Trade Resources Company News Twitter Has Implemented New Security Measures That Should Reduce Eavesdropping

Twitter Has Implemented New Security Measures That Should Reduce Eavesdropping

Twitter has implemented new security measures that should reduce eavesdropping on communications between its servers and users, and is calling on other Internet companies to follow its lead.

Twitter Tightens Security Against Unethical Snooping

The company has implemented “perfect forward secrecy” on its Web and mobile platforms, it said Friday. The technology should make it impossible for an organisation to eavesdrop on encrypted traffic today and decrypt it at some point in the future.

At present, the encryption between a user and the server is based around a secret key held on the server. The data exchange cannot be read but it can be recorded in its encrypted form. Because of the way the encryption works, it’s possible to decrypt the data should the server’s secret key ever be obtained.

With perfect forward secrecy, the data encryption is based on two short-lived keys that cannot be later recovered even with the knowledge of the server key, so the data remains secure.

It’s an important principle, because while encryption traffic is difficult to break with current computer technology, innovations in computing hardware and systems might make it easier to break in the future. Perfect forward secrecy should ensure data remains secure no matter the advances in computer technology.

Twitter didn’t provide a reason for the switch, but it did link to a blog post by the Electronic Frontier Foundation that suggested the method be used as a way to stop the National Security Agency (NSA) or another party from snooping on Internet communications.

Of course, much of what is sent over Twitter is destined to be public anyway, but the service does support a direct messaging system between two clients that is hidden from public view.

In a blog post introducing the new security, the company said it believes it “should be the new normal for web service owners.”

“If you are a webmaster, we encourage you to implement HTTPS for your site and make it the default. If you already offer HTTPS, ensure your implementation is hardened with HTTP Strict Transport Security, secure cookies, certificate pinning, and Forward Secrecy. The security gains have never been more important to implement.”

It’s important to note that while the technology safeguards against eavesdropping, it won’t affect the ability of law enforcement agencies to obtain information from Twitter through conventional legal channels.

Source: http://www.cnmeonline.com/news/twitter-tightens-security-against-unethical-snooping/
Contribute Copyright Policy
Twitter Tightens Security Against Unethical Snooping