End-to-end encryption with complete server opacity and client-side cryptography
Taps.IM servers operate with zero knowledge of message content. All cryptographic operations occur client-side, and servers only handle opaque ciphertext bytes. This architecture ensures that even server administrators cannot access message content.
All encryption and decryption happens on user devices using NaCl secretbox implementation
Servers cannot decrypt, analyze, or index message content under any circumstances
Encryption keys never leave client devices and are never transmitted to servers
Messages are encrypted on the client using the NaCl (Networking and Cryptography Library) secretbox implementation, providing authenticated encryption with associated data (AEAD).
Servers receive and process encrypted content as opaque byte arrays, never attempting decryption or content analysis.
Group encryption keys are distributed using a secure key exchange protocol between group members, with keys never touching the server infrastructure.
Group creator generates a 256-bit symmetric key using cryptographically secure random number generator
Keys distributed to group members using Elliptic Curve Diffie-Hellman (ECDH) key exchange
Automatic key rotation ensures forward secrecy with new keys generated periodically
Per-message keys derived from group key using HKDF to prevent key reuse
The zero-knowledge architecture protects against various threat scenarios, including compromised servers, nation-state surveillance, and insider threats.
Attacker gains full administrative access to Taps.IM servers, including database and memory access.
Zero impact on message confidentiality. Servers only contain encrypted ciphertext that cannot be decrypted.
Government agencies demand access to user communications through legal compulsion or warrant.
Cryptographic impossibility of compliance. Servers cannot provide plaintext access even under legal compulsion.
Malicious Taps.IM employees or administrators attempt to access user communications.
Technical controls prevent access. Even privileged users cannot decrypt messages or access keys.
Network-level attackers intercept communications between clients and servers.
TLS 1.3 transport encryption plus client-side encryption provides multiple layers of protection.
The zero-knowledge implementation has undergone comprehensive security auditing by independent cryptography experts to verify the correctness of our encryption implementation and server opacity guarantees.
The zero-knowledge architecture is designed for high performance while maintaining cryptographic security guarantees.
NaCl secretbox provides hardware-accelerated encryption with minimal CPU overhead
Servers handle encrypted bytes without processing, enabling high throughput
Cryptographic operations scale linearly with message volume
Overview of the federated network architecture and server communication protocols.
Detailed specifications of cryptographic algorithms and security implementations.
Independent security audits and penetration testing reports validating our implementation.
Comprehensive technical documentation and research papers on our security architecture.