Wikimedia Foundation says it doesn't hold Chinese readers in any less regard - we disagree

Analyzer是GreatFire的第一个项目,在2011年上线后,它一如以往的为大家提供测试服务直至今日。现在,我们做了一个新的项目叫做"Blocky",欢迎大家试用这个全新的版本!如果您对此有任何意见和建议,请发送邮件到support@greatfire.org

Matthew Roth, Spokesperson for the Wikimedia Foundation, responds to our recent Wikipedia drops the ball on China - not too late to make amends article:

The Wikimedia Foundation doesn’t hold any readers of our projects in any less regard than others. Our mission is to bring the knowledge contained in the Wikimedia projects to everyone on the planet. There is no strategic consideration around how we can make one or another language project more accessible or readable in one part of the world or another. We do not have control over how a national government operates its censorship system. We also do not work with any national censorship system to limit access to project knowledge in any way.

It is worth noting the Greatfire blog post makes some incorrect assumptions about Wikimedia culture - including incorrect titling of some Wikimedia Foundation staff (e.g. Sue Gardner is the Executive Director of the Wikimedia Foundation, the non-profit that operates Wikipedia -- Wikipedia is written by tens of thousands of volunteers and has no director and no explicit hierarchy). There is also an incorrect assertion that Jimmy Wales has a direct role in working with our staff in making changes to core infrastructure. Of course Jimmy plays a role in the conversation as a member of the Wikimedia Foundation Board of Trustees, but he is participating in the conversation along with anyone else from the volunteer editor community.

On the larger topic, the implementation of HTTPS by default across all Wikimedia sites for all readers and users is non-trivial, and a conversation is ongoing within the Wikimedia Foundation and within the community about how we might make this possible. We do have plans to eventually enable HTTPS as the default, but it's difficult and we're taking steps toward this goal over time.

Our first step is to force HTTPS for logged-in users. The next step will be to expand our SSL cluster and to do some testing on a wiki-by-wiki basis with anonymous HTTPS. At some point later we'll attempt to enable HTTPS for anonymous users on all projects. Then we'll look at enabling HSTS, so that browsers know they should always use HTTPS to access our sites.

We've only had proper native HTTPS for about a year and a half. We attempted to force HTTPS by default for logged-in users last month and rolled it back. We'll be attempting this again soon. So, it's something we're actively working on. We've also hard-enabled HTTPS on all of our private wikis and have soft-enabled HTTPS on a single wiki (Uzbek Wikipedia), when it was requested by the volunteer editor community there.

Response from GreatFire.org

We’re delighted that Wikipedia have reached out to us on this issue and we welcome a chance to engage them on what we feel is a very important topic not just in regards to censorship in China but also in regards to censorship in other countries. We will address each of Matthew’s responses paragraph by paragraph below.

The Wikimedia Foundation doesn’t hold any readers of our projects in any less regard than others. Our mission is to bring the knowledge contained in the Wikimedia projects to everyone on the planet. There is no strategic consideration around how we can make one or another language project more accessible or readable in one part of the world or another. We do not have control over how a national government operates its censorship system. We also do not work with any national censorship system to limit access to project knowledge in any way.

Jimmy Wales, co-founder of Wikipedia, has been quoted threatening HTTPS-only in the UK which shows they he does think about countries separately - just not when it comes to China. In this story, from last year, Wales says:  

"If we find that UK ISPs are mandated to keep track of every single web page that you read at Wikipedia, I am almost certain we would immediately move to a default of encrypting all communication to the UK, so that the local ISP would only be able to see that you are speaking to Wikipedia, not what you are reading. That kind of response for us to do is not difficult. We don’t do it today because there doesn’t seem to be a dramatic need for it or any dramatic threat to our customers, but it’s something that I think we would do, absolutely."

Wales added:

"It’s more like something I would expect from the Iranians or the Chinese, frankly."

But both China and Iran have been doing this for a long time and Wales and the staff involved with Wikipedia are well aware of this. In Wales’ opinion, what’s the difference between publicly attacking the UK and attacking China? Or is it because Wales sees the UK as a ‘civilized democracy’ and he therefore feels that he needs to speak out? Wales also had no problem closing Wikipedia down for a day in the US to protest SOPA. Regardless of his rationale, Wales and Wikipedia have applied two standards to this discussion and do in fact hold Chinese readers in less regard.

