CINXE.COM
GNU Privacy Guard - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>GNU Privacy Guard - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"9a502397-85c5-4c95-b9b2-fc1cb005448f","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"GNU_Privacy_Guard","wgTitle":"GNU Privacy Guard","wgCurRevisionId":1239051193,"wgRevisionId":1239051193,"wgArticleId":38809,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["CS1 German-language sources (de)","Webarchive template wayback links","Articles with short description","Short description matches Wikidata","1999 software","Cross-platform software","Cryptographic software","Free security software","GNU Project software","Linux security software","OpenPGP","Privacy software"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"GNU_Privacy_Guard","wgRelevantArticleId":38809, "wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":30000,"wgRelatedArticlesCompat":[],"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q223204","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true, "wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","mediawiki.page.media","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap", "ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.5"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/6/63/GPG_keys_generation.png"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="1431"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/6/63/GPG_keys_generation.png"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="954"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="763"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="GNU Privacy Guard - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/GNU_Privacy_Guard"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=GNU_Privacy_Guard&action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/GNU_Privacy_Guard"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-GNU_Privacy_Guard rootpage-GNU_Privacy_Guard skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=GNU+Privacy+Guard" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=GNU+Privacy+Guard" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=GNU+Privacy+Guard" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=GNU+Privacy+Guard" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Overview" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Overview"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Overview</span> </div> </a> <button aria-controls="toc-Overview-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Overview subsection</span> </button> <ul id="toc-Overview-sublist" class="vector-toc-list"> <li id="toc-Algorithms" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Algorithms"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.1</span> <span>Algorithms</span> </div> </a> <ul id="toc-Algorithms-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-History" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#History"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>History</span> </div> </a> <button aria-controls="toc-History-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle History subsection</span> </button> <ul id="toc-History-sublist" class="vector-toc-list"> <li id="toc-Branches" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Branches"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.1</span> <span>Branches</span> </div> </a> <ul id="toc-Branches-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Platforms" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Platforms"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Platforms</span> </div> </a> <ul id="toc-Platforms-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Vulnerabilities" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Vulnerabilities"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Vulnerabilities</span> </div> </a> <ul id="toc-Vulnerabilities-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Notes" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Notes"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>Notes</span> </div> </a> <ul id="toc-Notes-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">GNU Privacy Guard</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 35 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-35" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">35 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D8%AC%D9%86%D9%88_%D8%A8%D8%B1%D8%A7%D9%8A%D9%81%D8%B3%D9%8A_%D8%AC%D8%A7%D8%B1%D8%AF" title="جنو برايفسي جارد – Arabic" lang="ar" hreflang="ar" data-title="جنو برايفسي جارد" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%97%E0%A7%8D%E0%A6%A8%E0%A7%81_%E0%A6%AA%E0%A7%8D%E0%A6%B0%E0%A6%BE%E0%A6%87%E0%A6%AD%E0%A7%87%E0%A6%B8%E0%A6%BF_%E0%A6%97%E0%A6%BE%E0%A6%B0%E0%A7%8D%E0%A6%A1" title="গ্নু প্রাইভেসি গার্ড – Bangla" lang="bn" hreflang="bn" data-title="গ্নু প্রাইভেসি গার্ড" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-be mw-list-item"><a href="https://be.wikipedia.org/wiki/GnuPG" title="GnuPG – Belarusian" lang="be" hreflang="be" data-title="GnuPG" data-language-autonym="Беларуская" data-language-local-name="Belarusian" class="interlanguage-link-target"><span>Беларуская</span></a></li><li class="interlanguage-link interwiki-be-x-old mw-list-item"><a href="https://be-tarask.wikipedia.org/wiki/GnuPG" title="GnuPG – Belarusian (Taraškievica orthography)" lang="be-tarask" hreflang="be-tarask" data-title="GnuPG" data-language-autonym="Беларуская (тарашкевіца)" data-language-local-name="Belarusian (Taraškievica orthography)" class="interlanguage-link-target"><span>Беларуская (тарашкевіца)</span></a></li><li class="interlanguage-link interwiki-bs mw-list-item"><a href="https://bs.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Bosnian" lang="bs" hreflang="bs" data-title="GNU Privacy Guard" data-language-autonym="Bosanski" data-language-local-name="Bosnian" class="interlanguage-link-target"><span>Bosanski</span></a></li><li class="interlanguage-link interwiki-ca mw-list-item"><a href="https://ca.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Catalan" lang="ca" hreflang="ca" data-title="GNU Privacy Guard" data-language-autonym="Català" data-language-local-name="Catalan" class="interlanguage-link-target"><span>Català</span></a></li><li class="interlanguage-link interwiki-cs mw-list-item"><a href="https://cs.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Czech" lang="cs" hreflang="cs" data-title="GNU Privacy Guard" data-language-autonym="Čeština" data-language-local-name="Czech" class="interlanguage-link-target"><span>Čeština</span></a></li><li class="interlanguage-link interwiki-da mw-list-item"><a href="https://da.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Danish" lang="da" hreflang="da" data-title="GNU Privacy Guard" data-language-autonym="Dansk" data-language-local-name="Danish" class="interlanguage-link-target"><span>Dansk</span></a></li><li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – German" lang="de" hreflang="de" data-title="GNU Privacy Guard" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-el mw-list-item"><a href="https://el.wikipedia.org/wiki/GNU_PG" title="GNU PG – Greek" lang="el" hreflang="el" data-title="GNU PG" data-language-autonym="Ελληνικά" data-language-local-name="Greek" class="interlanguage-link-target"><span>Ελληνικά</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Spanish" lang="es" hreflang="es" data-title="GNU Privacy Guard" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-eu mw-list-item"><a href="https://eu.wikipedia.org/wiki/GnuPG" title="GnuPG – Basque" lang="eu" hreflang="eu" data-title="GnuPG" data-language-autonym="Euskara" data-language-local-name="Basque" class="interlanguage-link-target"><span>Euskara</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%DA%AF%D9%86%D9%88_%D9%BE%D8%B1%D8%A7%DB%8C%D9%88%D8%B3%DB%8C_%DA%AF%D8%A7%D8%B1%D8%AF" title="گنو پرایوسی گارد – Persian" lang="fa" hreflang="fa" data-title="گنو پرایوسی گارد" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-fr mw-list-item"><a href="https://fr.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – French" lang="fr" hreflang="fr" data-title="GNU Privacy Guard" data-language-autonym="Français" data-language-local-name="French" class="interlanguage-link-target"><span>Français</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/GNU_%ED%94%84%EB%9D%BC%EC%9D%B4%EB%B2%84%EC%8B%9C_%EA%B0%80%EB%93%9C" title="GNU 프라이버시 가드 – Korean" lang="ko" hreflang="ko" data-title="GNU 프라이버시 가드" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-hr mw-list-item"><a href="https://hr.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Croatian" lang="hr" hreflang="hr" data-title="GNU Privacy Guard" data-language-autonym="Hrvatski" data-language-local-name="Croatian" class="interlanguage-link-target"><span>Hrvatski</span></a></li><li class="interlanguage-link interwiki-it mw-list-item"><a href="https://it.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Italian" lang="it" hreflang="it" data-title="GNU Privacy Guard" data-language-autonym="Italiano" data-language-local-name="Italian" class="interlanguage-link-target"><span>Italiano</span></a></li><li class="interlanguage-link interwiki-ln mw-list-item"><a href="https://ln.wikipedia.org/wiki/GnuPG" title="GnuPG – Lingala" lang="ln" hreflang="ln" data-title="GnuPG" data-language-autonym="Lingála" data-language-local-name="Lingala" class="interlanguage-link-target"><span>Lingála</span></a></li><li class="interlanguage-link interwiki-nl mw-list-item"><a href="https://nl.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Dutch" lang="nl" hreflang="nl" data-title="GNU Privacy Guard" data-language-autonym="Nederlands" data-language-local-name="Dutch" class="interlanguage-link-target"><span>Nederlands</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Japanese" lang="ja" hreflang="ja" data-title="GNU Privacy Guard" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li><li class="interlanguage-link interwiki-no mw-list-item"><a href="https://no.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Norwegian Bokmål" lang="nb" hreflang="nb" data-title="GNU Privacy Guard" data-language-autonym="Norsk bokmål" data-language-local-name="Norwegian Bokmål" class="interlanguage-link-target"><span>Norsk bokmål</span></a></li><li class="interlanguage-link interwiki-pl mw-list-item"><a href="https://pl.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Polish" lang="pl" hreflang="pl" data-title="GNU Privacy Guard" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Portuguese" lang="pt" hreflang="pt" data-title="GNU Privacy Guard" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-ro mw-list-item"><a href="https://ro.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Romanian" lang="ro" hreflang="ro" data-title="GNU Privacy Guard" data-language-autonym="Română" data-language-local-name="Romanian" class="interlanguage-link-target"><span>Română</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/GnuPG" title="GnuPG – Russian" lang="ru" hreflang="ru" data-title="GnuPG" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-sk mw-list-item"><a href="https://sk.wikipedia.org/wiki/GnuPG" title="GnuPG – Slovak" lang="sk" hreflang="sk" data-title="GnuPG" data-language-autonym="Slovenčina" data-language-local-name="Slovak" class="interlanguage-link-target"><span>Slovenčina</span></a></li><li class="interlanguage-link interwiki-sl mw-list-item"><a href="https://sl.wikipedia.org/wiki/Gnu_Privacy_Guard" title="Gnu Privacy Guard – Slovenian" lang="sl" hreflang="sl" data-title="Gnu Privacy Guard" data-language-autonym="Slovenščina" data-language-local-name="Slovenian" class="interlanguage-link-target"><span>Slovenščina</span></a></li><li class="interlanguage-link interwiki-sr mw-list-item"><a href="https://sr.wikipedia.org/wiki/GPG" title="GPG – Serbian" lang="sr" hreflang="sr" data-title="GPG" data-language-autonym="Српски / srpski" data-language-local-name="Serbian" class="interlanguage-link-target"><span>Српски / srpski</span></a></li><li class="interlanguage-link interwiki-fi mw-list-item"><a href="https://fi.wikipedia.org/wiki/GnuPG" title="GnuPG – Finnish" lang="fi" hreflang="fi" data-title="GnuPG" data-language-autonym="Suomi" data-language-local-name="Finnish" class="interlanguage-link-target"><span>Suomi</span></a></li><li class="interlanguage-link interwiki-sv mw-list-item"><a href="https://sv.