secure messaging protocols. (Dabola, S., Tomer, V.,
Singh, N., Madan, P., & Jhinkwan, A. (2024))(
Shamsi, S. E., & Nasrat, B. W. (2024)) (Chopra,
Aakanksha. (2015)) (J. Dong, F. Zheng, J. Cheng, J.
Lin, W. Pan and Z. Wang, (2018))
X3DH (Extended Triple Diffie-Hellman) – A key
agreement protocol used in Signal for secure initial
key exchange, enabling forward secrecy and post-
compromise security. (Dabola, S., Tomer, V., Singh,
N., Madan, P., & Jhinkwan, A. (2024))(
Shamsi, S.
E., & Nasrat, B. W. (2024)) (Chopra, Aakanksha.
(2015)) (A. Ruggeri, A. Galletta, A. Celesti, M. Fazio
and M. Villari, (2021)).
KYBER – A post-quantum key encapsulation
mechanism (KEM) designed to resist attacks from
quantum computers, part of NIST's PQC
standardization. (Mashari Alatawi and Nitesh
Saxena. (2023)) (K. Cohn-Gordon, C. Cremers, B.
Dowling, L. Garratt and D. Stebila, (2017))(
Shamsi,
S. E., & Nasrat, B. W. (2024)) (Leon Botros, Matthias
J. Kannwischer, and Peter Schwabe. (2019)).
NTRU – A lattice-based cryptosystem for public-key
encryption, providing quantum resistance while being
computationally efficient. (Shamsi, S. E., & Nasrat,
B. W. (2024))(
Yeung, M. (2024)) (Hoffstein, J.,
Pipher, J., Silverman, J.H. (2001)).
RSA-OAEP (Optimal Asymmetric Encryption
Padding) – A secure padding scheme for RSA
encryption that prevents deterministic attacks and
enhances security. (Phan, Duong & Pointcheval,
David. (2004)) (N. Unger (2015))(Dabola, S., Tomer,
V., Singh, N., Madan, P., & Jhinkwan, A. (2024)).
AES-GCM (Galois/Counter Mode) – A block
cipher mode that provides both encryption and
authentication, widely used in secure
communications. (Kim, Kyungho, Seungju Choi,
Hyeokdong Kwon, Hyunjun Kim, Zhe Liu, and
Hwajeong Seo. (2020)) (Mishra, M. R., & Kar, J.
(2017)) (
Yeung, M. (2024)) (Pandey, D., Gupta, R.
R., & Choudhary, A. (2023)).
Double Ratchet Algorithm – A key update
mechanism used in Signal Protocol to provide
forward secrecy and post-compromise security for
encrypted messaging. (K. Cohn-Gordon, C. Cremers,
B. Dowling, L. Garratt and D. Stebila, (2017)) (K.
Cohn-Gordon, C. Cremers, B. Dowling, L. Garratt
and D. Stebila, (2017)) (Mashari Alatawi and Nitesh
Saxena. (2023)) (Alwen, J., Coretti, S., Dodis, Y.
(2019)).
ChaCha20-Poly1305 – A high-speed authenticated
encryption algorithm combining the ChaCha20
stream cipher with the Poly1305 authenticator,
optimized for performance and security. (Serrano, R.,
Duran, C., Sarmiento, M., Pham, C.-K., & Hoang, T.-
T. (2022))(
Dabola, S., Tomer, V., Singh, N., Madan,
P., & Jhinkwan, A. (2024))( Pandey, D., Gupta, R. R.,
& Choudhary, A. (2023))(
AlSideiri, A., AlShamsi,
S., AlBreiki, H., AlMoqbali, M., AlMaamari, M., &
AlSaadi, S. (2024))(
Shuhan, M. K. B., Islam, T.,
Shuvo, E. A., Bappy, F. H., Hasan, K., & Caicedo, C.
(2023)).
Each session leverages a combination of these
algorithms to secure the data transmission. For
example, RSA or ECC may be used to securely
exchange keys, while AES-256 or ChaCha20 handles
the actual message encryption. This hybrid approach
balances performance, scalability, and security,
ensuring that no single vulnerability can compromise
the system.
3.2 No-Session-Data Policy
In addition to robust encryption, the application is
designed with privacy as a core principle. It follows a
strict no-session-data policy, meaning no sensitive
information, session keys, or communication
metadata are stored on servers. This ensures that even
if the server is compromised, no trace of user
conversations or encryption keys can be accessed.
This approach eliminates the risks associated with
data breaches or unauthorized access to archived
information, making the system inherently secure and
privacy-centric. (K. Cohn-Gordon, C. Cremers, B.
Dowling, L. Garratt and D. Stebila, (2017)) (Mashari
Alatawi and Nitesh Saxena. (2023)).
3.3 Ideal Use Cases
This application is ideal for securely transferring
highly sensitive information in scenarios where
privacy is of utmost importance. When sending
sensitive information over different networks, it is
crucial to use secure messaging with end-to-end
encryption. Credit card information, banking
credentials, and secret financial agreements may all
be safely sent using this method. It allows customers
and legal representatives to have private talks without
worrying about interception in the legal sector.
Protecting intellectual property, trade secrets,
confidential data, and company information during
transmission is a top priority for businesses. Secure
messaging allows for the transfer of private patient
information while guaranteeing adherence to strict
privacy standards such as HIPAA. Secure messaging
is also used by government communications to
prevent unauthorised access to sensitive papers and
information, which helps to maintain national
security. (Cui, Li, Qianqian, Xing, Yi, Wang,