diff --git a/README.md b/README.md index e61c7be..d6b9870 100644 --- a/README.md +++ b/README.md @@ -1,9 +1,9 @@ -# lockbit-chat +# securebit-chat π World's most secure P2P messenger with Lightning Network integration. End-to-end encryption, pay-per-session model, zero data collection. WebRTC direct connections, quantum-resistant roadmap. Privacy-first communication for the Bitcoin age β‘ -π‘οΈ LockBit.chat - Enhanced Security Edition +π‘οΈ SecureBit.chat - Enhanced Security Edition π― About the Project -LockBit.chat is a revolutionary P2P messenger that combines: +SecureBit.chat is a revolutionary P2P messenger that combines: Military-grade cryptography (ECDH P-384 + AES-GCM 256) Lightning Network payments for sessions @@ -35,7 +35,7 @@ No metadata collection π Quick Start -Open: https://lockbit.chat +Open: https://SecureBit.chat Choose: "Create Channel" or "Join" Pay: for session via Lightning Chat: securely! @@ -71,8 +71,8 @@ P2P: WebRTC DataChannels Payments: Lightning Network / WebLN Local Development: -bashgit clone https://github.com/lockbitchat/lockbit-chat.git -cd lockbit-chat +bashgit clone https://github.com/SecureBitChat/securebit-chat.git +cd securebit-chat python -m http.server 8000 # Open http://localhost:8000 π€ Contributing @@ -88,8 +88,8 @@ How to help: π License MIT License with mandatory attribution β οΈ Disclaimer -LockBit.chat is provided "as is". Use at your own risk. For mission-critical communications, additional security verification is recommended. +SecureBit.chat is provided "as is". Use at your own risk. For mission-critical communications, additional security verification is recommended. π Contacts -π Website: https://lockbit.chat +π Website: https://SecureBit.chat π§ Email: lockbitchat@tutanota.com diff --git a/SECURITY.md b/SECURITY.md index e9b0d41..e4b7dcf 100644 --- a/SECURITY.md +++ b/SECURITY.md @@ -2,7 +2,7 @@ ## π‘οΈ Security Overview -LockBit.chat is built with security-first principles and implements **military-grade security** with 12-layer protection system. We take security vulnerabilities seriously and appreciate responsible disclosure from the security community. +SecureBit.chat is built with security-first principles and implements **military-grade security** with 12-layer protection system. We take security vulnerabilities seriously and appreciate responsible disclosure from the security community. **Current Security Status:** π **MAXIMUM SECURITY (Stage 4)** - Exceeds government-grade communication standards @@ -52,7 +52,7 @@ For **critical security issues** that could compromise user safety: **DO NOT** create a public GitHub issue. **Contact us privately:** -- π§ **Email:** security@lockbit.chat (PGP key below) +- π§ **Email:** security@SecureBit.chat (PGP key below) - π **Signal:** +[REDACTED] (ask for Signal number via email) - π **Keybase:** @lockbitchat @@ -63,7 +63,7 @@ For general security improvements or non-critical findings: ## π Vulnerability Disclosure Process -1. **Report:** Send details to security@lockbit.chat +1. **Report:** Send details to security@SecureBit.chat 2. **Acknowledgment:** We'll respond within 24 hours 3. **Investigation:** We'll investigate and keep you updated 4. **Fix:** We'll develop and test a fix @@ -77,10 +77,10 @@ For general security improvements or non-critical findings: ## π Security Hall of Fame -We maintain a hall of fame for security researchers who help improve LockBit.chat: +We maintain a hall of fame for security researchers who help improve SecureBit.chat: -*Be the first to help secure LockBit.chat!* +*Be the first to help secure SecureBit.chat!* ## π Security Audit History @@ -123,7 +123,7 @@ We maintain a hall of fame for security researchers who help improve LockBit.cha ### For Maximum Security: 1. **Verify Authenticity:** Always verify out-of-band codes (enhanced 6-digit format) -2. **Use Official Source:** Only use https://lockbit.chat +2. **Use Official Source:** Only use https://SecureBit.chat 3. **Keep Updated:** Use version 4.0.x for maximum security 4. **Secure Environment:** Use updated browsers on secure devices 5. **Lightning Wallets:** Use reputable Lightning wallets (Alby, Zeus, etc.) @@ -213,14 +213,14 @@ webrtcManager.getSecurityStatus() ## π Contact Information -- **Security Team:** security@lockbit.chat +- **Security Team:** security@SecureBit.chat - **General Contact:** lockbitchat@tutanota.com -- **GitHub Issues:** https://github.com/lockbitchat/lockbit-chat/issues +- **GitHub Issues:** https://github.com/lockbitchat/securebit-chat/issues - **Security Announcements:** [@lockbitchat](https://twitter.com/lockbitchat) ## π Security Achievements -LockBit.chat v4.0 provides: +SecureBit.chat v4.0 provides: - **π₯ Military-Grade Security:** 12-layer protection system - **π₯ Government-Level Encryption:** Triple AES-256-GCM + P-384 ECDH/ECDSA - **π₯ Perfect Forward Secrecy:** Complete with automatic key rotation diff --git a/doc/API.md b/doc/API.md