Crypto Helper

4.3
383 reviews
50K+
Downloads
Content rating
Everyone
Screenshot image
Screenshot image
Screenshot image
Screenshot image
Screenshot image
Screenshot image
Screenshot image
Screenshot image

About this app

Extremely fast and incredibly secure encryption tool that can be used as a second layer over any existing or future application. The simple design does not save any sensitive data that could later be used against your security. Once you quit the app, all secret data is erased.

Current features:
Using an algorithm similar to Vigenère and one time pad ciphers
Strong key derivation leveraging cryptographically secure random salts
Frequency analysis page finds how many of each ASCII character are found in a given string of text
Optional noise injecting feature injects random data into the cipher and increase entropy
Hexadecimal encoded bytes support any UTF-8 characters (accents, Cyrillic, etc.)
Random key generator
Updated on
Jul 5, 2019

Data safety

Safety starts with understanding how developers collect and share your data. Data privacy and security practices may vary based on your use, region, and age. The developer provided this information and may update it over time.
No data shared with third parties
Learn more about how developers declare sharing
No data collected
Learn more about how developers declare collection

Ratings and reviews

4.3
368 reviews
A Google user
October 17, 2019
This app reportedly uses some (proprietary) algorithm related to Vigenére (broken) and OTP. Due to the key length, this cannot be a true OTP. This is some stream cipher with a very short (24b!) nonce, which makes the cipher vulnerable to xor attack if you are unlucky. The cipher is malleable. TL;DR: Do not use this app for serious cryptography. It is some unreviewed proprietary algorithm with too short nonces.
59 people found this review helpful
Did you find this helpful?
Dalton H
October 17, 2019
The final encryption is done via OTP, however the system uses a key stretcher in order to solve an issue of using weak and repeated keys. A secure key to begin with would be ideal but most users wont be able to do that. Hence all keys are stretched and then fed to OTP. Next patch will use an AES 256 layer and a public key negotiation protocol.
Anton
September 25, 2021
Very easy to use and it's work like it supposed to. Thank you devs for making this app. I have suggestion, maybe you can add something like about page, describing about the app because to be honest with you, I don't really understand hehe, but it's fine.
3 people found this review helpful
Did you find this helpful?
A Google user
November 29, 2018
no idea what's going on inside the app. There should be some kind of description/help needed for the whole functions and UI. That would be great for newbies.
3 people found this review helpful
Did you find this helpful?
Dalton H
November 29, 2018
I'm currently focusing on translation and some technical upgrades to make it more secure. However, I do plan to add some tooltips and make a demo video to help explain the UI.

What's new

Bug fixes