Don't talk about forward secrecy

This commit is contained in:
arthurfranca 2024-02-05 18:21:13 -03:00
parent 163e09bfeb
commit adb706ca1f

3
44.md
View File

@ -37,7 +37,7 @@ messaging software and limit use of nostr to exchanging contacts.
On its own, messages sent using this scheme have a number of important shortcomings:
- No deniability: it is possible to prove an event was signed by a particular key
- No forward secrecy (if using default salt): when a key is compromised, it is possible to decrypt all previous conversations
- No forward secrecy: when a key is compromised, it is possible to decrypt all previous conversations
- No post-compromise security: when a key is compromised, it is possible to decrypt all future conversations
- No post-quantum security: a powerful quantum computer would be able to decrypt the messages
- IP address leak: user IP may be seen by relays and all intermediaries between user and relay
@ -64,7 +64,6 @@ NIP-44 version 2 has the following design characteristics:
is smaller in non-parallel environments.
- A custom padding scheme is used instead of padmé because it provides better leakage reduction for small messages.
- Base64 encoding is used instead of another compression algorithm because it is widely available, and is already used in nostr.
- Custom salt is allowed for conversation key calculation to enable forward secrecy.
### Encryption