Reference client for Bitmessage: a P2P encrypted decentralised communication protocol
Go to file
mailchuck 4db1a5ea48 Subscriptions
Initial subscription fix. Still does not always display the list from
the correct folder, and it currently does not update unread count on
subscriptions.
2016-05-02 15:00:18 +02:00
archpackage Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
debian debian: dont depends on dev packages 2015-05-30 19:54:01 +02:00
desktop Packaging for multiple distros 2013-07-12 10:36:28 +01:00
ebuildpackage -aChanged version to 0.3.5 2013-07-29 22:19:15 +01:00
man Packaging for multiple distros 2013-07-12 10:36:28 +01:00
puppypackage Packaging updated to be architecture independent 2013-08-11 12:07:54 +01:00
rpmpackage Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
slackpackage Packaging for multiple distros 2013-07-12 10:36:28 +01:00
src Subscriptions 2016-05-02 15:00:18 +02:00
.gitignore Adding src/.settings/ to .gitignore (for Eclipse developers) 2013-06-23 21:17:34 +01:00
arch.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
configure Packaging for multiple distros 2013-07-12 10:36:28 +01:00
COPYING Updated license date 2014-12-31 17:00:48 +00:00
debian.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
ebuild.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
generate.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
INSTALL.md Fix typos & update link in INSTALL.md 2015-01-14 22:19:06 +08:00
LICENSE changed 2013 to 2014 in copyright notices 2014-01-21 22:41:48 -05:00
Makefile Improve the Makefile 2014-11-02 14:26:58 +00:00
osx.sh Fix typos & update link in INSTALL.md 2015-01-14 22:19:06 +08:00
puppy.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
README.md Made references capitalised 2014-08-06 20:08:37 +01:00
rpm.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
slack.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00

PyBitmessage

Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless, meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication, which means that the sender of a message cannot be spoofed, and it aims to hide "non-content" data, like the sender and receiver of messages, from passive eavesdroppers like those running warrantless wiretapping programs.

Development

Bitmessage is a collaborative project. You are welcome to submit pull requests although if you plan to put a non-trivial amount of work into coding new features, it is recommended that you first solicit feedback on the DevTalk pseudo-mailing list: BM-2D9QKN4teYRvoq2fyzpiftPh9WP9qggtzh

References