top of page
Backgrounds.png

Encryption
NIAP and FIPS Certified

NIAP.png
ccra_logo[23] - White.png
FIPs_edited.png
Frame 3122.png

Seecrypt is built on a multi-layered approach to cryptographic security that provides maximum assurance for communications in Zero-Trust- Environments, where networks are assumed to be proactively compromised.

​​

Employing an end-to-end key exchange, Seecrypt ensures that for each message, file transfer, or voice call, a new keyset is generated, negating the need for centralized COMSEC key management.

The Seecrypt Crypto Core secures data using multiple encryption layers to ensure that communications between authenticated endpoints are encrypted end-to-end. 

​

​

By tunneling end-to-end encryption through a certified, NIAP-validated architecture, Cellcrypt meets and exceeds the requirements for protecting US classified Secret/Top Secret information. 

Frame 3111.png

Multi-Layer Encryption

1

NIAP Tunneling

Seecrypt is NIAP validated to operate in an MA CP 2.5 architecture. The outermost layer and all server links are secured with TLS using NIST-validated algorithms (ECC-384 and AES-256). 

​

This architecture is validated to protect US Classified Secret and Top Secret communications. Seeecrypt provides this as a baseline but adds E2E encryption tunneled through the architecture. 

Group 3121.png

NIAP Tunnel Architecture

Frame 3111sd.png

2

Obfuscation

All data - voice, video, messages, and file attachments - are obfuscated using the ChaCha20-256 algorithm to mitigate any future potential AES vulnerabilities. This occurs before the data is encrypted through the Cellcrypt crypto core.

3

CNSA Encryption

The obfuscated data is secured end-to-end using a package of Elliptic Curve Cryptography (ECC) and Symmetric-Key Cryptography that meets or exceeds the key length standards of the Commercial National Security Algorithm (CNSA) Suite for Top Secret communications.

 

Working at the largest key strengths authorised by the CNSA specification, the Cellcrypt crypto provides an overall key strength of 256 bits (including EliKey Exchange).

Group 3122b.png

Quantum-Safe End-to-End Encryption through a NIAP Tunnel Architecture

bottom of page