Oct 10, 2013

How Secure is TextSecure? - IEEE Conference Publication Mar 24, 2016 CiteSeerX — How Secure is TextSecure? CiteSeerX - Document Details (Isaac Councill, Lee Giles, Pradeep Teregowda): Instant Messaging has attracted a lot of attention by users for both private and business communication and has especially gained popularity as low-cost short message replacement on mobile devices. However, most popular mobile messaging apps do not provide end-to-end security. Signal – Messagerie privée – Applications sur Google Play

TextSecure :: Private SMS/MMS (for Android) TextSecure :: Private SMS/MMS for Android is a smart, free, robust messaging app that encrypts your texts both in transit and at rest.

Oct 03, 2014 · Not only are the messages encrypted, but the TextSecure server never has access to any group metadata such as the membership list, group title, or group icon. Fast – The TextSecure protocol is designed to operate in the most constrained environment possible. Using TextSecure, messages are instantly delivered to friends. TextSecure曾是一个自由开放的Android加密通讯应用程式。 它可以在简讯、多媒体短讯与即时通讯进行传送与接收讯息。 它利用端对端加密通讯使所有讯息安全地传送给其他使用者。 Feb 24, 2014 · The new TextSecure push transport is a federated protocol, and interoperates transparently with the CyanogenMod deployment of the TextSecure protocol to their 10MM+ users a few months ago. Now that the new TextSecure for Android is out, Christine and Fred assure us that TextSecure for iOS will be available in short order.

TextSecure is free and open source, enabling anyone to verify its security by auditing the code. TextSecure is the only private messenger that uses open source peer-reviewed cryptographic protocols to keep your messages safe.

Moxie Marlinspike on TextSecure CyanogenMod integration Dec 11, 2013