🔐 What cryptography do your apps use?
We adopt Post-Quantum Cryptography (PQC) standards defined by NIST, ensuring protection against both classical and future quantum attacks.
Main algorithms implemented include latest versions of:
-
CRYSTALS-Kyber (ML-KEM) — Key encapsulation
-
CRYSTALS-Dilithium — Digital signatures
-
AES-256-GCM — Symmetric encryption for performance and reliability
-
SHA-3 / SHAKE — Secure hashing
This hybrid approach combines speed + quantum-resilience, keeping data secure well into the quantum era.
⚙️ Which programming languages do you use?
Our core applications are built in:
-
C++ — high performance + low-level cryptographic security
-
Python — automation tools, prototypes and support utilities
We focus on native executables for maximum performance and minimal dependencies.
💻 Which operating systems are supported?
Currently:
-
Windows — production-ready builds
-
Linux — supported in many utilities (coming soon for full suite)
Cross-platform support is expanding as we release more apps.
🧪 How do you ensure code quality and security?
-
Reproducible builds
-
Local binary self-tests included in the applications
-
Strong error handling and secure memory practices
-
Hardware-locked licensing to protect against unauthorized copies
We also track security reports and continuously update cryptographic components.
🧬 Why post-quantum technology now?
Because adversaries can record encrypted data today and decrypt later once quantum computers reach maturity.
Post-Quantum protection means:
Your data stays safe even against future quantum attacks.