All passwords are encrypted using Fernet encryption (AES-128 with HMAC-SHA256 authentication) before storage.
This provides both strong encryption and protection against data tampering.
We never have access to your master password or decrypted data. Your password is hashed client-side using industry-standard key derivation functions before any network transmission.
Authentication: Client-side scrypt (N=65536, r=8, p=1) with server-side PBKDF2 (600,000 iterations)
View detailed cryptographic implementation →
All data is first encrypted client-side, then transmitted over HTTPS with TLS 1.3.
Our security architecture follows industry best practices with regular code reviews and security assessments.
For security-related inquiries or responsible disclosure of vulnerabilities:
Email: support@vaultpass.org
We take all security reports seriously and will respond within 48 hours.
For developers and security researchers, detailed cryptographic implementation documentation is available on our Technical Security page.