_            _    _        _         _
      /\ \         /\ \ /\ \     /\_\      / /\
      \_\ \       /  \ \\ \ \   / / /     / /  \
      /\__ \     / /\ \ \\ \ \_/ / /     / / /\ \__
     / /_ \ \   / / /\ \ \\ \___/ /     / / /\ \___\
    / / /\ \ \ / / /  \ \_\\ \ \_/      \ \ \ \/___/
   / / /  \/_// / /   / / / \ \ \        \ \ \
  / / /      / / /   / / /   \ \ \   _    \ \ \
 / / /      / / /___/ / /     \ \ \ /_/\__/ / /
/_/ /      / / /____\/ /       \ \_\\ \/___/ /
\_\/       \/_________/         \/_/ \_____\/
go-github-com-operatorfoundation-obfs4 1.0.0
Propagated dependencies: go-github-com-dchest-siphash@1.2.1 go-github-com-operatorfoundation-ed25519@0.0.0-0.b22b4bd go-github-com-willscott-goturn@0.0.0-0.19f4127 go-golang-org-x-crypto@0.26.0 go-golang-org-x-net@0.28.0 go-torproject-org-pluggable-transports-goptlib@1.1.0
Channel: guix
Location: gnu/packages/golang.scm (gnu packages golang)
Home page: https://github.com/OperatorFoundation/obfs4
Licenses: FreeBSD
Synopsis: Network obfourscator to scramble network traffic
Description:

Obfs4 is a look-like nothing obfuscation protocol that incorporates ideas and concepts from Philipp Winter's ScrambleSuit protocol. The notable differences between ScrambleSuit and obfs4 are:

  • The handshake always does a full key exchange (no such thing as a Session Ticket Handshake).

  • The handshake uses the Tor Project's ntor handshake with public keys obfuscated via the Elligator 2 mapping.

  • The link layer encryption uses NaCl secret boxes (Poly1305/XSalsa20).

Total results: 1