reclipse

joined 1 year ago
[–] [email protected] 0 points 1 year ago (2 children)

Saw a lot of posts on this topic, but this is the first time I am learning the drivers in question are Beta drivers.

 

From the Article:

Google’s Messages app might be getting cross-platform chat encryption in the future. The company is announcing adoption of an end-to-end encryption system known as Messaging Layer Security, or MLS. It’ll allow Google’s platform to connect and exchange messages with outside messaging apps that also support MLS (via 9to5Google).

Want to message a group chat and have it securely and seamlessly appear on other people’s devices in their preferred chat apps? That’s the future European regulators are pushing for: to get tech companies to implement an end-to-end encryption system that allows users to securely message between platforms.

Meaningful interoperability would require major companies to back the same standard, and MLS now seems to have one of the biggest ones on its side. Google also supports the carrier-backed end-to-end encrypted messaging system known as RCS. For a while, RCS didn’t have proper security for group chats, but Google is now releasing a version that does (which doesn’t use MLS).

A big problem MLS may solve is better encryption for group messages. An Oxford paper published in 2017 pointed out security concerns in how some major messaging apps, including WhatsApp, Facebook Messenger, and Google Allo (RIP), could have group messages intercepted if just one member is compromised. So researchers sketched up an “Asynchronous Ratcheting Tree” that makes end-to-end group messages even more secure, and MLS was built with that idea in mind.

The MLS protocol is developed by a standards organization called the Internet Engineering Task Force (IETF). The body just approved publication of MLS specification (RFC 9420) in March and has previously tested draft versions in Webex and RingCentral chats.

Google is moving to place its MLS implementation open sourced into Android’s codebase but did not say when this would happen. It also did not specify how or if RCS messages, which Google has outwardly championed for more than a year, will work with the MLS-based encryption. Google continues to shame Apple for not supporting RCS, which is now available to more than 800 million Android users. It remains to be seen if other tech companies will “get the message” with MLS.

 

The firm, which represented Twitter as Musk tried to back out of his deal to buy Twitter, received a $90 million fee for getting the deal over the finish line, according to The New York Times. Elon Musk’s Twitter alleges the payment is “unjust enrichment” and wants the fee to be returned.

[–] [email protected] 0 points 1 year ago

Some instances will federate and some will block them. It doesn't have to be all one or the other.