sorted by: new top controversial old
49
submitted 8 months ago by [email protected] to c/space
390
submitted 8 months ago by [email protected] to c/technology
[-] [email protected] 4 points 9 months ago

Better than 3% for sure.

[-] [email protected] 1 points 9 months ago

It doesn't help sadly. I have tried different browsers, different apps. Same problem in all cases.

[-] [email protected] 0 points 9 months ago

Replying to this from notification as this comment doesn't load for me when viewed from the post.

[-] [email protected] 1 points 9 months ago

Most comments are not showing up in my feed. Not sure where to ask for help.

[-] [email protected] 2 points 9 months ago

What are they protesting?

[-] [email protected] 37 points 9 months ago

This is hilarious.

130
submitted 9 months ago by [email protected] to c/technology

From the Article:

Google’s Messages app might be getting cross-platform chat encryption in the future. The company is announcing adoption of an end-to-end encryption system known as Messaging Layer Security, or MLS. It’ll allow Google’s platform to connect and exchange messages with outside messaging apps that also support MLS (via 9to5Google).

Want to message a group chat and have it securely and seamlessly appear on other people’s devices in their preferred chat apps? That’s the future European regulators are pushing for: to get tech companies to implement an end-to-end encryption system that allows users to securely message between platforms.

Meaningful interoperability would require major companies to back the same standard, and MLS now seems to have one of the biggest ones on its side. Google also supports the carrier-backed end-to-end encrypted messaging system known as RCS. For a while, RCS didn’t have proper security for group chats, but Google is now releasing a version that does (which doesn’t use MLS).

A big problem MLS may solve is better encryption for group messages. An Oxford paper published in 2017 pointed out security concerns in how some major messaging apps, including WhatsApp, Facebook Messenger, and Google Allo (RIP), could have group messages intercepted if just one member is compromised. So researchers sketched up an “Asynchronous Ratcheting Tree” that makes end-to-end group messages even more secure, and MLS was built with that idea in mind.

The MLS protocol is developed by a standards organization called the Internet Engineering Task Force (IETF). The body just approved publication of MLS specification (RFC 9420) in March and has previously tested draft versions in Webex and RingCentral chats.

Google is moving to place its MLS implementation open sourced into Android’s codebase but did not say when this would happen. It also did not specify how or if RCS messages, which Google has outwardly championed for more than a year, will work with the MLS-based encryption. Google continues to shame Apple for not supporting RCS, which is now available to more than 800 million Android users. It remains to be seen if other tech companies will “get the message” with MLS.

[-] [email protected] 1 points 9 months ago

Well it's the SUN!

[-] [email protected] 2 points 9 months ago
[-] [email protected] 0 points 9 months ago

I get it. You guys are just trolling.

[-] [email protected] 2 points 9 months ago

I have neither.

[-] [email protected] 1 points 9 months ago

If I had to go to Europe or Japan, how am I supposed to accomplish that?

1845
submitted 9 months ago by [email protected] to c/technology
306
submitted 9 months ago by [email protected] to c/technology
213
submitted 9 months ago by [email protected] to c/technology
41
submitted 9 months ago by [email protected] to c/[email protected]
78
submitted 10 months ago by [email protected] to c/[email protected]
117
submitted 10 months ago by [email protected] to c/world
1
submitted 10 months ago by [email protected] to c/[email protected]
371
submitted 10 months ago by [email protected] to c/world
77
submitted 10 months ago by [email protected] to c/technology
view more: next ›

reclipse

joined 10 months ago