Ministries ordered to “replace” their instant messaging services with a French app, Olvid

Matignon asked members of the government and ministerial cabinets to install the French Olvid application on their phones and computers “to replace other instant messaging services in order to strengthen the security of exchanges”, indicated the Prime Minister’s services.

The instruction, formulated in a circular revealed by the weekly Pointnotes that “the main consumer instant messaging applications” (WhatsApp, Telegram, Signal, etc.) “occupy a growing place in our communications”, but “are not without security vulnerabilities”.

Cybersecurity and “sovereignty”

Élisabeth Borne thus recommends the deployment “by December 8, 2023 at the latest” of the Olvid application “to replace any other instant messaging deployed outside of a public authority”.

“The integration of this solution not only constitutes awareness in terms of cybersecurity, but also a step forward towards greater French sovereignty,” she adds.

Encrypted messages and metadata

Created in 2019 by two French cybersecurity experts, Olvid prides itself on being “the most secure instant messaging app in the world. » Its innovation: the removal of the centralized user directory, supposed to allow maximum security of conversations.

Messages are end-to-end encrypted, a practice now standard in the industry, but on Olvid, their metadata (who speaks to whom and when) is as well.

Available for free on Android, iPhone and computer, the application does not require a phone number to work. For the general public, adding a new contact is done by scanning a QR code. Paid options are available to make audio calls, use multiple devices or to facilitate business use.

Reliability not yet proven

Since September 2020, the application has been the only instant messaging certified by the National Information Systems Security Agency (Anssi).

As the data is not kept on the central server, it does not require any particular security for so-called sensitive data, specifies the circular. For security experts, the still limited use of Olvid does not make it possible to prove its reliability when scaling up.

source site