Back to Home

Data Encryption

Last Updated: December 06, 2025

🔐 Military-Grade Encryption: We use AES-256 encryption, the same standard used by governments and militaries worldwide to protect classified information.

1. Encryption Overview

Cryptoffsize implements multiple layers of encryption to protect your data at rest and in transit. We use industry-standard, battle-tested encryption algorithms that have been thoroughly vetted by cryptographic experts.

1.1 Encryption Principles

2. Private Key Encryption (Cold Wallet)

2.1 Algorithm: AES-256-GCM

AES-256 GCM Mode 256-bit Keys

Private keys are encrypted using AES-256 in Galois/Counter Mode (GCM), which provides:

2.2 Why AES-256?

🔢 256-bit Key Space:
AES-256 has 2256 possible keys (approximately 1.15 × 1077).
To put this in perspective: Testing 1 trillion keys per second, it would take 3.67 × 1060 years to try all combinations. The universe is only 13.8 billion years old.

2.3 Encryption Process

  1. Key Generation: Master encryption key generated using cryptographically secure random number generator (CSPRNG)
  2. Initialization Vector (IV): Unique IV generated for each encryption operation
  3. Encryption: Private key encrypted with AES-256-GCM using master key and IV
  4. Authentication Tag: GCM generates authentication tag to verify data integrity
  5. Storage: Encrypted private key + IV + Auth tag stored in cold wallet

3. Password Encryption

3.1 Algorithm: bcrypt

bcrypt Cost Factor: 12 Salted

User passwords are hashed using bcrypt with a cost factor of 12:

3.2 Why bcrypt?

🚫 What We Don't Use: MD5, SHA1, SHA256 for passwords (too fast, insecure for passwords)

4. Database Encryption

4.1 Data at Rest

AES-256-ECB Column-Level
Data Type Encryption Level Method
Private Keys Application-Level AES-256-GCM (in cold wallet)
Email Addresses Database-Level AES-256-ECB
Passwords Application-Level bcrypt (hashed)
Transaction Data Disk Encryption Full Disk Encryption (FDE)

4.2 Full Disk Encryption

5. Transport Layer Encryption

5.1 TLS 1.3

TLS 1.3 Perfect Forward Secrecy HSTS Enabled

All data transmitted between your device and our servers is encrypted using TLS 1.3:

5.2 Supported Cipher Suites

We support only strong, modern cipher suites:

📜 HSTS (HTTP Strict Transport Security): Forces all connections to use HTTPS, preventing downgrade attacks and man-in-the-middle attacks.

6. Session Encryption

6.1 Session Data Protection

AES-256-CBC Encrypted Sessions

7. Key Management

7.1 Master Key Protection

Master encryption keys are protected using multiple layers:

7.2 Key Rotation

8. Encryption Standards Compliance

8.1 Industry Standards

FIPS 140-2 NIST ISO 27001

Our encryption implementation follows:

9. What We Don't Encrypt

9.1 Public Data

Some data is intentionally not encrypted as it's public by nature:

9.2 Why Some Data Must Be Public

🔗 Blockchain Nature: Cryptocurrencies work on public blockchains. Wallet addresses and transaction details must be public for the network to function. However, addresses are pseudonymous (not linked to real identity).

10. Encryption Limitations

10.1 What Encryption Cannot Protect Against

While our encryption is extremely strong, it cannot protect against:

10.2 Your Responsibilities

🛡️ User Security: Encryption protects data in our systems, but you must:

11. Future-Proofing

11.1 Quantum Computing Considerations

We monitor developments in quantum computing:

11.2 Algorithm Updates

12. Transparency

12.1 Open About Methods

We are transparent about our encryption methods (as documented here) because:

12.2 Continuous Improvement

We continuously update our encryption practices based on:

Your data is protected by military-grade encryption, the gold standard in data security.