Jump to content

Apple advances user security with powerful new data protections

Summary

Apple just released a newsroom article to announce three new security features meant to protect user privacy in the cloud. Apple announced:

 

Quotes

Quote

iMessage Contact Key Verification, Security Keys for Apple ID, and Advanced Data Protection for iCloud provide users with important new tools to protect their most sensitive data and communications

iMessage Contact Key Verification:

Quote

Conversations between users who have enabled iMessage Contact Key Verification receive automatic alerts if an exceptionally advanced adversary, such as a state-sponsored attacker, were ever to succeed breaching cloud servers and inserting their own device to eavesdrop on these encrypted communications. And for even higher security, iMessage Contact Key Verification users can compare a Contact Verification Code in person, on FaceTime, or through another secure call.

Security Keys:

Quote

with Security Keys, users will have the choice to make use of third-party hardware security keys to enhance this protection. This feature is designed for users who, often due to their public profile, face concerted threats to their online accounts, such as celebrities, journalists, and members of government. For users who opt in, Security Keys strengthens Apple’s two-factor authentication by requiring a hardware security key as one of the two factors. This takes our two-factor authentication even further, preventing even an advanced attacker from obtaining a user’s second factor in a phishing scam.

Advanced Data Protection for iCloud:

Quote

iCloud already protects 14 sensitive data categories using end-to-end encryption by default, including passwords in iCloud Keychain and Health data. For users who enable Advanced Data Protection, the total number of data categories protected using end-to-end encryption rises to 23, including iCloud Backup, Notes, and Photos. The only major iCloud data categories that are not covered are iCloud Mail, Contacts, and Calendar because of the need to interoperate with the global email, contacts, and calendar systems.

 

My thoughts

I have always believed that Apple is a leader in consumer data protections. With these new features, even more people will be able to feel safe with their data on Apples Servers. I encourage everyone to opt-in to these features, especially encrypting your photos and backups. I hope Apple continues to push forward with consumer data protection enchantments to further distinguish itself from the "You are the product" buisness models of companies like Google and Microsoft. 

 

To further demonstrate how serious this is, the FBI is worried that Apple is implementing these features. The FBI provided multiple statements on the subject: 

Quote

This hinders our ability to protect the American people from criminal acts ranging from cyber-attacks and violence against children to drug trafficking, organized crime, and terrorism," the bureau said in an emailed statement. "In this age of cybersecurity and demands for 'security by design,' the FBI and law enforcement partners need 'lawful access by design.

Quote

it's great to see companies prioritizing security, but we have to keep in mind that there are trade-offs, and one that is often not considered is the impact it has on decreasing law enforcement access to digital evidence.

https://www.macrumors.com/2022/12/08/fbi-privacy-groups-icloud-encryption/

 

Sources

 https://www.apple.com/newsroom/2022/12/apple-advances-user-security-with-powerful-new-data-protections/

https://www.macrumors.com/2022/12/08/fbi-privacy-groups-icloud-encryption/

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

31 minutes ago, DrMacintosh said:

I have always believed that Apple is a leader in consumer data protections [...] I hope Apple continues to push forward with consumer data protection enchantments to further distinguish itself from the "You are the product" buisness models of companies like Google and Microsoft. 

Clearly someone missed this one - Apple is no better than those companies you listed when it comes to tracking you and turning you into the product. It's all just marketing.

 

CPU: i7 4790k, RAM: 16GB DDR3, GPU: GTX 1060 6GB

Link to comment
Share on other sites

Link to post
Share on other sites

40 minutes ago, DrMacintosh said:

 

I have always believed that Apple is a leader in consumer data protections. 

😂 It took them till almost 2023 to add hardware keys they are in no way a leader

Link to comment
Share on other sites

Link to post
Share on other sites

Gotta love the pr speech

Hey Apple: what about China?

One day I will be able to play Monster Hunter Frontier in French/Italian/English on my PC, it's just a matter of time... 4 5 6 7 8 9 years later: It's finally coming!!!

