Torrent Invites! Buy, Trade, Sell Or Find Free Invites, For EVERY Private Tracker! HDBits.org, BTN, PTP, MTV, Empornium, Orpheus, Bibliotik, RED, IPT, TL, PHD etc!



Results 1 to 2 of 2
  1. #1
    Super Moderator
    Rhialto's Avatar
    Reputation Points
    915508
    Reputation Power
    100
    Join Date
    Dec 2016
    Posts
    22,779
    Time Online
    509 d 4 h 24 m
    Avg. Time Online
    4 h 36 m
    Mentioned
    2778 Post(s)
    Quoted
    806 Post(s)
    Liked
    16941 times
    Feedbacks
    381 (100%)

    Google is testing end-to-end encryption in Android Messages

    download.jpg

    Google has begun rolling out end-to-end encryption for Rich Communication Service, the text-messaging standard the industry giant is pushing as an alternative to SMS.

    Abbreviated as RCS, Rich Communication Service provides a, well, richer user experience than the ancient SMS standard. Typing indicators, presence information, location sharing, longer messages, and better media support are key selling points. They lead to things like better-quality photos and videos, chat over Wi-Fi, knowing when a message is read, sharing reactions, and better capabilities for group chats. As Ars Review Editor Ron Amadeo noted last year, RCS interest from carriers has been tepid, so Google has been rolling it out with limited support.

    Google said on Thursday that it has now completed its worldwide rollout of RCS and is moving to a new phase—end-to-end encryption. Interest in end-to-end encryption has mushroomed over the past decade, particularly with revelations from Edward Snowden of indiscriminate spying of electronic communications by the NSA.

    End-to-end encryption is the antidote to such snooping. It uses strong cryptography to encrypt messages with a key that’s unique to each user. Because the key is in sole possession of each user, end-to-end encryption prevents everyone else—including the app maker, ISP or carrier, and three-letter agencies—from reading a message. Messaging apps that currently provide E2EE include Signal, WhatsApp, and iMessage, to name just three.

    Now, Google wants to join the club. For now, E2EE will be available only to people using the beta version of the Android Messages app. And even then, E2EE will work only for one-to-one messages between people using the Google app, and both senders and receivers will have to turn on chat features. The rollout will continue into next year. Google has provided technical details here. Among other things, the technical paper reveals that E2EE messages will be generated using the Signal protocol.

    In 2016, Google introduced its Allo messaging app. It, too, offered E2EE, but only when users dug into a settings menu and turned it on. Two years later, Google killed it. This time with RCS, Google said, “eligible conversations will automatically upgrade to be end-to-end encrypted.”
    WHAT WE DO IN LIFE ECHOES IN ETERNITY

  2. #2
    New user frankysimms's Avatar
    Reputation Points
    10
    Reputation Power
    14
    Join Date
    Aug 2020
    Posts
    3
    Time Online
    19 m
    Avg. Time Online
    N/A
    Mentioned
    0 Post(s)
    Quoted
    0 Post(s)
    Feedbacks
    0
    Quote Originally Posted by Rhialto View Post
    download.jpg

    Google has begun rolling out end-to-end encryption for Rich Communication Service, the text-messaging standard the industry giant is pushing as an alternative to SMS.

    Abbreviated as RCS, Rich Communication Service provides a, well, richer user experience than the ancient SMS standard. Typing indicators, presence information, location sharing, longer messages, and better media support are key selling points. They lead to things like better-quality photos and videos, chat over Wi-Fi, knowing when a message is read, sharing reactions, and better capabilities for group chats. As Ars Review Editor Ron Amadeo noted last year, RCS interest from carriers has been tepid, so Google has been rolling it out with limited support.

    Google said on Thursday that it has now completed its worldwide rollout of RCS and is moving to a new phase—end-to-end encryption. Interest in end-to-end encryption has mushroomed over the past decade, particularly with revelations from Edward Snowden of indiscriminate spying of electronic communications by the NSA.

    End-to-end encryption is the antidote to such snooping. It uses strong cryptography to encrypt messages with a key that’s unique to each user. Because the key is in sole possession of each user, end-to-end encryption prevents everyone else—including the app maker, ISP or carrier, and three-letter agencies—from reading a message. Messaging apps that currently provide E2EE include Signal, WhatsApp, and iMessage, to name just three.

    Now, Google wants to join the club. For now, E2EE will be available only to people using the beta version of the Android Messages app. And even then, E2EE will work only for one-to-one messages between people using the Google app, and both senders and receivers will have to turn on chat features. The rollout will continue into next year. Google has provided technical details here. Among other things, the technical paper reveals that E2EE messages will be generated using the Signal protocol.

    In 2016, Google introduced its Allo messaging app. It, too, offered E2EE, but only when users dug into a settings menu and turned it on. Two years later, Google killed it. This time with RCS, Google said, “eligible conversations will automatically upgrade to be end-to-end encrypted.”
    I wonder how is it going with developing such technologies? I see more and more spy apps appear on the market and are widely used to read your messages without your permission. And I think such a problem with device security is incredible.


Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •