Signal Protocol

Signal Protocol
Communication protocol
PurposeEnd-to-end encrypted communications
Developer(s)Signal Foundation
Based onOTR, SCIMP[1]
InfluencedOMEMO, Matrix[2]
OSI layerApplication layer
Websitesignal.org/docs

The Signal Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for voice and instant messaging conversations.[2] The protocol was developed by Open Whisper Systems in 2013[2] and was introduced in the open-source TextSecure app, which later became Signal. Several closed-source applications have implemented the protocol, such as WhatsApp, which is said to encrypt the conversations of "more than a billion people worldwide"[3] or Google who provides end-to-end encryption by default to all RCS-based conversations between users of their Google Messages app for one-to-one conversations.[4] Facebook Messenger also say they offer the protocol for optional Secret Conversations, as does Skype for its Private Conversations.

The protocol combines the Double Ratchet Algorithm, prekeys, and a triple Elliptic-curve Diffie–Hellman (3-DH) handshake,[5] and uses Curve25519, AES-256, and HMAC-SHA256 as primitives.[6]

  1. ^ Cite error: The named reference advanced-ratcheting was invoked but never defined (see the help page).
  2. ^ a b c Ermoshina, Ksenia; Musiani, Francesca; Halpin, Harry (September 2016). "Internet Science". In Bagnoli, Franco; et al. (eds.). Internet Science. INSCI 2016. Lecture Notes in Computer Science. Vol. 9934. Florence, Italy: Springer. pp. 244–254. doi:10.1007/978-3-319-45982-0_22. ISBN 978-3-319-45982-0.
  3. ^ "WhatsApp's Signal Protocol integration is now complete". Signal. Signal Blog. 2016. Archived from the original on 29 January 2021. Retrieved 5 April 2016.
  4. ^ Cite error: The named reference :0 was invoked but never defined (see the help page).
  5. ^ Unger et al. 2015, p. 241
  6. ^ Frosch et al. 2016

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search