Cellcrypt Federal

Cellcrypt Federal

Secure and encrypted communications

For government and approved use only – Can only be used with an approved license.

NIAP and FIPS certified, Cellcrypt Federal enables secure communications on approved government networks with end-to-end encryption that exceeds US Top Secret standards and incorporates post-quantum encryption.

Secure instant messaging

Cellcrypt Federal provides secure instant messaging with the ability to send photos, videos, voice notes and large files of any type. All messages and files are end-to-end encrypted with a new key generated for each message or file sent. Cellcrypt Federal's enhanced data-at-rest encryption protects all files and media stored in the app.

Groups for messaging and file sharing can be created instantly by the user on their device.

Secure voice and video calls

Cellcrypt Federal voice and video calls are fully end-to-end encrypted and routed through your mobile device's data connection with signal obfuscation. Advanced codecs ensure HD quality with minimal data and battery usage, even on low-bandwidth mobile or wireless networks.

Secure calls can be made on any IP-based network, including 5G, 4G/LTE, 3G/HSDPA, 2G/EDGE, Wi-Fi and satellite networks, with complete authentication of all parties to a call to eliminate the risks of impersonation through caller Id spoofing and to prevent Man-in-the-Middle (MitM) attacks.

Secure conference calls

A conference bridge can be established instantly by creating a group of contacts and pressing the call button. With only mutually authenticated authorized users, Cellcrypt Federal conference calls eliminate the need for participant PINs and passwords.

Work anywhere, on any device

Cellcrypt Federal can be instantly downloaded for immediate use without additional hardware dependencies.

End-to-end encryption

Cellcrypt Federal uses double-layer encryption in an end-to-end configuration, with a new key for every call and message. The system is modular and adheres to best practice cryptographic standards/protocols, powered by a FIPS 140-2 certified cryptographic core. With Cellcrypt Federal, data is protected end-to-end using elliptic curve and symmetric key encryption.

For post-quantum protection, the underlying encryption is overlaid with Supersingular Isogeny Diffie-Hellman Key Exchange (SIDH 751) for voice and video and Supersingular Isogeny Key Encapsulation (SIKE 751) for messages and files.

Certifications

FIPS: Cellcrypt Federal is validated by the National Institute of Standards and Technology (NIST) to FIPS 140-2.

NIAP: Cellcrypt Federal is validated by the US National Information Assurance Partnership (NIAP) under its Common Criteria Assessment and Validation Scheme.

CSfC: Cellcrypt Federal is a complete commercial solution for classified communications suite (CSfC).

Casino Slots 777
go top