Matrix has long been promoted as the future of secure, decentralized communication. Backed by an open protocol, a vibrant developer community, and bridges to legacy systems, it promises interoperability and freedom from vendor lock-in. But when viewed through the lens of EU data privacy law, Matrix, and its commercial champion, Element, poses significant and underappreciated risks.
For public-sector organizations, critical infrastructure, and privacy-conscious enterprises in the EU, the question isn't just whether Matrix is functional or innovative, it's whether it complies with GDPR, resists foreign surveillance, and puts you in control.
Sadly, the answer is clear: Matrix is not safe for EU data privacy.
The Jurisdiction Problem: UK Law Is Not EU Law
While Matrix is an open protocol, the most widely used client (Element), most hosted services (EMS), and key infrastructure tools (like the Secure Border Gateway) are developed and managed by Element Technologies Ltd, a company based in the United Kingdom.
This matters. Post-Brexit, the UK is no longer part of the EU legal framework and has enacted sweeping surveillance laws like the Investigatory Powers Act (IPA). This legislation enables:
- Secret Technical Capability Notices that can compel providers to insert backdoors
- Bulk data interception and equipment interference
- Gag orders that prevent public disclosure of such mandates
If your Matrix deployment relies on Element’s hosting or uses software built by Element, you’re exposed to these risks. Even if your server is hosted in the EU, software updates or dependencies originating from a UK entity can introduce jurisdictional exposure incompatible with Schrems II and GDPR Articles 44–46.
Encryption Isn’t Enough: Olm and Megolm Leak Metadata
Matrix touts its use of end-to-end encryption (E2EE), but the underlying protocols - Olm for 1:1 chats and Megolm for group messaging - have serious privacy limitations.
Here is why:
- Olm/Megolm are session-based protocols that do not offer forward secrecy for group messaging (Megolm)
- Message metadata - such as sender, recipient, device ID, and timestamps - is not encrypted at the transport layer, and in many cases remains visible to the homeserver
- Unlike modern protocols like Messaging Layer Security (MLS), Olm/Megolm do not natively conceal who is in a conversation, which devices are involved, or the structure of the communication graph
- Federation activity - who’s talking to whom, and when - is exposed in plaintext between homeservers, enabling potential pattern analysis and surveillance, even if message content is encrypted
In short: Matrix’s legacy encryption protocols offer content confidentiality, but leak significant structural metadata - exactly the kind of data EU privacy law seeks to protect.
Federation: An Open Attack Surface
Matrix’s open federation model allows any homeserver to communicate with any other. While this promotes decentralization, it introduces substantial risk:
- Malicious actors can spin up rogue homeservers and interact with legitimate ones
- Spoofing, spam, and metadata harvesting are common — as seen in recent Matrix-wide spam waves
- Because federation traffic is mostly unencrypted at the transport level, metadata remains visible and potentially exportable to non-EU jurisdictions
This is especially problematic under GDPR, which treats metadata as personal data. If your homeserver shares traffic with a foreign or malicious peer - even briefly - you may be illegally exporting personal data without proper safeguards.
Element’s Secure Border Gateway: Privacy as a Paid Feature
Element acknowledges the risks of open federation, and sells a fix: the Secure Border Gateway (SBG).
This commercial, closed-source gateway filters and proxies traffic between your homeserver and the wider Matrix network. It lets you restrict federation to trusted peers, control metadata leakage, and mitigate impersonation or spam.
But this introduces new concerns:
- It’s not open source: You can’t audit what it does, making it harder to prove GDPR compliance
- It’s only available through Element’s Sovereign subscription, creating a paywall around basic federation control
- It undermines trust: EU regulators and public-sector buyers cannot independently verify how federation restrictions are implemented - or whether metadata is truly protected
Even worse, deploying SBG may complicate compliance with ISA/IEC 62443 or other cybersecurity certification frameworks, which require transparency and auditability of all system components, something a proprietary border gateway cannot offer.
Governance Capture: Matrix’s Illusion of Independence
The Matrix Foundation exists to steward the protocol, but its independence has come under scrutiny.
As reported in the widely circulated article “Matrix Is Cooked,” Element Technologies Ltd has increasingly absorbed operational control of the ecosystem - from licensing decisions to development priorities. In 2023–2024, Element shifted major codebases to new AGPL repositories without consulting the Foundation, sidelining contributors and concentrating power in its commercial entity.
This makes Matrix - for all its decentralization rhetoric - effectively controlled by a single UK company. The result is a dangerous blend of:
- UK jurisdiction
- Commercial lock-in
- Governance opacity
A Safer Alternative: Wire
If your organization needs secure communications that respect EU sovereignty, Wire is a more trustworthy choice.
- Headquartered in Switzerland, operating in Germany, Wire is subject to some of the world’s strongest data protection regimes - and not subject to UK or US surveillance laws like IPA or FISA 702.
- Offers full deployment flexibility: on-premises, private cloud, or EU-only SaaS.
- Embraces closed federation, eliminating the spam and surveillance risks of Matrix’s open model.
- Supports strong end-to-end encryption with metadata minimization, and is has fully implemented Messaging Layer Security (MLS), the most advanced secure messaging protocol available.
Unlike Matrix, Wire was designed from day one with regulatory compliance, enterprise-grade security, and European sovereignty in mind.
Conclusion: Don’t Gamble EU Privacy on Matrix
Encryption alone doesn’t guarantee privacy — especially when metadata is exposed, federation is open, and your platform is beholden to foreign surveillance regimes.
Matrix, as implemented and commercialized by Element, fails the EU test on multiple fronts:
- Jurisdictional risk from UK surveillance laws
- Metadata leakage from legacy encryption protocols
- Opaque federation controls locked behind proprietary software
- Vendor capture that compromises governance and transparency
If your organization is subject to GDPR, Schrems II, NIS2, or BSI standards - Matrix is a risk, not a safeguard.
It’s time for EU organizations to demand real privacy, true sovereignty, and verifiable trust; not just encrypted messages on a federated surface.