https://de.wikipedia.org/w/index.php?action=history&feed=atom&title=Messaging_Layer_Security
Messaging Layer Security - Versionsgeschichte
2025-08-05T04:05:31Z
Versionsgeschichte dieser Seite in Wikipedia
MediaWiki 1.45.0-wmf.12
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=257367008&oldid=prev
PerfektesChaos: tk k
2025-06-25T19:36:10Z
<p>tk k</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 25. Juni 2025, 21:36 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{<del style="font-weight: bold; text-decoration: none;">cite web</del> |url=https://datatracker.ietf.org/wg/mls/about/ |<del style="font-weight: bold; text-decoration: none;">title</del>=Messaging Layer Security (mls) |<del style="font-weight: bold; text-decoration: none;">language</del>=<del style="font-weight: bold; text-decoration: none;">en</del> |<del style="font-weight: bold; text-decoration: none;">website=</del>IETF |<del style="font-weight: bold; text-decoration: none;">accessdate</del>=<del style="font-weight: bold; text-decoration: none;">2019</del>-01-<del style="font-weight: bold; text-decoration: none;">31</del>}}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[<ins style="font-weight: bold; text-decoration: none;">Internet Engineering Task Force|</ins>IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref<ins style="font-weight: bold; text-decoration: none;"> name="ietf/mls"</ins>>{{<ins style="font-weight: bold; text-decoration: none;">Internetquelle</ins> |url=https://datatracker.ietf.org/wg/mls/about/ |<ins style="font-weight: bold; text-decoration: none;">titel</ins>=Messaging Layer Security (mls) |<ins style="font-weight: bold; text-decoration: none;">hrsg</ins>=<ins style="font-weight: bold; text-decoration: none;">[[Internet</ins> <ins style="font-weight: bold; text-decoration: none;">Engineering Task Force</ins>|IETF<ins style="font-weight: bold; text-decoration: none;">]]</ins> |<ins style="font-weight: bold; text-decoration: none;">abruf</ins>=<ins style="font-weight: bold; text-decoration: none;">2023</ins>-01-<ins style="font-weight: bold; text-decoration: none;">19</ins>}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Der [[Short Message Service|SMS]]-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen verschiedenen Plattformen hat Apple angekündigt, es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=Dank Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Der [[Short Message Service|SMS]]-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen verschiedenen Plattformen hat Apple angekündigt, es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=Dank Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref></div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Zeile 8:</td>
<td colspan="2" class="diff-lineno">Zeile 8:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Erste Ideen basierten auf der paarweisen Verschlüsselung für eine sichere 1:1- und Gruppenkommunikation. Im Jahr 2017 wurde von der [[University of Oxford]] eine wissenschaftliche Arbeit zur Einführung von ''Asynchronous Ratcheting Trees''<ref>{{Literatur |Autor=Katriel Cohn-Gordon, Cas Cremers, Luke Garratt, Jon Millican, Kevin Milner |Titel=On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees |Sammelwerk=Cryptology ePrint Archive |Datum=2017 |Online=https://eprint.iacr.org/2017/666 |Abruf=2023-01-19}}</ref> veröffentlicht, die den Schwerpunkt auf effizientere Verschlüsselungsverfahren legt.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Erste Ideen basierten auf der paarweisen Verschlüsselung für eine sichere 1:1- und Gruppenkommunikation. Im Jahr 2017 wurde von der [[University of Oxford]] eine wissenschaftliche Arbeit zur Einführung von ''Asynchronous Ratcheting Trees''<ref>{{Literatur |Autor=Katriel Cohn-Gordon, Cas Cremers, Luke Garratt, Jon Millican, Kevin Milner |Titel=On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees |Sammelwerk=Cryptology ePrint Archive |Datum=2017 |Online=https://eprint.iacr.org/2017/666 |Abruf=2023-01-19}}</ref> veröffentlicht, die den Schwerpunkt auf effizientere Verschlüsselungsverfahren legt.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Der erste [[Internet Engineering Task Force#Organisation und Arbeitsweise|BoF]] fand im Februar 2018 im IETF 101 in London statt. Die Gründungsmitglieder waren [[Mozilla]], [[Facebook]], [[Wire (Messenger)|Wire]], [[Google LLC|Google]], [[Twitter]], [[University of Oxford]] und [[INRIA]].