Fact-checked by Grok 2 weeks ago
References
-
[1]
Why I Wrote PGP - Phil ZimmermannTherefore, using PGP is good for preserving democracy. If privacy is outlawed, only outlaws will have privacy. It appears that the deployment of PGP must ...
-
[2]
History - OpenPGPAug 2, 2024 · It is based on the Pretty Good Privacy (PGP) freeware software as originally developed in 1991 by Phil Zimmermann. For that, he was the ...
-
[3]
From arms violations to gathering dust: The strange history of PGPThe software eliminated the need for third-party key authorities to issue and manage the keys that lock and unlock the data. Suddenly, very good encryption was ...
-
[4]
Standard - OpenPGPJan 17, 2025 · This document contains all the necessary information to develop interoperable applications based on the OpenPGP format.
-
[5]
RFC 4880 - OpenPGP Message Format - IETF DatatrackerIt describes only the format and methods needed to read, check, generate, and write conforming packets crossing any network.
-
[6]
PGP Timeline - cypherspaceBass-O-Matic Symmetric key crypto algorithm designed PRZ as used in PGP 1.0. Bass-O-Matic was weak, and after having this demonstrated to him, PRZ replaced it ...
-
[7]
RFC 9580: OpenPGPThis document specifies the message formats used in OpenPGP. OpenPGP provides encryption with public key or symmetric cryptographic algorithms, ...
-
[8]
OpenPGP Web of Trust - GitLabFeb 3, 2022 · The web of trust is a flexible, decentralized trust model created for PGP. PGP and GnuPG include implementations of the web of trust, and OpenPGP defines a ...Table of Contents · Introduction · Problem Statement · OpenPGP's Authentication...
-
[9]
OpenPGP Web of Trust - OpenStack WikiKey Signing Process. Using a signature to attest to the validity of another key, key signing, is what forms the web of trust. It enables you to determine the ...
- [10]
-
[11]
Pretty Good Privacy (PGP) and Digital Signatures - Linux JournalOct 14, 2020 · The latest version of the OpenPGP standard is described in RFC 4880, published in 2007. Nowadays there are many OpenPGP-compliant products ...
- [12]
- [13]
- [14]
- [15]
- [16]
- [17]
- [18]
- [19]
- [20]
- [21]
- [22]
- [23]
- [24]
- [25]
- [26]
- [27]
- [28]
-
[29]
draft-ietf-openpgp-pqc-13 - Post-Quantum Cryptography in OpenPGPThis document defines a post-quantum public-key algorithm extension for the OpenPGP protocol. Given the generally assumed threat of a cryptographically ...
-
[30]
Philip Zimmermann and a new standard for encrypting dataPhilip Zimmermann invented the PGP protocol to keep your online correspondence private. And he almost went to jail for that.
-
[31]
Phil Zimmermann's Home PageOriginally designed as a human rights tool, PGP was published for free on the Internet in 1991. This made Zimmermann the target of a three-year criminal ...Missing: origins | Show results with:origins
-
[32]
PGP Vs GPG: The Key Differences Explained | JSCAPEPGP is proprietary and requires licensing, while GPG is open-source and free. PGP has official support, GPG relies on community or third-party support.Missing: achievements controversies
-
[33]
Data-Secrecy Export Case Dropped by U.S. - The New York TimesJan 12, 1996 · Mr. Zimmermann maintained that he did not put the software on the Internet. The Justice Department began its investigation three years ago, and ...
-
[34]
PGP Case - - dubois.comFor three years, I represented Philip Zimmermann in a federal investigation concerning the export of a munition—a software program. Mr. Zimmermann wrote a ...<|separator|>
-
[35]
Philip Zimmermann" This brings to a close a criminal investigation that has spanned the last three years. ... There was also the risk that the export-control law would be declared ...
-
[36]
[PDF] Cryptic Controversy: U.S. Government Restrictions on Cryptography ...Philip Zimmermann, creator of PGP, became the target of a federal criminal investigation, potentially subject to criminal sanctions, in 1993.62 Federal ...
-
[37]
Testimony of Philip Zimmermann to Subcommittee for Economic ...1993 Congressional Hearings Intelligence and Security. Testimony of Philip Zimmermann to Subcommittee for Economic Policy, Trade, and the Environment US ...Missing: 1993-1996 | Show results with:1993-1996
-
[38]
Phil Zimmermann's Senate TestimonyKnowledge of cryptography is becoming so widespread, that export controls are no longer effective at controlling the spread of this technology. People ...
