12月 112013
 

At Open WhisperSystems, we’re working to both advance the state of the art for secure communication and also reduce the friction required for ordinary people to make use of it. We want everyone to have access to advanced secure communication methods that are as easy and reliable to use as making a normal phone call or sending a normal text message.
在 Open WhisperSystem,我们正在为加密技术的优化提升和普通用户使用时的便捷性而努力。我们希望每个人都能获得先进的加密通讯方式,就像我们平时打电话或发短信那样,既简单又可靠。

With these goals in mind, we’ve been working with CyanogenMod over the past few months. CyanogenMod is an open source aftermarket Android firmware distribution with ten million users and ~20k installs a day. Their rapid growth is beginning to rival Microsoft for the third largest smartphone OS distribution.

带着这些目标,我们在过去几个月里与CyanogenMod团队一起合作。CM是一家开源的Android系统固件开发商,目前已有千万级的用户,且每天都有约2万新增安装用户。CM的快速成长,都已经快赶上微软这个第3大智能系统开发商了。

As of today, the TextSecure protocol will begin shipping as part of the CyanogenMod OS-level SMS provider, in an effort to provide completely transparent end-to-end text message encryption between all of their users.

今天,TextSecure协议将作为CM系统级SMS应用的一部分,向所有CM用户提供完全透明的,端到端的SMS信息加密。

 

Integration

We’ve modified the Cyanogen SMS/MMS provider to speak the TextSecure protocol. If an outgoing SMS message is addressed to another CyanogenMod or TextSecure user, it will be transparently encrypted and sent over the data channel as a push message to the receiving device. That device will then decrypt the message and deliver it to the system as a normal incoming SMS. Continue reading »

12月 102013
 

过去几个月里,Open WhisperSystems团队一直与CyanogenMod合作开发TextSecure短信加密协议实现WhisperPush,现在WhisperPush正式整合到了CyanogenMod 10.2 nightly版中,CyanogenMod用户之间将能通过端对端加密发送短消息。

Open Whisper Systems团队在其博客上解释了WhisperPush的工作原理:如果一条准备发送的短信的收信方是另一位CyanogenMod或TextSecure用户,那么短信将会被透明的加密,通过数据通道作为推送信息发送到接收方的设备上,接收方的设备然后自动解密信息,作为正常的传入短信呈现在系统中。

CyanogenMod用户可以任意选择他们喜欢的短信应用,而他们与其他 CyanogenMod 或TextSecure 用户的通讯将会自动通过数据通道端对端加密,整个过程不需要用户干预。用户不会看到任何视觉上的变化,整个过程是完全透明的。WhisperPush的加密层是TextSecure V2协议,使用的加密算法是 Curve25519、AES-256和HmacSHA256;传输协议是TextSecure Push API(图片来自WhisperSystems)。

Vladimir Putin:
Hey man, I’m going to tag some polar bears tonigh. You in?

Edward Snowden:
Uhh,I think I’m good.

Vladimir Putin:
Suit yourself. I’m going to lead a bird migration this weekend if you’re interested.

Edward Snowden:
OK, I’ll think about that.
Dialogue of Snowden and Putin