Off-the-Record Messaging

Off-the-Record Messaging

Off-the-Record Messaging, commonly referred to as OTR, is a cryptographic protocol that provides strong encryption for instant messaging conversations. OTR uses a combination of the AES symmetric-key algorithm, the Diffie–Hellman key exchange, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides perfect forward secrecy and malleable encryption.

The primary motivation behind the protocol was providing deniability for the conversation participants while keeping conversations confidential, like a private conversation in real life, or off the record in journalism sourcing. This is in contrast with other cryptography tools that produce output which can be later used as a verifiable record of the communication event and the identities of the participants. In most cases, people using such cryptography software are not aware of this and might be better served by OTR tools instead. The initial introductory paper was named "Off-the-Record Communication, or, Why Not To Use PGP".[1]

The OTR protocol was designed by cryptographers Ian Goldberg and Nikita Borisov. They provide a client library to facilitate support for instant messaging client developers who want to implement the protocol and a special OTR-proxy for AIM, ICQ, and .Mac clients which support proxies. A Pidgin and Kopete plugin exists that allows OTR to be used over any IM protocol supported by Pidgin or Kopete, offering an auto-detection feature that starts the OTR session with the buddies that have it enabled, without interfering with regular, unencrypted conversations.

Contents

Implementation

In addition to providing encryption and authentication — features also provided by typical public-key cryptography suites, such as PGP, GnuPG, and X.509 (S/MIME) — OTR also offers some less common features:

  • Perfect forward secrecy: Messages are only encrypted with temporary per-message AES keys, negotiated using the Diffie-Hellman key exchange protocol. The compromise of any long-lived cryptographic keys does not compromise any previous conversations, even if an attacker is in possession of ciphertexts.
  • Deniable authentication: Messages in a conversation do not have digital signatures, and after a conversation is complete, anyone is able to forge a message to appear to have come from one of the participants in the conversation, assuring that it is impossible to prove that a specific message came from a specific person. Within the conversation the recipient can be sure that a message is coming from the person they have identified.

Authentication

As of OTR 3.1 the protocol supports mutual authentication of users using a shared secret through the socialist millionaire protocol. This feature makes it possible for users to verify the identity of the remote party and avoid a man in the middle attack without the inconvenience of manually comparing public key fingerprints through an outside channel.

Limitations

Due to limitations of the protocol, OTR does not support multi-user group chat as of 2009[2] or encrypted file transfers, but these may be implemented in the future. Support for encrypted audio or video is not planned.

Client support

Native

These clients support Off-the-Record Messaging out of the box.

Via plug-in

The following clients require a plug-in to use Off-the-Record Messaging. Plugin support allows use of OTR with all of a client's implemented instant messaging protocols (e.g. OSCAR, XMPP, MSN, YIM/YMSG etc.).

Proxy

For those clients which have no native OTR support, a GUI proxy is available. That means that the messages are sent to the proxy unencrypted and get encrypted while they "flow" through this locally installed and running application called a proxy. Currently, the proxy provided by the OTR-project supports only the OSCAR-protocol, thus it can be used for .Mac, ICQ, Sametime, and AIM. The OTR proxy is capable of SOCKS5, HTTPS, and HTTP.

Some .Mac, ICQ, and AIM clients that support proxies, but do not support OTR natively:

Phone apps

"TextSecure", a free Android application released by Whisper Systems in 2010, provides secure SMS text messaging using a protocol based on OTR (with ECC keys instead of Diffie-Helman keys, to save space). [16][17]

"Gibberbot" (formerly OtRChat), a free and open source Android application (still in early development) produced by The Guardian Project, provides OTR protocol compatible over XMPP chat. [18][19]

"ChatSecure", (formerly "Off the Record") a free open-source iPhone application (in early development) providing OTR encryption over the AIM and XMPP protocols.[20]

References

External links


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Off-the-Record Messaging — Entwickler Das OTR Team Aktuelle Version 3.2.0 (15. Juni 2008) Betriebssystem Microsoft Windows, Linux, FreeBSD …   Deutsch Wikipedia

  • Off-the-record messaging — Off the Record Messaging, appelé communément OTR, est un protocole cryptographique. Sommaire 1 Description 2 Disponibilité 2.1 D origine dans 2.2 Sous forme de plugin …   Wikipédia en Français

  • Off-the-Record Messaging — Off the Record Messaging, appelé communément OTR, est un protocole cryptographique. Sommaire 1 Description 2 Disponibilité 2.1 D origine dans 2.2 Sous forme de plugin …   Wikipédia en Français

  • Off-the-Record Messaging — OTR (Off the Record) encryption  протокол шифрования сообщений для сетей обмена мгновенных сообщений, созданный Никитой Борисовым и Ианом Голдбергом (англ. Ian Goldberg). Авторами создана библиотека, распространяемая под лицензией GNU… …   Википедия

  • Off the record — is a term related to journalism sourcing; see Journalism sourcing#Using confidential information. Off the record may also refer to: Contents 1 Music 2 Television …   Wikipedia

  • OTR Messaging — Off the Record Messaging Entwickler: cypherpunks Aktuelle Version: 3.2.0 (15. Juni 2008) Betriebssystem: Microsoft Windows, Linux, FreeBSD, NetBSD, Mac OS X …   Deutsch Wikipedia

  • Extensible Messaging and Presence Protocol — Familie: Internetprotokollfamilie Einsatzgebiet: Instant Messaging Ports: 5222/TCP (Client zu Server) 5269/TCP (Server zu Server) Legacy SSL: 5223/TCP (SSL) XMPP im TCP/IP‑Protokollstapel: Anwendung …   Deutsch Wikipedia

  • Proteus (instant messaging client) — Infobox Software name = Proteus caption = Proteus in action developer = Proteusapps released = ? frequently updated = no, abandoned programming language = Cocoa operating system = Mac OS X language = genre = Instant messaging client license =… …   Wikipedia

  • The CW Television Network — Type Broadcast television network …   Wikipedia

  • Comparison of instant messaging clients — The following tables compare general and technical information for a number of instant messaging clients. Please see the individual products articles for further information. This article is not all inclusive or necessarily up to date. External… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”