Nudex

Nudex

Encrypted Gallery App

Protect Private Photos and Videos. Previously Spicer Cloud.
Get Nudex on App Store
Get Nudex on Play Store
Secure photo albums

Nudex Features

Encrypt Private Photos and Videos
Albums

Create Albums and import existing photos and videos to your encrypted vault.

Camera

Take photos and record videos from the Camera with on-the-fly encryption.

Sync

Sync data across all devices with Nudex.

For Couples

Add your partner with a special secure code.

Share

Share selected files with your partner in a secure way.

Control

Revoke access to your files from partner at any time.

Nudex Screenshot - Albums

Strong Security

Private Files Protection
Zero Knowledge Platform

Files can only be viewed with your Master Password. Your Master Password is never sent to the remote servers. Nudex employees can not see your uploaded files.

Full Encryption

Files are always encrypted on the device and cloud using AES-256-bit encryption with PBKDF2 password hashing algorithm. Each Files is encrypted with it's own randomly generated key.

Secure Sharing

Photo sharing is done by utilizing RSA 2048 Public-key cryptography. Only you and your partner can see the photo.

Password Manager Security

Nudex works similar to password manager but with focus on photos and videos.

Nudex Screenshot - Partners

F.A.Q.


Can I add multiple partners?

Yes, you can add unlimited partners.

Is Nudex free?

Yes, you can use Nudex for free to protect up to 100 files.

Please consider purchasing Nudex Premium to unlock unlimited uploads and support the development.

What is Zero Knowledge software?

Zero Knowledge software is designed in such way that developers of such software do not have access to user's data.

Your files are encrypted on your devices with special Key created from your password. This Key or your Master Password is never sent to our servers, so the only person who can decrypt and see your files is YOU.

What is Master Password?

Your Master Password is being used to encrypt your files. If you loose your Master Password your data can not be recovered. Your Master Password is never sent from your device, so it can not be reset by us. Write it down.

How does Cloud Backup works?

You can setup Google Drive backup and we will use it to upload your encrypted files. Nudex will ask for limited permissions and be able to access only files created by Nudex.

How does Sharing work?

You can choose to share your files with your partner and it will be done in a secure way by using Public Key cryptography.

Each File is encrypted with it's own File Key. Each user has own Public and Private keys pair (RSA 2048). To share the photo, your device will request Public RSA key of your partner, encrypt your File Key with it and send it back to your partner along with Encrypted File.

Your partner will decrypt your File Key with own Private RSA key and be able to decrypt and see your shared file.

We utilize Google Drive to deliver the actual encrypted files to your partner.

Please contact us if you need more information about security and encryption in Nudex.

Contact Us


Get Nudex on App Store
Get Nudex on Play Store

© 2024 Spicer Limited