Skip to main content

End-to-End Encryption

Every message in RedPill is end-to-end encrypted. This means your prompts and AI responses are encrypted on your device and only decrypted inside the secure TEE enclave - not even RedPill can read them.

How It Works

1

Key Generation

When you create an account, a unique encryption key pair is generated on your device. The private key never leaves your device.
2

Message Encryption

Before sending, your message is encrypted with your key. Only the TEE enclave can decrypt it using secure key exchange.
3

TEE Processing

The encrypted message enters the TEE. Inside the secure enclave, it’s decrypted, processed by the AI, and the response is encrypted.
4

Response Delivery

The encrypted response returns to your device, where only your key can decrypt it.

What Gets Encrypted

DataEncryptedWhere
Your promptsDevice → TEE
AI responsesTEE → Device
Uploaded filesDevice → TEE
Chat historyLocal storage
Knowledge baseDevice → TEE
Metadata (timestamps)End-to-end

Encryption Standards

RedPill uses industry-standard cryptographic protocols:
  • AES-256-GCM for symmetric encryption
  • X25519 for key exchange
  • Ed25519 for digital signatures
  • Argon2id for key derivation
All cryptographic implementations are from audited, open-source libraries. No custom cryptography.

The Role of TEE

End-to-end encryption protects data in transit. TEE (Trusted Execution Environment) protects data during processing:
StageWhat Happens
Your DeviceEncrypt message with your keys
TransitData remains encrypted (TLS + E2E)
TEE EnclaveDecrypt, process, re-encrypt response
Even if someone intercepts the data or has access to the server, they see only encrypted content.

Key Management

Your Encryption Keys

  • Generated locally on your device
  • Never transmitted to our servers
  • Stored in secure storage (browser crypto storage / device keychain)
  • Can be exported for backup (encrypted)

Session Keys

  • New session keys generated for each conversation
  • Forward secrecy: compromising one session doesn’t affect others
  • Keys are rotated regularly

Recovery

If you lose access to your keys:
  • Chat history becomes unreadable
  • You can generate new keys to continue
  • Previous conversations cannot be recovered (by design)
Export and securely backup your encryption keys. Lost keys mean lost access to encrypted history.

Verification

You can verify E2E encryption is active:
  1. Look for the 🔒 lock icon in the chat interface
  2. Check the connection info shows “E2E Encrypted”
  3. Verify the TEE attestation for the receiving enclave

What E2E Encryption Protects Against

ThreatProtected?
Network eavesdropping
Man-in-the-middle attacks
Server-side data breaches
Rogue employees
Government data requests✅*
Your device being compromised
*We cannot provide data we don’t have access to.

Open Source

Our E2E encryption implementation is open source:

View Source Code

Audit the encryption implementation yourself →

FAQ

No. Messages are encrypted with keys that only exist on your device and inside the TEE. We have no access to plaintext.
We can only provide encrypted data. Without your keys, it’s cryptographically impossible to decrypt.
Similar principle (E2E encryption), but we add TEE protection for the AI processing step - something unique to RedPill.
Minimally. Modern encryption is fast. You won’t notice any delay in normal usage.