Reference client for Bitmessage: a P2P encrypted decentralised communication protocol:
Go to file
Peter Šurda 40f0ff381e blacklist rendering edit fix
Editing of blacklist labels affected the rerendering, because it emits
the changed signal too, and it caused an exception because the address
field was missing at that time. This works around both.
2016-05-02 15:00:23 +02:00
archpackage Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
debian debian: dont depends on dev packages 2015-05-30 19:54:01 +02:00
desktop Packaging for multiple distros 2013-07-12 10:36:28 +01:00
man Packaging for multiple distros 2013-07-12 10:36:28 +01:00
puppypackage Packaging updated to be architecture independent 2013-08-11 12:07:54 +01:00
rpmpackage Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
slackpackage Packaging for multiple distros 2013-07-12 10:36:28 +01:00
src blacklist rendering edit fix 2016-05-02 15:00:23 +02:00
.gitignore Don't commit DLLs 2016-05-02 15:00:21 +02:00
COPYING Updated license date 2014-12-31 17:00:48 +00:00
INSTALL.md Fix typos & update link in INSTALL.md 2015-01-14 22:19:06 +08:00
LICENSE changed 2013 to 2014 in copyright notices 2014-01-21 22:41:48 -05:00
Makefile Improve the Makefile 2014-11-02 14:26:58 +00:00
README.md Made references capitalised 2014-08-06 20:08:37 +01:00
arch.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
configure Packaging for multiple distros 2013-07-12 10:36:28 +01:00
debian.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
ebuild.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
generate.sh Update all version numbers to 0.4.4 2014-10-22 21:12:44 +08:00
osx.sh OSX build fixes 2016-05-02 15:00:21 +02:00
puppy.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
rpm.sh Updates for Ubuntu PPA 2014-11-02 13:21:51 +00:00
slack.sh Update all version numbers to 0.4.4 2014-10-22 21:12:44 +08:00

README.md

PyBitmessage

Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless, meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication, which means that the sender of a message cannot be spoofed, and it aims to hide "non-content" data, like the sender and receiver of messages, from passive eavesdroppers like those running warrantless wiretapping programs.

Development

Bitmessage is a collaborative project. You are welcome to submit pull requests although if you plan to put a non-trivial amount of work into coding new features, it is recommended that you first solicit feedback on the DevTalk pseudo-mailing list: BM-2D9QKN4teYRvoq2fyzpiftPh9WP9qggtzh

References