Bluesky Adds Direct Messages

This page summarizes the projects mentioned and recommended in the original post on news.ycombinator.com

Scout Monitoring - Rennaisance engineers rejoice! 1 gem 5 min to app monitoring
5-minute onboarding. No sales team. Devs in the support channels. No DevOps team required. Get the free app insights every engineer deserves with Scout Monitoring.
www.scoutapm.com
featured
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
  • Mastodon

    Your self-hosted, globally interconnected microblogging community

  • >I as a developer have yet to even figure out how it's supposed to work

    You go to https://joinmastodon.org/, click on "join" (or pick another server if you are adventurous), fill in your username and email and you're good to go.

    Why do people invent fictional horror stories about a service that's at this point functionally as easy to use as any bog standard website?

  • Scout Monitoring

    Rennaisance engineers rejoice! 1 gem 5 min to app monitoring. 5-minute onboarding. No sales team. Devs in the support channels. No DevOps team required. Get the free app insights every engineer deserves with Scout Monitoring.

    Scout Monitoring logo
  • c-toxcore

    The future of online communications.

  • > but at the very least I think Bluesky could start with generating a private key on each client device, and then using a simple box algorithm to encrypt messages towards the user they want to talk to.

    Furry cryptography nerd here.

    No. This is inadequate.

    > I don't think https://tweetnacl.cr.yp.to/ is hard to mess up.

    Yes it is! If you're doing to encrypt some things in a constrained use-case, sure, NaCl is better than hand-rolling it yourself. But it's not sufficient for end-to-end encryption. Here's a few things that TweetNaCl (and other NaCl variants) is, without further protocol design, inadequate to protect against:

    1. Invisible Salamanders. NaCl uses xsalsa20poly1305, which is not key-committing.

    2. Key Compromise Impersonation. See also, Toxcore, which built atop NaCl: https://github.com/TokTok/c-toxcore/issues/426

    3. How do you do group messaging? If you do it as just pairwise, do you use the same public key as your p2p messaging? If so, how do you make sure you don't have a nonce reuse condition between both interactions. Oops.

    There is a damn reason end-to-end encryption involves authenticated key exchanges and forward-secure double ratchets.

  • rawr-x3dh

    TypeScript Implementation of X3DH

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • Call to Action: Fediverse Media Server

    2 projects | news.ycombinator.com | 26 May 2024
  • Max_post_chars Env Part 2 by boehs · Pull Request #30091 · Mastodon/Mastodon

    1 project | news.ycombinator.com | 20 May 2024
  • Ask HN: What do you think about a subscription based social media?

    1 project | news.ycombinator.com | 27 Apr 2024
  • Alt Text box can't fit one screenshot of text

    1 project | news.ycombinator.com | 21 Apr 2024
  • Bluesky announces data federation for self hosters

    7 projects | news.ycombinator.com | 22 Feb 2024