The European Union has some of the strongest data protection laws in the world. From GDPR to the Cybersecurity Act, EU institutions and regulated organizations are held to a high standard when it comes to safeguarding sensitive data—including the metadata that surrounds communications.
But not all end-to-end encryption (E2EE) is created equal.
While the open-source Matrix protocol and its associated encryption systems - Olm (for 1:1 messaging) and Megolm (for group chats) - have historically helped bring encryption into decentralized collaboration, they fall far short of what’s needed today to meet European data sovereignty, confidentiality, and privacy requirements.
Here’s why these protocols are no longer sufficient for protecting sensitive, regulated, or classified communications in the EU.
Encryption doesn’t just mean protecting the message content. It must also defend against the leakage of metadata, who talked to whom, when, how often, and from where. That metadata, even without access to the content, can be incredibly revealing.
Olm and Megolm, unfortunately, expose sender identity and device information with every message. Every ciphertext includes the sender’s user ID and device key in cleartext, allowing any server operator or network observer to easily track users across conversations.
In regulated environments - such as government agencies, critical infrastructure, or healthcare - this exposure is a critical vulnerability. An attacker or foreign state observer doesn’t need to break the encryption to gain insights into operational patterns, personnel movement, or relationships between officials.
This type of data is critical as it has been famously used by OSINT initiatives to uncover patterns about people of interests (flights of Taylor Swift or Elon Musk), or in case of the current situation in the middle east, exposed that an unusual amount of pizza delivery have been taken out, indicating long nights at the Pentagon.
In Matrix, group chats rely on Megolm, which uses a shared symmetric key per room. While this scales better than 1:1 encryption, it requires that the server know which users and devices are in the group so it can distribute encrypted session keys to each participant.
As a result, the server knows:
That level of transparency is incompatible with the principle of data minimization and violates the expectation that a secure communications system should not require trust in the server to keep communication private.
Megolm’s shared-key model comes with other compromises. It lacks strong forward secrecy - meaning if an attacker compromises a key today, they can decrypt past messages. It also lacks post-compromise security, a requirement for modern secure messaging where the system can recover after a device is breached.
These weaknesses may be tolerable in casual settings. But for handling classified data, or for organizations operating in adversarial threat environments, they represent unacceptable risk.
The good news is that stronger, modern alternatives exist. Messaging Layer Security (MLS), a new IETF standard, offers robust, scalable E2EE for group messaging with strong metadata protection, forward secrecy, and no need to trust the server.
In MLS:
MLS is explicitly designed to meet the needs of enterprise and government communication in adversarial and high-compliance contexts. This is why Wire has fully implemented MLS across all capabilities and features. Sadly, Matrix appears to be years away from implementing MLS.
With increasing scrutiny on data transfers, supply chain dependencies, and foreign surveillance regimes, EU organizations must go beyond marketing claims and examine protocol-level realities. Olm and Megolm do not offer the metadata protection, scalability, or resilience needed in modern secure communications.
If you're building or procuring a communications system for sensitive or regulated data, insist on modern, audited, MLS-based encryption. Anything less risks not only your privacy—but your compliance and sovereignty as well.
Learn more about Wire’s MLS implementation. If you’re ready to move your organization to a modern secure communications platform based on MLS, contact us for a demo.