<ref>{{Internetquelle |autor=Richard Chirgwin |url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/ |titel=Elders of internet hash out standards to grant encrypted message security for world+dog |datum=2018-08-22 |sprache=en |abruf=2019-01-31}}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Der erste [[Internet Engineering Task Force#Organisation und Arbeitsweise|BoF]] fand im Februar 2018 im IETF 101 in London statt. Die Gründungsmitglieder waren [[Mozilla]], [[Facebook]], [[Wire (Messenger)|Wire]], [[Google LLC|Google]], [[Twitter]], [[University of Oxford]] und [[<ins style="font-weight: bold; text-decoration: none;">Institut national de recherche en informatique et en automatique|</ins>INRIA]].<ref>{{Internetquelle |autor=Richard Chirgwin |url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/ |titel=Elders of internet hash out standards to grant encrypted message security for world+dog |datum=2018-08-22 |sprache=en |abruf=2019-01-31}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Mit OpenMLS gibt es eine Referenz-Implementierung in [[Rust (Programmiersprache)|Rust]].<ref>{{Internetquelle |url=https://openmls.tech/ |titel=OpenMLS |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=http://demoweek.prototypefund.de/projects/21-openmls.html |titel=OpenMLS |sprache=en |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=https://github.com/openmls/openmls |titel=OpenMLS |hrsg=openmls |datum=2023-01-19 |abruf=2023-01-19}}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Mit OpenMLS gibt es eine Referenz-Implementierung in [[Rust (Programmiersprache)|Rust]].<ref>{{Internetquelle |url=https://openmls.tech/ |titel=OpenMLS<ins style="font-weight: bold; text-decoration: none;"> |werk=openmls.tech</ins> |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=http://demoweek.prototypefund.de/projects/21-openmls.html |titel=OpenMLS<ins style="font-weight: bold; text-decoration: none;"> |werk=prototypefund.de</ins> |sprache=en |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=https://github.com/openmls/openmls |titel=OpenMLS |hrsg=openmls |datum=2023-01-19 |abruf=2023-01-19}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Sicherheitseigenschaften ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Sicherheitseigenschaften ==</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Die folgenden Sicherheitseigenschaften werden in der Charter von MLS erwähnt:<ref<del style="font-weight: bold; text-decoration: none;">>{{Internetquelle</del> <del style="font-weight: bold; text-decoration: none;">|url</del>=<del style="font-weight: bold; text-decoration: none;">https://datatracker.</del>ietf<del style="font-weight: bold; text-decoration: none;">.org/wg</del>/mls<del style="font-weight: bold; text-decoration: none;">/about/</del> <del style="font-weight: bold; text-decoration: none;">|titel=Messaging Layer Security (mls) |abruf=2023-01-19}}<</del>/<del style="font-weight: bold; text-decoration: none;">ref</del>></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Die folgenden Sicherheitseigenschaften werden in der Charter von MLS erwähnt:<ref <ins style="font-weight: bold; text-decoration: none;">name</ins>=<ins style="font-weight: bold; text-decoration: none;">"</ins>ietf/mls<ins style="font-weight: bold; text-decoration: none;">"</ins> /></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>; Nachrichtenvertraulichkeit</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>; Nachrichtenvertraulichkeit</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Zeile 32:</td>
<td colspan="2" class="diff-lineno">Zeile 32:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Implementierungen ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Implementierungen ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker"><a class="mw-diff-movedpara-right" title="Der Absatz wurde verschoben. Klicken, um zur alten Stelle zu springen." href="#movedpara_11_0_lhs">⚫</a></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div><a name="movedpara_8_0_rhs"></a>* [https://github.com/<ins style="font-weight: bold; text-decoration: none;">openmls</ins>/<ins style="font-weight: bold; text-decoration: none;">openmls</ins> <ins style="font-weight: bold; text-decoration: none;">OpenMLS.