Skip to content

lisandro-git/esms

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

22 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

built-with-love works-on-linux gluten-free works-on-my-machine 60-of-the-time-works-every-time

🚩Preamble

This is a pure Rust multi-client encrypted messaging system, also known as Edode's Secured Messaging System. It is an end-to-end(s) communication system using a AES256-CBC encryption model. Every single piece of message (including the password verification part) is encrypted. Every message goes through the server, and the server sends back every received messages to all the clients connected and authenticated.

💻 Technos

  • AES256-CBC

✅ Changelog

Server | Client

  • Modified message transmission protocol to include the username of the sender
  • Improved the username implementation

🧪 Miscellaneous

  • Server's password : 12345678901234567890123556789011
    • Can be changed in "chat/server/main.rs" variable : PASS
    • Has to be 32 bit long to work

📃 Upcoming

  • Code improvement and enhancement of memory management
  • UI

📍 Features

  • AES256-CBC password encryption
  • Multi-client chat
  • Pure Rust

🖊 Authors

📜 License

About

An encrypted multi client messaging system written in pure Rust

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages