Rudimentary RCS support is in the iOS 18 beta -- with some big caveats

Posted:
in iOS

With some "special magic" some iOS 18 developer beta users claim to have been able to turn on an extremely limited and very early version of RCS messaging between iPhone and Android.

RCS support will be added to the <a href=iPhone sometime in 2024" height="738" >
RCS support will be added to the iPhone sometime in 2024



Apple confirmed during its WWDC keynote that RCS (Rich Communication Services) support will be coming to the iPhone, but said only that it would be introduced in a software update later in 2024. Unsurprisingly, Apple is already testing the functionality, but now users of the developer beta of iOS 18 claim to have been able to use it, at least partially.



A long thread on X/Twitter goes through what functions appear to be working, though it does not detail how the feature was accessed. Currently the clearest answer to the many questions about activating it, is a message saying "this is currently inaccessible without special magic in iOS 18 beta 1."

What the testers have found is that, so far, individual and group message chats successfully go to Android, and so do file transfers. Replies from Android do not work, they still appear as regular text messages.

Similarly, it's claimed that there are no read receipts in group chats, but there are for individual one to one conversations. The testers claim to have found that RCS support on iPhones is limited to T-Mobile and AT&T.

Most significantly, end to end encryption does not yet work either. However, doubtlessly this will come before RCS support is officially launched.

In fact, all of this will change as the RCS system isn't even officially in the beta release of iOS 18. Reportedly, when it is, there will be a new RCS option in Settings, but it appears to solely allow user to turn support on or off.

Who will benefit from RCS



RCS support will improve messaging between iPhone and Android users. It will mean that features such as higher-quality images and videos being transferred, and iMessage-like features such as seeing when someone is typing.

It will mean that Android users will be better able to take part in iMessage group conversations. Although iMessage texts will continue to be in blue bubbles, while Android-sent ones will remain in green ones.

This blue versus green bubbles has become an issue -- although not outside the US where iMessage lags far behind WhatsApp. Google has long insisted that RCS would solve everything, despite it having problems and Google itself not always supporting it.

Apple has equally long ignored RCS, with Tim Cook saying that it wasn't a priority for iPhone users. However, it turns out that interoperability was a priority for the EU, and continues to be one for China too.

Consequently, Apple has agreed to support RCS in iOS. Although it's only a partial victory for Google, as Apple is not supporting the search company's version, and instead is working with the GSMA standards body to add new encryption to it.

When it does come, RCS support is going to be only one of very many additions to the iPhone brought by iOS 18.



Read on AppleInsider

Comments

  • Reply 1 of 17
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    JaiOh81williamlondonwatto_cobra
  • Reply 2 of 17
    gatorguygatorguy Posts: 24,366member
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 


    edited June 17
  • Reply 3 of 17
    auxioauxio Posts: 2,744member
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    watto_cobra
  • Reply 4 of 17
    gatorguygatorguy Posts: 24,366member
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering, at their expense, what the GSMA and carriers should be doing.

    As for the marketing angle: I believe Google and Samsung being enabled, while other Android licensees are not, has more to do with the expense of doing so for EVERYONE without those companies contributions back to Android. Samsung does, but I'm not aware of other Androidi-based smartphone companies giving back.

    IMO, only one of the two duopolists considers E2EE to be a competitive advantage, and a vested interest in it never being part of the GMMA RCS standard.
    edited June 17
  • Reply 5 of 17
    auxioauxio Posts: 2,744member
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    williamlondonwatto_cobra
  • Reply 6 of 17
    gatorguygatorguy Posts: 24,366member
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense?

    They have contributed their Android RCS code to GSMA since 2016, but GSMA still won't involve itself with E2EE. 
    edited June 17
  • Reply 7 of 17
    mpantonempantone Posts: 2,101member
    One thing I know is if handset manufacturers and carriers don't integrate RCS seamlessly, Joe Consumer is not going to adopt it. The average person doesn't pore over tech sites and wireless communications documentation trying to learn about this stuff. They pick up their phone, type some stuff and wait for the other person to respond.

    Basically if Apple and Google don't come to agreement on common smartphone communications protocols and standards, it's not going to be embraced by the world.

