This article is more than 1 year old

Cryptography whizz Phil Zimmermann looks back at 30 years of Pretty Good Privacy

The highs, the lows, the acquisitions, the resignations, and more

Encryption and verification package Pretty Good Privacy (PGP) has celebrated a troubled 30 years of securing secrets and giving cypherpunks an excuse to meet in person, with original developer and security specialist Phil Zimmermann toasting a world where encryption is common but, he warns, still under threat.

"It was on this day (6 June) in 1991 that Pretty Good Privacy was uploaded to the Internet," Zimmermann wrote in a piece published over the weekend. "I had sent it to a couple of my friends for distribution the day before. This set in motion a decade of struggle to end the US export controls on strong cryptographic software.

"I became the target of a criminal investigation for violating the Arms Export Control Act by allowing PGP to spread around the world. This further propelled PGP's popularity. The government dropped the investigation in early 1996, but the policy debate raged on, until the US export restrictions finally collapsed in 2000. PGP ignited the decade of the Crypto Wars, resulting in all the western democracies dropping their restrictions on the use of strong cryptography. It was a storied and thrilling decade, and a triumph of activism for the right to have a private conversation."

PGP's workaround for these export restrictions, the US International Traffic in Arms Regulations (ITAR), is storied. Realising that the nation enjoyed a constitutional right to free speech which extended to published work, the source code was published as a printed book – a protected work under the 1st Amendment to the US Constitution – and distributed abroad, where it was scanned through an optical character recognition system and compiled into a freely distributable international variant.

Hungry hungry mergers and acquisitions

Following the end of the criminal investigation into Zimmermann, the PGP team set up PGP Inc. which was quickly gobbled up by security specialist Network Associates Inc. (originally McAfee, then Intel Security, and now McAfee once more) in 1997. The feature set of PGP grew quickly, but Zimmermann grew disillusioned and parted ways with the company in 2001 before Network Associates put its PGP assets up for sale.

While there were definite fears that PGP would die a death in limbo, those assets became PGP Corporation in 2002, with Zimmermann taking the role of social advisor and consultant. PGP Corporation would in turn be swallowed by Symantec in 2010.

Despite concerns about its usability and a handful of security concernsthough never truly broken – the core technology introduced in PGP 1.0 remains very much alive among everyone from privacy enthusiasts and cypherpunks to CESG, the cybersecurity division of UK spy agency GCHQ – when it works, at least.

Three decades on, the battles remain

"Here we are, three decades later, and strong crypto is everywhere," wrote Zimmermann on the day of PGP's 30th anniversary. "What was glamorous in the 1990s is now mundane. So much has changed in those decades. That's a long time in dog years and technology years. My own work shifted to end-to-end secure telephony and text messaging. We now have ubiquitous strong crypto in our browsers, in VPNs, in e-commerce and banking apps, in IoT products, in disk encryption, in the TOR network, in cryptocurrencies. And in a resurgence of implementations of the OpenPGP protocol. It would seem impossible to put this toothpaste back in the tube.

"Yet, we now see a number of governments trying to do exactly that. Pushing back against end-to-end encryption. We see it in Australia, the UK, the US, and other liberal democracies. Twenty years after we all thought we won the Crypto Wars. Do we have to mobilise again? Veterans of the Crypto Wars may have trouble fitting into their old uniforms. Remember that scene in The Incredibles when Mr. Incredible tries to squeeze into his old costume? We are going to need fresh troops."

Zimmermann's retrospective indicated a need for defence on a range of fronts – from "ordinary citizens and grass-roots political opposition groups" to those who can "push back hard in policy space" – though stopped short of a full call to arms. PGP itself, meanwhile, is now most commonly used in tools adhering to the OpenPGP specification, an email-focused standard under the stewardship of the OpenPGP Alliance, founded by Zimmermann himself back in 2001. ®

More about

TIP US OFF

Send us news


Other stories you might like