About Help

What is Dropm0rt

Dropm0rt is a quantum-resistant, self-destructing message system that provides true end-to-end encryption for sensitive communications.

Why Dropm0rt?

Technical Implementation

Encryption Flow: Your message undergoes a multi-stage encryption process:

  1. Client-Side: Message is padded and compressed using zlib
  2. Password Layer: Encrypted with Argon2id-derived key (100,000+ iterations, 32-byte salt)
  3. Perfect Forward Secrecy: Ephemeral X25519 ECDH key exchange generates session-specific encryption keys
  4. Server Layer: Re-encrypted with quantum-resistant algorithms and ephemeral keys
  5. Storage: Stored in Redis with minimal metadata and automatic expiration

Retrieval Process: Messages are decrypted in reverse order with constant-time validation to prevent side-channel attacks. Canary tokens are checked before decryption to detect breach attempts.

Security Monitoring: Real-time breach detection, traffic analysis protection, and emergency communication channels ensure operational security for high-risk users.

Privacy by Design

Dropm0rt implements defense-in-depth security with multiple layers of protection. Every component is designed to minimize attack surface and prevent data leakage. Advanced features include zero-logging mode, traffic obfuscation, and emergency shutdown procedures specifically designed for high-risk threat models.

Operational Security (OPSEC)

Built for environments where security is critical. Features include:

Open Source Security

Our source code is available for independent security audits. We follow industry best practices including OWASP guidelines and NSA-style security hardening. The system has undergone comprehensive security auditing specifically for journalist and whistleblower threat models.

← Back to Create Message