    Google can scream "RCS now!!!" until they are blue in the face but little will come to pass if Apple doesn't answer back.

    From my vantage point, Apple is waffling at RCS adoption, maybe they are waiting for a better standard to emerge. There is no evidence that Apple is putting much effort into this feature deployment especially based on the timeline to an expected iOS 18 release.
    williamlondonCrossPlatformFroggerwatto_cobra
  • Reply 8 of 17
    mpantone said:
    One thing I know is if handset manufacturers and carriers don't integrate RCS seamlessly, Joe Consumer is not going to adopt it. The average person doesn't pore over tech sites and wireless communications documentation trying to learn about this stuff. They pick up their phone, type some stuff and wait for the other person to respond.

    Basically if Apple and Google don't come to agreement on common smartphone communications protocols and standards, it's not going to be embraced by the world.

    Google can scream "RCS now!!!" until they are blue in the face but little will come to pass if Apple doesn't answer back.

    From my vantage point, Apple is waffling at RCS adoption, maybe they are waiting for a better standard to emerge. There is no evidence that Apple is putting much effort into this feature deployment especially based on the timeline to an expected iOS 18 release.
    While it's true that your average consumer doesn't pour over tech sites, social media (TikTok) will play a huge role in getting the word out to their demographic and it will grow from there. Messaging is very important to the youth and they'll be all over the improvements to that type of service
    watto_cobra
  • Reply 9 of 17
    danoxdanox Posts: 3,069member
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense?

    They have contributed their Android RCS code to GSMA since 2016, but GSMA still won't involve itself with E2EE. 
    GMSA a quasi company/government agency won't go for end-to-end encryption which is probably behind the scenes away from the public fine by Google, Microsoft and Meta.
    watto_cobra
  • Reply 10 of 17
    gatorguygatorguy Posts: 24,366member
    danox said:
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense?

    They have contributed their Android RCS code to GSMA since 2016, but GSMA still won't involve itself with E2EE. 
    GMSA a quasi company/government agency won't go for end-to-end encryption which is probably behind the scenes away from the public fine by Google, Microsoft and Meta.
    You forgot Apple, also a member of GSMA, the standards body tasked with developing the rules for RCS.
    edited June 17
  • Reply 11 of 17
    auxioauxio Posts: 2,744member
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense? 
    And there we go. Same reason why Apple doesn't just open up the Messages protocol and allow other manufactures to use their servers for free.

    What it really boils down to is monetary incentive. Right now, no one has any incentive to open it up and be the one paying for server expenses for other manufacturers.
    edited June 17 williamlondonwatto_cobra
  • Reply 12 of 17
    gatorguygatorguy Posts: 24,366member
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense? 
    And there we go. Same reason why Apple doesn't just open up the Messages protocol and allow other manufactures to use their servers for free.
    Wasn't the discussion about Apple encrypting RCS for the users of their service, and whether they are attempting to? 
    edited June 17
  • Reply 13 of 17
    auxioauxio Posts: 2,744member
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense? 
    And there we go. Same reason why Apple doesn't just open up the Messages protocol and allow other manufactures to use their servers for free.
    No one suggests they do. 
    Beeper for one was making lots of noise about it. And I certainly remember plenty of people holding it against Apple over the past 10 years on these forums. I have no doubt I could find countless more in the Xitterverse.

    edited June 17 danoxwilliamlondonwatto_cobra
  • Reply 14 of 17
    MplsPMplsP Posts: 3,965member
    mpantone said:

    Google can scream "RCS now!!!" until they are blue in the face but little will come to pass if Apple doesn't answer back.

    Ha! I see what you did there!
    watto_cobra
  • Reply 15 of 17
    danoxdanox Posts: 3,069member
    gatorguy said:
    danox said:
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense?

    They have contributed their Android RCS code to GSMA since 2016, but GSMA still won't involve itself with E2EE. 
    GMSA a quasi company/government agency won't go for end-to-end encryption which is probably behind the scenes away from the public fine by Google, Microsoft and Meta.
    You forgot Apple, also a member of GSMA, the standards body tasked with developing the rules for RCS.