-
[39]
A Review of E-mail Security Standards - Internet SocietyIn 1996, PGP incorporated and merged with ViaCrypt, a company already producing a commercial PGP implementation. PGP Inc. now produces a version of PGP for ...
-
[40]
linux, säkerhet - LysatorAdditional Information: US commercial and freeware versions of PGP 5.0 for Linux were released in September 1997 by PGP, Inc., a company founded by Phil ...
-
[41]
Breaking the Crypto Barrier | WIREDShortly after Pretty Good Privacy's PGP 5.0 freeware was made available at MIT on Monday, the university's network manager, Jeffrey Schiller, says he read on ...
-
[42]
Official Biography: Philip Zimmermann - Internet Hall of FameAfter the government dropped its case in early 1996, Zimmermann founded PGP Inc. The company was acquired by Network Associates Inc (NAI) in 1997, where he ...Missing: commercialization | Show results with:commercialization
-
[43]
Network Associates Break Up - BetaNewsJan 14, 2000 · It will be split into six units including McAfee Inc. and PGP Security Inc. The four major software units will report to Peter Watkins, the new ...
-
[44]
Zimmermann leaves Network AssociatesFeb 19, 2001 · New senior management assumed control of PGP Security in the final months of 2000, and decided to reduce how much PGP source code they would ...Missing: unit dissolution 2002
-
[45]
Zimmermann leaves Network Associates - CNETEncryption icon Philip Zimmermann left Network Associates this week, after he claimed he had issues with the security conglomerate's handling of its encryption ...
-
[46]
Network Associates puts PGP up for sale - The RegisterOct 12, 2001 · Network Associates plans to sell off its PGP desktop encryption and Gauntlet firewall product lines. It's a surprise move that reflects weakness in the ...Missing: split | Show results with:split
-
[47]
Network Associates To Buy Out Remaining McAfee.com Shares - CRNMar 18, 2002 · It also dissolved its PGP Security unit, selling off its Gauntlet firewall product line and integrating PGP technology into its McAfee line.
-
[48]
Network Associates Sells PGP Products To New Company - CRNAug 19, 2002 · Network Associates sold its PGP desktop and wireless encryption product lines to newly formed PGP Corp. for an undisclosed amount, ...Missing: sale split
-
[49]
PGP Encrypts $14 Million Deal - BuyoutsAug 20, 2002 · ... acquired by Network Associates in 1997, then put up for auction last October. ... company morphed into PGP (Pretty Good Privacy) Inc. in 1996 ...
-
[50]
Pretty good news from PGP -- ADTmagAug 26, 2002 · Network Associates bought it back in March, and then shelved it. And now, Pretty Good Privacy, the public-key encryption software better known ...
-
[51]
2. A high-level view - Notes on OpenPGPOpenPGP is a widely recognized, IETF-standardized set of cryptographic operations used for securing communications and ensuring software integrity.
-
[52]
The GNU Privacy GuardGnuPG 2.5.13 and gpg4win 5.0.0-beta395 released (2025-10-22) · GnuPG 2.5.12 released (2025-09-02) · New GnuPG merchandise available (2025-09-01) · GnuPG 2.5.9 with ...Download · Release Notes · [Announce] GnuPG 2.4.7 and... · HOWTOs
-
[53]
RFC 4880: OpenPGP Message FormatSignature Notation Data Subpackets OpenPGP signatures further contain a mechanism for extensions in signatures. These are the Notation Data subpackets ...
-
[54]
RFC 6637: Elliptic Curve Cryptography (ECC) in OpenPGPThis document defines an Elliptic Curve Cryptography extension to the OpenPGP public key format and specifies three Elliptic Curves that enjoy broad support by ...
-
[55]
History for rfc9580 - IETF DatatrackerRFC 9580 Revision differences From revision RFC 9580 (2024-07-31) draft-ietf-openpgp-crypto-refresh-13 (2024-01-04) draft-ietf-openpgp-cryptoMissing: evolution | Show results with:evolution
-
[56]
A brief history of GnuPG: vital to online security but free and ...Jul 17, 2017 · GnuPG is part of the GNU collection of free and open source software, but its story is an interesting one, and it begins with software engineer Phil Zimmermann.
-
[57]
OtherFreeSoftwareOpenPGP - GnuPG wikiSequoia is a cool new OpenPGP implementation. It consists of several crates, providing both a low-level and a high-level API for dealing with OpenPGP data. Our ...Missing: open- source
-
[58]
Sequoia-PGPThis is the first version that supports the new revision of OpenPGP specified in RFC9580 released at the end of July 2024. It is the successor of RFC4880, ...Missing: 5.0 | Show results with:5.0
-
[59]
Developer Libraries/Tools - OpenPGPJan 14, 2025 · Bouncy Castle (Low-level Java/C#) · calccrypto/OpenPGP (C++) · Crypt::OpenPGP (Perl) · DidiSoft OpenPGP Library (High-level Java/C#/PL/SQL/T-SQL) ...