Phones: iPhone 4S/SE | LG V10 | Lumia 920 | Samsung S24 Ultra

Laptops: Macbook Pro 15" (mid-2012) | Compaq Presario V6000

Other: Steam Deck

<>EVs are bad, they kill the planet and remove freedoms too some/<>

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, DrMacintosh said:

I have always believed that Apple is

Ok, but they still give these important security keys that protect their customers data to any state organization that asks, right?

 

Serious question,  cause i found this "states actor" thing especially funny tbh.

The direction tells you... the direction

-Scott Manley, 2021

 

Softwares used:

Corsair Link (Anime Edition) 

MSI Afterburner 

OpenRGB

Lively Wallpaper 

OBS Studio

Shutter Encoder

Avidemux

FSResizer

Audacity 

VLC

WMP

GIMP

HWiNFO64

Paint

3D Paint

GitHub Desktop 

Superposition 

Prime95

Aida64

GPUZ

CPUZ

Generic Logviewer

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

23 minutes ago, Mark Kaine said:

Ok, but they still give these important security keys that protect their customers data to any state organization that asks, right?

Apple has never stored or handed the encryption keys over to any government agency in the past. When Apple has complied with requests for data in the past, it was because that data was not encrypted on iCloud. Now that the data can be encrypted, there is nothing to hand over to authorities. 

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, divito said:

I can understand hardware keys, but why are the other two opt-in? Why not default?

The reason is users do not want to loos access to thier entier photo lib due to having dropped thier phone and not knowing their iCloud PW and backup key. 

When it comes to encryption and backup there is always a tradeoff between making the data impossible for others to access or making it easy for you to recover when you need it.   

Link to comment
Share on other sites

Link to post
Share on other sites

4 hours ago, SeriousDad69 said:

Chinese Apple users need not apply lol

No these opts also apply in china.  

In the last 6 months apple have moved almost all of the critical production out of china all they have left is some iPhone production and that is shut down right now (protests) so this is exactly the right time to make a move that will upset the local gov as there is not much that they can do to hurt apple that the z-covid policy has not already done.  This could even be considered an active move by apple to get back at china.

As to the story were iPhones no longer just accept random air-drops from users I expect (through apple did not say this) this was due to the security implications of letting someone display an image (a common zero-day exploit vector) on 100s of other peoples phones within within a local area.  Just imagine if you have an exploit in the PNG or JPEG rendering (... in the last few years there have been 3 of these) having airdrop be open by default so that you can just trigger an airdrop out to everyone in a local area with the compromised image to infect thier phones is a very scary concept.   Why did apple role this out in china before the rest of the world? well it could well be that they suspect that the regime might well be exploiting a 0 day like this but apple do not want to tell the regime this before they can figure out how to patch the bug.

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, DrMacintosh said:

Apple has never stored or handed the encryption keys over to any government agency in the past.

No, they can't hand over the keys, bu they can hand over the data they have,  which if you think is all safely locked up you are genuinely not understanding how complex this issue is or how much data these companies can hand over.

 

 

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

29 minutes ago, mr moose said:

No, they can't hand over the keys, bu they can hand over the data they have,  which if you think is all safely locked up you are genuinely not understanding how complex this issue is or how much data these companies can hand over.

 

 

that was my point,  i don't know the technicalities,  but if asked they *must* give out the data ... and in this case probably even the data they don't have? im not so sure if saying "lol encryption" goes over well at a European court for example...

 

i mean at this point i have to ask, how would apple not know the keys, are they generated on the fly by the phones? (i guess that would be possible) but how "legal" is that?

 

and i know that's a bad thing and apple shouldn't be forced, but that's the thing they are likely very much responsible for whatever happens on their "network". 

The direction tells you... the direction

-Scott Manley, 2021

 

Softwares used:

Corsair Link (Anime Edition) 

MSI Afterburner 

OpenRGB

Lively Wallpaper 

OBS Studio

Shutter Encoder

Avidemux

FSResizer

Audacity 

VLC

WMP

GIMP

HWiNFO64

Paint

3D Paint

GitHub Desktop 

Superposition 

Prime95

Aida64

GPUZ

CPUZ

Generic Logviewer

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

12 hours ago, tim0901 said:

Clearly someone missed this one - Apple is no better than those companies you listed when it comes to tracking you and turning you into the product. It's all just marketing.

