this post was submitted on 09 Jul 2024
1525 points (99.4% liked)

Technology

57435 readers
3585 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 3 points 1 month ago (1 children)

I fucking hate Google and wouldn't use any of their (proprietary) software, but Pixel phones are amazing. Hear me out, Google is the only phone manufacturer right now, that puts extensive hardware security features like MTE, a secure element, as well as a bunch of others in their phones. The Google Titan M2 is based on an open-source project called OpenTitan, and Google has even contributed their own changes upstream. It's based on the open RISC-V architecture, and it's the most complete and secure implementation of a secure element that you can find in an Android phone. The only thing that comes even close is the "Secure Enclave" in Apple ARM chips, that are used in modern iPhones, iPads and Macs. I understand the concern about a potential backdoor in the firmware, but that's a valid concern with basically every CPU on the market right now. x86 are ARM are completely proprietary, so you can't really trust any CPU based on one of these architectures. The old Google Titan M1 was based on ARM, Apple's Secure Enclave is also based on ARM, as well as Snapdragon's SPU (which is incomplete and insecure anyway). The Titan M2, being based on open hardware architecture and firmware, is the most trustworthy secure element, despite being made by Google. It includes features like Insider Attack Resistance, support for the Weaver API, Android StrongBox hardware keystore implementation and is used for a secure implementation of Android Verified Boot. GrapheneOS is free, open-source, and doesn't use any proprietary Google apps/services by default. Although I hate Google, a Pixel with GrapheneOS is currently the best option for a secure smartphone.

[–] [email protected] -1 points 1 month ago (1 children)

Google fan boy. Good luck promoting that shitty ad company.

[–] [email protected] 1 points 1 month ago

Ah yes, definitely promoting Google

I fucking hate Google and wouldn't use any of their (proprietary) software

I hope you realize how dumb your comment is