Document Security Reimagined

Make your documents Tamper-Proof and instantly verifiable. With Qryptal, it is easy to stop document fraud.

Learn more
banner image

Leading organisations and brands rely on Qryptal

We have customers and users in most parts of the world.

document security qr code
encrypted qr code generator
printed document qr code secure
securing document with qr code
qr code insurance industry
qryptal secure qr code generator
bank solutions: securing cheques and bank statements with qryptal
testing and certfication solutions: securing document qr stamping
secure purchase orders with secure qr codes
secure pdf documents with secure qr codes
secure certifcates and documents with secure qr codes
secure course certifcates with secure qr codes
secure documents with qryptal secure qr codes
secure invoices with qryptal secure qr codes
secure certificates and transcripts with qryptal secure qr codes
secure university and college certifcates with secure qr codes
secure training certifcates with secure qr codes
secure training certifcates and id cards with secure qr codes
secure fleet testing certifcates with secure qr codes
secure laboratory reports with secure qr codes
secure covid vaccination and test certifcates with eudcc qr codes
secure verifiable financial statements with secure qr codes
secure documents with secure qr codes

Industries benefiting from Qryptal

Qryptal’s aim is to enable information sharing through documents with full trust, security and privacy in the most user friendly manner with high efficiency to save on costs and time.

There are millions of documents which are generated everyday across organisations in almost all industries.

Despite the massive shift to online banking, the banking and financial services industry continues to be one of the most document intensive industries. Millions of financial transactions take place every day which need to be monitored, documented and analysed on a regular basis.

The insurance industry is also a key user of documents and has to deal with a very large number of transactions. With Qryptal’s technology, there can be an appreciable improvement in checking outright fraud, in recognizing tampered documents as well as in automating the information processing for quicker and seamless settlement of claims.

Qryptal’s solutions can be used by a wide variety of government departments and issuers and can truly help enhance the functioning of a business and increase trust in the ecosystem. We will have a look at some of these specific use cases in this section.

It is important to ensure the security and trustworthiness of healthcare documents for ease of processing and in order to get accurate diagnosis & insurance coverage.

With Qryptal’s globally proven, innovative and easy to deploy, simple document security solution, you can effectively and efficiently secure all educational documents that you issue, including University Degrees and Marksheets, Transcripts and Certificates.

The only secure document generation solution you need

solutions image

For all documents which need validation

For all documents which need validation Engineered from the ground up to be the one and only secure document generation solution you need. The solution can be used for all kinds of documents which may need to be verified.

Qryptal is a truly multi-purposed design, suitable for educational, corporate or government environments. It is a light weight system which can be easily integrated with your existing document production processes. The best part is that our mobile Apps make it very easy for any person to instantly validate both physical and electronic documents.

A system that just works!

Learn More
solutions image

Deployment Options

Depending upon specific user needs, Qryptal Secure code solution supports the following choice of deployment.

  • On-premise Software: Qryptal’s robust and intelligent software is run in-house, on your servers in your own data cloud.

  • Qryptal Cloud: Your applications make API calls to Qryptal’s highly secure cloud infrastructure.

  • Hybrid: You can choose to run select components in-house and take advantage of the Qryptal Cloud for the rest.

Learn More

Features at a glance

icon

Security

Once issued, the information on the document is sealed and cannot be tampered.

icon

Instant Validation

Anyone, anywhere can use a mobile App to instantly validate. No network connectivity required. No pesky accounts to create. Making validation friction free reduces document fraud.

icon

No Database

All details are encoded in the code and no infrastructure maintenance is required. This not only minimizes running costs but also helps avoid database tampering prevalent with online document verification methods.

icon

Paper & Electronic

Often documents are presented on paper or as scanned copies and at times even as images. Qryptal works for all forms.

icon

Easy Integration

Many integration options including on-premise or web services to get you started in hours.

icon

Simple Pricing Model

No long term commitments! Just pay based on the number of documents you need to issue and scale up/down as needed.

icon

Stellar Support

We have an exceptional customer retention rate. You will wish all your vendors were so responsive and competent.

icon

Certificate PDF

Option to generate fully finished, ready to print-distribute secure certificates based on your template.

