Password Protected Encrypted USB

This is a quantum-hardened encrypted USB device, which is designed by experienced cryptographers and every effort is made to keep it secure. Combining it with our Qryptic post-quantum cryptography software, you can make an almost-unbreakable cipher generation tool. AES256 is selected as the encryption algorithm, due to NIST recommendation for its use in handling secret and top secret documents. Only known attack on AES is side-channel attack, which is prevented in this device by doing on-chip encryption.

Choice of ECB (electronics code book) mode (other modes like CTR, CBC, OFB, CFB and XTS are available on request), while this mode is not usually recommended for cryptographic protocols in data transmission scenarios as it fails to hide data patterns when it encrypts identical plaintext blocks into identical ciphertext blocks., it have several advantages in data storage applications including it is resistant against adaptive chosen-ciphertext attack & padding oracle attack through specific bit-error, and this also provides data reliability in the situation of bad clusters. Full metal body make this device resistant to EMP attacks. Failsafe feature enables user to conveniently destroy data in situations where the user is forced to decrypt the data. Both microcontroller and EMMC chip are chosen to be on BGA footprint on a multilayer PCB with no checkpoints, this makes data sniffing by hacker to be extremely difficult. Furthermore, all data communication between microcontroller and EMMC chip is AES encrypted, so in a worst-case-scenario even if the EMMC chip is desoldered and any attempt to read data may go in vain. The microcontroller has an on-chip NIST-certified TRNG (true random number generator), which further hardens AES encryption against password cracking attempts. On-chip hardware AES encryption engine enables high speed encryption and decryption (Read: 160MB/s and Write: 120MB/s),while also making the device resistant against side-channel attacks as all encryption is carried-out on-chip and no PC software is involved., while not usually recommended for cryptographic protocols in data transmission scenarios as it fails to hide data patterns when it encrypts identical plaintext blocks into identical ciphertext blocks., it have several advantages including it is resistant against adaptive chosen-ciphertext attack & padding oracle attack through specific bit-error, and this also provides data reliability in the situation of bad clusters. Full metal body make this device resistant to EMP attacks. Failsafe feature enables user to conveniently destroy data in situations where the user is forced to decrypt the data. Both microcontroller and EMMC chip are chosen to be on BGA footprint on a multilayer PCB with no checkpoints, this makes data sniffing by hacker to be extremely difficult. Furthermore, all data communication between microcontroller and EMMC chip is AES encrypted, so in a worst-case-scenario even if the EMMC chip is desoldered and any attempt to read data may go in vain. The microcontroller has an on-chip NIST-certified TRNG (true random number generator), which further hardens AES encryption against password cracking attempts. On-chip hardware AES encryption engine enables high speed encryption and decryption (Read: 160MB/s and Write: 120MB/s),while also making the device resistant against side-channel attacks as all encryption is carried-out on-chip and no PC software is involved. Built-in lithium battery adds another layer of security by enabling offline password changes.

Encryption Algorithm: AES-256 ECB (quantum-resistant) (resistant to adaptive chosen-ciphertext attack and padding oracle attack)

For entropy it uses on-board TRNG

32-bit 150MHz ARM RISC Processor with on-chip AES encryptor

Fail-safe: Data is lost after 10 wrong passwords

Storage Chip: EMMC

Both microcontroller and EMMC chip are with BGA footprint on a multilayer PCB with no check points (difficult to sniff data, chip needs to desolder from PCB for readout by hackers)

Data transfer between microcontroller and EMMC chip is encrypted (very difficult to sniff)

Stored data on EMMC is encrypted

Hardware Interface: USB3.1gen1

Built-in Lithium ion battery for offline password changing, no need to connect to PC

Material: Zinc Alloy (resistant to EMP attack)

Color: Gun Silver

Operating System: Windows 7/8/10/11, Linux, MacOS, Android, iOS (no drivers/software needed)

Storage Capacity: 8/32/64/128/256GB

Read/Write Speed: Read 160MB/s, Write 120MB/s

Weight: 59.7g

Operating Temperature: 0 to 70℃


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *