Update translations from transifex

This commit is contained in:
Vincent Breitmoser
2024-02-27 10:55:02 +01:00
parent 9bf87cd816
commit 9c94fc1f4d
140 changed files with 6121 additions and 1809 deletions

View File

@@ -1,6 +1,6 @@
[main]
host = https://www.transifex.com
lang_map = nl_BE: nl-rBE, he: iw, zh_TW: zh-rTW, es_MX: es-rMX, pt_BR: pt-rBR
lang_map = nl_BE: nl-rBE, he: iw, zh_TW: zh-rTW, es_MX: es-rMX, pt_BR: pt-rBR, pt_PT: pt-rPT
[o:otf:p:open-keychain:r:advanced]
file_filter = OpenKeychain/src/main/res/raw-<lang>/advanced.md

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
الشاشة المتقدمة تُمَكِّنكُم من
* share key in non-recommended ways

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
@@ -6,7 +6,7 @@
الرخصة : GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## المطورون الرئيسيون
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## تأكيد المفتاح
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,5 +1,9 @@
[//]: # (Poznámka: Prosím, vložte každou větu na zvláštní řádek, Transifex vkládá každý řádek do vlastního překladového pole!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,5 +1,9 @@
[//]: # (Beachte: Bitte schreibe jeden Satz in eine eigene Zeile, Transifex wird jede Zeile in ein eigenes Übesetzungsfeld setzen!)
## 5.7
Korrekturen für Curve25519
IDEA-Verschlüsselungsverfahren wird jetzt als unsicher angesehen
## 5.6
* Kompatibilität mit Android 10 und höher
* Einige Fehlerbehebungen

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Η οθόνη Προχωρημένα σας επιτρέπει να
* μοιραστείτε το κλειδί σας με μη συνιστώμενους τρόπους

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
@@ -6,7 +6,7 @@
Άδεια: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Κύριοι Προγραμματιστές
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,15 +1,19 @@
[//]: # (NOTA: ¡Por favor ponga cada frase en su propia línea, Transifex pone cada línea en su propio campo de traducción!)
## 5.7
* Arreglos para Curve25519
* Cifrado IDEA ahora se considera inseguro
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes
* Compatibilidad con Android 10 y superior
* Varios arreglos de errores
## 5.5
* Fix decryption from clipboard on Android 10
* Descifrado desde portapapeles en Android 10 areglado
## 5.4
* Add WKD Advanced method
* Add COTECH Security Key Shop
* Método avanzado WKD añadido
* Tienda de Claves de Seguridad COTECH añadida
## 5.3
* Usar keys.openpgp.org como servidor de claves por defecto

View File

@@ -1,6 +1,6 @@
[//]: # (تذکر: هر جمله در همان خط!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.

View File

@@ -1,5 +1,9 @@
[//]: # (تذکر: هر جمله در همان خط!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (NOTA: Por avor escriba cada frase na súa propia liña, Transifex pon cada liña no seu propio campo da tradución!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,12 +1,12 @@
[//]: # (नोट: कृपया प्रत्येक वाक्य को अपनी पंक्ति में रखें, ट्रांसइफेक्स हर पंक्ति को अपने अनुवाद क्षेत्र में रखता है!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,5 +1,9 @@
[//]: # (नोट: कृपया प्रत्येक वाक्य को अपनी पंक्ति में रखें, ट्रांसइफेक्स हर पंक्ति को अपने अनुवाद क्षेत्र में रखता है!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (MEGJEGYZÉS: minden mondatot külön sorba írjon, a Transifex minden sort a saját fordítási mezőjébe tesz!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (NOTA: Si prega di mettere ogni frase in una propria linea, Transifex mette ogni riga nel proprio campo di traduzione!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,9 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
詳細画面では次のことができます
* 非推奨の方法で鍵を共有
* IDの編集
* 非推奨の方法で鍵を共有
* ユーザー ID の編集
* 副鍵の編集
* 詳細証明書を調べる
* 詳細証明書の検証
何をしているかを理解している場合のみ続行してください!
何をしているかわかっている場合のみ続行してください

View File

@@ -4,7 +4,7 @@
[OpenKeychain](https://www.openkeychain.org) は Android における OpenPGP 実装です。
ライセンス: GPLv3以降
ライセンス: GPLv3 以降
[//]: # (NOTE: Alphabetic ordering)
@@ -23,7 +23,7 @@
* Tim Bray
* Tobias Erthal
## 時折貢献してくれる方たち
## 時折貢献してくれる開発者
* Alex Fong Jie Wen
* Andrea Torlaschi
* Art O Cathain

View File

@@ -1,28 +1,28 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 鍵の検証
キーが本当に特定の人物に対応するか検証しないで、あなたは使うことができません。
検証の最も単純な方法はQRコードのスキャンもしくはNFCでの交換をすることです。
2人以上の間で鍵を確認するため、お使いの鍵で使用できる鍵交換方法を使用することをお勧めします。
検証しなければ、鍵が本当に特定の人物に対応するかわかりません。
鍵検証の最もシンプルな方法は QR コードのスキャンもしくは NFC での交換です。
2 人以上の間で鍵を確認するため、お使いの鍵で使用できる鍵交換方法を使用することをお勧めします。
## 鍵ステータス
<img src="status_signature_verified_cutout_24dp"/>
検証済み:あなたは既に鍵を検証しています、e.g.QRコードスキャン。
検証済み: すでに鍵を検証しました。e.g. QR コードスキャン済み
<img src="status_signature_unverified_cutout_24dp"/>
未検証: この鍵はまだ検証されていません。あなたはこの鍵が特定の個人と結び付くとして利用することができません。
未検証: 鍵がまだ検証されていません。この鍵が特定の個人と結び付くか確定できません。
<img src="status_signature_expired_cutout_24dp"/>
期限切れ: この鍵はすでに有効ではありません。鍵の主だけが鍵の有効期間を拡大することができます。
有効期限切れ: 鍵はすでに無効になりました。鍵の主だけが鍵の有効期間を延長できます。
<img src="status_signature_revoked_cutout_24dp"/>
破棄済み: この鍵は有効ではありません。鍵の主がすでに破棄しています。
失効: 鍵はすでに無効になりました。鍵は所有者によって無効化されたようです。
## 詳細情報
OpenKeychainでの"鍵の検証"はOpenPGP標準に準拠した証明を生成する実装がなされています。
この証明は ["汎用証明 (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) として標準に以下として記述されています:
"この証明書の発行者は、認証者は、鍵の所有者実際にユーザIDによって記述の人であることを確認したこの証明書のように、任意の特定の主張を行いません。"
OpenKeychain での鍵の検証」は OpenPGP 標準に準拠した証明を生成するよう実装されています。
標準では、この証明は ["Generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) として以下のように記述されています:
"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID. (この証明書の発行者は、認証者鍵の所有者実際にユーザー ID が示す人物であったことをどの程度確認したかについて、特別に主張しません)"
歴史的に、証明(またより高いレベルの証明、"肯定的な証明" (0x13)) は OpenPGPによるWeb of Trustとして組織されます。
われわれの鍵の証明モデルはとてもシンプルなコンセプトによって関連する一般的なユーザビリティの問題を回避する概念です。
私たちは、鍵が唯一の "外出先で"まだ実行されるのに十分な使用可能なある程度検証されることを想定しています。
しかし私達は(潜在的推移則での)信頼署名やGnuPG式の所有信頼データベース実装しません。
さらに、信頼できるキーで証明された少なくとも1つのユーザIDが含まれるキーは、キーのリスト「確認」としてマークされます。
歴史的に、証明 (または、"Positive certifications" (0x13) のような高度な証明) は OpenPGP による Web of Trust (信頼の輪) として組織されます。
私たちの鍵の証明モデルはとてもシンプルなコンセプトによって、信頼の輪に起因する一般的なユーザビリティの問題を回避します。
私たちは、「外出先」で実行するのに十分な程度の鍵の検証を想定しています。
また、GnuPG のような (他動的になりうる) 信頼署名や独自の信頼データベース実装しません。
さらに、信頼された鍵によって証明された少なくとも 1 つのユーザー ID を含む鍵は、鍵リスト「確認済み」と表示します。

