After the arrest of Pavel Durov, I wanted to move from Telegram to something end-to-end encrypted. I know Signal is pretty good, but I think it is better to have our messages in my own server.

I have already looked in XMPP, but it required SSL certs and I did not have the mood to configure them.

Do you know any other selfhosted messaging service for a group of 4-5 friends, or an easy way to configure an XMPP server? Or shall I use Signal after all (I don’t really care that much about being selfhosted, I just thought it would be more privacy friendly)?

  • 𝘋𝘪𝘳𝘬@lemmy.ml
    link
    fedilink
    English
    arrow-up
    4
    ·
    2 hours ago

    Use XMPP. Thanks to Let’s Encrypt being implemented in basically every reverse proxy, setting it up is a matter of seconds.

  • wildbus8979@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    12
    ·
    4 hours ago

    SSL certs is so easy with let’s encrypt, that really shouldn’t be a blocker.

    If you want something easy I think you have your answer with Signal

  • hendrik@palaver.p3x.de
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    edit-2
    4 hours ago

    Most people use either Matrix or XMPP. Both work.

    There is a nice overview of chat protocols here: https://www.messenger-matrix.de/

    I mostly use matrix as of today. I think it’s alright. It’s a bit difficult to explain encryption and device verification to other people… I think that could be designed better. But apart from that it works very well. So does XMPP which I’ve used before that. Have a look at the messenger matrix and all the options before deciding on an ecosystem. I’d take one of the friends and do some evaluation before dragging the whole group in. You can do that with some pre-existing servers before learning how to host the server part.

    And btw: With most of them you can just use some public servers. You should do that unless you’re willing to put in the effort to maintain an own server. That’d give you complete control over the infrastructure… But it’s also a liability to maintain a server, do the updates etc for a group of friends and maybe years to come… End to end encryption will keep the content of your messages private, anyways. (If you use it.)

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    23 minutes ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    SSL Secure Sockets Layer, for transparent encryption
    TLS Transport Layer Security, supersedes SSL
    XMPP Extensible Messaging and Presence Protocol (‘Jabber’) for open instant messaging

    3 acronyms in this thread; the most compressed thread commented on today has 5 acronyms.

    [Thread #980 for this sub, first seen 19th Sep 2024, 20:25] [FAQ] [Full list] [Contact] [Source code]

  • poVoq@slrpnk.net
    cake
    link
    fedilink
    English
    arrow-up
    2
    ·
    4 hours ago

    https://snikket.org/ is the easy to configure XMPP server, but it still needs SSL certificates. But that’s fairly easy to do with Snikket AFAIK.

    Or you could simply ask the Snikket developers to host a server for you for a small fee. If you are US or Canada based https://jmp.chat/ is also a great service, and it includes a free Snikket server as an add-on.

  • tal@lemmy.today
    link
    fedilink
    English
    arrow-up
    1
    arrow-down
    1
    ·
    edit-2
    4 hours ago

    I have already looked in XMPP, but it required SSL certs and I did not have the mood to configure them.

    There are definitely XMPP clients that do end-to-end encryption that do not rely on TLS for key exchange, though.

    https://en.wikipedia.org/wiki/Off_the_record_messaging

    Off-the-record Messaging (OTR) is a cryptographic protocol that provides encryption for instant messaging conversations. OTR uses a combination of AES symmetric-key algorithm with 128 bits key length, the Diffie–Hellman key exchange with 1536 bits group size, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides forward secrecy and malleable encryption.

    The primary motivation behind the protocol was providing deniable authentication for the conversation participants while keeping conversations confidential, like a private conversation in real life, or off the record in journalism sourcing. This is in contrast with cryptography tools that produce output which can be later used as a verifiable record of the communication event and the identities of the participants. The initial introductory paper was named “Off-the-Record Communication, or, Why Not To Use PGP”.[1]

    I’ve used Pidgin with the libOTR plugin that implements that protocol.