SecureBit.chat is a peer-to-peer encrypted messenger that operates entirely without servers.
No registration. No data collection. No central authority.
Just pure, encrypted communication between users.
After building a fully functional web version (v4.5.22) — with ECDH key exchange, AES-GCM encryption, and SAS verification — we’re now entering a new phase of development: bringing SecureBit.chat to desktop and mobile using Tauri v2.
What SecureBit.chat Is
SecureBit.chat is designed for one purpose:
to make private, censorship-resistant communication available to everyone.
It’s a pure P2P application built on WebRTC, using ECDH + DTLS + Double Ratchet encryption to ensure that every message and file transfer remains private — directly between peers.
No servers.
No logs.
No third-party relays.
All cryptography runs locally in the browser using the Web Crypto API, and all data exists only in memory until the session ends.
Why Move to Tauri v2
The web version proved that a secure, serverless messenger can exist.
Now it’s time to go beyond the browser.
By moving to Tauri v2, we unlock a new level of functionality and performance while keeping everything open-source and transparent.
What Tauri Brings
- Native Desktop Clients (Windows, macOS, Linux)
- Future Mobile Apps (Android, iOS)
- Offline P2P Communication via LoRa & mesh extensions
- Hardware Key Integration (YubiKey, TPM)
- Secure Local Storage for cryptographic state and offline messages
- Native Crypto Performance with Rust-based modules
The Vision — Offline and Unstoppable Communication
In many regions, private communication is still restricted or monitored.
Existing apps — even encrypted ones — rely on central servers that can be blocked, logged, or subpoenaed.
SecureBit.chat aims to change that by introducing offline-capable peer-to-peer communication.
We’re currently prototyping LoRa and mesh-based extensions that will allow users to:
- Send messages and files without internet access
- Operate in disaster zones or censored regions
- Maintain encryption and verification entirely on-device
This means freedom of communication even when the internet is shut down.
Technical Overview
SecureBit.chat combines a set of modern cryptographic standards and privacy principles:
| Layer | Technology |
|---|---|
| Key Exchange | ECDH P-384 (Perfect Forward Secrecy) |
| Message Encryption | AES-256-GCM |
| Integrity & Auth | ECDSA P-384 + HMAC-SHA-384 |
| Transport | WebRTC DTLS 1.2 |
| Key Derivation | HKDF (RFC 5869) |
| Offline Mode (planned) | LoRa + Mesh Networking |
| Native Platform | Tauri v2 (Rust + WebView) |
This architecture ensures end-to-end security with zero trust in any external server.
Why This Matters
Freedom of speech is impossible without freedom of communication.
Centralized platforms — no matter how secure they appear — can always be blocked or compromised.
By decentralizing everything, including key exchange, encryption, and message delivery,
we give users full ownership of their privacy.
And because SecureBit.chat is open-source (MIT license), anyone can verify the code, audit the cryptography, or fork the project to build their own secure communication layer.
What’s Next
We’re currently focusing on:
- Offline Communication — enabling peer-to-peer file and message transfer without internet
- Tauri Desktop Clients — Windows, macOS, and Linux
- Security Audit (Q3 2025) — independent cryptographic review
- Quantum-Resistant Protocols (v5.0) — CRYSTALS-Kyber & SPHINCS+ hybrid crypto
Join the Mission
If you believe in open, censorship-resistant communication, you can help us grow:
- Star SecureBit.chat on GitHub
- Join the Discussion
- Contribute to Tauri integration, LoRa modules, or cryptographic review
Resources
- Web Demo: securebitchat
- GitHub Repository: github.com/SecureBitChat/securebit-chat
- License: MIT — 100% Open Source
- Contact: SecureBitChat@proton.me
Top comments (0)