Fact-checked by Grok 2 weeks ago

TextSecure


TextSecure was an open-source, end-to-end encrypted messaging application for devices, developed from 2010 to 2015 as a secure alternative to standard / by initially encrypting communications between users of the app while falling back to unencrypted for non-users.
Originally created by Whisper Systems, founded by and Stuart Anderson, it was acquired by in 2011 and subsequently open-sourced, with further development led by starting in 2013.
Key features included automatic without user intervention, support for group chats, media attachments, and the TextSecure Protocol—providing , deniability, and resistance to key compromise through mechanisms like the —which was later formalized as the and analyzed for achieving core goals such as confidentiality and authenticity under secure key registration.
In 2015, TextSecure merged with the companion RedPhone voice app to form Signal, extending its encrypted messaging capabilities to cross-platform use and establishing a legacy of privacy-focused innovation adopted by services like .

History

Founding by Whisper Systems (2010)

Whisper Systems, a startup, was co-founded in 2010 by researcher and roboticist Stuart Anderson to develop software enhancing and on smartphones. The company released the beta version of TextSecure on May 25, 2010, as a free application providing for messages using the TextSecure Protocol, an open-source implementation designed to secure text communications against interception. TextSecure enabled users to encrypt messages sent via standard / protocols, requiring both sender and recipient to install the app for decryption, with keys generated and exchanged securely during initial contact. The app's architecture emphasized and resistance to man-in-the-middle attacks, reflecting Marlinspike's expertise in cryptographic tools developed from prior open-source projects like the contributions. Launched amid growing concerns over mobile surveillance, TextSecure positioned Whisper Systems as an early innovator in accessible encrypted messaging for devices. In parallel with TextSecure, Whisper Systems introduced RedPhone in 2010, a companion app for encrypted voice calls over data networks, further establishing the company's focus on comprehensive secure communication tools. These initial releases were distributed through the Google Play Store, garnering early adoption among privacy-conscious users and laying the groundwork for subsequent enhancements in encrypted mobile interactions.

Acquisition by Twitter and Early Enhancements (2011–2012)

Whisper Systems, the creator of TextSecure, was acquired by Twitter on November 28, 2011, with the primary aim of leveraging the expertise of co-founders Moxie Marlinspike and Stuart Anderson to strengthen Twitter's security infrastructure. Financial terms of the deal were not disclosed. Post-acquisition, Whisper Systems' products, including TextSecure for encrypted SMS messaging and RedPhone for secure VoIP calls, initially remained available to users. In a significant development shortly after the acquisition, Twitter open-sourced the TextSecure codebase on December 20, 2011, under the GNU General Public License version 3 (GPLv3), promoting and inviting external scrutiny and contributions to its mechanisms. This release facilitated of the app's security features, such as its use of the TextSecure Protocol for of text messages. During 2012, Twitter extended this approach by open-sourcing RedPhone, enabling similar community-driven improvements to encrypted voice communications. These open-sourcing efforts represented early enhancements under Twitter's ownership, shifting TextSecure from a tool to a for collaborative advancements, though primary development focus remained on integrating Whisper Systems' talent into Twitter's core platform protections rather than extensive feature additions to the app itself. No major updates to TextSecure's functionality were publicly detailed during this period, with the emphasis on serving to mitigate potential vulnerabilities through distributed auditing.

Transition to Open Whisper Systems (2013–2014)

In early 2013, , co-founder of Whisper Systems and former head of cybersecurity at , left the company amicably after approximately one year in the role. This departure followed 's 2011 acquisition of Whisper Systems, during which TextSecure had been open-sourced but saw limited internal development priority at . Marlinspike then established (OWS), a nonprofit software group, to independently maintain and enhance TextSecure alongside RedPhone, its companion encrypted voice-calling application. Under OWS stewardship, TextSecure's development accelerated in , including initial work on an version during the group's spring coding session and federation with third-party servers for broader interoperability, such as the integration with Cyanogen's WhisperPush for push messaging. These efforts marked the app's evolution from Twitter's oversight to a community-driven open-source project, emphasizing without reliance on proprietary infrastructure. By February 24, 2014, OWS released a major update to TextSecure, completing its transition from an /MMS-dependent hybrid app to a standalone asynchronous client with support for data-based encrypted conversations. This version incorporated an updated encryption protocol—later formalized as the —enabling and deniability for one-to-one messaging, while retaining for existing users. The changes positioned TextSecure as a privacy-focused alternative to carrier messaging, independent of any corporate parent.

Final Developments and Merger into Signal (2015)

In March 2015, initiated the phase-out of encrypted and support in TextSecure, prioritizing the more secure data-based TextSecure for end-to-end encrypted messaging to enhance reliability and reduce dependencies on networks. This transition addressed limitations in encryption, such as vulnerability to and inconsistent delivery, while maintaining during the rollout. Throughout 2015, continued refining TextSecure's protocol and user experience under Moxie Marlinspike's leadership, focusing on seamless integration with emerging standards for asynchronous encrypted communication. On November 2, 2015, merged the TextSecure messaging application with the RedPhone voice-calling app into a unified application renamed Signal, enabling both encrypted text and voice features within a single interface. Existing TextSecure users received an automatic update that rebranded the app to Signal without requiring or reinstallation, effectively retiring TextSecure as a distinct product. This consolidation streamlined development and user adoption, paving the way for broader cross-platform expansion under the Signal banner.

