Twitter Impliments New Security Technology to Protect Users

Twitter Inc. has implemented a security technology for harder to spy on its users and suggested other Internet firms to do the same. Web providers plan to thwart spying by the use of government intelligence agencies. The online social networking site, began scrambling communications in 2011 by using traditional HTTPS encryption. However, the site has added an advanced layer of protection for HTTPS called “forward secrecy.”

Twitter’s move was a response to disclosures by former spy agency contractor Edward Snowden about widespread, classified U.S. government surveillance programs. Facebook Inc, Microsoft Corp, Google Inc and Yahoo Inc have publicly complained that the government does not allow them to disclose data collection efforts. Some companies have adopted privacy technologies to better secure user data.

Twitter-security

According to Dan Kaminsky, Forward secrecy can avert attackers from exploiting one latent weakness in HTTPS that is the huge quantities of data which can be unscrambled if spies try to steal a single private “key” that is used to encrypt all the data. Forward secrecy is gaining traction by top tech properties lately to prevent cyber criminals from using cracked or stolen session keys to decrypt recorded traffic for immoral purposes.

Twitter has followed the footsteps of Facebook and Google, adding a layer of security to protect data that users would like to keep private, from prying eyes. The non-profit Electronic Frontier Foundation is one of the online rights champions who advocate this added protection on personal Internet traffic.

facebook security

Recently, Marissa Mayer, the chief executive of Yahoo, announced that Yahoo was planning to introduce new security features in 2014. Facebook started using forward secrecy in June this year and Google started using it in 2011. Twitter, however needs credit for becoming the first to adopt the secure HTTPS protocol.

Technically-minded readers will find implementation of the system interesting. Forward secrecy is already in effect, it does not require anything from you, now enjoy the extra security. Forward Secrecy adds a slight delay for initial connection to Twitter. Around one second is needed to connect to Twitter’s services. The extra protection is definitely worth the delay.

Twitter said that it would like to be an example to prompt other companies into adopting the technology. The wide scope of National Security Agency is expanding with every new scenario. Web services are implementing security measures that will keep away both hackers and nosy government agencies. Twitter is the latest to implement this “forward secrecy,” technology.

This technique has been on for decades, but only a few used it until recently. Encryption methods are used to rely on a sort of master key for a particular server. This key would allow the sites users to decrypt secure communications from its users. However, if the key falls into the wrong person’s hands, they can also access huge amount of data from around millions of users, since the information is secured with the same key.

email

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!