Twitter Introduces New Encryption Protocol For Maximum Security

Take that, NSA.

Photo Removed
Complex Original

Blank pixel used during image takedowns

Photo Removed

After years of being criticized for having insufficiently protective security measures, Twitter has announced that it’s upgrading its security protocol. The social network is now implementing Perfect Forward Secrecy, a more secure standard with which to cover users’ backs and that is already being used by Facebook and Google.

PFS works by introducing a secondary layer over HTTPS encryption. Each new session generates a random security key, and is designed to prevent attacks and surveillance by requiring a new key for each encounter.

The move is especially timely given the recent admission that the NSA has the capacity to circumvent SSL protocols passively and in bulk. Twitter acknowledges that PFS requires more complex server architecture and slightly longer processing time, but better safe than hacked, right?

[via The Verge]

Latest in Pop Culture