Skip to main content

e2esdk

End-to-end encryption for web applications

Protect your users data

Add end-to-end encryption to your application and never transmit any sensitive data or file again

Share sensitive data securely

Users can securely share decryption keys with other authenticated peers

Powered by React

React integration

e2esdk provide devtools, hooks and providers to add e2e encryption in your web application

What is end-to-end encryption ?

End-to-end encryption (E2EE) is a method of secure communication that prevents third parties from accessing data while it's transferred from one end system or device to another. With e2esdk, the data is encrypted right in the user browser and only specific recipients can decrypt it.

How does e2esdk work ?

e2esdk is composed of a server, responsible of securely storing users encrypted keys and their relations, and a TypeScript SDK to interact with the server REST API and encrypt/decrypt any data or file, right from the user browser.

Once encrypted, the frontend can send the data to your web application backend that will store it in a database or filesystem of your choice.

Read more in Overview

Use cases

Forms with sensitive data

Encrypt your users data before it is sent to the server, using standard HTML forms and builtin WebCrypto API.

Decrypt your data from your browser application only and export it at your will.