Reference client for Bitmessage: a P2P encrypted decentralised communication protocol:
Go to file
Marius Kjærstad b72bd27873
Added some communication channels to README.md
Added some communication channels to README.md
2018-04-11 16:32:42 +02:00
build Compiletest for non-Windows systems 2017-01-11 14:21:53 +01:00
desktop Slightly redrawn the scalable icon 2017-10-19 21:17:30 +03:00
dev Change main thread name to PyBitmessage 2017-09-21 17:51:34 +02:00
man Packaging for multiple distros 2013-07-12 10:36:28 +01:00
packages Merge branch '1159' into upstream-v0.6 2018-03-20 06:49:42 +01:00
src Merge branch '1216' into v0.6 2018-04-11 13:36:41 +02:00
.gitignore Total setup.py cleanup and simple script installation 2017-02-28 15:51:49 +02:00
.travis.yml Changes in Travis CI config: install pybitmessage and python_prctl 2018-04-05 13:48:13 +03:00
COPYING Copyright year updates 2016-05-02 15:00:26 +02:00
INSTALL.md Fixed INSTALL.md markdown. 2017-05-10 11:51:00 +02:00
LICENSE Update LICENSE 2018-03-14 14:05:56 +00:00
MANIFEST.in Total setup.py cleanup and simple script installation 2017-02-28 15:51:49 +02:00
PULL_REQUEST_TEMPLATE.md Added pull request template 2017-09-10 15:40:01 +03:00
README.md Added some communication channels to README.md 2018-04-11 16:32:42 +02:00
checkdeps.py checkdeps OS version handler fix 2017-10-21 21:55:12 +02:00
configure Packaging for multiple distros 2013-07-12 10:36:28 +01:00
requirements.txt Changes in Travis CI config: install pybitmessage and python_prctl 2018-04-05 13:48:13 +03:00
setup.py Properly renamed qrcode plugin module and made menu available 2018-03-13 13:46:47 +02:00

README.md

PyBitmessage

Bitmessage is a P2P communication protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless, meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication, which means that the sender of a message cannot be spoofed. BM aims to hide metadata from passive eavesdroppers like those ongoing warrantless wiretapping programs. Hence the sender and receiver of Bitmessages stay anonymous.

Development

Bitmessage is a collaborative project. You are welcome to submit pull requests although if you plan to put a non-trivial amount of work into coding new features, it is recommended that you first solicit feedback on the DevTalk pseudo-mailing list: BM-2D9QKN4teYRvoq2fyzpiftPh9WP9qggtzh

Feel welcome to join chan "bitmessage", BM-2cWy7cvHoq3f1rYMerRJp8PT653jjSuEdY which is on preview here: http://beamstat.com/chan/bitmessage

References