Technical Architecture

Encryption Protocol

TextSecure implemented end-to-end encryption via the , a cryptographic framework tailored for asynchronous messaging that ensures confidentiality, , and partial deniability without relying on trusted servers for . The protocol evolved from an initial derivative of the Off-the-Record (OTR) messaging system, adapted for constrained transports like , but by late 2013, it incorporated advanced mechanisms to address limitations in and post-compromise security. Core cryptographic primitives included for elliptic curve Diffie-Hellman key exchange, AES-256 in CBC mode with PKCS#7 padding for symmetric encryption, and HMAC-SHA256 for message authentication, enabling secure key derivation and integrity checks. Initial session establishment utilized a cached one-round key exchange (cORKE) mechanism, where devices pre-publish identity and one-time prekeys to a server; recipients fetch these to compute a shared root key without synchronous online presence, mitigating man-in-the-middle risks through fingerprint verification. Subsequent message exchanges employed a , combining a symmetric-key ratchet (derived via from the root key) for per-message with a Diffie-Hellman ratchet for asynchronous key updates, discarding prior keys to prevent decryption of past sessions even if long-term secrets are compromised. This advances on receipt of messages or periodic rekeys, providing post-compromise by enabling recovery from device breaches through fresh DH exchanges. Security analyses confirmed the protocol's resilience against passive adversaries and certain active attacks under the model, assuming secure primitives and user verification of safety numbers, though it lacks full malleability without additional headers. For group messaging, the protocol extended pairwise double ratchets with multicast , distributing symmetric keys via sender-encrypted broadcasts to participants.

Server Infrastructure

TextSecure's server infrastructure was operated by (OWS), a non-profit entity formed in 2013 to maintain the application's backend after its acquisition and partial open-sourcing. The servers facilitated user registration, public key directory lookups by phone number, and encrypted message routing without retaining message content or long-term metadata, aligning with the app's model. Funding for infrastructure came from donations, as TextSecure lacked a commercial . The core components included the TextSecure-Server for handling message delivery over a data channel via a REST , integrated with separate push servers for notifications using (GCM) for devices and (APN) for compatibility in later iterations. Clients uploaded identity public keys to the server upon registration, enabling recipients to fetch and verify keys for , but the server stored only hashed phone numbers and keys without access to private keys or . Messages were queued temporarily on the server if the recipient was offline, then pushed upon reconnection, with no persistent storage of communications. A key architectural shift occurred in 2014 with the release of the "New TextSecure," transitioning from / fallback to an asynchronous messaging () over data channels exclusively for TextSecure users, reducing reliance on cellular networks and enhancing by eliminating carrier exposure. This update ensured the server did not process or store group , such as member lists or avatars, which remained . The infrastructure supported , allowing third-party servers—like those run by for its WhisperPush integration—to interoperate with OWS's primary server for cross-network messaging. OWS hosted servers independently, not in , despite leveraging GCM for push delivery to avoid dependency on proprietary infrastructure. The server was open-sourced under OWS, enabling self-hosting and scrutiny, though operational scalability relied on OWS's managed instances until TextSecure's merger into Signal in 2015.

Licensing and Open-Source Distribution

TextSecure was distributed as under the GNU General Public License version 3 (GPLv3), a license that mandates any derivative works or modifications be released under compatible terms to ensure ongoing openness and prevent proprietary enclosures of the code. The GPLv3 applied to the entire , including the client application responsible for of text messages and the associated server infrastructure for message routing and delivery. This licensing choice facilitated community scrutiny, auditing, and contributions, aligning with the project's emphasis on verifiable security through public . The source code for TextSecure was first publicly released on on December 20, 2011, following its acquisition by earlier that year, transitioning from proprietary development by Whisper Systems to an open model under . Repositories hosted under the WhisperSystems organization, such as the primary TextSecure client and TextSecure-Server components, enabled developers to build, fork, and distribute custom versions, with the GPLv3 explicitly stated in license files. This open distribution extended to platforms like for advocates and direct downloads from the official website, bypassing proprietary app stores where possible, though it was also available via for broader accessibility. Open-source distribution supported integrations into third-party systems, notably its default inclusion in the custom ROM starting in late 2013, which exposed encrypted messaging to millions of users without requiring separate installation. The model relied on non-commercial funding, with developers noting the absence of a traditional ; operational costs for servers were covered through grants and donations rather than user fees or advertising, prioritizing privacy over monetization. This approach encouraged widespread adoption and independent verification but imposed restrictions that limited commercial adaptations without reciprocal openness.

Features

Messaging and Group Capabilities

TextSecure enabled end-to-end encrypted transmission of text messages, attachments, and media to other users with the app installed, using the open which incorporated and deniability. In its initial versions, the app supported encrypted / fallback for with non-users, but messages to TextSecure users were preferentially routed over data connections when available. The February 24, 2014, v2 release marked a shift to a data-exclusive asynchronous system, eliminating reliance on / infrastructure for encrypted communications and introducing push notifications for low-friction delivery. This update provided an iMessage-like experience for users, with encrypted messages delivered seamlessly over the internet while falling back to unencrypted for unregistered contacts. Group messaging capabilities were added in the v2 release, allowing users to create private groups featuring custom titles and avatar icons, invite contacts, and broadcast end-to-end encrypted messages to all participants. Unlike protocols using shared group keys, TextSecure's group chats employed pairwise encryption, with each message encrypted individually for every recipient using their respective session keys to maintain and deniability per pair. This design prioritized cryptographic security over efficiency, avoiding complexities associated with multi-party key agreements like MPOTR. Media attachments and high-quality images were supported in both individual and group contexts, with all content encrypted end-to-end. Group chats required all members to use TextSecure for encryption, with no mixed-mode support for unencrypted participants within the group interface post-v2.

