Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Top News
Top News

Whatsapp's New Upgrade Raises Serious End-To-End Encryption Concerns

Protest calling for an end to open-ended military service in Kyiv

WhatsApp, with its 2 billion users worldwide, is gearing up for a major upgrade to comply with Europe's Digital Markets Act (DMA) by allowing third-party chats on its platform. However, a recent warning from the messaging giant has shed light on a critical flaw in the update that users need to be cautious about.

The upgrade aims to maintain end-to-end encryption (E2EE) while enabling interoperability with other messaging services. This move, mandated by the DMA, poses a significant challenge as E2EE typically requires assurance that both endpoints are secure, a condition that may not be met in cross-platform messaging.

WhatsApp's guidance emphasizes the use of the Signal Protocol for E2EE communications, urging third-party providers to adopt the same standard to ensure security. However, the platform acknowledges that without control over both sending and receiving clients, it cannot guarantee the privacy of messages exchanged with third-party services.

Security experts warn that interoperability between encrypted apps may compromise the integrity of E2EE, potentially exposing user data to vulnerabilities. The lack of uniform encryption standards across platforms raises concerns about endpoint security and the risk of unauthorized access to sensitive information.

While WhatsApp is transparent about the limitations of interop and the potential discrepancies in security features compared to internal chats, users are advised to exercise caution when engaging with third-party apps. The decision to enable interop should be made judiciously, considering the inherent risks associated with sharing encrypted messages across different platforms.

In light of these privacy concerns and the reluctance of major messaging services to join WhatsApp in this initiative, users are encouraged to prioritize the use of standalone E2EE messengers to safeguard their communications. By staying vigilant and avoiding mixing encrypted platforms, individuals can mitigate the security risks associated with cross-platform messaging.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.