Cryptocat

From Wikipedia, the free encyclopedia
Cryptocat
Original author(s)Nadim Kobeissi
Developer(s)Nadim Kobeissi and contributors[1]
Initial release19 May 2011 (2011-05-19)
Final release
3.2.08[2] Edit this on Wikidata / 20 February 2017; 7 years ago (20 February 2017)
Repository
Written inJavaScript
Operating systemCross-platform
Available in3 languages
List of languages
TypeSecure communication
LicenseGNU General Public License
Websitecrypto.cat Edit this on Wikidata

Cryptocat is a discontinued open-source desktop application intended to allow encrypted online chatting available for Windows, OS X, and Linux.[3] It uses end-to-end encryption to secure all communications to other Cryptocat users. Users are given the option of independently verifying their buddies' device lists and are notified when a buddy's device list is modified and all updates are verified through the built-in update downloader.[4]

Cryptocat was created by Nadim Kobeissi and further developed along with a community of open source contributors and is published under the terms of the GPLv3 license, although it has since been discontinued.

History[edit]

Cryptocat was first launched on 19 May 2011 as a web application.

In June 2012, Kobeissi said he was detained at the U.S. border by the DHS and questioned about Cryptocat's censorship resistance. He tweeted about the incident afterwards, resulting in media coverage and a spike in the popularity of the software.[5]

In June 2013, security researcher Steve Thomas pointed out a security bug that could be used to decrypt any group chat message that had taken place using Cryptocat between September 2012 and 19 April 2013.[6][7] Private messages were not affected, and the bug had been resolved a month before. In response, Cryptocat issued a security advisory, requested that all users ensure that they had upgraded, and informed users that past group conversations may have been compromised.[7]

In February 2014, an audit by iSec Partners criticized Cryptocat's authentication model as insufficient.[8] In response, Cryptocat made improvements to user authentication, making it easier for users to authenticate and detect man-in-the-middle attacks.[9]

In February 2016, citing dissatisfaction with the project's current state after 19 months of non-maintenance, Kobeissi announced that he would be taking Cryptocat temporarily offline and discontinuing the development of its mobile application, pending a complete rewrite and relaunch of the software.[10] In March 2016 Kobeissi announced the re-release of Cryptocat, rewritten completely as desktop software instead of the original web application software, as a public beta and the resumption of the service.[11] The new desktop-centric approach allowed Cryptocat to benefit from stronger desktop integration, in a style similar to Pidgin.

In February 2019, it was announced that Cryptocat would be discontinued.[12] As of December 2019, the cryptocat domain is for sale and links to the site for the Wire messenger.[13]

Features[edit]

Cryptocat allows its users to set up end-to-end encrypted chat conversations. Users can exchange one-to-one messages, encrypted files, photos as well as create and share audio/video recordings. All devices linked to Cryptocat accounts will receive forward secure messages, even when offline.

All messages, files and audio/video recordings sent over Cryptocat are end-to-end encrypted. Cryptocat users link their devices to their Cryptocat account upon connection, and can identify each other's devices via the client's device manager in order to prevent man-in-the-middle attacks. Cryptocat also employs a Trust on first use mechanism in order to help detect device identity key changes.

Cryptocat also includes a built-in auto-update mechanism that automatically performs a signature check on downloaded updates in order to verify authenticity, and employs TLS certificate pinning in order to prevent network impersonation attacks.

Originally in 2013, Cryptocat offered the ability to connect to Facebook Messenger to initiate encrypted chatting with other Cryptocat users.[14] According to the developers, the feature was meant to help offer an alternative to the regular Cryptocat chat model which did not offer long-term contact lists.[15] This feature was disconnected in November 2015.

Reception and usage[edit]

In June 2013, Cryptocat was used by journalist Glenn Greenwald while in Hong Kong to meet NSA whistleblower Edward Snowden for the first time, after other encryption software failed to work.[16]

In November 2013, Cryptocat was banned in Iran, shortly after the election of Iran's new president Hassan Rouhani who had promised more open Internet laws.[17]

Cryptocat was listed on the Electronic Frontier Foundation's "Secure Messaging Scorecard" from 4 November 2014 until 13 March 2016. During that time, Cryptocat had a score of 7 out of 7 points on the scorecard. It had received points for having communications encrypted in transit, having communications encrypted with keys the provider did not have access to (end-to-end encryption), making it possible for users to independently verify their correspondent's identities, having past communications secure if the keys were stolen (forward secrecy), having its code open to independent review (open-source), having its security designs well-documented, and having completed an independent security audit.[18]

Architecture[edit]

Encryption[edit]

Cryptocat uses a Double Ratchet Algorithm in order to obtain forward and future secrecy across messages, after a session is established using a four-way Elliptic-curve Diffie–Hellman handshake. The handshake mixes in long-term identity keys, an intermediate-term signed pre-key, and a one-time use pre-key.[19] The approach is similar to the encryption protocol adopted for encrypted messaging by the Signal mobile application. Cryptocat's goal is for its messages to obtain confidentiality, integrity, source authenticity, forward and future secrecy and indistinguishability even over a network controlled by an active attacker.[4] The forward secrecy features of the protocol that Cryptocat uses are similar to those first introduced by Off-the-Record Messaging.