We would also argue that by not providing a default HTTPS connection in China, Wikipedia is consciously limiting access to project knowledge because they know that many Chinese language articles are blocked by the censorship authorities.

Furthermore, not having any country-specific strategy, especially for China, is a rookie mistake. You need only speak to your peers in the US about how important it is to treat China separately - your letter does not even address Wikipedia’s history in China. If Wikipedia considered China separately, it could make a big difference in the Middle Kingdom. We reiterate: please consider making an exception to your policy and make HTTPS the default for users from China.

It is worth noting the Greatfire blog post makes some incorrect assumptions about Wikimedia culture - including incorrect titling of some Wikimedia Foundation staff (e.g. Sue Gardner is the Executive Director of the Wikimedia Foundation, the non-profit that operates Wikipedia -- Wikipedia is written by tens of thousands of volunteers and has no director and no explicit hierarchy). There is also an incorrect assertion that Jimmy Wales has a direct role in working with our staff in making changes to core infrastructure. Of course Jimmy plays a role in the conversation as a member of the Wikimedia Foundation Board of Trustees, but he is participating in the conversation along with anyone else from the volunteer editor community.

We apologise for the incorrect title for Sue Gardner and we have made a note on the original article to acknowledge this error. While we recognise that Jimmy Wales may not play a part in the day-to-day operations of Wikipedia, he does maintain a very public profile as the founder and voice of Wikipedia. His profile is also larger than any single volunteer editor on Wikipedia. Presumably when Wales threatens to switch the site to HTTPS-only, he wields some form of influence over the people who operate the ‘core infrastructure’ and/or board directors who would give the go-ahead to make this change.

On the larger topic, the implementation of HTTPS by default across all Wikimedia sites for all readers and users is non-trivial, and a conversation is ongoing within the Wikimedia Foundation and within the community about how we might make this possible. We do have plans to eventually enable HTTPS as the default, but it's difficult and we're taking steps toward this goal over time.

Why wouldn’t Wikimedia make HTTPS default across all Wikimedia sites in countries like China and Iran, where there is known filtering of Wikimedia information? The current traffic from these countries is relatively small and would have a minimal impact on the organisation’s web infrastructure. One way is to enforce HTTPS on the zh.wikipedia.org domain which only accounts for 2.56% of all of Wikipedia’s traffic. An alternative is to enforce HTTPS on all domains for users from China, which accounts for only 1.9% of the total traffic.

Meanwhile, the recent PRISM scandal demonstrates why Wikipedia should enforce HTTPS for users everywhere. Any change to the infrastructure of one of the world's most used websites is bound to be non-trivial. But this needs to be a high priority. Wikipedia users the world over would benefit.

Our first step is to force HTTPS for logged-in users. The next step will be to expand our SSL cluster and to do some testing on a wiki-by-wiki basis with anonymous HTTPS. At some point later we'll attempt to enable HTTPS for anonymous users on all projects. Then we'll look at enabling HSTS, so that browsers know they should always use HTTPS to access our sites.

We've only had proper native HTTPS for about a year and a half. We attempted to force HTTPS by default for logged-in users last month and rolled it back. We'll be attempting this again soon. So, it's something we're actively working on. We've also hard-enabled HTTPS on all of our private wikis and have soft-enabled HTTPS on a single wiki (Uzbek Wikipedia), when it was requested by the volunteer editor community there.

This approach is just not good enough given the situation in China. China may have blocked access to the HTTPS version of Wikipedia because of the actions the organisation took to force HTTPS by default for logged in users. This is how the censorship authorities in China are able to manage information control effectively. Each time an organisation takes a baby step to make information more free, they allow the censors adequate time to step in and make a counter move. Wikimedia employees, Wikipedia editors, Jimmy Wales and the other powers-to-be in the combined organisations should know that you cannot treat China with kid gloves. If change is going to happen in China, it must be quick and forceful, not ‘soon and gradual’. If the organisation truly wants to fulfill its mission, it should not alienate half a billion netizens.

Enforcing HTTPS for logged-in users misses the point. Very few Wikipedia readers ever log in. Very few manually type in https:// in the address bar. The point that we are making is that Wikipedia should enforce HTTPS for all users in China. Doing so would disable the possibility for the censors to selectively block content. It would allow half a billion Internet users to access a completely uncensored encyclopedia for the first time.