</ins>]<ins style="font-weight: bold; text-decoration: none;"> github –</ins> Programmiersprache: [[<ins style="font-weight: bold; text-decoration: none;">Rust (Programmiersprache)|Rust</ins>]], Lizenz: [[<ins style="font-weight: bold; text-decoration: none;">MIT</ins>-Lizenz|<ins style="font-weight: bold; text-decoration: none;">MIT</ins>]], Maintainer: <ins style="font-weight: bold; text-decoration: none;">Phoenix</ins> <ins style="font-weight: bold; text-decoration: none;">R&D und Cryspen</ins></div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/<del style="font-weight: bold; text-decoration: none;">openmls</del>/<del style="font-weight: bold; text-decoration: none;">openmls</del> <del style="font-weight: bold; text-decoration: none;">OpenMLS</del>]<del style="font-weight: bold; text-decoration: none;">:</del> Programmiersprache: [[<del style="font-weight: bold; text-decoration: none;">Rust (Programmiersprache)|Rust</del>]], Lizenz: [[<del style="font-weight: bold; text-decoration: none;">MIT</del>-Lizenz|<del style="font-weight: bold; text-decoration: none;">MIT</del>]], Maintainer: <del style="font-weight: bold; text-decoration: none;">Phoenix</del> <del style="font-weight: bold; text-decoration: none;">R&D und Cryspen</del></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/<ins style="font-weight: bold; text-decoration: none;">cisco</ins>/<ins style="font-weight: bold; text-decoration: none;">mlspp</ins> <ins style="font-weight: bold; text-decoration: none;">MLS++.</ins>]<ins style="font-weight: bold; text-decoration: none;"> github –</ins> Programmiersprache: [[<ins style="font-weight: bold; text-decoration: none;">C++</ins>]], Lizenz: [[<ins style="font-weight: bold; text-decoration: none;">BSD</ins>-Lizenz|<ins style="font-weight: bold; text-decoration: none;">BSD-2</ins>]], Maintainer: <ins style="font-weight: bold; text-decoration: none;">[[Cisco</ins> <ins style="font-weight: bold; text-decoration: none;">Systems|Cisco]]</ins></div></td>
</tr>
<tr>
<td class="diff-marker"><a class="mw-diff-movedpara-left" title="Der Absatz wurde verschoben. Klicken, um zur neuen Stelle zu springen." href="#movedpara_8_0_rhs">⚫</a></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div><a name="movedpara_11_0_lhs"></a>* [https://github.com/<del style="font-weight: bold; text-decoration: none;">cisco</del>/<del style="font-weight: bold; text-decoration: none;">mlspp</del> <del style="font-weight: bold; text-decoration: none;">MLS++:</del>] Programmiersprache: [[<del style="font-weight: bold; text-decoration: none;">C++</del>]], Lizenz: [[<del style="font-weight: bold; text-decoration: none;">BSD</del>-Lizenz|<del style="font-weight: bold; text-decoration: none;">BSD-2</del>]], Maintainer: <del style="font-weight: bold; text-decoration: none;">[[Cisco</del> <del style="font-weight: bold; text-decoration: none;">Systems|Cisco]]</del></div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Normen und Standards ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Normen und Standards ==</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* RFC 9420 The Messaging Layer Security (MLS) Protocol <del style="font-weight: bold; text-decoration: none;">– März </del>2023<del style="font-weight: bold; text-decoration: none;">.</del></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* <ins style="font-weight: bold; text-decoration: none;">{{</ins>RFC<ins style="font-weight: bold; text-decoration: none;">-Internet</ins> <ins style="font-weight: bold; text-decoration: none;">|RFC=</ins>9420 <ins style="font-weight: bold; text-decoration: none;">|Titel=</ins>The Messaging Layer Security (MLS) Protocol <ins style="font-weight: bold; text-decoration: none;">|Datum=</ins>2023<ins style="font-weight: bold; text-decoration: none;">-03}}</ins></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [https://datatracker.ietf.org/wg/mls/about/ datatracker.ietf.org<del style="font-weight: bold; text-decoration: none;">/…</del>] – Offizielle Webseite der IETF-Arbeitsgruppe MLS</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://datatracker.ietf.org/wg/mls/about/ datatracker.ietf.org] – Offizielle Webseite der IETF-Arbeitsgruppe MLS</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
</tr>
</table>
PerfektesChaos
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=256079265&oldid=prev
Aka: Tippfehler entfernt, Kleinkram
2025-05-17T11:02:49Z
