Commit Graph

3 Commits

Author SHA1 Message Date
Saúl Ibarra Corretgé 7cafa205ee e2ee: stage 2
Adapt to E2EE changes in lib-jitsi-meet. Notably:

---
    e2ee: introduce per-participant randomly generated keys

    This the second stage in our E2EE journey.

    Instead of using a single pre-shared passphrase for deriving the key used for
    E2EE, we now establish a secure E2EE communication channel amongst peers.

    This channel is implemented using libolm, using XMPP groupchat or JVB channels
    as the transport.

    Once the secure E2EE channel has been established each participant will generate
    a random 32 byte key and exchange it over this channel.

    Keys are rotated (well, just re-created at the moment) when a participant joins
    or leaves.
---
2020-09-10 16:06:25 +02:00
Bettenbuk Zoltan b534c4f624 ui: making the security menu more compact 2020-06-25 17:36:39 +02:00
Bettenbuk Zoltan 28e5edfb50 ref: move e2ee field into security menu 2020-06-18 09:36:24 +02:00