Private and secure instant messaging 2021

OTR – Off-the-Record messaging allows us to have private conversations by instant messaging. In these days of mass surveillance and where everything we do – inside and outside cyberspace – can be manipulated and used against us, it would be good if we all used this technology in our communications.

Privacy

I’ve been using OTR on Pidgin for a few years now. Some instant messaging clients have it incorporated (Adium, IM +, climm, mcabber, CenterIM, Kopete, Gibberbot, Jitsi, Blink Cocoa) and in others it must be installed as a plugin. The OTR functionality is separated into a libotr library, and there are plugins for Pidgin, Miranda (and a newer one), Trillian, irssi, xchat, and weechat, weechat, and Psi.

OTR provides:

Encryption
    No one else can read your instant messages.
Authentication
    The assurance that the recipient is who you think they are.
Denial
    The messages you send do not have digital signatures that can be checked by third parties. Anyone can spoof messages after a conversation to make it look like they came from you. However, during a conversation, your recipient is sure that the messages he sees are authentic and unaltered.
Perfect direct confidentiality
    If you lose control of your private keys, no previous conversation is compromised.

If you use Pidgin, on Debian and Ubuntu (and possibly derived distributions) you can install OTR with:

sudo apt-get install pidgin-otr

In this link they list systems that provide OTR “out of the box” (in addition to all the instant messaging applications mentioned above), and mention Red Hat, Fedora, CentOS, FreeBSD, OpenBSD and NetBSD.

Visit OTR to learn more and if you don’t, start using OTR messaging today.

Post image by g4ll4is, released under CC BY-SA 2.0 license.

Be the first to comment

Leave a Reply

Your email address will not be published.


*