Privacy and Security Features

TextSecure implemented for all communications, including one-to-one text messages, group chats, attachments, and media files, ensuring that content was encrypted on the sender's device and only decrypted on the recipient's device, with intermediary servers unable to access plaintext. The app transitioned from encrypting / to a dedicated asynchronous protocol independent of cellular networks, using data connections for secure delivery without relying on unencrypted fallback channels. The core , termed the TextSecure Protocol, comprised three primary components: a cached one-round (cORKE) for initial session establishment, a secure key ratcheting mechanism derived from the to derive ephemeral session keys, and symmetric message encryption with integrity protection. It employed modern primitives including for elliptic curve Diffie-Hellman key agreement, AES-256 in mode for bulk encryption, and HMAC-SHA256 for authentication, providing through periodic key rotations and resistance to replay attacks via message counters and chain keys. Users could verify peer identities via numeric fingerprints or QR codes to mitigate man-in-the-middle risks during , though initial deployments lacked signed exchanges, a feature later enhanced in protocol iterations. Privacy was bolstered by the app's fully open-source codebase under the GPLv3 license, enabling public scrutiny and independent audits without proprietary barriers. Servers facilitated push notifications and but stored no message content or unencrypted beyond registration phone numbers, minimizing centralized ; all processing of sensitive operations occurred locally on devices. Group messaging maintained per-member keys, ensuring that additions or removals did not compromise prior sessions, though it required all participants to use TextSecure for full protection.

Security and Audits

Independent Audits and Verifications

In November 2014, researchers from , including Tilman Frosch, Christian Mainka, Christoph Bader, Florian Bergsma, Jörg Schwenk, and Thorsten Holz, conducted a formal cryptographic of TextSecure's , covering , , and mechanisms. Their methodology involved a thorough examination of the 's design against established models, verifying properties such as perfect (PFS), which ensures that compromised long-term s do not expose past session keys, and future secrecy (FS), protecting future sessions from current compromises. The analysis confirmed that TextSecure achieved one-time pad-like for message encryption under authentic long-term public keys, but identified a subtle unknown key-share (UKS) attack vulnerability, where an attacker could impersonate parties in exchanges without detection, though this required specific conditions like compromised registration servers. Deniability was found to be absent, as message relied on static keys, allowing third parties to verify authorship; however, the met most end-to-end claims assuming secure registration. The Bochum team's overall conclusion was that TextSecure provided robust for its era, with the UKS flaw deemed low-impact in practice due to its reliance on server-side compromises, and they recommended protocol refinements that influenced subsequent iterations toward the . No major breaches of or were uncovered beyond the noted issues, affirming the protocol's resilience against standard attacks like man-in-the-middle or replay exploits. This independent academic review, published via the IACR , represented one of the few formal verifications of TextSecure prior to its 2015 merger into Signal, highlighting both strengths in and areas for enhancement in models. Open-source distribution enabled ongoing community scrutiny, but formal independent audits remained limited; an unreleased 2013 assessment funded by the reportedly occurred without public findings, underscoring reliance on peer-reviewed analyses like the Bochum study for verifiable third-party validation. Subsequent testing in late 2015 by Cure53 targeted a TextSecure-related (pre-Signal ), excluding core cryptographic libraries like libaxolotl, and focused on flaws rather than , yielding a report with minor issues addressed post-audit. These efforts collectively verified TextSecure's foundational security but revealed dependencies on trusted servers for , a persistent concern in centralized messaging architectures.

Discovered Vulnerabilities and Fixes

In November 2014, researchers from analyzed TextSecure's and identified several vulnerabilities, including susceptibility to an Unknown Key-Share (UKS) attack. In this attack, an adversary could substitute their public key for a third party's during , tricking the victim into encrypting messages intended for the legitimate recipient to the attacker instead, without detection due to the absence of explicit identity binding in prekeys and long-term keys. The protocol otherwise satisfied and perfect forward secrecy but failed to provide full deniability, as server logs could link messages to identities under certain conditions. The analysis also uncovered weaknesses in password-based key registration, where unencrypted passwords were exposed via an export function, potentially allowing unauthorized key registration or message injection. Researchers recommended mitigations such as incorporating sender and recipient identities into (MAC) tags to bind keys explicitly to users, alongside interactive zero-knowledge proofs for registration. TextSecure's developers acknowledged these findings and implemented partial fixes, including the addition of Ed25519 signatures to prekeys and removal of the vulnerable export function, though the core UKS risk persisted in the analyzed version without full identity binding. Subsequent updates to the protocol, transitioning toward what became the by 2015, incorporated stronger key agreement mechanisms like extended Diffie-Hellman (X3DH) to address impersonation risks inherent in the original design. An Open Technology Fund-funded in April 2016, shortly after TextSecure's merger into Signal, identified nine additional vulnerabilities, all of which were remediated in follow-up releases. These efforts underscored TextSecure's iterative improvements, prioritizing open-source scrutiny despite the protocol's foundational limitations.