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Swedish" lang="sv" hreflang="sv" data-title="GNU Privacy Guard" data-language-autonym="Svenska" data-language-local-name="Swedish" class="interlanguage-link-target"><span>Svenska</span></a></li><li class="interlanguage-link interwiki-th mw-list-item"><a href="https://th.wikipedia.org/wiki/%E0%B8%9C%E0%B8%B9%E0%B9%89%E0%B8%9B%E0%B9%89%E0%B8%AD%E0%B8%87%E0%B8%81%E0%B8%B1%E0%B8%99%E0%B8%84%E0%B8%A7%E0%B8%B2%E0%B8%A1%E0%B9%80%E0%B8%9B%E0%B9%87%E0%B8%99%E0%B8%AA%E0%B9%88%E0%B8%A7%E0%B8%99%E0%B8%95%E0%B8%B1%E0%B8%A7%E0%B8%82%E0%B8%AD%E0%B8%87%E0%B8%81%E0%B8%99%E0%B8%B9" title="ผู้ป้องกันความเป็นส่วนตัวของกนู – Thai" lang="th" hreflang="th" data-title="ผู้ป้องกันความเป็นส่วนตัวของกนู" data-language-autonym="ไทย" data-language-local-name="Thai" class="interlanguage-link-target"><span>ไทย</span></a></li><li class="interlanguage-link interwiki-tr mw-list-item"><a href="https://tr.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Turkish" lang="tr" hreflang="tr" data-title="GNU Privacy Guard" data-language-autonym="Türkçe" data-language-local-name="Turkish" class="interlanguage-link-target"><span>Türkçe</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Ukrainian" lang="uk" hreflang="uk" data-title="GNU Privacy Guard" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-vi mw-list-item"><a href="https://vi.wikipedia.org/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard – Vietnamese" lang="vi" hreflang="vi" data-title="GNU Privacy Guard" data-language-autonym="Tiếng Việt" data-language-local-name="Vietnamese" class="interlanguage-link-target"><span>Tiếng Việt</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/GnuPG" title="GnuPG – Chinese" lang="zh" hreflang="zh" data-title="GnuPG" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q223204#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/GNU_Privacy_Guard" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:GNU_Privacy_Guard" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/GNU_Privacy_Guard"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/GNU_Privacy_Guard"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/GNU_Privacy_Guard" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/GNU_Privacy_Guard" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&oldid=1239051193" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=GNU_Privacy_Guard&id=1239051193&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FGNU_Privacy_Guard"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FGNU_Privacy_Guard"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=GNU_Privacy_Guard&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=GNU_Privacy_Guard&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="wb-otherproject-link wb-otherproject-commons mw-list-item"><a href="https://commons.wikimedia.org/wiki/Category:GNU_Privacy_Guard" hreflang="en"><span>Wikimedia Commons</span></a></li><li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q223204" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Complete implementation of the OpenPGP and S/MIME standards</div> <style data-mw-deduplicate="TemplateStyles:r1236090951">.mw-parser-output .hatnote{font-style:italic}.mw-parser-output div.hatnote{padding-left:1.6em;margin-bottom:0.5em}.mw-parser-output .hatnote i{font-style:normal}.mw-parser-output .hatnote+link+.hatnote{margin-top:-0.5em}@media print{body.ns-0 .mw-parser-output .hatnote{display:none!important}}</style><div role="note" class="hatnote navigation-not-searchable">Not to be confused with <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">Pretty Good Privacy (PGP)</a>.</div> <style data-mw-deduplicate="TemplateStyles:r1257001546">.mw-parser-output .infobox-subbox{padding:0;border:none;margin:-3px;width:auto;min-width:100%;font-size:100%;clear:none;float:none;background-color:transparent}.mw-parser-output .infobox-3cols-child{margin:auto}.mw-parser-output .infobox .navbar{font-size:100%}@media screen{html.skin-theme-clientpref-night .mw-parser-output .infobox-full-data:not(.notheme)>div:not(.notheme)[style]{background:#1f1f23!important;color:#f8f9fa}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .infobox-full-data:not(.notheme) div:not(.notheme){background:#1f1f23!important;color:#f8f9fa}}@media(min-width:640px){body.skin--responsive .mw-parser-output .infobox-table{display:table!important}body.skin--responsive .mw-parser-output .infobox-table>caption{display:table-caption!important}body.skin--responsive .mw-parser-output .infobox-table>tbody{display:table-row-group}body.skin--responsive .mw-parser-output .infobox-table tr{display:table-row!important}body.skin--responsive .mw-parser-output .infobox-table th,body.skin--responsive .mw-parser-output .infobox-table td{padding-left:inherit;padding-right:inherit}}</style><table class="infobox vevent"><tbody><tr><td colspan="2" class="infobox-image logo"><span typeof="mw:File"><a href="/wiki/File:Gnupg_logo.svg" class="mw-file-description"><img alt="The GNU Privacy Guard logo" src="//upload.wikimedia.org/wikipedia/commons/thumb/6/61/Gnupg_logo.svg/250px-Gnupg_logo.svg.png" decoding="async" width="250" height="103" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/6/61/Gnupg_logo.svg/375px-Gnupg_logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/6/61/Gnupg_logo.svg/500px-Gnupg_logo.svg.png 2x" data-file-width="636" data-file-height="261" /></a></span></td></tr><tr><td colspan="2" class="infobox-image logo"><span class="mw-default-size" typeof="mw:File/Frameless"><a href="/wiki/File:GPG_keys_generation.png" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/6/63/GPG_keys_generation.png/220px-GPG_keys_generation.png" decoding="async" width="220" height="262" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/6/63/GPG_keys_generation.png/330px-GPG_keys_generation.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/6/63/GPG_keys_generation.png/440px-GPG_keys_generation.png 2x" data-file-width="628" data-file-height="749" /></a></span><div class="infobox-caption">Key pair generation process in <a href="/wiki/Unix" title="Unix">Unix</a> <a href="/wiki/Terminal_emulator" title="Terminal emulator">terminal emulator</a></div></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;"><a href="/wiki/Programmer" title="Programmer">Original author(s)</a></th><td class="infobox-data"><a href="/wiki/Werner_Koch" title="Werner Koch">Werner Koch</a></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;"><a href="/wiki/Programmer" title="Programmer">Developer(s)</a></th><td class="infobox-data"><a href="/wiki/GNU_Project" title="GNU Project">GNU Project</a></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;">Initial release</th><td class="infobox-data">7 September 1999<span class="noprint">; 25 years ago</span><span style="display:none"> (<span class="bday dtstart published updated">1999-09-07</span>)</span></td></tr><tr style="display: none;"><td colspan="2" class="infobox-full-data"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1257001546"></td></tr><tr><th colspan="2" class="infobox-header"><a href="/wiki/Software_release_life_cycle" title="Software release life cycle">Stable release(s)</a></th></tr><tr><td colspan="2" class="infobox-full-data"><div style="margin:0px;"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1257001546"><table class="infobox-subbox"><tbody><tr><th scope="row" class="infobox-label">Stable</th><td class="infobox-data">2.4.7<sup id="cite_ref-wikidata-2a6109af8e1badf0e3fd60ecef10336c15b7f693-v18_1-0" class="reference"><a href="#cite_note-wikidata-2a6109af8e1badf0e3fd60ecef10336c15b7f693-v18-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> <span class="mw-valign-text-top" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q223204?uselang=en#P348" title="Edit this on Wikidata"><img alt="Edit this on Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span> / 25 November 2024</td></tr><tr><th scope="row" class="infobox-label">LTS</th><td class="infobox-data">2.2.43<sup id="cite_ref-wikidata-1127d23084078fc13c1b82baa31c587345086884-v18_2-0" class="reference"><a href="#cite_note-wikidata-1127d23084078fc13c1b82baa31c587345086884-v18-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> <span class="mw-valign-text-top" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q223204?uselang=en#P348" title="Edit this on Wikidata"><img alt="Edit this on Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span> / 16 April 2024</td></tr></tbody></table> </div></td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1257001546"></tr><tr><th colspan="2" class="infobox-header"><a href="/wiki/Software_release_life_cycle#Beta" title="Software release life cycle">Preview release(s)</a></th></tr><tr><td colspan="2" class="infobox-full-data"><div style="margin:0px;">2.5.1<sup id="cite_ref-wikidata-9e53ac6e34f4fcbce9f89bc5b0c3f27701ab34be-v18_3-0" class="reference"><a href="#cite_note-wikidata-9e53ac6e34f4fcbce9f89bc5b0c3f27701ab34be-v18-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> <span class="mw-valign-text-top" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q223204?uselang=en#P348" title="Edit this on Wikidata"><img alt="Edit this on Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span> / 12 September 2024</div></td></tr><tr style="display:none"><td colspan="2"> </td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;"><a href="/wiki/Repository_(version_control)" title="Repository (version control)">Repository</a></th><td class="infobox-data"><span class="url"><a rel="nofollow" class="external text" href="https://dev.gnupg.org/source/gnupg/">dev<wbr />.gnupg<wbr />.org<wbr />/source<wbr />/gnupg<wbr />/</a></span></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;">Written in</th><td class="infobox-data"><a href="/wiki/C_(programming_language)" title="C (programming language)">C</a></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;"><a href="/wiki/Operating_system" title="Operating system">Operating system</a></th><td class="infobox-data"><a href="/wiki/Microsoft_Windows" title="Microsoft Windows">Microsoft Windows</a>, <a href="/wiki/MacOS" title="MacOS">macOS</a>, <a href="/wiki/RISC_OS" title="RISC OS">RISC OS</a>, <a href="/wiki/Android_(operating_system)" title="Android (operating system)">Android</a>, <a href="/wiki/Linux" title="Linux">Linux</a></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;"><a href="/wiki/Software_categories#Categorization_approaches" title="Software categories">Type</a></th><td class="infobox-data"><a href="/wiki/Pretty_Good_Privacy#OpenPGP" title="Pretty Good Privacy">OpenPGP</a></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;"><a href="/wiki/Software_license" title="Software license">License</a></th><td class="infobox-data">2007: <a href="/wiki/GNU_General_Public_License" title="GNU General Public License">GPL-3.0-or-later</a><sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">[</span>a<span class="cite-bracket">]</span></a></sup><br />1997: <a href="/wiki/GNU_General_Public_License" title="GNU General Public License">GPL-2.0-or-later</a><sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">[</span>b<span class="cite-bracket">]</span></a></sup></td></tr><tr><th scope="row" class="infobox-label" style="white-space: nowrap;">Website</th><td class="infobox-data"><span class="url"><a rel="nofollow" class="external text" href="https://gnupg.org/">gnupg<wbr />.org</a></span></td></tr></tbody></table> <p><b>GNU Privacy Guard</b> (<b>GnuPG</b> or <b>GPG</b>) is a <a href="/wiki/Free-software" class="mw-redirect" title="Free-software">free-software</a> replacement for <a href="/wiki/Symantec_Corporation" class="mw-redirect" title="Symantec Corporation">Symantec</a>'s <a href="/wiki/Cryptography" title="Cryptography">cryptographic</a> software suite <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a>. The software is compliant with <style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc4880">4880</a>, the <a href="/wiki/Internet_Engineering_Task_Force" title="Internet Engineering Task Force">IETF</a> standards-track specification of <a href="/wiki/OpenPGP" class="mw-redirect" title="OpenPGP">OpenPGP</a>. Modern versions of PGP are <a href="/wiki/Interoperability" title="Interoperability">interoperable</a> with GnuPG and other OpenPGP v4-compliant systems.