"Don't put all your eggs in one basket" is all wrong... Put all your eggs in one basket, and then watch and carry the one basket. It is trying to carry too many baskets that breaks most eggs in this country.
Andrew Carnegie

All Your Eggs
in One Counterseal Basket

The onetime richest man in the world went on to say he who carries three baskets must put one on his head, which is apt to tumble and trip him up. One fault of the American businessmen is lack of concentration.

Enter the Ai-Fi Counterseal.

It is no ordinary basket but an amalgamation of various seemingly distinct schemes of secret keeping, consolidated through our end-to-end but federated private emails and threshold crypto-signature technology. It is the one basket that meets your entire egg storage needs without disrupting concentration and safely keeping all your crypto seeds, email encryption materials, multi-factor eSignatures, master password of your password manager and all critical secrets under an integrated solitary privacy-preserving Counterseal protection umbrella.

.

Ai-Fi Incognito Cloud

Crucial to the single egg basket design is the Ai-Fi Incognito Cloud where a variety of digital valuables are locked away in various types of Cryptons. Each Crypton is protected by a private/public key pair, retrievable through a password/passphrase and Entropy Extender for customizable cryptographic strength comparable to or stronger than Bitcoins on the blockchain. This is how your egg basket is made indestructible.


Adapt to the Latest Technology

Safely keep your private notes, crypto seed mnemonics, email encryption materials, and master password of your password manager under the integrated all-inclusive privacy-preserving Counterseal protection umbrella.

Signal Protocol Maximized for eSign Contracting

Eliminating the service cloud and extending the popular Signal Protocol with metadata anonymization, the Counterseal blend of digital identity, customizable multi-factor authentication, end-to-end PlexiMail encryption and message registration leads naturally to the strongest eSignature solution most resembling the traditional, immediate, and face-to-face negotiation process without involving any service providers, widely recognized as the low hanging fruits for snoops, cyber attacks and a variety of compromises, not to mention the intrusion into the Lawyer-Client confidentiality. CryptoSign closes the gap in scenarios where insider confidentiality is of critical concern such as mergers and acquisitions, price biddings, IP transfer, offshore outsourcing and many others.

Downloads

Follow the link below to download the Counterseal Mobile App from the app store for your phone, which is the portal to the Counterseal application suite. You may find its ReadMe Texts helpful as the starting point. most applications in the suite also require auxiliary supports running on Windows, Mac or Linux, which need to be separately downloaded. The PlexiWallet has the most extensive supports on secondary devices due to its many redundant parts and therefore is independently described.
Those auxiliary supports may be "manufactured" by yourself onto a USB stick to counter "Supply Chain Attack". The Live USB stick is bootable on any Wintel hardware platforms.
Although simple, the concept of Crypton is fundamental to some important aspects of our secret keeping scheme, especially when the Ai-Fi Incognito Cloud is utilized to safekeeping the secrets.
The PlexiMail is described here in its historical context, which is released through our free and open sources. Once secured end-to-end without leaking metadata but still maintaining its most important federation property, PlexiMail opens up many new applications for email, the most popular messaging tool in the world. Our CryptoSign eSignature solution demonstrates one such possibility.
The CryptoVault is hopefully self-explanatory.

Counterseal for iOS

Privacy is the Signature

Scan (Camera) to download

PlexiWallet Downloads

Counterseal Primary/Secondary Signers run independently and cooperatively in signing crypto transactions, assisted by the Ai-Fi Incognito Cloud. In addition to the sub-app PlexiWallet embedded in the Counterseal app, several mobile mobile packages are also independently offered for easy access. The various Secondary Signers augment the function of the Primary but is not directly involved in signing. Currently the Ai-Fi CounterSeal app is supported on Apple iOS only, whereas the PlexiWallet has extensive implementation on many platforms.
Since they are stateless, any Primary works with any other Secondary signers. Select the proper Primary/Secondary pair to suit your platforms and your personal risk profile.


Counterseal PlexiWallet Readme

This is for safekeeping your wallet seed mnemonics and signing air-gapped Bitcoin transactions, consisting of two separate components. All critical data are delegated to the care of Ai-Fi Incognito Cloud.


Ai-Fi Counterseal Cookbook

Ai-Fi Central is the mobile app for interfacing with the Ai-Fi privacy-preserving security infrastructure. Ai-Fi Incognito Cloud is a small but critical building block of it, supporting the anonymous and secure storage of all crypto keys.

PlexiWallet for iOS

Primary Signer

Scan to download

Live System Downloads

Counterseal Live System is a USB based state-less Counterseal Secondary Signer software which runs the portable Linux system Tails designed to protect against surveillance and censorship, highly desirable properties for crypto wallets. In Release 1.0 your wallet key materials are safely stored in our Ai-Fi Incognito Cloud as Cryptons, which requires Internet access through Tor. They can also be backed up on your local storage. The requirement on storing them in our cloud will be made optional in later releases.

In addition to the Tor access, the firewall of your Live USB allows only local LAN traffic, which is necessary to pair this Secondary Signer with the Primary. The pairing follows the TOFU (Trust On first Use) convention and is rigorously protected through dynamically created pairing key pairs.

The production of this Secondary Signer software is the same as that for the Tails Linux. Please visit the Tails website for production instructions after downloading the compressed image file by pressing the "Download" button below. Currently we only support our Live USB on Wintel platform. Make sure you checksum the downloaded image file and compare it with our published checksum value.

SHA256: c568074a5f640023902ad87898126b20e0229fe085dee56be7d46f5bad7ce3

Download