    Nice try but these are the only companies who matter in GSMA and they are firmly under the control of government end-to-end encryption usable by the public will not happen in any significant way ReCall Microsoft, Meta, and Google do not care.....  

    https://www.costanalysts.com/top-telecom-companies/ In the USA these companies are full members in GSMA in short tied directly to government.

    https://mobile-magazine.com/top10/top-10-leading-telco-operators-in-europe  In most/many countries around the world the telecom operator is the GOVERNMENT and there will be no solution ever from them.
    williamlondonwatto_cobra
  • Reply 16 of 17
    gatorguygatorguy Posts: 24,366member
    danox said:
    gatorguy said:
    danox said:
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense?

    They have contributed their Android RCS code to GSMA since 2016, but GSMA still won't involve itself with E2EE. 
    GMSA a quasi company/government agency won't go for end-to-end encryption which is probably behind the scenes away from the public fine by Google, Microsoft and Meta.
    You forgot Apple, also a member of GSMA, the standards body tasked with developing the rules for RCS.

    Nice try but these are the only companies who matter in GSMA and they are firmly under the control of government end-to-end encryption usable by the public will not happen in any significant way ReCall Microsoft, Meta, and Google do not care.....  

    https://www.costanalysts.com/top-telecom-companies/ In the USA these companies are full members in GSMA in short tied directly to government.

    https://mobile-magazine.com/top10/top-10-leading-telco-operators-in-europe  In most/many countries around the world the telecom operator is the GOVERNMENT and there will be no solution ever from them.
    Surely you aren't claiming Apple lied about working with GSMA on an E2EE solution to be integrated with their RCS Universal Profile, knowing it was never going to happen. 
    edited June 18 muthuk_vanalingam
  • Reply 17 of 17
    gatorguygatorguy Posts: 24,366member
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    auxio said:
    gatorguy said:
    luxuriant said:
    I understood that Apple's implementation of RCS won't initially do E2E encryption, as it's not part of the official standard, but, rather, a Google-proprietary add-on for Android. Apple says it will work to get some form of E2E encryption (maybe not Google's) into the standard, at which point it will implement it. If my information's out-of-date or incorrect, please put me right!
    Apple made one comment about it, and it was not a clear commitment to getting encryption added to the RCS standard. Their comment only referred to improving the security of RCS and working with "GSMA members" to do so, not necessarily doing so within the GSMA standards group nor making it end-to-end encryption. In essence, they stopped short of committing, and as far as I know, they have not made a comment since.

    Google, for their part, has tried working with GSMA for nearly a decade to set an E2EE standard, to no avail. Google had to take it upon itself to enable it for the benefit of Google Android users.

    E2EE isn't on the GSMA priority list based on appearances, and I don't know why Apple would be encouraging it either since it would make RCS as a service across all providers as private and secure as iMessage and thus cost them a marketing point. 
    And let's put all the information out on the table to avoid marketing bias. Google's implementation of E2EE is proprietary to Android, and thus isn't completely open for anyone to use either. So it's using the same marketing point against competing Linux-based phones.
    Well, of course it is. GSMA won't implement it, so Google can do what it can at its own expense or wait. I can just about guarantee that if GSMA makes it a requirement in the standard, Google won't hesitate to drop committing its own servers and money to the "proprietary to Android" version. There's no love in covering at their response for what the GSMA and carriers should be doing.

    Only one of the two duopolists considers E2EE to be a competitive advantage, and may not want to see it enabled on RCS. 
    So why didn't they make it open source/open protocol and allow Linux-based phone manufacturers to be interoperable?
    On Google servers at Google's expense? 
    And there we go. Same reason why Apple doesn't just open up the Messages protocol and allow other manufactures to use their servers for free.

    What it really boils down to is monetary incentive. Right now, no one has any incentive to open it up and be the one paying for server expenses for other manufacturers.
    It didn't occur to me until a few minutes ago, but I'm fairly certain, near 100%, that Apple will be sending and receiving RCS messages over Google-owned servers, via the carriers of course. All the US ones use Google's RCS services, as do many others worldwide. 
    edited June 22
Sign In or Register to comment.