Difference between revisions of "OTR"

From XMPP WIKI
Jump to navigation Jump to search
m
 
(4 intermediate revisions by 2 users not shown)
Line 25: Line 25:
* [http://www.profanity.im/ Profanity]: [http://www.profanity.im/otr.html OTR page]
* [http://www.profanity.im/ Profanity]: [http://www.profanity.im/otr.html OTR page]
* [http://psi-plus.com/ Psi+] (Cross-platform)
* [http://psi-plus.com/ Psi+] (Cross-platform)
* [http://vacuum-im.org/ Vacuum IM] (Cross-platform)
* [http://www.xabber.org/ Xabber] (Android)
* [http://www.xabber.org/ Xabber] (Android)
* [http://yaxim.org/ yaxim] (Android)
* [http://yaxim.org/ yaxim] (Android)
Line 37: Line 36:
* [http://pidgin.im/ Pidgin (formely Gaim)] (Cross-platform) with [https://otr.cypherpunks.ca/#downloads OTR plugin for Pidgin]
* [http://pidgin.im/ Pidgin (formely Gaim)] (Cross-platform) with [https://otr.cypherpunks.ca/#downloads OTR plugin for Pidgin]
* [http://poez.io/ Poezio] with [http://poez.io/doc/plugins/otr.html pure-python-otr]
* [http://poez.io/ Poezio] with [http://poez.io/doc/plugins/otr.html pure-python-otr]
* [http://salut-a-toi.org Salut à Toi] with plugin_sec_otr.py (installed by default)
* [http://www.trillian.im/ Trillian] (Microsoft Windows) with [http://trillianotr.kittyfox.net/ Trillian OTR]
* [http://www.trillian.im/ Trillian] (Microsoft Windows) with [http://trillianotr.kittyfox.net/ Trillian OTR]
* [http://weechat.flashtux.org/ WeeChat] (Cross-platform) with [http://irssi-otr.tuxfamily.org/ weechat-otr]
* [http://weechat.flashtux.org/ WeeChat] (Cross-platform) with [http://irssi-otr.tuxfamily.org/ weechat-otr]
Line 46: Line 46:
== External links ==
== External links ==
* [https://otr.cypherpunks.ca/ Homepage]
* [https://otr.cypherpunks.ca/ Homepage]
* [https://www.otr.im/ OTR.im - Whispering Off The Record]
* [https://otr.cypherpunks.ca/software.php OTR-Enabled Software]
* [https://otr.cypherpunks.ca/software.php OTR-Enabled Software]
* [https://otr.cypherpunks.ca/Protocol-v3-4.0.0.html Off-the-Record Messaging Protocol version 3]
* [https://otr.cypherpunks.ca/Protocol-v3-4.0.0.html Off-the-Record Messaging Protocol version 3]
* [https://otr.cypherpunks.ca/Protocol-v2-3.1.0.html Off-the-Record Messaging Protocol version 2]
* [https://otr.cypherpunks.ca/Protocol-v2-3.1.0.html Off-the-Record Messaging Protocol version 2]

Revision as of 15:08, 24 November 2018

Off-the-Record Messaging, commonly referred to as OTR, is a cryptographic protocol that provides strong encryption for instant messaging conversations. OTR uses a combination of the AES symmetric-key algorithm, the Diffie–Hellman key exchange, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides perfect forward secrecy and malleable encryption.

Strengths

OTR allows you to have private conversations over instant messaging by providing:

  • Encryption
    • No one else can read your instant messages.
  • Authentication
    • You are assured the correspondent is who you think it is.
  • Deniability
    • The messages you send do not have digital signatures that are checkable by a third party. Anyone can forge messages after a conversation to make them look like they came from you. However, during a conversation, your correspondent is assured the messages he sees are authentic and unmodified.
  • Perfect forward secrecy
    • If you lose control of your private keys, no previous conversation is compromised.

Client support

Native

Plugin

Work in Progress

External links