What is Encryption?
Encryption is a reversible privacy protection method that transforms sensitive data into encrypted ciphertext using AES (Advanced Encryption Standard). The data can be decrypted later using the same encryption key. Example:How It Works
- Detection: Blindfold identifies sensitive entities in your text
- Encryption: Each entity is encrypted using AES-256 encryption
- Key-Based: Encryption uses your provided key or tenant-specific default
- Reversible: Data can be decrypted using the same key
When to Use Encryption
Encryption is ideal when you need to:1. Secure Storage of Sensitive Configuration
Encrypt API keys, tokens, and secrets before storing in databases.- Secrets protected at rest
- Can be decrypted when needed
- Centralized key management
2. Protect Data in Transit
Encrypt sensitive data before sending through untrusted channels.3. Temporary Data Protection
Protect data temporarily while it’s being processed.4. Compliance Requirements
Meet encryption requirements for regulatory compliance (HIPAA, PCI-DSS, etc.).When NOT to Use Encryption
Encryption is not suitable when:1. You Don’t Need Reversibility
If you never need the original data, use Redaction or Hashing.2. Users Need to See Partial Data
For UI display, use Masking instead.3. Key Management is Too Complex
If managing encryption keys is challenging, use Tokenization.Key Features
Reversible
Decrypt data using the encryption key
AES-256
Industry-standard encryption algorithm
Custom Keys
Use your own encryption keys
Secure
Strong encryption for sensitive data
Quick Start
- Python
- JavaScript
- cURL
Configuration Options
Encryption Key
Provide your own encryption key (minimum 16 characters):Filter Entity Types
Only encrypt specific types of data:Adjust Confidence Threshold
Control detection sensitivity:Encryption Algorithm
Blindfold uses AES-256 encryption with the following process:- Key Derivation: Your encryption key is derived using PBKDF2
- Encryption: Data is encrypted using Fernet (symmetric encryption)
- Secure: Industry-standard cryptography from
cryptographylibrary
- Algorithm: AES-256 in CBC mode
- Key derivation: PBKDF2-HMAC-SHA256
- Iterations: 100,000
- Output: Base64-encoded ciphertext
Common Patterns
Encrypt Configuration Secrets
Secure Message Queue
Temporary Storage
Common Use Cases
Secrets Management
Secrets Management
Encrypt secrets before storing in databases:Benefits: Secrets encrypted at rest, can be decrypted when needed
Secure Data Exchange
Secure Data Exchange
Exchange data securely with partners:Benefits: Data protected in transit, only recipient can decrypt
Backup Encryption
Backup Encryption
Encrypt backups before storage:Benefits: Backups protected, can restore when needed
HIPAA Compliance
HIPAA Compliance
Encrypt medical records for compliance:Benefits: HIPAA encryption requirements met
Best Practices
1. Secure Key Management
Store encryption keys securely:2. Different Keys for Different Purposes
Use separate keys for different use cases:3. Implement Key Rotation
Regularly rotate encryption keys:4. Document Encryption Usage
Track what’s encrypted and with which key:Security Considerations
Learn More
Python SDK
Full Python SDK documentation
JavaScript SDK
Complete JavaScript guide
REST API
HTTP API reference for /encrypt
Examples
Practical integration examples