←back to thread

157 points lladnar | 9 comments | | HN request time: 1.463s | source | bottom
1. spacebanana7 ◴[] No.41864071[source]
I wonder whether WeChat is one of the safest messaging apps because it has the strength to say no to western agencies.

Signal and Matrix can be pressured with a rubber hose if there’s enough desire. And I imagine bureaucratic equivalents exits for iMessage and WhatsApp. But the CCP can offer genuine protection to WeChat executives.

replies(2): >>41864172 #>>41864215 #
2. osamagirl69 ◴[] No.41864172[source]
I have not been following the end-to-end encryption discussion in a while so please excuse my ignorance in asking...

How does the 'rubber hose' threat apply to Matrix? So long as you are in control of your home server (or at least use a home server you trust) I am not sure who your advisary would pressure.

replies(1): >>41864444 #
3. palata ◴[] No.41864215[source]
> I wonder whether WeChat is one of the safest messaging apps because it has the strength to say no to western agencies.

That is not how cryptography works.

If you use proper end-to-end encryption (e.g. the Signal protocol), and assuming that you use it properly, then the server does not have access to the content of the encrypted messages. So the server cannot be pressured, period. So the Signal protocol is strictly better than a protocol that is audited and found wanting (TFA talking about the WeChat protocol here).

replies(1): >>41864312 #
4. vbezhenar ◴[] No.41864312[source]
Until next update will send your keys. Do you disassemble every update? I doubt it. In the end it's all about developer trust, because no popular messaging has thriving multi-client ecosystem after Jabber was abandoned. They all have "official" blessed client and some even fight third-party clients.

Not even talking about server side, things are just grim there.

replies(2): >>41864885 #>>41869842 #
5. jeltz ◴[] No.41864444[source]
They could force them to add a backdoor in the Element build uploaded to the app store so they can use that backdoor to attack specific users. This is why we need reproducible builds and code which automatically check for discrepancies.
replies(1): >>41871057 #
6. hackernudes ◴[] No.41864885{3}[source]
Signal does a far better job than most. They have open source clients. They sign their builds. The android build is reproducible (you can build it yourself and it will match exactly what they publish, see https://github.com/signalapp/Signal-Android/blob/main/reprod...). Presumably some people in the world do it.

Now of course I personally don't check the app shipped to me from the Google Play Store, but at least I could!

It's not that I disagree with your point at all. There are still many places for world powers to compel companies to spy on users (in both hardware and software). Just want to call out that Signal is doing pretty much the best they can.

7. palata ◴[] No.41869842{3}[source]
> Until next update will send your keys. Do you disassemble every update?

This is actually a big problem with all the web-based stuff where you re-download your client everytime you use it.

Now for an open source mobile app, you can actually compile it from source without having to disassemble. But of course it's not practical to audit it yourself. However, if the same binary is distributed to millions of people, you only need one of them to see the exploit.

If Signal updated the app to send the key, it would do it for millions of people through the Play Store. That's risky. Unless Signal convinced Google to send a specific binary to a specific user of course, but that's harder.

8. osamagirl69 ◴[] No.41871057{3}[source]
FWIW, the current version of element (X) is published as a reproducible build on f-droid. https://f-droid.org/en/packages/io.element.android.x/
replies(1): >>41873389 #
9. zxilly ◴[] No.41873389{4}[source]
The attack on xz illustrates that even if the code is open source and the build is reproducible, well-designed attacks can still be executed.