Wesp

Wesp - hacking is futile

Wesp Inc develops ciphers and builds products around them. Our mission is to replace hope that a secret is secure with knowledge that the secret is secure.

Wesp have developed a pre-shared key management system that can use several ciphers, and also two new ciphers that can be used together with current industry leading ciphers. Our products using them are WespSocket, the most secure communication channel available, and WespVpn, an enterprise VPN solution using WespSocket. If you want the best avaiable encryption technology, then you need Wesp!

The problem with current ciphers

The only cipher that has been proven to be unbreakable is the ‘One Time Pad’, but it has been impractical in real use and therefore not commonly used. All currently used ciphers have the problem that we do not know if someone has broken the cipher or not, and there is no certainty of how much time it takes to break an encryption made with them. Most ciphers are replaced by new ones within ca. 10 years, because technology evolves and breaking the cipher becomes possible or would soon be probable. This means that any encryption made today, encrypting e.g. a file or some communication, can quite possibly be broken after 10 years, if not possible already today. Many intelligence agencies record interesting communication channels today, and can open them within some years, maybe using e.g. quantum computers. Currently we only hope that secrets encrypted with current ciphers are safe, we do not know it. And this is not good at all. Something has to be done.

Wesp - the solution

Wesp Inc has developed a new ‘Wesp’ cipher that uses revolutionary new encryption technology. The Wesp cipher has a proven time how long it takes to break an encryption made with it, and this time is very, very long. Even with small Wesp key sizes the time to break the encryption is much more than billions of billions years, even with quantum computers. And this time is proven to be huge even in the future.

The Wesp cipher is also guaranteed to not repeat any byte sequence withing a long cycle length. The generated encrypted stream is also guaranteed to be statistically random. These are important features of a cipher, and not guaranteed by current ciphers.

The proof that the time to break a Wesp cipher encryption, and that the time is growing exponentially when the key size increases, can be found in the Wesp cipher page. So far, no-one has reported any significant errors in the proof.

Wesp has also developed an implementation of the OTP (One Time Pad) cipher. The OTP has been proven to be totally unbreakable, it is ‘alien proof’, not even after millions of years can anyone or anything break it. The problem with OTP is, that the secret key has to be at least as long as the message being encrypted, and encrypting e.g. long HD quality video streams can require quite big keys. Management of these large secret keys has been challenging. However disk storage sizes have increased a lot, and a cheap disk of some terabytes can store a key needed for a thousand hours of HD video, enabling new possibilities. E.g. a normal laptop or a normal mobile phone can use the clever Wesp pre-shared key management system to store and manage large enough OTP keys for many different use cases, and benefit of a totally secure encryption.

The products page presents some products developed by Wesp, e.g. a secure socket and an enterprice VPN solution, using the Wesp cipher and/or the OTP One Time Pad cipher.

Wesp Inc is a company registered in Helsinki, Finland, EU. The Wesp cipher algorithm has been developed in EU, and the products has been developed in EU.

Scroll to Top