A recent Slashdot item on Wi-Fi security was a timely reminder of the weaknesses of default Wi-Fi encryption protocols, and the dangers of using unencrypted, public Wi-Fi connections. Fortunately, you can use FOSS utilities to securely tunnel your Wi-Fi connection sessions and protect your Web and email traffic.

To facilitate encrypting your Wi-Fi traffic, first set up dynamic DNS service so you can locate your server when you're away from home. You then port-forward SSH connections through your router to an SSH server, configuring the server to accept only key-authenticated connections. You can then tunnel your email and Web traffic from a remote client through an encrypted SSH tunnel into your home network, and then on to the Internet. To start, be sure you have an SSH client on your laptop and a Linux server on your home network that is running the sshd daemon, and be sure that the server's iptables-based software firewall is configured to allow SSH connections.

The link for this article located at Linux.com is no longer available.