• @LWD
    link
    English
    113
    edit-2
    5 months ago

    deleted by creator

    • @SHITPOSTING_ACCOUNT@feddit.de
      link
      fedilink
      English
      196 months ago

      They might be able to relay them in a way that the end to end encryption is actually handled on the phone and the relay only relays encrypted messages.

      That would likely still give them a capability to MitM but it’s plausible that they couldn’t passively intercept the messages.

      • @LWD
        link
        English
        12
        edit-2
        5 months ago

        deleted by creator

        • @KairuByte@lemmy.dbzer0.com
          link
          fedilink
          English
          106 months ago

          Absolutely. The iMessage network isn’t some unknowable beast, it “just” requires an Apple device be involved and activated to work. In order to spoof that far, you’d essentially need to emulate quite a bit on device.

          • @LWD
            link
            English
            6
            edit-2
            5 months ago

            deleted by creator

      • @infinitepcg@lemmy.world
        link
        fedilink
        English
        106 months ago

        You give them the credentials for your Apple account. The security concept is “trust me bro” and that’s really the best they can do unless Apple helps them (which they have no reason to)

        • @realharo
          link
          English
          7
          edit-2
          6 months ago

          “Trust me bro” is always the security concept of any service where you don’t control the client - that includes regular iMessage (you have to trust Apple) and Google’s RCS (you have to trust Google). They can always instruct or update the client apps on people’s phones to start doing something they weren’t previously doing.

          That being said, I would not trust some random sketchy company with something so important. Even if you trust their intentions, you cannot trust their competence in preventing breaches. Stuff gets hacked and leaked all the time.

      • kirklennon
        link
        fedilink
        66 months ago

        They might be able to relay them in a way that the end to end encryption is actually handled on the phone and the relay only relays encrypted messages.

        They’d need to control the app on both phones in order to control what it’s encrypting/decrypting. Their system only works because they’ve got a device in the middle separately decrypting/re-encrypting each message. Google’s Messages app can’t read iMessages; Apple’s Messages app can’t read Google’s proprietary encrypted RCS messages.

        Of course if you want universally cross-platform messaging, complete with full-resolution photos and available with end-to-end encryption, there’s this crazy new technology called “email.” I feel like there’s a missed opportunity for making setting up S/MIME easier.

      • @LWD
        link
        English
        1
        edit-2
        5 months ago

        deleted by creator

    • 𝕽𝖔𝖔𝖙𝖎𝖊𝖘𝖙
      link
      fedilink
      English
      3
      edit-2
      6 months ago

      If it’s anything like Beeper 's Matrix bridge then it’s E2EE Matrix encrypted between your device and the bridge server and then using Apple’s iMessage encryption between the bridge server and Apple/the other user.

      The weak point is always going to be the bridge software as by necessity the message must be decrypted there to re-encrypt for iMessage.

      At least in Beeper/Matrix the bridge software is open source and one can host their own bridge while continuing to use the existing Beeper/Matrix main server.

      Doing so gives you no-trust security since the Beeper/Matrix host cannot decrypt the messages between you and the bridge you control and rubbing your own bridge eliminates that weak point.