CipherSweet is a backend library developed by Paragon Initiative Enterprises for implementing searchable field-level encryption.

Before adding searchable encryption support to your project, make sure you understand the appropriate threat model for your use case. At a minimum, you will want your application and database server to be running on separate cloud instances / virtual machines. (Even better: Separate bare-metal hardware.)

CipherSweet Features at a Glance

How to Install and Use CipherSweet

The CipherSweet documentation is available online. Select your language below to get started.

CipherSweet Specification and Internals

Commercial Support

If your company uses this library in their products or services, you may be interested in purchasing a support contract from Paragon Initiative Enterprises.