Testimonial

What Our Satisfied Customers Have to Say

The DataFlow Group specialises in document verification, and as an industry leader it’s vital that we stay one step ahead of activities associated with the creation and presentation of fraudulent credentials. People’s lives quite literally depend on our verification services, and by utilising Qryptal’s QR codes we were able to add further security to our verified documents with a neat, technology solution which is easy to implement and use.

icon
Garry Taylor Chief Technology Officer, DataFlow Group

The speedy response and turnaround time in the implementation was amazing. The team paid great attention to details and was very helpful during the process. Our transcripts are now generated and secured with Qryptal Secure codes for all our various degrees and programs. This enables them to be easily verifiable by all prospective employers and other agencies including for graduate programs of universities around the world. It benefits our students and the administrative staff as it improves the efficiency of verifying such documents and saves valuable time and resources.

icon
Anu Batra Director (IT), Ashoka University, India

Qryptal has given us a very good solution to ensure the authenticity of sensitive documents issued to our customers. This has helped our customers improve their perception about our attention to these matters and they have congratulated us on the solution implemented. The team of Qryptal has been very supportive, worked closely with us in the customization process and has displayed an open mind about our suggestions for improvement.

icon
Alfredo A. García Director General, CQR Cotecna, Bogota, Columbia

Qryptal team was extremely helpful. If any questions or issues arise, they jump right on them and provide quick answers and solutions. Their understanding of our unique needs and incredible personal attention make me look forward to working with Qryptal again.

icon
Elena Ferranto Sr. Social Media Strategist, Sparkloft Media

Qryptal’s QR code management service is top-notch, with a team to match.

Team Qryptal is incredibly responsive & are very quick to assist clients with any difficulties they may be having, even those testing their system. I found that I had issues resolved within 24 hours or less, despite the fact that they are not even in the same time zone or global area as I am. Their flexibility in handling technical matters within their system - including making adjustments to fulfill client requirements - are something I have not experienced before, with any IT / logistics-related company.

All support sessions are handled very professionally & collaboratively, via Zoom calls or email, with no language barriers whatsoever. I was pleasantly surprised, and very impressed. These guys know their business, and they have the technical skills to match. Qryptal’s client care is equal to or greater than big names such as Liquid Web, Namecheap & many others in the industry who are well known for their excellent customer support.

I would unhesitatingly recommend Qryptal to any company searching for a solution in handling their QR code management requirements. Really an incredible team & a pleasure to do business with.

icon
Sandra IT Management, Hot-Hed

Trustworthy credentials are the bedrock of an efficient system

Qryptal is perfect for small organisations, large enterprises and governments alike.

Video Thumbnail

Qryptal Code Generator

Video Thumbnail

Qryptal Offline Validation Example

Video Thumbnail

Qryptal PDF Generation

Leading organisations and brands rely on Qryptal

document security qr code
encrypted qr code generator
printed document qr code secure
securing document with qr code
qr code insurance industry
qryptal secure qr code generator
bank solutions: securing cheques and bank statements with qryptal
testing and certfication solutions: securing document qr stamping
secure purchase orders with secure qr codes
secure pdf documents with secure qr codes
secure certifcates and documents with secure qr codes
secure course certifcates with secure qr codes
secure documents with qryptal secure qr codes
secure invoices with qryptal secure qr codes
secure certificates and transcripts with qryptal secure qr codes
secure university and college certifcates with secure qr codes
secure training certifcates with secure qr codes
secure training certifcates and id cards with secure qr codes
secure fleet testing certifcates with secure qr codes
secure laboratory reports with secure qr codes
secure covid vaccination and test certifcates with eudcc qr codes
secure verifiable financial statements with secure qr codes
secure documents with secure qr codes

Frequently Asked Questions

A few queries we come across everyday, let’s connect to get into more details.