Cryptocat uses the Advanced Encryption Standard in Galois/Counter Mode for authenticated encryption, Curve25519 for Elliptic curve Diffie-Hellman shared secret agreement, HMAC-SHA256 for key derivation and Ed25519 for signing.[20] In order to limit the effect of a long-term identity key compromise, long-term keys are used exclusively once for the initial Authenticated Key Exchange, and once for signing a newly generated intermediate-term signed pre-key.

For the transport layer, Cryptocat adopts the OMEMO Multi-End Message and Object Encryption standard, which also gives Cryptocat multi-device support and allows for offline messaging.[4]

Network[edit]

Cryptocat's network relies on a XMPP configuration served over WebSockets. According to the project's mission statement, Cryptocat's network only relays encrypted messages and does not store any data.[1] In addition to the Cryptocat client's end-to-end encryption protocol, client-server communication is protected by TLS.

Distribution[edit]

From March 2011 until March 2016, Cryptocat was officially distributed through the Google Chrome Web Store, the Apple App Store and other official channels controlled by targeted platforms. After Cryptocat's re-write into desktop software in March 2016, the software became distributed exclusively through Cryptocat's own servers, which also handle signed update delivery.[21]

See also[edit]

References[edit]

  1. ^ a b Cryptocat. "Cryptocat Mission Statement". Archived from the original on 7 April 2016. Retrieved 22 April 2016.
  2. ^ "Cryptocat 3.2.08 Release Notes".
  3. ^ "Cryptocat". crypto.cat. Archived from the original on 18 July 2016. Retrieved 29 March 2016.
  4. ^ a b c "Cryptocat - Security". crypto.cat. Archived from the original on 7 April 2016. Retrieved 29 March 2016.
  5. ^ "Developer's detention spikes interest in Montreal's Cryptocat". Itbusiness.ca. 8 June 2012. Archived from the original on 29 January 2013. Retrieved 28 July 2012.
  6. ^ Steve Thomas. "DecryptoCat". Archived from the original on 26 July 2015. Retrieved 10 July 2013.
  7. ^ a b Cryptocat Development Blog. "New Critical Vulnerability in Cryptocat: Details". Archived from the original on 5 July 2013. Retrieved 7 July 2013.
  8. ^ https://isecpartners.github.io/publications/iSEC_Cryptocat_iOS.pdf Archived 12 November 2020 at the Wayback Machine [bare URL PDF]
  9. ^ Cryptocat. "Recent Audits and Coming Improvements". Archived from the original on 15 October 2014. Retrieved 22 June 2014.
  10. ^ Paletta, Damian (22 February 2016). "How the U.S. Fights Encryption—and Also Helps Develop It". The Wall Street Journal. News Corp. Archived from the original on 19 June 2018. Retrieved 24 February 2016.
  11. ^ "Cryptocat Release Announcement". crypto.cat. Archived from the original on 22 December 2016. Retrieved 22 April 2016.
  12. ^ Cryptocat (5 February 2019). "We are discontinuing the Cryptocat service starting tomorrow. The software is no longer maintained". @cryptocatapp. Archived from the original on 12 December 2021. Retrieved 5 February 2019.
  13. ^ "crypto.cat". 7 November 2019. Archived from the original on 7 November 2019. Retrieved 5 December 2019.
  14. ^ Norton, Quinn (12 May 2014). "Cryptocat Creates an Encrypted, Disposable Chatroom on Any Computer with a Web Browser". The Daily Beast. Archived from the original on 19 June 2014. Retrieved 22 June 2014.
  15. ^ Cryptocat. "Cryptocat, Now with Encrypted Facebook Chat". Archived from the original on 11 November 2014. Retrieved 22 June 2014.
  16. ^ Greenwald, Glenn (13 May 2014). No Place to Hide: Edward Snowden, the NSA, and the U.S. Surveillance State. Metropolitan Books. p. 59. ISBN 978-1627790734. Retrieved 22 June 2014.
  17. ^ Franceschi-Bicchierai, Lorenzo (21 November 2013). "Iran Blocks Encrypted Chat Service Despite Claims of Internet Freedom". Mashable. Archived from the original on 22 June 2014. Retrieved 22 June 2014.
  18. ^ "Secure Messaging Scorecard. Which apps and tools actually keep your messages safe?". Electronic Frontier Foundation. 4 November 2014. Archived from the original on 15 November 2016. Retrieved 21 April 2016.
  19. ^ "Cryptocat Axolotl Implementation". github.com. Retrieved 22 April 2016.[permanent dead link]
  20. ^ "Cryptocat Cryptographic Primitives". github.com. Retrieved 22 April 2016.[permanent dead link]
  21. ^ Cryptocat. "Cryptocat Download Server". Archived from the original on 18 January 2019. Retrieved 22 April 2016.

Further reading[edit]

External links[edit]