lisandro-git / esms

An encrypted multi client messaging system written in pure Rust

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

built-with-love works-on-linux gluten-free works-on-my-machine 60-of-the-time-works-every-time

๐ŸšฉPreamble

This is a pure Rust multi-client encrypted messaging system, also known as Edode's Secured Messaging System. It is an end-to-end(s) communication system using a AES256-CBC encryption model. Every single piece of message (including the password verification part) is encrypted. Every message goes through the server, and the server sends back every received messages to all the clients connected and authenticated.

๐Ÿ’ป Technos

  • AES256-CBC

โœ… Changelog

Server | Client

  • Modified message transmission protocol to include the username of the sender
  • Improved the username implementation

๐Ÿงช Miscellaneous

  • Server's password : 12345678901234567890123556789011
    • Can be changed in "chat/server/main.rs" variable : PASS
    • Has to be 32 bit long to work

๐Ÿ“ƒ Upcoming

  • Code improvement and enhancement of memory management
  • UI

๐Ÿ“ Features

  • AES256-CBC password encryption
  • Multi-client chat
  • Pure Rust

๐Ÿ–Š Authors

๐Ÿ“œ License

About

An encrypted multi client messaging system written in pure Rust

License:GNU General Public License v3.0


Languages

Language:Rust 100.0%