Daniel Supernault (@dansup@mastodon.social)
mastodon.social
external-link
Attached: 1 image sup. is an open source encrypted fediverse instant messenger, similar to whatsapp, made by pixelfed. The beta will be launching later this month, and btw most fediverse accounts will work, not just Pixelfed 😉

URL seems to be wrong … here’s the correct URL

cross-posted from: https://merv.news/post/82405

It will be open source, end to end encrypted using Signal’s double ratchet encryption protocol, and he plans to make it easy for fediverse platforms to integrate it. The beta will release later this month.

He’s also the creator of https://fedidb.org btw

What’s wrong with just using matrix?

maegul (he/they)
creator
link
fedilink
181Y

Dunno TBH. It is apparently using the signal protocol, so there’s that, and it’s being spun out of pixelfed’s own IM/DM feature, which is generally all over the place across the fediverse, so it all kinda makes sense I guess.

That doesn’t mean anything. For example, WhatsApp is “using the signal protocol” but is very much a walled garden.

maegul (he/they)
creator
link
fedilink
151Y

Sure … it seems they were making a DM app for their platform and realised that it could be good as a standalone app.

Part of the picture for them is that pixelfed has started to experiment with transferable IDs or authentication, so that you can signup to pixelfed straight with a pre-existing mastodon account. It seems that want the same for this app. So the idea, I’m guessing, would be that if you want to start DMing with someone you know over the fediverse, you can go straight to this app, sign in straight away with your fediverse credentials, get your usual alias and find your friends with their same aliases. If true, I’d imagine that’d make it easier to sort side-load the app with any particular instance.

If you care about privacy and security, matrix has some glaring flaws. The biggest IMO is not currently encrypting metadata, so who you talk to and when is plaintext. The signal protocol encrypts everything, including the meta data.

How does the server know who to deliver a message to if the metadata is encrypted?

I care about privacy and security so much that I don’t let a third-party own my chats, encrypted or not. I’m fine with unencrypted metadata on my server that’s in my own home.

LPS
link
fedilink
21Y

@featured
Better yet, check out simplex chat https://simplex.chat/
It’s the best of all…user friendly as well:)

@min_fapper

imattau
link
fedilink
11Y

@lps

And it appears to have support on @yunohost - So self hosting should be easy 👍
@featured @min_fapper

That’s just privacy, not security.

Isn’t this largely mitigated by running your own homeserver?

I like Daniel’s constant work to improve/add features to PixelFed, but he also tends to rush stuff out and then have to fix it later. So personally, I would wait until he’s had time to figure out any flaws and bugs.

Because I have no knowledge or understanding of programing, can someone please eli5 how an open source program can remain encrypted and secure? Is it just a matter of good faith that jerks won’t mess with it or does the encryption programming itself have protections?

From my understanding, open source encryption is actually better for privacy than closed source, since then you can have external auditors. Basically, encryption is doing a TON of math involving prime numbers, so even if you know the algorithms used, you still won’t be able to figure out what the secret (or password) is without using inordinate amounts of computing power.

For more reading, check out Kerkchoff’s Principle

Ken27238
link
fedilink
31Y

without using inordinate amounts of computing power.

which is one of the big things behind quantum computing. we will (will, not might) get to a point where QCs can do the math to crack RSA/other large prime-based encryption standards.

Scott
link
fedilink
31Y

That’s why you add a post-quantum (AKA symmetric) password too.

Ken27238
link
fedilink
11Y

But be careful there have been a few “quantum safe” encryption algorithms proven to not break quantum safe.

Thank you. This is helpful!

The encryption software implements math that is designed to be the protection (encryption algorithm). That math is agreed upon by experts, and it gets implemented by software.

Encryption algorithms usually come with an estimated expiration. That is because computer processors become more powerful. Breaking encryption comes down to being able to solve the encryption algorithm quickly. Some algorithms are designed with specific features with certain types of processor architecture in mind, such as to effect the problem solving efficiency.

Encrypted chat messaging services need to upgrade their algorithms over time as processors get more powerful.

Depending on the type of algorithm used, your chat history could be at risk in the future; that is, if someone were to archive those messages and wait for a time when processors can solve the algorithm quickly. Alternatively, the problem solving could be distributed among many powerful computers to increase the number of attempts per second.

However, algorithms such as Signal’s add a few more protective layers in the algorithm. The open-source software should be audited, and should have reproducible builds. What that means, is that the app binary that is distributed (such as from an app store) should match exactly one you build from the source code following the instructions.

To summarize many layers of math, and processes (such as validating someone’s safety number, and pin numbers on Signal) were designed to protect the data it is encrypting, and who it is communicating that data with.

You cannot trust a vendor on their word, for example, WhatsApp also claims to implement Signal’s encryption algorithm, but their source code is not open, so we don’t know exactly what is in the binary. We can reverse engineer the binary, and make inferences, but governments and some private organizations love trying to backdoor encryption.

Matt
link
fedilink
4
edit-2
1Y

Not sure how I feel about this being a standalone app, it already feels like there’s so many vying for attention, with IRC, XMPP and Matrix being federated already. While Signal exists, I’m not sure how I feel about it being a walled garden despite being open source.

I do love the idea of it hopefully being added to Fediverse platforms though - even though it makes sense to use an actual messaging app for messaging, it’s user expectation that you can just message people on any platform you’re on easily, it’s something Mastodon desperately needs.

Edit: Really though, what I want to see is an interoperable protocol being picked (Signal is actually one of them, FWIW, the Foundation just doesn’t federate with its flagship app due to “user experience and innovation” per Moxie), and then people make their platforms on that, just like how ActivityPub has become the standard for interoperable social media.

Sounds interesting. I’ll be sure to keep an eye on how it plays out.

A community dedicated to fediverse news and discussion.

Fediverse is a portmanteau of “federation” and “universe”.

Getting started on Fediverse;

  • 0 users online
  • 6 users / day
  • 1 user / week
  • 70 users / month
  • 614 users / 6 months
  • 1 subscriber
  • 964 Posts
  • 13.2K Comments
  • Modlog