Security

ProtonMail Launches Public Beta for its new Product, ‘ProtonCalendar’

By Bill Toulas / December 30, 2019

ProtonMail has announced the door opening to the public beta program for the world’s first fully encrypted calendar software, called ‘ProtonCalendar’. As the company details in the relevant notice that was shared with us, this new product is unique in the sense that it encrypts every entry the user puts onto the calendar, including the title, description, location, and the participants. Thus, no other parties are able to read this sensitive information, including ProtonMail itself.

ProtonCalendar

The goal of the Switzerland-based software firm is to launch a truly private calendar app to the world and to offer a replacement for data hogs like the widely-used Google Calendar. The founder and CEO of the company, Andy Yen, has made the following statement: “Our goal is to create and make widely accessible online products which serve users instead of exploiting them. Like ProtonMail, ProtonCalendar is engineered to put user privacy first, and in that respect, we are the polar opposite of Google. With the launch of ProtonCalendar beta, we move one step closer to providing a full suite of services that can replace Google for users who want more control over their data.”

Right now, ProtonCalendar is in beta, so it’s not quite ready for the masses yet. According to the first comments, this will happen sometime in 2020, but no exact dates were provided. Naturally, the people who will be interested in using ProtonCalendar are the 20 million users of ProtonMail, one of the world’s strongest end-to-end email encryption platforms that log no user data and involves no tracking at all. Bringing the same premise on a calendar app was something that the Proton team has been envisioning for quite a while now, so this is the fruition of these efforts.

1-Calendar-model

Source: ProtonMail Blog

From a technical perspective, there will be categories of member permissions, and all actions in a calendar will be digitally signed using a primary address key that is linked to the ProtonMail address. Every user may maintain multiple calendars, and each will feature a unique PGP key which is symmetrically encrypted using a 32-bit passphrase. This passphrase is randomly generated locally (on the user’s device), and once the encryption is done, it is stored onto the ProtonCalendar backend server. This ensures maximum security and privacy, even against the service provider itself, and prevents any member from taking “silent actions”. For more details about this new product, check out Proton’s official announcement of the beta launch.

Are you planning to use ProtonCalendar or are you staying on less private platforms? Let us know in the comments down below, or on our socials, on Facebook and Twitter.



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: Chrome, Edge, Firefox, Safari