!vlnjqGLpLJlFmBSkfQ:matrix.org

End-to-end crypto in Matrix

1099 Members
Discussion around implementing and using encryption in Matrix via Olm/Megolm | Spec work and reference impl work in #e2e-dev:matrix.org208 Servers

Load older messages


SenderMessageTime
9 Dec 2019
@trilobite17:matrix.orgtrilobite17I can think of way more intricate ways.12:46:01
@chloride:matrix.orgchloride
In reply to @trilobite17:matrix.org
I can think of way more intricate ways.
Well technically you do not have to since the IV already is a cryptographically secure number
12:51:08
@richvdh:sw1v.orgrichvdhattachments aren't encrypted with the megolm keys12:58:35
@richvdh:sw1v.orgrichvdhto get the IV you just make up 64 random bits12:59:53
@richvdh:sw1v.orgrichvdh(which you then share over an encypted channel)13:00:16
@trilobite17:matrix.orgtrilobite17MD5(name of your first pet) || MD5(name of your favorite teacher) || MD5(femtosecond timestamp) || MD5(your cat types this while you aren't watching)13:03:09
@chloride:matrix.orgchlorideOkay I see, thanks for the reply13:10:45
@trilobite17:matrix.orgtrilobite17Apparently I misread the spec.13:47:04
@aliano:matrix.bocc.dealiano joined the room.13:52:15
* @aliano:matrix.bocc.dealiano walks over the keyboard13:52:49
@aliano:matrix.bocc.dealiano left the room.13:53:10
@tulir:maunium.nettulir πŸ€” 13:53:21
@timewalker:foxden.partyTimeWalkerπŸ‘€14:00:14
@principito:matrix.orgPrincipito joined the room.14:10:49
@principito:matrix.orgPrincipito left the room.14:14:16
@apesbrain:matrix.orgredpyramidthing πŸ§βš›οΈ | πŸ‡ΊπŸ‡¦ πŸ‡ͺπŸ‡Ί πŸ‡ΊπŸ‡Έ joined the room.19:31:59
10 Dec 2019
@msavorritias:matrix.orgMSavoritias joined the room.12:50:21
@jack2140:matrix.orgjack2140 left the room.15:43:17
@jhot:matrix.orgteutat3s changed their display name from jhot to teutat3s.19:19:25
@jhot:matrix.orgteutat3s changed their profile picture.23:41:09
11 Dec 2019
@verahunny:matrix.orgvera joined the room.00:45:15
@verahunny:matrix.orgverain megolm is there one group outbound session or does everyone have their own group outbound session?00:46:16
@verahunny:matrix.orgverais group encryption analogous to symmetrical encryption where the session key is the "password"00:51:47
@sheogorath:shivering-isles.comSheogorathNot exactly, but yes, keys for messages are symetrical which means you can share them easily between accounts01:07:57
@verahunny:matrix.orgverathats a lot simpler than i thought it was implemented, lol I thought it was something along the lines of a function that takes everyones public key and creates an encrypted version for each person01:09:27
@verahunny:matrix.orgveraand then you had to update it everytime a new person joined/left01:09:59
@chris:cooperteam.netRAOFThat is pretty much right; you encrypt to each device (a user may have more than one).01:13:41
@chris:cooperteam.netRAOFThis is why sending messages in large encrypted rooms can be somewhat slow πŸ˜ƒ01:13:56
@chris:cooperteam.netRAOF(Particularly the first time, and whenever you need to renegotiate the ratchet-y-thing, which IIRC is whenever a device leaves, joins, or 100 messages have been sent)01:14:57
@verahunny:matrix.orgveraif you need to encrypt to each device whats the point of a group session?01:16:27

Show newer messages


Back to Room ListRoom Version: 5