Topic: w3c

WebAssembly Working Group publishes three First Public Working Drafts

In order to build high-performance apps on the web, developers can look to WebAssembly, which is code that can run in the browser and offers languages a compilation target so they can run apps on the web. It offers fast, safe, and portable semantics, as well as efficient and portable representation. Today, the World Wide … continue reading

SD Times news digest: HTML 5.3, Dynamsoft Barcode Reader SDK 5.2, and PyPy 2.7 and PyPy 3.5 v5.10

W3C has announced it is working on the First Public Working Draft of HTML 5.3 as part of its plan to produce a new HTML Recommendation in 2018. The company already made HTML 5.2 a HTML Recommendation a few weeks ago. “While there is always fairly mundane work to do maintaining and enhancing the quality … continue reading

HTML 5.2 becomes a W3C Recommendation

The World Web Web Consortium (W3C)’s Web Platform Working Group today announced a new specification to replace the HTML 5.1 Recommendation. The team announced HTML5.2 is ready and now a W3C Recommendation. “The HTML 5.2 specification defines the 5th major version, second minor revision of the core language of the World Wide Web: the Hypertext … continue reading

Mozilla leads project to consolidate web development documentation across browsers

Mozilla is teaming up with Microsoft, Google, W3C, Samsung and other industry leaders as part of a joint effort to “make web development a little easier” by bringing documentation for multiple browsers to their MDN Web Docs educational platform. The project will be led by a newly formed Product Advisory Board for MDN that will … continue reading

DRM concerns arise as W3C’s Tim Berners-Lee approves the EME specification

Encrypted Media Extensions (EME) is one step closer to becoming a fully ratified World Wide Web Consortium (W3C) recommendation. Yesterday, it was revealed W3C’s director Tim Berners-Lee has reached a decision to approve the specification. EME is a format that enables the playback of protected content within a web browser without requiring a plugin. “The … continue reading

FSF responds to W3C director’s decision not to block EME

When the World Wide Web Consortium (W3C) director Tim Berners-Lee decided the organization would not block Encrypted Media Extensions (EME) in HTML5, many people went up in arms. EME allows web pages to include encrypted content using a Digital Rights Management (DRM). The reason why people are against this is because they believe DRM imposes … continue reading

Stack Overflow analyzes languages used on weekends, WebKit talks future of 3D graphics, and CoreOS moving to Kubernetes—SD Times news digest: Feb. 8, 2017

Stack Overflow wanted to see what languages tend to be used on the weekends by developers, so the organization used its public StackLite dataset on Kaggle to explore that question. According to Stack Overflow, it saw low-level technologies were popular on the weekends, like C++, C, pointers and assembly languages, and it saw tags like … continue reading

GitLab reveals shift in developer work style, holographic emulation available for Unity, and W3C’s recommendation for HTML 5.1—SD Times news digest: Nov. 2, 2016

GitLab’s latest global developer survey revealed a shift in developer work. Major findings from the survey, which addressed responses from 362 startup and enterprise CTOs, developers, and DevOps professionals, found that the latest development tools are a top priority for developers. According to the survey, 80% of developers want to work with the latest tools, … continue reading

Google VR SDK 1.0 out of beta, W3C addresses future Web road map, and an OpenSSL security issue—SD Times news digest: Sept. 26, 2016

The Google VR SDK 1.0 (with support for Daydream, a platform for mobile virtual reality) has left beta and is now available on the Google Daydream developer site. The SDK simplifies common VR development tasks so developers can focus on building interactive mobile VR applications for Daydream-ready phones and headsets, according to a blog post … continue reading

W3C looks to secure the Web

The World Wide Web Consortium (W3C) is putting cybersecurity on its radar. It has announced that it is launching a new working group designed to standardize Web authentication and provide a more secure and flexible solution to password-based logins. “Every other week you see news of a password leak or data leak from another major … continue reading

FIDO Alliance and W3C’s partnership, Red Hat Enterprise Linux 7.2, and Foundation 6—SD Times news digest: Nov. 20, 2105

The World Wide Web Consortium (W3C) has partnered with the FIDO Alliance in order to strengthen authentication across the Web. FIDO aims to address the lack of interoperability among authentication technologies. “Standardizing strong authentication in the Web Platform will help us to improve user and application security by moving beyond passwords,” said Wendy Seltzer, technology … continue reading

W3C to standardize APIs for Web payments

Security breaches are splashed all over the news almost every day, and the World Wide Web Consortium (W3C) wants to do something about it—at least when it comes to online payments. The organization has launched the Web Payments Working Group to streamline and secure the online checkout process. “The industry has looked to digital wallets … continue reading

DMCA.com Protection Status