View File

@@ -1,45 +1,49 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Curve25519 の修正
* IDEA 暗号は安全でないと見なすようになりました
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes
* Android 10 以降との互換性
* いくつかのバグの修正
## 5.5
* Android 10 のクリップボードからの復号を修正
* Android 10 のクリップボードからの復号を修正
## 5.4
* WKD 詳細な方法の追加
* WKD 詳細な方法の追加
* COTECH セキュリティ鍵ショップの追加
## 5.3
* keys.openpgp.orgをデフォルトのキーサーバーとして使用
* keys.openpgp.org をデフォルトのサーバーとして使用
## 5.2
* クリップボードからの鍵のインポートを改善
## 5.1
* Ledger Nano S のサポート
* Web Key Directory (WKD) 検索のサポート
* APIのセキュリティ上問題となりうる部分を修正
* Ledger Nano S に対応
* Web Key Directory (WKD) 検索に対応
* API のセキュリティ上問題となりうる部分を修正
## 5.0
* Autocryptサポートの改善
* Autocrypt の対応の改善
## 4.9
* Curve25519のサポート
*セキュリティトークンのサポートの改善
* Curve25519 に対応
*セキュリティトークンの対応の改善
## 4.8
* USBトークンのサポートの改善Gnuk、Nitrokeyモデル、YubiKey 4モデル
*デバイスのNFCリーダーの位置を見つける機能
* USB トークンの対応の改善: Gnuk、Nitrokey モデル、YubiKey 4 モデル
* デバイスの NFC リーダーの位置を見つける機能
## 4.7
*クリップボードからのインポートの改善
*セキュリティトークンの新しいキー作成ウィザード
*パスワードキャッシュの「有効期間」設定を削除
* クリップボードからのインポートの改善
* 新しいセキュリティトークンの作成ウィザード
* パスワードキャッシュの「有効期間」設定を削除
## 4.6
@@ -174,7 +178,7 @@
* 新しい検証画面
* セキュアな鍵リストの直接交換(SafeSlinger ライブラリ)
* 新しいQRコードのプログラムフロー
* 復号画面の再デザイン
* 復号画面の再デザイン
* 新しいアイコン利用とカラー
* Symantec Encryption Desktopから秘密鍵をインポート時の問題修正
* 実験的なYubiKeyサポート: Yubikeyでの副鍵IDを正くチェックするようになりました
@@ -189,14 +193,14 @@
## 3.0
* インストールできるAPIの互換性のあるアプリをアプリ内リストで提示します
* 復号画面を新しいデザインに
* 復号画面を新しいデザインに
* 鍵のインポートで沢山の修正、また鍵のストリップでも修正
* 鍵の認証フラグの表示と設定
* カスタムした鍵の生成のユーザーインタフェース
* ユーザーID破棄証明の修正
* 新しいクラウド検索 (古典的な keyserverと keybase.io から検索します)
* OpenKeychain内で鍵をストリップするのをサポートしました
* 実験的なYubiKeyサポート: Yubikeyでの署名生成と復号のフルサポート
* 実験的なYubiKeyサポート: Yubikeyでの署名生成と復号のフルサポート
## 2.9.2
@@ -265,9 +269,9 @@ Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Catha
## 2.5
* 対称暗号化PGPメッセージ/ファイルの復号を修正
* 対称暗号化PGPメッセージ/ファイルの復号を修正
* 鍵編集画面のリファクタ (ありがとうAsh Hughes)
* 暗号化/復号画面を新しいモダンなデザインに
* 暗号化/復号画面を新しいモダンなデザインに
* OpenPGP API バージョン 3 (複数APIアカウント, 内部修正,鍵検索)
@@ -363,7 +367,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* Froyo でのアカウント追加時クラッシュの修正
* セキュアファイル削除
* 鍵ファイルインポート後の削除オプション
* ストリーム暗号化/復号 (ギャラリーなど)
* ストリーム暗号化/復号 (ギャラリーなど)
* 新しいオプション (言語、強制V3署名)
* インタフェース変更
* バグ修正
@@ -392,7 +396,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* 鍵リストのフィルタ可能化
* 暗号化鍵の事前選択のよりスマートな実装
* VIEWおよびSENDについて新しいインテントのハンドリング、ファイルマネージャ外のファイルを暗号化/復号するのを受け付けるようになる。
* VIEWおよびSENDについて新しいインテントのハンドリング、ファイルマネージャ外のファイルを暗号化/復号するのを受け付けるようになる。
* K-9 Mailにおける修正と追加機能 (鍵事前選択)、新しいベータビルド提供

View File

@@ -1,16 +1,16 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## OpenKeychain を K-9 Mailで有効にするにはどうすればよいか?
OpenKeychain を K-9 Mail と使うには, 次のステップを進めてください:
1. K-9 Mail を開き、OpenKeychain を使たいアカウントでロングタップしてください。
2. "アカウントの設定" を選択、下のほうにある"暗号化"までスクロールし、クリックしてください。
3. "OpenPGP プロバイダ" をクリックし、リストからOpenKeychainを選択してください。
## OpenKeychain を K-9 Mail で有効にするにはどうすればよいかですか?
次のステップで OpenKeychain を K-9 Mail と使用できます:
1. K-9 Mail の設定を開き、OpenKeychian を使用したいアカウントを選択してください。
2. 下のほうにある "エンドツーエンド暗号化" までスクロールし、クリックしてください。
3. OpenPGP を有効にし、リストから OpenKeychain を選択してください。
## OpenKeychainでバグを発見したなら!
[OpenKeychainの課題トラッカ](https://github.com/openpgp-keychain/openpgp-keychain/issues)を使ってバグを報告してください。
## OpenKeychainでバグを発見しました!
[OpenKeychain の Issueトラッカ](https://github.com/openpgp-keychain/openpgp-keychain/issues)からバグを報告してください。
## 提供
OpenKeychain へコードを提供し、開発を助けてくださるのなら [Githubの小ガイドを参照](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code)してください。
## 貢献
OpenKeychain へコードを提供し、開発を助けてくださるのなら [Github の小ガイドを参照](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code)してください。
## 翻訳
OpenKeychain の翻訳を助けてください! [TransifexOpenKeychain](https://www.transifex.com/projects/p/open-keychain/)にだれでも参加することができます。
OpenKeychain の翻訳を助けてください [TransifexOpenKeychain](https://www.transifex.com/projects/p/open-keychain/) にだれでも参加できます。

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (Ter info: Zet iedere zin op een eigen regel, Transifex zet iedere regel in zijn eigen vertalingsveld!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -3,26 +3,26 @@
## Potwiedzenie klucza
Bez potwierdzenia nie masz pewności czy klucz odpowiada danej osobie.
Najłatwiejszą drogą potwierdzenia klucza jest zeskanowanie kodu QR lub wysłanie go przez NFC
To confirm keys between more than two persons, we suggest using the key exchange method available for your keys.
W celu potwierdzenia kluczy pomiędzy więcej niż dwoma osobami, sugerujemy skorzystanie z dostępnej metody wymiany dla twoich kluczy.
## Stan klucza
<img src="status_signature_verified_cutout_24dp"/>
Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
Potwierdzony: Potwierdzono już ten klucz, np. skanując kod QR.
<img src="status_signature_unverified_cutout_24dp"/>
Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
Niepotwierdzony: Ten klucz nie został jeszcze potwierdzony. Nie ma pewności, czy klucz rzeczywiście odpowiada konkretnej osobie.
<img src="status_signature_expired_cutout_24dp"/>
Expired: This key is no longer valid. Only the owner can extend its validity.
Wygaśnięty: Ten klucz nie jest już ważny. Tylko właściciel może przedłużyć jego ważność.
<img src="status_signature_revoked_cutout_24dp"/>
Revoked: This key is no longer valid. It has been revoked by its owner.
Wycofany: Ten klucz nie jest już ważny. Został odwołany przez swojego właściciela.
## Zaawansowane informacje
A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
"Potwierdzenie klucza" w OpenKeychain jest realizowane poprzez stworzenie certyfikatu zgodnie ze standardem OpenPGP.
Ten certyfikat to ["ogólny certyfikat (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) opisanym w standardzie przez:
"Wystawca tego certyfikatu nie składa żadnego szczególnego zapewnienia co do tego, jak dobrze certyfikujący sprawdził, że właścicielem klucza jest w rzeczywistości osoba opisana przez ID użytkownika."
Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings.
Tradycyjnie certyfikaty (również o wyższych poziomach certyfikacji, takich jak "pozytywne certyfikaty" (0x13)) są zorganizowane w OpenPGP's Web of Trust.
Nasz model potwierdzania kluczy jest znacznie prostszą koncepcją, która pozwala uniknąć powszechnych problemów użyteczności związanych z tym Web of Trust.
Zakładamy, że klucze są weryfikowane tylko do pewnego stopnia, który jest jeszcze na tyle użyteczny, że można go wykonać "w biegu".
Nie implementujemy również (potencjalnie przechodnich) podpisów zaufania ani bazy zaufania właściciela, jak w GnuPG.
Ponadto klucze, które zawierają co najmniej jeden identyfikator użytkownika poświadczony przez zaufany klucz, zostaną oznaczone w zestawieniach kluczy jako "potwierdzone".

