We are very excited to announce the release of Etebase - an open-source and end-to-end encrypted SDK and backend for applications. Etebase is the new name for the EteSync protocol, and what powers all of the EteSync apps.

We never want to use non-encrypted applications ever again, which is why we created EteSync in the first place. We believe that by enabling other developers to easily build encrypted applications, we can make this dream a reality. Etebase is therefore the direct continuation to our vision for EteSync. Let's end-to-end encrypt everything!

We already mentioned Etebase in a few previous blog posts, and it's already being used by developers and EteSync itself. So we figured it's finally time for a more official announcement. So this is it!

Already know what Etebase is? Head to the website or the docs to get started!

What is it exactly?

Etebase is a set of libraries and a server implementation (all open-source, of course) to help developers build encrypted applications. It hides away all of the encryption parts, and everything is done automatically in the background.

At the moment, it offers an easy way to save and sync user data in whatever simple or complex format your application requires. There are currently developer libraries for Rust, JavaScript/TypeScript, Java/Kotlin, Python, and C/C++, though we plan on adding more in the near future. We created place-holder repositories for a few languages we plan on supporting in the near future so you can star and watch them to sign-up for updates.

There is also easy to follow documentation for all of the above languages, including some example use cases and the first part of a formal specification.

In addition to the aforementioned capabilities, Etebase comes packed with a few additional goodies:

  • Full change history (optional) - a full changed history of all your data is saved automatically.
  • Integrity protections - use transactions and sync-tokens to ensure that your data is always consistent.
  • Collaborative - it's easy to share the same data across different users.
  • Fast and efficient - thanks to sync-tokens, only modified data is returned from the API making it very fast.
  • Encrypted data de-duplication - changes to items are automatically de-duplicated. This means that if you change a small part of a very large file, only that part will need to be re-uploaded and saved.
  • And much more...

Got any feedback? Please let us know!

Why are you releasing Etebase?

Over the years many developers have reached out to us about adding end-to-end encryption to their applications. We hope to enable them, and other developers to build the next-generate of applications as privacy-first and end-to-end encrypted.

Building encrypted applications comes with a myriad of challenges and requires changes to the development workflow. Good cryptography and bad cryptography look identical to the untrained eye, and the data being encrypted makes it harder for the server to maintain consistency, integrity and performance.

We already solved all of these problems (and more) in Etebase, so you don't have to. The same way that different applications don't reinvent HTTP for client-server communication, we believe they shouldn't reinvent Etebase for encryption.

EteSync Partners

Another thing we are very excited about is what we call partners. Partners build apps using Etebase using EteSync's Etebase instance, which means users just use their existing EteSync accounts. We then share the revenue from these users with the developers.

This lets developers build applications without worrying about the backend or costs at all, but also keep user data safe thanks to encryption. In addition to getting access to the large number of existing EteSync users.

More information is available on the Etebase website.

What's next?

We hope Etebase will enable a new age of privacy-first and end-to-end encrypted applications. Your data will no longer be used to track, analyze and manipulate you. Your data, yours only!

If you are a developer looking to secure your users' data: start using Etebase or come chat with us.

If you know of projects that could benefit from Etebase, please let us (and them) know!

Let's end-to-end encrypt everything!

Thank you NLnet and NGI0

The work on EteSync 2.0 is made possible with financial support from NLnet Foundation, courtesy of NGI0 Discovery and the European Commission DG CNECT's Next Generation Internet programme.

The NLnet foundation in general and the NGI0-PET in particular is funding projects to protect everyone's digital privacy, especially in the context of the "next generation" of the internet. It's an extremely important cause which we at EteSync are very much aligned with. Please help by spreading the word about them.


As usual, we would like to remind you that we rely on your feedback and contributions to make EteSync better. Do you have any suggestions or  are experiencing any issues? Please send patches, report issues or just contact us.

Come chat with us on IRC/Matrix, or follow us on Mastodon, Twitter, Facebook, reddit or RSS for the latest updates and privacy-related content!