<p><a href="/wiki/Benutzer:Aka/Tippfehler_entfernt" title="Benutzer:Aka/Tippfehler entfernt">Tippfehler entfernt</a>, Kleinkram</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 17. Mai 2025, 13:02 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{cite web |url=https://datatracker.ietf.org/wg/mls/about/ |title=Messaging Layer Security (mls) |language=en |website=IETF |accessdate=2019-01-31}}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{cite web |url=https://datatracker.ietf.org/wg/mls/about/ |title=Messaging Layer Security (mls) |language=en |website=IETF |accessdate=2019-01-31}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Der [[Short Message Service|SMS]]-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen <del style="font-weight: bold; text-decoration: none;">verschiedenden</del> Plattformen hat Apple angekündigt es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=Dank Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref><del style="font-weight: bold; text-decoration: none;"> </del></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Der [[Short Message Service|SMS]]-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen <ins style="font-weight: bold; text-decoration: none;">verschiedenen</ins> Plattformen hat Apple angekündigt<ins style="font-weight: bold; text-decoration: none;">,</ins> es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=Dank Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Geschichte ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Geschichte ==</div></td>
</tr>
</table>
Aka
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=256073933&oldid=prev
Ocrho: Typo und Wikilink der eben vorgenommen Aktualisierung
2025-05-17T07:40:20Z
<p>Typo und Wikilink der eben vorgenommen Aktualisierung</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 17. Mai 2025, 09:40 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{cite web |url=https://datatracker.ietf.org/wg/mls/about/ |title=Messaging Layer Security (mls) |language=en |website=IETF |accessdate=2019-01-31}}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{cite web |url=https://datatracker.ietf.org/wg/mls/about/ |title=Messaging Layer Security (mls) |language=en |website=IETF |accessdate=2019-01-31}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Der SMS-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen verschiedenden Plattformen hat Apple angekündigt es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=<del style="font-weight: bold; text-decoration: none;">NDank</del> Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref> </div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Der <ins style="font-weight: bold; text-decoration: none;">[[Short Message Service|</ins>SMS<ins style="font-weight: bold; text-decoration: none;">]]</ins>-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen verschiedenden Plattformen hat Apple angekündigt es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=<ins style="font-weight: bold; text-decoration: none;">Dank</ins> Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref> </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Geschichte ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Geschichte ==</div></td>
</tr>
</table>
Ocrho
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=256073853&oldid=prev
Ocrho: Aktualisierung und Ergänzung Kapitel Normen und Standards
2025-05-17T07:37:41Z
<p>Aktualisierung und Ergänzung Kapitel Normen und Standards</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 17. Mai 2025, 09:37 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
<td colspan="2" class="diff-lineno">Zeile 1:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{cite web |url=https://datatracker.ietf.org/wg/mls/about/ |title=Messaging Layer Security (mls) |language=en |website=IETF |accessdate=2019-01-31}}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Messaging Layer Security''' ('''MLS''') ist eine Sicherheitsschicht für die [[Ende-zu-Ende-Verschlüsselung]] von Nachrichten in kleinen und großen Gruppen. Es wird von der [[IETF]] MLS-Arbeitsgruppe entwickelt, mit den Zielen, effizient, praktisch und sicher zu sein.<ref>{{cite web |url=https://datatracker.ietf.org/wg/mls/about/ |title=Messaging Layer Security (mls) |language=en |website=IETF |accessdate=2019-01-31}}</ref></div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Der SMS-Nachfolger [[Rich Communication Services]] (RCS) setzt MLS ein mit der im März 2025 veröffentlichten Protokollversion ''RCS Universal Profile 3.0''.<ref>{{Heise online |ID=10316337 |Titel=RCS-Messaging: Ende-zu-Ende-Verschlüsselung kommt, verspricht Apple |Autor=Leo Becker |Datum=2025-03-15 |Abruf=2025-05-17}}</ref> Für die Interoperabilität zwischen verschiedenden Plattformen hat Apple angekündigt es in iOS 19 zu unterstützen.<ref>{{Heise online |ID=10383333 |Titel=NDank Apple: RCS-Versand in den USA stark gestiegen |Autor=Ben Schwan |Datum=2025-05-15 |Abruf=2025-05-17}}</ref> </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Geschichte ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Geschichte ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Zeile 33:</td>