-
[60]
OpenPGP.js | OpenPGP JavaScript ImplementationThis project aims to provide an Open Source OpenPGP library in JavaScript so it can be used on virtually every device.
-
[61]
OpenPGP implementation for JavaScript - GitHubOpenPGP.js is a JavaScript implementation of the OpenPGP protocol. It implements RFC 9580 (superseding RFC 4880 and RFC 4880bis).OpenPGP.js · Wiki · Discussions · Issues 18
-
[62]
Latest news - The International PGP Home PagePhil Zimmermann has posted ... The license, effective immediately, marks the end of the PGPi scanning and OCR project, which started with PGP 5.0i in 1997.
-
[63]
Symantec Completes Acquisition of PGP and GuardianEdgeJun 7, 2010 · Symantec announced today that it has completed its acquisition of PGP Corporation and GuardianEdge, deals totaling over $370 million that ...
-
[64]
Symantec Acquires Encryption Provider PGP For $300 Million - ForbesApr 29, 2010 · Under the terms of the agreements, Symantec will acquire PGP Corporation for a purchase price of approximately $300 million in cash and ...
-
[65]
PGP Encryption Server Benefits and Considerations for upgrading ...Jan 27, 2025 · This article goes over the benefits and considerations when reviewing the upgrade from previous versions of PGP Encryption Server (Symantec ...
-
[66]
How PGP worksWhen any user signs another's key, he or she becomes an introducer of that key. As this process goes on, it establishes a web of trust. In a PGP environment, ...The Basics of Cryptography · How PGP works · Keys · Digital certificatesMissing: OpenPGP | Show results with:OpenPGP<|control11|><|separator|>
-
[67]
What is PGP Encryption? How it Works and Why It's Still Reliable.Jan 7, 2025 · PGP encryption is a data encryption program used to authenticate and provide cryptographic privacy for data transfers.Missing: achievements controversies
-
[68]
How Does PGP Encryption Work—and Is It Still Secure in 2025?Jun 12, 2025 · PGP encryption remains a foundational technology for secure communication. This blog explains how it works and offers guidance for ...
-
[69]
Surveying Pretty Good Privacy After Three DecadesAug 16, 2021 · ... open source implementation of the format since the initial version in 1997. With the PGP trademark and commercial ownership changing hands ...Missing: transition | Show results with:transition
-
[70]
Breaking S/MIME and OpenPGP Email Encryption using Exfiltration ...We devise working attacks for both OpenPGP and S/MIME encryption, and show that exfiltration channels exist for 23 of the 35 tested S/MIME email clients and 10 ...
-
[71]
EFAILMay 14, 2018 · EFAIL describes vulnerabilities in the end-to-end encryption technologies OpenPGP and S/MIME that leak the plaintext of encrypted emails.
-
[72]
[security fix] GnuPG 2.2.8 released (CVE-2018-12020)Jun 8, 2018 · 8. This version fixes a critical security bug and comes with some other minor changes. Impact ====== All current GnuPG versions are affected on ...
-
[73]
All News - GnuPGThis version fixes a critical security bug in 2.2.21 and 2.2.22 (CVE-2020-25125). Please follow the instructions from the announcement mail and update affected ...
-
[74]
CVE-2025-47934 - Spoofing OpenPGP.js signature verificationJun 10, 2025 · CVE-2025-47934 allows attackers to spoof arbitrary signatures and encrypted emails that appear as valid in OpenPGP.js.
-
[75]
hannob/pgpbugs: A history of PGP-related vulnerabilities - GitHubCVE-2015-1607/GnuPG: Invalid read in keyring parser. Also some misc bugs in other applications related to the usage of PGP: CVE-2020-13165/gradle: Passphrase ...
-
[76]
Release Notes - GnuPGFixed a bug occurring when decrypting pgp 5 encrypted messages, fixed an infinite loop bug in the 3DES code and in the code which looks for trusted signatures.
-
[77]
15 reasons not to start using PGP - SECUSHAREPretty Good Privacy is better than no encryption at all, and being end-to ... This seems to be a problem even with long key ids. Now people say you ...
