FAQ

Frequently asked questions

With a strong encryption protocol (E2EE), communicating with Berty is as anonymous as possible (no email or phone number required, with a minimum of metadata). The application is designed to work even without the internet and without a SIM card, through a distributed network. Berty is an anti-surveillance communication tool and is very difficult to censor.

We have compiled this table of comparison of Berty to various other messengers. If you have information that could help update this table, feel free to edit it!

Feature Berty Telegram Session Delta Chat Briar Whatsapp Signal Threema Facebook Firechat iMessage Jami Matrix Olvid Scuttlebutt Skred WeChat
Open Source partially partially
No runtime fee
No purchase fee
Distributed partially
Decentralized partially
No phone number required
Anonymous use possible
end-to-end encryption partially partially
Offline messaging
Multi-device messaging partially partially partially
Open Spec
AOSP (Android Open Source Project)
Privacy respecting terms of use
Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit Edit

A network is called decentralized when it doesn’t depend on a single entity, and thus does not pass through a central server where all of the resources are stored. A decentralized system gives the possibility to third parties to set up a server for a service and to transmit its data.

A distributed network does not rely on any server. It’s a P2P system. Peers who communicate with each other and exchange data over the network.

To learn more on the topic you can read the dedicated blogpost: Centralized vs Decentralized vs Distributed Systems .

There are different models for establishing a connection between two programs.

One is called a “client”, and the other is a “server”. In general, the “client” program makes a request and the “server” responds to this request. It is an “asymmetrical” architecture which passes through a central server.

Berty uses a symmetrical model called peer-to-peer (P2P), in which it is the responsibility of both programs to play the roles of both the client and the server. Giving each program both roles allows an anonymous exchange between them, without personal information passing through a server.

IPFS is a protocol + peer-to-peer network developed by Protocol Labs. The mission of this software is to democratize the distributed internet. The principle of IPFS is to set up a shared hard drive, while also ensuring immutability. It is more resilient and can also work without the internet.

Berty’s protocol is based on IPFS.

On Berty, all of your exchanges (messages & files) are encrypted from start to finish by default. In other words, nobody except you and the one you communicate with can read or intercept these exchanges.

Berty uses a distributed peer-to-peer system.

A centralized model cannot work without a server. It belongs to and depends on an entity that controls all the information that passes through it. What happens if this identity is malicious? Or if it is threatened by a third party or simply hacked? Our personal data cannot be truly protected if it is dependent on a single identity. If a government decides to isolate a country and cut off the internet, the centralized system becomes non-functional. To avoid all this, for Berty we have chosen a free network which does not depend on any entity or government.

The Berty app is still under active developement. However, our early version is available. Join us on Discord to get more info and give it a try! Your feedback will help us greatly in our development process.

Berty messenger and protocol are intended for anyone concerned about their freedom (and for those who are unaware that their freedom is under threat!).

In our world, anyone could have their data collected and their communications intercepted. This is the sad consequence of pervasive mass surveillance across the globe.

Certain groups of people are at higher risk because of their activity: journalists, military personnel, government officials, activists, corporate members, lawyers, whistleblowers. Berty was designed with them in mind.

For the moment, no mechanism to hide IP addresses is in place. In a P2P network, peers need to know each other’s IP addresses in order to communicate.

On the one hand, the information is dispersed like a drop in the ocean (as opposed to a centralized service that logs all the users’ IPs in a single place), on the other hand, the users’ IP address becomes, in a way, public on the network.

The concern is of course less when the user connects to the network through a relay (this will almost always be the case on mobile phones), in this case, only the randomly chosen relay (basically, any IPFS node on the network having activated the option to act as a relay) will know the real IP of the user.

The problem also does not arise when Berty users communicate offline, using direct transports such as: BLE, Apple MultipeerConnectivity or Android Nearby. Although in this case, to be complete, users will be able to detect other Berty users who have activated these transports within a short distance.

In other cases, we are currently working on adding to the protocol the use of a mix network system such as I2P or Tor to mitigate IP address leakage.

Regarding metadata, we have created a custom protocol that makes the collection of metadata as difficult as possible:

  • Having no phone/email required for registration, user identity is only based on public key cryptography
  • Not mandating any type of registration or use of a centralized service at any level (we may propose an optional directory service to easily find contacts, with the sole purpose of making the app easier to use for users who want it)
  • Rotating rendezvous points (kind of addresses where peers meet each other) on a regular basis
  • Offering the possibility to disable the contact request link or generate a new one by revoking the previous one
  • Aliasing identity, an user joining a group conversation will do it using an identity specific to this group

We make our best efforts to ensure user privacy. We are therefore committed to keep our users as anonymous as possible and making the collection of metadata as difficult as possible.

We developed a custom protocol partly based on the symmetric key ratchet of Signal and which rely on NaCl Box (Curve25519, XSalsa20 and Poly1305) and NaCl SecretBox (XSalsa20 and Poly1305).

For more information, you can refer to our whitepaper .

Yes, and it will always be.

And the code base is 100% open-source: https://github.com/berty .

Currently the Berty Protocol won’t allow Burn on Read messages. While it is conceptually possible to ask other peers to delete the encryption keys after a message being read, you won’t have any guarantee that the other party is not using a modified client, those clients may not comply with those requests.

We will make those features available for people chatting with other normal people, but as soon as you are talking with potentially bad people, you can’t have any guarantees.

If you trust your friends, this feature will be useful, else, consider that it’s just a visual feature, but not something secure.

No, Berty doesn’t use a blockchain. The reason is straightforward: Blockchains need consensus, the Internet, and wait times for validation — the things we wanted to avoid in Berty. Above all, blockchains are much more suitable for validating transactions without a central authority than for exchanging messages anonymously.

Berty is build with the Wesh protocol. In the end, Wesh is very different from blockchain. The Wesh Protocol is built with the “no-consensus” philosophy from start to finish, and it can operate without Internet access.

We plan to offer those features in the future. However, those are not on our short term road map.

Didn't find what you were looking for?