<td colspan="2" class="diff-lineno">Zeile 35:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]], Maintainer: Phoenix R&D und Cryspen</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]], Maintainer: Phoenix R&D und Cryspen</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]], Maintainer: [[Cisco Systems|Cisco]]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]], Maintainer: [[Cisco Systems|Cisco]]</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>== Normen und Standards ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* RFC 9420 The Messaging Layer Security (MLS) Protocol – März 2023.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
</tr>
</table>
Ocrho
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=254968483&oldid=prev
Zvavybir: Komische Formulierung verbessert
2025-04-08T14:53:54Z
<p>Komische Formulierung verbessert</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 8. April 2025, 16:53 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 8:</td>
<td colspan="2" class="diff-lineno">Zeile 8:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Der erste [[Internet Engineering Task Force#Organisation und Arbeitsweise|BoF]] fand im Februar 2018 im IETF 101 in London statt. Die Gründungsmitglieder waren [[Mozilla]], [[Facebook]], [[Wire (Messenger)|Wire]], [[Google LLC|Google]], [[Twitter]], [[University of Oxford]] und [[INRIA]].<ref>{{Internetquelle |autor=Richard Chirgwin |url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/ |titel=Elders of internet hash out standards to grant encrypted message security for world+dog |datum=2018-08-22 |sprache=en |abruf=2019-01-31}}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Der erste [[Internet Engineering Task Force#Organisation und Arbeitsweise|BoF]] fand im Februar 2018 im IETF 101 in London statt. Die Gründungsmitglieder waren [[Mozilla]], [[Facebook]], [[Wire (Messenger)|Wire]], [[Google LLC|Google]], [[Twitter]], [[University of Oxford]] und [[INRIA]].<ref>{{Internetquelle |autor=Richard Chirgwin |url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/ |titel=Elders of internet hash out standards to grant encrypted message security for world+dog |datum=2018-08-22 |sprache=en |abruf=2019-01-31}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>OpenMLS <del style="font-weight: bold; text-decoration: none;">soll</del> <del style="font-weight: bold; text-decoration: none;">für</del> eine Referenz-Implementierung in [[Rust (Programmiersprache)|Rust]]<del style="font-weight: bold; text-decoration: none;"> stehen</del>.<ref>{{Internetquelle |url=https://openmls.tech/ |titel=OpenMLS |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=http://demoweek.prototypefund.de/projects/21-openmls.html |titel=OpenMLS |sprache=en |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=https://github.com/openmls/openmls |titel=OpenMLS |hrsg=openmls |datum=2023-01-19 |abruf=2023-01-19}}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div><ins style="font-weight: bold; text-decoration: none;">Mit </ins>OpenMLS <ins style="font-weight: bold; text-decoration: none;">gibt</ins> <ins style="font-weight: bold; text-decoration: none;">es</ins> eine Referenz-Implementierung in [[Rust (Programmiersprache)|Rust]].<ref>{{Internetquelle |url=https://openmls.tech/ |titel=OpenMLS |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=http://demoweek.prototypefund.de/projects/21-openmls.html |titel=OpenMLS |sprache=en |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=https://github.com/openmls/openmls |titel=OpenMLS |hrsg=openmls |datum=2023-01-19 |abruf=2023-01-19}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Sicherheitseigenschaften ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Sicherheitseigenschaften ==</div></td>
</tr>
</table>
Zvavybir
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=254968150&oldid=prev
Zvavybir: /* Implementierungen */ Typo behoben (Cisco wird allgemein groß geschrieben)
2025-04-08T14:37:09Z
<p><span class="autocomment">Implementierungen: </span> Typo behoben (Cisco wird allgemein groß geschrieben)</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 8. April 2025, 16:37 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 32:</td>
