Skip to content
/ berty Public

Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network

License

Apache-2.0, MIT licenses found

Licenses found

Apache-2.0
LICENSE-APACHE
MIT
LICENSE-MIT
Notifications You must be signed in to change notification settings

berty/berty

Repository files navigation

Berty

Berty is an open, secure, offline-first, peer-to-peer and zero trust messaging app

berty.tech discord github twitter

GoDoc GitHub release CodeFactor


TLDR: Install it!

Mobile

To use the latest released version, install it fromGoogle Play orApple App Store.

To compile and run the mobile application on your device, seejs/README.md.

CLI

You cango runorgo installthe CLI tool located ingo/cmd/berty. The two main command line utilities are:

  • berty mini:a CLI messaging app using the Wesh Protocol.
  • berty daemon:a full node manageable through the Wesh Protocol API.

Introduction

Warning:Berty is still under active development and should not yet be used to exchange sensitive data.

Bertyis a privacy-first messaging application built on top ofthe Wesh Protocol.

  • Secure and private:
    • Messages are end-to-end encrypted by default
    • Metadata is kept to a minimum
    • No phone number or email address is required to create an account
    • Built to retain its properties even when used on adversarial networks
  • Censorship-resilient
    • Decentralized, distributed, peer-to-peer and serverless
    • No internet connection is required, thanks toBLE technologyandmDNS.
  • Open:
    • Free forever and open-source

Bertyis designed to be used as a communication tool when all other traditional messengers fail. Berty Messenger serves the following use cases:

  • When you need to share sensitive information over untrusted networks, for instance while traveling
  • If you want to communicate anonymously
  • If you want full control over your data and thus don't want to rely on third-party servers
  • In countries that actively monitor and temper with their network, restricting its use and censoring some of its contents
  • In areas with weak or no connection at all

Berty is currently developed byBerty Technologies,a French nonprofit organization.

Note: this project is led by a small team made of humans, who make mistakes. Please do not hesitate to point out bugs or missing features.See thecontribute sectionbelow.

We cannot promise we will offer you the best application, but we dedicate ourselves to doing our best to create a great one.

The philosophy behind Berty

We want to contribute to a world where free and secure communications are common and fear of censorship or surveillance are not.

We believe that open-source is more secure, as anyone can examine the code and improve it: this is why we rely on and build open and free software.

As the founding team, our ultimate goal is to progressively relinquish control over Berty and to make it become a truly global community project.

More info onberty/community.

Development Status

The current Berty implementation is using theWesh Protocol,which means the encryption technique is safe, and it works as a peer-to-peer app!

Alas, Berty has not yet been hardened, so please avoid using it on devices with weak sandboxes, such as unpatchable devices that use old Android versions.

The current Wesh Protocol ispartially implemented.

The API will continue to evolve in the near future. As such, we cannot yet guarantee none-breaking changes, or any kind of API stability. Be prepared for a rough ride if you start rolling the Wesh Protocol in your application.

Subscribeto our newsletter if you wish to be notified about the latest features and releases.

Note: The repositories are being opened progressively, and there will be additional modifications and updates soon.

Under the hood

Berty Messenger High Level Architecture

Wesh Protocol

go.dev reference Code coverage

The Wesh Protocol comes with a generic, but full-featured SDK allowing developers to write peer-to-peer applications. You can just focus on high-level features for your app, we will take care of the rest (encryption, identities, network routing, group management, account management, device management, application lifecycle).

The main concept of theWesh Protocolis called the "group", a virtual place where multiple devices can share messages and metadata usingOrbitDB,which itself relies on the InterPlanetary File System (IPFS)

Get it:

git clone https://github.com/berty/berty

The Berty Messenger

Code coverage

The Berty Messenger, or simply Berty, is a messaging application written inReact Native,that uses the Wesh Protocol throughgomobile-ipfs,which, in turns, is usinggomobile.

Main items in the repo

  • ./go:Where all the Golang code lies.
  • ./js:Where all the Javascript/Typescript code lies:
    • TheBerty Messengerapplication, written in React Native.
  • ./docs:Mostly auto-generated documentation.

Contributing

Contribute to Berty

We welcome contributions! Your input is deeply appreciated and extremely valuable to us. We thank you in advance for it.

There is no small feat: everyone is encouraged to do what they can to help, based on their ability and interest.

There are plenty of ways to get involved and to help our community, which can roughly be divided in two distinct parts: everything that is related to the code and everything that is not.

To put it simply:

  • Code-related = GitHub
  • Not code-related = Open a task

Everything about contribution is summed up here:CONTRIBUTING.MD

Stargazers over time

Star History Chart

Other resources

Contact

For a direct contact, see ourcontact pageof our website. Alternatively, take a look at ourcommunity repository.

Licensing

© 2018-2023Berty Technologies

Licensed under theApache License, Version 2.0(LICENSE-APACHE) or theMIT license(LICENSE-MIT), at your discretion. See theCOPYRIGHTfile for more details.