Our Security Principles
Transparency builds trust. Here's exactly how we protect your API keys.
π‘
Zero-Knowledge Architecture
A security model where the service provider has no access to user data. In Cirklu's case, we never see, store, or transmit your actual API keys in plain text.
Related: End-to-end Encryption, Client-side Security, Privacy by Design
π‘
AES-256 Encryption
Advanced Encryption Standard with 256-bit keys. Military-grade encryption used by governments and banks. Provides 2^256 possible key combinations, making it computationally infeasible to break.
Related: Symmetric Encryption, Block Cipher, Cryptographic Security
π
Zero Knowledge Architecture
What We Never See:
- βYour actual API keys
- βUnencrypted data in transit
- βYour browsing patterns
- βWhich services you use
How We Ensure It:
- β All encryption happens locally
- β No key material leaves your device
- β Open source for auditing
- β Minimal permissions requested
π
Encryption Standard
Algorithm: AES-256-GCM
Key Derivation: PBKDF2 (100,000 iterations)
Random Generation: Crypto.getRandomValues()
Implementation: Web Crypto API
πΎ
Data Storage
Location: Your device only
Method: Chrome's encrypted storage
Sync: Encrypted across your devices
Servers: Zero persistent storage
Security Audit
~ security checklist
$ cirklu --security-audit
π Encryption: AES-256-GCM ........................... β
PASS
π Key Management: Local-only ......................... β
PASS
π Network: Zero key transmission .................... β
PASS
π± Permissions: Minimal required ....................... β
PASS
π‘οΈ Manifest V3: Latest security standard .............. β
PASS
π Open Source: Planned post-validation ................ π
ROADMAP
π« Telemetry: No usage tracking ....................... β
PASS
Security Score: 9/10 β¨ EXCELLENT (Open Source: In Progress)
πΊοΈ
Transparency Roadmap
We believe security through obscurity is not security at all. Here's our methodical approach to full transparency and validation.
π
Live Hack Challenge
Community validation
β
ACTIVE NOW
β
π‘οΈ
Independent Audit
Professional security review
π
UPCOMING
β
π
Core Module Open-Sourcing
Full code transparency
β³ PLANNED
β
π
SOC2 Certification
Enterprise compliance
π― GOAL
Security Questions?
We welcome security researchers and encourage responsible disclosure.
π§security@cirklu.com