<td colspan="2" class="diff-lineno">Zeile 32:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]], Maintainer: Phoenix R&D und Cryspen</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]], Maintainer: Phoenix R&D und Cryspen</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]], Maintainer: [[Cisco Systems|<del style="font-weight: bold; text-decoration: none;">cisco</del>]]</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]], Maintainer: [[Cisco Systems|<ins style="font-weight: bold; text-decoration: none;">Cisco</ins>]]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
</tr>
</table>
Zvavybir
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=233481266&oldid=prev
Ocrho: Kapitel Weblinks hinzugefügt (hier auch Aktueller Entwurf des zukünftigen Standards)
2023-05-06T09:26:38Z
<p>Kapitel Weblinks hinzugefügt (hier auch Aktueller Entwurf des zukünftigen Standards)</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 6. Mai 2023, 11:26 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 33:</td>
<td colspan="2" class="diff-lineno">Zeile 33:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]], Maintainer: Phoenix R&D und Cryspen</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]], Maintainer: Phoenix R&D und Cryspen</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]], Maintainer: [[Cisco Systems|cisco]]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]], Maintainer: [[Cisco Systems|cisco]]</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>== Weblinks ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://datatracker.ietf.org/wg/mls/about/ datatracker.ietf.org/…] – Offizielle Webseite der IETF-Arbeitsgruppe MLS</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
</tr>
</table>
Ocrho
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=231124516&oldid=prev
Aka: /* Geschichte */ Tippfehler entfernt, Links normiert
2023-02-21T18:42:41Z
<p><span class="autocomment">Geschichte: </span> <a href="/wiki/Benutzer:Aka/Tippfehler_entfernt" title="Benutzer:Aka/Tippfehler entfernt">Tippfehler entfernt</a>, Links normiert</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 21. Februar 2023, 20:42 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 6:</td>
<td colspan="2" class="diff-lineno">Zeile 6:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Erste Ideen basierten auf der paarweisen Verschlüsselung für eine sichere 1:1- und Gruppenkommunikation. Im Jahr 2017 wurde von der [[University of Oxford]] eine wissenschaftliche Arbeit zur Einführung von ''Asynchronous Ratcheting Trees''<ref>{{Literatur |Autor=Katriel Cohn-Gordon, Cas Cremers, Luke Garratt, Jon Millican, Kevin Milner |Titel=On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees |Sammelwerk=Cryptology ePrint Archive |Datum=2017 |Online=https://eprint.iacr.org/2017/666 |Abruf=2023-01-19}}</ref> veröffentlicht, die den Schwerpunkt auf effizientere Verschlüsselungsverfahren legt.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Erste Ideen basierten auf der paarweisen Verschlüsselung für eine sichere 1:1- und Gruppenkommunikation. Im Jahr 2017 wurde von der [[University of Oxford]] eine wissenschaftliche Arbeit zur Einführung von ''Asynchronous Ratcheting Trees''<ref>{{Literatur |Autor=Katriel Cohn-Gordon, Cas Cremers, Luke Garratt, Jon Millican, Kevin Milner |Titel=On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees |Sammelwerk=Cryptology ePrint Archive |Datum=2017 |Online=https://eprint.iacr.org/2017/666 |Abruf=2023-01-19}}</ref> veröffentlicht, die den Schwerpunkt auf effizientere Verschlüsselungsverfahren legt.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Der erste [[<del style="font-weight: bold; text-decoration: none;">Internet_Engineering_Task_Force</del>#<del style="font-weight: bold; text-decoration: none;">Organisation_und_Arbeitsweise</del>|BoF]] fand im Februar 2018 im IETF 101 in London statt. Die Gründungsmitglieder waren [[Mozilla]], [[Facebook]], [[Wire (Messenger)|Wire]], [[Google LLC|Google]], [[Twitter]], [[University of Oxford]] und [[INRIA]].