End-to-end encryption in Zoom

October 2020

End-to-end encryption in Zoom

In these dangerous times, when it is way safer to work from home than from the office, it becomes crucial to protect your communication links with your colleagues. And one of the most popular video calls services - ZOOM will soon implement maybe the most efficient way to protect your business discussions from the leak.

This week videoconferences with the END-TO-END encryption will be available for all users of ZOOM. And it is just great in every way. But why? Let’s make a little dive into the problem.

End to End .png

What exactly is End-to-End encryption? And how does it work? So, as the name states, E2EE is the type of encryption which is solely dependent on end-users. In the more popular Transport Layer Security, the server is able to get and to read the info you’re exchanging. E2EE doesn’t allow that - for everyone, except the users the data is for, this data is just the combination of symbols that is just untranslatable.

When using this kind of protection, which is by far the most secure and private way to communicate, works by encrypting messages at both ends — sender and receiver — of a conversation. No one in the middle has the means to read the messages you’re transmitting. The messages you are sending are getting encrypted with the recipient’s public key. Then they are transmitted to the server which transmits them to the receiver without any glimpse of what exactly are these bits of data. After receiving the second user, this dataflow is being recovered by using the private key.

Of course, each key is generated on the local device and no one knows it - nor the Zoom or some kind of a government. To use this new kind of encryption you’ll need to update your Zoom client and enable it in the settings.

fwPMGMX.png

61ZXe4D.png

These cross-encrypted calls will support up to 200 users at one conference. Fun fact - ZOOM is the only service that provides this level of security. Sadly, almost none of the popular video conferencing platforms — Microsoft Team, or Google Meet — offer E2EE, leaving you vulnerable every time you hold big meetings.


Back to the list

Your message has been received!