A recent investigation by the University of Toronto’s Citizen Lab has uncovered potential security weaknesses in WeChat’s custom encryption protocol. These weaknesses arise because the developers of WeChat, which boasts over a billion monthly active users, have modified the Transport Layer Security (TLS) 1.3 protocol, creating a version called MMTLS.