[-] 9tr6gyp3@lemmy.world 2 points 1 day ago

Do you have more than one ISP?

[-] 9tr6gyp3@lemmy.world 19 points 1 day ago

Wait until you find out about internet service providers

[-] 9tr6gyp3@lemmy.world 21 points 1 day ago

Time to nationalize insurance. Or only allow non-profit insurance companies within the state.

[-] 9tr6gyp3@lemmy.world 6 points 2 days ago

The Constitution was written in part by white men who owned slaves/supported slavery. It does not reflect what America is today.

The two-party system has held American with a tight grip since the early 1800s. It has done nothing but cause arguments about how much power the federal government should have or not. That argument will continue (and probably get worse) until the USA can embrace having the full support of all of its people. Elected officials are not the answer to this. At the moment, they are people who have time/money to participate in political activities. They generally aren't aware of what this country is really going through. They only focus on a certain set of issues that they have the passion for. Rarely are they able to properly address other issues, so they end up taking their own party's stance.

America was never designed to have parties. In fact, it was said that we should avoid having them at all.

[-] 9tr6gyp3@lemmy.world 7 points 2 days ago* (last edited 2 days ago)

You're going to be tracked regardless if this enabled or disabled. It doesn't matter what web browser you use.

[-] 9tr6gyp3@lemmy.world 4 points 2 days ago

Its truly an absolute shit system and it keeps itself propped up this way. What will it even take to see blue and red completely removed? Theyre both terrible options for the future of our world, but when November comes around, they're still on the ballot.

Until a revamped Constitution is written by people of all genders, colors, faith, wealth, and education, this will never end.

We can do better than this and it needs to happen now. Its already too late, but we can help slow the damage to our planet if we act quickly.

Tired of these popularity contests when we're literally living in a mass extinction.

[-] 9tr6gyp3@lemmy.world 2 points 2 days ago

Did it get leaked or something?

[-] 9tr6gyp3@lemmy.world 1 points 2 days ago

Yeah the way I remember it, they put a lot of effort into masking that social graph. That was a while back too, not recent.

[-] 9tr6gyp3@lemmy.world 12 points 2 days ago

Whats the vulnerability with Signal and phone numbers?

[-] 9tr6gyp3@lemmy.world 8 points 3 days ago

Wonder if he endorses mass deportation of anyone of colonial descent who invaded these lands and stole it from the native people.

[-] 9tr6gyp3@lemmy.world 1 points 5 days ago

Yes, verified boot will have out-of-bands alerts for you by design. Without the online component, you will risk not being able to detect tampering.

[-] 9tr6gyp3@lemmy.world 18 points 6 days ago

Updates to secure the operating systems are worth it. Apple has a fantastic track record of supporting the older phones. It shows they've really planned ahead and thought about the entire lifecycle of their device. They will also accept your old phone after its life is complete and responsibly recycle it.

68
submitted 11 months ago by 9tr6gyp3@lemmy.world to c/technology@lemmy.world

After years of intense standards development, the Internet Engineering Task Force (IETF) officially published today Messaging Layer Security (MLS) as RFC 9420. MLS is the first global open standard for end-to-end encrypted communications and has been jointly developed by industry peers and academic institutions. Wire was an initiator of MLS in 2016 and has been a key contributor ever since.

“The advent of Messaging Layer Security marks a monumental leap forward in establishing secure communications, poised to redefine the entire communications industry permanently.” says Alan Duric, Co-Founder and Chief Scientist of Wire. “Previously, technologies like Voice-over-IP and WebRTC played a significant role in democratizing global communication. Now, with MLS, we are building upon this success to again impact billions of people and achieve secure communication at an unprecedented scale. Moreover, MLS serves as anessential technical foundation, enabling interoperability between encrypted messaging solutions on an Internet-wide level.” Messaging Layer Security is inspired by the huge success of encrypting the communication between users and websites and other web services using Transport Layer Security (TLS), a crucial security component of today’s Internet. Messaging Layer Security adds end-to-end encryption to messaging applications by providing a standardized and open framework.

Messaging Layer Security is inspired by the huge success of encrypting the communication between users and websites and other web services using Transport Layer Security (TLS), a crucial security component of today’s Internet. Messaging Layer Security adds end-to-end encryption to messaging applications by providing a standardized and open framework.

Benefits to technology providers and end-users

Messaging Layer Security brings many benefits to technology providers and end-users alike. MLS already enjoys wide support within the industry and will thus be a reliable basis upon which to build applications and services. As a global open standard under the IETF, no one individual or organization can decide solely to change the protocol. For end-users, MLS will bring performance benefits for communication within large groups, as well as accountability on membership in messenger groups and increased interoperability.

“While many of the changes MLS introduces to the communications landscape are ‘under the hood’, users will feel the increased speed and reliability of the protocol. Security, but at Internet scale”, says Rohan Mahy, Vice President Engineering, Architecture at Wire. “The new mechanism where we derive the group encryption keys from all participants of a group is not only much more performant than encryption using today’s encryption mechanisms. It also allows for much better accountability of a group’s membership – as participants who are removed from a conversation will not be able to decrypt any further messages that are being sent.”

More Interoperability

Messaging Layer Security is the logical protocol choice for the work that the IETF MIMI Working Group (More Instant Messaging Interoperability) is undertaking. Interoperability between end-to-encrypted messenger services is not just wishful thinking; it is a compliance requirement. Under the European Commission’s Digital Markets Act article 7, large providers of Instant Messaging Services are required to make APIs available for interoperability from 2024 onwards. Wire is in close discussion with the European Commission and the relevant technical regulators to advance this process.

Wire was one of the initiators of Messaging Layer Security in 2016, and has been a key contributor ever since. Employees from companies such as Mozilla, Cisco, Google, Cloudflare, Amazon, and Meta; and research organizations such as INRIA, Oxford University, The US Naval Postgraduate School, and ETH Zurich have made major contributions to the protocol. We want to extend our gratitude towards this incredible community of peers and to the IETF for facilitating this process.

Wire: Delivers end-to-end encrypted messaging, voice, and video chat; on-prem or in the cloud; for security-conscious customers such as Orange, Exxon, the German Federal Government, and law enforcement agencies and military worldwide. All Wire’s code is open source for transparency.

IETF: The Internet Engineering Task Force (IETF) is the premiere Internet standards body creating open protocols to ensure that the global Internet is built on the highest-quality technical standards. These standards, shaped by rough consensus and informed by running code, are developed by a large volunteer community of leading engineering and technical experts from around the world. IETF processes are open and transparent, and IETF standards are freely available to anyone.

view more: next ›

9tr6gyp3

joined 1 year ago