Encryption in the Era of Quantum Computing

ChatMail   |   January 1, 2021

Encryption in the Era of Quantum Computing

Keeping the hackers from breaching the gates is often a cat-and-mouse game. Each side tries to harness evolving technology better than the other to remain one step ahead. Every technological change presents new opportunities for cybercriminals, identity thieves, or corporate saboteurs to find and exploit a breach.

What’s secure one day might not be secure tomorrow. It’s better to understand encryption as something that’s constantly in flux, which needs to be updated constantly as the underlying technology evolves.

How will the best encryption providers stay at the top of the pack in the upcoming era of powerful quantum computers? While quantum computing is still mostly theoretical, please keep reading to learn more basic facts about how Post-Quantum Elliptical Curve Cryptography will work.

Elliptical Curve Cryptography

Let’s begin at the start. ChatMail currently uses Elliptical Curve Cryptography (ECC), an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC is immediately applicable for important things like digital signatures, pseudo-random generators, and, of course, encryption.

ECC encryption has been the cutting-edge form of cryptography for decades and remains so to this day. With ChatMail, you need a private key to access any encrypted communication, and you always have full control over your private key because it never leaves the device.

Our proprietary design, the ChatMail Advanced Messaging and Parsing Protocol (CAMP) encompasses both ECC and PGP encryption. ChatMail’s Unified User Interface detects internal users and external users automatically and defaults automatically to the strongest encryption protocol available.

This way, you and your data always have maximum protection.

Our product features the Elliptic Curve Diffie-Hellman (ECDH) with 25519. The HMAC is based on SHA256. For non-tech users, it’s sufficient to say that this is the market’s most advanced encryption.

Not only are your contacts and messages encrypted, but so are all your voice messages and even group chats. With ChatMail, even the most sophisticated encryption is easy for anybody to operate, and we have plugged every other potential security gap.

As computers become exponentially more powerful, the same underlying principles of ECC will need to be applied. The cat and mouse dynamic doesn’t change, even as computing power grows.

Post-Quantum ECC Encryption

We still don’t live in an era of quantum computers, so any discussion of quantum computing is mostly theoretical. Whereas ECC security is based on hard mathematical concepts like the elliptic-curve discrete logarithm problem, a sufficiently powerful quantum computer running Shor’s algorithm should be able to crack it.

That’s why leading cryptographers are redesigning new algorithms to prepare for a time when quantum computers start to pose a risk. Rather than allow the hackers to gain the initiative by learning to crack systems before they become commonly used, encryption experts are working to ensure they’re safe before they’re released.

It’s challenging to explain highly technical computing and security concepts to non-specialists. The best we can do is be as transparent as possible about our product.

Unique Encryption Transparency

Most encryption providers emphasize that their product has “end-to-end encryption,” but that isn’t the whole story. Unlike our competitors, ChatMail is happy to show anyone the back-end of our system to prove it is totally secure.

Every message is individually encrypted on the device, and never retained on the communication servers. The message will only be visible to the person holding the key.

Someone looking at the back-end of the device wouldn’t even be able to tell whether the same person sent ten messages or ten people each sent one. Obviously, they wouldn’t be able to read the content of the message itself.

We are happy to show anybody how our comprehensive encryption works in real-time. Unlike “end-to-end” encryption that has vulnerabilities adjacent to the encryption, our product is hermetically sealed against any attack.

Don’t entrust your device and data encryption to a company that isn’t willing to take you behind the scenes and show you how all their security works.

Sealing Other Security Gaps

Even when quantum computers become common, security requires more than the world’s best encryption. That encryption is only half the battle is something ChatMail takes seriously, as we can demonstrate.

The ChatMail platform has a slew of advanced security features designed to keep your phone’s content confidential:

  • Tamper Proof: optional duress passwords automatically destroy all sensitive material
  • Self-Destructing Messages: such messages, pictures, or notes are destroyed on both devices and can’t be forwarded, favorited, or saved
  • Notebook Lock Screen: custom pin for two-factor security
  • Encrypted cameras and phone
  • Encrypted voice messages

These cell phone security measures will patch up any potential gaps to complement the protection provided by the encryption. That way, as post-quantum computing advances, there won’t be any cracks in the security.

ChatMail uses its own proprietary system based on Elliptical Curve Cryptography because it’s currently the most sophisticated way to keep your communications private. ChatMail is always on the lookout for advances in technology. This search allows us to know about new ways to ensure our users’ privacy and understand new risks that need to be protected against.

It’s the start of a new year, and new technology is on the horizon. ChatMail is dedicated to offering the best mobile security solutions in the world, and that means staying at least one step ahead of the encryption trends to come.

Post-Quantum Elliptical Curve Cryptography promises to be an exciting and dynamic space. ChatMail adds new security updates all the time, just like we introduce new languages on the platform as we grow, so our users can stay securely connected globally. No matter what the future brings, ChatMail will be ahead of the encryption curve to keep you and all your data secure.




Articles used for reference: Source 1, Source 2 and Source 3