Telegram is not end-to-end encrypted by default



[ad_1]

After tech giants like Twitter decided to ban Trump and thousands of other far-right accounts, millions of people migrated to apps like Signal and Telegram for their encrypted messaging services.

There’s a catch though, though: Telegram, unlike Signal, doesn’t have end-to-end encryption by default.

End-to-end encryption means that only the sender and recipient of the message can read the message. Even the server that hosts it, such as Signal or iMessage on Apple devices, cannot decrypt and read what someone wrote. If these servers were hacked, the hackers wouldn’t be able to read the messages either. So it’s safe to say that end-to-end (e2e) encryption is a must for secure messaging.

As New York Times Tech reporter Mike Isaac pointed out on Twitter that those who confuse Signal and Telegram are mistaken for this difference:

“The signal is [pretty] a classic ‘messenger’ product, end-to-end encrypted by default, “said Isaac.” Telegram acts more like a social network + messenger and is NOT e2e by default. “

Indeed, according to its FAQ, a user must make a “secret” Telegram chat for it to be e2e encrypted. Telegram has public, private and secret discussions; secret chats are only between two people. This means that Telegram’s private group chats are not e2e encrypted, so they are more exposed in

How does Telegram’s encryption compare to other messaging systems?

Signal, as already said, has e2e encryption by default. However, among the major messaging apps, it appears to be the only one (at the time of this posting). Facebook Messenger is not automatically e2e encrypted. Like Telegram, you have to make the chat “secret”.

Whatsapp, which is owned by Facebook, has end-to-end encryption for chats between family and friends, but the rules are getting obscure when it comes to business chats. The app was planning to change the encryption for its business chat in a February 8 policy update, but due to backlash it pushed it through May 15.

Whatsapp messages between friends and family are end-to-end encrypted by default. However, your Whatsapp messages to business may not be end-to-end encrypted as of May 15 if the business has allowed access to third-party providers, like parent company Facebook, for hosting purposes. When you start a chat with this type of business, you’ll see a light blue message at the top explaining the kind of privacy you can expect. If the chat with the company is end-to-end encrypted, you’ll see a yellow note at the top of the chat.

To recap: the signal is always e2e encrypted. Whatsapp has e2e for friends, family and currently business; some professional discussions will change in a few months. Facebook Messenger and Telegram are do not e2e by default. You have to make the chat “secret” on one or the other application for it to be so. In Telegram’s case, this means that only chats between two people have the potential to be e2e encrypted.

Here. Go ahead and choose your courier wisely. (Hint: make it a signal.)



[ad_2]

Source link