Limitations and Criticisms

Technical and Usability Constraints

TextSecure was initially compatible only with devices, lacking support for or other platforms until later interoperability updates for data-based messaging in 2014. It also did not function on Android tablets, restricting its use to smartphones. The required a minimum Android version, typically 2.2 or higher, and relied on the device's phone number for registration and contact discovery, which tied user identity to infrastructure and precluded anonymous usage. Performance constraints included dependency on a mobile data connection for end-to-end messaging, with insufficient for / fallback modes that demanded carrier networks. Media handling was limited: transmission often experienced delays or failures, with attachments capped at approximately 595 ; larger files like videos or audio clips were problematic due to carrier-imposed restrictions and inconsistent behavior across file managers. The did not fully supplant the device's stock messaging client, leaving unencrypted messages visible in native apps and notifications—particularly if the was cached—potentially exposing content. Usability issues stemmed from incomplete feature parity and device variability. The first in any remained unencrypted, and prevention failed inconsistently across models, such as on the Galaxy S III despite succeeding on the Galaxy Note II. Import/export functions faltered when transferring to new devices, though restores from backups worked reliably. Early versions lacked advanced features like robust group messaging or searchable histories, contributing to a basic interface that prioritized over convenience, with effective only between mutual TextSecure users for data messages or .

Broader Concerns on Centralization and Metadata

Critics of TextSecure's architecture emphasized its dependence on centralized servers operated by for message relay, prekey storage, and push notifications via protocols like . This setup, while facilitating seamless delivery, positioned the servers as a potential chokepoint for observing , including sender and recipient registration IDs during transmission, even if content remained end-to-end encrypted. A 2014 cryptographic analysis revealed that these identifiers could be logged by the server, enabling reconstruction of communication graphs and undermining or deniability guarantees in adversarial scenarios. Open Whisper Systems maintained that servers did not retain persistent logs, designing features like group messaging to distribute handling to clients rather than central storage. However, the transient visibility of information—such as who messages whom and timestamps—raised broader apprehensions about compliance or operator compromise, as a single entity controlled access points without decentralized alternatives for redundancy or evasion. Early implementations, including integrations with platforms like , further exposed user lists and queued conversation on federated servers, heightening risks of if physical or legal access occurred. These centralization issues underscored a : efficient at the expense of absolute metadata minimization, contrasting with designs that avoid trusted intermediaries altogether. researchers noted that while TextSecure mitigated some telco-level metadata via data channels over , reliance on a fleet—initially using self-signed certificates pinned in the —invited scrutiny over unverified non-retention claims and vulnerability to targeted attacks on the . Such concerns persisted into discussions of its evolution, highlighting how even minimal involvement perpetuates systemic risks in surveillance-prone environments.

Reception and Impact

Adoption and Praise for Privacy Innovations

TextSecure saw accelerated adoption in the years following Edward Snowden's 2013 revelations about government surveillance, as users sought alternatives to unencrypted for private communications. Initially released in May 2010 as an open-source app providing end-to-end encrypted messaging, it transitioned in February 2014 from SMS-dependent fallback to data-only asynchronous , broadening its appeal to privacy-focused individuals including journalists and activists. By November 2014, TextSecure had garnered approximately 500,000 downloads from the Store, reflecting growing demand amid heightened public concern over collection and interception risks. Privacy experts lauded TextSecure for pioneering usable via the open-source TextSecure Protocol, which incorporated double ratchet for and deniability—innovations that minimized server-side access to and protected against retrospective decryption. The (EFF) awarded it a perfect score of seven out of seven on its November 2014 Secure Messaging Scorecard, recognizing its strong implementation of in transit and at rest, open-source code for public audit, resistance to through features like encrypted contact discovery, and user notifications for security events such as key changes. Edward Snowden praised TextSecure's privacy innovations during his March 13, 2014, keynote at the Interactive festival, commending its seamless integration of strong with everyday usability, which he contrasted favorably against more cumbersome alternatives. This endorsement from , who had firsthand experience with threats, underscored TextSecure's role in democratizing tools resistant to mass interception.

Criticisms Regarding Law Enforcement and Societal Trade-offs

TextSecure's end-to-end encryption protocol, which ensured that only the communicating parties could access message contents, drew criticism from U.S. for obstructing lawful access to in criminal investigations. In October 2014, FBI Director highlighted the "going dark" challenge posed by default encryption in emerging messaging technologies, arguing that such systems eroded authorities' ability to obtain court-authorized intercepts despite warrants, as providers lacked decryption keys. Although Comey did not name TextSecure explicitly, the app's design—developed by and emphasizing unbreakable user-only access—exemplified the technologies he referenced, which prioritized cryptographic integrity over intermediary cooperation. The protocol's integration into WhatsApp in November 2014 intensified these concerns, extending robust to over 500 million users and prompting immediate rebukes from security officials who warned it would impede tracking of extremists and . European and U.S. agencies, including the FBI, contended that this shift created "warrant-proof" communications, complicating real-time in cases involving or child exploitation, where prior unencrypted platforms had yielded actionable intelligence. Critics within estimated that encrypted apps like those using TextSecure's framework contributed to a growing fraction of inaccessible global messaging traffic, projected to exceed 22% by 2019, thereby shifting investigative burdens to less reliable methods such as device seizures or informants. On societal trade-offs, law enforcement advocates argued that TextSecure's uncompromising privacy model disproportionately benefited malicious actors, enabling secure coordination of threats without equivalent safeguards for public welfare, as evidenced by post-2015 analyses linking encrypted channels to delayed responses in attacks like those in . They posited a causal imbalance where individual gains—primarily relevant for dissidents in repressive states—were outweighed by losses in democratic societies reliant on targeted intercepts, with Comey citing over 4,000 delayed cases annually due to encryption barriers by 2015. proponents countered that for widespread investigative failures remained anecdotal, noting that alternatives like analysis or collection persisted, and that mandating backdoors would invite broader vulnerabilities exploitable by adversaries, as no verified mass crime spikes correlated directly with TextSecure's adoption during its 2010–2015 run. This tension underscored a fundamental debate: whether cryptographic , as in TextSecure, fostered a net societal resilience against overreach or inadvertently amplified risks from unmonitored illicit networks.

