Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Facebook Encryption Social Networks

Facebook Messenger To Get End-To-End Encryption 99

Reader wiredmikey writes: Facebook announced Friday it would roll out optional "end to end encryption" for its Messenger application, following a trend aimed at stronger security and protection against snooping. The new feature will be known as "secret conversations" which can be read only by the sender and recipient. Facebook shared technical details about its implementation of the security in a technical white paper (PDF). Facebook earlier this year began implementing this end-to-end encryption on its WhatsApp messaging service.ZDNet's Zack Whittaker, however, warns about a catch in Facebook's effort. He writes: But already the company has faced some criticism for not encrypting messages by default, instead making the service opt-in, like Apple's iMessage, or even Facebook's other chat app, WhatsApp, which recently switched on default end-to-end encryption earlier this year. Cryptographer and Johns Hopkins professor Matthew Green, who reviewed an early version of the system, said in a tweet that though you "have to turn on encryption per thread," he added that providing encryption to almost a billion people makes it hard to "put that genie back in the bottle."
This discussion has been archived. No new comments can be posted.

Facebook Messenger To Get End-To-End Encryption

Comments Filter:
  • by MarkH ( 8415 ) on Friday July 08, 2016 @11:28AM (#52471245)

    Keeps a copy on fb servers. So this change is cosmetic

    • Comment removed based on user account deletion
      • If someone gets a hold of your private key (physical phone), they can access all the historical conversation data if they can mandate Facebook to hand it over. This is probably not a concern for most of its users, though, and a capability only few government agencies would have. But even this threat is mostly thwarted if your phone is properly encrypted.

        • This is actually not strictly true. Their protocol will likely be based on WhatsApp (since they developed that as well), and it currently uses rotating keys for each conversation and key exchange that provides perfect forward secrecy. If you delete the conversation from your phone it cannot be recovered even if someone recorded it over the wire and later obtains your master private key.
    • by DogDude ( 805747 )
      ... and what evidence do you have that "whatsapp" doesn't keep a copy on their servers? Who pays "whatsapp" for whatever services they provide? I'm guessing it's not the people writing the messages.
  • by Anonymous Coward

    FB has upgraded service to use the Little Orphan Annie secret decoder ring.

  • by JustAnotherOldGuy ( 4145623 ) on Friday July 08, 2016 @11:40AM (#52471317) Journal

    This would imply that there is information of value being exchanged on Facebook; a proposition I find difficult to believe.

    • by Opportunist ( 166417 ) on Friday July 08, 2016 @11:58AM (#52471453)

      If only important messages were encrypted, every bad person would instantly know which ones he should decrypt.

    • by gsslay ( 807818 ) on Friday July 08, 2016 @12:04PM (#52471505)

      You are absolutely right. What you put on Facebook is of no value whatsoever. You have nothing to regret giving it to us. We just like collecting meaningless chatter and none of our client advertisers have the slightest interest in it. Nothing to worry your little heads over, nothing to see here.

      - Mark Zuckerberg

      • You are absolutely right. What you put on Facebook is of no value whatsoever. You have nothing to regret giving it to us. We just like collecting meaningless chatter and none of our client advertisers have the slightest interest in it.
        - Mark Zuckerberg

        I rest my case.

    • Actually, this move makes sense considering Facebook is currently trying to get people to use Messenger to interact with other parts of their life including _banking_:

      http://www.theverge.com/2016/7... [theverge.com]

      • Actually, this move makes sense considering Facebook is currently trying to get people to use Messenger to interact with other parts of their life including _banking_:

        Lol, if I had a facebook page, the last thing I'd ever do is let it "interact" with my bank account in any way, shape, or form.

    • This would imply that there is information of value being exchanged on Facebook; a proposition I find difficult to believe.

      You nailed it.

  • "Only *we* get to keep all that sweet, sweet, saleable data on you, dammit!"

    • Re:Translation: (Score:4, Informative)

      by cryptizard ( 2629853 ) on Friday July 08, 2016 @12:18PM (#52471601)
      End-to-end specifically means that Facebook can't read it, if it is implemented as they say. The ends in question are both users.
      • Pretty sure they stretched the definition to allow themselves a view into that conversation...