It’s ironic that commercial companies like Google and Github are able to provide HTTPS-only services to Chinese users that cannot be controlled by the censors, while Wikipedia, which is a non-profit organization relying on donations from good-willed people, cannot. The technology is there. Other service providers are doing it already. The cost would be marginal. Not taking this opportunity to make a real difference in the world’s biggest country is simply irresponsible. We urge Wikipedia to take our call very seriously and to move quickly towards a free Internet for all - not just in the West.

Wikipedia may be hesitating to switch to HTTPS-only because they fear they could be blocked completely in China. The fact that the censors have not fully blocked Gmail and Github, which have already switched to this HTTPS-only approach, speaks against this. On the other hand, the fact that Wikipedia has been fully blocked in the past shows that it’s a possibility. We argue that even if Wikipedia is blocked, that is better than the current, censored version. The reason that Wikipedia is better than, for example, Baidu Baike is that it’s not censored. By allowing the authorities to selectively censor articles, that whole argument is lost. Wikipedia should take a bold step clearly showing that they do not accept any level of censorship.

评论

更多博客文章

订阅 email
显示 博客 | Google+ | Twitter | 全部 的消息. 使用 RSS 订阅我们的博客。

星期四, 8月 10, 2023

1.4 million people used FreeBrowser to circumvent the Great Firewall of Turkmenistan

Since 2021, the authorities in Turkmenistan have taken exceptional measures to crack down on the use of circumvention tools. Citizens have been forced to swear on the Koran that they will not use a VPN. Circumvention tool websites have been systematically blocked. Arbitrary searches of mobile devices have also taken place and have even targeted school children and teachers.

The government has also blocked servers hosting VPNs which led to “near complete” internet shutdowns on several occasions in 2022. Current reports indicate that 66 hosting providers, 19 social networks and messaging platforms, and 10 leading content delivery networks (CDNs), are blocked in the country. The government presumably is unconcerned about the negative economic impact that such shutdowns can cause.

星期五, 3月 18, 2022

Well-intentioned decisions have just made it easier for Putin to control the Russian Internet

This article is in large part inspired by a recent article from Meduza (in Russian).

Since the beginning of the war in Ukraine, Russian users have had problems accessing government websites and online banking clients. Browsers began to mark these sites as unsafe and drop the connection. The reason is the revocation of digital security certificates by foreign certificate authorities (either as a direct consequence of sanctions or as an independent, good will move); without them, browsers do not trust sites and “protect” their users from them.

However, these actions, caused - or at least triggered by - a desire to punish Russia for their gruesome actions in Ukraine, will have long-lasting consequences for Russian netizens.

Digital certificates are needed to confirm that the site the user wants to visit is not fraudulent. The certificates contain encryption keys to establish a secure connection between the site and the user. It is very easy to understand whether a page on the Internet is protected by a certificate. One need just look at the address bar of the browser. If the address begins with the https:// prefix, and there is a lock symbol next to the address, the page is protected. By clicking on this lock, you can see the status of the connection, the name of the Certification Authority (CA) that issued the certificate, and its validity period.

There are several dozen commercial and non-commercial organizations in the world that have digital root certificates, but 3/4 of all certificates are issued by only five of the largest companies. Four of them are registered in the USA and one is registered in Belgium.

星期一, 8月 03, 2020

GreatFire 应用生成器 发布

GreatFire (https://en.greatfire.org/) 是一家专注于中国的审查监督组织,我们自豪地宣布一个新的反审查工具,该工具将使任何被屏蔽的媒体、博客、人权组织或民间社会组织反制审查,将其内容得以传播到中国和其他互联网审查国家的数百万读者和支持者的手机上。

GreatFire 已经构建了一个名为“GreatFire 应用生成器”的网页程序,任何组织可以使用它来为中国和其他国家的用户解锁他们的内容。任何人可以访问 (https://appmaker.greatfire.org/),该网站将编译一个带有自己logo的应用,并将包含他们以前被封锁的内容。该应用还将包含一个特殊的、绕过审查的网络浏览器,以便用户可以访问未经审查的网络。这些应用将使用包括机器学习在内的多种策略来规避中国当局先进的审查策略。这个项目在其他有类似中国的审查限制的国家也同样有效。对于组织和最终用户而言,这些应用将免费、快速且非常易于使用。

