Home News Google Set to Bring End-to-End Encryption in Android Messaging

Google Set to Bring End-to-End Encryption in Android Messaging

PhantomLance Targets Android App Store to Spread Malware and Spyware, message encryption for Android

Google is finally ready to roll out end-to-end encryption (E2EE) in its latest RCS standard for Android messaging.

With this upgrade, Google has taken its user privacy offering a notch higher by shielding the content of the messages from everyone — including the law enforcement and Google itself.

RCS messaging has long been in talks as the able successor of SMS and MMS messaging, but it had a few shortcomings. However, Google is finally ready to overcome them by releasing end-to-end encryption (E2EE) in its latest RCS standard, which will be available for all Android Beta users soon.

Explaining the importance of end-to-end encryption, Google’s Product lead, Drew Rowny said, “End-to-end encryption ensures that no one, including Google and third parties, can read the content of your messages as they travel between your phone and the phone of the person you’re messaging.” It implies that no one will be able to snoop into your conversations.

Related News:

Google Ads Gear-up to Implement SCC Post EU-U.S. Privacy Shield Invalidation

As per the technical details mentioned in The Verge, the end-to-end encryption implementation is based on the Signal protocol, which is also used by WhatsApp. The Signal protocol is a cryptographic protocol that combines the Double Ratchet algorithm, prekeys, and a triple Elliptic-curve Diffie–Hellman (3-DH) handshake, and uses Curve25519, AES-256, and HMAC-SHA256 as primitives. It provides confidentiality, integrity, and authentication to the content exchanges between two users.

Talking about the usage, the end-to-end encryption in RCS can only be used for one-on-one chats where both users are using Android Messages and have received the applicable update. However, enabling end-to-end encryption for group chats is a problem for which Google is still finding a solution.

This feature is part of an upgrade from SMS to the RCS standard with additional features for images and videos. Many digital rights activists have welcomed Google’s move; however, few law enforcement agencies around the world think otherwise. They believe strong encryption may enable criminals to hide their tracks.

Both parties are right at their place; thus, it will be interesting to see how we can find some middle ground through this tussle.

Related News:

Google Chrome Introduces Improved Password & Phishing Protection