Pulsar: Private Nostr Chat App That Protects Metadata

Pulsar is an encrypted chat app that masks your metadata. It works by sending fixed-length, fixed-frequency messages over the nostr messaging network.

Pulsar: Private Nostr Chat App That Protects Metadata
  • "Introducing Pulsar a private nostr chat app that protects your metadata."
  • "Pulsar was originally prototyped by supertestnet and I joined him a few weeks ago to build out the frontend and add all of the basic features to reach an MVP."
  • "Pulsar is still very much in early alpha phase, the code is a little messy, but it works as expected. If people like this approach I plan on rebuilding Pulsar as a native app, but for now it will live as a simple web app."
  • "Personally my final ideal state for Pulsar would be a Signal like experience with the same privacy guarantees but without the need to provide a phone number."

How it works

  • Each chat instance is encrypted with a shared secret that also acts as an invite for others to join the chat group and decrypt the messages;
  • Each real keypair of the participants in the chat instance is wrapped in an ephemeral keypair (which is what is broadcasted to the relays);
  • All messages are encrypted by default with the shared secret using the ephemeral keypairs;
  • A fresh ephemeral keypair is also created for each message;
  • All messages are padded with garbage data to give them each the same length;
  • Additionally a padded / encrypted message is posted every 3 seconds while the instance is open (this is the pulse) which prevents outside observers from identifying the real messages AND when real messages are posted;
  • Note that Pulsar MUST be used with Tor or alongside a VPN or you will leak your IP address.

Announcement / Archive
GitHub Repo
Clearnet Site / TOR