<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> </p><p>November 2023 saw two drafts aiming to update the 2007 OpenPGP v4 specification (RFC4880), ultimately resulting in the <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/rfc9580/">RFC 9580</a> proposed standard in July 2024. The proposal from the GnuPG developers is called LibrePGP. <sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup> </p><p>GnuPG is part of the <a href="/wiki/GNU_Project" title="GNU Project">GNU Project</a> and received major funding from the <a href="/wiki/Politics_of_Germany" title="Politics of Germany">German government</a> in 1999.<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Overview">Overview</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=1" title="Edit section: Overview"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>GnuPG is a <a href="/wiki/Hybrid_cryptosystem" title="Hybrid cryptosystem">hybrid-encryption</a> software program because it uses a combination of conventional <a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">symmetric-key cryptography</a> for speed, and <a href="/wiki/Public-key_cryptography" title="Public-key cryptography">public-key cryptography</a> for ease of secure key exchange, typically by using the recipient's public key to encrypt a <a href="/wiki/Session_key" title="Session key">session key</a> which is used only once. This mode of operation is part of the OpenPGP standard and has been part of PGP from its first version. </p><p>The GnuPG 1.x series uses an integrated cryptographic library, while the GnuPG 2.x series replaces this with <a href="/wiki/Libgcrypt" title="Libgcrypt">Libgcrypt</a>. </p><p>GnuPG encrypts messages using <a href="/wiki/Public-key_cryptography" title="Public-key cryptography">asymmetric key pairs</a> individually generated by GnuPG users. The resulting public keys may be exchanged with other users in a variety of ways, such as Internet <a href="/wiki/Key_server_(cryptographic)" title="Key server (cryptographic)">key servers</a>. They must always be exchanged carefully to prevent identity spoofing by corrupting public key ↔ "owner" identity correspondences. It is also possible to add a cryptographic <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a> to a message, so the message integrity and sender can be verified, if a particular correspondence relied upon has not been corrupted. </p><p>GnuPG also supports <a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">symmetric encryption</a> algorithms. By default, GnuPG uses the <a href="/wiki/Advanced_Encryption_Standard" title="Advanced Encryption Standard">AES</a> symmetrical algorithm since version 2.1,<sup id="cite_ref-2.1.0-beta864-announcement_9-0" class="reference"><a href="#cite_note-2.1.0-beta864-announcement-9"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> <a href="/wiki/CAST-128" title="CAST-128">CAST5</a> was used in earlier versions. GnuPG does not use patented or otherwise restricted software or algorithms. Instead, GnuPG uses a variety of other, non-patented algorithms.<sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup> </p><p>For a long time, it did not support the <a href="/wiki/International_Data_Encryption_Algorithm" title="International Data Encryption Algorithm">IDEA</a> encryption algorithm used in PGP. It was in fact possible to use IDEA in GnuPG by downloading a plugin for it, however, this might require a license for some uses in countries in which IDEA was patented. Starting with versions 1.4.13 and 2.0.20, GnuPG supports IDEA because the last patent of IDEA expired in 2012. Support of IDEA is intended "to get rid of all the questions from folks either trying to decrypt old data or migrating keys from PGP to GnuPG",<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup> and hence is not recommended for regular use. </p><p>More recent releases of GnuPG 2.x ("modern" and the now deprecated "stable" series) expose most cryptographic functions and algorithms <a href="/wiki/Libgcrypt" title="Libgcrypt">Libgcrypt</a> (its cryptography library) provides, including support for <a href="/wiki/Elliptic-curve_cryptography" title="Elliptic-curve cryptography">elliptic-curve cryptography</a> (ECDH, ECDSA and EdDSA)<sup id="cite_ref-gnupg-2.1.0-announcement_12-0" class="reference"><a href="#cite_note-gnupg-2.1.0-announcement-12"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> in the "modern" series (i.e. since GnuPG 2.1). </p> <div class="mw-heading mw-heading3"><h3 id="Algorithms">Algorithms</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=2" title="Edit section: Algorithms"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>As of 2.3 or 2.2 versions, GnuPG supports the following algorithms: </p> <dl><dt><a href="/wiki/Public-key_cryptography" title="Public-key cryptography">Public key</a></dt> <dd><a href="/wiki/RSA_(cryptosystem)" title="RSA (cryptosystem)">RSA</a>, <a href="/wiki/ElGamal_encryption" title="ElGamal encryption">ElGamal</a>, <a href="/wiki/Digital_Signature_Algorithm" title="Digital Signature Algorithm">DSA</a>, <a href="/wiki/Elliptic-curve_Diffie%E2%80%93Hellman" title="Elliptic-curve Diffie–Hellman">ECDH</a> (<a href="/wiki/Curve25519" title="Curve25519">cv25519</a>, <a href="/wiki/Curve448" title="Curve448">cv448</a>,<sup id="cite_ref-only2.3_13-0" class="reference"><a href="#cite_note-only2.3-13"><span class="cite-bracket">[</span>c<span class="cite-bracket">]</span></a></sup> <a href="/wiki/NIST_Curve" class="mw-redirect" title="NIST Curve">nistp256, nistp384, nistp521</a>, <a href="/wiki/ECC_Brainpool" class="mw-redirect" title="ECC Brainpool">brainpoolP256r1, brainpoolP384r1, brainpoolP512r1</a>, secp256k1), <a href="/wiki/Elliptic_Curve_Digital_Signature_Algorithm" title="Elliptic Curve Digital Signature Algorithm">ECDSA</a> (nistp256, nistp384, nistp521, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1), <a href="/wiki/EdDSA" title="EdDSA">EdDSA</a> (ed25519, ed448<sup id="cite_ref-only2.3_13-1" class="reference"><a href="#cite_note-only2.3-13"><span class="cite-bracket">[</span>c<span class="cite-bracket">]</span></a></sup>)</dd> <dt><a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">Cipher</a></dt> <dd><a href="/wiki/Triple_DES" title="Triple DES">3DES</a>, <a href="/wiki/International_Data_Encryption_Algorithm" title="International Data Encryption Algorithm">IDEA</a> (for backward compatibility), <a href="/wiki/CAST-128" title="CAST-128">CAST5</a>, <a href="/wiki/Blowfish_(cipher)" title="Blowfish (cipher)">Blowfish</a>, <a href="/wiki/Twofish" title="Twofish">Twofish</a>, <a href="/wiki/Advanced_Encryption_Standard" title="Advanced Encryption Standard">AES-128, AES-192, AES-256</a>, <a href="/wiki/Camellia_(cipher)" title="Camellia (cipher)">Camellia-128, -192 and -256</a></dd> <dt><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Hash</a></dt> <dd><a href="/wiki/MD5" title="MD5">MD5</a>, <a href="/wiki/SHA-1" title="SHA-1">SHA-1</a>, <a href="/wiki/RIPEMD" title="RIPEMD">RIPEMD-160</a>, <a href="/wiki/SHA-2" title="SHA-2">SHA-256, SHA-384, SHA-512, SHA-224</a></dd> <dt><a href="/wiki/Data_compression" title="Data compression">Compression</a></dt> <dd>Uncompressed, <a href="/wiki/ZIP_(file_format)" title="ZIP (file format)">ZIP</a>, <a href="/wiki/Zlib" title="Zlib">ZLIB</a>, <a href="/wiki/Bzip2" title="Bzip2">BZIP2</a></dd></dl> <div class="mw-heading mw-heading2"><h2 id="History">History</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=3" title="Edit section: History"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>GnuPG was initially developed by <a href="/wiki/Werner_Koch" title="Werner Koch">Werner Koch</a>.<sup id="cite_ref-angwin-propublica_14-0" class="reference"><a href="#cite_note-angwin-propublica-14"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-wayner-new-york-times_15-0" class="reference"><a href="#cite_note-wayner-new-york-times-15"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> The first production version, version 1.0.0, was released on September 7, 1999, almost two years after the first GnuPG release (version 0.0.0).<sup id="cite_ref-gnupg-1.0.0-announcement_16-0" class="reference"><a href="#cite_note-gnupg-1.0.0-announcement-16"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-angwin-propublica_14-1" class="reference"><a href="#cite_note-angwin-propublica-14"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup> The <a href="/wiki/Federal_Ministry_for_Economic_Affairs_and_Energy" class="mw-redirect" title="Federal Ministry for Economic Affairs and Energy">German Federal Ministry of Economics and Technology</a> funded the documentation and the port to <a href="/wiki/Microsoft_Windows" title="Microsoft Windows">Microsoft Windows</a> in 2000.<sup id="cite_ref-wayner-new-york-times_15-1" class="reference"><a href="#cite_note-wayner-new-york-times-15"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> </p><p>GnuPG is a system compliant to the OpenPGP standard, thus the history of OpenPGP is of importance; it was designed to interoperate with <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a>, an email encryption program initially designed and developed by <a href="/wiki/Phil_Zimmermann" title="Phil Zimmermann">Phil Zimmermann</a>.<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup> </p><p>On February 7, 2014, a GnuPG <a href="/wiki/Crowdfunding" title="Crowdfunding">crowdfunding</a> effort closed, raising <a href="/wiki/Euro" title="Euro">€</a>36,732 for a new website and infrastructure improvements.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Branches">Branches</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=4" title="Edit section: Branches"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Since the release of a stable GnuPG 2.3, starting with version 2.3.3 in October 2021, three stable branches of GnuPG are actively maintained:<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> </p> <ul><li>A "<a href="/wiki/Software_release_life_cycle#Stable_release" title="Software release life cycle">stable</a> branch", which currently is (as of 2021) the 2.3 branch.</li> <li>A "<a href="/wiki/Long-term_support" title="Long-term support">LTS (long-term support)</a> branch", which currently is (as of 2021) the 2.2 branch (which was formerly called "modern branch", in comparison to the 2.0 branch).</li> <li>The old "<a href="/wiki/Legacy_system#Perspectives_on_legacy_code" title="Legacy system">legacy</a> branch" (formerly called "classic branch"), which is and will stay the 1.4 branch.</li></ul> <p>Before GnuPG 2.3, two stable branches of GnuPG were actively maintained: </p> <ul><li>"Modern" (2.2), with numerous new features, such as <a href="/wiki/Elliptic_curve_cryptography" class="mw-redirect" title="Elliptic curve cryptography">elliptic curve cryptography</a>, compared to the former "stable" (2.0) branch, which it replaced with the release of GnuPG 2.2.0 on August 28, 2017.