Vault

Vault

State-of-the-art key management with a focus on providing advanced privacy and messaging capabilities (i.e., zero-knowledge proofs, SNARK-friendly hash functions, double-ratchet algorithm, etc.) in a single enterprise-grade API.

A Vault instance contains one or more vault tenants. Each vault, in turn, securely stores a number of symmetric keys (i.e., AES, ChaCha, etc.), asymmetric key pairs (i.e., secp256k1, Ed25519, BabyJubJub, RSA. etc.) and secrets (i.e., third-party API credentials, container security environment variables, etc.). Each vault instance has an immutable master key which is generated implicitly when the vault is created and subsequently used to perform persistent cryptographic sign/verify and encrypt/decrypt operations, provided the vault has been unsealed.