This commit is contained in:
Vitor Pamplona 2024-03-28 19:15:09 -04:00
parent 3581a43957
commit b9c9a3409e

6
59.md
View File

@ -17,14 +17,14 @@ This NIP relies on [NIP-44](./44.md)'s versioned encryption algorithms.
This NIP uses three main primitives to protect the metadata of an event: `rumor`s, `seal`s, and `gift wrap`s. This NIP uses three main primitives to protect the metadata of an event: `rumor`s, `seal`s, and `gift wrap`s.
- A `rumor` is any unsigned nostr event. If it is leaked, it cannot be verified. - A `rumor` is any unsigned nostr event. If it is leaked, it cannot be verified.
- A `seal` signs the encrypted rumor in it's `.content`, making the rumor verifiable without revealing it. - A `seal` signs the encrypted rumor in its `.content`, making the rumor verifiable without revealing it.
- A `gift wrap` encrypts any other signed event using random private keys to a known destination in its `tags`. - A `gift wrap` encrypts any other signed event using random private keys to a known destination in its `tags`.
The rumor carries the content itself but if it leaks it will be rejected by relays and clients and can't be authenticated. This provides a measure of deniability. The rumor carries the content itself but if it leaks it will be rejected by relays and clients and can't be authenticated. This provides a measure of deniability.
The `seal` exposes the signer, but not the contents or the receiver. The `gift wrap` exposes the receiver, or an alias to the receiver, but not the signer. The `seal` exposes the signer, but not the contents or the receiver. The `gift wrap` exposes the receiver, or an alias to the receiver, but not the signer.
The 3 primitives can be used together or separatedly depending on the application. The 3 primitives can be used together or separately depending on the application.
## The Seal Event Kind ## The Seal Event Kind
@ -74,7 +74,7 @@ Relays SHOULD only serve `kind 1059` events intended for the marked recipient ba
Clients SHOULD only send wrapped events to destination relays that offer this protection. Clients SHOULD only send wrapped events to destination relays that offer this protection.
Relays MAY choose not to store Gift-wrapped events due to them not being publicly useful. Clients MAY choose Relays MAY choose not to store gift-wrapped events due to them not being publicly useful. Clients MAY choose
to attach a certain amount of proof-of-work to the wrapper event per [NIP-13](13.md) in a bid to demonstrate that to attach a certain amount of proof-of-work to the wrapper event per [NIP-13](13.md) in a bid to demonstrate that
the event is not spam or a denial-of-service attack. the event is not spam or a denial-of-service attack.