• @DreadTowel@lemmy.world
    link
    fedilink
    English
    51 year ago

    Yup, this is the worst thing about ProtonMail. They must patch this. Not being able to use my own GPG encryption when needed is crazy for a private & secure service.

    • Dark Arc
      link
      fedilink
      English
      221 year ago

      That’s not true at all, you just upload your key into the encrypted account storage, and it gets automatically applied.

      • @SomeoneSomewhere@lemmy.nz
        link
        fedilink
        English
        61 year ago

        The point being made is that that means you must trust them with your private key, and you can’t have say two private keys - one for low security content they store, and one for more sensitive stuff where the key stays on hardware under your control.

        • Dark Arc
          link
          fedilink
          English
          42
          edit-2
          1 year ago

          You are literally trusting them to encrypt all your mail.

          If you don’t trust their encryption, respectfully, don’t use them. It’s faux logic to “need” a secondary key that isn’t cloud synced in an end to end encrypted mail vault.

          This is an unnecessary product complication, and I agree with proton that you’re more than likely to get it wrong and your “more secure” key will be used in a less secure manor.

          It’s the same reason most people shouldn’t self host things like Bitwarden. Doing it yourself is not a security feature anymore than wiring your own home is protecting it.

          • @tkchumly
            link
            English
            20
            edit-2
            1 year ago

            This privacy community and the conspiracies or flat out misunderstandings that are coming back from the Reddit grave feel like they are coming from the anonymouse joker and Rob Braxman.

          • @DreadTowel@lemmy.world
            link
            fedilink
            English
            21 year ago

            Why is that a fault in logic? The features are orthogonal. One doesn’t restrict the other. All other, normal, email providers allow client side gpg use.

            • @tkchumly
              link
              English
              41 year ago

              What is the benefit to using your own key on top of protons encryption? Why not just use your own encryption with any other provider?

            • Dark Arc
              link
              fedilink
              English
              41 year ago

              Put another way…

              You went to a custom shoe maker and said “make me a custom shoe” then you went back to them and said “I wanted to do it myself! Why won’t you let me change out the insoles in these shoes!”

                • Dark Arc
                  link
                  fedilink
                  English
                  31 year ago

                  That mentality is part of the problem. More options is not inherently better, it’s more to maintain, more complexity, more feature requests in that direction (“well can I store a PGP key in the browser that isn’t uploaded to your servers so I can read my non-synced PGP mail”, “can I write mail using that”, “oh I changed my mind, can I convert mail to your PGP key from my PGP key”, “oh I changed my mind again, I’d actually like all my emails changed to my PGP key”, “oh could you sync my PGP key for me”, etc).

                  It happens all the time, bending over backwards as a company for niche customers that want to use your toaster as a waffle iron rarely works out well.

                  • @DreadTowel@lemmy.world
                    link
                    fedilink
                    English
                    21 year ago

                    It’s a simple ask, not bending over backwards. I bet they haven’t touched the email encryption part of code in years, so it doesn’t add any maintenance burden either. I’ve looked at what they do - the only thing they’d need to change is their handling of email headers!