True if you only read the title of this thread and watch respective clickbait YT videos.

Link to comment
Share on other sites

Link to post
Share on other sites

10 hours ago, DrMacintosh said:

Apple has never stored or handed the encryption keys over to any government agency in the past. When Apple has complied with requests for data in the past, it was because that data was not encrypted on iCloud. Now that the data can be encrypted, there is nothing to hand over to authorities. 

Keep believing that. There are several government agencies from multiple western countries that have access to a lot more than you might think and those don't need anything from apple because they already have access to anything they want. Sure that might not be 100% legal but what are you going to do? I mean you don't know for certain and have no evidence for that unless you are confronted with it and in that case you are probably about to be prosecuted for some hardcore shit and no one cares about you and your feelings anymore or you are about to join those agencies and in that case you are willingly giving up your privacy and the right to go public with it (unless you like being imprisoned for the rest of your life).

Desktop: i9-10850K [Noctua NH-D15 Chromax.Black] | Asus ROG Strix Z490-E | G.Skill Trident Z 2x16GB 3600Mhz 16-16-16-36 | Asus ROG Strix RTX 3080Ti OC | SeaSonic PRIME Ultra Gold 1000W | Samsung 970 Evo Plus 1TB | Samsung 860 Evo 2TB | CoolerMaster MasterCase H500 ARGB | Win 10

Display: Samsung Odyssey G7A (28" 4K 144Hz)

 

Laptop: Lenovo ThinkBook 16p Gen 4 | i7-13700H | 2x8GB 5200Mhz | RTX 4060 | Linux Mint 21.2 Cinnamon

Link to comment
Share on other sites

Link to post
Share on other sites

14 hours ago, divito said:

I can understand hardware keys, but why are the other two opt-in? Why not default?

Currently, if you lock yourself out of your phone, Apple can help you recover your data after you provide proof of identity. For the average consumer, this is more valuable than cloud backup encryption. If they choose to turn off that ability, that's a choice the customer is making-- so data loss is on them.

 

... I'll be turning cloud backup encryption on.

Link to comment
Share on other sites

Link to post
Share on other sites

12 hours ago, Mark Kaine said:

Ok, but they still give these important security keys that protect their customers data to any state organization that asks, right?

 

Serious question,  cause i found this "states actor" thing especially funny tbh.

Since the FBI has already said they're concerned about this, pretty clearly no:

https://www.macrumors.com/2022/12/08/fbi-privacy-groups-icloud-encryption/

Link to comment
Share on other sites

Link to post
Share on other sites

So either end2end encryption actually works in a sense that the FBI and others simply don't have any backdoor access or they are bluffing.

Link to comment
Share on other sites

Link to post
Share on other sites

50 minutes ago, Dracarris said:

So either end2end encryption actually works in a sense that the FBI and others simply don't have any backdoor access or they are bluffing.

If the FBI is worried about Apple implementing this, I think its safe to say nobody is bluffing. 

https://www.macrumors.com/2022/12/08/fbi-privacy-groups-icloud-encryption/

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

16 hours ago, tim0901 said:

It's all just marketing.

incorrect

Quote

"This hinders our ability to protect the American people from criminal acts ranging from cyber-attacks and violence against children to drug trafficking, organized crime, and terrorism," the bureau said in an emailed statement. "In this age of cybersecurity and demands for 'security by design,' the FBI and law enforcement partners need 'lawful access by design.'"

https://www.macrumors.com/2022/12/08/fbi-privacy-groups-icloud-encryption/

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

9 minutes ago, NastyFlytrap said:

And lets not forget that anything and everything you upload to their servers will be shared amongst ALL of their cloud locations around the world.

