Back to Home
🔐 Military-Grade Encryption: We use AES-256 encryption, the same standard used by governments
and militaries worldwide to protect classified information.
1. Encryption Overview
Cryptoffsize implements multiple layers of encryption to protect your data at rest and in transit.
We use industry-standard, battle-tested encryption algorithms that have been thoroughly vetted by cryptographic experts.
1.1 Encryption Principles
- Defense in Depth: Multiple layers of encryption
- Strong Algorithms: Only proven, modern encryption methods
- Key Management: Secure key generation, storage, and rotation
- No Backdoors: No intentional vulnerabilities or government backdoors
- Regular Updates: Algorithms updated as cryptographic research advances
2. Private Key Encryption (Cold Wallet)
2.1 Algorithm: AES-256-GCM
AES-256
GCM Mode
256-bit Keys
Private keys are encrypted using AES-256 in Galois/Counter Mode (GCM), which provides:
- Confidentiality: Data cannot be read without the key
- Authentication: Ensures data hasn't been tampered with
- Performance: Fast encryption/decryption
- NIST Approved: Recommended by US National Institute of Standards and Technology
2.2 Why AES-256?
🔢 256-bit Key Space:
AES-256 has 2256 possible keys (approximately 1.15 × 1077).
To put this in perspective: Testing 1 trillion keys per second, it would take
3.67 × 1060 years to try all combinations. The universe is only 13.8 billion years old.
- Unbreakable: No known practical attack against AES-256
- Quantum Resistant: Secure against current and near-future quantum computers
- Government Grade: Approved for TOP SECRET information by NSA
- Industry Standard: Used by banks, governments, and major tech companies
2.3 Encryption Process
- Key Generation: Master encryption key generated using cryptographically secure random number generator (CSPRNG)
- Initialization Vector (IV): Unique IV generated for each encryption operation
- Encryption: Private key encrypted with AES-256-GCM using master key and IV
- Authentication Tag: GCM generates authentication tag to verify data integrity
- Storage: Encrypted private key + IV + Auth tag stored in cold wallet
3. Password Encryption
3.1 Algorithm: bcrypt
bcrypt
Cost Factor: 12
Salted
User passwords are hashed using bcrypt with a cost factor of 12:
- One-Way Function: Cannot be reversed (hashed, not encrypted)
- Adaptive: Cost factor increases as computers get faster
- Salt: Unique salt per password prevents rainbow table attacks
- Slow by Design: Intentionally slow to prevent brute force attacks
3.2 Why bcrypt?
- Time-Tested: Used successfully for over 20 years
- Brute Force Resistant: Each hash attempt takes ~250ms
- Future Proof: Cost factor can be increased as needed
- Standard Compliant: Follows password hashing best practices
🚫 What We Don't Use: MD5, SHA1, SHA256 for passwords (too fast, insecure for passwords)
4. Database Encryption
4.1 Data at Rest
AES-256-ECB
Column-Level
| Data Type |
Encryption Level |
Method |
| Private Keys |
Application-Level |
AES-256-GCM (in cold wallet) |
| Email Addresses |
Database-Level |
AES-256-ECB |
| Passwords |
Application-Level |
bcrypt (hashed) |
| Transaction Data |
Disk Encryption |
Full Disk Encryption (FDE) |
4.2 Full Disk Encryption
- Server Disks: All server disks encrypted with LUKS (Linux Unified Key Setup)
- Backup Storage: Encrypted backups stored with AES-256
- Key Management: Encryption keys stored in secure Hardware Security Module (HSM)
5. Transport Layer Encryption
5.1 TLS 1.3
TLS 1.3
Perfect Forward Secrecy
HSTS Enabled
All data transmitted between your device and our servers is encrypted using TLS 1.3:
- Latest Protocol: TLS 1.3 (published 2018) is the most secure version
- Faster Handshake: Reduced latency compared to TLS 1.2
- Forward Secrecy: Past sessions cannot be decrypted if key is compromised
- Strong Ciphers Only: Weak cipher suites disabled
5.2 Supported Cipher Suites
We support only strong, modern cipher suites:
TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
TLS_AES_128_GCM_SHA256
📜 HSTS (HTTP Strict Transport Security): Forces all connections to use HTTPS,
preventing downgrade attacks and man-in-the-middle attacks.
