Skip to content

Security: reschjonas/QuantHide

Security Navigation

security.md

Security Policy

Supported Versions

Version Supported
1.0.x

Reporting a Vulnerability

We take security seriously. If you discover a security vulnerability in QuantHide, please report it responsibly.

How to Report

Do NOT open a public GitHub issue for security vulnerabilities.

Instead, please email: resch.jonas@pm.me (or open a private security advisory on GitHub)

What to Include

  • Description of the vulnerability
  • Steps to reproduce
  • Potential impact
  • Suggested fix (if any)

Response Timeline

  • Acknowledgment: Within 48 hours
  • Initial Assessment: Within 7 days
  • Resolution: Depends on severity (critical: ASAP, high: 30 days, medium: 90 days)

Scope

The following are in scope:

  • Cryptographic weaknesses in Kyber1024, ChaCha20-Poly1305, or Argon2id implementations
  • Steganographic detection vulnerabilities
  • Data leakage through metadata or side channels
  • Authentication bypasses
  • Memory safety issues in Rust code
  • XSS/injection in the frontend

Out of Scope

  • Social engineering attacks
  • Physical attacks requiring device access
  • Denial of service (the app is local-only)
  • Vulnerabilities in dependencies (report upstream)

Security Architecture

Encryption Stack

Password → Argon2id (64MB, 16 iterations) → Kyber1024 → ChaCha20-Poly1305

Threat Model

QuantHide protects against:

Threat Protection
Brute force Argon2id memory-hardness (64MB per attempt)
GPU/ASIC cracking Memory-bound computation
Quantum computers Kyber1024 lattice cryptography (NIST Level 5)
Statistical steganalysis Random padding, compression
Metadata leakage Automatic EXIF stripping

Known Limitations

  1. Advanced ML steganalysis: Sophisticated models may detect the presence of hidden data (but not decrypt it)
  2. Lossy compression: JPEG re-compression destroys hidden data
  3. No forward secrecy: Same password = same key derivation
  4. Local security: No protection if device is compromised

Cryptographic Details

Component Algorithm Security Level
Key Encapsulation CRYSTALS-Kyber1024 NIST Level 5 (256-bit)
Symmetric Encryption ChaCha20-Poly1305 256-bit
Key Derivation Argon2id 64MB memory, 16 iterations
Hashing SHA-256 256-bit

All cryptographic implementations are from audited Rust crates:

  • pqcrypto-kyber - Post-quantum cryptography
  • chacha20poly1305 - RustCrypto project
  • argon2 - RustCrypto project

Acknowledgments

We thank the following for responsible disclosures:

No vulnerabilities reported yet.


Thank you for helping keep QuantHide secure! 🔐