Support Center Encryption What is zero-knowledge, client side encryption?

What is zero-knowledge, client side encryption?

In cryptography, zero-knowledge refers to the organizations and people within those organizations operating the encryption service having no access to your encryption keys and data. 

Client-side means that all of your data gets encrypted on your device before it gets uploaded to the Icedrive servers.

This means that you, and only you, are the only individual that can view and decrypt your data - And that's the way it should be.

1,157 people found this article helpful

Get more help


Contact Us Community

Signup Now!

And get 10GB FREE Cloud Storage

Get Started