BitTorrent readies alpha of secure P2P chat app

  • Published
Related Topics

BitTorrent, the company best known for the eponymous distributed file sharing protocol, has intensified work on a decentralised peer-to-peer chat app that aims to make it harder for government spy agencies to snoop on users' communications.

BitTorrent readies alpha of secure P2P chat app

The server-less chat client was announced in September this year. Referring to NSA contractor Edward Snowden's revelations about mass government surveillance of phone and Internet users, BitTorrent says that events have since made it clear that the company needed to devote time and resources to develop a messaging app that protects privacy.

Source: BitTorrent

Unlike traditional instant messaging systems, BitTorrent Chat will not use a central server for authentication of users as well as routing and storing their communications. Under that model, compromising the central server or eavesdropping on the communications to and from it would leave all users of an instant messaging service vulnerable to identification and interception.

Instead, BitTorrent Chat makes it possible for users to talk directly to each other over an encrypted channel. By using an encrypted distributed hash table (DHT), users' BitTorrent chat clients locate others by querying neighbours for addresses, until the right peer is found. 

Only the person issuing the query knows the address in question, BitTorrent says.

An invite-only alpha or early pre-release version of BitTorrent Chat is currently being readied by the company along with a new open sourced DHT bootstrap server for freshly installed clients that do not yet have any peers to communicate with.

Related Topics