• 0 Posts
  • 23 Comments
Joined 3 years ago
cake
Cake day: June 28th, 2021

help-circle


  • It’s a terrible move, especially to make it default.

    Subjective, but lets see what you bring to the table.

    It’s just as bad a protocol as SMS in its own way: It’s still tied to a phone number/sim, so you can’t just login to the service via a browser or an app.

    That’s how text (SMS/RCS) messaging works. Did you expect something different? Did you expect the SMS replacement to not require a phone number?

    It has lots of failures, worst of all, SILENT FAILURES, where you don’t even know your messages aren’t being sent - just look at the communities around here discussing it.

    I’ve been using it without issue for quite a while now, but that’s just one data point. If you have stats to back up your claim, I would love to see that.

    There’s no common protocol here really, …

    “The GSMA’s Universal Profile is a single, industry-agreed set of features and technical enablers developed to simplify the product development and global operator deployment of RCS” Source: https://www.gsma.com/solutions-and-impact/technologies/networks/rcs/universal-profile/

    lots of parts work only by decree of each host (e.g. iOS won’t have E2EE with anyone not on iOS, because that requires every cell provider to agree to the config they’re going to use.

    This is how distributed/federated systems work and this is one of their cons. They won’t always be 100% compatible as each component is independent but the goal is to eventually reach feature parity. See Matrix chat clients that didn’t all have encryption (or other features) on day 1 or XMPP which has lots of clients, none of which support all features.

    This is the 21st century, and this is the best they can do - a protocol that fails with no notice? Without standardized encryption? That’s tied to hardware?

    Please post evidence of this. Again, I’ve had zero issues and every Android user is using RCS by default now - have heard zero complaints.

    I had a better experience in 2009 running Pidgin on my phone and my laptop using XMPP. That didn’t require a phone number - I could login and see my messages in both places simultaneously… 15 years ago.

    Correct! XMPP is not an SMS replacement and thus it doesn’t need a phone number. In fact, you can’t “text” an XMPP user, so I’m not sure what you’re complaining about here?

    No, RCS is a way to make the plebes think they’ve got a new and better system while still delivering garbage.

    RCS vastly improves over SMS with the following features:

    • High Quality Multimedia Messaging: Unlike SMS/MMS, which is limited to text and potato sized image/videos, RCS allows sending and receiving photos, videos, and other files at significantly higher quality.
    • Rich Content Sharing: RCS supports sharing richer content formats like GIFs, location sharing, and contact cards.
    • Improved Group Chatting: RCS provides a more feature-rich group chat experience with features like group chat names, adding/removing participants, and seeing who has read messages (with read receipts).
    • Typing Indicators: Similar to many messaging apps, RCS lets you see when someone is typing a message.
    • Improved Message Reliability: RCS messages are sent over data networks, so unlike SMS, they shouldn’t get lost due to network congestion.
    • End-to-End Encryption: RCS can offer end-to-end encryption for chats, providing an extra layer of security for your messages (availability varies by carrier).

    But keep spreading FUD and hating on something that actually moves the needle forward.

    Love you downvoters that don’t know enough to argue, just drive by and downvote.

    I think they’re downvoting you because you’re wrong - plainly wrong - and in this day and age its much easier to bury (downvote) blatantly wrong information than to reply to it. So I’m replying for everyone else but I will not be downvoting you. FUD should be fought back with evidence, but MAAN is it tiring.

    ONE person had the guts to say why he disagreed with me.

    It’s not about guts, its about wasting time, effort, not giving a shit. I slightly give a shit and want people who are less educated on the subject to see the other side of it.

    Nevermind that BorgDrone explained what’s wrong with RCS better than I care to. You drive-by downvoters can’t even be bothered to learn about RCS.

    Nothing to comment on here.

    RCS is garbage. Plain and simple. I will never allow it on my devices, …

    At the end of the day RCS is objectively better than what exists today in the world of carrier messenger services (SMS/MMS). Is it better than iMessage? I don’t think anyone would agree, especially not if you only message other iPhone users. Is it a better out-of-the-box experience for interoperability? Absolutely! And you’re being disingenuous if you disagree, but I’m happy to hear you out.

    just like with Whatsapp, Facecrap, Twitter, Instagram, etc.

    We can agree to these being garbage ✊

    All that said, am I actively going to ask people to use RCS? Never! The same way I wouldn’t ask someone to use iMessage if I had an iPhone. They’re both products developed ultimately to push users into their respective ecosystem to the benefit of Google/Apple/Carriers.

    I’ll stick to Signal and Matrix until something better comes along.














  • Tangentially related, if you use iMessage, I’d recommend you switch to Signal.

    text below from a hackernews comment:


    Gonna repeat myself since iMessage hasn’t improved one bit after four years. I also added some edits since attacks and Signal have improved.

    iMessage has several problems:

    1. iMessage uses RSA instead of Diffie-Hellman. This means there is no forward secrecy. If the endpoint is compromised at any point, it allows the adversary who has

    a) been collecting messages in transit from the backbone, or

    b) in cases where clients talk to server over forward secret connection, who has been collecting messages from the IM server

    to retroactively decrypt all messages encrypted with the corresponding RSA private key. With iMessage the RSA key lasts practically forever, so one key can decrypt years worth of communication.

    I’ve often heard people say “you’re wrong, iMessage uses unique per-message key and AES which is unbreakable!” Both of these are true, but the unique AES-key is delivered right next to the message, encrypted with the public RSA-key. It’s like transport of safe where the key to that safe sits in a glass box that’s strapped against the safe.

    1. The RSA key strength is only 1280 bits. This is dangerously close to what has been publicly broken. On Feb 28 2023, Boudet et. al broke a 829-bit key.

