Difference between revisions of "OTR"

From XMPP WIKI
Jump to navigation Jump to search
m
m
Line 20: Line 20:
* [http://climm.org/ climm] (Unix-like)
* [http://climm.org/ climm] (Unix-like)
* [https://guardianproject.info/apps/chatsecure/ ChatSecure (formerly Gibberbot)] (Android, iPhone, Mac, Linux or PC)
* [https://guardianproject.info/apps/chatsecure/ ChatSecure (formerly Gibberbot)] (Android, iPhone, Mac, Linux or PC)
* [http://jitsi.org/ Jitsi(formerly SIP Communicator)] (Cross-platform)
* [http://jitsi.org/ Jitsi (formerly SIP Communicator)] (Cross-platform)
* [http://mcabber.com/ MCabber] (Unix-like)
* [http://mcabber.com/ MCabber] (Unix-like)
* [http://phoenixviewer.com/ Phoenix Viewer], a Second Life client (Cross-platform)
* [http://phoenixviewer.com/ Phoenix Viewer], a Second Life client (Cross-platform)

Revision as of 12:01, 19 January 2014

Off-the-Record Messaging, commonly referred to as OTR, is a cryptographic protocol that provides strong encryption for instant messaging conversations. OTR uses a combination of the AES symmetric-key algorithm, the Diffie–Hellman key exchange, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides perfect forward secrecy and malleable encryption.

Strengths

OTR allows you to have private conversations over instant messaging by providing:

  • Encryption
    • No one else can read your instant messages.
  • Authentication
    • You are assured the correspondent is who you think it is.
  • Deniability
    • The messages you send do not have digital signatures that are checkable by a third party. Anyone can forge messages after a conversation to make them look like they came from you. However, during a conversation, your correspondent is assured the messages he sees are authentic and unmodified.
  • Perfect forward secrecy
    • If you lose control of your private keys, no previous conversation is compromised.

Client support

Native

Plugin

Work in Progress

External links