We use cookies and other technologies on this website to enhance your user experience.
By clicking any link on this page you are giving your consent to our Privacy Policy and Cookies Policy.
Secure Voice 图标

2.10.8 by Secure Group Inc.


2017年09月16日

关于Secure Voice

中文(简体)

通过确保您的电话与语音安全保护您的隐私。

Are you concerned about who might be listening in to your calls? Privacy concerns are growing exponentially in recent days, and Secure Voice is the answer. Secure Voice provides a data-only voice solution to allow calling anywhere in the world, secured by the strongest available encryption, ZRTP. Your regular cell traffic is encrypted, but the encryption protocols are outdated and subject to downgrade attacks that can potentially let anyone with the proper equipment listen in on your calls. Using Secure Voice and the ZRTP protocol, your calls are fully encrypted from end to end, but are just as easy to use as a standard dialler. Combined with our other secure communication offerings (bundled as Secure Pack) Secure Voice is part of a complete protection package for your smartphone communication.

**Our application requires a paid subscription to Secure Pack to function**

--HOW TO PURCHASE A SUBSCRIPTION--

You can now register in app. You will receive a 7 day free trial, providing you access to all three applications in our secure communication suite. After 7 days, you will be prompted within the app to pay using your Google ID, and if not already configured, to set up a payment method through said Google ID.

About ZRTP:

ZRTP does not require prior shared secrets, due to the creation of per session ephemeral Diffie-Hellman keys, combined with an initial share of a Short Authentication String (SAS). This means the creation of a trusted third party, such as a certificate authority, can be bypassed, and that the protocol is not reliant on a server of any kind. Key exchange is done during call setup, typically by sending each other a short authentication string, a series of numbers that ensure your call is protected. If the numbers do not match, the call is affected by a "Man in the Middle" attack, and you can end your call knowing a crisis was averted. Matching numbers ensure that your call is both encrypted and free of any external listener.

ZRTP goes further, by adding a second layer based on key continuity. Hashed key information is included in each call for use in the next. This ensures that unless the attacker was present for the initial key/SAS exchange, he is forever locked out of subsequent calls. Keys are destroyed at the end of each session, providing perfect forward secrecy. The result is an end-to-end protected conversation, without any delay or loss of quality.

About Secure Voice

Secure Voice offers the protection of the ZRTP protocol to the average consumer, and provides you a solution that is easy to set up, and easy to use. Privacy is everyone's right, and Secure Voice can ensure your conversations are secured. It is available on Android 4.0 and up, and Blackberry devices above version 6. Secure Voice is available alone, or as a bundle with Secure Chat and Secure Email, to protect all your communication needs. It is also available on our new secure smartphone, Secure Phone. For more information, see our website www.securegroup.com.

Secure Phone offers:

- Top of the line encryption to communicate with anyone using our service

- Protection against MitM attacks both on initial and subsequent calls

- perfect forward secrecy - keys are destroyed after each session

- free calling - calls use wifi or data, not your cell minutes.

最新版本2.10.8更新日志

Last updated on 2017年09月16日

Bug fixes and improvements
Remove the option to create a contact in the app

翻译中...

更多应用信息

最新版本

请求 Secure Voice 更新 2.10.8

上传者

นักแคส เกมโด้

系统要求

Android 4.0+

更多

Secure Voice 屏幕截图

评论载入中...
语言
语言
订阅APKPure
第一时间获取热门安卓游戏应用的首发体验,最新资讯和玩法教程。
不,谢谢
订阅
订阅成功!
您已订阅APKPure。
订阅APKPure
第一时间获取热门安卓游戏应用的首发体验,最新资讯和玩法教程。
不,谢谢
订阅
成功!
您已订阅我们的邮件通知。