AES Encryption

The encryption feature of Z-DBackup gives you the possibility to protect confidential documents in your archives against access by unauthorized persons. The backup which you want to protect is encryption by Z-DBackup with a user-specified password. The original content of encrypted files can then only be retrieved after entering the valid password.

Encrypted backup archives can be created in the ZIP, ZDB or ZDB+ format.

In an encrypted ZIP or ZDB archive, only the table of contents of this archive can be viewed without the password. The files inside the archive can neither be opened nor extracted without the password.

An encrypted ZIP/ZDB file created by Z-DBackup can be opened and fully decrypted by other programs like 7-Zip if the correct password is provided. 

File Safe

For the ultimate protection of your backup archives from unauthorised viewers we developed the ZDB+ container format. In encrypted ZDB+ backup archives not only the files but also the table of contents gets encrypted. This way no one can view the file names of the files stored in the archive.

ZDB+ backup archives support up to 1,000,000 files and file names that are longer than 256 characters.

Encryption Methods

The professional version of Z-DBackup offers two encryption methods for backup files:

AES Encryption

The Advanced Encryption Standard (AES) is the result of a three-year public tender of the US standardization authority NIST (National Institute of Standards), after which the so-called Rijndael encryption method was introduced as the Federal Information Processing Standard.

Z-DBackup supports AES encryption on two different levels of security: 128 bit and 256 bit AES. These bit values are the sizes of the key that is used to encrypt the data. The 256 bit AES encryption is more secure than the 128 bit AES encryption, but both of them offer a much higher security than the traditional PKZIP 2.04 standard method. An advantage of the 128 bit AES encryption is that it takes a little less time to encrpyt and decrypt a file.

The safety of your data does not only depend on the efficiency of the encryption method, but also on your password. The length and composition of the password play a role here, as do the measures that you take to keep it secret from unauthorized persons.

Please note that the extension of the ZIP format that is used for saving AES encrypted files is not supported by older ZIP programs, and that AES encrypted ZIP files can not yet be handled by most other compression programs.

PKZIP 2.04 Standard Encryption

This older encryption method provides some protection against access by unauthorized persons, because the files contained in an archive that is encrypted with this method can only be extracted after the password has been entered. However, the PKZIP 2.04 encryption format is rather insecure and will not withstand a deliberate attack with specialised tools for password detection.