Encryption Scheme - Speedcrypt File Encryption

Speedcrypt
File Encryption
Speedcrypt
Encrypted Files
Go to content
Encryption Scheme...
Create Encryption Scheme and perform Tests
After associating the program icon with encrypted files and completing the full Self-Test of encryption engines and derivation algorithms, the user is ready to use Speedcrypt to its full potential. To do this, go to the Options menu and select Settings (CTRL + S), or click on the corresponding button located in the toolbar below the main menu of the program.


The Selection of Parameters
In the Settings window, you can configure the most suitable encryption scheme for your needs by selecting the most appropriate parameters from the available options. These parameters are part of a selection scheme that can be summarized as follows:

  • File Encrypt: select the encryption engine.
  • String Encrypt: select the encryption engine for encrypting the SALT in the archive.
  • SALT Engine: select the PRNG for generate the SALT string.
  • HASH SALT: select the HASH Function for the SALT string.
  • HASH engine: select the HASH Function for file encryption.
  • Compression Algorithm: select the compression algorithm.
  • Secure deletion Algorithm: select the secure deletion algorithm.
  • Automatically delete Archives: enable automatic deletion of archives after decryption processes.

The elements described above are identified and summarized by Speedcrypt as an Encryption Scheme that the program prepares for users by default. The following elements are included in the summary scheme:

  • Crypto Engine.
  • Hash Engine.
  • Compression algorithms.
  • Secure deletion

Until you become familiar with the program, it is possible to use a pre-defined scheme, which is highly recommended for its secure effectiveness, and can be adopted for every file encryption operation even later on.
  Recommended Scheme
 Condition
  FILE ENCRYPT
 AES-GCM
 Encryption Scheme
  STRING ENCRYPT
 CHACHA20-POLY1305
 Recommended
  SALT ENGINE
 FORTUNA
 Recommended
  HASH SALT
 BLAKE256
 Recommended
  HASH ENGINE
 ARGON2id
 Encryption Scheme
  COMPRESSION ALGORITHM
 ZIP
 Encryption Scheme
  SECURE DELETION ALGORITHM
 DoD 7 PASSES
 Encryption Scheme
  AUTOMATICALLY DELETE ARCHIVES
 Y
 Recommended (If you do not make copies of encrypted files)
Note that data compression is optional, except when using the PGP engine which by default uses the ZIP algorithm. Automatic Archive Deletion is also optional, but it is still a very convenient option, especially if you are using Speedcrypt on a single system. Once the scheme has been set, we move on to the procedures related to file encryption.
Performing the Tests
Inside the Settings window, there are four sections that are designed not only for selecting the most appropriate parameters for an optimal encryption scheme but also for performing the respective tests to obtain the completion time of each test. The sections are as follows:

  • Crypto Engine: Encryption Engine Selection and Encryption/Decryption Test (Single File). This section allows you to select the encryption engine to be used and perform an encryption and decryption test on a single file. You can choose from different encryption engines available and evaluate their performance by encrypting and decrypting a file. The test will provide you with the time taken to complete the encryption and decryption process.
  • HASH Test: in this section, you can select the pseudo-random number generator that will generate the SALT for the Master Keys used in the encryption and decryption process. You can also choose the HASH function for password derivation and perform tests to determine the time taken to complete these operations.
  • Compression: in this section, you can select the compression algorithm used to compress the encrypted files. You can also perform tests to determine the time taken to complete each compression procedure.
  • Secure deletion: this section is dedicated to selecting the wiping algorithm that Speedcrypt will use to securely erase the original file from the disk, making it irrecoverable unless decrypted. Please note that files subjected to the test will be permanently and irreversibly deleted.

The remaining sections are designed for configuring parameters related to the data flow used by Speedcrypt to handle all encryption and decryption processes:

  • Encryption Archives: this section provides a comprehensive overview of the encryption archives created by Speedcrypt, which are necessary for every decryption process. These archives store the encrypted SALT and the clear-text initialization vector (IV) for the AES-GCM engine, as well as the Nonce for CHACHA20 and CHACHA20-POLY 1305. If you do not intend to create copies of the encrypted files, it is always recommended to enable the deletion of archives when decrypting files.
  • Shell Link: this section is dedicated to the settings of the Windows registry for associating the Speedcrypt icon with encrypted files using the independent tool called Windows Registry.

Absolutely it is highly recommended to perform preliminary tests before proceeding with actual encryption processes. This allows you to familiarize yourself with the Speedcrypt Project and its powerful algorithms. Having a good understanding of the program is essential to fully leverage all the capabilities it offers and to develop an effective file encryption strategy.
Absolutely! Studying the guide provided within the Speedcrypt Project is highly recommended in order to gain a thorough understanding of the program and its functionalities, particularly regarding file encryption and decryption procedures. The guide offers detailed instructions, explanations of key concepts, and helpful tips to ensure proper program usage. Making the most of the information provided in the guide will help you master the Speedcrypt Project and use it effectively.
Back to content