Pages:
Author

Topic: [ANNOUNCE] Bitmessage - P2P Messaging system based partially on Bitcoin (Read 89813 times)

full member
Activity: 193
Merit: 108
newbie
Activity: 294
Merit: 0
Good work. Wink Keep it up. Is there any way you could make this an app for android and   ios.
legendary
Activity: 2126
Merit: 1001

Wow.
Is this a nasty bug, or a backdoor looking like a bug? Who introduced this?

Well, I always warn to use bitcoin-branded apps, programs and linux images. It's too tempting to plant malware there, for the preselected bitcoin userbase. I wouldn't have expected that a program of the weight of bitmessage to be infected though..

So, use different hardware or virtualization, or at least hardwarewallets.

Ente
sr. member
Activity: 854
Merit: 277
liife threw a tempest at you? be a coconut !
donator
Activity: 4718
Merit: 4218
Leading Crypto Sports Betting & Casino Platform
sr. member
Activity: 290
Merit: 250
This account is abandoned.
I'm on windows10, but the exe (64bit), when click just nothing happen.
staff
Activity: 4214
Merit: 1203
I support freedom of choice
If you want to help with the translation:
https://www.transifex.com/bitmessage-project/pybitmessage/dashboard/

And new version! v0.5.8

https://github.com/mailchuck/PyBitmessage/releases/tag/v0.5.8


Quote
Since there hasn't been a new release for a while, I am making a new one. Since there isn't much work left to do before the 0.6.0 milestone, this will likely be the last 0.5.x release. If you want to make sure that 0.6 works smoothly, please try out this release and report back issues that you're having. Also, I would appreciate if people helped with the translations, I set it up on an online service Transifex so that you can do that very easily from your browser:

https://www.transifex.com/bitmessage-project/pybitmessage/

This release includes bugfixes, security improvements and some refactoring (thanks to @mirrorwish). In particular due to the security improvements I recommend that 0.4.4 users update too, as some denonymisation attacks have been addressed.

This is the list of changes:

newly arrived messages were sometimes missing or were not displayed correctly
IPv6 thread names can be correctly parsed by some logging tools
private IP range checks improved
lock file is cleaned up on exit
blacklist/whitelist labels can now be edited
don't unnecessarily send ACKs (this could have been misused for deanonymisation attacks)
don't allow getdata spamming (mitigates deanonymisation attacks)
search has been improved, now it can search without having to press return, and applies to newly selected folders and newly arrived messages
email gateway status query and settings change can be done from a menu
email gateway registration rejection messages now popup a request for changing the email address
always try all decryption keys (mitigates timing attacks)
translation system changes, fixes and updates to some translations
nodes with port 0 are rejected
HTML parser has security and rendering fixes
links for http(s) and bitcoin URIs allow an external handler in text mode also (subject to manual confirmation)
email links are handled internally (by clicking an email link, it will start composing a message to that address)
close to tray is now available
simple keybindings for quick navigation (N)ext, (P)revious, (R)eply, (C)ompose, (F)ind.
copying unicode to clipboard fixed
"Sent" folder in chans now displays both messages you sent to the channel as well as messages you sent from that channel address
multiple unicode fixes
"All identities" now has a "sent" and "trash" folder too
improvements in Tor support (reduced number of parallel connections, and PyBitmessage can now connect to hidden service nodes, but still cannot fully host a hidden service itself)
UPnP fixes
some UI refactoring (thanks @mirrorwish)
build scripts for OSX and Windows updated (I have been using them just haven't published the updates until now)
legendary
Activity: 1220
Merit: 1015
e-ducat.fr
FYI the so called "Armada Collective" is using this address [email protected] to send me DDoS threats and extorsion emails.
Needlees to say, I'd rather eat shit than send a single satoshi to these malevolent retards.
It pisses me off particularly because I believe the Bitmessage project is otherwise awesome.
legendary
Activity: 1001
Merit: 1003
Has this been tested/analyzed properly? What public key encryption algorithm does it use?
sr. member
Activity: 289
Merit: 250
Is it cryptografically safe to encrypt/decrypt messages using bitcoin key pair and bitmessage?

https://bitcointalksearch.org/topic/encryptdecrypt-arbitrary-text-using-bitcoin-keys-145098
legendary
Activity: 1722
Merit: 1217
You should follow this fork:
https://github.com/mailchuck/PyBitmessage

Is mailchuck dead? I'm just getting an endless "waiting for their encryption key".
staff
Activity: 4214
Merit: 1203
I support freedom of choice
sr. member
Activity: 247
Merit: 250
Just in case anyone (like me) is wondering why it is so quiet here. It seems discussion of BitMessage is now mostly here:

https://bitmessage.org
sr. member
Activity: 247
Merit: 250
What is the state of the nation?

+1 curious to know. There seems to a few contributed pull requests on Github that aren't being merged. Is the lead-developer still working on the project?
legendary
Activity: 1708
Merit: 1019
What is the state of the nation?
hero member
Activity: 630
Merit: 767
BTC⇆⚡⇄BTC
@Atheros and Bitmessage related developers,

What's the hash algorithm used in order to generate deterministic addresses by inserting a passphrase? Is it: sha256(passphrase)?

Is the "Address version number" and the "Stream number" used like Salts?

P.s. I didn't find that info while reading your whitepaper.

That's a kind of a Brainwallet. Interesting.

Congratulations for all your hard work throughout those years.

* Edit.

I just found this info here: https://bitmessage.org/Bitmessage%20Technical%20Paper.pdf

Code:
Else if calculating an address deterministically using a passphrase:
private_signing_key = first 32 bytes of SHA512(passphrase || "\x00")
private_encryption_key=first 32 bytes of SHA(passphrase || "\x01")

If SHA512 is used for that matter, wouldn't implementing KDF + Salt a safer way to generate those deterministic addresses?
sr. member
Activity: 247
Merit: 250
Before I invite people to message me bit BitMessage, would someone here mind sending me a test message?

BM-NBLH4ZYSW2pnHqbBEyqM1XahWAdbdPnM

Thank you!
legendary
Activity: 3402
Merit: 1142
Ιntergalactic Conciliator
thx! Download asap
Pages:
Jump to: