Skip to main content

End-to-End Encrypted Messaging Protocols: An Overview

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 9934))

Abstract

This paper aims at giving an overview of the different core protocols used for decentralized chat and email-oriented services. This work is part of a survey of 30 projects focused on decentralized and/or end-to-end encrypted internet messaging, currently conducted in the early stages of the H2020 CAPS project NEXTLEAP.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    https://nextleap.eu.

  2. 2.

    https://tools.ietf.org/html/rfc821.

  3. 3.

    https://tools.ietf.org/html/rfc3851.

  4. 4.

    https://tools.ietf.org/html/rfc6120#page-13.

  5. 5.

    Ibid.

  6. 6.

    http://xmpp.org/about/technology-overview.html.

  7. 7.

    https://otr.cypherpunks.ca/software.php.

  8. 8.

    And the “Matrix Console” messaging app for Android reportedly has “between 1000 and 5000 downloads”.

  9. 9.

    WhatsApp turns to end-to-end encryption by default in April 2016.

  10. 10.

    https://whispersystems.org/blog/facebook-messenger/.

  11. 11.

    https://xmpp.org/extensions/inbox/omemo.html.

  12. 12.

    http://mixminion.net/.

  13. 13.

    https://github.com/cjdelisle/cjdns/blob/master/doc/Whitepaper.md.

  14. 14.

    The full 30 case studies can be downloaded from https://nextleap.eu.

  15. 15.

    Briar, Caliopen, ChatSecure, CoverMe, CryptoCat, Equalit.ie, GData, i2P, Jitsi, Mailpile, Mailvelope, ParanoiaWorks, Patchwork, Pidgin, Pixelated, Pond, Protonmail, qTOX, Ricochet, Scramble, Signal, SilentCircle, SureSpot, Teem/SwellRT, Telegram, Threema, TorMessenger, Vuvuzela, Wickr, Wire.

References

  1. Rogaway, P.: The moral character of cryptographic work. In: IACR Distinguished Lecture at Asiacrypt 2015 (2015). http://web.cs.ucdavis.edu/~rogaway/papers/moral.pdf

  2. Unger, N., Dechand, S., Bonneau, J., Fahl, S., Perl, H., Goldberg, I., Smith, M.: SoK: secure messaging. In: 2015 IEEE Symposium on Security and Privacy, pp. 232–249. IEEE (2015)

    Google Scholar 

  3. Whitten, A., Tygar. J.D.: Why Johnny can’t encrypt: a usability evaluation of PGP 5.0. In: Proceedings of the 8th Conference on USENIX Security Symposium (SSYM 1999), vol. 8, p. 14. USENIX Association, Berkeley (1999)

    Google Scholar 

  4. Borisov, N., Goldberg, I., Brewer, E.: Off-the-record communication, or, why not to use PGP. In: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society (2004). https://otr.cypherpunks.ca/otr-wpes.pdf, doi:10.1145/1029179.1029200

  5. Prokop, A.: Solving the WebRTC interoperability problem. NoJitter (2015). http://www.nojitter.com/post/240169575/solving-the-webrtc-interoperability-problem

  6. Weinberger, M.: Matrix wants to smash the walled gardens of messaging. ITworld, 16 September 2014. http://www.itworld.com/article/2694500/unified-communications/matrix-wants-to-smash-the-walled-gardens-of-messaging.html

  7. Marlinspike, M.: Advanced cryptographic ratcheting. OpenWhisperSystems, 26 November 2013. https://whispersystems.org/blog/advanced-ratcheting/

  8. Straub, A.: “OMEMO Encryption”, a protoXEP standards track proposed to XMPP, 25 October 2015. https://xmpp.org/extensions/inbox/omemo.html#intro-motivation

  9. Méadel, C., Musiani, F. (coord.): Abécédaire des architectures distribuées, Presses des Mines. In: Musiani, F., Cogburn, D.L., DeNardis, L., Levinson, N.S. (dir.): The Turn to Infrastructure in Internet Governance. Palgrave Macmillan (2015)

    Google Scholar 

  10. Ermoshina, K.: Democracy as pothole repair: civic applications and cyber-empowerment in Russia. Cyberpsychol. J. Psychosoc. Res. Cyberspace 8(3) (2014). Article no: 1, doi:10.5817/CP2014-3-4

  11. Van den Hooff, L., et al.: Vuvuzela: scalable private messaging resistant to traffic analysis. In: Proceedings of SOSP 2015 (2015). http://dx.doi.org/10.1145/2815400.2815417

  12. Sanger, D., Perlroth, N.: Encrypted messaging apps face new scrutiny over possible role in Paris attacks. New York Times (2015). http://www.nytimes.com/2015/11/17/world/europe/encrypted-messaging-apps-face-new-scrutiny-over-possible-role-in-paris-attacks.html

  13. Musiani, F., Cogburn, D.L., DeNardis, L., Levinson, N.S. (dir.): The Turn to Infrastructure in Internet Governance. Palgrave Macmillan, Basingstoke (2016)

    Google Scholar 

  14. Agre, P.E.: P2P and the promise of internet equality. Commun. ACM 46(2), 39–42 (2003)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ksenia Ermoshina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Ermoshina, K., Musiani, F., Halpin, H. (2016). End-to-End Encrypted Messaging Protocols: An Overview. In: Bagnoli, F., et al. Internet Science. INSCI 2016. Lecture Notes in Computer Science(), vol 9934. Springer, Cham. https://doi.org/10.1007/978-3-319-45982-0_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-45982-0_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-45981-3

  • Online ISBN: 978-3-319-45982-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics