🔹 Licensing & Activation
Q1. How many computers are included in my license?
A Single license covers up to 2 computers. Additional devices may be added for $25 per computer.
Q2. What does “hardware-locked licensing” mean?
Each binary executable is cryptographically tied to the hardware where it is activated, preventing unauthorized redistribution and guaranteeing license integrity.
🔹 Privacy & Data Handling
Q3. Do you collect any personal data?
No. We do not monitor, track, or upload user information.
Q4. Do your apps send any encrypted files or keys to the internet?
Absolutely not. All encryption and decryption occur 100% locally on your device.
Q5. Do you store usernames, passwords, or logs?
No user content is ever stored or transmitted. You control your data.
🔹 Security Guarantees
Q6. Which cryptographic algorithms do you use?
We follow NIST-approved Post-Quantum Cryptography (PQC):
-
CRYSTALS-Kyber (ML-KEM) for key exchange
-
CRYSTALS-Dilithium for digital signatures
-
AES-256-GCM for authenticated encryption
-
SHA-3 / SHAKE for hashing
Q7. Is your software open-source?
Not currently. However, we rely on trusted open cryptographic libraries.
Q8. How do you handle security vulnerabilities?
We follow responsible disclosure principles and continuously update libraries with the latest secure implementations.
🔹 Anti-Virus False Positives
Q9. Why does my antivirus warn about your apps?
High-performance cryptographic binaries without a commercial code-signing certificate may be flagged automatically. These are false positives and common in security tools.
Q10. Are your applications safe to run?
Yes. Our code contains no malware or harmful operations. Users may add the software to trusted lists if needed.
🔹 File-Size & Performance
Q11. Why do encrypted files sometimes get larger?
Encryption metadata + optional compression can change file size depending on original file structure. Security is prioritized over size reduction.
Q12. How fast is the encryption?
Performance depends on CPU capabilities, but PQ algorithms are optimized for high-speed execution even on consumer hardware.
🔹 Encryption Strength & Quantum Security
Q13. How long will this encryption remain secure?
PQC algorithms are designed to resist both classical and future quantum computers, providing long-term protection.
Q14. Are classical RSA/ECC still safe today?
Short-term: yes.
Long-term: highly uncertain.
Attackers can record encrypted data now to decrypt later when quantum hardware advances.
🔹 Loss of Credentials
Q15. If I forget my password, can you recover my data?
No. We cannot recover lost keys or passwords.
True security means no backdoors.
🔹 Supported Systems & Compatibility
Q16. Which operating systems are supported?
Currently:
-
Windows — Full support
-
Linux — Expanding availability
macOS support is planned in future releases.
Q17. Are there file type or size limitations?
All file formats are supported. Very large files may require more processing time and storage space.
🔹 Roadmap & Development
Q18. What features are coming next?
-
macOS support
-
GUI enhancements
-
Backup & multi-device management tools
🔹 Necessity of Post-Quantum Security
Q19. Do I really need quantum-safe protection today?
Yes — if you value long-term confidentiality.
Data stolen now may be decrypted later once quantum computers mature.
Q20. Who is most at risk currently?
Organizations managing high-value, long-lived data:
banks, governments, research, legal, healthcare, intellectual property, etc.
🔹 Refunds & Support Policies
Q21. Do you offer refunds?
Yes, under fair-use conditions, if no license has been fully activated.
Q22. How fast is support response?
We typically respond within 24–48 hours on business days.
🔹 Compliance & Legality
Q23. Are your tools compliant with international security standards?
Yes — we align with:
-
NIST PQC standards (FIPS 203/204/205)
-
Best practices for data protection (GDPR/LGPD-aligned)
Q24. Can I use the software for commercial work?
Yes — all paid plans include commercial usage rights.