TUTACRYPT Encryption: Emails Hide from Quantums

German company TUTA, developer of a secure postal service TUTA Mail with more than 10 million users, presented a new quantum-sustainable encryption protocol called TUTACRYPT. This development aims to protect correspondence from potential cryptoanalytic attacks from powerful quantum computers in the future.

TUTACRYPT was created in response to one of the main threats of modern cryptography, such as the “Harvest Now, Decrypt Later” attack. This attack involves collecting and saving encrypted data to be decoded using more advanced methods when computing power increases.

The hybrid protocol combines two algorithms, Crystals-Kyber for post-quantum encryption of keys and X25519 for key exchange through the Elliptic Curve Diffie-Hellman method. By using a hybrid approach, TUTA aims to maximize resistance to current and future quantum attacks, joining giants like Signal and Apple.

For authenticated encryption in TUTACRYPT, a combination of AES-256 in CBC mode with HMAC-SHA-256 mode is used to provide protection against hacking. Long AES-256 keys for encoding data on the server are derived from the user password using the Argon2 algorithm.

The protocol is centered around the exchange of cryptographic keys derived from three shared secrets, two from the Diffie-Hellman method and the third from the Kyber keys encapsulation process. These keys are used to encrypt and decrypt messages, along with their subjects and metadata.

“With Tutacrypt, we revolutionize the safety of e-mail,” said TUTA CEO Arne Mole. “For the first time, people can exchange messages so reliably that even quantum computers will not be able to decipher them. And the unique Cryptopiabes in Tuta Mail can be used to send encrypted messages to anyone in the world, regardless of their mail provider, simply through password exchange.”

Currently, Tutacrypt has two main limitations. Firstly, the integrity and authenticity of messages are guaranteed by conventional algorithms, not quantum-resistant ones. Secondly, there is a risk of hacking long-term user keys. However, TUTA plans to address these issues by introducing quantum-resistant authentication and enhancing the protocol itself.

All new Tuta Mail accounts will automatically have TUTACRYPT enabled, and existing account holders will experience a seamless transition through a gradual key rotation process. No additional actions are required from users to benefit from this enhanced security.

/Reports, release notes, official announcements.