Legacy and Influence on Modern Messaging

TextSecure's most enduring legacy lies in its pioneering implementation of the TextSecure Protocol—later renamed the —which introduced key cryptographic advancements like the for achieving , healing from key compromises, and deniability in asynchronous messaging. Developed in 2013 by , this protocol marked the first widespread use of such mechanisms in a mobile messaging app, transitioning from earlier off-the-record (OTR) derivatives constrained by SMS limitations to a robust framework for data-connection-based communications. Following Twitter's acquisition of Whisper Systems in 2011 and the subsequent open-sourcing of TextSecure's code on December 20, 2011, the app evolved into the unified Signal platform by merging with the RedPhone voice app around 2015, preserving and expanding its encryption core. This open-source foundation enabled independent audits and iterative improvements, setting a for verifiable in consumer software that contrasted with proprietary alternatives. The Signal Protocol's influence extended to mainstream adoption, most notably in , which began partial integration in November 2014 and achieved full rollout for all user communications by April 5, 2016, securing messages for over 2 billion users at the time. Other platforms, including select features in Facebook Messenger and explorations in for RCS chats, have incorporated variants, establishing the protocol as the industry standard for scalable, secure group and one-to-one messaging. This diffusion democratized strong encryption, shifting public expectations toward default privacy in messaging while exposing trade-offs like reduced metadata protection and challenges for access. TextSecure's integration into in December 2013 further amplified its reach, automatically encrypting for approximately 10 million users via the custom ROM's default provider, demonstrating early potential for system-level secure texting before app-specific dominance. Its discontinuation in favor of Signal by 2016 underscored a pivot from SMS-hybrid models to pure encrypted , influencing modern apps to prioritize data-network exclusivity for stronger security guarantees over with unencrypted carriers. Overall, TextSecure catalyzed a paradigm where empirical cryptographic rigor—verified through peer-reviewed analyses—prioritized user-controlled keys over centralized trust, reshaping the landscape amid revelations of programs like .

Developers and Funding

Key Contributors

TextSecure was initially developed by Moxie Marlinspike and Stuart Anderson, who co-founded Whisper Systems in May 2010 to create end-to-end encrypted messaging solutions. Their work resulted in the launch of TextSecure as an Android application providing encrypted SMS messaging, with Marlinspike leading the cryptographic design and Anderson contributing to the engineering implementation. Following Twitter's acquisition of Whisper Systems in 2011, the company open-sourced TextSecure, enabling broader community involvement while continued oversight of its protocol advancements. In 2013, established the nonprofit to sustain independent open-source development, focusing on enhancing TextSecure's security features, such as the introduction of the (later known as the ). This organization, under 's direction, coordinated contributions from a distributed developer community, including protocol refinements by cryptographers like Trevor Perrin, who collaborated on and deniability mechanisms. Key ongoing contributions included protocol audits and fixes by external researchers, such as the 2014 analysis by the Horst Görtz Institute team, which identified and prompted resolutions for cryptographic issues in TextSecure's implementation. Marlinspike's role remained central until TextSecure's merger into the Signal app in , after which transitioned to stewardship.

Financial Backing and Organizational Changes

, the nonprofit organization responsible for the open-source development of TextSecure following its initial proprietary release, relied on a combination of private donations and targeted grants for financial support rather than or . Between 2013 and 2016, OWS received grants from the (OTF), a U.S. government-funded entity under dedicated to advancing technologies, to sustain server infrastructure and protocol enhancements for TextSecure's encrypted messaging capabilities. Additional backing came from the , which supported projects including TextSecure as part of its broader investments in digital tools. The Shuttleworth Foundation also provided grants during this period to fund core development work on TextSecure and related protocols. TextSecure originated from Whisper Systems, a for-profit startup founded in 2010 by and Stuart Anderson, which developed the initial app for encrypted / without publicly disclosed venture funding details prior to its acquisition. In December 2011, acquired Whisper Systems in an "acqui-hire" deal, integrating key personnel but discontinuing the proprietary TextSecure and RedPhone apps, prompting Marlinspike to release their under open licenses and establish as a volunteer-driven nonprofit in early 2012 to resume independent development. This shift from corporate ownership to a grant-dependent nonprofit model emphasized through community contributions and restricted funding sources, avoiding dependencies on user data monetization. By 2014, OWS evolved TextSecure from an SMS/MMS-focused app to a standalone data-based instant messaging client, decoupling it from cellular networks for broader privacy. In late 2015, OWS merged TextSecure's messaging features with RedPhone's voice encryption into a unified application rebranded as Signal, streamlining development under the nonprofit structure while maintaining open-source protocols. This reorganization preceded further changes in 2018, when OWS transitioned operations to the Signal Technology Foundation—a 501(c)(3) nonprofit—and Signal Messenger LLC, bolstered by a substantial donation from WhatsApp co-founder , to support expanded cross-platform development beyond the original TextSecure scope.

