Merge pull request #28071 from lkxed/20221128-2-Elon-Musk-s-Twitter-to-Add-Open-Source-Signal-Protocol-for-Encrypted-DMs

[手动选题][news]: 20221128.2 ️ Elon Musk's Twitter to Add Open-Source Signal Protocol for Encrypted DMs.md
This commit is contained in:
Xingyu.Wang 2022-11-29 23:15:39 +08:00 committed by GitHub
commit db7cc66611
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -0,0 +1,83 @@
[#]: subject: "Elon Musk's Twitter to Add Open-Source Signal Protocol for Encrypted DMs"
[#]: via: "https://news.itsfoss.com/twitter-signal/"
[#]: author: "Sourav Rudra https://news.itsfoss.com/author/sourav/"
[#]: collector: "lkxed"
[#]: translator: " "
[#]: reviewer: " "
[#]: publisher: " "
[#]: url: " "
Elon Musk's Twitter to Add Open-Source Signal Protocol for Encrypted DMs
======
Earlier this year, Elon Musk [tweeted][1] that Twitter DMs needed end-to-end encryption like Signal.
Even back in 2016, **Edward Snowden**[asked][2]**Jack Dorsey**, former CEO and Co-Founder of Twitter, to add something similar to the platform.
But, it never came to be. It was probably tested but never implemented.
With a recent announcement (kind of), this seems to be coming to fruition😌
Elon shared a few slides from his company talks, which included '**Encrypted DMs**' for the platform with the Twitter 2.0 roadmap.
### 🔒 Signal Protocol to Twitter DMs
![twitter encrypted dms][3]
While some tinkerers like [Jane Manchun Wong][4](security researcher) found code references to the [Signal Protocol][5] in Twitter's iOS and Android applications.
Elon Musk confirmed the plan for it in a [tweet][6] about the improvements set to come to the platform under the '**Twitter 2.0**' roadmap.
In other words, Elon confirmed that encrypted DMs are coming soon.
![twitter dm signal protocol][7]
**For those who don't know:** Signal Protocol is an open-source cryptographic protocol that allows the implementation of end-to-end encryption in a perfect forward secrecy ([PFS][8]) manner.
The protocol uses a '_Double Ratchet algorithm_' where two parties exchange encrypted messages based on a constantly changing shared secret key.
This ensures that no third party can access the message's contents, as the shared keys only exist on the devices of the two parties.
The [Signal][9] app makes the best of it. However, you do have several privacy-focused alternatives if you want to explore:
[Looking to Ditch WhatsApp? Here are 5 Better Privacy Alternatives to WhatsApp][10]
**How can it help with Twitter DMs?**
Well, it can make Twitter a more secure platform by preventing malicious actors and governments from snooping around the messages of Twitter users.
The implementation of Encrypted DMs can be beneficial for whistleblowers, journalists, and activists who are constantly at risk of being censored or targeted for their work.
Sure, encrypted DMs may not be the most extreme protection measure in terms of privacy. **But it is better than nothing.**
### 🔏 Encrypted Messaging Should be the Standard
In these turbulent times, we see more malicious actors trying to gain unauthorized access to sensitive information than ever before.
Support for End-to-end encryption should be the de facto standard for all messaging platforms, and I hope that Twitter adds it soon.
_Thoughts? Feel free to share what you think in the comments down below._
--------------------------------------------------------------------------------
via: https://news.itsfoss.com/twitter-signal/
作者:[Sourav Rudra][a]
选题:[lkxed][b]
译者:[译者ID](https://github.com/译者ID)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://news.itsfoss.com/author/sourav/
[b]: https://github.com/lkxed
[1]: https://twitter.com/elonmusk/status/1519469891455234048
[2]: https://twitter.com/Snowden/status/808736772830195713
[3]: https://news.itsfoss.com/content/images/2022/11/Encrypted_DM_Twitter.jpg
[4]: https://twitter.com/wongmjane
[5]: https://github.com/signalapp/libsignal
[6]: https://twitter.com/elonmusk/status/1596718851097755648
[7]: https://news.itsfoss.com/content/images/2022/11/Signal_Protocol_Twitter.jpg
[8]: https://en.wikipedia.org/wiki/Forward_secrecy
[9]: https://signal.org/en/
[10]: https://itsfoss.com/private-whatsapp-alternatives/