Difference between revisions of "OTR"

From XMPP WIKI
Jump to navigation Jump to search
m
m (Fix ambiguous OMEMO recommendation)
Line 1: Line 1:
{| class="wikitable float" style="margin: auto;"
{| class="wikitable float" style="margin: auto;"
|-
|-
| style="padding:10px;" | OTR has widely been replaced by [https://en.wikipedia.org/wiki/OMEMO OMEMO] in the XMPP network and is recommended to be used instead.
| style="padding:10px;" | OTR is no longer recommended in the XMPP network  as it has widely been replaced by [https://en.wikipedia.org/wiki/OMEMO OMEMO].
|}
|}



Revision as of 18:49, 27 February 2019

OTR is no longer recommended in the XMPP network as it has widely been replaced by OMEMO.

Off-the-Record Messaging, commonly referred to as OTR, is a cryptographic protocol that provides strong encryption for instant messaging conversations. OTR uses a combination of the AES symmetric-key algorithm, the Diffie–Hellman key exchange, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides perfect forward secrecy and malleable encryption.

Strengths

OTR allows you to have private conversations over instant messaging by providing:

  • Encryption
    • No one else can read your instant messages.
  • Authentication
    • You are assured the correspondent is who you think it is.
  • Deniability
    • The messages you send do not have digital signatures that are checkable by a third party. Anyone can forge messages after a conversation to make them look like they came from you. However, during a conversation, your correspondent is assured the messages he sees are authentic and unmodified.
  • Perfect forward secrecy
    • If you lose control of your private keys, no previous conversation is compromised.

Client support

Native

Plugin

External links