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes
@@ -145,10 +149,10 @@
* First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
* Material design
* Integration of QR Code Scanning (New permissions required)
* Improved key creation wizard
* Fix missing contacts after sync
* Ulepszony kreator tworzenia kluczy
* Naprawiono brakujące kontakty po synchronizacji
* Wymaga Androida 4
* Redesigned key screen
* Przeprojektowano ekran z kluczami
* Simplify crypto preferences, better selection of secure ciphers
* API: Detached signatures, free selection of signing key,...
* Fix: Some valid keys were shown revoked or expired
@@ -238,7 +242,7 @@
* Notification showing cached passphrases
* Keys are connected to Android's contacts
This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
To wydanie nie byłoby możliwe bez pracy następujących osób: Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
## 2.7
@@ -272,8 +276,8 @@ This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2
## 2.4
Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
Podziękowania dla wszystkich wnioskodawców Google Summer of Code 2014, którzy sprawili, że to wydanie jest bogate w funkcje i wolne od błędów!
Poza kilkoma małymi usprawnieniami, godną uwagi liczbę usprawnień wykonują następujące osoby (w kolejności alfabetycznej):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
* New unified key list

View File

@@ -2,12 +2,12 @@
## Jak mogę aktywować OpenKeychain w K-9 Mail?
Aby używać OpenKeychain z K-9 Mail, wykonaj następujące kroki:
1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
1. Otwórz K-9 Mail i długo dotknij konta, z którym chcesz używać OpenKeychain.
2. Wybierz "Ustawienia konta", zjedź na sam dół stronu i kliknij "Kryptografia".
3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
3. Kliknij na "OpenPGP Provider" i wybierz z listy OpenKeychain.
## Znalazłem błąd w OpenKeychain!
Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
Prosimy o zgłoszenie błędu za pomocą [systemu śledzenia błędów OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
## Współtwórz
Jeżeli chciałbyś pomóc nam w rozwijaniu OpenKeychain przez rozwijanie kody [ zapoznaj się z naszym małym poradnikiem na Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).

View File

@@ -1,18 +1,22 @@
[//]: # (NOTA: coloque cada frase em sua própria linha, o Transifex coloca cada linha em seu próprio campo de tradução!)
## 5.7
* Correções para Curve25519
* A cifra IDEA agora é considerada insegura
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes
* Compatibilidade com Android 10 e superior
* Várias correções de bugs
## 5.5
* Fix decryption from clipboard on Android 10
* Corrigir a descriptografia da área de transferência no Android 10
## 5.4
* Add WKD Advanced method
* Add COTECH Security Key Shop
* Adicionar método avançado WKD
* Adicionar COTECH Security Key Shop
## 5.3
* Use keys.openpgp.org as default keyserver
* Use keys.openpgp.org como servidor de chaves padrão
## 5.2
* Melhorias na importação de chaves da área de transferência

View File

@@ -0,0 +1,9 @@
[//]: # (NOTA: por favor coloque cada frase na sua própria linha. O Transifex coloca todas as linhas no seu próprio campo de tradução!)
O ecrã avançado permite-lhe
* partilhar chaves de formas não recomendadas
* editar identidades
* editar sub-chaves
* examinar certificados em detalhe
Continue apenas se sabe o que está a fazer!

View File

@@ -0,0 +1,60 @@
[//]: # (NOTA: por favor coloque cada frase na sua própria linha. O Transifex coloca todas as linhas no seu próprio campo de tradução!)
[https://www.openkeychain.org](https://www.openkeychain.org)
O [OpenKeychain](https://www.openkeychain.org) é uma implementação OpenPGP para Android.
Licença: GPLv3+
[//]: # (NOTA: ordem alfabética)
## Principais programadores
* Dominik Schürmann (Maintainer)
* Vincent Breitmoser
## Principais colaboradores
* Adithya Abraham Philip
* Andrea Torlaschi
* Arnaud Fontaine
* Ash Hughes
* 'mar-v-in'
* Nikita Mikhailov
* 'Thialfihar' (programador APG)
* Tim Bray
* Tobias Erthal
## Colaboradores ocasionais
* Alex Fong Jie Wen
* Andrea Torlaschi
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
* Daniel Albert
* Daniel Hammann
* Daniel Haß
* Daniel Nelz
* Daniel Ramos
* Greg Witczak
* 'iseki'
* Ishan Khanna
* 'jellysheep'
* 'Jesperbk'
* 'jkolo'
* Joey Castillo
* Kai Jiang
* Kartik Arora
* 'Kent'
* 'ligi'
* Lukas Zorich
* Manoj Khanna
* Markus Doits
* Michal Kepkowski
* Miroojin Bakshi
* Morgan Gangwere
* Nikhil Peter Raj
* Paul Sarbinowski
* Petter Arvidsson
* 'Senecaso'
* Signe Rüsch
* Sreeram Boyapati
* 'steelman'

View File

@@ -0,0 +1,28 @@
[//]: # (NOTA: por favor coloque cada frase na sua própria linha. O Transifex coloca todas as linhas no seu próprio campo de tradução!)
## Confirmação da chave
Sem a confirmação, não pode ter a certeza que uma chave corresponde realmente a uma pessoa específica.
A maneira mais simples de confirmar a chave é fazendo a leitura de um QR Code ou trocá-lo via NFC.
Para confirmar chaves entre mais de duas pessoas, sugerimos utilizar o método de troca de chave disponível para as suas chaves.
## Estado da chave
<img src="status_signature_verified_cutout_24dp"/>
Confirmada: já confirmou esta chave ao, por exemplo, lê-la num QR Code.
<img src="status_signature_unverified_cutout_24dp"/>
Não confirmada: esta chave ainda não foi confirmada. Não pode ter certeza que a chave corresponde realmente a uma pessoa específica.
<img src="status_signature_expired_cutout_24dp"/>
Expirada: esta chave já não é válida. Apenas o proprietário dela pode prolongar a sua validade.
<img src="status_signature_revoked_cutout_24dp"/>
Revogada: esta chave já não é válida. Ela foi revogada pelo seu proprietário.
## Informações avançadas
A "confirmação de chave" no OpenKeychain é implementada através da criação de uma certificação, de acordo com o padrão OpenPGP.
Esta certificação é uma ["certificação genérica (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) como descrito na norma:
"O emissor deste certificado não faz qualquer afirmação a sobre quão bem o certificador verificou que o proprietário da chave é, de facto, a pessoa descrita na identificação do utilizador."
Tradicionalmente, as certificações (também com níveis mais elevados de certificação, como "certificações positivas" (0x13)) são organizadas na Teia de Confiança OpenPGP.
O nosso modelo confirmação de chave é um conceito muito mais simples para evitar problemas de usabilidade comuns relacionados com a Teia de Confiança.
Nós assumimos que as chaves são verificadas apenas a um determinado grau, que ainda é útil o suficiente para ser executada "no momento".
Também não implementamos assinaturas (potencialmente transitivas) de confiança ou um de base de dados de confiança como no GnuPG.
Além disso, as chaves que contenham pelo menos uma identificação de utilizador certificada por uma chave de confiança, serão marcadas como "confirmadas" na lista de chaves.