<sup id="cite_ref-gnupg-2.2.0-announcement_21-0" class="reference"><a href="#cite_note-gnupg-2.2.0-announcement-21"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup> It was initially released on November 6, 2014.<sup id="cite_ref-gnupg-2.1.0-announcement_12-1" class="reference"><a href="#cite_note-gnupg-2.1.0-announcement-12"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup></li> <li>"Classic" (1.4), the very old, but still maintained stand-alone version, most suitable for outdated or embedded platforms. Initially released on December 16, 2004.<sup id="cite_ref-gnupg-1.4.0-announcement_22-0" class="reference"><a href="#cite_note-gnupg-1.4.0-announcement-22"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup></li></ul> <p>Different GnuPG 2.x versions (e.g. from the 2.2 and 2.0 branches) cannot be installed at the same time. However, it is possible to install a "classic" GnuPG version (i.e. from the 1.4 branch) along with any GnuPG 2.x version.<sup id="cite_ref-gnupg-2.1.0-announcement_12-2" class="reference"><a href="#cite_note-gnupg-2.1.0-announcement-12"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> </p><p>Before the release of GnuPG 2.2 ("modern"), the now deprecated "stable" branch (2.0) was recommended for general use, initially released on November 13, 2006.<sup id="cite_ref-gnupg-2.0.0-announcement_23-0" class="reference"><a href="#cite_note-gnupg-2.0.0-announcement-23"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup> This branch reached its <a href="/wiki/End-of-life_(product)" class="mw-redirect" title="End-of-life (product)">end-of-life</a> on December 31, 2017;<sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup> Its last version is 2.0.31, released on December 29, 2017.<sup id="cite_ref-gnupg-2.0.31-tagged_25-0" class="reference"><a href="#cite_note-gnupg-2.0.31-tagged-25"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup> </p><p>Before the release of GnuPG 2.0, all stable releases originated from a single branch; i.e., before November 13, 2006, no multiple release branches were maintained in parallel. These former, sequentially succeeding (up to 1.4) release branches were: </p> <ul><li>1.2 branch, initially released on September 22, 2002,<sup id="cite_ref-gnupg-1.2.0-announcement_26-0" class="reference"><a href="#cite_note-gnupg-1.2.0-announcement-26"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup> with 1.2.6 as the last version, released on October 26, 2004.<sup id="cite_ref-gnupg-1.2.6-announcement_27-0" class="reference"><a href="#cite_note-gnupg-1.2.6-announcement-27"><span class="cite-bracket">[</span>24<span class="cite-bracket">]</span></a></sup></li> <li>1.0 branch, initially released on September 7, 1999,<sup id="cite_ref-gnupg-1.0.0-announcement_16-1" class="reference"><a href="#cite_note-gnupg-1.0.0-announcement-16"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup> with 1.0.7 as the last version, released on April 30, 2002.<sup id="cite_ref-gnupg-1.0.7-announcement_28-0" class="reference"><a href="#cite_note-gnupg-1.0.7-announcement-28"><span class="cite-bracket">[</span>25<span class="cite-bracket">]</span></a></sup></li></ul> <p>(Note that before the release of GnuPG 2.3.0, branches with an odd minor release number (e.g. 2.1, 1.9, 1.3) were development branches leading to a stable release branch with a "+ 0.1" higher version number (e.g. 2.2, 2.0, 1.4); hence branches 2.2 and 2.1 both belong to the "modern" series, 2.0 and 1.9 both to the "stable" series, while the branches 1.4 and 1.3 both belong to the "classic" series. </p><p>With the release of GnuPG 2.3.0, this nomenclature was altered to be composed of a "stable" and "LTS" branch from the "modern" series, plus 1.4 as the last maintained "classic" branch. Also note that even or odd minor release numbers do not indicate a stable or development release branch, anymore.) </p> <div class="mw-heading mw-heading2"><h2 id="Platforms">Platforms</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=5" title="Edit section: Platforms"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:Zypper_new_repository_package_signing_key_screenshot.png" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/9/9d/Zypper_new_repository_package_signing_key_screenshot.png/220px-Zypper_new_repository_package_signing_key_screenshot.png" decoding="async" width="220" height="117" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/9/9d/Zypper_new_repository_package_signing_key_screenshot.png/330px-Zypper_new_repository_package_signing_key_screenshot.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/9/9d/Zypper_new_repository_package_signing_key_screenshot.png/440px-Zypper_new_repository_package_signing_key_screenshot.png 2x" data-file-width="715" data-file-height="380" /></a><figcaption>Example of usage of GnuPG: As <a href="/wiki/Software_repository" title="Software repository">software repository</a> signing key for <a href="/wiki/OpenSUSE" title="OpenSUSE">openSUSE</a> (with <a href="/wiki/ZYpp" title="ZYpp">ZYpp</a>)</figcaption></figure> <p>Although the basic GnuPG program has a <a href="/wiki/Command-line_interface" title="Command-line interface">command-line interface</a>, there exists various <a href="/wiki/Front_and_back_ends" class="mw-redirect" title="Front and back ends">front-ends</a> that provide it with a <a href="/wiki/Graphical_user_interface" title="Graphical user interface">graphical user interface</a>. For example, GnuPG encryption support has been integrated into <a href="/wiki/Kontact#E-Mail" title="Kontact">KMail</a> and <a href="/wiki/GNOME_Evolution" title="GNOME Evolution">Evolution</a>, the graphical <a href="/wiki/Email_client" title="Email client">email clients</a> found in <a href="/wiki/KDE" title="KDE">KDE</a> and <a href="/wiki/GNOME" title="GNOME">GNOME</a>, the most popular <a href="/wiki/Linux" title="Linux">Linux</a> desktops. There are also graphical GnuPG front-ends, for example <a href="/wiki/Seahorse_(software)" title="Seahorse (software)">Seahorse</a> for GNOME and <a href="/wiki/KGPG" title="KGPG">KGPG</a> and <a href="/w/index.php?title=Kleopatra_(software)&action=edit&redlink=1" class="new" title="Kleopatra (software) (page does not exist)">Kleopatra</a> for KDE. </p><p>GPGTools provides a number of front-ends for OS integration of encryption and <a href="/wiki/Key_management" title="Key management">key management</a> as well as GnuPG installations via <a href="/wiki/Installer_(macOS)" class="mw-redirect" title="Installer (macOS)">Installer</a> <a href="/wiki/Package_manager" title="Package manager">packages</a><sup id="cite_ref-:0_29-0" class="reference"><a href="#cite_note-:0-29"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> for <a href="/wiki/MacOS" title="MacOS">macOS</a>. GPG Suite<sup id="cite_ref-:0_29-1" class="reference"><a href="#cite_note-:0-29"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> installs all related OpenPGP applications (GPG Keychain), plugins (<a href="/wiki/GPG_Mail" title="GPG Mail">GPG Mail</a>) and dependencies (MacGPG), along with GPG Services (integration into macOS Services menu) to use GnuPG based encryption. </p><p><a href="/wiki/Instant_messaging" title="Instant messaging">Instant messaging</a> applications such as <a href="/wiki/Psi_(instant_messaging_client)" title="Psi (instant messaging client)">Psi</a> and Fire can automatically secure messages when GnuPG is installed and configured. Web-based software such as <a href="/wiki/Horde_(software)" title="Horde (software)">Horde</a> also makes use of it. The cross-platform <a href="/wiki/Add-on_(Mozilla)" title="Add-on (Mozilla)">extension</a> <a href="/wiki/Enigmail" title="Enigmail">Enigmail</a> provides GnuPG support for <a href="/wiki/Mozilla_Thunderbird" title="Mozilla Thunderbird">Mozilla Thunderbird</a> and <a href="/wiki/SeaMonkey" title="SeaMonkey">SeaMonkey</a>. Similarly, Enigform provides GnuPG support for <a href="/wiki/Firefox" title="Firefox">Mozilla Firefox</a>. FireGPG was discontinued June 7, 2010.<sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span class="cite-bracket">[</span>27<span class="cite-bracket">]</span></a></sup> </p><p>In 2005, g10 Code GmbH and Intevation GmbH released <a href="/wiki/Gpg4win" title="Gpg4win">Gpg4win</a>, a software suite that includes GnuPG for Windows, GNU Privacy Assistant, and GnuPG plug-ins for <a href="/wiki/File_Explorer" title="File Explorer">Windows Explorer</a> and <a href="/wiki/Microsoft_Outlook" title="Microsoft Outlook">Outlook</a>. These tools are wrapped in a standard Windows installer, making it easier for GnuPG to be installed and used on Windows systems.<sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">[</span>28<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Vulnerabilities">Vulnerabilities</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=6" title="Edit section: Vulnerabilities"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The OpenPGP standard specifies several methods of <a href="/wiki/Digital_signature" title="Digital signature">digitally signing</a> messages. In 2003, due to an error in a change to GnuPG intended to make one of those methods more efficient, a security vulnerability was introduced.<sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">[</span>29<span class="cite-bracket">]</span></a></sup> It affected only one method of digitally signing messages, only for some releases of GnuPG (1.0.2 through 1.2.3), and there were fewer than 1000 such keys listed on the key servers.<sup id="cite_ref-33" class="reference"><a href="#cite_note-33"><span class="cite-bracket">[</span>30<span class="cite-bracket">]</span></a></sup> Most people did not use this method, and were in any case discouraged from doing so, so the damage caused (if any, since none has been publicly reported) would appear to have been minimal. Support for this method has been removed from GnuPG versions released after this discovery (1.2.4 and later). </p><p>Two further vulnerabilities were discovered in early 2006; the first being that scripted uses of GnuPG for signature verification may result in <a href="/wiki/False_positives_and_false_negatives" title="False positives and false negatives">false positives</a>,<sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">[</span>31<span class="cite-bracket">]</span></a></sup> the second that non-MIME messages were vulnerable to the injection of data which while not covered by the digital signature, would be reported as being part of the signed message.<sup id="cite_ref-35" class="reference"><a href="#cite_note-35"><span class="cite-bracket">[</span>32<span class="cite-bracket">]</span></a></sup> In both cases updated versions of GnuPG were made available at the time of the announcement. </p><p>In June 2017, a vulnerability (CVE-2017-7526) was discovered within <a href="/wiki/Libgcrypt" title="Libgcrypt">Libgcrypt</a> by Bernstein, Breitner and others: a library used by GnuPG, which enabled a full key recovery for RSA-1024 and about more than 1/8th of RSA-2048 keys. This <a href="/wiki/Side-channel_attack" title="Side-channel attack">side-channel attack</a> exploits the fact that <a href="/wiki/Libgcrypt" title="Libgcrypt">Libgcrypt</a> used a <a href="/wiki/Exponentiation_by_squaring#Sliding_window_method" title="Exponentiation by squaring">sliding windows method for exponentiation</a> which leads to the leakage of exponent bits and to full key recovery.<sup id="cite_ref-36" class="reference"><a href="#cite_note-36"><span class="cite-bracket">[</span>33<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-37" class="reference"><a href="#cite_note-37"><span class="cite-bracket">[</span>34<span class="cite-bracket">]</span></a></sup> Again, an updated version of GnuPG was made available at the time of the announcement. </p><p>In October 2017, the <a href="/wiki/ROCA_vulnerability" title="ROCA vulnerability">ROCA vulnerability</a> was announced that affects RSA keys generated by <a href="/wiki/YubiKey" title="YubiKey">YubiKey</a> 4 tokens, which often are used with PGP/GPG. Many published PGP keys were found to be susceptible.