  • General
  • Technology
  • Industry
Simply post the image of the invoice (carrying the Qryptal Secure QR Code) to the Qryptal Validation Server. It first validates the invoice to ensure it’s authenticity and that it originated from the designated company. Once validated, it returns the invoice data in a structured format that can be read and ingested into most systems for further processing, helping in automation.
Yes. In addition to our cloud based offering, we do offer an on-premise solution that can run in your own data centre.
Qryptal provides solutions for all types of users. We have a web based portal for end users. This does not require you to be a developer. To integrate with existing systems, some knowledge of using web based APIs is needed. The integration is similar to most web based REST API system integration and quite straightforward.
In the case of cloud API, the Qryptal generator is hosted by Qryptal on Amazon Web Service (AWS) and the customer is provided a log in to their account to use it as required. In case of On Premise, one or multiple instances of the generator are run on the customer’s computer systems directly.
Yes. In this context, Qryptal enables generation of two kinds of tamper-proof digitally signed QR codes: 1) Readable by any QR code reader 2) Readable by only authorised apps and services. Please contact us to schedule a discussion with our solutions architect to discuss viable options for your application.
Underlying most fraud is fake/tampered information. When an organisation uses Qryptal to secure its information then fraudsters cannot rely on injecting fake/tampered documents in the name of that organisation. For example if the department secured their driving licences then fraudsters would not be able to easily perpetuate fraud enabled by fake driving licences.
Yes. Qryptal is being used in over 30 countries in various languages.
Yes, just sign up for a trial, and our awesome support team will be there to assist with any questions that you may have.
We recommend starting with the Cloud API as you can be up and running quickly. However if your organisation requires that solution run only within the organisation’s network, then you’ll need the On Premise solution.
All the information which is available at the time of cheque generation should be stored. It should include cheque number, bank details/code and optionally amount, beneficiary and date.
Document security refers to the integrity of information in a document. Any individual or system looking at the document should feel assured that it has not been manipulated or tampered with. Qryptal helps ensure this.
Yes, one good use case is screenshots of online bank funds transfer confirmations. Users typically take screenshots and send to other parties as proof of payment and Qryptal adds value by providing a secure confirmation of such screenshots.
Qryptal’s technology gives you the flexibility to use it for both printed as well as electronic documents. Unlike some other solutions in the market, Qryptal’s solutions are not restricted to working with only one type of document.
Digitally signed PDF technology is old and has been available for a very long time. But because of its complications hardly any user knows how to validate digitally signed PDFs. Also, digitally signed PDFs work only for electronic PDFs and the moment the document is printed or scanned or copied, these signatures are lost forever. Qryptal’s solutions help to overcome these limitations of digitally signed PDFs. You can also combine Qryptal with digitally signed PDFs to make them easily verifiable.
Ideally, You should use document security for any document of value that leaves your organisation and may need to be trusted by third parties. Examples could be certificates, IDs, receipts, invoices, letters of undertaking, letters of references, employment letters, pay slips, contracts, trade documents, account statements etc.
Qryptal’s technology can be used as as a cloud based service and for on-premise deployment. We have customers worldwide that we support from Singapore. However, if you want to work with partners, please get in touch with us to find out more. Alternatively, if you are a reseller or partner, contact us at info@qryptal.com .
The information you generate is accurate but once it leaves the boundary of your organisation there is often a need to verify it and use the same for onward processing. For example if you issue an account statement to a client, the client may need to submit that to a third party. Qryptal helps to do this seamlessly and also protects your organisation from malicious attempts to manipulate this information which could be a reputation and/or a monetary risk to the producer of the information.
Qryptal is based on established cryptography standards. The information is digitally signed with an organisation’s private key and the corresponding public key is used for validation. Optionally Qryptal can be integrated with on-premise or cloud hardware security modules (HSM). Qryptal uses large keys because it is designed for documents that may need to be used over a long term such as university transcripts, degrees, birth certificates etc. For further information, contact us at info@qryptal.com and request for the “Security Evaluation Guide”.
The Qryptal code can have secure attachments. The attachments are stored, encrypted and signed. They are as secure as the information in the QR code and goes through an equally rigorous process of validation to check for any tampering, before being displayed to the verifier. By using secure attachments, there is theoretically no limit to the amount of information which can be secured.
Qryptal is quick to install and integrate because it has been architected with minimal dependencies. We had an enterprise customer who rolled out the solution for 8 different systems across different countries in just 2 months including integration, staging and testing.
Qryptal solution includes a validation server (QVS: Qryptal Validation Server) which can be accessed via the browser to validate the document. User can simply scan the code with the device camera or upload the document PDF or scanned image for validation.
Simply post the image of the invoice (carrying the Qryptal Secure QR Code) to the Qryptal Validation Server. It first validates the invoice to ensure it’s authenticity and that it originated from the designated company. Once validated, it returns the invoice data in a structured format that can be read and ingested into most systems for further processing, helping in automation.
Yes. In addition to our cloud based offering, we do offer an on-premise solution that can run in your own data centre.
Qryptal provides solutions for all types of users. We have a web based portal for end users. This does not require you to be a developer. To integrate with existing systems, some knowledge of using web based APIs is needed. The integration is similar to most web based REST API system integration and quite straightforward.
In the case of cloud API, the Qryptal generator is hosted by Qryptal on Amazon Web Service (AWS) and the customer is provided a log in to their account to use it as required. In case of On Premise, one or multiple instances of the generator are run on the customer’s computer systems directly.
Yes. In this context, Qryptal enables generation of two kinds of tamper-proof digitally signed QR codes: 1) Readable by any QR code reader 2) Readable by only authorised apps and services. Please contact us to schedule a discussion with our solutions architect to discuss viable options for your application.
Qryptal Secure Code System (QSCS) can be used to generate three types of digitally signed secure codes:
Primary Data Codes (PDC): These are self-contained codes which encapsulate all the information within the code itself and can be validated off-line with just the public key. Before compression, these codes have a capacity of about 2KB of textual data and the QR image size varies based on the amount of data encapsulated.
Extended Data Codes (EDC): These codes require connectivity to validate and can contain much more data including attachments like photos and PDFs. The data is stored as encrypted blobs in the Additional Data Repository (ADR) object-store. The decryption key and fingerprint is stored inside the QR content. A unique decryption key is generated for every code. The information can be updated using the update API. The image size of the code is nearly constant.
Hybrid Data Codes (HDC): These codes combine the features of both the codes above and present PDC information when the validation is offline and EDC information when online. The image size of code is variable and depends upon the amount of PDC data.

