Indie game storeFree gamesFun gamesHorror games
Game developmentAssetsComics
SalesBundles
Jobs
Tags
(+1)

If that is the main dealbreaker, the solution is rather trivial. Make the PM feature disabled by default and let people turn it on manually should they wish to do so, while explicitly acknowledging an appropriate warning that goes with it. If you suspect (most of) your users are in the dark about leaks, breaches and the like, educate them, all the while leaving them with the freedom of choice whom, what and when to trust. I suppose you wouldn't like somebody else making that decision for you either.

The admins of any online service are responsible for the data they handle.

(+1)

No argue there, nor was it implied otherwise. But I am starting to realise minds have already been made up and the real reasons don't seem to have anything to do with the protection of user data, otherwise the staff would readily implement full end-to-end zero-knowledge encryption and introduce the feature numerous users have requested throughout the years.

The EU might soon pass a law that forces service providers to provide backdoors for law enforcement (which in practice means anyone with ill intent). Other countries, like the UK, have had similar laws for years. E2EE is worth a lot less than you think.

E2EE is worth a lot less than you think.

Not until such laws come to pass, especially worldwide. And even then, it won't be the kind of encryption I specifically mentioned: true end-to-end (meaning client-side encrypted/decyrpted) zero-knowledge (stored without any possibility of hoster accessing unencrypted data). A lot of services slap on E2EE label these days, but upon closer inspection you could easily see they are just misleading, if not downright deceiving their users.

(3 edits)

These laws apply on a government level to any website that has users. If the concern is that users may use the private messaging feature to disclose truly private information to each other, then that's easily solved:

Make it part of the website's terms and condition of using the direct messaging feature that this feature is used at the user's discretion, and make a prominent statement upon its launch and on the website that this feature is not meant to be used for sharing private information, and that you won't be held legally accountable for any private information shared here.

The point of this feature is not that it allows users to share private information with each other, but that it allows users to communicate with each other directly, without the need to post their conversation public for everyone to see. It is only private in the sense that it is not a conversation out there for everyone to see. It's not private in the full sense. And this needs to be stated clearly for all users to see.

I think people get confused when the word "private" is used online. Nothing you post online is private. It's all public. The difference is only where it gets shared.

By the same logic, a letter isn't private, because it can be trivially intercepted and opened at any time along the way. Do you know what keeps your correspondence safe? Laws. But online the same principle doesn't seem to apply, because in the year 2024 people still think "digital" means "magic". Now can we please wind down this conversation that should have remained closed? Thanks.

(+1)

While getting hacked and "private" data being leaked, private messages among them, I believe the more important issue with responsibility of a hoster would be, that they would have to remove hate speech, harrassment and such. They can't just have you sign a waver and be done with it. Maybe discord can get away with it. But on a regular website, if I harrass you with pm, there has to be means of the site removing the messages and banning the account. The harrassed account being able to "block" the offender is just not enough.

This just all translates to the high maintenance of such features.

So if you want to have a different wording: it would cost money to have such a feature and people would not pay for it.

 Maybe discord can get away with it. But on a regular website, if I harrass you with pm, there has to be means of the site removing the messages and banning the account. The harrassed account being able to "block" the offender is just not enough.

Completely understandable from an ethical standpoint, but are they also obliged legally?

Anyway, that problem already exists within the moderation of comment sections and community forum, so essentialy it would just boil down to the question of scale, and with allow lists that should almost be a non-issue (not saying it won't happen, but significantly less frequent),

(1 edit)

Yeah, but we already have this with the forums. Should we not have the forums either? There's virtually no difference between the two. Direct messages are not private messages. They're publically shared conversations between two or more users. They're just not made accessible to everyone online by default -- that's the only thing that makes them "private". No private information should ever be entered into these messages -- just as you wouldn't post any private information on the forums.

And if you treat them like that -- with everyone well aware that these are not really private in the full sense -- then what's the high maintenance?

You're not doing anything more than the forums. You're just allowing people to talk to each other directly, as opposed to having to post every conversation between each other for everyone to see out there.