Support Center Encryption The web browser file decryption process

The web browser file decryption process

We have built different methods for decryption based on the browser your using.

First of all, it's worth noting that it is always best to use the latest version of your browser to guarantee support in modern web apps. 

That being said, some browsers are always later to the party than others. At the moment, the best method for decrypting your files in the browser is by using our stream decryption feature, currently only supported by the latest Chrome browser. Other browsers have to utilise RAM decryption. We will explain the different methods below:

Stream Decryption

Stream decryption is the fastest and most efficient method. Currently only supported in Chrome, however browsers will soon advance their technology and we will implement as soon as it's available.

Stream decryption takes small chunks of the encrypted file from our server, passes the chunks to the client browser where it gets decrypted in your RAM and then flushed to your download manager. This efficient method allows unlimited file size and concurrent downloads due to less use of system resources.

RAM Decryption

RAM decryption is the "fallback" method for browsers that cannot support the stream decryption. It is also the method used for previewing small files.

The entire encrypted file is downloaded in chunks, decrypted in the client browser and the decrypted chunks are then stored in RAM. Once the process is complete, you can save the file stored in ram to your device storage.
Due to the whole file needing to be stored in memory, this method has a current file size limit of 400MB to prevent any browser crashing or disruption.

We estimate that by 2020 all modern browsers will be able to support stream decryption feature and we will have RAM decryption only for rare cases.

119 people found this article helpful

Get more help


Contact Us Community

Signup Now!

And get 10GB FREE Cloud Storage

Get Started