An unhackable, quantum resistant email technology is on its way

Email client
(Image credit: Shutterstock)

The secure email provider Tutanota has revealed that it is working together with the L3S Research Institute of Leibniz University of Hanover on a new research project called PQmail which aims to to implement quantum computer resistant cryptography in a freely available email application.

The reason for this is that once quantum computers become widely available, all currently encrypted emails can be decrypted using the technology. Cybercriminals are currently storing encrypted information in order to decrypt it once large quantum computers become available.

Developer and co-founder of Tutanota, Matthias Pfau explained why implementing quantum-safe encryption is essential to keeping email secure in the future, saying:

“So far, there are very few applications that use quantum-safe encryption and no implementation for emails yet. Since emails in particular are so important for professional, confidential communication, it is crucial that we find a secure solution here as quickly as possible. More and more business emails are encrypted end-to-end. This confidential communication must remain confidential in the future."

PQmail project

The PQmail project is supported by EU funding and Professor Sascha Fahl and his team at USEC along with Tutanota plan to integrate quantum secure encryption into the company's email client in order to get a usable prototype of quantum secure email ready for the public.

Once completed, emails can be encrypted in such a way that they cannot be decrypted by quantum computers in the future. This is important because it means that confidential communication over email will not be able to be read by third parties in the future.

The PQmail project plans to evaluate various post-quantum algorithms that are currently being tested for standardization by the National Institute of Standards and Technology (NIST). It will then design a hybrid communication protocol that supports the Perfect Forward Secrecy which can be integrated into Tutanota. Security reviews of the hybrid communication protocol will then take place before quantum computer resistant encryption is added to Tutanota.

As soon as quantum secure encryption is implemented in Tutanota, businesses and consumers alike will be able to use it for free for additional email security.

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.