<sup id="cite_ref-nemecsys_38-0" class="reference"><a href="#cite_note-nemecsys-38"><span class="cite-bracket">[</span>35<span class="cite-bracket">]</span></a></sup> </p><p>Around June 2018, the <a href="/wiki/SigSpoof" title="SigSpoof">SigSpoof</a> attacks were announced. These allowed an attacker to convincingly spoof digital signatures.<sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span class="cite-bracket">[</span>36<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-40" class="reference"><a href="#cite_note-40"><span class="cite-bracket">[</span>37<span class="cite-bracket">]</span></a></sup> </p><p>In January 2021, Libgcrypt 1.9.0 was released, which was found to contain a severe bug that was simple to exploit. A fix was released 10 days later in Libgcrypt 1.9.1.<sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span class="cite-bracket">[</span>38<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=7" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1259569809">.mw-parser-output .portalbox{padding:0;margin:0.5em 0;display:table;box-sizing:border-box;max-width:175px;list-style:none}.mw-parser-output .portalborder{border:1px solid var(--border-color-base,#a2a9b1);padding:0.1em;background:var(--background-color-neutral-subtle,#f8f9fa)}.mw-parser-output .portalbox-entry{display:table-row;font-size:85%;line-height:110%;height:1.9em;font-style:italic;font-weight:bold}.mw-parser-output .portalbox-image{display:table-cell;padding:0.2em;vertical-align:middle;text-align:center}.mw-parser-output .portalbox-link{display:table-cell;padding:0.2em 0.2em 0.2em 0.3em;vertical-align:middle}@media(min-width:720px){.mw-parser-output .portalleft{clear:left;float:left;margin:0.5em 1em 0.5em 0}.mw-parser-output .portalright{clear:right;float:right;margin:0.5em 0 0.5em 1em}}</style><ul role="navigation" aria-label="Portals" class="noprint portalbox portalborder portalright"> <li class="portalbox-entry"><span class="portalbox-image"><span class="noviewer" typeof="mw:File"><span><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/3/31/Free_and_open-source_software_logo_%282009%29.svg/28px-Free_and_open-source_software_logo_%282009%29.svg.png" decoding="async" width="28" height="28" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/3/31/Free_and_open-source_software_logo_%282009%29.svg/42px-Free_and_open-source_software_logo_%282009%29.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/3/31/Free_and_open-source_software_logo_%282009%29.svg/56px-Free_and_open-source_software_logo_%282009%29.svg.png 2x" data-file-width="512" data-file-height="512" /></span></span></span><span class="portalbox-link"><a href="/wiki/Portal:Free_and_open-source_software" title="Portal:Free and open-source software">Free and open-source software portal</a></span></li></ul> <style data-mw-deduplicate="TemplateStyles:r1184024115">.mw-parser-output .div-col{margin-top:0.3em;column-width:30em}.mw-parser-output .div-col-small{font-size:90%}.mw-parser-output .div-col-rules{column-rule:1px solid #aaa}.mw-parser-output .div-col dl,.mw-parser-output .div-col ol,.mw-parser-output .div-col ul{margin-top:0}.mw-parser-output .div-col li,.mw-parser-output .div-col dd{page-break-inside:avoid;break-inside:avoid-column}</style><div class="div-col" style="column-width: 30em;"> <ul><li><a href="/wiki/Acoustic_cryptanalysis" title="Acoustic cryptanalysis">Acoustic cryptanalysis</a></li> <li><a href="/wiki/Key_signing_party" title="Key signing party">Key signing party</a></li> <li><a href="/wiki/Off-the-Record_Messaging" class="mw-redirect" title="Off-the-Record Messaging">Off-the-Record Messaging</a> – also known as OTR</li> <li><a href="/wiki/OpenPGP_card" title="OpenPGP card">OpenPGP card</a> – a smartcard with many GnuPG functions</li> <li><a href="/wiki/Package_manager" title="Package manager">Package manager</a></li> <li><a href="/wiki/Retroshare" title="Retroshare">Retroshare</a> – a friend-to-friend network based on PGP authentication</li> <li><a href="/wiki/Web_of_trust" title="Web of trust">Web of trust</a></li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="Notes">Notes</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=8" title="Edit section: Notes"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist reflist-lower-alpha"> <div class="mw-references-wrap"><ol class="references"> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text">GPL-3.0-or-later since 2007-07-04 for 2.x and 2007-10-23 for 1.x.</span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text">GPL-2.0-or-later from 1997-11-18 until 2007-07-04 for 2.x and 2007-10-23 for 1.x.</span> </li> <li id="cite_note-only2.3-13"><span class="mw-cite-backlink">^ <a href="#cite_ref-only2.3_13-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-only2.3_13-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text">only available in 2.3</span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=9" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239543626"><div class="reflist reflist-columns references-column-width" style="column-width: 30em;"> <ol class="references"> <li id="cite_note-wikidata-2a6109af8e1badf0e3fd60ecef10336c15b7f693-v18-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-wikidata-2a6109af8e1badf0e3fd60ecef10336c15b7f693-v18_1-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWerner_Koch2024" class="citation web cs1">Werner Koch (28 November 2024). <a rel="nofollow" class="external text" href="https://lists.gnupg.org/pipermail/gnupg-announce/2024q4/000487.html">"GnuPG 2.4.7 and Gpg4win 4.4.0 released"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">28 November</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+2.4.7+and+Gpg4win+4.4.0+released&rft.date=2024-11-28&rft.au=Werner+Koch&rft_id=https%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2024q4%2F000487.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-wikidata-1127d23084078fc13c1b82baa31c587345086884-v18-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-wikidata-1127d23084078fc13c1b82baa31c587345086884-v18_2-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://dev.gnupg.org/source/gnupg/browse/STABLE-BRANCH-2-2/NEWS">"Noteworthy changes in version 2.2.43"</a>. 16 April 2024<span class="reference-accessdate">. Retrieved <span class="nowrap">27 May</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Noteworthy+changes+in+version+2.2.43&rft.date=2024-04-16&rft_id=https%3A%2F%2Fdev.gnupg.org%2Fsource%2Fgnupg%2Fbrowse%2FSTABLE-BRANCH-2-2%2FNEWS&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-wikidata-9e53ac6e34f4fcbce9f89bc5b0c3f27701ab34be-v18-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-wikidata-9e53ac6e34f4fcbce9f89bc5b0c3f27701ab34be-v18_3-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWerner_Koch2024" class="citation web cs1">Werner Koch (12 September 2024). <a rel="nofollow" class="external text" href="https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00005.html">"GnuPG 2.5.1 released"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">24 September</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+2.5.1+released&rft.date=2024-09-12&rft.au=Werner+Koch&rft_id=https%3A%2F%2Flists.gnu.org%2Farchive%2Fhtml%2Finfo-gnu%2F2024-09%2Fmsg00005.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.gnupg.org/faq/gnupg-faq.html#compatible">"Gnu Privacy Guard"</a>. GnuPG.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150429192132/https://www.gnupg.org/faq/gnupg-faq.html#compatible">Archived</a> from the original on 2015-04-29<span class="reference-accessdate">. Retrieved <span class="nowrap">2015-05-26</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Gnu+Privacy+Guard&rft.pub=GnuPG.org&rft_id=https%3A%2F%2Fwww.gnupg.org%2Ffaq%2Fgnupg-faq.html%23compatible&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://lwn.net/Articles/953797/">"A schism in the OpenPGP world"</a>. Linux Weekly News<span class="reference-accessdate">. Retrieved <span class="nowrap">2023-12-09</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=A+schism+in+the+OpenPGP+world&rft.pub=Linux+Weekly+News&rft_id=https%3A%2F%2Flwn.net%2FArticles%2F953797%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1 cs1-prop-foreign-lang-source"><a rel="nofollow" class="external text" href="http://www.heise.de/newsticker/meldung/Bundesregierung-foerdert-Open-Source-24110.html">"Bundesregierung fördert Open Source"</a> (in German). Heise Online. 1999-11-15. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20131012024601/http://www.heise.de/newsticker/meldung/Bundesregierung-foerdert-Open-Source-24110.html">Archived</a> from the original on October 12, 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">July 24,</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Bundesregierung+f%C3%B6rdert+Open+Source&rft.pub=Heise+Online&rft.date=1999-11-15&rft_id=http%3A%2F%2Fwww.heise.de%2Fnewsticker%2Fmeldung%2FBundesregierung-foerdert-Open-Source-24110.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-2.1.0-beta864-announcement-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-2.1.0-beta864-announcement_9-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000357.html">"[Announce] The maybe final Beta for GnuPG 2.1"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190502211129/https://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000357.html">Archived</a> from the original on 2019-05-02<span class="reference-accessdate">. Retrieved <span class="nowrap">2019-03-28</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+The+maybe+final+Beta+for+GnuPG+2.1&rft_id=https%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2014q4%2F000357.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.gnupg.org/features.en.html">"GnuPG Features"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20091004174134/http://www.gnupg.org/features.en.html">Archived</a> from the original on October 4, 2009<span class="reference-accessdate">. Retrieved <span class="nowrap">October 1,</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+Features&rft_id=https%3A%2F%2Fwww.gnupg.org%2Ffeatures.en.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2012" class="citation mailinglist cs1">Koch, Werner (2012-12-21). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-users/2012-December/045844.html">"GnuPG 1.4.13 released"</a> (Mailing list). gnupg-users. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130212065951/http://lists.gnupg.org/pipermail/gnupg-users/2012-December/045844.html">Archived</a> from the original on 2013-02-12<span class="reference-accessdate">. Retrieved <span class="nowrap">2013-05-19</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+1.4.13+released&rft.pub=gnupg-users&rft.date=2012-12-21&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-users%2F2012-December%2F045844.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-2.1.0-announcement-12"><span class="mw-cite-backlink">^ <a href="#cite_ref-gnupg-2.1.0-announcement_12-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-gnupg-2.1.0-announcement_12-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-gnupg-2.1.0-announcement_12-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2014" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2014-11-06). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000358.html">"[Announce] GnuPG 2.1.0 "modern" released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20141106154709/http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000358.html">Archived</a> from the original on 2014-11-06<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-11-06</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+2.1.0+%22modern%22+released&rft.pub=gnupg.org&rft.date=2014-11-06&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2014q4%2F000358.