Server chat

Nano provides two options to help coordinate and communicate between Nano users. These options are a basic peer-chat (dialogue) and a message board type room chat (group chat).

Both types of communication options are securely encrypted by their keys. These keys are private, never used directly. These communication keys are always derived by different factors for an encryption key. So the actual encryption keys change over-time automatically, but their secret input-key-material do not.

Dialogue (P2P chat)

The dialogues are encrypted using the Elliptic-curve Diffie–Hellman (ECDH) key agreement protocol. This allows the two parties to establish a shared secret key using their own account keyrings. This method of key sharing results in a secure shared key even within an insecure channel.

Room chat

A room chat is akin to a message board in functionality. The room message board allows multiple users to communicate with each other in a secure environment. The message board is encrypted with a room secret key. As mentioned in the room configuration section, the owner is able to configure a variety of permissions for each user or for the room globally.

One of the configurable options for the room chat is the anonymous access feature. This allows the owner of the room to enable a shareable link. The share link can be used by anonymous collaborators to read the message board and access the contents of the connected Nano drive.

Caution

Because of the inherent security risk of the share link, it is highly advised to only enable this feature for rooms that do not contain confidential data.

If a room is compromised, the proper action to take is to create a new room with members excluding the untrusted ones and deleting the old room.