Why Nostr? What is Njump?
2024-04-30 09:06:48
in reply to

JeffG on Nostr: Yes. But there are varying levels of encryption and metadata protection. NIP-04 ...

Yes. But there are varying levels of encryption and metadata protection.

NIP-04 encrypts the content in a fairly naive way and does nothing to hide metadata.

NIP-44 encrypts the content in a much more robust way but does nothing to hide metadata.

NIP-59 is about "gift-wrapping" events, which uses nip-44 encryption but also hides metadata by nesting the real events in other events.

NIP-17 combines NIP-44 and NIP-59 to get encrypted DMs that hide most metadata but don't give you any forward or post-compromise secrecy (meaning, if you lose your keys, the attacker can decrypt all your past and future messages).

NIP-104 (double ratchet) Uses a format very similar to NIP-17 but a completely different encryption scheme that uses two independent key derivation functions (ratchets) to generate encryption keys and give forward and post-compromise secrecy.

TBH, you can use any of them based on your use case. I think we've been building towards double ratchet for a while though. You also hear the double-ratchet scheme referred to as E2EE (end-to-end encrypted).
Author Public Key
npub1zuuajd7u3sx8xu92yav9jwxpr839cs0kc3q6t56vd5u9q033xmhsk6c2uc