PyBitmessage-2021-04-27/README.md

36 lines
1.3 KiB
Markdown
Raw Normal View History

2012-11-12 04:36:43 +01:00
PyBitmessage
2013-03-27 09:07:31 +01:00
============
Bitmessage is a P2P communications protocol used to send encrypted messages to
another person or to many subscribers. It is decentralized and trustless,
meaning that you need-not inherently trust any entities like root certificate
2014-01-24 17:17:50 +01:00
authorities. It uses strong authentication, which means that the sender of a
2013-03-27 09:07:31 +01:00
message cannot be spoofed, and it aims to hide "non-content" data, like the
sender and receiver of messages, from passive eavesdroppers like those running
warrantless wiretapping programs.
2013-10-25 23:42:47 +02:00
Development
----------
2013-10-26 01:49:18 +02:00
Bitmessage is a collaborative project. You are welcome to submit pull requests
although if you plan to put a non-trivial amount of work into coding new
features, it is recommended that you first solicit feedback on the DevTalk
pseudo-mailing list:
2013-10-25 23:42:47 +02:00
BM-2D9QKN4teYRvoq2fyzpiftPh9WP9qggtzh
2015-06-20 10:20:24 +02:00
This fork
---------
The purpose of this fork is to add features for server deployment for a
bitmessage/email gateway. It contains merged support for OpenCL PoW and a
couple of new/modified API calls.
References
2013-03-27 09:07:31 +01:00
----------
* [Project Website](https://bitmessage.org)
* [Protocol Specification](https://bitmessage.org/wiki/Protocol_specification)
* [Whitepaper](https://bitmessage.org/bitmessage.pdf)
* [Installation](https://bitmessage.org/wiki/Compiling_instructions)