View File

@@ -0,0 +1,415 @@
[//]: # (NOTA: por favor coloque cada frase na sua própria linha. O Transifex coloca todas as linhas no seu próprio campo de tradução!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes
## 5.5
* Fix decryption from clipboard on Android 10
## 5.4
* Add WKD Advanced method
* Add COTECH Security Key Shop
## 5.3
* Use keys.openpgp.org as default keyserver
## 5.2
* Melhorias na importação de chaves da área de transferência
## 5.1
* Suporte para o Ledger Nano S
* Suporte para procura de Web Key Directory (WKD)
* Corrigido um problema potencial de segurança na API
## 5.0
* Melhorias no suporte a Autocrypt
## 4.9
* Suporte a Curve25519
* Melhorias no suporte a tokens de segurança
## 4.8
* Melhorias no suporte a tokens USB: modelos Gnuk, modelos Nitrokey, YubiKey 4
* Funcionalidade para encontrar a posição do leitor NFC do dispositivo
## 4.7
* Melhorias no suporte à importação da área de transferência
* Novo assistente de criação de chaves para Tokens de Segurança
* Removida a configuração "tempo de vida" da cache de palavras-passe
## 4.6
* Importe as suas chaves utilizando o novo mecanismo de Transferência Segura por Wi-Fi
## 4.5
* Descrição detalhada de problemas de segurança
* Visualização do estado do servidor de chaves por chave
* Suporte a EdDSA
* Correção de pgp.mit.edu (novo certificado)
## 4.4
* O novo estado da chave mostra informações detalhadas sobre a razão da chave ser considerada insegura ou defeituosa
## 4.3
* Melhor suporte para chaves grandes
* Corrigida importação de ficheiros Gpg4win com quebra de codificações
## 4.2
* Suporte experimental para Criptografia de Curvas Elípticas com Tokens de Segurança
* Melhoria no ecrã de importar chave
* Melhorias nas listas de chaves
* Suporte a endereços onion de servidores de chaves
## 4.1
* Melhor deteção de emails e outros conteúdos quando aberto
## 4.0
* Suporte experimental a Tokens de Segurança por USB
* Permitir alteração de palavra-passe de chaves desemparelhadas
## 3.9
* Deteção e manipulação de dados de texto
* Melhorias de desempenho
* Melhorias na interface para manipular o Token de Segurança
## 3.8
* Edição de chave reestruturada
* Escolher memorizações individualmente ao introduzir palavras-passe
* Importar chave do Facebook
## 3.7
* Melhoria no suporte ao Android 6 (permissões, integração na seleção de texto)
* API: versão 10
## 3.6
* Cópias de segurança encriptadas
* Correções de segurança baseadas na auditoria de segurança externa
* Assistente de criação de chave YubiKey NEO
* Suporte interno básico a MIME
* Sincronização automática de chaves
* Funcionalidades experimentais: associar chaves a contas do GitHub, Twitter
* Funcionalidade experimental: confirmação de chaves via frases
* Funcionalidade experimental: tema escuro
* API: versão 9
## 3.5
* Revogação da chave ao eliminar chave
* Melhoria das verificações de criptografia insegura
* Correção: não fechar o OpenKeychain após o assistente inicial bem sucedido
* API: versão 8
## 3.4
* Descarregar chaves de forma anónima pelo Tor
* Suporte a proxy
* Melhor manipulação de erros do YubiKey
## 3.3
* Novo ecrã de desencriptação
* Desencriptação de vários ficheiros de uma só vez
* Melhor manipulação de erros do YubiKey
## 3.2
* Primeira versão com suporte total ao YubiKey disponíveis pela interface do utilizador: editar chaves, vincular YubiKey a chaves, etc.
* Material design
* Integração com leitura por QR Code (necessárias novas permissões)
* Melhoria no assistente de criação de chaves
* Corrigidos contactos desaparecidos após sincronização
* Necessita do Android 4
* Ecrã de chaves redesenhado
* Simplificação de preferências criptográficas, melhor seleção de cifras seguras
* API: assinaturas avulsas, seleção livre de chave para assinatura, etc.
* Correção: algumas chaves válidas eram mostradas como revogadas ou expiradas
* Não aceitar assinaturas por sub-chaves expiradas ou revogadas
* Suporte ao Keybase.io na visualização avançada
* Método para atualizar todas as chaves de uma só vez
## 3.1.2
* Correção na exportação de chaves para ficheiro (agora sim)
## 3.1.1
* Correção na exportação de chaves para ficheiros (eram gravadas parcialmente)
* Correção de um crash no Android 2.3
## 3.1
* Correção de um crash no Android 5
* Novo ecrã de certificado
* Troca Segura diretamente da lista de chaves (biblioteca SafeSlinger)
* Novo fluxo de programa para QR Code
* Ecrã de desencriptação redesenhado
* Novos ícones e cores
* Corrigida a importação de chaves secretas do Symantec Encryption Desktop
* Suporte experimental a YubiKey: os ID's de sub-chaves são agora verificados corretamente
## 3.0.1
* Melhoria na manipulação da importação de chave grande
* Melhorias na seleção de sub-chaves
## 3.0
* Sugestões de aplicações instaláveis e compatíveis na lista de aplicações
* Nova interface para os ecrãs de desencriptação
* Várias correções na importação de chaves e correções em chaves desemparelhadas
* Honrar e mostrar sinalizadores de autenticação de chave
* Interface de utilizador para gerar chaves personalizadas
* Correção nos certificados de revogação de IDs de utilizador
* Nova procura na nuvem (procura em servidores de chaves tradicionais e keybase.io)
* Suporte a desemparelhar chaves dentro do OpenKeychain
* Suporte experimental do YubiKey: suporte da geração de assinaturas e desencriptação
## 2.9.2
* Correção de chaves corrompidas na versão 2.9.1
* Suporte experimental do YubiKey: desencriptação agora funcional via API
## 2.9.1
* Divisão do ecrã de encriptar em dois
* Correção na manipulação de sinalizadores de chaves (suporta agora chaves do Mailvelope 0.7)
* Melhorias na manipulação de frases-senha
* Partilha de chave via SafeSlinger
* Suporte experimental do YubiKey: preferência para permitir outros PINs, atualmente apenas está funcional a assinatura via a API OpenPGP, não dentro do OpenKeychain
* Correção na utilização de chaves desemparelhadas
* SHA256 como padrão para compatibilidade
* A API Intent foi alterada, consulte https://github.com/open-keychain/open-keychain/wiki/Intent-API
* A API OpenPGP agora manipula chaves revogadas/expiradas e retorna todos os IDs de utilizadores
## 2.9
* Corrigidos crashes introduzidos na versão v2.8
* Suporte experimental de ECC
* Suporte experimental do YubiKey: apenas assinar com chaves importadas
## 2.8
* Foram corrigidos tantos erros neste lançamento que nos focamos nas novas funcionalidades principais
* Edição de chaves: fantástico novo design, revogação de chaves
* Importação de chave: fantástico novo design, conexões seguras aos servidores de chaves via hkps, resolução de servidores via registos DNS SRV
* Novo ecrã de primeiro acesso
* Novo ecrã de criação de chave: preencher automaticamente o nome e email baseado nas suas contas pessoais Android
* Encriptação de ficheiro: fantástico novo design, suporte para encriptar vários ficheiros
* Novos ícones para mostrar o estado das chaves (por Brennan Novak)
* Correção de erro importante: agora é possível importar várias chaves grandes de um ficheiro
* Notificação a mostrar frases-senha em cache
* As chaves são associadas aos contactos do Android
Este lançamento não seria possível sem o trabalho de Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
## 2.7
* Roxo! (Dominik, Vincent)
* Novo design para visualização de chave (Dominik, Vincent)
* Novos botões planos do Android (Dominik, Vincent)
* Correções na API (Dominik)
* Importação Keybase.io (Tim Bray)
## 2.6.1
* Algumas correções em erros regressivos
## 2.6
* Certificações de chaves (obrigado a Vincent Breitmoser)
* Suporte a chaves secretas parciais do GnuPG (obrigado a Vincent Breitmoser)
* Novo design na verificação de assinaturas
* Comprimento de chaves personalizado (obrigado a Greg Witczak)
* Corrigida a funcionalidade de partilha de outras aplicações
## 2.5
* Corrigida a desencriptação de mensagens/ficheiros OpenPGP simétricos
* Refatoração do ecrã de edição de chaves (obrigado a Ash Hughes)
* Novo design moderno para ecrãs de encriptação/desencriptação
*API OpenPGP versão 3 (várias contas API, correções internas, chave de pesquisa)
## 2.4
Obrigado a todos os candidatos do Google Summer of Code 2014 que fizeram este lançamento cheio de funcionalidades e livre de erros!
Além de pequenas retificações, foi feito um número notável de retificações pelas seguintes pessoas (em ordem alfabética):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
* Nova lista de chaves unificadas
* Impressão digital de chave colorizada
* Suporte a portas do servidor de chaves
* Desativada a possibilidade de gerar chaves fracas
* Mais trabalho interno na API
* Certificação de IDs de utilizadores
* Consulta aos servidores de chaves baseada em saída legível por máquinas
* Bloqueio da gaveta de navegação em tablets
* Sugestões para e-mails na criação de chaves
* Pesquisa em listas de chaves públicas
* E muito mais melhorias e correções…
## 2.3.1
* Hotfix para um crash ao atualizar de versões antigas
## 2.3
* Removida a exportação desnecessária de chaves públicas ao exportar a chave privada (obrigado a Ash Hughes)
* Corrigida a definição de datas de expiração em chaves (obrigado a Ash Hughes)
* Mais correções internas ao editar chaves (obrigado a Ash Hughes)
* Consultar servidores de chaves diretamente no ecrã de importação
* Correção de layout e estilo dos diálogos no Android 2.2-3.0
* Correção de crash nas chaves com IDs vazios de utilizadores
* Correção de crash e listas vazias ao voltar do ecrã de assinatura
* Bouncy Castle (biblioteca criptográfica) atualizada de 1.47 para 1.50 e compilada da fonte
* Correção no envio da chave no ecrã de assinatura
## 2.2
* Novo design com gavetas de navegação
* Novo design na lista de chaves públicas
* Nova visualização de chave pública
* Correções para importação de chaves
* Certificação cruzada de chaves (obrigado a Ash Hughes)
* Tratamento apropriado de palavras-passe UTF-8 (obrigado Ash Hughes)
* Primeira versão com novos idiomas (obrigado aos colaboradores no Transifex)
* Partilha de chaves via QR Codes corrigida e melhorada
* Verificação de pacotes de assinatura para API
## 2.1.1
* Atualizações na API, preparação para integração no K-9 Mail.
## 2.1
* Várias correções
* Nova API para programadores
* Correção PRNG pelo Google
## 2.0
* Redesenho completo
* Partilhar chaves públicas por QR Codes, NFC beam
* Assinar chaves
* Enviar chaves para servidor
* Correção de problemas ao importar
* Nova API AIDL
## 1.0.8
* Suporte básico a servidores de chaves
* App2sd
* Mais opções para a cache da frase-senha: 1, 2, 4, 8 horas
* Traduções: Norueguês Bokmål (obrigado Sander Danielsen), Chinês (obrigado Zhang Fredrick)
* Correções
* Otimizações
## 1.0.7
* Correção de um problema com a verificação de assinaturas de textos com caractere de nova linha no final
* Mais opções para o tempo de vida da cache de frase-senha (20, 40, 60 minutos)
## 1.0.6
* Crash ao adicionar conta no Froyo corrigido
* Eliminação segura de ficheiros
* Opção para eliminar ficheiro de chave após a importação
* Fluxo de encriptação/desencriptação (galeria, etc.)
* Novas opções (idioma, forçar assinaturas v3)
* Mudanças na interface
* Correções
## 1.0.5
* Traduções para Alemão e Italiano
* Pacote bem menor, graças à redução das fontes do BC
* Nova interface nas preferências
* Ajustes no layout para localização
* Correção na assinatura
## 1.0.4
* Corrigido outro crash causado por algum bug no SDK com o query builder
## 1.0.3
* Correção de crashes durante a encriptação/desencriptação e possivelmente exportação de chaves
## 1.0.2
* Listas de chaves com filtros
* Pré-seleção de chaves de encriptação mais inteligente
* Nova manipulação Intent para VIEW e SEND, permite que os ficheiros sejam encriptados/desencriptados fora de gestor de ficheiros
* Correções e funcionalidades adicionais (pré-seleção de chaves) para K-9 Mail, novo beta disponível
## 1.0.1
* A listagem de contas GMail estava disfuncional no 1.0.0, corrigido outra vez
## 1.0.0
* Integração no K-9 Mail, APG suportando o build beta do K-9 Mail
* Suporte a mais gestores de ficheiros (incluindo o ASTRO)
* Tradução Eslovena
* Nova base de dados, mais rápida e menor consumo de memória
* Definido Intents e fornecedor de conteúdo para outras aplicações
* Correções