-
[78]
[PDF] Why Johnny Can't Encrypt: A Usability Evaluation of PGP 5.0Strong cryptography, provably correct protocols, and bug-free code will not provide security if the people who use the software forget to click on the encrypt ...Missing: resisting | Show results with:resisting
-
[79]
The PGP Problem | LatacoraJul 16, 2019 · PGP does a mediocre job of signing things, a relatively poor job of encrypting them with passwords, and a pretty bad job of encrypting them with public keys.Missing: achievements | Show results with:achievements
-
[80]
Encryption for the masses? An analysis of PGP key usage | BraunAdditionally, findings from existing research identifying poor usability and a lack of understanding of the underlying mechanisms of PGP can be confirmed.
-
[81]
Why Johnny Still, Still Can't Encrypt: Evaluating the Usability of a ...This paper presents the results of a laboratory study involving Mailvelope, a modern PGP client that integrates tightly with existing webmail providers.Missing: errors | Show results with:errors
-
[82]
[PDF] An Empirical Study of Textual Key-Fingerprint RepresentationsAug 10, 2016 · We evaluated six different key-fingerprint representation types with regards to their comparison speed, attack de- tection accuracy and ...
-
[83]
Encryption for the masses? An analysis of PGP key usageWe show that a relatively small homogeneous population of mainly western, technically skilled, and moderately politically active males is using PGP for privacy ...
-
[84]
Post-Quantum Cryptography in OpenPGP - IETFMar 25, 2023 · This document defines a post-quantum public-key algorithm extension for the OpenPGP protocol. Given the generally assumed threat of a cryptographically ...
-
[85]
Proton is building quantum-safe PGP encryption for everyoneOct 24, 2023 · Proton is leading the standardization of quantum-safe encryption algorithms in OpenPGP, the open standard of encryption that is available for anyone to use.
-
[86]
Post-Quantum Cryptography in OpenPGP - IETF DatatrackerApr 15, 2025 · ... resistance against signature stripping attacks naturally arises. In a signature stripping attack, an adversary removes one or more of the ...
-
[87]
Infrastructure support for GnuPG post-quantum keysJan 7, 2025 · PQC-sized public keys for GnuPG may be large, with a 3106 byte key rejected. SPHINCS+ signatures and Classic McEliece encryption subkeys will ...
-
[88]
Compliance Options (Using the GNU Privacy Guard)This option forces the use of quantum-resistant encryption algorithms. If not all public keys are quantum-resistant the encryption will fail. On decryption a ...
-
[89]
Navigating quantum security risks in networked environmentsPGP, or Pretty Good Privacy, is a well-established encryption protocol ... computing, ensuring the ongoing security of OpenPGP in the face of quantum threats.
-
[90]
Quantum-resistant End-to-End Secure Messaging and Email ...Aug 29, 2023 · OpenPGP (Open Pretty Good Privacy) [16] is an open standard for securing electronic communication. It provides a secure and reliable way to ...<|separator|>
-
[91]
A brief history of U.S. encryption policy - Brookings InstitutionApr 19, 2016 · In 1996, President Clinton signed an executive order that loosened restrictions after technology companies claimed that the export controls on ...
-
[92]
Does Proton Mail encrypt email subjects?Given that PGP does not end to end encrypt subject lines, why does Proton Mail use the OpenPGP standard? The reason is interoperability. By adhering to OpenPGP, ...Missing: limitations | Show results with:limitations
- [93]
-
[94]
13 OpenPGP Must-Know Tips for Secure Key ManagementJun 6, 2024 · Note that, while your email body might be protected by end-to-end encryption, the subject line and message headers are generally not encrypted.Missing: limitations metadata
-
[95]
PGP - The Web of Trust is Dead - inversegravity.netAug 6, 2019 · The Web of Trust is practically dead and can be considered a failure. The question arises on how the trust in PGP keys can be restored.
-
[96]
Is the PGP Web of Trust / Keyserver infrastructure permanently ...Sep 29, 2014 · You can't publish a key without at least one UID, therefore you need the private key to publish the public one on an OpenPGP compatible ...What is the web of trust? - Information Security Stack ExchangeWhy can't PGP/GPG Web-of-Trust be automated?More results from security.stackexchange.com
-
[97]
Encrypted Private Email Recommendations - Privacy GuidesRead more about email metadata. OpenPGP also does not support forward secrecy, which means if the private key of either you or the message recipient is ever ...Financial Services · Email Aliasing · Email Clients · Email Security
-
[98]
PGP: 'Serious' flaw found in secure email tech - BBCMay 14, 2018 · PGP: 'Serious' flaw found in secure email tech ... A widely used method of encrypting emails has been found to suffer from a serious vulnerability ...
