X

Google Messages is Getting Ready to Launch its Brand-New Texting System

The communications protocol known as Rich Communication Services, or RCS, was created to take the place of the antiquated SMS and MMS. Together with additional benefits like read receipts, multimedia messaging, and typing indicators, it allows encrypted communication across devices. 2019 saw the rise of RCS as the main texting app for Android, while the most recent beta edition of iOS 18 from Apple includes support for it.

Despite being an industry standard, RCS does not support end-to-end encryption (E2EE) in its current feature set (Universal Profile 2.4), which only encrypts data while it is in transit by default, utilizing TLS and IPsec. Although Google has previously addressed this problem by integrating its own E2EE implementation into Google Messages, a standardized encryption protocol is still required in light of Apple’s adoption of RCS and the continued efforts of third-party Android SMS apps to add compatibility.

Google promised to adopt Messaging Layer Security (MLS) last year in order to help meet this demand and give the emerging standard a head start. The Internet Engineering Task Force created MLS, an improved protocol (IETF). It guarantees encrypted communication in group and one-on-one chats between apps and platforms.

Assemble Debug, a code hunter, has now dug into the Google Messages app and found strings and flags pertaining to Messaging Layer Security (MLS), suggesting that the app may soon get it (via Android Authority). The functionality is still in development, and it’s unclear how Google Messages will include it.

Support for Messaging Layer Security (MLS) is ready in Google Messages.
Crucially, the strings hint at Google’s plan to use MLS as the default message security layer. This is an essential step toward a time when other messaging apps would use the same encryption standard, which might open the door to safe communication between services – provided that other apps adopt MLS as well. In any case, Google would establish Messages as a pioneer in this transition to an encrypted future that is still compatible by setting MLS as the default.

A black Pixel phone with a green and red Android symbol, Google Messages in dark mode, and a white background

The fact that Google has adopted MLS may potentially have an impact on Apple’s future plans to incorporate RCS into its Messages app, which houses iMessage. As things stand, group chats using E2EE are not supported by the company’s RCS implementation in iOS 18 Beta 2.

Google Messages uses a proprietary addition to the RCS Universal Profile standard to facilitate E2EE in group and solo chats. An industry standard like MLS may fill the void left by Apple’s doubtful decision to include this proprietary encryption in its Messages app.

Since it broke the habit of developing a new messaging app for every conceivable use-case, RCS has been Google’s favorite communications project, and it appears that its investments are now paying off. After nearly ten years of Google supporting the standard, the future of RCS messaging appears bright, with Apple joining the fold and a new encryption standard that may make it easier for other businesses to follow suit.

Categories: Technology
Archana Suryawanshi:
X

Headline

You can control the ways in which we improve and personalize your experience. Please choose whether you wish to allow the following:

Privacy Settings

All rights received