View File

@@ -0,0 +1,16 @@
[//]: # (NOTA: por favor coloque cada frase na sua própria linha. O Transifex coloca todas as linhas no seu próprio campo de tradução!)
## Como faço para ativar o OpenKeychain no K-9 Mail?
Para usar o OpenKeychain com K-9 Mail, terá de seguir estes passos:
1. Abra o K-9 Mail e toque prolongadamente na conta que deseja utilizar com o OpenKeychain.
2. Selecione "Configurações de conta", desça nas opções do menu até ao fundo e clique em "Criptografia".
3. Clique em "Fornecedor OpenPGP" e selecione o OpenKeychain na lista.
## Encontrei um erro no OpenKeychain!
Por favor reporte o erro utilizando o [rastreador de erros do OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
## Contribua
Se quer ajudar-nos a desenvolver o OpenKeychain contribuindo com código [siga o nosso pequeno guia no Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
## Traduções
Ajude a traduzir o OpenKeychain! Todos podem participar na página [OpenKeychain no Transifex](https://www.transifex.com/projects/p/open-keychain/).

View File

@@ -1,29 +1,29 @@
[//]: # (NOTĂ: Vă rugăm să puneți fiecare frază pe o linie separată, Transifex pune fiecare linie in câmpul ei de traducere!)
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
[OpenKeychain](https://www.openkeychain.org) este o implementare OpenPGP pentru Android.
License: GPLv3+
Licență: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)
## Dezvoltatorii principali
* Dominik Schürmann (Administrator)
* Vincent Breitmoser
## Top Contributors
## Contribuitori de top
* Adithya Abraham Philip
* Andrea Torlaschi
* Arnaud Fontaine
* Ash Hughes
* 'mar-v-in'
* Nikita Mikhailov
* 'Thialfihar' (APG developer)
* 'Thialfihar' (APG dezvoltator)
* Tim Bray
* Tobias Erthal
## Occasional Contributors
## Colaboratori ocazionali
* Alex Fong Jie Wen
* Andrea Torlaschi
* Art O Cathain

View File

@@ -1,28 +1,28 @@
[//]: # (NOTĂ: Vă rugăm să puneți fiecare frază pe o linie separată, Transifex pune fiecare linie in câmpul ei de traducere!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.
The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
To confirm keys between more than two persons, we suggest using the key exchange method available for your keys.
## Confirmarea cheii
Fără confirmare, nu puteți fi sigur că o cheie corespunde cu adevărat unei anumite persoane.
Cel mai simplu mod de a confirma o cheie este scanarea codului QR sau schimbul prin NFC.
Pentru a confirma cheile între mai mult de două persoane, vă sugerăm să folosiți metoda de schimb de chei disponibilă pentru cheile dumneavoastră.
## Key Status
## Starea cheii
<img src="status_signature_verified_cutout_24dp"/>
Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
Confirmat: Ați confirmat deja această cheie, de exemplu, prin scanarea codului QR.
<img src="status_signature_unverified_cutout_24dp"/>
Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
Neconfirmat: Această cheie nu a fost confirmată încă. Nu puteți fi sigur că această cheie corespunde într-adevăr unei anumite persoane.
<img src="status_signature_expired_cutout_24dp"/>
Expired: This key is no longer valid. Only the owner can extend its validity.
A expirat: Această cheie nu mai este valabilă. Numai proprietarul îi poate extinde valabilitatea.
<img src="status_signature_revoked_cutout_24dp"/>
Revoked: This key is no longer valid. It has been revoked by its owner.
Revocată: Această cheie nu mai este valabilă. Ea a fost revocată de către proprietarul său.
## Advanced Information
A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
## Informații avansate
O "confirmare a cheii" în OpenKeychain este implementată prin crearea unei certificări în conformitate cu standardul OpenPGP.
Această certificare este o ["certificare generică (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) descrisă în standard prin:
"Emitentul acestei certificări nu face nicio afirmație specială cu privire la cât de bine a verificat certificatorul că proprietarul cheii este de fapt persoana descrisă de ID-ul utilizatorului."
Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings.
În mod tradițional, certificările (de asemenea, cu niveluri de certificare mai înalte, cum ar fi "certificările pozitive" (0x13)) sunt organizate în Web of Trust al OpenPGP.
Modelul nostru de confirmare a cheilor este un concept mult mai simplu pentru a evita problemele comune de utilizare legate de această rețea de încredere.
Presupunem că cheile sunt verificate doar până la un anumit grad care este încă suficient de utilizabil pentru a fi executat "în mișcare".
De asemenea, nu implementăm semnături de încredere (potențial tranzitive) sau o bază de date de încredere proprie ca în GnuPG.
În plus, cheile care conțin cel puțin un ID de utilizator certificat de o cheie de încredere vor fi marcate ca fiind "confirmate" în listele de chei.

