Deutsch   English   Français   Italiano  
<uuks3l$7ss7$1@dont-email.me>

View for Bookmarking (what is this?)
Look up another Usenet article

Path: ...!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: Your Name <YourName@YourISP.com>
Newsgroups: misc.phone.mobile.iphone,comp.sys.mac.system,comp.mobile.android
Subject: Re: DOJ is correct that Apple iPhone is far less secure than Android when RCS messaging is involved
Date: Thu, 4 Apr 2024 13:26:29 +1300
Organization: A noiseless patient Spider
Lines: 51
Message-ID: <uuks3l$7ss7$1@dont-email.me>
References: <uud0lh$13jd4$1@paganini.bofh.team> <uukmmf$6op7$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Thu, 04 Apr 2024 00:26:30 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="1e36fabf78ee4b0fc07ceb6766a2c80c";
	logging-data="258951"; mail-complaints-to="abuse@eternal-september.org";	posting-account="U2FsdGVkX1+qX+M2hJ0ELPW8M+Dmz8/gDah2JbmgW1g="
User-Agent: Unison/2.2
Cancel-Lock: sha1:egSSZb6B9sOFsU3HwHGkwjaYe7I=
Bytes: 3422

On 2024-04-03 22:54:04 +0000, Hank Rogers said:
> Your Name wrote:
>> On 2024-04-01 00:55:13 +0000, Tamborino said:
>>> 
>>> This is the common misunderstanding with both RCS in general and Apple's
>>> update in particular. RCS is not end-to-end encrypted.
>>> 
>>> Yet, for conversations between Google Messages users, end-to-end 
>>> encryption is now enabled on your Android phone by default.
>>> https://www.forbes.com/sites/zakdoffman/2024/03/30/new-apple-iphone-16-pro-max-and-ios-18-leak-googles-imessage-warning/ 
>>> 
>>> 
>>> So unlike iMessaging between iPhone users or Google Messaging between
>>> Android users, or more importantly WhatsApping between iPhone and Android
>>> users, RCS between iPhone and Android will not have that level of security.
>>> 
>>> This is critical because it's the issue the DOJ highlighted in its 
>>> lawsuit: "Apple is willing to make the iPhone less secure and less 
>>> private... Text messages sent from iPhones to Android phones are 
>>> unencrypted as a result of Apple's conduct. If Apple wanted to, Apple 
>>> could allow iPhone users to send encrypted messages to Android users 
>>> while still using iMessage on their iPhone, which would instantly 
>>> improve the privacy and security of iPhone and other smartphone users."
>> 
>> Yet more proof that the US DOJ has no clue what they're talking about.  :-\
>> 
>> A. Apple doesn't even use RCS ... yet! It is rumoured to be coming in
>>   later this year ("in the fall" if you believe a Google post)
>> 
>> B. Apple messages are end-to-end encrypted, at least between Apple
>>   devices using Apple's messaging app (for other apps it is up to
>>   their developers, not Apple):
>> 
>>   "Your iMessage and FaceTime conversations are encrypted end-to-end,
>>    so they can't be read while they're sent between devices."
> 
> Doj is picking on Poor apple.
> 
> Apple is just a small, old fashioned country telephone maker. They have 
> never deliberately committed crimes or fraud, or screwed their 
> customers.
> 
> Sure, they've made mistakes, but all honest. This is all biden's fault. 
> He hates apple.

The glacial pace that government departments work at, it's far more 
likely Trump the Chump's fault and yet another reason for every sane 
American to bin the lunatic at their next election.   :-p