[-] [email protected] 44 points 3 weeks ago* (last edited 3 weeks ago)

Im a top 1% player in Rocket League after playing for 4500 hours. The skill gap between me and the best players in the game is the same gap as between me and a brand new player.

But i will still beat 99% of the game's population.

[-] [email protected] 101 points 2 months ago

Lets see if we can find a way to delay the complaint until after the election.

[-] [email protected] 78 points 2 months ago

and after that, sue the the grocery store industry for feeding those criminal scum.

[-] [email protected] 72 points 4 months ago

Once they said "full value of our labor", i knew it was satire. Still had me up until then, though.

[-] [email protected] 67 points 6 months ago

From what I understand, 14.4 was also a HUGE security release for active exploits in the wild. It might have been better overall to deal with temporary broken usb functionality than risk a severe vulnerability remaining on their network.

[-] [email protected] 67 points 7 months ago

All my homies use DisplayPort

[-] [email protected] 43 points 8 months ago

To be fair, I have no individual personality even without a Stanley cup.

[-] [email protected] 59 points 8 months ago

Thats is unfortunate for those citizens with no access to a VPN.

[-] [email protected] 64 points 1 year ago* (last edited 1 year ago)

Apple still giving software support to the iPhone 8, released almost 6 years ago. Is there currently another company still pushing updates to a phone that old?

[-] [email protected] 66 points 1 year ago

gaylord_fartmaster has spoken

68
submitted 1 year ago by [email protected] to c/[email protected]

After years of intense standards development, the Internet Engineering Task Force (IETF) officially published today Messaging Layer Security (MLS) as RFC 9420. MLS is the first global open standard for end-to-end encrypted communications and has been jointly developed by industry peers and academic institutions. Wire was an initiator of MLS in 2016 and has been a key contributor ever since.

“The advent of Messaging Layer Security marks a monumental leap forward in establishing secure communications, poised to redefine the entire communications industry permanently.” says Alan Duric, Co-Founder and Chief Scientist of Wire. “Previously, technologies like Voice-over-IP and WebRTC played a significant role in democratizing global communication. Now, with MLS, we are building upon this success to again impact billions of people and achieve secure communication at an unprecedented scale. Moreover, MLS serves as anessential technical foundation, enabling interoperability between encrypted messaging solutions on an Internet-wide level.” Messaging Layer Security is inspired by the huge success of encrypting the communication between users and websites and other web services using Transport Layer Security (TLS), a crucial security component of today’s Internet. Messaging Layer Security adds end-to-end encryption to messaging applications by providing a standardized and open framework.

Messaging Layer Security is inspired by the huge success of encrypting the communication between users and websites and other web services using Transport Layer Security (TLS), a crucial security component of today’s Internet. Messaging Layer Security adds end-to-end encryption to messaging applications by providing a standardized and open framework.

Benefits to technology providers and end-users

Messaging Layer Security brings many benefits to technology providers and end-users alike. MLS already enjoys wide support within the industry and will thus be a reliable basis upon which to build applications and services. As a global open standard under the IETF, no one individual or organization can decide solely to change the protocol. For end-users, MLS will bring performance benefits for communication within large groups, as well as accountability on membership in messenger groups and increased interoperability.

“While many of the changes MLS introduces to the communications landscape are ‘under the hood’, users will feel the increased speed and reliability of the protocol. Security, but at Internet scale”, says Rohan Mahy, Vice President Engineering, Architecture at Wire. “The new mechanism where we derive the group encryption keys from all participants of a group is not only much more performant than encryption using today’s encryption mechanisms. It also allows for much better accountability of a group’s membership – as participants who are removed from a conversation will not be able to decrypt any further messages that are being sent.”

More Interoperability

Messaging Layer Security is the logical protocol choice for the work that the IETF MIMI Working Group (More Instant Messaging Interoperability) is undertaking. Interoperability between end-to-encrypted messenger services is not just wishful thinking; it is a compliance requirement. Under the European Commission’s Digital Markets Act article 7, large providers of Instant Messaging Services are required to make APIs available for interoperability from 2024 onwards. Wire is in close discussion with the European Commission and the relevant technical regulators to advance this process.

Wire was one of the initiators of Messaging Layer Security in 2016, and has been a key contributor ever since. Employees from companies such as Mozilla, Cisco, Google, Cloudflare, Amazon, and Meta; and research organizations such as INRIA, Oxford University, The US Naval Postgraduate School, and ETH Zurich have made major contributions to the protocol. We want to extend our gratitude towards this incredible community of peers and to the IETF for facilitating this process.

Wire: Delivers end-to-end encrypted messaging, voice, and video chat; on-prem or in the cloud; for security-conscious customers such as Orange, Exxon, the German Federal Government, and law enforcement agencies and military worldwide. All Wire’s code is open source for transparency.

IETF: The Internet Engineering Task Force (IETF) is the premiere Internet standards body creating open protocols to ensure that the global Internet is built on the highest-quality technical standards. These standards, shaped by rough consensus and informed by running code, are developed by a large volunteer community of leading engineering and technical experts from around the world. IETF processes are open and transparent, and IETF standards are freely available to anyone.

view more: next ›

9tr6gyp3

joined 1 year ago