Settings - Speedcrypt File Encryption

Speedcrypt
File Encryption
Speedcrypt
Encrypted Files
Go to content
Speedcrypt Settings ...
Basic settings to control Speedcrypt functions
The window named Settings CTRL+S represents the core of the Speedcrypt Project, where it is possible to set all the parameters necessary for a good encryption process. There are seven available items, which are as follows:


This section of the Speedcrypt Project, in addition to being the core of the program, allows you to perform tests related to all the options and procedures available to the user. You can indeed run tests that include file encryption, password derivation, file compression, and deletion.
Encryption Scheme
Speedcrypt is capable of preparing and storing some parameters related to an encryption process called Encryption Scheme. When using the program for the first time, the user will find a pre-set scheme that can be updated as desired. In the Encryption Scheme page of the Online Guide, you can see the recommended Encryption Scheme when you are not yet familiar with the program.

The Encryption Schemes help the user to set up the best data Encryption Strategy and recall the various stored schemes with a single mouse click. As mentioned before, it is a very convenient procedure that also allows for switching between different file encryption strategies. To store each individual scheme, simply check the box named Update List.
The Button Bar
The Settings Window features a Button Bar and a Timer to measure the times of file Encryption and Decryption processes, as well as the times related to Compression Algorithms. The buttons meet all the requirements of the various windows and change their icon and function based on the selected one:
Settings Button Bar
Let's now see what are the specific functions of each button, bearing in mind that these vary, as mentioned, depending on the currently selected window. The Encryption Archives  and Shell Link windows are excluded:
  Selection
  Button 1
 Button 2
  Button 3
  Button 4
  Button 5
  Button 6
  Encrypt Engines
 Import File
 Not Working
 Encrypt and Decrypt
 Export Rep to TXT File
 Not Working
 Cancel the process
  HASH Test
 Not Working
 Insert String
 Start Test
 Export Rep to TXT File
 Print the Report
 Cancel the process
  Compression
 Not Working
 Not Working
 Start Test
 Export Rep to TXT File
 Not Working
 Cancel the process
  Secure Delete
 Not Working
 Not Working
 Start Test
 Export Rep to TXT File
 Not Working
 Cancel the process
A Label configured to the right of the Buttons displays the ongoing operations, while the stopwatch records the times.
Crypto Engines
In the section called Crypto Engines, it is possible to perform a whole series of essential operations for a good Cryptography Process. Let's take a detailed look at all the functions provided by the program. All the operations to be performed in this section are aimed at Cryptographic Engines, their selection, and the parameters required for high-performance and very fast execution processes:

  • File Encrypt: select the Engine to Encrypt the files
  • String Encrypt: select the Engine to Encrypt the SALT string
  • PGP Folders: prepares the folders where to store the keys of the PGP Engine. One for real cases, the other for testing
  • Crypto Engine Test: single Key Cryptographic Engine tests can be performed

Note: the tests on Cryptographic Engines are performed with a single key, without SALT, and the derived output is in clear text, using in this specific case, the Blake 256 HASH Function. Clearly, the tests are for demonstration purposes only but are very useful in calculating the time taken for various encryption and decryption processes. As explained on this guide page, the results can be stored in a TXT File extension for use in any comparisons.
HASH Test
In the section called HASH Test, it is possible to perform tests related to the HASH Functions present in the program with their respective parameters. This includes the generation and selection of the SALT for a good Cryptography Process. Let's take a look at the procedures that can be performed in this window, the selections, the parameters related to the HASH Functions, and the tests that can be performed:

  • SALT Engine: allows selection from six SALT string generators
  • HASH SALT: Blake is the function that must HASH the SALT string. You can choose between 256 and 512 Bit.
  • HASH Engine: allows selection of fourteen HASH Functions
  • Argon2id Settings: parameterization of the Argon2id HASH Function
  • Scrypt Settings: parameterization of the Scrypt HASH Function
  • BCrypt / PBKF2: BCrypt Round and PBKF2 Iterations
  • SALT Test: using the appropriate button it is possible to generate the SALT relating to the selected algorithm.
  • HASH Test: once the parameters have been set and the string entered in the box called Enter Key Value, the test can be carried out

The result of the HASH Test can be stored in a TXT File or sent to print. Please note that, regarding the HASH Functions called Argon2id and Scrypt, the following dimensions are printable:

  • Argon2id: 8 - 16 - 32 - 64
  • Scrypt:     8 - 16 - 32 - 64 - 128

The HASH Test section is really useful for making comparisons between the various available engines, regarding the HASH Functions and Pseudorandom Number Generators. Of course, it is possible to compare the results with the Generators available on the internet and make your own evaluations.
Compression
The section called Compression is dedicated to compression algorithms that can be used during an encryption process. Clearly the use is falcotative, with the exception of the PGP Engine, which, by default, uses the compression algorithm called Zip.

The selectable algorithms are three, as already explained on the Features page of the Online Guide: BZip2, GZip, and Zip. They are all Open Source and excellent compressors. Perform tests and adjust them according to your needs, taking into account the characteristics of each algorithm and the execution speed. Keep in mind that compression, as already mentioned, is optional and clearly lengthens the execution times of encryption processes, albeit slightly. Finally, note that tests can only be performed on individual files, using the technique of Copy and Paste or Drag and Drop from the Windows Shell.
Secure Deletion
After each encryption process, Speedcrypt deletes the original or matrix files so that they can no longer be recovered and no one can access their contents except through the Master Key and decrypting the encrypted files. In this section, called Secure Deletion, you can select the algorithms with which to delete the list of files subjected to the encryption process, as described in the page of the Online Guide called Features.

Perform your own tests and select the algorithm that best suits your needs, finding a compromise between efficiency and execution speed. A good practice is definitely offered by the DoD 7 Passes, which are secure and fast, able to permanently delete any type of file. Finally, note that tests can only be performed on individual files, using the technique of Copy and Paste or Drag and Drop from the Windows Shell. Warning: the files will be permanently deleted!
Encryption Archives
After each encryption process, Speedcrypt creates an archive linked to the encryption engine used. This archive stores all the parameters necessary for the reverse process, the decryption of the files linked to the archive in question. These archives contain the Initialization Vector (IV) related to the AES-GCM engine and the encrypted SALT, which is a portion of the Master Key, clearly not decipherable except by those who know the password to access it. If the archives were to fall into the wrong hands, nothing compromising would happen to the system. In any case, Speedcrypt always creates a backup copy of the archives that you would do well to keep, perhaps in an external memory such as a USB pen-drive or other.

Archives can be automatically deleted after each encryption process. The option is very convenient, but if you create copies of encrypted files it is better not to activate it in order to keep the archives for decryption of these copies.
Alternatively, you can resort to manual deletion, which can occur selectively or globally. In the first case, simply select the archive to be deleted and press the corresponding button, in the second enable the item All Archives with the check mark and proceed with the usual button.
Shell Link
In this section of the settings it is possible to call the independent tool called Windows Registry in order to associate the program icons to the encrypted files. It also allows you to add an item to the Windows Context Menu called Send to Speedcrypt through which you can send groups of files into the program directly from the Windows Shell.

Regarding the program settings, that's all. Set the parameters according to your preferences, perform verification tests, and if you wish, take into account the suggested tips. You can compare the HASH Tests with websites that perform the procedure online
Back to content