Zoom: End-to-end encryption (E2EE) for meetings

Task: This article provides a general overview of end to end encryption (E2EE) in Zoom. End to end encryption should only be used when the privacy of your meeting is of utmost concern as it disables many of the commonly used features of Zoom.

Instructions:

End-to-end encryption (E2EE) for Zoom meetings is now available by request. End to end encryption provides a higher level of protection against possible interception and eavesdropping for meetings with sensitive content and discussion. Enabling end to end encryption for meetings requires all meeting participants to join from the Zoom desktop client, mobile app, or Zoom Rooms.

All Zoom meeting use encryption for audio, video, chat, and other communication over the Internet.  The change when using E2EE is that only meeting participant computers can decode the communications; Zoom's own systems cannot.

It is important to note that enabling this setting also disables many features that users frequently rely on.  The following cannot be used with E2EE:

  • Dial into the meeting by telephone
  • Zoom web browser client
  • Cloud recording
  • Live transcription
  • Breakout Rooms
  • Polling
  • Join before host
  • Live streaming
  • Connecting from an SIP/H.323 video conferencing device

Frequently asked questions

Are Zoom meetings secure without end-to-end encryption?
Yes.  Zoom utilizes industry standard encryption for all meetings for data transmitted over the Internet.  Zoom refers to their normal encryption standard as "Enhanced encyption" to differentiate from end-to-end encryption. 

How does Zoom provide end-to-end encryption?
Zoom’s E2EE offering uses public key cryptography. In short, the keys for each Zoom meeting are generated by participants’ machines, not by Zoom’s servers. Encrypted data relayed through Zoom’s servers is indecipherable by Zoom, since Zoom’s servers do not have the necessary decryption key. This key management strategy is similar to that used by most end-to-end encrypted messaging platforms today.

When would I use E2EE?
E2EE is best for when you want enhanced privacy and data protection for your meetings, and is an extra layer to mitigate risk and protect sensitive meeting content. While E2EE provides added security, some Zoom functionality is limited in this first E2EE version (more on that below). Individual Zoom users should determine whether they need these features before enabling this version of E2EE in their meetings.

Do I have access to all the features of a regular Zoom meeting?
No. Enabling this version of Zoom’s E2EE in your meetings disables certain features, including join before host, cloud recording, streaming, live transcription, Breakout Rooms, and polling.  Users will not be able to join by telephone, SIP/H.323 devices, on-premise configurations, or Lync/Skype clients.  These features require Zoom to decrypt the meeting communications such as the audio to send out by telephone or the audio and video to be able to perform cloud recording.  It is impossible for this to happen under E2EE since Zoom's servers do not have the decryption keys.

How do I verify that my meeting is using end-to-end-encryption?
Participants can look for a green shield logo in the upper left corner of their meeting screen with a padlock in the middle to indicate their meeting is using E2EE. 

Participants will also see the security code that they can use to verify the secure connection. The host can read this code out loud, and all participants can check that their clients display the same code.

Need additional help?

Please fill out the Zoom Web Conferencing help form with as much detail as possible, or contact the Technology Help Desk on your local campus.

Print Article

Details

Article ID: 3973
Created
Mon 4/26/21 1:47 PM
Modified
Thu 3/7/24 10:11 AM
Applicable Institution(s):
Keene State College (KSC)
Plymouth State University (PSU)
University of New Hampshire (UNH)