_
X
Strata website by LIVING.IO

Why would I encrypt my page? ( top )

Encryption can be used for highly sensitive information that you wish to apply an additional layer of security to.

It can also be used to access sensitive information via the Internet from a trusted phone/tablet/PC, because all encryption and decryption is performed on your device and only encrypted data is sent and stored on the server.

Here are some typical reasons why one might encrypt a page:

  1. Financial information such as credit cards
  2. Logins and passwords of other sites (a master password manager)
  3. Personal data such as; names, addresses, dates of birth, passport numbers, frequent flyer numbers
  4. Other sensitive information that that a user, or a group of users within the same permission groups (Managers, Administrators etc.) wish to keep private.

Is an encryption key the same as a password? ( top )

More or less.

  • It should be a hard to guess mix of upper/lower case letters and numbers, preferably with special characters... just like a password.
  • It is used to directly encrypt your page, and the key/password is required to access to it.

What happens if I forgot my encryption key? ( top )


Your data is PERMANENTLY and IRREVOCABLY lost.

Without your encryption key or brute-forcing guessing of the password, there is no way to recover your data. The entire point of AES256 New window encryption is to protect the data, even if the encrypted data is stolen from this server.

The technology currently does not exist to decrypt a strong encryption key. Even the most powerful US supercomputer using quantum computing cannot achieve this.

What options do I have if I forget my encryption key?

  • Try old or new passwords that you may have mistakenly confused with the encryption key.
  • Try turning off CAPS LOCK.
  • Did you forget to add numbers, or special characters when entering the encryption key?

Can encrypted data be hacked? ( top )

If the server is simply hacked, all data stolen is meaningless since it is encrypted using your key, which is not stored on the site.

However, there are risks that you should be aware of:

  1. Forgotting your key. If the encryption key is lost, your data is lost forever.
  2. Your encryption is too easy and was guessed. If you use a key that is easy to guess (e.g. "password123" or "ApplePie"), dictionary attacks can be used to "guess" the key. It is therefore imperative that the key contain letters, numbers and special symbols without using obvious personal names, dates of birth etc..
  3. Your encryption key could be "sniffed". e.g. if you are using a public computer, or your phone/tablet/PC does not have anti-malware detection, hostile malware could be running on the computer/device and could capture your keystrokes or screen. Using trusted devices is critical.
  4. Somebody watched you enter the key. A video camera, or somebody near you, could watch you type in your encryption key.