×
Settings
Note self-destructs
Enter a custom password to encrypt the note
E-mail to notify when note is destroyed

? The message will be deleted as soon as it is read.

With PrivText, you can create secure notes that self-destruct after being read.

  1. Write your note and click "Create Note".
  2. Your web browser encrypts the text, sends it to the server, and creates a one-time link.
  3. Send the link to the recipient.
  4. The recipient opens the link, decrypting the message in their web browser, and making the server delete the link.

Click the Settings button to configure options for your note. For example, you can enter your own password (the encryption key) or specify the note's lifetime.

The password (encryption key) is an integral part of the link, and is located after the # character in the URL address. This part of the link is visible to the web browser only, and the encryption happens solely on the frontend, without the server participation, and the server doesn't know the encryption key.

PrivText is an open source project, and its code is freely available on GitHub at link.

Settings

×Save: 
×Password: 
×Email: 

Secured

We do not have an access to your data, since a encryption key stored on the Client’s side, while server delivers the encrypted data only. The software generates a key, encrypt your data and return you the secured URL. We would like to offer you the usage of 256-bit symmetric AES encryption.

Data life

You could manually set the data life for your Note.
Max data life is 1 year, then it will be deleted automatically.

Fast & Useful

You can use the service within Python, Binary Clients, without any limits concerning amount of links to be generated.

×

Link like QR code

×

Your note has size more than 1Mb after encryption.

Use smaller note, please.