<ref>{{Internetquelle |autor=Richard Chirgwin |url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/ |titel=Elders of internet hash out standards to grant encrypted message security for world+dog |datum=2018-08-22 |sprache=en |abruf=2019-01-31}}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Der erste [[<ins style="font-weight: bold; text-decoration: none;">Internet Engineering Task Force</ins>#<ins style="font-weight: bold; text-decoration: none;">Organisation und Arbeitsweise</ins>|BoF]] fand im Februar 2018 im IETF 101 in London statt. Die Gründungsmitglieder waren [[Mozilla]], [[Facebook]], [[Wire (Messenger)|Wire]], [[Google LLC|Google]], [[Twitter]], [[University of Oxford]] und [[INRIA]].<ref>{{Internetquelle |autor=Richard Chirgwin |url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/ |titel=Elders of internet hash out standards to grant encrypted message security for world+dog |datum=2018-08-22 |sprache=en |abruf=2019-01-31}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>OpenMLS soll für eine Referenz<del style="font-weight: bold; text-decoration: none;"> </del>Implementierung in [[Rust (Programmiersprache)|Rust]] stehen.<ref>{{Internetquelle |url=https://openmls.tech/ |titel=OpenMLS |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=http://demoweek.prototypefund.de/projects/21-openmls.html |titel=OpenMLS |sprache=en |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=https://github.com/openmls/openmls |titel=OpenMLS |hrsg=openmls |datum=2023-01-19 |abruf=2023-01-19}}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>OpenMLS soll für eine Referenz<ins style="font-weight: bold; text-decoration: none;">-</ins>Implementierung in [[Rust (Programmiersprache)|Rust]] stehen.<ref>{{Internetquelle |url=https://openmls.tech/ |titel=OpenMLS |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=http://demoweek.prototypefund.de/projects/21-openmls.html |titel=OpenMLS |sprache=en |abruf=2023-01-19}}</ref><ref>{{Internetquelle |url=https://github.com/openmls/openmls |titel=OpenMLS |hrsg=openmls |datum=2023-01-19 |abruf=2023-01-19}}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Sicherheitseigenschaften ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Sicherheitseigenschaften ==</div></td>
</tr>
</table>
Aka
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=230225064&oldid=prev
Unicard-ic: /* Implementierungen */ Maintainer eingefügt
2023-01-26T09:54:29Z
<p><span class="autocomment">Implementierungen: </span> Maintainer eingefügt</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 26. Januar 2023, 11:54 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 31:</td>
<td colspan="2" class="diff-lineno">Zeile 31:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Implementierungen ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Implementierungen ==</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]]</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]]<ins style="font-weight: bold; text-decoration: none;">, Maintainer: Phoenix R&D und Cryspen</ins></div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]]</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2<ins style="font-weight: bold; text-decoration: none;">]], Maintainer: [[Cisco Systems|cisco</ins>]]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
</tr>
</table>
Unicard-ic
https://de.wikipedia.org/w/index.php?title=Messaging_Layer_Security&diff=230224974&oldid=prev
Unicard-ic: Implementierungen eingefügt
2023-01-26T09:51:56Z
<p>Implementierungen eingefügt</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="de">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Nächstältere Version</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Version vom 26. Januar 2023, 11:51 Uhr</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Zeile 28:</td>
<td colspan="2" class="diff-lineno">Zeile 28:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>; Skalierbarkeit</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>; Skalierbarkeit</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>: Der Ressourcenbedarf skaliert gut mit der Gruppengröße (vorzugsweise sublinear).</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>: Der Ressourcenbedarf skaliert gut mit der Gruppengröße (vorzugsweise sublinear).</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>== Implementierungen ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/openmls/openmls OpenMLS]: Programmiersprache: [[Rust (Programmiersprache)|Rust]], Lizenz: [[MIT-Lizenz|MIT]]</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [https://github.com/cisco/mlspp MLS++:] Programmiersprache: [[C++]], Lizenz: [[BSD-Lizenz|BSD-2]]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Einzelnachweise ==</div></td>
</tr>
</table>
Unicard-ic