Blog post by crypto professor Matthew Green, discussing what Telegram does (I wasn’t familiar with it) and criticizing its cryptography. He says Telegram by default is not end-to-end encrypted. It does have an end-to-end “secret chat” feature, but it’s a nuisance to activate and only works for two-person chats (not groups) where both people are online when the chat starts.

It still isn’t clear to me why Telegram’s founder was arrested. Green expresses some concern over that but doesn’t give any details that weren’t in the headlines.

  • poVoq
    link
    fedilink
    1124 days ago

    Telegram’s encryption isn’t open source, so no one can verify it’s soundness or risks.

    This is not true, it is available in the open-source Telegram clients.

    What you probably mean is that it is using an unusual and not well studied encryption algorithm. This means you need to be a real cryptography expert to spot flaws in it.

    Telegram justifies this with a bit of FUD about well known encryption algorithm being NSA sponsored etc, but when cryptography experts did look at Telegram’s homegrown algorithm they were less than impressed.

    • ☆ Yσɠƚԋσʂ ☆
      link
      fedilink
      -223 days ago

      As I recall, Telegram put up bounties for people actually demonstrating exploits in its encryption. Have any of these cryptography experts actually shown exploits?

      • Pup Biru
        link
        fedilink
        English
        1
        edit-2
        23 days ago

        telegram put up bounties relating to specific properties of their encryption, yes but there’s more to private messaging than just encryption… for example afaik it’s trivial to do things like replay attacks

        their encryption may not be flawed, but they failed to design an algorithm that protects against the wide array of modern attacks, as they are mathematicians; not security experts. they understood the maths, but not the wider scope of implementation

        a good example of these is linked down thread about MLS

        Security properties of MLS include message confidentiality, message integrity and authentication, membership authentication, asynchronicity, forward secrecy, post-compromise security, and scalability.

        the telegram bounties afaik only cover 1 security property

        • ☆ Yσɠƚԋσʂ ☆
          link
          fedilink
          -223 days ago

          But can you provide an example of an actual flaw being demonstrated by anybody with or without a bounty?

          • Pup Biru
            link
            fedilink
            English
            1
            edit-2
            22 days ago

            i neither have the time nor inclination to research to that degree - i’m merely saying that the bounties prove very little, and change nothing about how people should treat non-standard protocols and algorithms. in fact, the lack of substance is proof that they don’t fully understand the scope of what’s required in the field of security