References

  1. [1]
    The story of Signal – Increment: Security
    The history of Signal​​ Out of their mobile security software startup, Whisper Systems, which they cofounded in 2010, they released TextSecure for texting and ...
  2. [2]
    The New TextSecure: Privacy Beyond SMS - Signal
    Feb 24, 2014 · A user simply sends a message, and it's encrypted end-to-end, every time. Unlike other IM services, there is no distinction between “private” ...
  3. [3]
    How Secure is TextSecure? - Cryptology ePrint Archive - IACR
    Nov 1, 2014 · TextSecure's successor Signal continues to use the underlying protocol for text messaging. In this paper, we present the first complete ...
  4. [4]
    What Is Signal And Why Is It Considered So Secure? - Proxidize
    Feb 21, 2025 · In 2010, security researcher Moxie Marlinspike and roboticist Stuart Anderson founded Whisper Systems, a company that developed TextSecure for ...
  5. [5]
    Ten Million More Android Users' Text Messages Will Soon ... - Forbes
    Dec 9, 2013 · (Courtesy of WhisperSystems.) In May of 2010, the security researcher known as Moxie Marlinspike launched TextSecure, a free smartphone app that ...
  6. [6]
    Twitter Acquires Moxie Marlinspike's Encryption Startup Whisper ...
    Nov 28, 2011 · Whisper Systems announced Monday that it's been acquired by Twitter, though Twitter hasn't confirmed the deal or offered any information ...
  7. [7]
    Twitter Acquires Whisper Systems - TheNextWeb
    Nov 28, 2011 · Twitter acquires mobile data security gurus Whisper Systems. November 28, 2011 - 6:34 pm.Missing: date | Show results with:date
  8. [8]
    Twitter Acquires Whisper Systems To Bolster Security - Adweek
    Nov 29, 2011 · Whisper Systems explains on its blog that its current suite of products will remain available to users even after the acquisition, but that ...<|control11|><|separator|>
  9. [9]
    Twitter Open Sources Its Android Moxie - WIRED
    Dec 20, 2011 · Twitter has open sourced TextSecure -- an Android text-messaging client the company acquired earlier last month with the purchase Whisper ...Missing: date | Show results with:date
  10. [10]
    Twitter releases code for TextSecure to the open-source community
    Dec 20, 2011 · Twitter releases code for TextSecure to the open-source community. Sarah Mitroff. December 20, 2011 ... enhance productivity and reduce errors.Missing: enhancements 2012
  11. [11]
    Does Twitter own Signal? Well, No. Here is all you need to know
    Jan 12, 2021 · ... Twitter released TextSecure as free and open-source software under GPLv3. RedPhone was also released under GPLv3 license in 2012. This is ...
  12. [12]
    How Engineers Disappear Into the Twitter Collective - WIRED
    Jun 14, 2012 · Before it was acquired, Whisper Systems wrote security software for Google's Android mobile operating system. But Twitter wasn't interested in ...
  13. [13]
  14. [14]
    Moxie Marlinspike Has a Plan to Reclaim Our Privacy
    Oct 19, 2020 · In early 2013, Marlinspike left Twitter, forgoing about a million dollars in stock. (Anderson stayed at the company for another year.) Soon ...
  15. [15]
    Signal >> Blog >> A Whisper
    Jan 10, 2014 · At the Open Whisper Systems spring break of code in 2013, I started work on TextSecure iOS. People are chomping at the bit to use our software on iOS.Missing: transition | Show results with:transition
  16. [16]
    TextSecure, Now With 10 Million More Users - Signal
    Dec 9, 2013 · The Cyanogen team runs their own TextSecure server for WhisperPush clients, which federates with the Open Whisper Systems TextSecure server, so ...<|separator|>
  17. [17]
    Is Signal Secure? An Analysis of its History, Encryption Protocol, and ...
    Jun 20, 2022 · Formerly known as the TextSecure Protocol, the Signal Protocol was developed in 2013, the same year that Moxie Marlinspike founded Open Whisper ...
  18. [18]
    Signal >> Blog >> Saying goodbye to encrypted SMS/MMS
    Mar 6, 2015 · We are beginning the process of phasing out support for SMS/MMS as an encrypted transport in favor of the TextSecure data protocol.
  19. [19]
    Just Signal
    Nov 2, 2015 · TextSecure is becoming Signal. Over the next few days, users with TextSecure installed will get a normal update that brings a new name. The new ...Missing: merger | Show results with:merger
  20. [20]
    Open Whisper Systems releases Signal encrypted messaging app ...
    Nov 2, 2015 · Now the apps are one. For those who have the former, an update will convert TextSecure into Signal, complete with the capabilities of RedPhone.Missing: developments | Show results with:developments
  21. [21]
    Signal >> Blog >> Advanced cryptographic ratcheting
    Nov 26, 2013 · The TextSecure protocol was originally a derivative of OTR, with minor changes to accommodate it for transports with constraints like SMS or ...The Otr Ratchet · Textsecure And Forward... · The Scimp Ratchet
  22. [22]
    [PDF] How Secure is TextSecure? - Cryptology ePrint Archive
    Apr 5, 2016 · While the develop- ers behind TEXTSECURE have a long history of research in computer security, a security assessment is needed to carefully ...
  23. [23]
    1. What is TextSecure's business model? Who pays for the server ...