-
[99]
What's the matter with PGP? – A Few Thoughts on Cryptographic ...Aug 13, 2014 · PGP is fundamentally broken, with large, difficult to manage keys, poor key management, and a lack of forward secrecy.Missing: achievements | Show results with:achievements
-
[100]
Cryptographic Key Management - the Risks and MitigationKey Management Risks - What dangers await? · Weak keys · Incorrect use of keys · Re-use of keys · Non-rotation of keys · Inappropriate storage of keys · Inadequate ...Missing: PGP | Show results with:PGP
-
[101]
How safe is GPG password protection for private keys? - RedditMar 28, 2016 · If your private key is NOT password protected, then an attacker only has to steal it and they will have access to all of your encrypted data, ...
-
[102]
Bitcoin developer claims loss of $3.3 million after PGP exploitJan 2, 2023 · Bitcoin core developer Luke Dashjr claimed his wallet was hacked due to a Pretty Good Privacy (PGP) key compromise.
-
[103]
How do revocation certificates work in PGP?Apr 28, 2015 · It only says anybody with access to the private key has revoked it, you cannot distinguish between the real owner and an attacker that got hold ...Missing: challenges | Show results with:challenges
-
[104]
Revocation in OpenPGP - IETFAug 16, 2023 · This document provides clarifying guidance on how OpenPGP revocation works, documents outstanding problems, and introduces a new mechanism for delegated ...Missing: PGP | Show results with:PGP
-
[105]
About - OpenPGPSep 29, 2024 · OpenPGP is a non-proprietary format for authenticating or encrypting data, using public key cryptography. It is based on the original PGP (Pretty Good Privacy) ...History · Standard · Documentation · Stateless OpenPGP
-
[106]
Crypto Wars – Darknet DiariesPhil Zimmermann, a software engineer, developed a much more secure way of communicating called PGP which stood for Pretty Good Privacy. He helped human ...
-
[107]
[PDF] Obstacles to the Adoption of Secure Communication ToolsThe main UI challenge for E2E-encrypted communication tools is believed to be providing assurance that a user is truly communicating with the intended party ( ...
-
[108]
Ask HN: Why is PGP not used widely? - Hacker NewsNov 3, 2013 · 1) Most people haven't had a need for it. Till now. 2) Encryption is difficult concept for even technical people. 3) Commercial PGP costs too ...
-
[109]
[PDF] Obstacles to the Adoption of Secure Communication ToolsThey found that, in addition to usability issues, incomplete threat models, misaligned incentives, and lack of understanding of the email architecture are key ...
-
[110]
[PDF] The Evolution of Email Encryption: From PGP to Modern StandardsMoreover, regulatory and legal barriers, particularly in regions with stringent government surveillance policies, further complicate the adoption of encryption.
-
[111]
[PDF] The Motivated Can Encrypt (Even with PGP)Ac- tivists, journalists and lawyers have a need to use secure communication technology, specifically email, but often face obstacles in adoption [25]. E2EE ...
-
[112]
OpenPGP - OpenPGPOpenPGP was standardized in 1997 and since then continuously improved. As far as we know, intelligence organizations aren't able to break it. Learn More.Email Encryption · About · Community/ConsultingMissing: 5 | Show results with:5
-
[113]
Complete PGP Encryption Guide 2025 - The CyberSec GuruSep 11, 2025 · PGP fundamentals and implementation: We will delve deep into the world of Pretty Good Privacy, the gold standard for email encryption for over ...
-
[114]
What To Use Instead of PGP - Dhole MomentsNov 15, 2024 · Instead of PGP, use Sigstore for signing, SSH signatures for Git, Magic Wormhole for file transfer, age for file encryption, and Signal for ...
-
[115]
Is PGP still relevant in the modern web? | Michael Soh posted on the ...Sep 12, 2025 · Today, encryption in phones and messaging apps is “good enough” against those threats. The real danger now often comes from your own government.
-
[116]
10 Best Secure Email Providers in 2025: Your Complete GuideSep 15, 2025 · ProtonMail offers zero-access encryption that ensures all emails and attachments remain fully encrypted on their servers. Based in Switzerland, ...
-
[117]
10 Best Encrypted Email Services (2025 Test Results) - CyberInsiderTuta Mail doesn't rely on PGP and instead combines AES and RSA encryption. By doing this, they are able to encrypt both the email address and the subject line ...10 Best Encrypted Email... · Top Encrypted Email Services · 3. Mailfence...<|separator|>
-
[118]
Recommended Encryption Software: VeraCrypt, Cryptomator, and ...GNU Privacy Guard ... GnuPG is a GPL-licensed alternative to the PGP suite of cryptographic software. GnuPG is compliant with RFC 4880, which is the current IETF ...