index de1fb53..201c8a7 100644 --- a/doc/API.md +++ b/doc/API.md @@ -1,8 +1,8 @@ -# LockBit.chat API Documentation +# SecureBit.chat API Documentation ## ποΈ Architecture Overview -LockBit.chat is built as a client-side application with no backend servers. The "API" consists of JavaScript classes and methods that handle cryptography, P2P connections, and Lightning Network integration. +SecureBit.chat is built as a client-side application with no backend servers. The "API" consists of JavaScript classes and methods that handle cryptography, P2P connections, and Lightning Network integration. ## π Core Classes diff --git a/doc/CONTRIBUTING.md b/doc/CONTRIBUTING.md index dff215f..3953fbc 100644 --- a/doc/CONTRIBUTING.md +++ b/doc/CONTRIBUTING.md @@ -1,6 +1,6 @@ -# Contributing to LockBit.chat +# Contributing to SecureBit.chat -π **Thank you for your interest in contributing to LockBit.chat!** +π **Thank you for your interest in contributing to SecureBit.chat!** We're building the most secure P2P messenger with Lightning Network integration, and we need your help to make it even better. @@ -19,7 +19,7 @@ Help audit our cryptographic implementation Improve guides, tutorials, and technical docs ### π Translations -Help make LockBit.chat accessible worldwide +Help make SecureBit.chat accessible worldwide ### π» Code Contributions Submit pull requests for bug fixes and features @@ -36,8 +36,8 @@ Submit pull requests for bug fixes and features ``bash # 1. Fork the repository on GitHub # 2. Clone your fork -git clone https://github.com/yourusername/lockbit-chat.git -cd lockbit-chat +git clone https://github.com/yourusername/securebit-chat.git +cd securebit-chat # 3. Create a development branch git checkout -b feature/your-feature-name @@ -240,7 +240,7 @@ Submit PR - Follow contribution guidelines Translation Keys json{ - "header.title": "LockBit.chat - Enhanced Security Edition", + "header.title": "SecureBit.chat - Enhanced Security Edition", "security.level.high": "HIGH", "crypto.algorithm.ecdh": "ECDH P-384", "error.connection.failed": "Connection failed" @@ -267,7 +267,7 @@ Communication Channels GitHub Discussions - Technical discussions GitHub Issues - Bug reports and features Email - lockbitchat@tutanota.com -Security - security@lockbit.chat +Security - security@SecureBit.chat Code of Conduct We follow the Contributor Covenant: @@ -311,11 +311,11 @@ Thank you for helping make the internet more private and secure! π‘οΈ # docs/API.md ``markdown -# LockBit.chat API Documentation +# SecureBit.chat API Documentation ## ποΈ Architecture Overview -LockBit.chat is built as a client-side application with no backend servers. The "API" consists of JavaScript classes and methods that handle cryptography, P2P connections, and Lightning Network integration. +SecureBit.chat is built as a client-side application with no backend servers. The "API" consists of JavaScript classes and methods that handle cryptography, P2P connections, and Lightning Network integration. ## π Core Classes @@ -954,7 +954,7 @@ javascript// Service worker for offline capability // sw.js self.addEventListener('install', event => { event.waitUntil( - caches.open('lockbit-chat-v1').then(cache => { + caches.open('securebit-chat-v1').then(cache => { return cache.addAll([ '/', '/index.html', @@ -1203,7 +1203,7 @@ Getting Help Documentation: Full API docs at /docs/ GitHub Issues: Bug reports and feature requests Community: Discussions and Q&A -Security: security@lockbit.chat for vulnerabilities +Security: security@SecureBit.chat for vulnerabilities Contributing diff --git a/doc/CRYPTOGRAPHY.md b/doc/CRYPTOGRAPHY.md index 3347e2b..6242236 100644 --- a/doc/CRYPTOGRAPHY.md +++ b/doc/CRYPTOGRAPHY.md @@ -1,8 +1,8 @@ -# LockBit.chat Cryptographic Implementation +# SecureBit.chat Cryptographic Implementation ## π Overview -LockBit.chat implements state-of-the-art cryptographic protocols providing **military-grade security** for peer-to-peer communications. Our cryptographic design prioritizes security, performance, and future-proofing against emerging threats including quantum computing. +SecureBit.chat implements state-of-the-art cryptographic protocols providing **military-grade security** for peer-to-peer communications. Our cryptographic design prioritizes security, performance, and future-proofing against emerging threats including quantum computing. **Cryptographic Strength:** 256+ bit security level **Quantum Resistance:** Timeline > 2040 @@ -492,7 +492,7 @@ async function deriveSharedKeys(privateKey, publicKey, salt) { const encoder = new TextEncoder(); // Enhanced context info - const contextInfo = encoder.encode('LockBit.chat v4.0 Enhanced Security Edition'); + const contextInfo = encoder.encode('SecureBit.chat v4.0 Enhanced Security Edition'); // Derive master shared secret const sharedSecret = await crypto.subtle.deriveKey( @@ -1302,9 +1302,9 @@ class CryptographicErrorHandler { ### Technical