The Quantum Divide

Quantum computers cost billions. You won't own one. But nation-states, intelligence agencies, and well-funded adversaries already do. They're not waiting for you to catch up.

HARVEST NOW, DECRYPT LATER Your encrypted data is being collected today. Stored. Waiting. The moment quantum decryption becomes viable, every secret you thought was safe becomes readable. Your medical records. Financial data. Corporate secrets. Personal communications. They're patient because they know the math is on their side.

QNSQY exists to close this gap. Quantum-resistant encryption that runs on your existing hardware. No billion-dollar lab required. Protection against threats most people don't even know exist yet.

NOW Q-DAY YOUR DATA INTERCEPTED STORED REC QUANTUM COMPUTER CAPABILITY: IMMINENT WAITING AFTER Q-DAY ALL SECRETS EXPOSED Data encrypted with RSA/ECDH Quantum breaks classical crypto

The Quantum Threat

SHOR'S ALGORITHM

Breaks Asymmetric Crypto

Factors integers in polynomial time. RSA-2048 cracked in hours, not billions of years.

RSA ECDH DSA
50%
GROVER'S ALGORITHM

Halves Key Strength

Quadratic speedup on search. AES-256 becomes AES-128 equivalent. Still secure.

AES-128 broken AES-256 safe

Classical Computing Hit the Wall

DEAD
Moore's Law
5nm physical limit. Transistors are 20 atoms wide. Quantum tunneling prevents further shrinking.
DEAD 2006
Dennard Scaling
Power leakage killed clock speed gains. CPUs would melt. Can't brute-force faster.
SLOWING
Koomey's Law
Energy efficiency gains halved since 2000. Power-limited attacks won't improve.

Classical computing hit a wall. Quantum is climbing over it. The attackers aren't waiting. Neither should you.

How QNSQY Defends

VS SHOR'S
ML-KEM Lattice
Learning With Errors problem has no quantum speedup
256-bit
VS GROVER'S
AES-256
128-bit security even after quadratic speedup
VS BRUTE FORCE
Argon2id
Memory-hard. GPUs and ASICs can't parallelize

How QNSQY Protects Your Files

Your Password
The only secret you need to remember
Argon2id Key Derivation
Memory-hard function makes brute-force impractical
Hybrid Key Encapsulation
ML-KEM + X25519 combined (all tiers)
AES-256-GCM Encryption
Authenticated encryption with tamper detection
BLAKE3 Integrity Verification
Merkle tree structure for partial verification
Encrypted .qs File
Safe from classical and quantum attacks

Encryption Architecture

QNSQY uses a defense-in-depth architecture with hybrid cryptography. Both post-quantum and classical algorithms must be broken to compromise your files.

QNSQY ENCRYPTION WORKFLOW Your Password User input Your File Plaintext data ARGON2ID Memory-hard KDF File Chunking 64KB - 4MB adaptive HKDF-SHA3-256 + Salt (32 bytes) Encryption 32 bytes Nonce 24 bytes Commit 32 bytes ALL TIERS HYBRID KEY ENCAPSULATION ML-KEM FIPS 203 X25519 ECDH & Shared Secret combines with keys AES-256-GCM Authenticated Encryption (or XChaCha20-Poly1305) BLAKE3 Merkle Tree Integrity verification Encrypted .qs File Header + Encrypted Chunks + Merkle Root ENTERPRISE ONLY Hybrid Signatures ML-DSA + Ed25519 LEGEND Post-Quantum Classical Combined/Flow

Scroll horizontally to view full diagram

Security Guarantee

Attacker must break BOTH algorithms to decrypt

Attacker Breaks... Can Decrypt?
Neither algorithm NO
Only ML-KEM (quantum attack) NO X25519 still protects
Only X25519 (classical attack) NO ML-KEM still protects
Both ML-KEM AND X25519 YES

Quantum Computer Appears

Breaks X25519 instantly. But ML-KEM remains secure. Your files stay protected.

ML-KEM Has Hidden Flaw

Cryptanalysis discovers weakness. X25519 still protects. No silent failure.

Both Remain Secure

Double protection. Defense in depth. The gold standard for post-quantum migration.

Cryptographic Standards

QNSQY uses only public, peer-reviewed cryptographic standards. These algorithms have been scrutinized by the global security community and adopted by governments, enterprises, and security-conscious organizations worldwide.

Password Hashing

Argon2id

Winner of the Password Hashing Competition. OWASP recommended. Memory-hard design defeats GPU and ASIC attacks.

