Note encryption is here!

One of the most anticipated features is live for more than a week already.

As a normal Internet user, although I enjoy sharing my ideas and thoughts, there are some aspects of my life that I guard ferociously. Having a tool that is flexible enough to keep my private and my public ideas in the same space has been something I looked for a very long time.

Note encryption is one of my personal favorite features that I’ve been eagerly waiting to share with you.

Here are several important things you need to know about Note encryption in Relanote:

  • Shared notes cannot be encrypted, you need to decrypt the note in order to be able to share it with collaborators or via public URL
  • You cannot encrypt a shared note, you need to stop the sharing in order to encrypt it.
  • You can encrypt 1 note at a time, there is no mass encryption.
  • You cannot change, nor use the forgot password if you have encrypted notes. This is a crucial point you need to know before using Encryption. The cause for this inconvenience is the complete security over your private notes.
  • The search will work only with the note titles for the encrypted notes
  • Relanote encrypts the note’s body and file attachments. The title is NOT encrypted.

How it works

You need to enable encryption from the setting.
Once again, it is crucial to understand that with encryption on, you cannot change your password nor hit the forgotten password option.

Once Encryption is enabled, you can start encrypting your notes.

Open a note, click the 3 dots in the top right corner. You will find the encryption option there.

Although note encryption is part of the Pro plan, you can use it for free. This will be the case until we push out of beta all the paid features of the Pro plan.