这个项目的灵感来自于GreatFire自己的应用 自由浏览(https://freebrowser.org/en)的第一手经验,并希望帮助那些可能没有内部专业知识来规避中国审查制度的小型非政府组织。GreatFire的反审查工具在中国发挥了作用,而其他工具却没有。自由浏览可以引导中国的互联网用户从应用的首页进入被僧所内容的导航(http://manyvoices.news/)。

   

人权基金会 (HRF) 已经使用 GreatFire 应用生成器 创建了一个应用程序HRF 在全球范围内促进和保护人权。该组织的使命是确保自由在世界范围内得到维护和促进。 HRF 的网站 在中国被封锁, 但现在中国任何人都可以 下载 HRF Android 应用程序 并访问该网站的信息。

“现在是中国政府防火墙倒塌的时候了,”人权基金会战略顾问王珍妮说。 “与我们在 GreatFire 的朋友一起,我们致力于击败中国的审查制度——在每一部手机。”

GreatFire 应用生成器 的起源可以追溯到 2014 年,当时开放技术基金 (OTF) 支持 GreatFire 的“依附的自由”实验。该项目直接导致了 2015 年中国政府的大规模网络攻击,后来被称为“大炮”。 OTF 还为 GreatFire 开发 AppleCensorship.com,该网站正在跟踪苹果对包括香港在内的全球应用商店的审查情况。

自由浏览 是“大炮”攻击的直接结果,五年后,我们很高兴能够向任何可能遭受中国当局审查的组织提供我们的方法。 

星期五, 7月 24, 2020

Apple, anticompetition, and censorship

On July 20, 2020, GreatFire wrote to all 13 members of the Subcommittee on Antitrust, Commercial and Administrative Law of the U.S. House Committee on the Judiciary, requesting a thorough examination into Apple’s practice of censorship of its App Store, and an investigation into how the company collaborates with the Chinese authorities to maintain its unique position as one of the few foreign tech companies operating profitably in the Chinese digital market.  

This letter was sent a week before Apple CEO TIm Cook will be called for questioning in front of the Subcommittee on Antitrust, Commercial and Administrative Law. The CEOs of Amazon, Google and Facebook will also be questioned on July 27, as part of the Committee’s ongoing investigation into competition in the digital marketplace.

This hearing offers an opportunity to detail to the Subcommittee how Apple uses its closed operating ecosystem to not only abuse its market position but also to deprive certain users, most notably those in China, of their right to download and use apps related to privacy, secure communication, and censorship circumvention.

We hope that U.S. House representatives agree with our view that Apple should not be allowed to do elsewhere what would be considered as unacceptable in the U.S. Chinese citizens are not second class citizens. Private companies such as Apple compromise themselves and their self-proclaimed values of freedom and privacy when they collaborate with the Chinese government and its censors.

星期一, 6月 10, 2019

苹果审查中国西藏的信息

苹果在涉及西藏的审查方面有着悠久历史。 2009年,据计算机世界网透露 ,与达赖喇嘛有关的几个应用程序在苹果的中国区应用商店中不存在。这些应用的开发者未收到他们的应用被删除的通知。当面对这些审查制度时,苹果发言人只是说该公司将“继续遵守当地法律”。

2017年12月,在中国的一次会议上,当被问及与中国当局合作审查苹果应用商店时,蒂姆·库克 宣称

“所以你的选择是参与进去,还是站在局外,吼叫着事情应当怎样?我自己的看法非常强烈,你得进入赛场,因为没有任何东西会从局外发生改变。"

自苹果公司首次因与中国当局合作以遏制已被边缘化的声音而被批评的十年间,情况发生了什么变化?苹果继续严格遵守中国当局的审查令。蒂姆库克什么时候会期望他的公司能帮助在中国带来积极的变化?

