Navigation menu

Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

General Considerations

As a user it is important that you keep your private key save. It is strongly recommended to make a backup to be able to restore files, e.g. in case you reinstalled the browser.

Note that the key is saved in your browser profile, so make sure your home folder is encrypted and no one has access to it.

Check your keys

You should regularly check the keys on your system.

...

You should also avoid having too many different keys, in case one is compromised.

Uploading

When uploading, always check for how many users the file is shared, and take note of the message telling you for how many keys the file will be encrypted:

...

Warning

If the number of keys does NOT match up, make sure to notify the administrator immediately as this might possibly be an incursion attempt.

Private Key Access

The E2EE app allows various way how to handle the private key. The public key is public and stored on the cloud server - if you send files only the public key is required. The private key comes into play only when you want to open an encrypted file. The private key is never sent to the server.

...

Depending on the security requirements or the usability make sure to select the correct key access method (Key Storage, see E2EE - User SetupManual).

If you have specific requirements (i.e. HSM support) please contact the epiKshare team.