    Who pays for the server infrastructure? It's a good question. TextSecure is not a business, so we don't really have a business model in the traditional sense.
  24. [24]
    AsamK/TextSecure-Server - GitHub
    The server that handles message routing for the TextSecure data channel. Communication is handled by a REST API and Push messaging (both GCM and APN).Missing: infrastructure | Show results with:infrastructure
  25. [25]
  26. [26]
    TextSecure - F-Droid
    Dec 21, 2011 · License (must be a FOSS license): GPL v3. Web site: http://www.whispersys.com. Issue tracker: https://github.com/WhisperSystems/TextSecure/ ...
  27. [27]
    lomigmegard/TextSecure: A secure text messaging ... - GitHub
    TextSecure is a messaging app for simple private communication with friends. TextSecure uses your phone's data connection (WiFi/3G/4G) to communicate securely.
  28. [28]
    Signal >> Blog >> Private Group Messaging
    May 5, 2014 · Given the ease with which TextSecure can send encrypted pairwise messages with forward secrecy and deniability, we decided to implement ...The Mpotr Effort · Mpotr Problems For... · The Textsecure Group...
  29. [29]
    TextSecure is an open source messaging app with strong security ...
    Feb 24, 2014 · What this means is that it will use end-to-end encryption automatically if sender and recipient are using the TextSecure app. If the ...
  30. [30]
    TextSecure | OTF - Open Technology Fund
    TextSecure was an encrypted messaging application for Android that was a predecessor to Signal. This source code audit and a penetration testMissing: successor | Show results with:successor
  31. [31]
    Auditors find encrypted chat client TextSecure is secure - The Register
    Nov 3, 2014 · The research team from Ruhr University Bochum found the open source platform was at present well-secured and would achieve laudable one-time ...
  32. [32]
    Signal does not publish all formal audit reports? - Questions
    Apr 12, 2025 · There was a TextSecure audit Working with the Open Technology Fund ... (TextSecure was audited in 2013 without a report published) and some ...
  33. [33]
    [PDF] Pentest-Report TextSecure Extension 11.2015 - public
    This source code audit and a penetration test against the Signal-Browser extension was carried out by four testers from Cure53. The team members have worked on ...
  34. [34]
    Researcher Found TextSecure Messenger App Vulnerable to ...
    Nov 3, 2014 · TextSecure, an Android app developed by Open WhisperSystems, is completely open-source and claims to support end-to-end encryption of text ...Missing: distribution | Show results with:distribution
  35. [35]
    [PDF] How Secure is TextSecure? - Cryptome
    In this paper, we present the first complete description of TEXTSECURE's complex cryptographic protocol and are the first to provide a thorough security ...
  36. [36]
    [Protocol,Question] Unknown key share (UKS) attack #4240 - GitHub
    Oct 11, 2015 · Going over the paper How Secure is TextSecure? I saw that the authors both describe a so-called UKS attack and state having had discussions ...
  37. [37]
    Security Safety Audits | OTF - Open Technology Fund
    TextSecure was an encrypted messaging application for Android that was a predecessor to Signal. This source code audit and a penetration test against the Signal ...
  38. [38]
    TextSecure :: Private SMS/MMS (for Android) Review - PCMag
    Rating 3.5 · Review by Max EddyFeb 21, 2013 · TextSecure :: Private SMS/MMS for Android is a smart, free, robust messaging app that encrypts your texts both in transit and at rest.
  39. [39]
    TextSecure Review - VPN Fan
    Jul 14, 2022 · It uses end-to-end encryption and provides forward secrecy, future secrecy, and deniable authentication to secure all instant messages to ...
  40. [40]
    Signal for Android: RedPhone and TextSecure in one app
    Nov 3, 2015 · 1. Phone number requires a service provider 2. Service provider owns the baseband and root of your phone. 3. $government makes a "lawful request ...Missing: constraints | Show results with:constraints
  41. [41]
    [PDF] Expert and Non-Expert Attitudes towards (Secure) Instant Messaging
    Jun 24, 2016 · Usability problems included complex setup phases as well as the lack of a searchable message history. The expert view on messenger ...
  42. [42]
    Secure text messaging for CyanogenMod - LWN.net
    Dec 12, 2013 · Lists of TextSecure users as well as conversation metadata are both available on the CyanogenMod and TextSecure servers. One of the main ...Missing: central | Show results with:central
  43. [43]
    A security audit reveals that TextSecure app is vulnerable
    Nov 3, 2014 · A group of researcher that audited the popular TextSecure Private Messenger app discovered that it is vulnerable to Unknown Key-Share ...
  44. [44]
    Which Messaging Technologies Are Truly Safe and Secure?
    Nov 4, 2014 · The Secure Messaging Scorecard is part of EFF's new Campaign for Secure and Usable Cryptography, and was produced in collaboration with Julia ...
  45. [45]
    EFF Releases Privacy-Oriented Secure Messaging Scorecard
    Mar 4, 2021 · The Electronic Frontier Foundation (EFF) released its Secure Messaging Scorecard for secure private messaging, evaluating dozens of messaging technologies.Missing: downloads | Show results with:downloads