US and EU customer data does not go to China. This alone proves a fata misunderstanding about how Apple handles user data. Even if Apple started doing that today, you can encrypt that data now, making it useless to any government entity that wanted to look at it. Apple does not store the encryption keys, you do, locally, on your devices. 

 

9 minutes ago, NastyFlytrap said:

Cant find it right now but there was also one where an apple store tech stole a person's nudes, while they are blaming independant stores for doing the exact same

We call that a violation of privacy and criminal misconduct by an employee, not Apple leaking data in the cloud. Completely irrelevant. 

9 minutes ago, NastyFlytrap said:

The "apple protects privacy" argument needs to die in a fucking ditch already.

I don't understand how you can see a massive leap like this, a leap which has made the FBI upset, and say "well actually your data with Apple is an open book" when that is factually incorrect. 

 

9 minutes ago, NastyFlytrap said:

Sorry to take you down a peg but apple does and will violate their privacy for their own personal needs.

Apple is one of the only companies that does data destruction prior to transmission to their servers. For example, enabling location services in Apple Maps. Apple does not know where you were, or where you are now. They simply know there are Apple devices on the road/on transit. Why? Because Apple destroys the hardware identifiers locally before packets get sent out. 

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

18 hours ago, tim0901 said:

Clearly someone missed this one - Apple is no better than those companies you listed when it comes to tracking you and turning you into the product. It's all just marketing.

 

"No better" is a very big exaggeration.

Yes, Apple did something very bad with that story, but some apps sending some data to Apple is quite the big difference compared to let's say Google.

 

Please keep in mind that the world is not black and white. A company can do some bad things but some good things too, and not everyone who does the same bad thing in one instance are equally bad in other regards.

 

 

 

 

5 hours ago, Montana One-Six said:

Keep believing that. There are several government agencies from multiple western countries that have access to a lot more than you might think and those don't need anything from apple because they already have access to anything they want. Sure that might not be 100% legal but what are you going to do? I mean you don't know for certain and have no evidence for that unless you are confronted with it and in that case you are probably about to be prosecuted for some hardcore shit and no one cares about you and your feelings anymore or you are about to join those agencies and in that case you are willingly giving up your privacy and the right to go public with it (unless you like being imprisoned for the rest of your life).

Source?

 

 

27 minutes ago, NastyFlytrap said:

The "apple protects privacy" argument needs to die in a fucking ditch already. They may protect you from some entities, like the US government (and even that sounds dubious to me... but ehh), while they are fucking you sideways with other methods.

It is very important to have a nuanced approach to this.

Just because Apple might fuck you in some ways does not mean we should ignore the goods things they do and treat them as a cartoonishly evil company.

Credit where credit is due.

 

 

  

16 hours ago, Mark Kaine said:

Ok, but they still give these important security keys that protect their customers data to any state organization that asks, right?

 

Serious question,  cause i found this "states actor" thing especially funny tbh.

6 hours ago, Mark Kaine said:

that was my point,  i don't know the technicalities,  but if asked they *must* give out the data ... and in this case probably even the data they don't have? im not so sure if saying "lol encryption" goes over well at a European court for example...

 

i mean at this point i have to ask, how would apple not know the keys, are they generated on the fly by the phones? (i guess that would be possible) but how "legal" is that?

 

and i know that's a bad thing and apple shouldn't be forced, but that's the thing they are likely very much responsible for whatever happens on their "network". 

All the evidence, lawsuits and court trials we have had so far indicates that Apple will just shrug and tell law enforcement and governments "sorry, we can't help you" when that is the truth, such as local evidence encryption.

They will comply with law enforcement to the extent that they are forced to and plausibly can (such as providing metadata, or possibly iCloud backups), but there are several instances where Apple has built the systems in such a way that no matter what, they can't help. For example iMessage conversations and local storage are 100% out of the hands of Apple, by design. They can't get access to it even if they wanted to, and as a result they will just shrug when law enforcement asks them about it. 

 

This is why the US and some other countries have tried to push for legislation where Apple would be forced to implement backdoors into their software in order to be able to assist law enforcement. In 2016 Apple was brought to court for not assisting various government agencies in 12 separate cases where they were asked to break into someone's iPhone.

