Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Move to "Off-the-Record Messaging" (caps)  
2 comments  




2 OTR - Deniable encryption?  
3 comments  




3 Rewritten explanation  
1 comment  




4 Further implementations  
3 comments  




5 Example picture  
1 comment  




6 majority of cryptography tools indicate topic?  
2 comments  




7 origin of the name  
2 comments  




8 OTR in Kopete  
1 comment  




9 IM Plus supports OTR  





10 "Authentication" is bad title  
2 comments  




11 External links modified  
1 comment  




12 Weaknesses  
1 comment  




13 key exchange vulnerability  
2 comments  




14 Requested move 1 October 2023  
1 comment  













Talk:Off-the-record messaging: Difference between revisions




Page contents not supported in other languages.  









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Get shortened URL
Download QR code
 




Print/export  



Download as PDF
Printable version
 




Print/export  



















Appearance
   

 





Help
 

From Wikipedia, the free encyclopedia
 


Browse history interactively
 Previous editNext edit 
Content deleted Content added
Proposing move to Off-the-record messaging
Line 113: Line 113:

--[[User:Baptx|Baptx]] ([[User talk:Baptx|talk]]) 12:43, 28 October 2021 (UTC)

--[[User:Baptx|Baptx]] ([[User talk:Baptx|talk]]) 12:43, 28 October 2021 (UTC)

:To quote from the link you provided: "No sensitive information should be sent over the encrypted channel until mutual authentication has been performed inside the encrypted channel." So there isn't a "security flaw" to "fix", it's just stating that the initial handshake and authentication are done separately, and implementations need to be aware they should do that. But yes, the normal way authentication is done in OTR is SMP, as described in the section you linked. --[[User:Tga.D|Tga]] ([[User talk:Tga.D|talk]]) 18:24, 28 October 2021 (UTC)

:To quote from the link you provided: "No sensitive information should be sent over the encrypted channel until mutual authentication has been performed inside the encrypted channel." So there isn't a "security flaw" to "fix", it's just stating that the initial handshake and authentication are done separately, and implementations need to be aware they should do that. But yes, the normal way authentication is done in OTR is SMP, as described in the section you linked. --[[User:Tga.D|Tga]] ([[User talk:Tga.D|talk]]) 18:24, 28 October 2021 (UTC)


== Requested move 1 October 2023 ==


{{requested move/dated|Off-the-record messaging}}


[[:Off-the-Record Messaging]] → {{no redirect|Off-the-record messaging}} – Per [[MOS:EXPABBR]]. This seems more of a technology than strictly a proper name to me at this point. Feel free to disagree. [[User:Alexiaa|alexiaa]] ([[User talk:Alexiaa|talk]]) 10:10, 1 October 2023 (UTC)


Revision as of 10:10, 1 October 2023

Move to "Off-the-Record Messaging" (caps)

I think the article should be moved back to a capitalized title, "Off-the-Record Messaging", as the article documents a specific encryption protocol, not "off the record messaging" in general; "Off-the-Record" is merely a name. All official sources also capitalize the name. Any agreements/disagreements? -- intgr 09:11, 30 January 2007 (UTC)[reply]

You are right. --Liebeskind 19:47, 31 January 2007 (UTC)[reply]

OTR - Deniable encryption?

As far as I can tell, OTR doesn't have deniable encryption, just deniable authentication. I think the article intro should be changed in accordance with the Implementation section, which has it correct. Unless, of course, a cryptographer can explain otherwise. — metaprimer (talk) 12:48, 16 September 2007 (UTC)[reply]

It has malleable encryption (explained on the deniable encryption page), so i changed it —Preceding unsigned comment added by 131.111.243.37 (talk) 18:30, 18 October 2008 (UTC)[reply]

The way I understand it, the message signature proves (to anyone who can decrypt the message) that either Alice or Bob sent it. Bob knows that he didn't send the message, so it must have been Alice, but anyone else can't know whether the message was really sent by Alice or forged by Bob. Is this correct / useful? Gingekerr (talk) 22:38, 11 February 2014 (UTC)[reply]

Rewritten explanation

Instead of complicated computer jargon, I tried to explain the difference between OTR and ordinary cryptography software using a picture of signed writing v. private conversation. Seems more understandable to me. Ceplm (talk) 21:17, 13 March 2008 (UTC)[reply]

