BitTorrent Launches Closed Pre-Alpha Chat Service

On Wednesday, BitTorrent launched the closed pre-alpha version of Bleep, a "serverless" messaging and voice application based on BitTorrent's peer-to-peer technology. Right now the service is only available for Windows customers and is offered by invitation only. Want to get in on the action? Head here to get on the list for an invite.

"Our big idea was to apply distributed technology to conversations," senior product manager Jaehee Lee said. "That means no servers required. This enables people using Bleep to make a direct, decentralized connection to someone they trust. Bleep offers the freedom to communicate without the risk of metadata being exposed."

So how does Bleep work? For starters, imagine a chat client that is available now like AOL's Instant Messenger or Yahoo's messenger. They depend on central servers, which can be a target of hackers and government snoops alike. That's not the case with BitTorrent Bleep.

BitTorrent's head of product Farid Fadaie explains that Bleep contains two ingredients: a new peer-to-peer platform for communications, and a user interface. "The engine for Bleep has been built to serve as the back-end to any chat and voice application, offering the potential to change how people all around the world communicate," he wrote.

Even though many messaging apps claim they are secure by offering end-to-end encryption, the users are still exposed thanks to the way centralized metadata stored on servers is handled. However, with Bleep, there is no central repository, there is no central lookup, and all links are encrypted.

"We are using secure encryption protocols such as curve25519, ed25519, salsa20, poly1305, and others. Links between nodes are encrypted," Fadaie explained. "All communication is end to end encrypted. This should be the new normal in the post-Snowden era."

The only way users can contact someone else is if they have a provided key. According to the engineering notes, a temporary encryption key will also be generated each time the user begins a conversation with a contact. Once the conversation is over, that temporary key is deleted forever.

"Underlying BitTorrent Chat (Bleep) is the method we use to translate a public key to an IP address. Just like our flagship products BitTorrent and µTorrent, Chat uses a distributed hash table to find IP addresses," the notes state. "The DHT removes the need for a central server to route messages. In essence, the DHT is a web of peers cooperating."

Follow Kevin Parrish @exfileme. Follow us @tomshardware, on Facebook and on Google+.

  • sadsadsa34
    let me guess closed source again .....
    there is plethora of opensource software out there

    Tox / TorChat / OTR messaging etc
    Reply
  • synechist
    This sounds like XChat, just later to market.

    XC on Bitcointalk: https://bitcointalk.org/index.php?topic=630547.msg7017518#msg7017518

    Check out XChat RC6.
    XChat is true P2P (that is, decentralised) instant messaging with end-to-end encryption. Plus the ability to pay people, since XC is a cryptocurrency.
    Reply