Rikj000
link
fedilink
English
10
edit-2
7M

Sign-up still requires a phone number… -.-"

Checkout Matrix/Element or Session,
there you can actually enjoy privacy by signing-up without a phone number/email:

Edit: Due to Session’s company residing in Australia,
which appareantly has bad privacy laws,
i don’t feel comfortable with recommending it anymore

Para_lyzed
link
fedilink
English
8
edit-2
7M

I’d like to add SimpleX to this list, as Matrix based messengers hemorrhage metadata, and Session doesn’t have perfect forward secrecy. Also, while the Matrix protocol technically supports perfect forward secrecy, Element does not currently use it.

https://simplex.chat/

@LWD@lemm.ee
link
fedilink
English
2
edit-2
7M

while the Matrix protocol technically supports perfect forward secrecy, Element does not currently use it.

No kidding? I thought that was one of the few things that set them apart from the others. Do you have any sources for that, preferably their own documentation

ETA: StackOverflow concurs that if you have encryption on a chat or group, PFS comes along with it due to the Olm protocol being heavily inspired by the Signal one.

Element itself says “It is based on Olm, an implementation of the Double Ratchet protocol popularised by Signal”, but it’s not totally clear how “based on” it is. Wouldn’t it just be Olm(/Megolm)?

Para_lyzed
link
fedilink
English
3
edit-2
7M

Do you have any sources for that, preferably their own documentation

https://github.com/element-hq/element-meta/issues/1296

I got that from the privacyguides.org website, at:

https://www.privacyguides.org/en/real-time-communication/#element

If you look carefully on the Element website, there are never any claims that it provides perfect forward secrecy. This is intentional, and unless they change their backup keys, it will continue to stay that way. As the issue is still currently open, I can only assume it is still currently an issue.

@LWD@lemm.ee
link
fedilink
English
27M

I’ve looked at my own Element key backups before and noticed that every message has a key associated with it; is the issue then that those keys are not being discarded, and if they were discarded, they could call it PFS?

(Doing something as trivial as scrolling up a couple screens in a 1v1 conversation might trigger a server side call, at which point those keys would need to be used… Element does not store a lot of data on the client side.)

Para_lyzed
link
fedilink
English
2
edit-2
7M

The idea with perfect forward secrecy is that by breaking one key, you aren’t able to read all the other messages. The way Element works (allowing users to share encryption keys for messages stored server-side across devices, using a shared storage system), allows for a single key to allow access to all messages. All you need is your backup phrase (or a valid login session), and suddenly not just one message is visible, but all messages are. That is fundamentally in complete opposition to perfect forward secrecy.

The way to work around this is by storing all messages locally so they cannot be decrypted simply with server access, but Element stores messages on their servers, not locally (like SimpleX does, for instance). That would allow robust backup and syncing without breaking PFS.

@LWD@lemm.ee
link
fedilink
English
27M

Is it worth noting that the single key that allows you to sign into a new device basically downloads a list of all the per-message keys, something that can also be experienced if you manually export it on one device and import it on another, even allowing you to see the JSON they use to store it?

For what it’s worth, in my 2018 era experience with the software, it was really easy to sign on to a new device without this key, but I couldn’t access old messages (they would appear, in bulk, but they would all say “unable to decrypt”)

Para_lyzed
link
fedilink
English
2
edit-2
7M

Yes, that is exactly where perfect forward secrecy fails in Element. It allows all of the message keys to be downloaded by attacking a single point of failure. Perfect forward secrecy would necessitate that all messages and their encryption keys be completely independent, and each message would need to be broken one-by-one, as each key is completely different. What Element does with their cloud backup solution is it adds a single point of failure that results in every single message being compromised, without physical access to any device. Real perfect forward secrecy would make that impossible, as you have to break the encryption of every message independently (again, ignoring physical access to the device, because the device will always have access to all the messages anyway). It essentially invalidates many of the benefits of using a double-rachet key exchange protocol to begin with, as you can attack a single point of failure that would compromise all messages instead.

Granted, whether or not that matters to you is entirely up to you. I’m just clarifying that Element lacks perfect forward secrecy, so I have an ideological objection to my own personal use of it for anything sensitive, since there are more secure messengers out there (like SimpleX) that do have perfect forward secrecy, and many more security and privacy features (like the whole no user identifiers thing and no server side storage with SimpleX). That does of course come with the tradeoff that you can only use it on one device at a time, but everything is a list of pros and cons. Is anyone going to target you and attack you by attempting to gain access to your cloud backup keys? No, most certainly not. But the fact that it exists as an attack vector to begin with is troubling from a security perspective (again, that’s where SimpleX shines with all data being stored locally, so there is no way to access those messages on demand without physical access to the device). I personally think that the metadata issues are much worse with Matrix from an immediate privacy perspective, as that is an avenue that can be actively exploited in a much easier capacity.

If I understand correctly though, I believe we’re both on the same page. Element is still a much better option than something like Discord, but it is not without its own flaws.

Session eliminated perfect forward secrecy. Big no for those who take encryption seriously.

Create a post

In the digital age, protecting your personal information might seem like an impossible task. We’re here to help.

This is a community for sharing news about privacy, posting information about cool privacy tools and services, and getting advice about your privacy journey.


You can subscribe to this community from any Kbin or Lemmy instance:

Learn more…


Check out our website at privacyguides.org before asking your questions here. We’ve tried answering the common questions and recommendations there!

Want to get involved? The website is open-source on GitHub, and your help would be appreciated!


This community is the “official” Privacy Guides community on Lemmy, which can be verified here. Other “Privacy Guides” communities on other Lemmy servers are not moderated by this team or associated with the website.


Moderation Rules:

  1. We prefer posting about open-source software whenever possible.
  2. This is not the place for self-promotion if you are not listed on privacyguides.org. If you want to be listed, make a suggestion on our forum first.
  3. No soliciting engagement: Don’t ask for upvotes, follows, etc.
  4. Surveys, Fundraising, and Petitions must be pre-approved by the mod team.
  5. Be civil, no violence, hate speech. Assume people here are posting in good faith.
  6. Don’t repost topics which have already been covered here.
  7. News posts must be related to privacy and security, and your post title must match the article headline exactly. Do not editorialize titles, you can post your opinions in the post body or a comment.
  8. Memes/images/video posts that could be summarized as text explanations should not be posted. Infographics and conference talks from reputable sources are acceptable.
  9. No help vampires: This is not a tech support subreddit, don’t abuse our community’s willingness to help. Questions related to privacy, security or privacy/security related software and their configurations are acceptable.
  10. No misinformation: Extraordinary claims must be matched with evidence.
  11. Do not post about VPNs or cryptocurrencies which are not listed on privacyguides.org. See Rule 2 for info on adding new recommendations to the website.
  12. General guides or software lists are not permitted. Original sources and research about specific topics are allowed as long as they are high quality and factual. We are not providing a platform for poorly-vetted, out-of-date or conflicting recommendations.

Additional Resources:

  • 1 user online
  • 4 users / day
  • 30 users / week
  • 109 users / month
  • 1.09K users / 6 months
  • 1 subscriber
  • 661 Posts
  • 11.1K Comments
  • Modlog