Encryption?

Yes, you would be trusting a third-party service to sync your notes! I understand that is worrying, and good on you for being vigilant about your privacy. However, this can be mitigated by encrypting your notes automatically within the application. This means that the only data available on the server is these encrypted notes and the only way to decrypt them is with the password.

Follow the instructions below to encrypt all the notes within the application. (For more info, visit the wiki page)

  1. Locate the root note. It should be at the top titled “root” and have double arrows next to it. (Alternatively, if you only want to protect some of your notes, you can select that subtree)
  2. Right click and select “Protect subtree”. 
  3. Enter your password and press enter.
  4. Once you enter your password, a protected session will be entered, and all of your notes and future notes will be encrypted (you can verify this based off the drop shadow on the icons). You must be in a protected session to view or edit any of your notes, from now on.

  • The note's content, name, images, and file attachments will all be encrypted.
  • After a period of ten minutes of not using the application, it will automatically exit the protected session (requiring you to log in again). 
  • If you find yourself unlocking it frequently, you can increase the duration after which it will lock, by clicking the top right, selecting options, selecting the Other tab, and increasing the Protected session timeout. Alternatively, only encrypt a subset of your notes that you consider sensitive.