End-to-End encryption with Zero Knowledge at DropSecure

What does Zero Knowledge Encryption mean?

Zero Knowledge Encryption is when your data is scrambled into cipher text using an encryption key that only you have access to. The process guarantees that only you, and no one else, has access to this data in its true form.

DropSecure is a platform that uses military-grade, multidimensional and dynamic encryption methods to safeguard data.

What is the technology used at DropSecure?

Let’s dive into a simplified version of the technology used under DropSecure’s hood.

When a user wants to send sensitive information to an intended recipient it is important for them to choose the right secure collaboration platform.

Here at DropSecure, the data is encrypted with AES-256 encryption on the user’s device. This means data is encrypted before it even leaves your device. The data is then transferred through SSL which is encryption-in-transit. At DropSecure, we ensure that no plugins are needed for this encryption. The encrypted data is sent via SSL to the servers in addition to AES-256 encryption, ensuring a double layer of protection for your data while in-transit.

SSL gets terminated when the data reaches the DropSecure cloud. The data is stored in this AES – 256 encrypted format and as the keys are never available at the server, no one can decrypt on the server. This is how DropSecure stands out with its unique technology to provide encryption-at-rest.

The recipient then requests for the data from the cloud by accessing the ‘Secure Link’ that has been provided by DropSecure. The requested data travels in its encrypted form in addition to SSL encryption to the device of the intended recipient. For many other data transfer providers, the data is converted into clear text once the SSL terminates at the recipient’s device.

But with DropSecure, at this point when the SSL is terminated, the data continues to be in its encrypted form until the recipient uses his private key to decrypt data. The decryption at DropSecure only happens on the device of the recipient and not on the cloud.

DropSecure allows the recipient, whether a registered or unregistered user, to reply to the sender with messages or files following the same Zero Knowledge End-to-End Encryption advantage.

In addition, DropSecure also provides users with many other controls and features to ensure that you can set limits on the accessibility and availability of your data.

DropSecure makes sure that your data is safe, private and protected at all times with the simplicity of use and the strongest security possible.

Trusted by leading Organizations

Secure cloud sharing starts with DropSecure

With DropSecure, the keys to unlock your data are never shared with anyone you didn't intend to share with, including us. That means you get real privacy behind our military-grade encryption and file transfer technology. Discover the most secure way to share your documents.

Awards and Achievements