Reference client for Bitmessage: a P2P encrypted decentralised communication protocol:
Go to file
Peter Šurda bd520a340f
Trustedpeer fix and more refactoring
- fixed trustedPeer (thanks to anonymous bug reporter)
- moved trustedPeer and Peer into state.py
2017-01-12 06:58:35 +01:00
build Compiletest for non-Windows systems 2017-01-11 14:21:53 +01:00
desktop Update pybitmessage.desktop with more search friendly GenericName 2016-11-14 18:33:46 -05:00
dev Directory maintenance 2016-12-01 16:45:04 +01:00
man Packaging for multiple distros 2013-07-12 10:36:28 +01:00
packages Directory maintenance 2016-12-01 16:45:04 +01:00
src Trustedpeer fix and more refactoring 2017-01-12 06:58:35 +01:00
.gitignore Don't commit DLLs 2016-05-02 15:00:21 +02:00
COPYING Copyright year updates 2016-05-02 15:00:26 +02:00
INSTALL.md Fix typos & update link in INSTALL.md 2015-01-14 22:19:06 +08:00
LICENSE Copyright year updates 2016-05-02 15:00:26 +02:00
README.md Made references capitalised 2014-08-06 20:08:37 +01:00
configure Packaging for multiple distros 2013-07-12 10:36:28 +01:00

README.md

PyBitmessage

Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless, meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication, which means that the sender of a message cannot be spoofed, and it aims to hide "non-content" data, like the sender and receiver of messages, from passive eavesdroppers like those running warrantless wiretapping programs.

Development

Bitmessage is a collaborative project. You are welcome to submit pull requests although if you plan to put a non-trivial amount of work into coding new features, it is recommended that you first solicit feedback on the DevTalk pseudo-mailing list: BM-2D9QKN4teYRvoq2fyzpiftPh9WP9qggtzh

References