The data and attachments for EDC and HDC are stored in the ADR. The default ADR is provided by the QSCS on the local disk. Optionally the Qryptal Generator can be configured to use an Object Storage Service (OSS) like Amazon Web Services (AWS) S3 or Microsoft Azure.
Ensuring document secrecy and privacy is one the top priority at Qryptal.
For cloud based deployments, documents are stored for a short term basis during processing and purged immediately after as per the user configurable purging policy.
No documents are ever stored in its unencrypted form for Qryptal code verification.
The system can also be configured to store encrypted documents in customer owned Object Storage account (S3 compatible or Azure BLOB).
Primary Data Codes (PDC) are self-contained and work without any kind of document storage.
Extended Data Codes (PDC) linked documents are encrypted with unique QR code specific keys and stored on the publicly accessible cloud to facilitate validation.
For on premise deployments, Qryptal does not get involved in any document processing or storage.
Absolutely. In addition to the ID textual information, it can also include a photo id as well an expiry date or any other such important attribute which is checked during validation.
We support both options: codes which can be scanned by any QR reader or by only authorised Apps. If you are storing sensitive data then our default recommendation is to use the only authorised Apps option to help prevent leaking of this sensitive information.
Underlying most fraud is fake/tampered information. When an organisation uses Qryptal to secure its information then fraudsters cannot rely on injecting fake/tampered documents in the name of that organisation. For example if the department secured their driving licences then fraudsters would not be able to easily perpetuate fraud enabled by fake driving licences.
Yes. Qryptal is being used in over 30 countries in various languages.
Yes, just sign up for a trial, and our awesome support team will be there to assist with any questions that you may have.
We recommend starting with the Cloud API as you can be up and running quickly. However if your organisation requires that solution run only within the organisation’s network, then you’ll need the On Premise solution.
All the information which is available at the time of cheque generation should be stored. It should include cheque number, bank details/code and optionally amount, beneficiary and date.

Why wait? It is easy to integrate Qryptal
Take the first step today!

feature image feature image