The Citadel Protocol Updates | Remote Encrypted Virtual Filesystems

Before this point, The Citadel Protocol protected data-in-transit with post-quantum security. But now, the Citadel Protocol can also protect data-at-rest (with post-quantum security).

Github: https://github.com/Avarok-Cybersecurity/Citadel-Protocol

The Citadel Protocol now offers a Remote Encrypted Virtual Filesystem (RE-VFS) feature with post-quantum security integrated into the protocol. This will allow clients, peers, and servers to use each other as remote storage endpoints using virtualized file directories. Additionally, this improves security for file storage, as this separates the private key used for decryption from the storage node. This will force hackers to compromise both endpoints in order to compromise the file rather than having to compromise just a singular point. Finally, since RE-VFS is built over The Citadel Protocol, all perks of using the protocol, such as multi-layered cryptography and multi-layered ratcheting, are available to greatly increase the security of the files.

What goes on under the hood with The Citadel Protocol's efficient use of Kyber-based data encryption? See the post here: https://www.linkedin.com/posts/tpbraun_kyber-postquantumcryptography-postquantum-activity-7025100733385515008-xAXS?utm_source=share&utm_medium=member_desktop

P.S: I am still looking for help with maintenance and development. If you're interested, PM me here. Thanks!

1 Like

This topic was automatically closed 90 days after the last reply. We invite you to open a new topic if you have further questions or comments.