-
About

JONETIX : Who we are

Jonetix Corporation is a high-tech, security startup, located in Cupertino, California, in the heart of Silicon Valley. The company promises to secure the Internet by protecting networks from intrusion with absolute, impenetrable barriers, rendering password hacking an impossibility, eliminating anonymous parties in all transactions, and making computers impervious to hacking.

Our mission is securing personal and public identity, user's assets and private information.

Latest News & Updates

JONETIX announces its patented breakthrough SCSS (Single-Cell Secure Sharding) technology that applies to a distributed ledger of any type, such as private permissioned, PoW (proof-of-work), or PoS (proof-of-stake), enabling kTPS to kkTPS (Thousands to Millions of Transactions per Second).

SCSS accomplishes 'Sharding' at the theoretical-limit level of a single (Principal*Attribute) 2-tuple cell for any base distributed ledger system; while preserving privacy-security for all PII (Personally Identifiable Information).

JONETIX introduces TransMemories that Secure All Memories From Inside the CPU

Jonetix proclaims that CryptoLoop in tandem with WDp-iFPEE (Wide Datapath Instant Format Preserving Encryption Engine) is absolutely immune to Meltdown & Spectre, as it is to all known phishing and hacking threats.

Jonetix has completed development and testing of its enhanced Silicon Anchor Security Engine (SASE), embedded microprocessor technology that will protect all users' credentials as well as the credentials and memories of all computers.

What do we do?

Expertise Technology

CryptoLoop

Jonetix technology whose protocol conducts secure messaging over presently insecure networks that is immune to password attacks or any other form of cryptanalysis attempts.

Silicon Anchor Security Engine

Silicon Anchor Security Engine (SASE) blocks all attempts to hack memories & personal credentials, and generates unlimited, perpetully-enduring physically unclonable, chip & user identities.

Tri-Shield Memories

Memory Design Encryption accessible only from inside CPU. Immune to deep discovery of secrets, Immune to all side-channel attacks, Immune to imaging and probing.