Security Guide
Understanding DragBin's security architecture and how we protect your data.
Zero-Knowledge Architecture
DragBin's zero-knowledge architecture ensures that we have no knowledge of your data or encryption keys. This means that even if someone gained access to our servers, your files would remain encrypted and unreadable.
What We Cannot See
- Your file contents - all files are encrypted before they reach our servers
- Your file names - even metadata is encrypted
- Your encryption keys - generated and stored only on your devices
- Your passwords - we only store cryptographic hashes
Encryption Methods
DragBin uses multiple layers of encryption to protect your data at every step.
AES-256-GCM Encryption
All file data is encrypted using AES-256-GCM, the gold standard for symmetric encryption.
- • 256-bit encryption keys provide military-grade security
- • GCM mode provides both confidentiality and authenticity
- • Each file gets a unique encryption key
Kyber Key Encapsulation
We use Kyber, a quantum-resistant key encapsulation mechanism, for secure key exchange.
- • Post-quantum cryptography standard
- • Resistant to attacks from quantum computers
- • Used for sharing files securely with others
Argon2 Key Derivation
Your encryption keys are derived from your password using Argon2, the winner of the Password Hashing Competition.
- • Memory-hard function resistant to hardware attacks
- • Configurable time and memory costs
- • Salt-based to prevent rainbow table attacks
How Encryption Works
Here's what happens when you upload a file to DragBin:
- 1Client-Side Encryption: Your file is encrypted on your device using a randomly generated AES-256 key
- 2Key Protection: The encryption key is encrypted using keys derived from your password
- 3Secure Upload: Only the encrypted file and encrypted key are transmitted to our servers
- 4Server Storage: We store the encrypted data without any ability to decrypt it
Security Certifications
DragBin maintains industry-standard security certifications and compliance:
SOC 2 Type II
Annual security audits verify our security controls and procedures
GDPR Compliant
Full compliance with European data protection regulations
HIPAA Available
Business Associate Agreements available for healthcare organizations
ISO 27001
Information security management system certification
Security Best Practices
To maximize your security when using DragBin:
- Use a strong, unique password: Your password is the foundation of your security
- Enable two-factor authentication: Add an extra layer of protection to your account
- Keep your apps updated: Always use the latest version of DragBin apps
- Review sharing permissions: Regularly audit who has access to your files
- Use secure networks: Avoid public Wi-Fi for sensitive file operations
Frequently Asked Questions
Can DragBin employees access my files?
No. Due to our zero-knowledge architecture, DragBin employees cannot access your files, even for support purposes. All files are encrypted with keys that only you possess.
What happens if I forget my password?
Unfortunately, we cannot recover your files if you forget your password, as we don't have access to your encryption keys. We recommend setting up recovery options and using a password manager.
How does quantum-resistant encryption work?
We use post-quantum cryptographic algorithms like Kyber that are designed to be secure against both classical and quantum computer attacks, future-proofing your data.
Security Questions?
Have questions about DragBin's security? Our security team is here to help.