Discord Introduces DAVE Protocol for End-to-End Encryption in Audio and Video Calls

End-to-End Encryption

Popular social messaging platform Discord has announced that it’s rolling out a new custom end-to-end encrypted (E2EE) protocol to secure audio and video calls.

The protocol has been dubbed DAVE, short for Discord’s audio and video end-to-end encryption (“E2EE A/V”).

As part of the change introduced last week, voice and video in DMs, Group DMs, voice channels, and Go Live streams are expected to be migrated to use DAVE.

That said, it’s worth noting that messages on Discord will remain unencrypted and are subject to its content moderation approach.

Cybersecurity

“When we consider adding new privacy features like E2EE A/V, we do not do so in isolation from safety,” Discord said. “That is why safety is integrated across our product and policies, and why messages on Discord are unencrypted.”

“Messages will still be subject to our content moderation approach, allowing us to continue offering additional safety protections.”

DAVE is publicly auditable and has been reviewed by Trail of Bits, with the protocol leveraging WebRTC encoded transforms and Message Layer Security (MLS) for encryption and group key exchange (GKE), respectively.

This allows for media frames, outside of the codec metadata, to be encrypted after they are encoded and decrypted before being decoded on the receiver side.

End-to-End Encryption

“Each frame is encrypted or decrypted with a per-sender symmetric key,” Discord said. “This key is known to all participants of the audio and video session but crucially is unknown to any outsider who is not a member of the call, including Discord.”

The use of MLS, on the other hand, makes it possible for users to join or leave a voice or video session on Discord in such a manner that neither new participants can decrypt media sent before they joined nor leaving members can decrypt any media sent in the future.

Cybersecurity

“Discord’s existing transport encryption for audio and video between the client and our selective forwarding unit (SFU) is retained, ensuring only audio and video from authenticated call participants is forwarded,” it noted.

“While the SFU still processes all packets for the call, audio or video data inside each packet is end-to-end encrypted and undecryptable by the SFU.”

The development comes days after the GSM Association (GSMA), the governing body that oversees the development of the Rich Communications Services (RCS) protocol, said it’s working towards implementing E2EE to secure messages sent between the Android and iOS ecosystems.



Original Source


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.