… and I can’t even continue the chat from my phone.

  • bss03@infosec.pub
    link
    fedilink
    English
    arrow-up
    54
    ·
    18 days ago

    New messages will show on all your devices, but yes, it is intentional that old messages are not available to new devices.

    • scarilog@lemmy.world
      link
      fedilink
      English
      arrow-up
      26
      ·
      edit-2
      18 days ago

      This is because they don’t retain your (encrypted) messages on their servers right? Is this for storage reasons, or more just security philosophy of not being able to access past chats when you login from elsewhere?

      • JoeyJoeJoeJr@lemmy.ml
        link
        fedilink
        English
        arrow-up
        29
        ·
        17 days ago

        This is not entirely correct. Messages are stored on their servers temporarily (last I saw, for up to 30 days), so that even if your device is offline for a while, you still get all your messages.

        In theory, you could have messages waiting in your queue for device A, when you add device B, but device B will still not get the messages, even though the encrypted message is still on their servers.

        This is because messages are encrypted per device, rather than per user. So if you have a friend who uses a phone and computer, and you also use a phone and computer, the client sending the message encrypts it three times, and sends each encrypted copy to the server. Each client then pulls its copy, and decrypts it. If a device does not exist when the message is encrypted and sent, it is never encrypted for that device, so that new device cannot pull the message down and decrypt it.

        For more details: https://signal.org/docs/specifications/sesame/

        • Rin@lemm.ee
          link
          fedilink
          English
          arrow-up
          5
          ·
          17 days ago

          That’s for your insightful comment. I’m now going down the rabbit hole of the signal spec :)

      • JoeyJoeJoeJr@lemmy.ml
        link
        fedilink
        English
        arrow-up
        9
        ·
        17 days ago

        Yes, as long as you set up the desktop client before sending the message.

        Messages sent with Signal are encrypted per device, not per user, so if your desktop client doesn’t exist when the message is sent, it is never encrypted and sent for that device.

        When you set up a new client, you will only see new messages.

        See https://signal.org/docs/specifications/sesame/ for details.

      • Fetus@lemmy.world
        link
        fedilink
        English
        arrow-up
        9
        arrow-down
        1
        ·
        18 days ago

        The chat continues on all linked devices from the point in time that they are linked.

        Imagine two people having a face-to-face conversation, then a third person walks up and joins in. The third person doesn’t know what was said before they joined the conversation, but all three continue the conversation from that point on.

        Linked devices are like the above example, if two of those people were married and tell each other every conversation they’ve had since their wedding.

        • JoeyJoeJoeJr@lemmy.ml
          link
          fedilink
          English
          arrow-up
          3
          arrow-down
          1
          ·
          17 days ago

          There is no sharing of messages between linked devices - that would break forward secrecy, which prevents a successful attacker from getting historical messages. See the first bullet of: https://support.signal.org/hc/en-us/articles/360007320551-Linked-Devices

          Messages are encrypted per device, not per user (https://signal.org/docs/specifications/sesame/), and forward secrecy is preserved (https://en.m.wikipedia.org/wiki/Forward_secrecy, for the concept in general, and https://signal.org/docs/specifications/doubleratchet/ for Signal’s specific approach).

          • Natanael@slrpnk.net
            link
            fedilink
            English
            arrow-up
            1
            arrow-down
            1
            ·
            17 days ago

            Message logs doesn’t break forward secrecy in a cryptographic sense, retaining original asymmetric decryption keys (or method to recreate them) does. Making history editable would help against that too.

            What Signal actually intends is to limit privacy leaks, it only allows history transfer when you transfer the entire account to another device and “deactivate” the account on the first one, so you can’t silently get access to all of somebody’s history

            • JoeyJoeJoeJr@lemmy.ml
              link
              fedilink
              English
              arrow-up
              2
              arrow-down
              1
              ·
              17 days ago

              You’re describing something very different - you already have the messages, and you already have them decrypted. You can transfer them without the keys. If someone gets your device, they have them, too.

              Whether Signal keeps the encrypted the messages or not, a new device has no way of getting the old messages from the server.

              • Natanael@slrpnk.net
                link
                fedilink
                English
                arrow-up
                1
                ·
                edit-2
                17 days ago

                I run a cryptography forum, I know the exact definition of these terms. Message logs in plaintext is very distinct from forward secrecy. What forward secrecy means in particular is that captured network traffic can’t be decrypted later even if you at a later point can steal the user’s keys (because the session used session keys that were later deleted). Retrieving local logs with no means of verifying authenticity is nothing more than a classical security breach.

                You can transfer messages as a part of an account transfer on Signal (at least on Android). This deactivates the app on the old device (so you can’t do it silently to somebody’s device)

                • JoeyJoeJoeJr@lemmy.ml
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  17 days ago

                  I would argue that it is not limited to network traffic, it is the general concept that historical information is not compromised, even if current (including long-term) secrets are compromised.

                  From my comment earlier:

                  There is no sharing of messages between linked devices - that would break forward secrecy

                  This describes devices linked to an account, where each is retrieving messages from the server - not a point-to-point transfer, which is how data is transferred from one Android device to another. If a new device could retrieve and decrypt old messages on the server, that would be a breach of the forward security concept.

                  • Natanael@slrpnk.net
                    link
                    fedilink
                    English
                    arrow-up
                    1
                    ·
                    edit-2
                    16 days ago

                    Once again reminding you that I run a cryptography forum (I’ve done so for one 10 years, I keep up to date on the field) and it’s a term defined by professional cryptographers.

                    https://www.sectigo.com/resource-library/perfect-forward-secrecy

                    https://link.springer.com/referenceworkentry/10.1007/978-1-4419-5906-5_90

                    https://www.sciencedirect.com/topics/computer-science/forward-secrecy

                    Literally all definitions speak of network traffic and leaked / extracted encryption keys. PFS is about using short term keys that you delete so that they can not leak later.

                    Backup and sync via a separate mechanism is not a PFS violation. In particular because they’re independent of that same encrypted session. It’s entirely a data retention security issue.

                    Matrix.org supports message log backup via the server, and does so by uploading encrypted message logs and syncing the keys between clients. You can delete the logs later, or delete your keys, or even push fake logs if you want. It’s still happening outside of the original encrypted session and the adversary can’t confirm what actually was said in the original session.

                    I don’t know why you think that PFS is broken if a local client has to be breached to recover encrypted data from a cloud backup, but PFS is not broken if a local client has to be breached to recover the same data from the client itself. Literally the only difference is where the data is stored, so either chat logs available to the client break PFS or they do not

        • eksb@programming.dev
          link
          fedilink
          English
          arrow-up
          3
          arrow-down
          2
          ·
          18 days ago

          There is no reason why the message sync that works from phone to phone could not be implemented on the desktop client as well.