top of page
CFED.png
cc-fed-logo-whitepng2.png

Secure, Encrypted Voice, Video and Conference Calls, Instant Messaging and Large File Transfers

NIAP and FIPS Validated, End-to-End Encryption
with Post-Quantum Cryptography for Secure Communications Unclassified to Classified.

SCREEN PIC.png

Download Cellcrypt Federal Now

Google Play.png
App Storepng.png
win-badge.png
Combination Lock

Mutually Authenticated, CNSA Encryption
with Post-Quantum Cryptography

1. NIAP Tuneling

Cellcrypt is NIAP validated to operate in an MA CP 2.5 architecture. The outermost layer and all server links are secured with TLS using NIST validated algorithms (ECC-384 and AES-256). 

This architecture is validated to protect US Classified Secret and Top Secret communications. Cellcrypt Federal provides this as a baseline but adds E2E encryption tunneled through the architecture. 

tunnel_short.png

NIAP Tunnel Architecture

2. Obfuscation

All data - voice, video, messages, and file attachments - are obfuscated using the ChaCha20-256 algorithm to mitigate any future potential AES vulnerabilities. This occurs before the data is encrypted through the Cellcrypt crypto core.

Google Play.png
App Storepng.png

3. CNSA Encryption

The obfuscated data is secured end-to-end using a package of Elliptic Curve Cryptography (ECC) and Symmetric-Key Cryptography that meets or exceeds the key length standards of the Commercial National Security Algorithm (CNSA) Suite for Top Secret communications.

 

Working at the largest key strengths authorised by the CNSA specification, the Cellcrypt crypto provides an overall key strength of 256 bits (including EliKey Exchange).

Quantum-Safe End-to-End Encryption through a NIAP Tunnel Architecture

tunnel.png
tunnel_short.png
tunnel_short.png

4. Post-Quantum Protection 

The crypto core is cryptographically overlaid using Supersingular Isogeny Diffie-Hellman Key Exchange (SIDH 751) for Voice and Supersingular Isogeny Key Encapsulation (SIKE 751) for Messaging and Files. 

win-badge.png

Secure Instant Messaging

Cellcrypt Federal provides secure instant messaging with the ability to send photos, videos, voice notes, and large files of any kind. All messages and files are end-to-end encrypted with a new key generated for every message or file sent and Cellcrypt Federal’s enhanced Data at Rest encryption protects all files and media stored within the app.

Group messaging for collaboration and file-sharing can be created locally by the user on their device.

CCFED_MESSAGES.png
Surface_Pro_3_CELLCRYPT copy.png
Google Play.png
App Storepng.png
win-badge.png
call.png
NIAP_CALL.png

Secure Voice
and Video Calls

Cellcrypt Federal voice and video calls are fully encrypted end-to-end, with signal obfuscation, and are routed through the mobile device’s data connection. Advanced codecs ensure HD quality with low data and battery use, even across low-bandwidth mobile or wireless networks.

 

Secure calls can be made over any IP-based network, including 5G, 4G/LTE, 3G/HSDPA, 2G/EDGE, WiFi, and satellite networks, with full authentication of all parties on a call, eliminating the risks of impersonation through Caller ID spoofing.

Google Play.png
App Storepng.png
win-badge.png

Secure Conference Calls

A conference bridge can be established instantly from the Cellcrypt Federal app by creating a group of contacts and hitting the call button.  

 

With only mutually authenticated, authorised users, Cellcrypt Federal conference calls eliminate the need for participant PINs and passwords.

salescall.png
Group_Call_Highlight.png
Google Play.png
App Storepng.png
win-badge.png
pc.png
phone.png
Google Play.png
App Storepng.png
win-badge.png

Works on
Any Device

With native client apps for Apple iPhone and iPad, Android smartphones/tablets and Microsoft Windows devices, with no additional hardware dependencies, Cellcrypt Federal can be downloaded from the Apple or Google app stores for immediate use.

The ability to work anywhere, from any device, with file sharing, messaging and voice/video calling allows users to collaborate instantly and securely.

one_broc.png
bottom of page