API, HTTP-GET, JSON
Added on July 23rd, 2014

Noteshred

Noteshred
Create a note, assign it a password and then select how and when you would like the note to shred itself. Attach a file to be encrypted if you wish. The note has a unique URL that you can send to a recipient along with a password for them to open the note. You decide when the note will destroy or "shred" itself, this can be immediately after reading or at a later date. We email you once your note is shredded or deleted so you can rest easy knowing that sensitive information is no longer just laying around in someone's inbox.

Your notes are encrypted using AES-CBC 256 encryption with a variable encryption key based on a unique password you supply. This means that only the people with the password can decrypt the note. We are not able to decrypt your notes or your attachments. Optional client side encryption allows you to additionally encrypt notes in the browser before pushing to the server for maximum security. Once a note has been shredded, it is erased completely. This is perfect for sending sensitive information such as passwords or personal information over email or message without exposing your information in clear text or worrying if that private email has been deleted.
More information: https://www.noteshred.com/api