Google Enables End-To-End Encryption On Android's Default Messaging App

Google messaging RCS, end-to-end encryption

Text messaging was once the biggest source of income for telecommunication carriers. But with the internet, that is no longer the fact.

Tech companies have shifted the process of communication by using the internet, where people can interact in a public space, regardless where they are or when. This allows unlimited texting, with far cheaper price.

The internet revolutionized digital communication, and disrupted almost everything.

And RCS is seen as the next step for SMS, a technology that is supposed to be the replacement for SMS.

But since many carriers don't see much revenue possibilities in having RCS, many have yet to adopt the technology.

As a result, Google remains the biggest player that cares about RCS.

This is why back in 2019, the company started pushing its own carrier-independent RCS system, through Android.

But when considering personal communication, this should still remain private. Among protocols that have been used, this is where encryption matters.

This why Google has announced that end-to-end encryption is rolling out to all users of Google Messages, Android's default SMS and RCS app.

Google has been testing this for months, before finally pushing the update for everyone.

With the update, users can go to the Google Messages app settings, and turn on the 'Chat features'. This will activate Android's RCS, which works only when both the user and the recipient of the message have turned the feature on.

While this is not yet convenient, considering that Google's RCS is not on by default, it does improve privacy a notch.

And in this digital world where hackers just love to spy on digital communications to extract as much data as they can, RCS' end-to-end encryption should make messaging on Android a lot safer.

In a whitepaper detailing the feature's implementation, Google is using the Signal protocol for encryption, just like Signal, Whatsapp, and Facebook Messenger.

At this time, the RCS's end-to-end encryption is only available on the Google Messages app and its web app, and not on Wear OS.

RCS allows text messaging to be more similar to messaging through chat apps.

According to Google on its support page, eligible messages and their attachments, such as photos and videos, should all be end-to-end encrypted.

The encryption here secures the communication, preventing anyone, even Google, to read the eligible messages as they travel from users' device to the recipient's.

This is because the encryption converts the text into scrambled data, making the content unreadable to anyone but the sender of the message and its recipient who have the key.

It should be noted that even though messages are encrypted using RCS, Google and third parties can still see metadata of the messages, like sent and received phone numbers, timestamps, and approximate message sizes.

But before that can happen, users must grant Google and third-party apps permission to access their messages to provide seamless companion experiences, like when they want to restore their messages to a new phone or app, or when they want to send message notifications to their home device, smartwatch, or car.

RCS's upgrade with end-to-end encryption is nothing major, but a very useful addition nonetheless.

Read: End-To-End Encryption, And How It Highlights The Growing Focus On Data Privacy

Published: 
17/06/2021