根据生成的数据 https://applecensorship.com,Apple现在已经审查了在中国应用商店中29个西藏的热门应用程序。关于新闻,宗教研究,旅游甚至游戏的西藏主题应用程序正在被苹果审查。最下方附有完整的审查应用列表。

“苹果的领导力隐藏在他们审查应用程序以遵守模糊的'中国当地法律'的借口,但他们的行为缺乏任何透明度。通过从中国苹果应用商店删除藏文和其他许多应用程序,苹果阻碍了藏人获取信息和自由表达自己的能力,这是国际法下的一项基本人权。“ TibCERT(西藏计算机应急准备小组)的响应协调员Dorjee Phuntsok说道。 他们与GreatFire合作对被屏蔽的应用程序进行了分析。

   2019年1月,GreatFire推出了applecensorship.com。在那时,GreatFire联合创始人马丁约翰逊指出:“苹果公司在其透明度报告中没有分享有关应用商店审查的信息 - 该项目强制透明度。蒂姆库克可以随心所欲地说苹果在中国做了或没有做什么,但 applecensorship.com 提供了可以实际看到苹果实施审查原始数据的途径。

分析苹果在中国审查的iOS应用程序

有许多应用程序由藏人或为藏人制作,苹果正在审查中国区应用商店中的许多应用程序。了解某些应用程序被阻止的方式和原因以及这些决策背后的基本原理非常重要。为了解这一点,TibCERT(西藏应急准备小组)对在中国应用商店中被审查的藏文应用程序进行了分析。该研究使用关键字搜索藏文应用程序,然后使用GreatFire提供的应用程序审查平台。

TibCERT分析了119个以藏语为主题的iOS应用程序。使用“西藏”,“藏人”,“达赖喇嘛”,“佛教”,“藏传佛教”,等关键词搜索苹果应用商店时,可以找到下面列出的应用程序。这些应用程序分为五大类:“宗教或文化”,“媒体/政治”,“娱乐”,“工具”和“教育”。

使用 RSS 订阅我们的博客。

评论

Hοwdy very cool web ѕite!! Guy
.. Excellent .. Аmаzing .. І'll bookmark your website and take the feeds additionally? I am glad to seek out numerous helpful info right here within the post, we need develop more strategies on this regard, thanks for sharing. . . . . .

Feel free to visit my blog post buy seo friendly articles (http://seo-distribute.com/services/articles/seo-articles/)

Hey thегe! I just want to givе you a big thumbs up for yοur eхсellent
info you have got here on thіs pοst.
I аm returning to your blοg for mοre ѕοon.

Mу homеpage; sеo contеnt aгticle wгіtіng (seo-distribute.com)

Oh my goodness! Impressive article dude! Thank you so much,
However I am encountering troubles with your RSS. I don't know why I can't join it.
Is there anyone else having identical RSS problems? Anyone who knows the solution
can you kindly respond? Thanx!!

Also visit my page; comment pirater facebook

My spouse and I stumbled over here by a different web address and thought I should
check things out. I like what I see so now i am following you.
Look forward to exploring your web page yet again.

my webpage - how to hack facebook

I visit daily some blogs and sites to read posts, except this blog gives quality based content.

Here is my web blog wiki.aisoy.es (Dwayne)

It's really very complex in this full of activity life to listen news on Television,
so I simply use internet for that reason, and obtain the newest information.

Have a look at my weblog Obat tradisional

So, if the particle size increases the settling velkcity of tyis particle will
be trying to escap from the solution so simple, why take the chance?
Jackie Brookner, an artist and another wastewater denver of the panelists, creates
rock biosculptures that cleanse stormwater by means
of caves caverns or cracks then theyre quite probably to carry the pollutants to the water body.

Here is my web-site :: operat wodno-prawny [Chad]

inspired a lot from this post am following this blog regularly and found very good for bookmarking thanks admin
new year sms in hindi 2015
happy new year sms 2015
happy new year 2015 wallpapers
happy new year 2015 quotes
happy new year 2015
happy new year wishes 2015

this post is awesome, great msg for us, plz update ur blog for daily basis, i am regular visitor of this site, so keep posting for us,

click the below links to create backlink
best free backlink website
click here for msg movie

thanks for this post, keep it up for updating us, i am waiting for ur new article.
IPL 2015 Cricket live score
mps computers
Harjinder Singh

thanks again

添加新评论

Filtered HTML

  • 自动将网址与电子邮件地址转变为链接。
  • 允许的HTML标签:<a> <em> <strong> <cite> <blockquote> <code> <ul> <ol> <li> <dl> <dt> <dd>
  • 自动断行和分段。

Plain text

  • 不允许HTML标记。
  • 自动将网址与电子邮件地址转变为链接。
  • 自动断行和分段。
By submitting this form, you accept the Mollom privacy policy.