Okay its not the IV, but don't they need to know each others IV to read each others encrypted messages?
Yes, you are right, they need it for decryption. The IV is available since it's appended as a query parameter.
How the recipient is able to derive the same key is a good question though. The key seems to be derived using elliptic curves. Will check how this works. They use this library: https://github.com/paulmillr/noble-secp256k1
https://medium.com/asecuritysite-when-bob-met-alice/a-bluffers-guide-to-secp256k1-404e423e612 The main applications of secp256k1 are in digital signing (ECDSA) and key exchange (ECDH)
ECDH with secp256k1 can apparently be used to generate a shared key which is then used in the AES cipher. I'm continuing this rabbit hole though because my mind is getting blown to bits: https://asecuritysite.com/ecdh
You guys gotta learn this with me. This is nuts if true. If the participants really can't find each other's private keys after this exchange.
reply
Will learn this with you when I have more time. I am on mobile atm and switching tabs and stuff gets really annoying haha
reply
Nooo because in order for this to work,
"Bob will generate a public key (B) and private key (b), as will Alice (A and a). They then exchange their public keys, and the shared key will then be a×b×G, and where G is the generator point on the elliptic curve."
Okay so Bob sends bG to Alice and Alice sends aG to bob, but then that means Alice can do result/G = b and Bob can do result/G = a and then on NOSTR start posting notes as each other's identities...right?
reply
No. I haven't watched your video but Computerphile made a very good video about diffie hellman:
reply