Our Data Encryption
Technologies

Wimi Armoured has unique technologies to encrypt information around your sensitive projects.

wimi icon trustchain 1 - Wimi

Trustchain and unlocking system

wimi icon chiffrement 2 - Wimi

Encryption / Decryption

wimi icon fonctionnement 1 - Wimi

How Wimi Armoured works

wimi icon securite 1 - Wimi

Data security

wimi icon details 1 - Wimi

Technical Details

Trustchain and System Unlock

wimi armoured icon trustchain - Wimi

Trustchain & unalterable logs

Wimi Armoured uses a Trustchain for the automatic exchange of keys and each action of your employees is recorded in an unalterable journal.

wimi armoured icon chiffrement - Wimi

Encryption / Decryption

The Encryption / Decryption system is invisible to your users and ultra-fast.

wimi armoured icon donnees illisible - Wimi

Illegible data

Wimi Armoured allows you to securely share all types of previously encrypted data: messages, files, tasks, calendars, video, etc.

wimi armoured icon cle identification - Wimi

Unique identification key

All users use their own keys which are linked to their encrypted identities (device). There is no master key.

wimi armoured icon deverouillage - Wimi

Lockout service

The unlock service allows users to seamlessly access their encrypted data on all of their devices.

wimi armoured icon librairie - Wimi

Open-source crypto library

Wimi Armoured is based on an open-source encryption library and Elliptic Curve Cryptography.

Data encryption and decryption

Wimi Armoured is built on the principles of data processing separation.

wimi armoured chiffrement big 1 - Wimi

The information is unreadable by third parties

The data is decrypted locally on the user’s device and is inaccessible to any other user and unreadable on Wimi Armoured servers.

Data sharing between your users is secure

The sharing of data between users triggers the exchange of their secret keys, thanks to the Trustchain: a tamper-proof cryptographic data log and a distribution system for keys linked to identities.

Device protection

Local cryptographic information is encrypted with the Wimi Armoured user token. The latter is distributed on the Wimi Armored site using a two-factor authentication system.

How Wimi Armoured works

Wimi Armoured uses proven technologies

wimi armoured security 1 - Wimi

How does Wimi Armoured work?

Wimi Armoured uses end-to-end encryption to secure data directly on the user’s device. Data encrypted with Wimi Armoured is accessible on each device of that user and can be shared with other users, autonomously and invisibly.

wimi armoured collaboration 1 - Wimi

Is the data hosted on Wimi Armoured?

Wimi Armoured stores your previously encrypted data on your device. Managing your encrypted data does not require any specific action on your part, Wimi Armoured takes care of everything! The public keys necessary to access your data are automatically transferred via the Wimi Armoured servers, in an encrypted form. Wimi Armoured cannot access the keys or the data at any time.

wimi armoured cloud 1 - Wimi

A unique electronic certificate

An electronic certificate (public key) can be thought of as a digital identity card. It is mainly used to identify and authenticate a natural or legal person, but also to encrypt exchanges. It is signed by a trusted third party who certifies the link between the physical identity and the digital (virtual) entity.

separator armoured - Wimi

Data Security

Wimi Armoured secures your data exchanges

wimi armoured connection - Wimi

Is there a central decryption system?

No. The data is encrypted and decrypted on the client side. The keys are only accessible to users.

wimi armoured feed - Wimi

Does Wimi Armoured have access to my data?

Wimi Armoured never has access to your decrypted data or keys. Wimi Armoured will never be able to read, modify or transfer your data, only your authorized users (holders of private keys) can have access to the data.

wimi armoured infection - Wimi

What happens if Wimi Armoured is hacked?

If our servers were hacked, hackers would only have access to encrypted public keys and encrypted data. The keys or the data are therefore unusable. This separation of responsibilities between two parties (Wimi Armoured stores data and public keys encrypted, your users keep private keys) makes data leakage impossible.

Technical details

Wimi Armoured is based on many secure technologies

Trustchain

The Trustchain and the unlocking system are coded in Go, supported by a PostgreSQL database and deployed through Kubernetes.

Encryption technology

Wimi Armoured protocols are based on libsodium’s Cryptobox and Secretbox:
Cryptobox is used for asymmetric encryption of data keys
Secretbox is used for data encryption
Using Elliptical Curve Cryptography (ECC), Wimi Armoured leverages smaller keys to improve data transit speed, without any impact on security.

The cryptographic primitives used are:

Ed25519 for signatures
X25519 for asymmetric encryption
XChaCha20-Poly1305 for symmetric encryption