End-to-End Encryption
All emails between Mailor users are protected with end-to-end encryption using the latest cryptographic standards. Only you and your intended recipients can read your messages.
Encryption at Rest
- AES-256-GCM encryption for all stored data
- Separate encryption keys for each user
- Hardware Security Module (HSM) key management
- Regular key rotation and secure key storage
Encryption in Transit
- TLS 1.3 for all connections
- Perfect Forward Secrecy (PFS)
- Certificate pinning for mobile applications
- DNSSEC for domain validation
Zero-Knowledge Architecture
Our zero-knowledge architecture ensures that we cannot access your encrypted emails, even if compelled by legal requests. Your privacy is mathematically guaranteed.