View File

@@ -1,411 +1,415 @@
[//]: # (NOTĂ: Vă rugăm să puneți fiecare frază pe o linie separată, Transifex pune fiecare linie in câmpul ei de traducere!)
## 5.7
* Corecții pentru Curve25519
* Cifrul IDEA este acum considerat nesigur
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes
* Compatibilitate cu Android 10 și superior
* Mai multe remedieri de erori
## 5.5
* Fix decryption from clipboard on Android 10
* Rezolvă decriptarea din clipboard pe Android 10
## 5.4
* Add WKD Advanced method
* Add COTECH Security Key Shop
* Adăugați metoda WKD Advanced
* Adăugați COTECH Security Key Shop
## 5.3
* Use keys.openpgp.org as default keyserver
* Utilizați keys.openpgp.org ca server de chei implicit
## 5.2
* Improved key import from clipboard
* Îmbunătățirea importului de chei din clipboard
## 5.1
* Support for Ledger Nano S
* Support Web Key Directory (WKD) search
* Fixed potential API security issue
* Suport pentru Ledger Nano S
* Sprijină căutarea în Web Key Directory (WKD)
* A rezolvat o potențială problemă de securitate API
## 5.0
* Improved Autocrypt support
* Suport îmbunătățit pentru Autocrypt
## 4.9
* Curve25519 support
* Improved support for security tokens
* Suportul Curve25519
* Suport îmbunătățit pentru jetoane de securitate
## 4.8
* Improved support for USB tokens: Gnuk, Nitrokey models, YubiKey 4 models
* Feature to find the position of the device's NFC reader
* Suport îmbunătățit pentru jetoane USB: Gnuk, modelele Nitrokey, modelele YubiKey 4
* Funcție pentru a găsi poziția cititorului NFC al dispozitivului
## 4.7
* Improved import from clipboard
* New key creation wizard for Security Tokens
* Removed password cache "time to live" setting
* Îmbunătățirea importului din clipboard
* Noul asistent de creare a cheilor pentru jetoane de securitate
* A eliminat setarea "time to live" a cache-ului de parole
## 4.6
* Import your keys using our new Secure Wi-Fi Transfer mechanism
* Importă-ți cheile folosind noul nostru mecanism de transfer Wi-Fi securizat
## 4.5
* Detailed description of security problems
* Display keyserver status per key
* Support for EdDSA
* Fix pgp.mit.edu (new certificate)
* Descrierea detaliată a problemelor de securitate
* Afișați starea serverului de chei pentru fiecare cheie
* Sprijin pentru EdDSA
* Corectarea pgp.mit.edu (certificat nou)
## 4.4
* New key status displays detailed information why a key is considered insecure or defective
* Starea cheii noi afișează informații detaliate despre motivul pentru care o cheie este considerată nesigură sau defectuoasă.
## 4.3
* Better support for large keys
* Fix import of Gpg4win files with broken encodings
* Suport mai bun pentru chei mari
* Corectarea importului de fișiere Gpg4win cu codificări rupte
## 4.2
* Experimental support for Elliptic Curve Encryption with Security Tokens
* Redesigned key import screen
* Design improvements to key lists
* Support for keyserver onion addresses
* Suport experimental pentru criptarea cu curbă eliptică cu jetoane de securitate
* Ecranul de import al cheilor a fost reproiectat
* Îmbunătățiri de design pentru listele cheie
* Suport pentru adresele onion ale serverului de chei
## 4.1
* Better detection of emails and other content when opened
* O mai bună detectare a e-mailurilor și a altor conținuturi atunci când sunt deschise
## 4.0
* Experimental support for Security Tokens over USB
* Allow password changing of stripped keys
* Suport experimental pentru jetoane de securitate prin USB
* Permiteți schimbarea parolei de chei decapate
## 3.9
* Detection and handling of text data
* Performance improvements
* UI improvements for Security Token handling
* Detectarea și manipularea datelor text
* Îmbunătățiri de performanță
* Îmbunătățiri ale interfeței pentru manipularea unui jeton de securitate
## 3.8
* Redesigned key editing
* Choose remember time individually when entering passwords
* Facebook key import
* Reproiectat editare cheie
* Alegeți să vă amintiți timpul individual atunci când introduceți parolele
* Import de chei Facebook
## 3.7
* Improved Android 6 support (permissions, integration into text selection)
* API: Version 10
* Suport îmbunătățit pentru Android 6 (permisiuni, integrare în selecția de text)
* API: Versiunea 10
## 3.6
* Encrypted backups
* Security fixes based on external security audit
* YubiKey NEO key creation wizard
* Basic internal MIME support
* Automatic key synchronization
* Experimental feature: link keys to Github, Twitter accounts
* Experimental feature: key confirmation via phrases
* Experimental feature: dark theme
* API: Version 9
* Copii de rezervă criptate
* Corecții de securitate bazate pe un audit de securitate extern
* Expertul de creare a cheilor YubiKey NEO
* Suport MIME intern de bază
* Sincronizare automată a cheilor
* Caracteristică experimentală: chei de legătură cu Github, conturi Twitter
* Caracteristică experimentală: confirmarea cheilor prin fraze
* Caracteristică experimentală: temă întunecată
* API: Versiunea 9
## 3.5
* Key revocation on key deletion
* Improved checks for insecure cryptography
* Fix: Don't close OpenKeychain after first time wizard succeeds
* API: Version 8
* Revocarea cheii la ștergerea cheii
* Verificări îmbunătățite pentru criptografie nesigură
* Corecție: Nu închideți OpenKeychain după prima dată când expertul reușește
* API: Versiunea 8
## 3.4
* Anonymous key download over Tor
* Proxy support
* Better YubiKey error handling
* Transfer anonim de chei prin Tor
* Suport pentru Proxy
* O mai bună gestionare a erorilor YubiKey
## 3.3
* New decryption screen
* Decryption of multiple files at once
* Better handling of YubiKey errors
* Un nou ecran de decriptare
* Decriptarea mai multor fișiere în același timp
* O mai bună gestionare a erorilor YubiKey
## 3.2
* First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
* Material design
* Integration of QR Code Scanning (New permissions required)
* Improved key creation wizard
* Fix missing contacts after sync
* Requires Android 4
* Redesigned key screen
* Simplify crypto preferences, better selection of secure ciphers
* API: Detached signatures, free selection of signing key,...
* Fix: Some valid keys were shown revoked or expired
* Don't accept signatures by expired or revoked subkeys
* Keybase.io support in advanced view
* Method to update all keys at once
* Prima versiune cu suport complet pentru YubiKey disponibil din interfața de utilizator: Editarea tastelor, legarea YubiKey la taste,...
* Design material
* Integrarea scanării codurilor QR (sunt necesare permisiuni noi)
* Îmbunătățirea asistentului de creare a cheilor
* Corectați contactele lipsă după sincronizare
* Necesită Android 4
* Ecranul cheie reproiectat
* Simplificarea preferințelor criptografice, o selecție mai bună a cifrelor sigure
* API: Semnături detașate, selecție liberă a cheii de semnare,...
* Corectare: Unele chei valide au fost afișate revocate sau expirate
* Nu acceptați semnături cu subchei expirate sau revocate
* Suport Keybase.io în vizualizarea avansată
* Metoda de a actualiza toate cheile deodată
## 3.1.2
* Fix key export to files (now for real)
* Corectați exportul de chei în fișiere (acum pe bune)
## 3.1.1
* Fix key export to files (they were written partially)
* Fix crash on Android 2.3
* Corectarea exportului de chei către fișiere (au fost scrise parțial)
* Corectați crash-ul pe Android 2.3
## 3.1
* Fix crash on Android 5
* New certify screen
* Secure Exchange directly from key list (SafeSlinger library)
* New QR Code program flow
* Redesigned decrypt screen
* New icon usage and colors
* Fix import of secret keys from Symantec Encryption Desktop
* Experimental YubiKey support: Subkey IDs are now checked correctly
* Corectați crash-ul pe Android 5
* Un nou ecran de certificare
* Schimb securizat direct din lista de chei (bibliotecă SafeSlinger)
* Noul QR Code program flow
* Ecran de decriptare reproiectat
* Noua pictogramă de utilizare și culori
* Corectarea importului de chei secrete de la Symantec Encryption Desktop
* Suport experimental pentru YubiKey: ID-urile subcheie sunt acum verificate corect
## 3.0.1
* Better handling of large key imports
* Improved subkey selection
* O mai bună gestionare a importurilor de chei mari
* Îmbunătățirea selecției subcheie
## 3.0
* Propose installable compatible apps in apps list
* New design for decryption screens
* Many fixes for key import, also fixes stripped keys
* Honor and display key authenticate flags
* User interface to generate custom keys
* Fixing user ID revocation certificates
* New cloud search (searches over traditional keyservers and keybase.io)
* Support for stripping keys inside OpenKeychain
* Experimental YubiKey support: Support for signature generation and decryption
* Propuneți aplicații compatibile instalabile în lista de aplicații
* Design nou pentru ecranele de decriptare
* Multe corecții pentru importul de chei, de asemenea, corectează cheile dezbrăcate
* Onorează și afișează indicatoarele de autentificare a cheilor
* Interfață utilizator pentru a genera chei personalizate
* Corectarea certificatelor de revocare a ID-ului de utilizator
* Noua căutare în cloud (căutări peste keyserverele tradiționale și keybase.io)
* Sprijin pentru scoaterea cheilor în interiorul OpenKeychain
* Suport experimental pentru YubiKey: Suport pentru generarea și decriptarea semnăturilor
## 2.9.2
* Fix keys broken in 2.9.1
* Experimental YubiKey support: Decryption now working via API
* Reparați cheile sparte în 2.9.1
* Suport experimental pentru YubiKey: Decriptarea funcționează acum prin API
## 2.9.1
* Split encrypt screen into two
* Fix key flags handling (now supporting Mailvelope 0.7 keys)
* Improved passphrase handling
* Key sharing via SafeSlinger
* Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
* Fix usage of stripped keys
* SHA256 as default for compatibility
* Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
* OpenPGP API now handles revoked/expired keys and returns all user ids
* Împărțiți ecranul de criptare în două
* Corectarea manipulării indicatoarelor cheie (acum suportă cheile Mailvelope 0.7)
* Manipulare îmbunătățită a frazei de trecere
* Partajarea cheilor prin SafeSlinger
* Suport experimental pentru YubiKey: Preferinta de a permite alte PIN-uri, în prezent funcționează doar semnarea prin API OpenPGP, nu în interiorul OpenKeychain.
* Corectați utilizarea de chei decapate
* SHA256 ca implicit pentru compatibilitate
* API-ul de intenție s-a schimbat, consultați https://github.com/open-keychain/open-keychain/wiki/Intent-API
* OpenPGP API se ocupă acum de cheile revocate/expirate și returnează toate ID-urile de utilizator.