In one of those cases Apple even refused to use a known vulnerability to get into an iPhone because they did like "being forced to become an agent of law enforcement".

 

 

With these changes, Apple will be even less able to assist law enforcement. iCloud backups have historically been the go-to for law enforcement asking Apple for help, because they are widely enabled and Apple can in fact get access to those. With these changes, that will no longer be the case. A great change if you ask me. There is no reason why Apple should be able to access a backup of a phone. It defeats a big reason for encrypting the device to begin with.

Link to comment
Share on other sites

Link to post
Share on other sites

19 hours ago, DrMacintosh said:

I hope Apple continues to push forward with consumer data protection enchantments to further distinguish itself from the "You are the product" buisness models of companies like Google and Microsoft

Except that Apple has been creeping into the "You are the product" model for a long time now.  As the previous thread showed, they were sending back analytics even when you had the settings not to.

 

Android backup has supported E2EE backups since Android 9 😉  They still haven't done photos, but texts are E2EE in backups.

 

19 hours ago, DrMacintosh said:

To further demonstrate how serious this is, the FBI is worried that Apple is implementing these features. The FBI provided multiple statements on the subject

The funny things about this is that if the FBI is worried about the features, that means they were already accessing that data from Apple.  I'm specifically guessing they are talking about messaging, and being able to intercept it.

 

I do think that it's good that Apple is adding more encryption on their backups and data though...always good in case of a breach.  My opinion though is they are doing this to get brownie points while at the same time being able to reduce their cost (insurance for data breaches can be crazy expensive)

 

Overall though, I do think the FBI brings up a good point to a certain extent.  Under the current aspect of the law you can't compel someone to give up their password.  If everything is encrypted and you have reasonable suspicion a crime has been committed then it creates a real issue in this modern day where the password is the only way to access the data.

 

I do foresee a time where this starts to become a major issue in terms of tracking down digital crimes.

3735928559 - Beware of the dead beef

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, NastyFlytrap said:

The "apple protects privacy" argument needs to die in a fucking ditch already. They may protect you from some entities, like the US government (and even that sounds dubious to me... but ehh), while they are fucking you sideways with other methods.

Say it with me. Companies are not your friends, they dont give a shit about us, and we're just a number, and a sentient wallet to them.

Agreed, once a company does things multiple times to f$%k you over as a consumer then you should avoid them, going "oh but apple is less bad" is a completely illogical fallacy that needs to stop, its like saying a polished turd is less worse than a plain turd.

 

As for people that want to defend apple, there isn't any "nuance" with what apple is doing, they're giving you good sounding PR to make a profit, apple is a corporation not your friend. I like how that part was conveniently ignored by the way, lol.

Link to comment
Share on other sites

Link to post
Share on other sites

13 hours ago, hishnash said:

The reason is users do not want to loos access to thier entier photo lib due to having dropped thier phone and not knowing their iCloud PW and backup key. 

When it comes to encryption and backup there is always a tradeoff between making the data impossible for others to access or making it easy for you to recover when you need it.   

 

And this is why you should never encrypt things that do-not-matter. Your 30 year old family photos? Does not matter, post those on facebook. Your family recipe no doubt 10,000 other people have something identical? Does not matter. What matters are private photos (eg intimate photos), tax documents, identification documents, and "access keys" to services.

 

One has to ask, "if it's valuable, why the hell are you carrying it around on a personal device", put that stuff on an encrypted usb stick and toss it in a safety deposit box. If you want to ensure you can recover it, keep a copy of the key on your phone in addition to it being written down (Eg a QR code) that you just hide in plain sight somewhere you'll remember it (eg the back of an actual photo.)

 

Like my personal opinion is that too many damn companies force you to change passwords too damn often that it's become impossible to simply do what I just stated. You can't memorize all that BS, or have a copy of it on a usb key at the bank, because you keep having to change it, and once you change it, it's out of sync, and now that offline copy is unusable.

 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now


×