The SecureDrop team has introduced the SecureDrop Protocol, designed to enhance security for whistleblowers and journalists. In addition to providing end-to-end encryption, the new protocol eliminates the need for accounts, prevents message flow tracking, and limits the server’s ability to collect metadata. Built with robust cryptographic principles, it’s engineered for high adversarial resistance.

To learn more about the SecureDrop Protocol’s design and future developments, visit the full article on the SecureDrop blog. For context, also see the previous blog posts: “Future directions for SecureDrop”, “Anatomy of a whistleblowing system” and “How to research your own cryptography and survive”.