## 2.9
* Fixing crashes introduced in v2.8
* Experimental ECC support
* Experimental YubiKey support: Only signing with imported keys
* Rezolvarea erorilor introduse în v2.8
* Suport ECC experimental
* Suport experimental pentru YubiKey: Doar semnarea cu chei importate
## 2.8
* So many bugs have been fixed in this release that we focus on the main new features
* Key edit: awesome new design, key revocation
* Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
* New first time screen
* New key creation screen: autocompletion of name and email based on your personal Android accounts
* File encryption: awesome new design, support for encrypting multiple files
* New icons to show status of key (by Brennan Novak)
* Important bug fix: Importing of large key collections from a file is now possible
* Notification showing cached passphrases
* Keys are connected to Android's contacts
* Atât de multe bug-uri au fost corectate în această versiune încât ne concentrăm pe principalele noutăți
* Editare cheie: un nou design minunat, revocarea cheii
* Importul de chei: un nou design minunat, conexiuni sigure la serverul de chei prin hkps, rezolvarea serverului de chei prin înregistrări DNS SRV.
* Un nou ecran pentru prima dată
* Ecran nou de creare a cheii: autocompletare a numelui și a e-mailului pe baza conturilor personale Android
* Criptarea fișierelor: un nou design minunat, suport pentru criptarea mai multor fișiere
* Noi pictograme pentru a arăta starea cheii (de Brennan Novak)
* Corecție importantă de erori: Importul colecțiilor mari de chei dintr-un fișier este acum posibil.
* Notificare care arată frazele de acces în memoria cache
* Cheile sunt conectate la contactele Android
This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
Această versiune nu ar fi fost posibilă fără munca lui Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
## 2.7
* Purple! (Dominik, Vincent)
* New key view design (Dominik, Vincent)
* New flat Android buttons (Dominik, Vincent)
* API fixes (Dominik)
* Keybase.io import (Tim Bray)
* Purpuriu! (Dominik, Vincent)
* Noul design de vizualizare a cheilor (Dominik, Vincent)
* Noi butoane plate pentru Android (Dominik, Vincent)
* Corecții API (Dominik)
* Importare Keybase.io (Tim Bray)
## 2.6.1
* Some fixes for regression bugs
* Unele corecții pentru bug-uri de regresie
## 2.6
* Key certifications (thanks to Vincent Breitmoser)
* Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
* New design for signature verification
* Custom key length (thanks to Greg Witczak)
* Fix share-functionality from other apps
* Certificări cheie (mulțumiri lui Vincent Breitmoser)
* Suport pentru chei secrete parțiale GnuPG (mulțumiri lui Vincent Breitmoser)
* Un nou design pentru verificarea semnăturii
* Lungime cheie personalizată (mulțumiri lui Greg Witczak)
* Corectează funcționalitatea de partajare din alte aplicații
## 2.5
* Fix decryption of symmetric OpenPGP messages/files
* Refactored key edit screen (thanks to Ash Hughes)
* New modern design for encrypt/decrypt screens
* OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
* Corectă decriptarea mesajelor/fișierelor OpenPGP simetrice
* Refacerea ecranului de editare a cheilor (mulțumiri lui Ash Hughes)
* Un nou design modern pentru ecranele de criptare/decriptare
* OpenPGP API versiunea 3 (mai multe conturi API, corecturi interne, căutare de chei)
## 2.4
Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
Mulțumim tuturor solicitanților de la Google Summer of Code 2014 care au făcut ca această versiune să fie bogată în funcții și fără erori!
Pe lângă câteva patch-uri mici, un număr important de patch-uri sunt realizate de următoarele persoane (în ordine alfabetică):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
* New unified key list
* Colorized key fingerprint
* Support for keyserver ports
* Deactivate possibility to generate weak keys
* Much more internal work on the API
* Certify user ids
* Keyserver query based on machine-readable output
* Lock navigation drawer on tablets
* Suggestions for emails on creation of keys
* Search in public key lists
* And much more improvements and fixes…
* Noua listă de chei unificată
* Amprenta cheie colorată
* Suport pentru porturile serverului de chei
* Dezactivați posibilitatea de a genera chei slabe
* Mult mai multă muncă internă pe API
* Certificarea ID-urilor de utilizator
* Interogare a serverului de chei bazată pe o ieșire care poate fi citită automat
* Blocați sertarul de navigare pe tablete
* Sugestii pentru e-mailuri privind crearea de chei
* Căutare în listele de chei publice
* Și mult mai multe îmbunătățiri și corecturi...
## 2.3.1
* Hotfix for crash when upgrading from old versions
* Hotfix pentru crash la actualizarea de la versiuni vechi
## 2.3
* Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
* Fix setting expiry dates on keys (thanks to Ash Hughes)
* More internal fixes when editing keys (thanks to Ash Hughes)
* Querying keyservers directly from the import screen
* Fix layout and dialog style on Android 2.2-3.0
* Fix crash on keys with empty user ids
* Fix crash and empty lists when coming back from signing screen
* Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
* Fix upload of key from signing screen
* Eliminați exportul inutil de chei publice atunci când exportați cheia secretă (mulțumiri lui Ash Hughes)
* Fixarea datelor de expirare pe chei (mulțumiri lui Ash Hughes)
* Mai multe corecturi interne la editarea tastelor (mulțumiri lui Ash Hughes)
* Interogarea serverelor de chei direct din ecranul de import
* Corectarea aspectului și a stilului de dialog pe Android 2.2-3.0
* Reparați blocarea pe chei cu ID-uri de utilizator goale
* Reparați blocarea și listele goale atunci când reveniți de pe ecranul de semnare
* Bouncy Castle (bibliotecă criptografică) actualizată de la 1.47 la 1.50 și construită din sur
* Reparați încărcarea cheii de pe ecranul de semnare
## 2.2
* New design with navigation drawer
* New public key list design
* New public key view
* Bug fixes for importing of keys
* Key cross-certification (thanks to Ash Hughes)
* Handle UTF-8 passwords properly (thanks to Ash Hughes)
* First version with new languages (thanks to the contributors on Transifex)
* Sharing of keys via QR Codes fixed and improved
* Package signature verification for API
* Design nou cu sertar de navigare
* Noul design al listei de chei publice
* Noua vizualizare a cheilor publice
* Corecții de erori pentru importul de chei
* Certificare încrucișată cheie (mulțumiri lui Ash Hughes)
* Gestionați parolele UTF-8 în mod corespunzător (mulțumiri lui Ash Hughes)
* Prima versiune cu limbi noi (mulțumită contribuitorilor de pe Transifex)
* Împărtășirea cheilor prin coduri QR corectate și îmbunătățite
* Verificarea semnăturii pachetului pentru API
## 2.1.1
* API Updates, preparation for K-9 Mail integration
* Actualizări API, pregătire pentru integrarea K-9 Mail
## 2.1
* Lots of bug fixes
* New API for developers
* PRNG bug fix by Google
* O mulțime de remedieri de erori
* Noul API pentru dezvoltatori
* PRNG bug fix de la Google
## 2.0
* Complete redesign
* Share public keys via QR codes, NFC beam
* Sign keys
* Upload keys to server
* Fixes import issues
* New AIDL API
* Reproiectare completă
* Partajați cheile publice prin coduri QR, fascicul NFC
* Chei de semnalizare
* Încărcați chei pe server
* Corectează problemele de import
* Nou AIDL API
## 1.0.8
* Basic keyserver support
* Suport de bază pentru serverul de chei
* App2sd
* More choices for passphrase cache: 1, 2, 4, 8, hours
* Translations: Norwegian Bokmål (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
* Bugfixes
* Optimizations
* Mai multe opțiuni pentru memoria cache a frazei de acces: 1, 2, 4, 8, ore
* Traduceri: norvegiană Bokmål (mulțumiri, Sander Danielsen), chineză (mulțumiri, Zhang Fredrick)
* Corecții de erori
* Optimizări
## 1.0.7
* Fixed problem with signature verification of texts with trailing newline
* More options for passphrase cache time to live (20, 40, 60 mins)
* A fost rezolvată o problemă cu verificarea semnăturii în cazul textelor cu linie nouă la sfârșit.
* Mai multe opțiuni pentru timpul de viață al memoriei cache a frazei de acces (20, 40, 60 de minute)
## 1.0.6
* Account adding crash on Froyo fixed
* Secure file deletion
* Option to delete key file after import
* Stream encryption/decryption (gallery, etc.)
* New options (language, force v3 signatures)
* Interface changes
* Bugfixes
* Cont adăugând crash pe Froyo reparat
* Ștergerea sigură a fișierelor
* Opțiunea de a șterge fișierul cheie după import
* Criptarea/decriptarea fluxurilor (galerie, etc.)
* Noi opțiuni (limbă, forțați semnăturile v3)
* Modificări ale interfeței
* Corecții de erori
## 1.0.5
* German and Italian translation
* Much smaller package, due to reduced BC sources
* New preferences GUI
* Layout adjustment for localization
* Signature bugfix
* Traducere în germană și italiană
* Pachet mult mai mic, datorită reducerii surselor BC
* Noua interfață grafică a preferințelor
* Ajustarea layout-ului pentru localizare
* Semnătura corectării de erori
## 1.0.4
* Fixed another crash caused by some SDK bug with query builder
* A rezolvat un alt crash cauzat de un bug SDK cu constructorul de interogări
## 1.0.3
* Fixed crashes during encryption/signing and possibly key export
* A corectat erori în timpul criptării/semnării și, eventual, a exportului de chei.
## 1.0.2
* Filterable key lists
* Smarter pre-selection of encryption keys
* New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
* Fixes and additional features (key preselection) for K-9 Mail, new beta build available
* Liste de chei filtrabile
* O preselecție mai inteligentă a cheilor de criptare
* Noua manipulare a intențiilor pentru VIEW și SEND, permite ca fișierele să fie criptate/decriptate în afara managerilor de fișiere.
* Corecții și caracteristici suplimentare (preselecția tastelor) pentru K-9 Mail, este disponibilă o nouă versiune beta.
## 1.0.1
* GMail account listing was broken in 1.0.0, fixed again
* Listarea conturilor GMail a fost stricată în 1.0.0, reparată din nou
## 1.0.0
* K-9 Mail integration, APG supporting beta build of K-9 Mail
* Support of more file managers (including ASTRO)
* Slovenian translation
* New database, much faster, less memory usage
* Defined Intents and content provider for other apps
* Bugfixes
* Integrare K-9 Mail, APG suportă versiunea beta a K-9 Mail
* Suport pentru mai mulți manageri de fișiere (inclusiv ASTRO)
* Traducere în slovenă
* Noua bază de date, mult mai rapidă, mai puțină utilizare a memoriei
* Defined Intents și furnizor de conținut pentru alte aplicații
* Corecții de erori

