Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feature request: Message self destruct #900

Closed
mattdale77 opened this issue Mar 1, 2014 · 6 comments
Closed

Feature request: Message self destruct #900

mattdale77 opened this issue Mar 1, 2014 · 6 comments
Assignees

Comments

@mattdale77
Copy link

Would it be possible to add a self destruct element to secure messages? So that you can set them to remove themselves from a recipients phone after X number of minutes/hours/days?
Perhaps this could be either after it is read or after it is received.
Perhaps local deletion of messages in a conversation could ask if you want the remote version removed as well.

@sagischwarz
Copy link

The thing is that TextSecure is open source, so everybody can build its own client, which just can ignore the delete request from the server, so you cannot enforce it. Also, I think many people (including myself) do not like the notion that some server deletes content from their device.

@mattdale77
Copy link
Author

While that may be true in reality most people will use the TextSecure app. I'm imagining protection again a friend losing or having their phone stolen. Perhaps a TTL in the message itself so there is no server interaction?
For the deletion of existing messages a request to edit the TTL for that part of the message? Again, p2p so no server interaction

@JavaJens
Copy link

JavaJens commented Mar 1, 2014

Wouldn't the content encryption protect against a lost phone?
Plus most phones have remote wipe and I have a to agree with @sagischwarz I
don't like an app deleting my messages.

@mattdale77
Copy link
Author

If the phone is off then yes, the content encryption would protect it all. However it could be on and cached. Or someone could be forced to type their password.

Perhaps a self destruct timeout in a conversation would have to be confirmed by the recipient so both parties agree that it is not a problem to remove messages after a time. That way you still have control locally but can service the senders request to remove messages after a time automatically

@kmindi kmindi mentioned this issue Mar 1, 2014
4 tasks
@moxie0 moxie0 self-assigned this Mar 2, 2014
@tinloaf
Copy link
Contributor

tinloaf commented Sep 4, 2014

This is basically a duplicate of #1764 - this one is older, but the other one has more comments.

@moxie0
Copy link
Contributor

moxie0 commented Sep 4, 2014

Thanks @tinloaf , closing to consolidate into #1764

@moxie0 moxie0 closed this as completed Sep 4, 2014
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Development

No branches or pull requests

5 participants