Further implementations

These two implementations are not yet stable but will become so. I don't know how to best insert this into the article conforming to Wikipedia standards, since this is no "install and use" kind of software yet. I consider it important, because these two are the most popular and feature rich jabber clients (note I have no hard evidence, though). --141.84.69.20 (talk) 21:15, 25 May 2008 (UTC)[reply]

OTR support for Plugin was rewritten as a plugin. http://gajim-otr.pentabarf.de/ Adding Gajim to the list. SzpakEng (talk) 22:10, 7 March 2012 (UTC)[reply]

I have been using Gajim 0.15 for a logn time, but there is only beta4 available. I comment Gajim waiting for the final reelase. SzpakEng (talk) 22:16, 7 March 2012 (UTC)[reply]

Example picture

Somehow I do not understand the example picture, there are 2 windows on one machine (they have a common background) and they should be the same conversation - one "normal" the other "raw". But why is in the raw only macskeeball speaking, and why are there 6 messages and in the normal only 2 from him and 3 from "me"

If these 6 encrypted messages are the 2+3 messages from both, why is the first message from "me" also encrypted? it should be still plain. --147.142.13.23 (talk) 22:00, 3 September 2009 (UTC)[reply]

majority of cryptography tools indicate topic?

Quoting from the 2nd paragraph: "This is in contrast with the majority of cryptography tools which resemble more a signed writing on paper, which can be later used as a record to demonstrate the communication event, the participants, and the topic of communication."

I am skeptical of the claim that the topic is recorded. Can anyone explain? 68.33.193.71 (talk) 21:33, 2 March 2011 (UTC)[reply]

The topic isn't recorded but it could be used to surmise evidence. For example, if a suspected terrorist has their hard drive seized, encrypted communications found on it could be used in court as evidence suggestive of plotting, especially if the date and other participants are also suggestive... I've changed it to "possible evidence of the topic of communication." ··gracefool 01:19, 12 May 2011 (UTC)[reply]

origin of the name

Why is this called "Off-the-Record Messaging"? --Gaborgulya (talk) 21:15, 1 May 2013 (UTC)[reply]

Its name is a reference to a convention in journalism. Say a politician wants to discuss something controversial with a journalist, without being recorded, transcribed, or having what he says published. He first requests to speak "off the record". It's a matter of convention, which has existed for many decades before OTR Messaging was invented, but journalists generally hold conventions pretty high. There are exceptions, though.
It's "off-the-record" because, after the conversation has taken place, it can't be proven that any single person has sent any single message, because they might have just as well been forged (see how the article describes 'deniable authentication'). Another reason it might be called 'off-the-record' is because there is, in most scenarios, no central authority that keeps record of the cleartext messages as they arrive. That's because of the perfect forward secrecy - the server relaying the message can't see what's being said. Even if a key were to be found, previous conversations would not be compromised. One key is used for each message.
In this way, nobody can know what is being said, apart from the participants in the conversation. After the conversation happens, and one party leaks the conversation, it's not possible to pin what was said in the conversation on any party, because the messages might as well have been forged, because it's possible to do so with the deniable authentication.
All this is already mentioned in the article. --BurritoBazooka (talk) 01:36, 9 May 2013 (UTC)[reply]

OTR in Kopete

Information about OTR in Kopete should be reviewed. References [10], [11] and [12] are no more relevant. 217.151.195.214 (talk) 14:14, 4 July 2013 (UTC)[reply]

IM Plus supports OTR

IM Plus supports OTR, mentioned eg. here:
https://otr.cypherpunks.ca/software.php
Android (free): https://play.google.com/store/apps/details?id=de.shapeservices.impluslite Android paid: https://play.google.com/store/apps/details?id=de.shapeservices.implusfull iOS: http://www.shape.ag/en/products/details.php?product=im&platform=iphone

I have tried the Android version. Cannot comment on other platforms at the moment.

IM Plus appears to be completely ignored in all instant messaging articles here for some reason.

