From adb706ca1f1cc534ec36c1fea35b134bc5fbc0e2 Mon Sep 17 00:00:00 2001 From: arthurfranca Date: Mon, 5 Feb 2024 18:21:13 -0300 Subject: [PATCH] Don't talk about forward secrecy --- 44.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/44.md b/44.md index e602d885..174a25eb 100644 --- a/44.md +++ b/44.md @@ -37,7 +37,7 @@ messaging software and limit use of nostr to exchanging contacts. On its own, messages sent using this scheme have a number of important shortcomings: - No deniability: it is possible to prove an event was signed by a particular key -- No forward secrecy (if using default salt): when a key is compromised, it is possible to decrypt all previous conversations +- No forward secrecy: when a key is compromised, it is possible to decrypt all previous conversations - No post-compromise security: when a key is compromised, it is possible to decrypt all future conversations - No post-quantum security: a powerful quantum computer would be able to decrypt the messages - IP address leak: user IP may be seen by relays and all intermediaries between user and relay @@ -64,7 +64,6 @@ NIP-44 version 2 has the following design characteristics: is smaller in non-parallel environments. - A custom padding scheme is used instead of padmé because it provides better leakage reduction for small messages. - Base64 encoding is used instead of another compression algorithm because it is widely available, and is already used in nostr. -- Custom salt is allowed for conversation key calculation to enable forward secrecy. ### Encryption