  46. [46]
    How secure is Signal? It's good enough for Edward Snowden so ...
    Jan 10, 2021 · Snowden has also praised Signal's predecessors -- TextSecure and RedPhone for their ease of use, in his keynote speech at SXSW in March 2014.
  47. [47]
    Going Dark: Are Technology, Privacy, and Public Safety on a ... - FBI
    Oct 16, 2014 · I wanted to meet with you to talk in a serious way about the impact of emerging technology on public safety.
  48. [48]
    Cryptography for dummies - The Economist
    Nov 27, 2014 · James Comey, the director of the FBI, has said the encryption of ... TextSecure for its app running on Android-based devices. WhatsApp ...
  49. [49]
    Meet Moxie Marlinspike, the Anarchist Bringing Encryption to All of Us
    Jul 31, 2016 · Instead, Marlinspike quit Twitter. A year and a day after he had started, he walked away from over $1 million in company stock. Marlinspike ...
  50. [50]
    WhatsApp starts encrypting users' messages - BBC News
    Nov 19, 2014 · Tech firms have faced criticism by law enforcement figures who said greater use of encryption made it harder to track criminals and extremists.
  51. [51]
    WhatsApp adds end-to-end encryption using TextSecure
    Nov 19, 2014 · The new feature is currently only available in the Android version of WhatsApp, but Open Whisper Systems co-founder Moxie Marlinspike confirmed ...
  52. [52]
    Scoping Law Enforcement's Encrypted Messaging Problem - CSIS
    Apr 6, 2018 · More than 22 percent of global messaging will be end-to-end encrypted and inaccessible to law enforcement by 2019 as instant messaging becomes an increasingly ...
  53. [53]
    After Paris Attacks, Encrypted Communication Is Back In Spotlight
    Nov 16, 2015 · Security officials say the Paris attacks are an example why law enforcement needs to access encrypted data ... TextSecure, the open-source ...
  54. [54]
    Going Dark: Encryption, Technology, and the Balances Between ...
    Jul 8, 2015 · The growing challenges to public safety and national security that have eroded our ability to obtain electronic information and evidence.Missing: TextSecure | Show results with:TextSecure
  55. [55]
    Keys under doormats: mandating insecurity by requiring government ...
    The encryption debate has been reopened in the last year with both FBI Director James Comey and UK Prime Minister David Cameron warning that encryption ...
  56. [56]
    [PDF] A Formal Security Analysis of the Signal Messaging Protocol
    Oct 27, 2016 · The Signal protocol provides end-to-end encryption using ratcheting, updating session keys with each message, and uses X3DH key agreement.
  57. [57]
    Twitter's Security Startup Acquisition Increases Danger For Egyptian ...
    Nov 30, 2011 · Update (December 20, 2011): Twitter has announced that Whisper Systems' TextSecure software, in a surprise move, is becoming open source.
  58. [58]
    Security made simple: RedPhone and TextSecure rolled into Signal ...
    Nov 3, 2015 · TextSecure and RedPhone have been rolled into one Signal for Android app. Signal is so super easy to use, even your granny can make private calls and send ...
  59. [59]
    Open Whisper Systems partners with WhatsApp to provide end-to ...
    Nov 18, 2014 · We're excited to publicly announce a partnership with WhatsApp, the most popular messaging app in the world, to incorporate the TextSecure protocol into their ...<|separator|>
  60. [60]
    WhatsApp's Signal Protocol integration is now complete
    Apr 5, 2016 · As of today, the integration is fully complete. Users running the most recent versions of WhatsApp on any platform now get full end-to-end encryption.
  61. [61]
    How Signal Grew From Privacy App to Tech Powerhouse | TIME
    Sep 28, 2020 · ” Called the Textsecure Protocol (later the Signal Protocol), it was a sort of recipe for strong end-to-end encryption that could ensure ...
  62. [62]
    The Signal Protocol: How Encryption for Billions Was Born
    Aug 26, 2025 · The impact of the Signal Protocol extends far beyond the Signal app. It is now the de facto standard for end-to-end encrypted communication.
  63. [63]
    Signal - by Karl William - Open Source Is Fun
    Feb 4, 2024 · Twitter acquired Whisper Systems in 2011 and cancelled TextSecure and RedPhone. Moxie answered with making them into open source software ...
  64. [64]
    TextSecure Is the Easiest Encryption App To Use (So Far) - VICE
    Mar 3, 2014 · TextSecure now behaves a bit like iMessage, but with added features like unlimited group chat and media attachments. Developed by a team ...
  65. [65]
  66. [66]
    Signal (Open Whisper Systems) | OTF - Open Technology Fund
    Signal is an encrypted mobile app for text, voice, and video calls, developed by Open Whisper Systems, and used by billions. Its encryption is integrated into ...Missing: founders | Show results with:founders
  67. [67]
    History - Knight Foundation
    Recognizing that digital freedom requires digital security, the foundation also began funding encryption and secure communication projects, including TextSecure ...
  68. [68]
    Signal >> Blog
    At Open Whisper Systems we help develop TextSecure, an encrypted chat application for Android. TextSecure was designed as a general purpose SMS/MMS client ...