blocking) by the censor. Telex focuses on avoiding detection by the censor. That is, it allows a user to circumvent a censor without alerting the censor to the act of circumvention. It complements services like Tor (which focus on hiding with whom the user is attempting to communicate instead of that that the user is attempting to have an anonymous conversation) rather than replacing them.

[edit] How does it work?

Telex employs a form of deep-packet inspection — a technology sometimes used to censor communication — and repurposes it to circumvent censorship. Other systems require distributing secrets, such as encryption keys or IP addresses, to individual users. If the censor discovers these secrets, it can block the system. With Telex, there are no secrets that need to be communicated to users in advance, only the publicly available client software. Telex can provide a state-level response to state-level censorship. We envision that friendly countries would create incentives for ISPs to deploy Telex. For a visual concept, please read this Infographic

[edit] Setup

First, extract Telex to your home folder. Next, install the prerequisite libraries (OpenSSL modified for Telex, libevent, libargtable) by running:

  cd ~/telex-client/
  ./prereq.sh

This script will pull sources from the respective project webpages, and build local installs of each to the current working directory (./reqs). After installing the prerequisites, simply run (from telex-client directory):

  make

[edit] Running telex-client

After installing or building the Telex client, run (from a Linux command prompt):

  LD_LIBRARY_PATH=./req/local/lib ./telex-client NotBlocked.telex.cc

or, from a Windows command prompt:

  telex-client NotBlocked.telex.cc

and configure your web browser to use HTTP and HTTPS proxy servers on localhost port 8888. The browser should then be able to connect to Blocked.telex.cc.

The proxy currently allows access to Google, Facebook, Telex.cc, Twitter, and YouTube. If your experiments require access to other sites, please contact them.

[edit] Using Tor via Telex (Not confirmed to be working)

Normally, the Telex station is able to see the destination of your proxied requests (e.g., the “Blocked.com” that you request via Telex). However, it is possible to use Tor, an anonymity-providing proxy, on top of Telex. This way, the Telex station will only be able to observe that you are using Tor, not your ultimate destination.

To use Telex as an entry to Tor, first make sure you've downloaded the Telex client below. You'll also need our Tor public key file, which instructs the Telex station that you want to be connected to our Tor Bridge instead of our HTTP proxy. To use this public key, run the Telex client with the additional options shown in bold:

  telex-client -k tor.pubkey -p 4444 notblocked.telex.cc

Next, download the Tor Browser Bundle client (if you don't already have the most recent version), and edit your torrc file to add the following three lines:

  Bridge 127.0.0.1:4444 F580401C7A5EEDD54F2927A1C161E9642D1ADCCC
  UpdateBridgesFromAuthority 0
  UseBridges 1

At this point, launch the tor_browser_bundle, and a browser window should open using Tor over Telex. You can use this page to verify that you are connecting through Tor. (If you have tried ran Telex on Tor, Please confirm this entry).

[edit] DNS Blocking

On Sep 16, 2011 we confirmed reports of DNS blocking in China for the notblocked.telex.cc domain. Since our current deployment only has a handful of websites that can be used as unblocked websites, this is an effective method of blocking until Telex is deployed on a wider scale.

A partial list of domains that can be used to communicate with telex is shown below:

notblocked.telex.cc notreallyblocked.telex.cc jhalderm.com

[edit] WARNING

WARNING: This software is an experimental prototype intended for researchers. It does not provide strong security and is UNSAFE FOR REAL-WORLD USE. For details of current limitations of our proof-of-concept, please see telex-client/ISSUES.

[edit] Web sites

Telex Telex Software Git Repository

[edit] Sources

Wustrow, E. W. (2011). Telex: Anticensorship in the network infrastructure. Retrieved from https://telex.cc/

Personal tools
0