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-angwin-propublica-14"><span class="mw-cite-backlink">^ <a href="#cite_ref-angwin-propublica_14-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-angwin-propublica_14-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAngwin2015" class="citation web cs1"><a href="/wiki/Julia_Angwin" title="Julia Angwin">Angwin, Julia</a> (5 February 2015). <a rel="nofollow" class="external text" href="https://www.propublica.org/article/the-worlds-email-encryption-software-relies-on-one-guy-who-is-going-broke">"The World's Email Encryption Software Relies on One Guy, Who is Going Broke"</a>. <a href="/wiki/ProPublica" title="ProPublica">ProPublica</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150206005618/http://www.propublica.org/article/the-worlds-email-encryption-software-relies-on-one-guy-who-is-going-broke">Archived</a> from the original on 6 February 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">6 February</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+World%27s+Email+Encryption+Software+Relies+on+One+Guy%2C+Who+is+Going+Broke&rft.pub=ProPublica&rft.date=2015-02-05&rft.aulast=Angwin&rft.aufirst=Julia&rft_id=https%3A%2F%2Fwww.propublica.org%2Farticle%2Fthe-worlds-email-encryption-software-relies-on-one-guy-who-is-going-broke&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-wayner-new-york-times-15"><span class="mw-cite-backlink">^ <a href="#cite_ref-wayner-new-york-times_15-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-wayner-new-york-times_15-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWayner1999" class="citation news cs1">Wayner, Peter (19 November 1999). <a rel="nofollow" class="external text" href="http://partners.nytimes.com/library/tech/99/11/cyber/articles/19encrypt.html">"Germany Awards Grant for Encryption"</a>. <i><a href="/wiki/The_New_York_Times" title="The New York Times">The New York Times</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140825204940/http://partners.nytimes.com/library/tech/99/11/cyber/articles/19encrypt.html">Archived</a> from the original on 25 August 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-08-08</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+New+York+Times&rft.atitle=Germany+Awards+Grant+for+Encryption&rft.date=1999-11-19&rft.aulast=Wayner&rft.aufirst=Peter&rft_id=http%3A%2F%2Fpartners.nytimes.com%2Flibrary%2Ftech%2F99%2F11%2Fcyber%2Farticles%2F19encrypt.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-1.0.0-announcement-16"><span class="mw-cite-backlink">^ <a href="#cite_ref-gnupg-1.0.0-announcement_16-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-gnupg-1.0.0-announcement_16-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://gnupg.org/download/release_notes.html#sec-2-41">"Release Notes"</a>. GnuPG. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140209040746/http://gnupg.org/download/release_notes.html#sec-2-41">Archived</a> from the original on 2014-02-09<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-01-30</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Release+Notes&rft.pub=GnuPG&rft_id=https%3A%2F%2Fgnupg.org%2Fdownload%2Frelease_notes.html%23sec-2-41&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20140227185009/http://openpgp.org/members/gnupg.shtml">"Gnu Privacy Guard"</a>. OpenPGP.org. Archived from <a rel="nofollow" class="external text" href="http://www.openpgp.org/members/gnupg.shtml">the original</a> on 2014-02-27<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-02-26</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Gnu+Privacy+Guard&rft.pub=OpenPGP.org&rft_id=http%3A%2F%2Fwww.openpgp.org%2Fmembers%2Fgnupg.shtml&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://philzimmermann.com/EN/findpgp/">"Where to Get PGP"</a>. Philzimmermann.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140226011248/http://philzimmermann.com/EN/findpgp/">Archived</a> from the original on 2014-02-26<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-02-26</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Where+to+Get+PGP&rft.pub=Philzimmermann.com&rft_id=https%3A%2F%2Fphilzimmermann.com%2FEN%2Ffindpgp%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://goteo.org/project/gnupg-new-website-and-infrastructure/home">"GnuPG: New web site and infrastructure"</a>. goteo.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140330103240/http://goteo.org/project/gnupg-new-website-and-infrastructure/home">Archived</a> from the original on 2014-03-30<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-03-09</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG%3A+New+web+site+and+infrastructure&rft.pub=goteo.org&rft_id=http%3A%2F%2Fgoteo.org%2Fproject%2Fgnupg-new-website-and-infrastructure%2Fhome&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://lists.gnupg.org/pipermail/gnupg-announce/2021q4/000466.html">"GnuPG 2.3.3 released"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+2.3.3+released&rft_id=https%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2021q4%2F000466.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-2.2.0-announcement-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-2.2.0-announcement_21-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2017" class="citation mailinglist cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2017-08-28). <a rel="nofollow" class="external text" href="https://lists.gnupg.org/pipermail/gnupg-announce/2017q3/000413.html">"[Announce] GnuPG 2.2.0 released"</a>. <i>gnupg-announce</i> (Mailing list). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170829040530/https://lists.gnupg.org/pipermail/gnupg-announce/2017q3/000413.html">Archived</a> from the original on 2017-08-29<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-09-21</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+2.2.0+released&rft.date=2017-08-28&rft.aulast=Koch&rft.aufirst=Werner&rft_id=https%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2017q3%2F000413.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-1.4.0-announcement-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-1.4.0-announcement_22-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2004" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2004-12-16). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2004q4/000186.html">"[Announce] GnuPG stable 1.4 released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20050103172907/http://lists.gnupg.org/pipermail/gnupg-announce/2004q4/000186.html">Archived</a> from the original on 2005-01-03<span class="reference-accessdate">. Retrieved <span class="nowrap">2004-12-16</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+stable+1.4+released&rft.pub=gnupg.org&rft.date=2004-12-16&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2004q4%2F000186.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-2.0.0-announcement-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-2.0.0-announcement_23-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2006" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2006-11-13). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000239.html">"[Announce] GnuPG 2.0 released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140214124626/http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000239.html">Archived</a> from the original on 2014-02-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-01-30</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+2.0+released&rft.pub=gnupg.org&rft.date=2006-11-13&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2006q4%2F000239.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2017" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2017-01-23). <a rel="nofollow" class="external text" href="https://lists.gnupg.org/pipermail/gnupg-announce/2017q1/000401.html">"[Announce] GnuPG 2.1.18 released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170211080210/https://lists.gnupg.org/pipermail/gnupg-announce/2017q1/000401.html">Archived</a> from the original on 2017-02-11<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-02-04</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+2.1.18+released&rft.pub=gnupg.org&rft.date=2017-01-23&rft.aulast=Koch&rft.aufirst=Werner&rft_id=https%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2017q1%2F000401.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-2.0.31-tagged-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-2.0.31-tagged_25-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://dev.gnupg.org/rGe6dae418c260592c0860519481b5eb92d14329db">"GnuPG 2.0.31"</a>. 2017-12-29<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-12-30</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+2.0.31&rft.date=2017-12-29&rft_id=https%3A%2F%2Fdev.gnupg.org%2FrGe6dae418c260592c0860519481b5eb92d14329db&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-1.2.0-announcement-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-1.2.0-announcement_26-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2002" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2002-09-06). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2002q3/000136.html">"[Announce]GnuPG 1.2 released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140617075459/http://lists.gnupg.org/pipermail/gnupg-announce/2002q3/000136.html">Archived</a> from the original on 2014-06-17<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-11-06</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5DGnuPG+1.2+released&rft.pub=gnupg.org&rft.date=2002-09-06&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2002q3%2F000136.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-1.2.6-announcement-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-1.2.6-announcement_27-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2004" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2004-08-26). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2004q3/000176.html">"[Announce] GnuPG 1.2.6 released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140617075605/http://lists.gnupg.org/pipermail/gnupg-announce/2004q3/000176.html">Archived</a> from the original on 2014-06-17<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-11-06</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+1.2.6+released&rft.pub=gnupg.org&rft.date=2004-08-26&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2004q3%2F000176.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-gnupg-1.0.7-announcement-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-gnupg-1.0.7-announcement_28-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2002" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (2002-04-30). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2002q2/000135.html">"[Announce] GnuPG 1.0.7 released"</a>. gnupg.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140617075617/http://lists.gnupg.org/pipermail/gnupg-announce/2002q2/000135.html">Archived</a> from the original on 2014-06-17<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-11-06</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=%5BAnnounce%5D+GnuPG+1.0.7+released&rft.pub=gnupg.org&rft.date=2002-04-30&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2002q2%2F000135.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-:0-29"><span class="mw-cite-backlink">^ <a href="#cite_ref-:0_29-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:0_29-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://gpgtools.org/">"GPG Suite"</a>. GPGTools<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-12-24</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GPG+Suite&rft.pub=GPGTools&rft_id=https%3A%2F%2Fgpgtools.org%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://blog.getfiregpg.org/2010/06/07/firegpg-discontinued/">"FireGPG's developers blog"</a>. 