Demo Request

()
()
()
()
()
()
()

Software Demo Desired*

Industries

()

Any Questions?

Have any questions, get in touch with our CEO
/uploads/Vanishh_04b4f8e7b0.svg Logotipo
Vanishh addresses data protection, control of mission critical emails, and freedom from the permanence of digital communication. Vanishh is a security app that provides the ability for individuals to send email messages, ensuring that the message content is private, cannot be forwarded to others, and optionally expires after viewing has occurred. Vanishh emails can prove tremendously useful for secure communication within government departments, military, and corporations in keeping data secure and out of unauthorized hands. Vanishh has been designed to complement and add to the other technologies developed within the CryptoMill data protection ecosystem, which are also globally patented.

Highlights

Vanishh-itens-01.svg

Message control - Self-destruct, no forward, message read status, message recall (revocation)

Vanishh-itens-02.svg

Assurance of trusted participants - No spoofing of sender/recipient identity

Vanishh-itens-03.svg

Leverages existing universal transport (i.e. any email)

Features

Vanishh-itens-04.svg

Secure/Private Email

Emails are encrypted and can only be read by designatedrecipients. Encryption ensures it cannot be intercepted, and protects against attacks onemail servers.
Vanishh-itens-05.svg

No Forward

Only the original sender can modify the authorized recipients, maintaining control over the dissemination of sensitive information. This is enforced via the distribution of the cryptographic key(s) required to access the email.
Vanishh-itens-06.svg

Threats To Data Sovereignty

The sender can be made aware of when a recipient opens the email, by recording the recipient key fetch request.
Vanishh-itens-07.svg

Revocation Of Sent Emails

Recipient’s access to the key can be revoked manually by the sender after the fact. This prevents lingering access to sensitive information.
Vanishh-itens-08.svg

Trusted Destination

The sender has assurance of the recipient’s identity, based on a pre-established out-of-band identity confirmation mechanism. This prevents spoofing of recipient identity.
Vanishh-itens-09.svg

Trusted Source

The recipient has assurance of the sender’s identity, based on a preestablished out-of-band identity confirmation mechanism. This prevents spoofing of sender identity.
Vanishh-itens-10.svg

Self-Destruct After Recipient Opens

The recipient must obtain the key(s) to decrypt the message, which can be put on a timer to expire. After expiry, the recipient is cryptographically unable to access the email. This prevents lingering access to sensitive information.