View File

@@ -1,16 +1,16 @@
[//]: # (NOTĂ: Vă rugăm să puneți fiecare frază pe o linie separată, Transifex pune fiecare linie in câmpul ei de traducere!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:
1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
2. Select "Account settings", scroll to the very bottom and click "Cryptography".
3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
## Cum pot activa OpenKeychain în K-9 Mail?
Pentru a utiliza OpenKeychain cu K-9 Mail, trebuie să urmați acești pași:
1. Deschideți K-9 Mail și apăsați lung pe contul cu care doriți să utilizați OpenKeychain.
2. Selectați "Account settings", derulați până în partea de jos și faceți clic pe "Cryptography".
3. Faceți clic pe "OpenPGP Provider" și selectați OpenKeychain din listă.
## I found a bug in OpenKeychain!
Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
## Am găsit o eroare în OpenKeychain!
Vă rugăm să transmiteți un raport de eroare folosind [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
## Contribute
If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
## Contribuiți
Dacă doriți să ne ajutați să dezvoltăm OpenKeychain contribuind cu cod [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
## Translations
Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/).
## Traduceri
Ajutor pentru traducerea OpenKeychain! Toată lumea poate participa la [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/).

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Исправления Curve25519
* Шифр IDEA отнесён к небезопасным
## 5.6
* Совместимость с Android 10 и выше
* Исправлено несколько ошибок

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
Licenca: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Skrbnik)

View File

@@ -1,5 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,5 +1,9 @@
[//]: #
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
* Several bug fixes

View File

@@ -1,4 +1,4 @@
[//]: # (NOTERING: Var vänlig och sätt varje mening på sin egna rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
[//]: # (NOTERING: Sätt varje mening på sin egna rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
Avancerade panelen låter dig
* dela nyckel på icke-rekommenderade sätt

View File

@@ -1,4 +1,4 @@
[//]: # (NOTERING: Var vänlig och sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
[//]: # (NOTERING: Sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
[https://www.openkeychain.org](https://www.openkeychain.org)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTERING: Var vänlig och sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
[//]: # (NOTERING: Sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
## Nyckelbekräftelse
Utan bekräftelse kan du inte vara säker på om en nyckel verkligen motsvarar en viss person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTERING: Var vänlig och sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
[//]: # (NOTERING: Sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher
@@ -362,7 +366,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* Account adding crash on Froyo fixed
* Secure file deletion
* Option to delete key file after import
* Alternativ för att ta bort nyckelfil efter import
* Stream encryption/decryption (gallery, etc.)
* New options (language, force v3 signatures)
* Interface changes

View File

@@ -1,4 +1,4 @@
[//]: # (NOTERING: Var vänlig och sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
[//]: # (NOTERING: Sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
## Hur aktiverar jag OpenKeychain i K-9 Mail?
Följ dessa steg för att använda OpenKeychain tillsammans med K-9 Mail:

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
Advanced screen allows you to
* share key in non-recommended ways

View File

@@ -1,12 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[https://www.openkeychain.org](https://www.openkeychain.org)
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
License: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
## Main Developers
* Dominik Schürmann (Maintainer)

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## Key Confirmation
Without confirmation, you cannot be sure if a key really corresponds to a specific person.

View File

@@ -1,4 +1,8 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 5.7
* Fixes for Curve25519
* IDEA cipher is now considered insecure
## 5.6
* Compatibility with Android 10 and higher

View File

@@ -1,4 +1,4 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## How do I activate OpenKeychain in K-9 Mail?
To use OpenKeychain with K-9 Mail, you want to follow these steps:

View File

@@ -1,7 +1,7 @@
[//]: # (หมายเหตุ: กรุณาใส่ทุกประโยคลงในบรรทัดของตัวเอง Transifex จะใส่ทุกบรรทัดลงในช่องสำหรับแปลของมันเอง!)
หน้าจอขั้นสูงอนุญาตให้คุณ
* แบ่งปันกุญแจในวิธีที่ไม่แนะนำ
* แบ่งปันกุญแจด้วยวิธีที่ไม่แนะนำ
* แก้ไขอัตลักษณ์
* แก้ไขกุญแจย่อย
* พิจารณาใบอนุญาตในรายละเอียด

Some files were not shown because too many files have changed in this diff Show More