6. Session Encryption
6.1 Session Data Protection
AES-256-CBC
Encrypted Sessions
- Session Encryption: All session data encrypted with AES-256-CBC
- Secure Storage: Sessions stored encrypted in database or memory
- Session Regeneration: New session ID after login
- HttpOnly Cookies: Session cookies not accessible to JavaScript
7. Key Management
7.1 Master Key Protection
Master encryption keys are protected using multiple layers:
- Hardware Security Module (HSM): Keys stored in tamper-resistant hardware
- Key Splitting: No single person has access to complete keys
- Multi-Signature: Multiple approvals required for key access
- Geographic Distribution: Key fragments stored in different locations
7.2 Key Rotation
- Regular Rotation: Encryption keys rotated on schedule
- Compromise Response: Immediate key rotation if compromise suspected
- Backward Compatibility: Old keys maintained for decrypting existing data
- Automated Process: Key rotation automated to minimize human error
8. Encryption Standards Compliance
8.1 Industry Standards
FIPS 140-2
NIST
ISO 27001
Our encryption implementation follows:
- FIPS 140-2: Federal Information Processing Standard for cryptographic modules
- NIST Guidelines: National Institute of Standards and Technology recommendations
- ISO/IEC 27001: International standard for information security management
- OWASP: Open Web Application Security Project cryptography guidelines
9. What We Don't Encrypt
9.1 Public Data
Some data is intentionally not encrypted as it's public by nature:
- Blockchain Transactions: Public on TRON blockchain (by design)
- Wallet Addresses: Public keys visible on blockchain
- Transaction Hashes: Public identifiers on blockchain
9.2 Why Some Data Must Be Public
🔗 Blockchain Nature: Cryptocurrencies work on public blockchains.
Wallet addresses and transaction details must be public for the network to function.
However, addresses are pseudonymous (not linked to real identity).
10. Encryption Limitations
10.1 What Encryption Cannot Protect Against
While our encryption is extremely strong, it cannot protect against:
- Phishing: If you give away your password, encryption won't help
- Keyloggers: Malware on your device can capture passwords before encryption
- Social Engineering: Tricking you into revealing information
- Physical Access: If attacker has physical access to your device
- Insider Threats: Malicious insiders with authorized access
10.2 Your Responsibilities
🛡️ User Security: Encryption protects data in our systems, but you must:
- Use strong, unique passwords
- Keep your email account secure (used for 2FA)
- Protect your devices from malware
- Never share your password or 2FA codes
- Beware of phishing attempts
11. Future-Proofing
11.1 Quantum Computing Considerations
We monitor developments in quantum computing:
- Current Status: AES-256 is considered quantum-resistant (would require doubling key size)
- Migration Plan: Ready to migrate to post-quantum cryptography when needed
- Research: Following NIST post-quantum cryptography standardization
11.2 Algorithm Updates
- Deprecation Plan: Older algorithms phased out as needed
- Security Research: Monitoring cryptographic research for vulnerabilities
- Rapid Response: Can quickly update if vulnerabilities discovered
12. Transparency
12.1 Open About Methods
We are transparent about our encryption methods (as documented here) because:
- No Security Through Obscurity: Strong encryption doesn't rely on secrecy of method
- Peer Review: Public disclosure allows security community to review
- User Trust: Transparency builds confidence
12.2 Continuous Improvement
We continuously update our encryption practices based on:
- Latest cryptographic research
- Security audit findings
- Industry best practices
- Emerging threats and vulnerabilities
Your data is protected by military-grade encryption, the gold standard in data security.