7 June 2010. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130727112311/http://blog.getfiregpg.org/2010/06/07/firegpg-discontinued/">Archived</a> from the original on July 27, 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">July 24,</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=FireGPG%27s+developers+blog&rft.date=2010-06-07&rft_id=http%3A%2F%2Fblog.getfiregpg.org%2F2010%2F06%2F07%2Ffiregpg-discontinued%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.gpg4win.org/about.html">"Gpg4win – About Gpg4win"</a>. <i>gpg4win.org</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2021-03-23</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=gpg4win.org&rft.atitle=Gpg4win+%E2%80%93+About+Gpg4win&rft_id=https%3A%2F%2Fwww.gpg4win.org%2Fabout.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNguyen" class="citation web cs1">Nguyen, Phong Q. <a rel="nofollow" class="external text" href="https://www.di.ens.fr/~pnguyen/pub_Ng04.htm">"Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard v1.2.3"</a>. EUROCRYPT 2004: 555–570. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20171204133110/http://www.di.ens.fr/~pnguyen/pub_Ng04.htm">Archived</a> from the original on 2017-12-04<span class="reference-accessdate">. Retrieved <span class="nowrap">2019-08-23</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Can+We+Trust+Cryptographic+Software%3F+Cryptographic+Flaws+in+GNU+Privacy+Guard+v1.2.3.&rft.pub=EUROCRYPT+2004%3A+555%26ndash%3B570&rft.aulast=Nguyen&rft.aufirst=Phong+Q.&rft_id=https%3A%2F%2Fwww.di.ens.fr%2F~pnguyen%2Fpub_Ng04.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-33"><span class="mw-cite-backlink"><b><a href="#cite_ref-33">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2003" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (November 27, 2003). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000160.html">"GnuPG's ElGamal signing keys compromised"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20040318174334/http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000160.html">Archived</a> from the original on March 18, 2004<span class="reference-accessdate">. Retrieved <span class="nowrap">May 14,</span> 2004</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG%27s+ElGamal+signing+keys+compromised&rft.date=2003-11-27&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2003q4%2F000160.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2006" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (February 15, 2006). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html">"False positive signature verification in GnuPG"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20060617192634/http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html">Archived</a> from the original on June 17, 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">May 23,</span> 2006</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=False+positive+signature+verification+in+GnuPG&rft.date=2006-02-15&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2006q1%2F000211.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-35">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoch2006" class="citation web cs1"><a href="/wiki/Werner_Koch" title="Werner Koch">Koch, Werner</a> (March 9, 2006). <a rel="nofollow" class="external text" href="http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000218.html">"GnuPG does not detect injection of unsigned data"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20060505205727/http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000218.html">Archived</a> from the original on May 5, 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">May 23,</span> 2006</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GnuPG+does+not+detect+injection+of+unsigned+data&rft.date=2006-03-09&rft.aulast=Koch&rft.aufirst=Werner&rft_id=http%3A%2F%2Flists.gnupg.org%2Fpipermail%2Fgnupg-announce%2F2006q1%2F000218.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-36">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEdge2017" class="citation web cs1">Edge, Jake (5 July 2017). <a rel="nofollow" class="external text" href="https://lwn.net/Articles/727179/">"Breaking Libgcrypt RSA via a side channel"</a>. <i>LWN.net</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170728155905/https://lwn.net/Articles/727179/">Archived</a> from the original on 28 July 2017<span class="reference-accessdate">. Retrieved <span class="nowrap">28 July</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=LWN.net&rft.atitle=Breaking+Libgcrypt+RSA+via+a+side+channel&rft.date=2017-07-05&rft.aulast=Edge&rft.aufirst=Jake&rft_id=https%3A%2F%2Flwn.net%2FArticles%2F727179%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-37"><span class="mw-cite-backlink"><b><a href="#cite_ref-37">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://eprint.iacr.org/2017/627.pdf">"Sliding right into disaster: Left-to-right sliding windows leak"</a> <span class="cs1-format">(PDF)</span>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170630170347/https://eprint.iacr.org/2017/627.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2017-06-30<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-06-30</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Sliding+right+into+disaster%3A+Left-to-right+sliding+windows+leak&rft_id=https%3A%2F%2Feprint.iacr.org%2F2017%2F627.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-nemecsys-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-nemecsys_38-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://crocs.fi.muni.cz/_media/public/papers/nemec_roca_ccs17_preprint.pdf">The Return of Coppersmith's Attack: Practical Factorization of Widely Used RSA Moduli</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20171112012916/https://crocs.fi.muni.cz/_media/public/papers/nemec_roca_ccs17_preprint.pdf">Archived</a> 2017-11-12 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, Matus Nemec, Marek Sys, Petr Svenda, Dusan Klinec, Vashek Matyas, November 2017</span> </li> <li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://arstechnica.com/information-technology/2018/06/decades-old-pgp-bug-allowed-hackers-to-spoof-just-about-anyones-signature/">"Decades-old PGP bug allowed hackers to spoof just about anyone's signature"</a>. 14 June 2018. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180907110403/https://arstechnica.com/information-technology/2018/06/decades-old-pgp-bug-allowed-hackers-to-spoof-just-about-anyones-signature/">Archived</a> from the original on 2018-09-07<span class="reference-accessdate">. Retrieved <span class="nowrap">2018-09-07</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Decades-old+PGP+bug+allowed+hackers+to+spoof+just+about+anyone%27s+signature&rft.date=2018-06-14&rft_id=https%3A%2F%2Farstechnica.com%2Finformation-technology%2F2018%2F06%2Fdecades-old-pgp-bug-allowed-hackers-to-spoof-just-about-anyones-signature%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-40">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.theregister.co.uk/2018/06/19/gnupg_popped_again_in_pass/">"Pass gets a fail: Simple Password Store suffers GnuPG spoofing bug"</a>. <i><a href="/wiki/The_Register" title="The Register">The Register</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180630114100/https://www.theregister.co.uk/2018/06/19/gnupg_popped_again_in_pass/">Archived</a> from the original on 2018-06-30<span class="reference-accessdate">. Retrieved <span class="nowrap">2018-09-07</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=The+Register&rft.atitle=Pass+gets+a+fail%3A+Simple+Password+Store+suffers+GnuPG+spoofing+bug&rft_id=https%3A%2F%2Fwww.theregister.co.uk%2F2018%2F06%2F19%2Fgnupg_popped_again_in_pass%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> <li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20210221012505/https://www.theregister.com/2021/01/29/severe_libgcrypt_bug/">"Severe bug in Libgcrypt – used by GPG and others – is a whole heap of trouble, prompts patch scramble"</a>. Archived from <a rel="nofollow" class="external text" href="https://www.theregister.com/2021/01/29/severe_libgcrypt_bug/">the original</a> on 2021-02-21.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Severe+bug+in+Libgcrypt+%E2%80%93+used+by+GPG+and+others+%E2%80%93+is+a+whole+heap+of+trouble%2C+prompts+patch+scramble&rft_id=https%3A%2F%2Fwww.theregister.com%2F2021%2F01%2F29%2Fsevere_libgcrypt_bug%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AGNU+Privacy+Guard" class="Z3988"></span></span> </li> </ol></div> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=GNU_Privacy_Guard&action=edit&section=10" title="Edit section: External links"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><span class="official-website"><span class="url"><a rel="nofollow" class="external text" href="https://gnupg.org/">Official website</a></span></span></li> <li><a rel="nofollow" class="external text" href="https://lists.gnupg.org/pipermail/gnupg-announce/2007q4/000268.html">A Short History of the GNU Privacy Guard</a>, written by Werner Koch, published on GnuPG's 10th birthday</li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox" aria-labelledby="GNU_Project" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:GNU" title="Template:GNU"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:GNU" title="Template talk:GNU"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:GNU" title="Special:EditPage/Template:GNU"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="GNU_Project" style="font-size:114%;margin:0 4em"><a href="/wiki/GNU_Project" title="GNU Project">GNU Project</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">History</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GNU_Manifesto" title="GNU Manifesto">GNU Manifesto</a></li> <li><a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a> <ul><li><a href="/wiki/Free_Software_Foundation_Europe" title="Free Software Foundation Europe">Europe</a></li> <li><a href="/wiki/Free_Software_Foundation_of_India" title="Free Software Foundation of India">India</a></li> <li><a href="/wiki/Free_Software_Foundation_Latin_America" title="Free Software Foundation Latin America">Latin America</a></li></ul></li> <li><a href="/wiki/History_of_free_and_open-source_software" title="History of free and open-source software">History of free software</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Licenses</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GNU_General_Public_License" title="GNU General Public License">GNU General Public License</a> <ul><li><a href="/wiki/GPL_linking_exception" title="GPL linking exception">linking exception</a></li> <li><a href="/wiki/GPL_font_exception" title="GPL font exception">font exception</a></li></ul></li> <li><a href="/wiki/GNU_Lesser_General_Public_License" title="GNU Lesser General Public License">GNU Lesser General Public License</a></li> <li><a href="/wiki/GNU_Affero_General_Public_License" title="GNU Affero General Public License">GNU Affero General Public License</a></li> <li><a href="/wiki/GNU_Free_Documentation_License" title="GNU Free Documentation License">GNU Free Documentation License</a></li> <li><a href="/wiki/GNAT_Modified_General_Public_License" title="GNAT Modified General Public License">GNAT Modified General Public License</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Software</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GNU" title="GNU">GNU</a> (<a href="/wiki/GNU_variants" title="GNU variants">variants</a>)</li> <li><a href="/wiki/GNU_Hurd" title="GNU Hurd">Hurd</a></li> <li><a