MXC Software Logo  
MXC Software provides low cost software to protect your digital assets.  
HomeSolutions/ProductsDeployment/InstallationAbout CryptographyUser ManualTutorialFAQ

  Getting Started
  Login and Logout
  Managing Keys And Certificates
  Working With Certificate Authorities (CAs)
  Exchanging Certificates/Public Keys
  Signing and Encrypting Your Files and Folders
  Signing and Encrypting Your Emails
  Countersignatures
  Working With Archives
  Managing Your Online Account
  Using the Personal Information Editor
  Wiping Files and Cleaning Disk Free Space
  Other Microsoft Outlook Support
  Using Security Tokens
  Changing Options
  Changing Pass Phrase
 

Using the Personal Information Editor

Note: The secure text editor is not available in the freeware version of the software, i.e. iSafeguard™ Freeware.

Using public key cryptography and strong encryption the Personal Info Editor is a perfect tool to record your ideas, passwords, and any other sensitive data that you want to keep secrets.

You use the Personal Info Editor the way you use Notepad, except it is enhanced to allow opening multiple files in a single instance of the editor, plus other enhancements. If you know how to use Notepad, you already know how to use the Personal Information Editor.

The following picture is a screen shot of the Personal Information Editor.

The first time you save a document to disk you will be prompted to choose a user as shown in the following screen shot.

You may always change the current user at any time. To change the current user

  1. On the File menu, click Change User
  2. Select a different user from the Select a new user list
  3. Click OK to accept the changes and close the dialog

Note: To use the Personal Info Editor you must have a key pair. If you have not created your key pair, you can go to section Create a new key pair to learn more about creating a key pair.

Note: You can't change the 168-bit 3DES encryption algorithm.

Some technique details: Every time you save your document, a random 168-bit 3DES session key is generated to encrypt the text. This random session key is then encrypted with your public key so that only you, with your private key, can decrypt and read the content of the file.


Trademarks Copyright © 2001-2007 MXC Software. All rights reserved.