Why Nostr? What is Njump?
2024-09-13 04:32:55
in reply to

keychat on Nostr: nostr:note1qu6hf92ju8esurtt40du6y3tye38jvstyp58tzs89m8mgjjgawpsq4pvdk “add more ...

1/n

Group chats with end-to-end encryption can be designed in many ways, each tailored for a specific number of participants and level of security.

If we regard the security of one-on-one chats in Keychat as perfect, scoring 100, and the security of large group chats without end-to-end encryption as nonexistent, scoring 0, we can map out where the five identified end-to-end encryption group chat models fall in terms of group size and security on a diagram as shown below:

“add more people to a group chat once the group chat is created”

The biggest challenge for end-to-end encrypted group chats is member changes, as the encryption key needs to be updated after such changes. However, this is not an unsolvable problem. Both the existing group chats in Keychat and the group chats currently under development allow for adding and removing members.
Author Public Key
npub1h0uj825jgcr9lzxyp37ehasuenq070707pj63je07n8mkcsg3u0qnsrwx8