Symmetric Encryption

AES-256-GCM

Industry standard authenticated encryption. Hardware-accelerated on modern CPUs. 256-bit keys for maximum security.

Alternative Cipher

XChaCha20-Poly1305

All tiers. Extended nonces. Excellent performance without AES hardware. Used by WireGuard, Signal.

Hybrid KEM

ML-KEM + X25519

AND construction: attacker must break BOTH. All tiers use hybrid: Free/Pro=ML-KEM-768 + X25519, Enterprise=ML-KEM-1024 + X25519. NIST FIPS 203.

Hybrid Signatures

ML-DSA + Ed25519

Enterprise only. AND construction: both ML-DSA (FIPS 204) + Ed25519 must verify. Defense in depth.

Hash-Based Signatures

SLH-DSA (SPHINCS+)

Pro/Enterprise. NIST FIPS 205. Alternative PQ signature scheme with different security assumptions.

Hash Function

BLAKE3

Modern cryptographic hash. Faster than SHA-256. Merkle tree structure enables streaming and partial verification.

"A cryptosystem should be secure even if everything about the system, except the key, is public knowledge."
Kerckhoffs's Principle Cryptography 101 — Auguste Kerckhoffs, 1883

This is why we publish our architecture openly. Security through obscurity is not security. Every algorithm we use is a public, peer-reviewed standard.

Security Properties

01

Hybrid Quantum Resistance

All tiers use hybrid KEM (ML-KEM + X25519) with AES-256-GCM symmetric encryption. Enterprise adds hybrid signatures (ML-DSA + Ed25519). AND construction ensures attacker must break BOTH algorithms. All NIST standardized (FIPS 203/204/205).

02

Forward Secrecy

Every file encryption generates unique ephemeral keys. Even if an attacker compromises one file's encryption key, they cannot decrypt other files. Past encryptions remain secure.

03

Authenticated Encryption

AES-256-GCM and XChaCha20-Poly1305 provide both confidentiality and integrity. If anyone modifies an encrypted file — even a single bit — decryption will fail. No silent corruption.

04

Memory-Hard Key Derivation

Argon2id requires significant memory to compute. This makes password cracking with GPUs and ASICs extremely expensive. A weak password becomes much harder to brute-force.

05

Zero Knowledge

QNSQY never sees your password, your files, or your keys. Everything happens locally on your device. There's no server to hack, no cloud to breach, no third party to subpoena.

06

Air-Gapped Design*

On Linux CLI, kernel-level network blocking via seccomp-bpf ensures the application cannot connect to the internet. No phone home, no remote exploitation.

Platform Note: macOS uses deprecated sandbox_init() API (may not be enforced). Windows has no kernel-level network blocking—physically disconnect from network for air-gapped security. GUI versions cannot block network (require sockets for display).

Threat Model

QNSQY is designed to protect against these specific threats:

Harvest Now, Decrypt Later

Protected

Adversaries collecting encrypted data today to decrypt with future quantum computers.

Brute Force Attacks

Protected

Password guessing using GPUs, ASICs, or cloud computing resources.

Data Tampering

Detected

Modification of encrypted files, whether accidental or malicious.

Cloud Provider Access

N/A (No Cloud)

We don't use cloud services. There's nothing for providers to access.

Legal Compulsion

N/A (No Data)

We have nothing to turn over. Your data never leaves your device.

Network Attacks

Protected (Linux CLI)*

seccomp-bpf blocks all network syscalls on Linux CLI. Windows/macOS: manually disconnect network.

Trust Verification

01

Open Standards

Every algorithm we use is publicly documented. NIST publications, IETF RFCs, academic papers. You can verify our claims against the official specifications.

02

Signed Binaries

All releases are cryptographically signed. Verify the signature before running. SHA-256 checksums provided for every download.

03

Security Contact

Found a vulnerability? Report it to security@quantumsequrity.com. We take responsible disclosure seriously and will work with you to address issues.

04

Version Transparency

Full changelog with every release. Know exactly what changed. No silent updates. You control when and if you upgrade.

Reference Documentation

For those who want to verify our cryptographic claims, here are the official specifications:

ML-KEM (Kyber) NIST FIPS 203
ML-DSA (Dilithium) NIST FIPS 204
SLH-DSA (SPHINCS+) NIST FIPS 205
Argon2 RFC 9106
AES-GCM NIST SP 800-38D
ChaCha20-Poly1305 RFC 8439
BLAKE3 BLAKE3 Spec (2020)

Questions about our security?

We're happy to discuss our approach. Contact our security team.