Core Capabilities

01

Hybrid Quantum-Resistant Encryption

All tiers use hybrid key exchange (ML-KEM + X25519) with AND construction — attackers must break BOTH post-quantum AND classical algorithms to succeed. Authenticated encryption via AES-256-GCM or XChaCha20-Poly1305. True defense-in-depth from day one.

02

Memory-Hard Key Derivation

Argon2id (OWASP recommended) transforms your password into encryption keys. Memory-hard design makes brute-force attacks computationally impractical, even with specialized hardware.

03

Authenticated Encryption

AES-256-GCM provides both confidentiality and integrity. Any modification to the encrypted file — even a single bit — is detected immediately upon decryption. No silent corruption.

04

Air-Gapped Operation

Zero network capability by design. QNSQY works completely offline. Your files and encryption keys never leave your device. No cloud. No telemetry. No tracking.

05

Secure File Deletion

The shred command overwrites files multiple times before deletion, making recovery impossible even with forensic tools. Available in all tiers.

06

Compression Support

Optional compression before encryption reduces file sizes without compromising security. Useful for large documents and archives.

Feature Comparison by Tier

Feature Free Pro Enterprise
Symmetric Encryption AES-256-GCM / XChaCha20-Poly1305 AES-256-GCM / XChaCha20-Poly1305 AES-256-GCM / XChaCha20-Poly1305
Hybrid KEM (ML-KEM + X25519) ML-KEM-512/768 + X25519
(default: 768)
ML-KEM-512/768/1024 + X25519
(default: 768)
ML-KEM-512/768/1024 + X25519
(default: 1024)
ML-KEM Security Levels NIST Level 1, 3 NIST Level 1, 3, 5 NIST Level 1, 3, 5
Password Hashing (KDF) Argon2id
128 MB, 3 iter, 4 threads
Argon2id
256 MB, 4 iter, 4 threads
Argon2id
512 MB, 6 iter, 8 threads
Key Derivation HKDF-SHA3-256 HKDF-SHA3-256 HKDF-SHA3-256
Integrity / Hashing BLAKE3 BLAKE3 BLAKE3 + Merkle Tree
Nonce Derivation BLAKE3 deterministic BLAKE3 deterministic BLAKE3 deterministic
Commands encrypt, decrypt, shred encrypt, decrypt, shred, batch, sign, verify encrypt, decrypt, shred, batch, sign, verify, rekey, split, combine
Secure Delete 3-pass overwrite 3-pass overwrite 3-pass overwrite
Compression Zstd Zstd Zstd
Maximum file size 1 GB 10 GB Unlimited
Chunk Processing 64 KB – 4 MB adaptive 64 KB – 4 MB adaptive + streaming 64 KB – 4 MB adaptive + streaming
Memory Protection mlock() / VirtualLock mlock() / VirtualLock mlock() / VirtualLock
Audit Logging Append-only encrypted log Hash-chain ML-DSA signed log
Key Management ML-DSA-44/65/87 keypairs ML-DSA-44/65/87 + Ed25519 keypairs
Digital Signatures ML-DSA-44 ML-DSA-44/65/87, SLH-DSA-128s/192s/256s ML-DSA-44/65/87 + Ed25519 hybrid, SLH-DSA
Password Change (Rekey) DEK re-wrap via wrapped KEM SK
Custom Argon2 Parameters Configurable memory/iter/threads
Key Recovery Shamir Secret Sharing (M-of-N)
Sandbox* seccomp-bpf (Linux) seccomp-bpf (Linux) seccomp-bpf (Linux)
License Personal use Commercial use Enterprise + priority support

Who Uses QNSQY

Legal Professionals

Client confidentiality with decades-long retention requirements

"Protect case files that must stay sealed for decades. Attorney-client privilege doesn't expire — neither should your encryption."

Healthcare Organizations

HIPAA compliance and patient record protection

"Medical records contain sensitive data for a lifetime. Quantum-safe protection ensures patient privacy far into the future."

$

Financial Institutions

Regulatory compliance and trade secret protection

"Financial data, trading algorithms, and customer information require encryption that outlasts regulatory retention periods."

Journalists & Activists

Source protection and confidential communications

"Sources trust you with their safety. Quantum-safe encryption protects them from future decryption attempts by adversaries."

Research Institutions

Intellectual property and grant data security

"Research data and unpublished findings represent years of work. Protect your competitive advantage against all threats."

Privacy-Conscious Individuals

Family documents, passwords, private memories

"Personal files deserve enterprise-grade protection. Family photos, wills, passwords — things you want to stay private forever."

Pro Tier Deep Dive

A

Streaming Encryption

Process files of any size without loading them entirely into memory. Essential for encrypting large databases, backups, and video files on systems with limited RAM.

B

Memory Locking

Prevents sensitive data (passwords, keys) from being swapped to disk. Protects against cold boot attacks and forensic memory analysis.

C

Hash-Based Signatures (SLH-DSA)

Sign files with FIPS 205 hash-based signatures. SLH-DSA doesn't rely on lattice mathematics, providing an alternative post-quantum approach. Choose SLH-DSA-128s/192s/256s based on your security level needs.

D

Key Management

Generate, import, and export signing keypairs. Share public keys with colleagues. Manage multiple identities. Full control over your cryptographic keys.

E

Audit Logging

Track all cryptographic operations. Know when files were encrypted, decrypted, signed, or verified. Essential for compliance and security audits.

F

Commercial License

Use QNSQY in commercial settings. Deploy across your organization. Integrate into business workflows without licensing concerns.

Enterprise Tier Exclusive

01

Hybrid Signatures (ML-DSA + Ed25519)

Defense-in-depth signatures using AND construction. Both ML-DSA (post-quantum) and Ed25519 (classical) signatures are computed. Verification requires BOTH to be valid. If either algorithm is broken, the other still protects.

02

Password Change (Rekey)

Change the password on encrypted files without decrypting and re-encrypting the entire file. Essential for key rotation policies and password management at scale.

03

Custom Argon2 Parameters

Tune memory cost, iterations, and parallelism to match your security requirements and hardware capabilities. Balance security against performance for your specific use case.

04

Algorithm Selection

Full control over cryptographic algorithms. Choose between AES-256-GCM and XChaCha20-Poly1305. Select ML-DSA or SLH-DSA signature algorithms. Configure hybrid modes for maximum security.

05

Key Recovery (Shamir)

M-of-N threshold key recovery using Shamir's Secret Sharing. Split your password among trusted parties—any M of N shares can recover it. Ideal for organizational continuity.

06

Custom Security Policies

Define and enforce encryption standards across your organization. Set minimum password requirements, mandatory signing, and other security baselines.

07

Unlimited File Size

No restrictions on file size. Encrypt multi-terabyte databases, complete system backups, and large media libraries without artificial limits.

Ready to get started?

Download the free tier and start protecting your files with quantum-safe encryption today.