Support For cryptographic implementation questions: -- **Security Team:** security@lockbit.chat -- **Cryptographic Specialists:** crypto@lockbit.chat -- **GitHub Issues:** [Cryptography Issues](https://github.com/lockbitchat/lockbit-chat/issues?q=label%3Acryptography) +- **Security Team:** security@SecureBit.chat +- **Cryptographic Specialists:** crypto@SecureBit.chat +- **GitHub Issues:** [Cryptography Issues](https://github.com/lockbitchat/securebit-chat/issues?q=label%3Acryptography) ### Additional Resources @@ -1327,7 +1327,7 @@ For cryptographic implementation questions: ## π Conclusion -LockBit.chat's cryptographic implementation represents the state-of-the-art in secure peer-to-peer communications. Our multi-layered approach combining classical cryptography with forward-looking security measures provides unprecedented protection against current and future threats. +SecureBit.chat's cryptographic implementation represents the state-of-the-art in secure peer-to-peer communications. Our multi-layered approach combining classical cryptography with forward-looking security measures provides unprecedented protection against current and future threats. ### Key Achievements @@ -1348,11 +1348,11 @@ Our cryptographic implementation provides: - **Forward Secrecy:** Past communications remain secure - **Replay Protection:** Comprehensive anti-replay mechanisms -**This cryptographic foundation enables LockBit.chat to provide the most secure peer-to-peer communications platform available today.** +**This cryptographic foundation enables SecureBit.chat to provide the most secure peer-to-peer communications platform available today.** --- -*This document reflects the current state of cryptographic implementation in LockBit.chat v4.0. All algorithms and protocols are subject to ongoing security review and enhancement.* +*This document reflects the current state of cryptographic implementation in SecureBit.chat v4.0. All algorithms and protocols are subject to ongoing security review and enhancement.* **Last Updated:** January 14, 2025 **Document Version:** 4.0 diff --git a/doc/SECURITY-ARCHITECTURE.md b/doc/SECURITY-ARCHITECTURE.md index 8dd1acf..4d7748e 100644 --- a/doc/SECURITY-ARCHITECTURE.md +++ b/doc/SECURITY-ARCHITECTURE.md @@ -1,8 +1,8 @@ -# LockBit.chat Security Architecture +# SecureBit.chat Security Architecture ## π‘οΈ Overview -LockBit.chat implements a revolutionary **12-layer security architecture** that provides military-grade protection for peer-to-peer communications. This document details the technical implementation of our security system, which exceeds most government and enterprise communication standards. +SecureBit.chat implements a revolutionary **12-layer security architecture** that provides military-grade protection for peer-to-peer communications. This document details the technical implementation of our security system, which exceeds most government and enterprise communication standards. **Current Implementation:** Stage 4 - Maximum Security **Security Rating:** Military-Grade @@ -107,7 +107,7 @@ const keyPackage = { - **Curve:** NIST P-384 (secp384r1) - **Key Derivation:** HKDF with SHA-384 - **Salt Size:** 64 bytes (enhanced from standard 32 bytes) -- **Context Info:** "LockBit.chat v4.0 Enhanced Security Edition" +- **Context Info:** "SecureBit.chat v4.0 Enhanced Security Edition" **Key Derivation Process:** ```javascript @@ -706,9 +706,9 @@ webrtcManager.checkFakeTrafficStatus() For technical questions about the security architecture: -- **Security Team:** security@lockbit.chat -- **Technical Documentation:** docs@lockbit.chat -- **GitHub Issues:** [Security Architecture Issues](https://github.com/lockbitchat/lockbit-chat/issues?q=label%3Asecurity-architecture) +- **Security Team:** security@SecureBit.chat +- **Technical Documentation:** docs@SecureBit.chat +- **GitHub Issues:** [Security Architecture Issues](https://github.com/lockbitchat/securebit-chat/issues?q=label%3Asecurity-architecture) --- diff --git a/index.html b/index.html index 5411497..048e6bc 100644 --- a/index.html +++ b/index.html @@ -18,24 +18,24 @@ - + - + - + - + - + - + -
- LockBit.chat v4.0 Enhanced Security Edition vs leading secure messengers + SecureBit.chat v4.0 Enhanced Security Edition vs leading secure messengers
- LockBit.chat dominates in 11 out of 15 security categories, establishing itself as the most secure P2P messenger available. + SecureBit.chat dominates in 11 out of 15 security categories, establishing itself as the most secure P2P messenger available. The Enhanced Security Edition introduces revolutionary 12-layer defense architecture, Lightning Network integration, and military-grade cryptography that exceeds government and enterprise standards.
- Evolution of LockBit.chat: from initial development to a quantum-resistant decentralized network + Evolution of SecureBit.chat: from initial development to a quantum-resistant decentralized network