What is end-to-end-encryption (E2EE)?

Recently, IT security has become increasingly important. Not only secure passwords, but also reliable and protected file transfers are now part of everyday business life. In fact, cyber criminals are constantly finding new ways to access sensitive corporate data or intercept communications. To protect against such attacks, experts recommend using end-to-end encryption (E2EE). But what is end-to-end encryption and what makes it more secure than other approaches?

End-to-end encryption: What is E2EE?

Basically, end-to-end encryption is a technology designed to protect data traffic. It is used in different areas. More precisely, end-to-end encryption (E2EE) is a method to prevent third parties from accessing your data. At the same time, it offers the possibility of a secure communication. Both use cases are crucial if, for example, you need a secure file transfer from one end system to another.

It is important to note that only the intended recipient can decrypt the data you encrypt with E2EE. Therefore, third parties such as ISPs, hackers, or application service providers cannot read your messages or manipulate your data content. For this reason, end-to-end encryption is also used by messengers. Especially the popular providers have turned to this form of encryption to be able to guarantee the desired security.

E2EE vs. P2PE: Both technologies are proven solutions to secure your communication. In both cases, the file transfer from endpoint to endpoint is protected. However, while E2EE is an umbrella term for different technologies, P2PE is a subcategory.

  • P2PE encrypts your transaction data as a packet at the POI (Point-of-Interaction) and then transports it to the solution provider. There, they are decrypted and forwarded through an encrypted tunnel to your acquirer.
  • E2EE, on the other hand, encrypts your transaction data at the POI and then sends it directly to the acquirer, without an encrypted tunnel.
04-2023-04_TeamViewer-remote-Launch-Blog-security-Image1

Advantages and risks of E2EE

E2EE is a promising concept recommended by the leading security experts. End-to-end encryption is particularly important for collaboration. Using the technology according to the recommended guidelines reduces your risk exposure and makes it more difficult for attackers to gain access. Furthermore, it increases your security and ensures that your data is protected:

  • End-to-end encryption protects your data from hackers. Since only you have the private key to override the encryption, no one can access it. Even if the server is breached, a secure file transfer is assured.
  • Your privacy is also protected by end-to-end security. Because as soon as you use Microsoft or Google, the providers decrypt your data on their servers. With end-to-end encryption, you can still protect your data from hackers.
  • As they are extremely popular targets of hackers, administrators can also benefit from end-to-end encryption.

Although end-to-end encryption increases your security, it also carries some risks:

  • Metadata: When E2EE is used, for example in messengers, the message itself is encrypted, but not the information about the data sent: The date, the time, but also the participants of the conversation are not part of the encryption. Such information can give clues that enable hackers to intercept the messages.
  • Endpoints: Compromised endpoints are a particular threat in end-to-end encryption. In such cases, attackers may be able to read the messages or data before they are encrypted. In addition, cybercriminals can access the keys on compromised endpoints and launch man-in-the-middle attacks.
  • Intermediaries: Although most providers implement end-to-end encryption reliably, there are also black sheep. Some of them just claim to encrypt your data while storing it on intermediary servers. These can then be accessed by third parties.

Benefits and purposes of E2EE

End-to-end encryption offers you a reliable data protection. This results in further benefits that are important, especially for collaboration:

  • The encryption methodology is based on public key cryptography. It’s a method that uses a private key that you store on your end devices. All messages can only be opened with this key. People without access to your end device therefore have no access to the content of the messages.

  • Since the decryption key is not transmitted, cybercriminals cannot change or manipulate it. If your message is intercepted and modified before decryption, then the manipulated contents are not visible thanks to the private key.

  • As a company, you need to ensure compliance with legal regulations regarding data security. This requires a special layer of encryption. With end-to-end encryption, you meet regulatory requirements while being sure that your data is secure.

  • Attackers cannot simply trust that a reset of end-to-end encrypted data will make your information readable. In this case, all messages are deleted as part of additional security mechanisms, so your data is no longer viewable.

     

Data hacking

In all modern areas of IT-Technology, hacking is an immense problem. After all, security is only as strong as its weakest element. Cybercriminals prefer to focus their attacks on data because it is most vulnerable once you store it on a server. However, End-to-end encryption stores your data content encrypted, which means that hackers cannot access it. Even if the criminals manage to get hold of the data, the cybercriminals can’t do anything with it. Therefore, even in such a worst-case scenario, your data content is safe.

VPN or E2EE: How does end-to-end encryption work?

Technologies such as VPN use modern encryption techniques to provide you with the necessary IT security. While VPN uses other encryption mechanisms, TeamViewer Meeting relies on end-to-end encryption.

The basis for E2E-encryption are cryptographic keys that you store on your end device. A public key can be shared with others, while the private key remains on your endpoint. Following the sharing, your interlocutor can use the public key to encrypt the message and send it to you.

In online communication, on the other hand, the exchange usually takes place through an intermediary. This is usually a server owned by an ISP. Here, too, the public key infrastructure ensures that your messages cannot be intercepted. If you try to reset the end-to-end encrypted data, the messages are deleted, and you can no longer access them. This makes the security concept particularly reliable.

TeamViewer’s end-to-end and data security

TeamViewer attaches great importance to the security of your data and messages. That’s why TeamViewer Meeting also uses the end-to-end encryption mechanism. However, this is not the only security measure we take: TeamViewer is secured by end-to-end 256-bit AES encryption, 4096-bit RSA key encryption, two-factor authentication, and other industry-grade security features. We are certified according to SOC2, HIPAA/HITECH, ISO/IEC 27001, and ISO 9001:2015, and comply with GDPR.

Therefore, you benefit from a comprehensive security approach:

This protection extends to all program files.

For example, active consent is required for the transfer, as is the entry of the constantly regenerated session password.

This mechanism protects you from compromise and ensures data integrity.

TeamViewer Security Statement

TeamViewer traffic is secured using RSA 4096 public/private key exchange and AES 256-bit session encryption. This technology is used in a comparable form for https/TLS and is considered completely safe by today’s standards. As the private key never leaves the client computer, this ensures that the interconnected computers, including the TeamViewer routing servers, cannot decipher the data stream. Each TeamViewer client has a certificate of the master cluster, enabling it to verify certificates of the TeamViewer system. These certificates are used in a handshake between participants of the TeamViewer network.