• @DreadTowel
    link
    English
    -11 year ago

    Yes, what’s the problem with that? Services should provide as much flexibility as possible.

    • Dark Arc
      link
      English
      11 year ago

      That mentality is part of the problem. More options is not inherently better, it’s more to maintain, more complexity, more feature requests in that direction (“well can I store a PGP key in the browser that isn’t uploaded to your servers so I can read my non-synced PGP mail”, “can I write mail using that”, “oh I changed my mind, can I convert mail to your PGP key from my PGP key”, “oh I changed my mind again, I’d actually like all my emails changed to my PGP key”, “oh could you sync my PGP key for me”, etc).

      It happens all the time, bending over backwards as a company for niche customers that want to use your toaster as a waffle iron rarely works out well.

      • @DreadTowel
        link
        English
        -11 year ago

        It’s a simple ask, not bending over backwards. I bet they haven’t touched the email encryption part of code in years, so it doesn’t add any maintenance burden either. I’ve looked at what they do - the only thing they’d need to change is their handling of email headers!

          • @DreadTowel
            link
            English
            -21 year ago

            Sounds more like an attempt to kill off gpg to win the market.

            • Dark Arc
              link
              English
              11 year ago

              Jesus, they literally use GPG and integrate with 3rd party GPG. How did you make that leap?

              • @DreadTowel
                link
                English
                -21 year ago

                Internally, yes. So, they only allow it if it’s under their control. This wouldn’t be a customer servie nightmare because only people who know how to use it would use it. Plus, their version of PGP doesn’t encrypt the subject.

                • Dark Arc
                  link
                  English
                  3
                  edit-2
                  1 year ago

                  No, you can set up PGP encryption to send PGP encrypted mail to non-proton customers via Proton. They’ve also been trying to work on standards that would make retrieving public keys/knowing the recipient accepts PGP automatic.

                  You’re blatantly misinformed, and it’s irritating.

                  Edit: I’ve blocked this person following their reply, but to their last point, “via Proton” literally means you use their service as a standard PGP mail client no strings attached, that can interact with any other PGP, and with no vendor lockin. That is literally the definition of using an open standard. There’s no insidious plot here.

                  • @DreadTowel
                    link
                    English
                    -21 year ago

                    Your tone and your assumption that everyone else is an idiot is irritating.

                    The key part of your first sentence is “via Proton”. Support for client side gpg is easy and they’re not doing it either out of some strategic play or purely out of stubbornness. Working on standarts is great! I’ve had a “Visionary” subscription to Proton for years, since before the VPN and all the extra stuff. I like the company, overall. But, as mentioned in my first comment, this is the singular most annoying part of their service to me.