×
Settings
Note self-destructs
Enter a custom password to encrypt the note
E-mail to notify when note is destroyed

API Specification:

The data is encrypted with AES algorithm in CBC mode with a 256 bits key length and 128-bit vector activation.

The key and the vector are generated on the based on user’s password with addition of modifier (salt) in the form of random values and hash of the previous iteration.

Creating Token

For the purpose of the incoming coded record acceptance by the system, it is necessary to create a temporary password:

  1. You should receive data for single access password:
    POST request to /api/proof with the following data:
      {
        action: "get_proof_password",
        ajax: 1
      }
              
    Then, you will receive:
      {
        action: "get_proof_password",
        ajax_status: "ok",
        algorithm: "sha256",
        prefix: YOUR_PREFIX_OF_WORK,
        target: YOUR_TARGET_OF_WORK
      }
              
  2. Temporary password creation:
    • The temporary password is a subject to getting string to hash using sha256 algorithm, by concatenation of: YOUR_PREFIX_OF_WORK, current Timestamp and iterations.
    • The last iteration ends in case of string to hash value should be less or equal YOUR_TARGET_OF_WORK value;

For more details and examples we recommend you to check the Сlient software in "Python client" section.

Sending the created record to the server:

It claims a POST request to /api/note with the following options:

  {
    action: "save_note",
    note: YOUR_NOTE_HERE,
    proof: YOUR_PROOF_OF_WORK,
    timelive: SECONDS_AFTER_READ,
    noticemail': USER_NOTIFY_EMAIL,
    ajax: 1
  }
      

You will receive:

  {
    "ajax_status": "ok",
    "action": "save_note",
    "id": YOUR_NOTE_ID,
    "url": YOUR_NOTE_URL_WITHOUT_PASS
  }
      

The final secured URL will be:

  "https://privtext.com" + YOUR_NOTE_URL_WITHOUT_PASS + '#' + YOUR_PRIVATE_PASS
      

YOUR_PRIVATE_PASS is the secret password from the user. You could skip it in if want your password hidden.

For example:

  YOUR_NOTE_URL_WITHOUT_PASS = "/VZcOjkE1.html"
  YOUR_PRIVATE_PASS = "q1W2E3r4t"
  
  # The complete reference record:
  https://privtext.com/VZcOjkE1.html#q1W2E3r4t
          

Settings

×Save: 
×Password: 
×Email: 

Secured

We do not have an access to your data, since a encryption key stored on the Client’s side, while server delivers the encrypted data only. The software generates a key, encrypt your data and return you the secured URL. We would like to offer you the usage of 256-bit symmetric AES encryption.

Data life

You could manually set the data life for your Note.
Max data life is 1 year, then it will be deleted automatically.

Fast & Useful

You can use the service within Python, Binary Clients, without any limits concerning amount of links to be generated.

×

Link like QR code

×

Your note has size more than 1Mb after encryption.

Use smaller note, please.