Skip to content

Secure Password Sharing

TorrinPass enables secure password sharing using P256 ECIES (Elliptic Curve Integrated Encryption Scheme).

Each TorrinPass user has a P256 key pair:

  • Public key — Shared with others, used to encrypt data for you
  • Private key — Kept secret, used to decrypt data sent to you
Sender's Device:
┌─────────────────────────────────────────────┐
│ 1. Get recipient's public key │
│ 2. Generate ephemeral key pair │
│ 3. Derive shared secret (ECDH) │
│ 4. Encrypt password with shared secret │
│ 5. Send: ephemeral public key + ciphertext │
└─────────────────────────────────────────────┘
Recipient's Device:
┌─────────────────────────────────────────────┐
│ 1. Receive ephemeral public key + ciphertext│
│ 2. Derive shared secret using private key │
│ 3. Decrypt password │
└─────────────────────────────────────────────┘

Only the recipient can decrypt the shared password. TorrinPass servers never see the plaintext.

Each share uses a new ephemeral key. Compromising one share doesn’t affect others.

The recipient’s public key ensures only they can decrypt.


ComponentSpecification
CurveP-256 (secp256r1)
Key AgreementECDH
EncryptionAES-256-GCM
KDFHKDF-SHA256

When you revoke a shared password:

  1. The share record is deleted from our servers
  2. The recipient can no longer access the password
  3. Your original password is unaffected