Vox Messenger: An Alternative to Mainstream Messaging Apps Using Virgil's E3Kit

Vox Messenger: An Alternative to Mainstream Messaging Apps Using Virgil's E3Kit

Rebecca Yarbrough — March 27th, 2020

If you have the data, you have the power. That’s how our modern digital economy works.

Vox Messenger {Secure}, a new consumer and corporate messaging tool, gives that power back to the user.

By using Virgil Security’s E3Kit end-to-end encryption toolkit to lock themselves and others out of access to their users’ messages, Vox Messenger {Secure} is positioning itself as a secure, ad-free alternative to other mainstream messaging apps.

In most chat apps, when you type up a message and press send, or if you upload a photo to your social media network, it’s almost impossible to know who has access to that data or what they’re doing with it.

For example, in November 2019, over 168,00 people across the US received text messages that had actually been sent five months prior due to an error made by Syniverse, a third-party communications provider used by most major cellular networks. Beyond the bizarreness of the situation, it exposed the layer of vendors and companies that have access to messages once they leave a user’s phone.

With Vox Messenger, it doesn’t have to be that way. Vox Messenger {Secure} makes it impossible for anyone but the user to access their own messages by encrypting the data before it leaves the phone.

Founder JB Benjamin says, “We believe that in this modern age, we need alternative technologies that will empower us all to communicate and share free of tracking or manipulation of our data. That is why we are set on creating viable alternatives to the mainstream platforms wherever possible.”

This vision makes Vox Messenger and Virgil Security natural partners, as explained by Virgil Security’s founder and CEO Michael W. Wellman, “We founded Virgil Security so that every developer would be able to deliver enhanced security and privacy to their users. We’re delighted to see Vox Messenger take advantage of our cryptographic toolkits to deliver a platform that not just allows their own end-users the ability to control their data, but also, via white-labeling, enables companies around the world to offer that same control to their own customers.”

Because messages are end-to-end encrypted and therefore not accessible to anyone but the sender and recipients, user data is not touched by ads or retargeting. Virgil Security’s zero knowledge, globally tested encryption protects messages and shared content and operates without the usual ‘skeleton keys’ or ‘backdoors’ that can be required by ad networks and publishers or government agencies. Moreover, Vox Messenger {Secure} is one of the few apps that allow you to erase messages from your handset and the message server itself.

Vox Messenger {Secure} can be white-labelled for corporate clients interested in providing their employees and/or clients an alternative to mainstream messaging apps for customer service or general communications. One of the company’s goals is to provide resilient encrypted software solutions to corporate clients to empower them to communicate free of the risk of data leakage or being spied on by other corporations or government agencies. To learn more about a whitelabeled version of Vox Messenger {Secure} or to receive a customized app demo, please contact [email protected].

Future features include secure user-to-user money transfer anywhere in the world and bluetooth mesh messaging. Interested parties can also view a complete device compatibility list at https://vox-messenger.xyz/encryption/compatibility/.

Groups on the public release of Vox Messenger are limited to 52 participants (yes, the developer is a DC Comics nut), however whitelabeled solutions can have any upper limit dictated by your business needs and available or provisionable technological constraints.

Founder JB Benjamin says “We picked Virgil because we knew we wanted to use an encryption solution that is both uniquely easy to implement and deploy amongst its competitors and open source. This meant that we could ensure quality while at the same time using something that can, in the future, be expanded by our own development teams.”

Kryotech Ltd.  was founded in 2018 with a single idea - to build websites and apps that are both secure and ethically developed. In the interests of personal data security for humankind, they decided to create Vox Messenger {Secure} and Vox Alive (their alternative to Facebook). This is just the start of their mission to provide ethical alternatives to the mainstream. They are also working on a project, Vox Populi, that could potentially resolve the ‘Fake News’ crisis by providing a platform that is capable of identifying, tracking and tracing sources of misinformation online while providing a platform for the verification of the bias and veracity of journalistic reporting.

If you’ve used the app, the developer actively is requesting user submit feedback or any bugs or issues to help improve the product.

Take a look at the Vox Messenger {Secure} upcoming app features on their development roadmap:

  1. Double-Ratchet Encryption: A protocol whereupon each individual message is encrypted and decrypted, meaning that if your handset were compromised only the message encrypted at the point of compromise would be at risk, as all other previous and following messages have different keys.
  2. Conference Calling: Make and receive conference calls quickly and efficiently in HD voice and video.
  3. Control Panel: An admin facility where you can monitor and control the various deployments of your VxM whitelabeled solution.
  4. iOS: We are currently developing an iOS version.
  5. SpiderMesh: Send and receive end-to-end encrypted messages without wireless or cell service. Using a Bluetooth cell mesh, you can send and receive messages and content securely across an entire network of Bluetooth connected devices, or a mesh. Perfect for low-signal areas, areas suffering from conflict or an environmental disaster, or when you need to securely send messages across a short-range distance or to a secure group.
  6. Wispr: Send and receive 'read-once self-destruct' messages with variable destruction times, locations (if a user visit a specific location the message is destroyed) or users (if a message is sent to a non-cleared user it will auto-destruct).

Get started today by downloading the app from the Amazon App Store Vox Messenger amazon.

Previous
Post-Compromise Security with Virgil PureKit and MariaDB
Rebecca Yarbrough — February 2nd, 2020