    To compare these key sizes, we use https://www.keylength.com/en/2/

    1280-bit RSA key has 79 bits of symmetric security. 829-bit RSA key has ~68 bits of symmetric security. So compared to what has publicly been broken, iMessage RSA key is only 11 bits, or, 2048 times stronger.

    The same site estimates that in an optimistic scenario, intelligence agencies can only factor about 1507-bit RSA keys in 2024. The conservative (security-consious) estimate assumes they can break 1708-bit RSA keys at the moment.

    (Sidenote: Even the optimistic scenario is very close to 1536-bit DH-keys OTR-plugin uses, you might want to switch to OMEMO/Signal protocol ASAP).

    Under e.g. keylength.com, no recommendation suggest using anything less than 2048 bits for RSA or classical Diffie-Hellman. iMessage is badly, badly outdated in this respect.

    1. iMessage uses digital signatures instead of MACs. This means that each sender of message generates irrefutable proof that they, and only could have authored the message. The standard practice since 2004 when OTR was released, has been to use Message Authentication Codes (MACs) that provide deniability by using a symmetric secret, shared over Diffie-Hellman.

    This means that Alice who talks to Bob can be sure received messages came from Bob, because she knows it wasn’t her. But it also means she can’t show the message from Bob to a third party and prove Bob wrote it, because she also has the symmetric key that in addition to verifying the message, could have been used to sign it. So Bob can deny he wrote the message.

    Now, this most likely does not mean anything in court, but that is no reason not to use best practices, always.

    1. The digital signature algorithm is ECDSA, based on NIST P-256 curve, which according to https://safecurves.cr.yp.to/ is not cryptographically safe. Most notably, it is not fully rigid, but manipulable: “the coefficients of the curve have been generated by hashing the unexplained seed c49d3608 86e70493 6a6678e1 139d26b7 819f7e90”.

    2. iMessage is proprietary: You can’t be sure it doesn’t contain a backdoor that allows retrieval of messages or private keys with some secret control packet from Apple server

    3. iMessage allows undetectable man-in-the-middle attack. Even if we assume there is no backdoor that allows private key / plaintext retrieval from endpoint, it’s impossible to ensure the communication is secure. Yes, the private key never leaves the device, but if you encrypt the message with a wrong public key (that you by definition need to receive over the Internet), you might be encrypting messages to wrong party.

    You can NOT verify this by e.g. sitting on a park bench with your buddy, and seeing that they receive the message seemingly immediately. It’s not like the attack requires that some NSA agent hears their eavesdropping phone 1 beep, and once they have read the message, they type it to eavesdropping phone 2 that then forwards the message to the recipient. The attack can be trivially automated, and is instantaneous.

    So with iMessage the problem is, Apple chooses the public key for you. It sends it to your device and says: “Hey Alice, this is Bob’s public key. If you send a message encrypted with this public key, only Bob can read it. Pinky promise!”

    Proper messaging applications use what are called public key fingerprints that allow you to verify off-band, that the messages your phone outputs, are end-to-end encrypted with the correct public key, i.e. the one that matches the private key of your buddy’s device.

    1. iMessage allows undetectable key insertion attacks.

    EDIT: This has actually has some improvements made a month ago! Please see the discussion in replies.

    When your buddy buys a new iDevice like laptop, they can use iMessage on that device. You won’t get a notification about this, but what happens on the background is, that new device of your buddy generates an RSA key pair, and sends the public part to Apple’s key management server. Apple will then forward the public key to your device, and when you send a message to that buddy, your device will first encrypt the message with the AES key, and it will then encrypt the AES key with public RSA key of each device of your buddy. The encrypted message and the encrypted AES-keys are then passed to Apple’s message server where they sit until the buddy fetches new messages for some device.

    Like I said, you will never get a notification like “Hey Alice, looks like Bob has a brand new cool laptop, I’m adding the iMessage public keys for it so they can read iMessages you send them from that device too”.

    This means that the government who issues a FISA court national security request (stronger form of NSL), or any attacker who hacks iMessage key management server, or any attacker that breaks the TLS-connection between you and the key management server, can send your device a packet that contains RSA-public key of the attacker, and claim that it belongs to some iDevice Bob has.

    You could possibly detect this by asking Bob how many iDevices they have, and by stripping down TLS from iMessage and seeing how many encrypted AES-keys are being output. But it’s also possible Apple can remove keys from your device too to keep iMessage snappy: they can very possibly replace keys in your device. Even if they can’t do that, they can wait until your buddy buys a new iDevice, and only then perform the man-in-the-middle attack against that key.

    To sum it up, like Matthew Green said[1]: “Fundamentally the mantra of iMessage is “keep it simple, stupid”. It’s not really designed to be an encryption system as much as it is a text message system that happens to include encryption.”

    Apple has great security design in many parts of its ecosystem. However, iMessage is EXTREMELY bad design, and should not be used under any circumstances that require verifiable privacy.

    In comparison, Signal

    • Uses Diffie Hellman + Kyber, not RSA

    • Uses Curve25519 that is a safe curve with 128-bits of symmetric security, not 79 bits like iMessage.

    • Uses Kyber key exchange for post quantum security

    • Uses MACs instead of digital signatures

    • Is not just free and open source software, but has reproducible builds so you can be sure your binary matches the source code

    • Features public key fingerprints (called safety numbers) that allows verification that there is no MITM attack taking place

    • Does not allow key insertion attacks under any circumstances: You always get a notification that the encryption key changed. If you’ve verified the safety numbers and marked the safety numbers “verified”, you won’t even be able to accidentally use the inserted key without manually approving the new keys.

    So do yourself a favor and switch to Signal ASAP.

    [1] https://blog.cryptographyengineering.com/2015/09/09/lets-tal