TutaCrypt to Thwart ‘Harvest Now, Decrypt Later’ Attacks

Tuta Mail introduced TutaCrypt, a protocol engineered to bring email encryption into the post-quantum era. Tuta Mail is at the forefront of online communications, with over ten million users globally.

It’s a timely solution to the real threat of ‘harvest now, decrypt later’ attacks.

TutaCrypt leverages a potent combination of CRYSTALS-Kyber and X25519 algorithms. This combo protects Tuta Mail users against potential decryption exploits, even in the face of future advancements in computing power.

Arne Möhle, CEO of Tuta, underscores the significance of TutaCrypt, stating, “With TutaCrypt, we are not merely enhancing email security; we are redefining it. Our users can now communicate with unprecedented levels of encryption strength, resilient against the most sophisticated cyber adversaries, including quantum computing.”

Key Technical Features of TutaCrypt:

  • Dual key pair generation: X25519 for Elliptic-Curve-Diffie-Hellman (ECDH) and Kyber-1024 for key encapsulation, supplanting obsolete RSA key pairs
  • Secure storage and encryption of keys on Tuta’s Germany-based servers ensure cross-device accessibility for users
  • AES-256 is employed in Cipher Block Chaining (CBC) mode with HMAC-SHA-256 for authenticated encryption
  • Derivation of long-term AES-256 keys from user passwords via Argon2
  • Utilization of HKDF-SHA-256 for symmetric key derivation
  • Seamless integration of cryptographic key exchange mechanisms, underpinned by ECDH-derived shared secrets and Kyber key encapsulation, ensuring end-to-end message security.

New Tuta Mail accounts will be configured with TutaCrypt by default, while existing users will undergo a seamless transition through gradual key rotation, necessitating no manual intervention.

We are excited about the transformative potential of TutaCrypt in shaping the future of secure digital communications.

Skip to content