Navigation: Z-DBACKUP Help System > Program > Backup Settings > Backup Target  -  ZIP >

Archive Password

 

 

 

 


Encryption

The encryption feature of Z-DBackup gives you the possibility to protect confidential documents in your archives against access by unauthorized persons. The backup which you want to protect is encryption by Z-DBackup with a user-specified password. The original content of encrypted files can then only be retrieved after entering the valid password. In this dialog window, you can specify your desired password with which the backup archive will be protected. If an archive is encrypted, only the table of contents of this archive can be viewed without the password. The files inside the archive can be neither viewed nor extracted without the password.
 


 

This button shows the stored password as normal text. If this button is not displayed, the option "Hide button to display passwords" was activated in the program settings.

The password can contain one to 32 characters. Allowed characters are: 0-9, a-z, A-Z and the symbols ?.-;+:@*<># (no spaces). Please note that passwords are case-sensitive, i.e. upper-case and lower-case letters are different. Generally, longer passwords (with eight or more characters) are more secure than shorter passwords, and passwords containing letters and numbers are more secure than those containing only letters or only numbers.

 Encryption method
 The professional version of Z-DBackup offers two encryption methods for backup files:

AES encryption

TThe Advanced Encryption Standard (AES) is the result of a three-year public tender of the US standardization authority NIST (National Institute of Standards), after which the so-called Rijndael encryption method was introduced as the Federal Information Processing Standard.

 Z-DBackup supports AES encryption on two different levels of security: 128 bit and 256 bit AES. These bit values are the sizes of the key that is used to encrypt the data. The 256 bit AES encryption is more secure than the 128 bit AES encryption, but both of them offer a much higher security than the traditional PKZIP 2.04 standard method. An advantage of the 128 bit AES encryption is that it takes a little less time to encrpyt and decrypt a file.

 The safety of your data does not only depend on the efficiency of the encryption method, but also on your password. The length and composition of the password play a role here, as do the measures that you take to keep it secret from unauthorized persons.

 Please note that the extension of the ZIP format that is used for saving AES encrypted files is not supported by older ZIP programs, and that AES encrypted ZIP files can not yet be handled by most other compression programs.

PKZIP 2.04 standard encryption

This older encryption method provides some protection against access by unauthorized persons, because the files contained in an archive that is encrypted with this method can only be extracted after the password has been entered. However, the PKZIP 2.04 encryption format is rather insecure and will not withstand a deliberate attack with specialised tools for password detection.

 

 The PKZIP 2.04 encryption does not suffice to protect really confidential data in an adequate way. 
If your data demands for a high level of security, you should use the AES encryption feature of the Z-DBackup professional version.

 

 
 


 

 All used trademarks and company names are subject to copyright of their respective companies.

 

 

  Z-DBackup © 2023 Andreas Baumann