REAL ENCRYPTION PROTECTION

Our algorithms are secure-standards worldwide and are implemented in a customized top-performance manner. We also offer our exclusive OBAKE-512 symmetric quantum-resistant algorithm with top performance and the strongest scheme for resisting to many cryptanalysis.


Moreover, we offer many other differentials in comparison with other programs, such as:


  • Top-speed performance for protection of thousands of files in a snap.
  • Works with many files and even folders (and their subfolders).
  • Exclusive automated cleaning sources, with optional wipe and delete operations.
  • Exclusive "one-key" command to open, edit and close a file without worries about re-encryption.
  • Exclusive way to share authorizations without third-party systems: each file has its own sharing scheme.
  • Exclusive integration with Windows or File/Explorer.
  • Exclusive MS-Office 365 integration to start a new file already protected.

... and much more (see here)

AES-NI
INTEL© Advanced Encryption Standard Instructions
This stream-type algorithm can provide significant speedup of AES. For non-parallel modes of AES operation such as CBC-encrypt AES-NI can provide a 2-3 fold gain in performance over a completely software approach. For parallelizable modes such as CBC-decrypt and CTR, AES-NI can provide a 10x improvement over software solutions.

Beyond improving performance, the new instructions help address recently discovered side channel attacks on AES. AES-NI instructions perform the decryption and encryption completely in hardware without the need for software lookup tables.

Therefore using AES-NI can lower the risk of side-channel attacks as well as greatly improve AES performance.

Can be utilized in most of INTEL© and AMD© computers.
OBAKE
by OASYS specialists team
The OBAKE algorithm is a 512-bit symmetric block algorithm, operating in PCB+CTR mode and aggregating 6 cryptographic keys ranging from 32 to 65536 bits.

Its development aimed to work in adaptive parallel mode (depends on the input size in bytes), use several Substitution tables, true-random 2048-bit keys and a "one-time" key, which greatly hinders known attacks and makes it "quantum-resistant" (unbreakable by quantum computing).

Regarding cryptoanalytic attacks, special attention has been given to the algorithm to be resistant against direct and indirect attacks (which succeed on older algorithms), provided by the 31 most reputable types.
XSalsa20-AEAD-Poly1305-Curve25519
by Daniel Bernstein et al.
In fact, the OBAKE implementation is the XSalsa20-AEAD-Poly1305-Curve25519, since this is the most powerful derivation of the original Salsa20 by Bernstein.

XSalsa20 is a stream cipher based upon Salsa20 but with a much longer nonce: 192 bits instead of 64 bits. XSalsa20 uses a 256-bit key as well as the first 128 bits of the nonce in order to compute a subkey. This subkey, as well as the remaining 64 bits of the nonce, are the parameters of the Salsa20 function used to actually generate the stream.

Like Salsa20, XSalsa20 is immune to timing attacks and provides its own 64-bit block counter to avoid incrementing the nonce after each block. But with XSalsa20's longer nonce, it is safe to generate nonces for every message encrypted with the same key without having to worry about a collision.
ChaCha20-AEAD-Poly1305
by Daniel Bernstein et al.
ChaCha20 is a stream cipher and its original design expands a 256-bit key into 2^64 randomly accessible streams, each containing 2^64 randomly accessible 64-byte (512 bits) blocks. It is a variant of Salsa20 with better diffusion.

ChaCha20 doesn't require any lookup tables and avoids the possibility of timing attacks.

Internally, ChaCha20 works like a block cipher used in counter mode. It includes an internal block counter to avoid incrementing the nonce after each block. For design, it allows a practically unlimited amount of data to be encrypted with the same (key, nonce) pair which, in OBAKE, is supplemented with its key methods to enhance the other algorithms.
AES-256-CBC
by Morris Dworkin, Elaine Barker, James Nechvatal, James Foti, Lawrence Bassam, Edward Roback, James Dray Jr.
The AES block cipher algorithm, specifically, is also known as Rijndael, having been derived from the Rijndael family of encryption algorithms, developed by Belgian cryptographers Vincent Rijmen and Joan Daemen.

AES encryption is a cybersecurity technology refers to the process of concealing electronic data using an approved 128-bit, 192-bit, or 256-bit symmetric encryption algorithm from the Advanced Encryption Standard (AES), also known as FIPS 197. The standard is published and maintained by the National Institute for Standards and Technology (NIST).

The AES is one of many NIST-issued Federal Information Processing Standards (FIPS), which are approved by the U.S. Secretary of Commerce before publication to ensure their legal alignment with the Information Technology Management Reform Act of 1996 and the Computer Security Act of 1987. It is the only publicly available block cipher approved by the National Security Agency (NSA) for transmission and encryption of secret and top-secret information and intelligence.
AES-XTS
by IEEE SISWG
The IEEE Security in Storage Working Group (SISWG) has developed the XTS mode of the Advanced Encryption Standard (AES) that the IEEE 1619-2007 standard defines. XTS stands for "XEX-based tweaked codebook mode with ciphertext stealing" and this mode works within the constraints of hard disks while keeping the security that the AES algorithm provides.

This stream cipher algorithm is faster and consuming less memory than the original AES, it is used in most pen drives and SSD (disk-encryption), being a good alternative when speed is necessary.

However, due to a lot of enhancements seen in other algorithms, AES-XTS must be considered as deprecated and is kept on OBAKE just for compatibility issues with its older versions.