        • No they haven't, read the description of their implementation.
          • Re:Translation: (Score:4, Informative)

            by Fnord666 ( 889225 ) on Friday July 08, 2016 @02:07PM (#52472479) Journal

            No they haven't, read the description of their implementation.

            No thanks, I would rather read their actual implementation (ie open source). The only way you can even begin to trust such a communications system is if it is open source and you can build the client from the provided source. Insert oblig reference to Ken Thompson's "Reflections on Trusting Trust" here [cmu.edu]. At any rate, the description of the implementation is not the implementation itself.

      • End-to-end specifically means that Facebook can't read it, if it is implemented as they say.

        Lol, yes, if it's "as they say", and goodness gracious, Facebook would never tell a fib, not with hundreds of millions of dollars of ad revenue at stake!

        • If they did lie, someone would figure it out eventually and it would be devastating in terms of PR. It's not worth it for them. Just like researchers have torn apart iMessage and know exactly how it works, the same will happen to this.
          • If they did lie, someone would figure it out eventually and it would be devastating in terms of PR.

            You mean just like all the other times that Facebook has been caught lying and was exposed, and basically nothing happened? Because they've weathered PR storms that would wash away some of the smaller continents, and yet they're still around.

            -

            It's not worth it for them. Just like researchers have torn apart iMessage and know exactly how it works, the same will happen to this.

            Oh, trust me, hundreds of million of dollars in ad revenue is "worth it" for them. It's been worth it for them in the past. They'll just chalk it up to some sort of "technical glitch" or "misconfiguration" or some other such bullshit (just like they always do) and noth

            • Do you think they will get hundreds of millions of dollars in ad revenue from mining your instant messages, compared with what they already get mining your profile, news feed, likes, etc.? Unlikely. I think they probably would get very little money from your messages and so they decided to add this encryption as a feature to entice people to use their platform.
              • Do you think they will get hundreds of millions of dollars in ad revenue from mining your instant messages, compared with what they already get mining your profile, news feed, likes, etc.?

                I think it's all part of the big picture, and if they can make an extra nickel by sending you messages about things relevant to your personal conversations, you bet I think they would.

                A better question is this: if they think they could make money by mining you your instant messages, why wouldn't they?

  • Just to point out, Zack Whittacker who wrote the ZDNet article mis-typed, as iMessage and WhatsApp are encrypted by default. His following sentence appears to show he actually meant they were automatically encrypted. The opt-in encryption that Facebook and Google are providing will also be the preferred option of the govts / 3 letter agencies that want to keep everything for future use. Its crazy to have Facebook's app on your smartphone anyways...and tracking bracelet with a microphone and camera.
  • I might use your channel, but I'll do my own end-to-end encryption over it, thank you.

    • Even if you rolled your own e2e encryption, you still have to trust hundreds or even thousands of strangers who built the hardware or are somewhere in the distribution chain.

      In addition, you would also need to get the other side of the conversation to use your encryption scheme which implies, among other things, sending them a key.

      It is really impossible to "trust no one"

      • You could definitely hand-build a small computer (think Raspberry PI) that is offline that you input the encrypted stream into (either via a camera that looks at your monitor or audio from your speakers or other means) that has a small printout on it that shows the decrypted conversation and allows you to answer back...

        There would definitely still be thousands of people involved in making the chips you select... but it would be pretty incredibly difficult to get a backdoor into that system!

      • by mlts ( 1038732 )

        This is why you use endpoint encryption like an OpenPGP utility (gpg, openpgp, apg, Symantec's SED, etc.) Then, the transport encryption doesn't matter as much. Ideally, the computer with the keys is offline and some means like a SD card is used to transfer data back and forth.

        At the minimum, having endpoint encryption separate means that a bad guy has to compromise two completely different utilities that function in completely different ways.

        This isn't a 100% secure method, as OpenPGP doesn't offer PFS,

        • A keylogger on the system will bypass any amount of encryption.

          So, again, you need to trust that the chip maker(s), operating system vendor and app creators to not do anything bad.

          On the software side, open source helps (in theory) because you can personally audit the code. However, in practice, nobody audits the code.

          Still, that leaves the hardware manufacturers as well as all of the people the hardware passes by. This includes shipping companies and even retailers.

