[clug] TextSecure, GPLv3 encrypted chat for Android

da ro charlesaymard at gmx.de
Wed Apr 22 01:21:03 MDT 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

I have not used the push message feature recently because of issues
with the google plus integration of it, but previously found it very
useful and stable.

The reason Textsecure dropped sms support is that it they think of it
as outdated technology, and I am inclined to agree.

But as it is fully free software, you have not been had by them at all,
as you have a fork available that continues to support encrypted sms:
https://f-droid.org/repository/browse/?fdid=org.smssecure.smssecure


Daniel


On Wed, 22 Apr 2015 17:08:26 +1000
Jeff NotTelling <smee.heee at gmail.com> wrote:

> G'Day Chris,
> 
> Thanks  for the heads up. Yes, as I've been away and on mobile data
> only I hadn't applied the latest "update" and was still enjoying
> secure SMS.
> 
> It is a pity, as I've been running TextSecure since it was mentioned
> in a talk at LCA2012, and loving it.  Unfortunately for my usage
> pattern, it now makes no sense to keep it, as I only used the SMS
> feature (and am on unlimited SMS so data is more precious than SMS's
> to me).  I did try the "new" messaging service a while back, but
> stopped using it as only about 10% of messages came through, and of
> that 10% most were delayed by 10-20 minutes.  So again, for my
> purposes, completely useless.
> 
> Have/do you use the non-SMS feature?  Has it got better?  I see from
> the Play Store comments that it appears to still be as bad, but am
> interested in your (and any other CLUGers) experience with it.
> 
> I do feel completely had by the developers though, a pretty
> fundamental change to the features, they could have made the removal
> of this core feature a bit more obvious.  Oh well, now off to tell
> all the people I had converted to using it, to just go back to the
> default SMS app. Will continue looking for a secure replacement, and
> from my skimming messages here it appears as though there may have
> been a few candidates mentioned already.
> 
> Cheers,
> Jeff,
> 
> On 20 April 2015 at 22:45, Chris Smart <clug at christophersmart.com>
> wrote:
> 
> > On 20/04/15 11:26, Jeff NotTelling wrote:
> > > Can you confirm where it says that SMS encryption has been
> > > removed?  I
> > use
> > > this, and as far as I can see it still provides encrypted SMS
> > > "where possible"  -> as in where the other party uses the
> > > TextSecure as well, otherwise it obviously downgrades to clear
> > > text.
> > >
> > > I did follow the links, but couldn't see where they state this
> > > has been removed.  I could have easily missed it, so just
> > > checking.
> >
> > Hey Jeff,
> >
> > My links were out of order because I added a link at the top at the
> > last minute, sorry about that.
> >
> > It was number [3] (that should have been [4]):
> > https://whispersystems.org/blog/goodbye-encrypted-sms/
> >
> > Some older clients might still have that function, although the
> > latest version certainly doesn't. I'm running version 2.11.1.
> >
> > -c
> > --
> > linux mailing list
> > linux at lists.samba.org
> > https://lists.samba.org/mailman/listinfo/linux
> >

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJVN0vfAAoJEFIVsA3lH2Sc+6IH/3TE/2gaWaEL/DXwk7L4EUpK
ZYBlUjrQ0nTKCOC0HNAZklPDWB/CtQSu1xk+sjhpxZn93LPjEC3ZJBWIRfAWiFt5
J20/i3tp68aVT1TJ81RDcdBCpjvc1j4NIrI0WhDYG3zLuI8zKVgZDn/CRGTIYum8
t5jzmIDEjkoW0nkNnxqBXbxR02pYPR1012/ilFP5O3TxvtCjBKEU9BIRusR78MRd
VS890n/xUHYQAEEBLbx+E7qSIZmP/F1jQ6OpyOoQ5w0k2VBnGMlPe/ee1aZWG9TT
41uAwcQRIvchUU0zKMbWIl36r2niLumpjLZDIz/CJT6t2r4Pf1D5XeKYHzHV2MA=
=mBBl
-----END PGP SIGNATURE-----


More information about the linux mailing list