Reference client for Bitmessage: a P2P encrypted decentralised communication protocol:
Go to file
fuzzgun db114ea30b Added minimum version numbers to Debian control file 2013-05-06 17:45:23 +01:00
debian Added minimum version numbers to Debian control file 2013-05-06 17:45:23 +01:00
desktop Debian packaging 2013-04-01 20:23:32 +01:00
src use os._exit(0) instead of sys.exit() 2013-05-06 11:35:45 -04:00
.gitignore add .dat files to .gitignore 2013-04-23 15:59:10 -04:00
COPYING Debian packaging 2013-04-01 20:23:32 +01:00
LICENSE Debian packaging 2013-04-01 20:23:32 +01:00
Makefile Added bitmessageqt directory to install scripts 2013-05-06 17:06:52 +01:00
README.md Debian packaging 2013-04-01 20:23:32 +01:00
debian.sh bump version number to 0.3.0 2013-04-30 15:52:47 -04:00

README.md

PyBitmessage

Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless, meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication which means that the sender of a message cannot be spoofed, and it aims to hide "non-content" data, like the sender and receiver of messages, from passive eavesdroppers like those running warrantless wiretapping programs.

references