calimero-network / core

Calimero 2.0
https://calimero-network.github.io/
Other
56 stars 8 forks source link

Private Context #551

Open MatejVukosav opened 2 months ago

MatejVukosav commented 2 months ago

Overview

Introduce Private Contexts to the Calimero network to allow peers to communicate securely within specific subgroups of peers. This includes implementing mechanisms for discovery, invitation, and encryption of transactions within these private contexts.

Goals

MatejVukosav commented 2 months ago
  1. Requirement 1 - enable user to create public or private context through UI or CLI
  2. Requirement 2 - enable user to invite other peer to his private context through UI or CLI
  3. Requirement 3 - enable invited user to see joined context through UI or CLI (after he was invited)
  4. Requirement 4 - ...
  5. Requirement 5 - enable user to see data inside context that were generated before he joined
  6. Requirement 6 - private context data should not be accessible to the nodes that are not members
  7. Requirement 7 - private context members list should not be accessible to the nodes that are not part of private context
  8. Requirement 8 - prevent user from reading data inside private context after he has been removed from the private context
  9. Requirement 9 - enable owner to remove member from the private context through UI or CLI
  10. Requirement 10 - enable member to see list of all private context members through UI or CLI