> I guess my question didn't get across. > > Why would you want to make your usecase do connections over the > peer2peer > (net.cpp) connection at all? > > Mixing messages that are being sent to everyone and encrypted > messages is > asking for trouble. > Making your private connection out-of-band would work much better. > > > I agree doing it out-of-band is the easiest solution for people who need > this privacy right now, but I do like the idea of adding this feature as > the number of SPV wallets is going to increase. I think the best way to > organize things would be to give encrypted messages their own port > number, similar to how http vs. https works. I'm not sure if different ports would make sense. I can't see a benefit (happy if someone can convince me). How would this affect p2p address management (address relay)? Wouldn't this require to extend the current address message to support two port numbers? > We don't want two networks to develop, separated by which nodes support > encryption and which don't, so ideally nodes would rebroadcast messages > they receive on both (encrypted and non-encrypted) channels. This would > essentially double the required bandwidth of the network, which is > something to think about. It can be the same "p2p network". The only difference would be, that once two peers has negotiated encryption, the whole traffic between _these two peers_, and _only_ these two pears, would be encrypted (would _not_ affect traffic to/from other peers). A simplified example: 1. Peer Alice connects to peer Bob 2. Alice asks Bob: "lets do encrypted communication, here is my session pubkey" 3. Bob also supports encryption and answers "Yes, let's do this, here is my session pubkey" 4. Alice tells Bob (encrypted now): "Perfect. Here I prove that I'm Alice by signing the session ID with my identity pubkey" 5. Bob checks his "authorized-peers" database and look-up Alices pubkey and verifies the signatures. 6. Bob tells Alice: "Good! I trust you now Alice, here is my identity pubkey with a signature of our session-ID" 7. Alice looks up Bobs pubkey in her "known-peers" database and verifies the signature. 8. Alice response to bob: "Perfect. Indeed, you are Bob!" --- At this point, the communication is encrypted and the identities has been verified (MITM protection). (simplified negotiation [only one-way, missing dh explanation, missing KDF, session-ID, cipher suite nego., missing re-keying, etc.])