"Authentication" is bad title

Mutual Authentication is not Authentication. After SMP, you cannot verify you are talking to the person you think you are. You can just be sure there is no third party in between. For example, Alice and Bob have a conversation. Cary wants to use man in the middle. After SMP, Alice and Bob can be sure no one is in the middle relaying the message. But Cary can still attack Alice and do a SMP with Alice alone, and pretend to be Bob, without relaying the message. — Preceding unsigned comment added by Lesiw (talkcontribs) 13:44, 7 May 2015 (UTC)[reply]

@Lesiw: Alice is supposed to pick a question/answer that only Bob knows. And since Cary doesn't know those secrets, they can't complete a successful authentication. How is this not authentication? -- intgr [talk] 07:45, 8 May 2015 (UTC)[reply]

External links modified

Hello fellow Wikipedians,

I have just added archive links to one external link on Off-the-Record Messaging. Please take a moment to review my edit. If necessary, add {{cbignore}} after the link to keep me from modifying it. Alternatively, you can add {{nobots|deny=InternetArchiveBot}} to keep me off the page altogether. I made the following changes:

When you have finished reviewing my changes, please set the checked parameter below to true to let others know.

This message was posted before February 2018. After February 2018, "External links modified" talk page sections are no longer generated or monitored by InternetArchiveBot. No special action is required regarding these talk page notices, other than regular verification using the archive tool instructions below. Editors have permission to delete these "External links modified" talk page sections if they want to de-clutter talk pages, but see the RfC before doing mass systematic removals. This message is updated dynamically through the template {{source check}} (last update: 5 June 2024).

Cheers.—cyberbot IITalk to my owner:Online 09:27, 11 January 2016 (UTC)[reply]

Weaknesses

Maybe this is an offtopic subject and this should be placed somewhere else, but I assume that people writing and discussing OTR are experts, so they could awnser my question

If the security and safety of a application is as strong as the weakest part in chain of creation and use. Are then not the application, its creator and its protocol the weakest part, but the OS the application is running on? A simple and undetected keylogger running on OS level could already expose all the input of users?

If a Microsoft or Google allow for 3rd parties or themselves an undetectable keylogger running on their OS, then all security of an app is breached? Also when 3rd parties do find exploits without OS creators knowing of it.

Correct me if i'm wrong. I have just the idea that nobody is really safe on the web if you are using any app running on an OS that "helps" breaching its security. — Preceding unsigned comment added by 2001:464A:91BD:0:184B:3853:EE3D:95E6 (talk) 18:15, 11 November 2018 (UTC)[reply]

key exchange vulnerability

Does the section https://en.wikipedia.org/wiki/Off-the-Record_Messaging#Authentication mean the man-in-the-middle security flaw described at https://xmpp.org/extensions/xep-0364.html#security is fixed in OTR 3.1? Otherwise we could add this from the link above in the article: "Because Diffie-Hellman (D-H) key exchange is unauthenticated, the initial D-H exchange which sets up the encrypted channel is vulnerable to a man-in-the-middle attack." --Baptx (talk) 12:43, 28 October 2021 (UTC)[reply]

To quote from the link you provided: "No sensitive information should be sent over the encrypted channel until mutual authentication has been performed inside the encrypted channel." So there isn't a "security flaw" to "fix", it's just stating that the initial handshake and authentication are done separately, and implementations need to be aware they should do that. But yes, the normal way authentication is done in OTR is SMP, as described in the section you linked. --Tga (talk) 18:24, 28 October 2021 (UTC)[reply]

Requested move 1 October 2023

Off-the-Record MessagingOff-the-record messaging – Per MOS:EXPABBR. This seems more of a technology than strictly a proper name to me at this point. Feel free to disagree. alexiaa (talk) 10:10, 1 October 2023 (UTC)[reply]


Retrieved from "https://en.wikipedia.org/w/index.php?title=Talk:Off-the-record_messaging&oldid=1178058608"

Categories: 
Start-Class Computing articles
Unknown-importance Computing articles
All Computing articles
Start-Class law articles
Unknown-importance law articles
WikiProject Law articles
Start-Class Cryptography articles
Unknown-importance Cryptography articles
Start-Class Computer science articles
Unknown-importance Computer science articles
WikiProject Computer science articles
WikiProject Cryptography articles
Requested moves
Hidden categories: 
Pages using WikiProject banner shell without a project-independent quality rating
Fulfilled page move requests
 



This page was last edited on 1 October 2023, at 10:10 (UTC).

This version of the page has been revised. Besides normal editing, the reason for revision may have been that this version contains factual inaccuracies, vandalism, or material not compatible with the Creative Commons Attribution-ShareAlike License.



Privacy policy

About Wikipedia

Disclaimers

Contact Wikipedia

Code of Conduct

Developers

Statistics

Cookie statement

Mobile view



Wikimedia Foundation
Powered by MediaWiki