Skip to content

Latest commit

 

History

History
35 lines (27 loc) · 2.31 KB

README.md

File metadata and controls

35 lines (27 loc) · 2.31 KB

Cryptocat

###iOS Client for the popular, accessible encrypted chat platform. Cryptocat is an experimental chat client for easy to use, encrypted conversations. It aims to make encrypted, private chat easy to use and accessible. We want to break down the barrier that prevents the general public from having an accessible privacy alternative that they already know how to use. It uses the OTR protocol over XMPP for encrypted two-party chat and the (upcoming) mpOTR protocol for encrypted multi-party chat.

##Experimental Status Cryptocat is still under development. Only use it for experimentation! We've had quite a few serious bugs in the past couple of years. Reports are available on our blog.

##Used Frameworks

##Contributing Please see CONTRIBUTING.md for guidelines on how to contribute.
Please see SECURITY.md for guidelines on reporting security issues.

##Documentation & Wiki

##Discussion & Blog

##Changelog Please review CHANGELOG.md for an account of the changes made with each version update.

##License Copyright 2013-2014 Thomas Balthazar, Cryptocat
Cryptocat for iOS is released under the GNU General Public License (GPL3).
The full license text is included in LICENSE.txt.