Skip to content
Back to Blog
Federation

A talk with Sascha Haase about Wire's Roadmap

Sascha Haase, VP Product bei Wire, talks about our roadmap for secure messaging and the benefits of MLS and Federation for our customers.

Hauke Gierow
Hauke Gierow

Sep 01, 2023

Sascha, what does secure communication mean to you personally?

That’s a great question. In my perspective, first and foremost the assurance of impartial communication. sharing pictures of my son with my family without any repercussions to him. Joking with longtime friends without being held publicly accountable for it later.

We live in a relatively safe society with high standards for privacy and rule of law. But Europe isn’t the entire world, and for other people the secure communication topic can have a completely different meaning.  

From a professional standpoint, my view is defined by the understanding that certain information requires essential protection. First that comes to mind is the creativity and innovation in companies, as well as governments and NGOs. Espionage always sounds like a novel read when vacationing, but it’s the reality of how third parties want to take advantage of others’ communications for their own benefit. Currently, war support for Ukraine unfortunately comes to mind, but so does economic espionage or suppression of inconvenient people or issues. 

 

What is the most exciting topic Wire is working on right now?

There are actually two. The first is Federation and the second is the integration of the new encryption protocol, Messaging Layer Security (MLS), into our product. This makes us absolute pioneers in the field of high-level security communications, and we are entering the most exciting phase of product development in both areas.

 

What is Federation all about?

With Federation, we will enable our customers to connect separate Wire instances to each other in a controlled manner with full data sovereignty.

For example, several authorities with different security requirements can communicate with each other – without dropping the level of protected communication in the organization in need of the highest security requirements.

We call this “non-fully connected federation graphs,” meaning granular regulation of which departments can talk to each other and according to which rules. In addition, we can use visual indicators in each individual chat to show which level of security is present in the current conversation in each case. 

Other providers have integrated Federation as well. However, our implementation makes it possible to upgrade the simple interconnection of servers to a new level of security of interconnected instances. Imagine you are invited to a chat by a friend, but you don’t know the other participants and you are not sure what the security level is. At the level of highly secure communication, this is a NoGo. We enable partial interconnection, which means that you can only be invited to join such a group if certain standards are met. If it doesn’t, your acquaintance can’t add you either – hence we call it security by design..

In another scenario, a government could also allow external service providers on its own wire instance, such as PR agencies, IT companies or other service providers. These accounts can then be used to communicate with the respective departments according to defined rules, without having to install additional messenger services in the administration. This contributes to the consolidation of the IT landscape in the respective organization and maintains the desired level of security. 

Of course, this is not only possible in governments and public authorities; there are also numerous use cases for federated instances that we can implement in the private sector. We will make Federation available to our customers this fall.

 

And what about MLS? Why does such an encryption protocol have an impact on the customer experience?

Messaging Layer Security is exciting in many ways. First of all, it is the world’s first truly open protocol for end-to-end encrypted real-time communications. Wire has been a key player in the development of MLS from the beginning, so we know the protocol like the back of our hand. And because MLS was developed in a broad coalition under the umbrella of the Internet Engineering Task Force (IETF), it is more future-proof than any other protocol in the market. 

Companies such as Meta and Cloudflare were involved in its development, and Google has already announced its support, with other major players to follow. In addition, the security of MLS has also been confirmed by independent, renowned research institutions such as Oxford University and INRIA. That is why there are no backdoors in MLS, as was recently found in the Tetra protocol.

For the user, it enables larger groups in conversations, especially in video and audio conferences. Encryption is a highly complex topic and particularly when dealing with large groups. Security has always had to be sacrificed in order for it to remain usable (for example, platforms like WhatsApp, and  Zoom, the level of protection in groups has been lowered as a result). For our users and customers, lowering the security level is not an option.

 

So what are the security benefits of MLS for our customers?

There are many advantages in terms of security as well as usability. Thanks to a new method for deriving the cryptographic keys, group conversations in particular are very performant. This will be particularly noticeable in groups with a hundred or more participants. 

The new crypto architecture also ensures at the technical level that only authorized participants can decrypt the group messages on their device. This is because the current encryption key of the group is always generated on the basis of the individual keys of all authorized group members. So if a single device is compromised, it is removed from the list of usable devices and from that point on, all other devices work with new keys and even an elaborate attack will be stopped immediately. This is a huge step forward in terms of security architecture, because nowadays IT security is often about cost-benefit ratios.

MLS boasts another crucial advantage due to its inherent Cyphersuite agility. This design feature allows Wire to substitute the implemented cryptographic procedures with enhanced procedures, as necessary. If a procedure becomes compromised, we swiftly replace it. Notably, our focus is on algorithms that ensure post-quantum security. These algorithms maintain a very high level of protection against potential quantum computer-enabled attacks, when those eventually become available in the next one or two decades. 

The majority of inquiries we receive on this subject originate from the government sector, and we are poised to achieve quantum-safe communications within the upcoming year.

 

Thank you for the interview!

Hauke Gierow

Hauke is the VP for Communication, Brand and Government Relations at Wire. Before joining Wire he held several positions in the Cybersecurity industry and worked as a journalist with focus on IT-security at Golem.de, Zeit.de and for Süddeutsche Zeitung.

2023_IM_HomePage2_EN-1536x1056

Subscribe to our newsletter

Latest Articles

Improved Usability: Wire's Desktop & Web Updates

Improved Usability: Wire's Desktop & Web Updates

Discover Wire's latest updates, including an improved calling UI, enhanced conversation views, read receipts, and more.

Digital Sovereignty: Wire and Schwarz Group announce partnership

Digital Sovereignty: Wire and Schwarz Group announce partnership

Wire and Schwarz Group announcing a strategic partnership and investment to strengthen the digital infrastructure of Europe.

Project Ghostbuster: Why WhatsApp should not be used in business

Project Ghostbuster: Why WhatsApp should not be used in business

New allegations show why Meta apps like WhatsApp should not be used in professional circumstances.