Deutsch   English   Français   Italiano  
<xn0ok1y5f5i14v001@reader443.eternal-september.org>

View for Bookmarking (what is this?)
Look up another Usenet article

Path: ...!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: "badgolferman" <REMOVETHISbadgolferman@gmail.com>
Newsgroups: misc.phone.mobile.iphone,comp.sys.mac.system,comp.mobile.android
Subject: Re: DOJ is correct that Apple iPhone is far less secure than Android when RCS messaging is involved
Date: Mon, 1 Apr 2024 14:57:08 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 59
Message-ID: <xn0ok1y5f5i14v001@reader443.eternal-september.org>
References: <uud0lh$13jd4$1@paganini.bofh.team> <uudia6$2atm9$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 01 Apr 2024 14:57:09 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="7db0b90236942d60b028a30c65c4df23";
	logging-data="2687063"; mail-complaints-to="abuse@eternal-september.org";	posting-account="U2FsdGVkX19J2WbpnpODVoF5Vq7/LEKNWY1/K3fqYaQ="
User-Agent: XanaNews/1.19.1.372 (x86; Portable ISpell)
Cancel-Lock: sha1:oiSLshde061Jsft8M+aJHdhnYQY=
X-Ref: reader443.eternal-september.org ~XNS:00002B1D
X-Face: 09>j%-W3HnyolA\I${DXfUw}~nKyLDiU8IwUVM'`
Bytes: 3736

Your Name wrote:

>On 2024-04-01 00:55:13 +0000, Tamborino said:
>>
>>This is the common misunderstanding with both RCS in general and
>>Apple's update in particular. RCS is not end-to-end encrypted.
>>
>>Yet, for conversations between Google Messages users, end-to-end
>>encryption is now enabled on your Android phone by default.
>>https://www.forbes.com/sites/zakdoffman/2024/03/30/new-apple-iphone-
>>16-pro-max-and-ios-18-leak-googles-imessage-warning/    So unlike
>>iMessaging between iPhone users or Google Messaging between Android
>>users, or more importantly WhatsApping between iPhone and Android
>>users, RCS between iPhone and Android will not have that level of
>>security.
>>
>>This is critical because it's the issue the DOJ highlighted in its
>>lawsuit:  "Apple is willing to make the iPhone less secure and less
>>private... Text messages sent from iPhones to Android phones are
>>unencrypted as a result of Apple's conduct. If Apple wanted to,
>>Apple could allow iPhone users to send encrypted messages to
>>Android users while still using iMessage on their iPhone, which
>>would instantly improve the privacy and security of iPhone and
>>other smartphone users."
>
>Yet more proof that the US DOJ has no clue what they're talking
>about.  :-\
>
>A. Apple doesn't even use RCS ... yet! It is rumoured to be coming in
>  later this year ("in the fall" if you believe a Google post)
>
>B. Apple messages are end-to-end encrypted, at least between Apple
>  devices using Apple's messaging app (for other apps it is up to
>  their developers, not Apple):
>
>  "Your iMessage and FaceTime conversations are encrypted end-to-end,
>   so they can't be read while they're sent between devices."

This is the relevant part of the article.  There will not be encryption
between Android and iOS users.  The DOJ says Apple can make it happen
but are unwilling to.  If this is true then it looks like Apple is
being the petulant child stamping their feet and saying "no, no, no..."


"So unlike iMessaging between iPhone users or Google Messaging between
Android users, or more importantly WhatsApping between iPhone and
Android users, RCS between iPhone and Android will not have that level
of security."

"If Apple wanted to, Apple could allow iPhone users to send encrypted
messages to Android users while still using iMessage on their iPhone..."





-- 
"Progress might have been all right once, but it has gone on too long."
~ Ogden Nash