Difference between revisions of "OTR"

From XMPP WIKI
Jump to navigation Jump to search
m
 
m
Line 46: Line 46:
== External links ==
== External links ==
* [https://otr.cypherpunks.ca/ Homepage]
* [https://otr.cypherpunks.ca/ Homepage]
* [https://www.otr.im/ OTR.im - Whispering Off The Record]
* [https://otr.cypherpunks.ca/software.php OTR-Enabled Software]
* [https://otr.cypherpunks.ca/software.php OTR-Enabled Software]
* [https://otr.cypherpunks.ca/Protocol-v3-4.0.0.html Off-the-Record Messaging Protocol version 3]
* [https://otr.cypherpunks.ca/Protocol-v3-4.0.0.html Off-the-Record Messaging Protocol version 3]
* [https://otr.cypherpunks.ca/Protocol-v2-3.1.0.html Off-the-Record Messaging Protocol version 2]
* [https://otr.cypherpunks.ca/Protocol-v2-3.1.0.html Off-the-Record Messaging Protocol version 2]

Revision as of 14:27, 19 July 2014

Off-the-Record Messaging, commonly referred to as OTR, is a cryptographic protocol that provides strong encryption for instant messaging conversations. OTR uses a combination of the AES symmetric-key algorithm, the Diffie–Hellman key exchange, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides perfect forward secrecy and malleable encryption.

Strengths

OTR allows you to have private conversations over instant messaging by providing:

  • Encryption
    • No one else can read your instant messages.
  • Authentication
    • You are assured the correspondent is who you think it is.
  • Deniability
    • The messages you send do not have digital signatures that are checkable by a third party. Anyone can forge messages after a conversation to make them look like they came from you. However, during a conversation, your correspondent is assured the messages he sees are authentic and unmodified.
  • Perfect forward secrecy
    • If you lose control of your private keys, no previous conversation is compromised.

Client support

Native

Plugin

Work in Progress

External links