          Sort of an unrelated story but a friend o

          • by mlts ( 1038732 )

            The key is narrowing the avenues of attack. An offline laptop that is used with a SD card narrows down the avenues of attack to Stuxnet/black bag attacks, especially if the RF antenna is physically removed. Yes, someone can hit my computer with a keylogger, but that is a direct attack. Someone cornholing an app that does its own encryption and compromising it is a lot easier and done on a far wider scale than someone who is able to attack a program that only runs on endpoints as well as the transport sys

      • You don't even remotely need to trust the hardware you use as much as you'd have to trust Facebook in this scenario. They have FULL control over your message. You are using their channel AND their encryption. You can at no point verify that they do not decrypt the message, you can at no point verify that they do not alter the message and you will only be able to discover after the fact whether they actually delivered your message (if your partner does not reply or replies in a way that is inconsistent with

  • The biggest technical flaw I think I see is that man-in-the-middle attacks can occur unless both sides manually check a 256-bit hex value - probably above the technical capabilities of most users. (This is unlike SSL/TLS/HTTPS where clients usually automatically verify the ID of the server, and servers often automatically verify the ID of the client.) From TFA:

    >> For every secret conversation Messenger exposes in its interface both participants' identity keys (i.e. IKpk). Users may optionally verify
    • The difference is that your average Facebook user doesn't have a TLS certificate signed by a trusted CA. Without PKI infrastructure, which frankly would not work in this scenario, manual verification is the best you can do. The point of this type of system is that you don't need every user to do the check, you only need a few people to do it to keep them honest. If anyone catches a MitM attack, even once, it will be a huge PR nightmare for Facebook.
    • (This is unlike SSL/TLS/HTTPS where clients usually automatically verify the ID of the server, and servers often automatically verify the ID of the client.)

      SSL et al don't verify the ID of the server/client. They ask a certificate authority (CA) to verify those IDs. That's why those protocols are vulnerable to MitM attack due to a bad or compromised certificate authority (which for example is exactly what Lenovo did - inserting their own CA into the list of trusted CAs).

      You can think of CAs as a repos

  • Good try FB, but no, thank you. Maybe if you convinced smartphone makers to use bigger batterries, I'd think about, but not the way things work right now.
  • How many more hundred megabytes will this feature add?

    Honestly, I've stopped using messenger cause it's the single most inefficient POS I've seen in ages. People used to complain that Microsoft Office was bloated. How about a simple mobile messenger application that consumes hundreds of megabytes?
    I'm still having trouble understanding the level of incompetence required to do that to a simple messaging application.

    The most laughable thing of all is that Facebook actually wants people to trust them with fin

    • You don't have to use the FB messenger client software.

      FB is one of the few remaining messaging platforms that allows 3rd party integration.

      I have been running Trillian for years and I used to have MSN, Yahoo, AIM, Google and FB accounts in it.

      The only 2 that are left that still allow this are FB and Google. (Yahoo is going away in August).

      I will continue to use Trillian until 0 clients are left.

      • Except that Facebook has already discontinued XMPP integration. It was discontinued in... April I think? I'm not sure what's happened since then however. There was a whole lot of complaining about Facebook stopping working, and then trillian started working again, so I'm thinking Trillian has cheated somehow to get around Facebook discontinuing XMPP. Probably interpreting facebook's webclient or something.

        I've been using Trillian for years too. Even had a Pro subscription at one point, but it really fe

  • They don't enable it by default because it absolves them of legal responsibility where the users are not legally allowed to turn it on, and do so anyway.

  • If the user really will have to enable encryption per thread, that will be a very useful flag to anybody who cares that the conversation is worth decrypting.

  • Facebook announced Friday it would roll out optional "end to end encryption" for its Messenger application, following a trend aimed at stronger security and protection against snooping. The new feature will be known as "secret conversations" which can be read only by the sender and recipient.

    That's great except that I don't actually trust Facebook so I'm not sure what this would get me. How can I be sure the message remained secure?

  • Sorry, I don't believe Facebook will store it encrypted and have no backdoors. And with closed-source apps and mysterious back-end stuff, who will ever know for sure, regardless of what they might claim.

What is research but a blind date with knowledge? -- Will Harvey

Working...