This article is more than 1 year old

CERN and MIT chaps' secure webmail stalled by stampede of users

Proton Mail encrypts text in the browser and doesn't collect metadata

A bunch of CERN alumni has taken time out of the weighty world of particle physics to take another shot at cracking the e-mail encryption nut.

Their offering, Proton Mail, has gone into public beta, and proved so popular the group has had to suspend new registrations while it upgrades its servers.

As a concept, encrypting e-mail goes back at least to the earliest days of PGP – Pretty Good Privacy – that got Phil Zimmerman in so much trouble back in the day (he suffered a long criminal investigation by the US Customs Service, as outlined briefly at Wikipedia) .

PGP, which lives on in various open-source tools today, ran encryption alongside users' e-mail clients and was widely seen as too difficult for the average user. In the world of Webmail, encryption happens at the server end, and as Lavabit found to its cost, that leaves user data subject to the demands of law enforcement.

Proton Mail even nods towards PGP: “In truth, there is not a whole lot that ProtonMail does that is not already accomplished by PGP, at least from a security standpoint," the outfit notes. "But, to quote what Bruce Schneier said to us when he visited MIT, 'all PGP has demonstrated is that even one click is too much'.”

“What we really want to provide is privacy for the much larger segment of the population that isn't sophisticated enough to use PGP.”

Proton Mail is a Webmail that encrypts messages at the client-side – within the user's browser – so that the user doesn't have to delegate encryption and trust to the provider. The organisation doesn't log user activity, so information like IP addresses and other metadata aren't available.

It runs AES, RSA and OpenPGP implementations on open source cryptographic libraries, while at the server end, Proton Mail runs full disk encryption in its Swiss data centres (Switzerland was chosen as offering the best available privacy legislation).

While the system is designed to be a crypto-for-dummies operation, it does demand that users have two passwords: one to authenticate yourself with its servers, and the second local password for decrypting messages. El Reg would suggest using a password manager for the second, since Proton Mail can't re-issue a password that it never held.

There's also an optional self-destruct feature for messages, and users can deal with other e-mail providers either unencrypted, or using symmetric encryption.

Some of the developers remain at CERN, while others are now at MIT.

There's some interviews with the founders, Jason Stockman, Wei Sun, Andy Yen, in this piece at Forbes – even if the headline, “The Only Email System The NSA Can't Access”, is something of a howler.

The developers told Forbes they chose to “bootstrap” rather than seek VC funding to maintain their credibility among users. The service will be priced on a fee-for-storage model, at US$5 for 1GB. ®

More about

TIP US OFF

Send us news


Other stories you might like