The new version of Keychat we’re working on can receive Nostr DMs (NIP-4 and NIP-17) and reply to them.
However, the end-to-end encryption scheme for Nostr DMs always uses the Nostr ID’s private key for encryption and lacks both forward secrecy and post-compromise security (PCS). If the private key is ever compromised, all past and future messages are at risk of being decrypted by others.
Because of this, Keychat labels Nostr DMs as “weak encryption” and displays a danger warning in the top-right corner.