href="/wiki/Linux-libre" title="Linux-libre">Linux-libre</a></li> <li><a href="/wiki/Glibc" title="Glibc">glibc</a></li> <li><a href="/wiki/Bash_(Unix_shell)" title="Bash (Unix shell)">Bash</a></li> <li><a href="/wiki/GNU_Core_Utilities" title="GNU Core Utilities">coreutils</a></li> <li><a href="/wiki/GNU_Find_Utilities" class="mw-redirect" title="GNU Find Utilities">findutils</a></li> <li><a href="/wiki/GNU_Autotools" title="GNU Autotools">Build system</a></li> <li><a href="/wiki/GNU_Compiler_Collection" title="GNU Compiler Collection">GCC</a></li> <li><a href="/wiki/GNU_Binutils" title="GNU Binutils">binutils</a></li> <li><a href="/wiki/GNU_Debugger" title="GNU Debugger">GDB</a></li> <li><a href="/wiki/GNU_GRUB" title="GNU GRUB">GRUB</a></li> <li><a href="/wiki/GNUstep" title="GNUstep">GNUstep</a></li> <li><a href="/wiki/GIMP" title="GIMP">GIMP</a></li> <li><a href="/wiki/Jami_(software)" title="Jami (software)">Jami</a></li> <li><a href="/wiki/GNU_Emacs" title="GNU Emacs">GNU Emacs</a></li> <li><a href="/wiki/GNU_TeXmacs" title="GNU TeXmacs">GNU TeXmacs</a></li> <li><a href="/wiki/GNU_Octave" title="GNU Octave">GNU Octave</a></li> <li><a href="/wiki/GNU_Taler" title="GNU Taler">GNU Taler</a></li> <li><a href="/wiki/R_(programming_language)" title="R (programming language)">GNU R</a></li> <li><a href="/wiki/GNU_Scientific_Library" title="GNU Scientific Library">GSL</a></li> <li><a href="/wiki/GNU_Multiple_Precision_Arithmetic_Library" title="GNU Multiple Precision Arithmetic Library">GMP</a></li> <li><a href="/wiki/Electric_(software)" title="Electric (software)">GNU Electric</a></li> <li><a href="/wiki/GNU_Archimedes" title="GNU Archimedes">GNU Archimedes</a></li> <li><a href="/wiki/GNUnet" title="GNUnet">GNUnet</a></li> <li><a class="mw-selflink selflink">GNU Privacy Guard</a></li> <li><a href="/wiki/Gnuzilla" class="mw-redirect" title="Gnuzilla">Gnuzilla</a> (<a href="/wiki/GNU_IceCat" title="GNU IceCat">IceCat</a>)</li> <li><a href="/wiki/GNU_Health" title="GNU Health">GNU Health</a></li> <li><a href="/wiki/GNUmed" title="GNUmed">GNUmed</a></li> <li><a href="/wiki/LilyPond" title="LilyPond">GNU LilyPond</a></li> <li><a href="/wiki/GNU_Go" title="GNU Go">GNU Go</a></li> <li><a href="/wiki/GNU_Chess" title="GNU Chess">GNU Chess</a></li> <li><a href="/wiki/Gnash_(software)" title="Gnash (software)">Gnash</a></li> <li><a href="/wiki/GNU_Guix" title="GNU Guix">Guix</a></li> <li><a href="/wiki/List_of_GNU_packages" title="List of GNU packages"><i>more...</i></a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Contributors</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Alexandre_Oliva" title="Alexandre Oliva">Alexandre Oliva</a></li> <li><a href="/wiki/Benjamin_Mako_Hill" title="Benjamin Mako Hill">Benjamin Mako Hill</a></li> <li><a href="/wiki/Bradley_M._Kuhn" title="Bradley M. Kuhn">Bradley M. Kuhn</a></li> <li><a href="/wiki/Brian_Fox_(programmer)" title="Brian Fox (programmer)">Brian Fox</a></li> <li><a href="/wiki/Federico_Heinz" class="mw-redirect" title="Federico Heinz">Federico Heinz</a></li> <li><a href="/wiki/Georg_C._F._Greve" title="Georg C. F. Greve">Georg C. F. Greve</a></li> <li><a href="/wiki/William_John_Sullivan" title="William John Sullivan">John Sullivan</a></li> <li>Nagarjuna G.</li> <li><a href="/wiki/Richard_Stallman" title="Richard Stallman">Richard M. Stallman</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Other topics</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GNU/Linux_naming_controversy" title="GNU/Linux naming controversy">GNU/Linux naming controversy</a></li> <li><i><a href="/wiki/Revolution_OS" title="Revolution OS">Revolution OS</a></i></li> <li><a href="/wiki/Free_Software_Foundation_anti-Windows_campaigns" title="Free Software Foundation anti-Windows campaigns">Free Software Foundation anti-Windows campaigns</a></li> <li><a href="/wiki/Defective_by_Design" title="Defective by Design">Defective by Design</a></li></ul> </div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Cryptographic_software" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Cryptographic_software" title="Template:Cryptographic software"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Cryptographic_software" title="Template talk:Cryptographic software"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Cryptographic_software" title="Special:EditPage/Template:Cryptographic software"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Cryptographic_software" style="font-size:114%;margin:0 4em"><a href="/wiki/Encryption_software" title="Encryption software">Cryptographic software</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Email_client" title="Email client">Email clients</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Apple_Mail" title="Apple Mail">Apple Mail</a></li> <li><a href="/wiki/Autocrypt" title="Autocrypt">Autocrypt</a></li> <li><a href="/wiki/Claws_Mail" title="Claws Mail">Claws Mail</a></li> <li><a href="/wiki/Enigmail" title="Enigmail">Enigmail</a></li> <li><a class="mw-selflink selflink">GPG</a> (<a href="/wiki/Gpg4win" title="Gpg4win">Gpg4win</a>)</li> <li><a href="/wiki/Kontact" title="Kontact">Kontact</a></li> <li><a href="/wiki/Microsoft_Outlook" title="Microsoft Outlook">Outlook</a></li> <li><a href="/wiki/Pretty_Easy_privacy" title="Pretty Easy privacy">p≡p</a></li> <li><a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a></li> <li><a href="/wiki/Sylpheed" title="Sylpheed">Sylpheed</a></li> <li><a href="/wiki/Mozilla_Thunderbird" title="Mozilla Thunderbird">Thunderbird</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Secure_communication" title="Secure communication">Secure<br />communication</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Off-the-Record_Messaging" class="mw-redirect" title="Off-the-Record Messaging">OTR</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Adium" title="Adium">Adium</a></li> <li><a href="/wiki/BitlBee" title="BitlBee">BitlBee</a></li> <li><a href="/wiki/Centericq" title="Centericq">Centericq</a></li> <li><a href="/wiki/ChatSecure" title="ChatSecure">ChatSecure</a></li> <li><a href="/wiki/Climm" title="Climm">climm</a></li> <li><a href="/wiki/Jitsi" title="Jitsi">Jitsi</a></li> <li><a href="/wiki/Kopete" title="Kopete">Kopete</a></li> <li><a href="/wiki/Profanity_(instant_messaging_client)" title="Profanity (instant messaging client)">Profanity</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Secure_Shell" title="Secure Shell">SSH</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Dropbear_(software)" title="Dropbear (software)">Dropbear</a></li> <li><a href="/wiki/Lsh" title="Lsh">lsh</a></li> <li><a href="/wiki/OpenSSH" title="OpenSSH">OpenSSH</a></li> <li><a href="/wiki/PuTTY" title="PuTTY">PuTTY</a></li> <li><a href="/wiki/SecureCRT" title="SecureCRT">SecureCRT</a></li> <li><a href="/wiki/WinSCP" title="WinSCP">WinSCP</a></li> <li><a href="/wiki/WolfSSH" title="WolfSSH">wolfSSH</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">TLS & SSL</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BBM_Enterprise" title="BBM Enterprise">BBM Enterprise</a></li> <li><a href="/wiki/Bouncy_Castle_(cryptography)" title="Bouncy Castle (cryptography)">Bouncy Castle</a></li> <li><a href="/wiki/OpenSSL#BoringSSL" title="OpenSSL">BoringSSL</a></li> <li><a href="/wiki/Botan_(programming_library)" title="Botan (programming library)">Botan</a></li> <li><a href="/wiki/Cryptlib" title="Cryptlib">cryptlib</a></li> <li><a href="/wiki/GnuTLS" title="GnuTLS">GnuTLS</a></li> <li><a href="/wiki/Java_Secure_Socket_Extension" title="Java Secure Socket Extension">JSSE</a></li> <li><a href="/wiki/LibreSSL" title="LibreSSL">LibreSSL</a></li> <li><a href="/wiki/MatrixSSL" title="MatrixSSL">MatrixSSL</a></li> <li><a href="/wiki/Network_Security_Services" title="Network Security Services">NSS</a></li> <li><a href="/wiki/OpenSSL" title="OpenSSL">OpenSSL</a></li> <li><a href="/wiki/Mbed_TLS" title="Mbed TLS">mbed TLS</a></li> <li><a href="/wiki/BSAFE" title="BSAFE">BSAFE</a></li> <li><a href="/wiki/Security_Support_Provider_Interface" title="Security Support Provider Interface">SChannel</a></li> <li><a href="/wiki/SSLeay" title="SSLeay">SSLeay</a></li> <li><a href="/wiki/Stunnel" title="Stunnel">stunnel</a></li> <li><a href="/wiki/TeamNote" title="TeamNote">TeamNote</a></li> <li><a href="/wiki/WolfSSL" title="WolfSSL">wolfSSL</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Virtual_private_network" title="Virtual private network">VPN</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Check_Point_VPN-1" class="mw-redirect" title="Check Point VPN-1">Check Point VPN-1</a></li> <li><a href="/wiki/LogMeIn_Hamachi" title="LogMeIn Hamachi">Hamachi</a></li> <li><a href="/wiki/Openswan" title="Openswan">Openswan</a></li> <li><a href="/wiki/OpenVPN" title="OpenVPN">OpenVPN</a></li> <li><a href="/wiki/SoftEther_VPN" title="SoftEther VPN">SoftEther VPN</a></li> <li><a href="/wiki/StrongSwan" title="StrongSwan">strongSwan</a></li> <li><a href="/wiki/Tinc_(protocol)" title="Tinc (protocol)">Tinc</a></li> <li><a href="/wiki/WireGuard" title="WireGuard">WireGuard</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/ZRTP" title="ZRTP">ZRTP</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Jitsi" title="Jitsi">Jitsi</a></li> <li><a href="/wiki/Linphone" title="Linphone">Linphone</a></li> <li><a href="/wiki/Jami_(software)" title="Jami (software)">Jami</a></li> <li><a href="/wiki/Zfone" title="Zfone">Zfone</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Peer-to-peer" title="Peer-to-peer">P2P</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bitmessage" title="Bitmessage">Bitmessage</a></li> <li><a href="/wiki/Briar_(software)" title="Briar (software)">Briar</a></li> <li><a href="/wiki/RetroShare" class="mw-redirect" title="RetroShare">RetroShare</a></li> <li><a href="/wiki/Tox_(protocol)" title="Tox (protocol)">Tox</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Double_Ratchet_Algorithm" title="Double Ratchet Algorithm">DRA</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Matrix_(protocol)" title="Matrix (protocol)">Matrix</a></li> <li><a href="/wiki/OMEMO" title="OMEMO">OMEMO</a> <ul><li><a href="/wiki/Cryptocat" title="Cryptocat">Cryptocat</a></li> <li><a href="/wiki/ChatSecure" title="ChatSecure">ChatSecure</a></li></ul></li> <li><a href="/wiki/Wire_Swiss" title="Wire Swiss">Proteus</a></li> <li><a href="/wiki/Session_(software)" title="Session (software)">Session</a></li> <li><a href="/wiki/Signal_Protocol" title="Signal Protocol">Signal Protocol</a> <ul><li><a href="/wiki/Facebook_Messenger" class="mw-redirect" title="Facebook Messenger">Facebook Messenger</a></li> <li><a href="/wiki/Google_Allo" title="Google Allo">Google Allo</a></li> <li><a href="/wiki/Google_Messages" title="Google Messages">Google Messages</a></li> <li><a href="/wiki/Signal_(messaging_app)" class="mw-redirect" title="Signal (messaging app)">Signal</a></li> <li><a href="/wiki/TextSecure" title="TextSecure">TextSecure</a></li> <li><a href="/wiki/WhatsApp" title="WhatsApp">WhatsApp</a></li></ul></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Disk_encryption" title="Disk encryption">Disk encryption</a><br /><span style="font-weight:normal">(<a href="/wiki/Comparison_of_disk_encryption_software" title="Comparison of disk encryption software">Comparison</a>)</span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BestCrypt" title="BestCrypt">BestCrypt</a></li> <li><a href="/wiki/BitLocker" title="BitLocker">BitLocker</a></li> <li><a href="/wiki/CrossCrypt" title="CrossCrypt">CrossCrypt</a></li> <li><a href="/wiki/Cryptoloop" title="Cryptoloop">Cryptoloop</a></li> <li><a href="/wiki/Dm-crypt" title="Dm-crypt">dm-crypt</a></li> <li><a href="/wiki/DriveSentry" title="DriveSentry">DriveSentry</a></li> <li><a href="/wiki/E4M" title="E4M">E4M</a></li> <li><a href="/wiki/ECryptfs" title="ECryptfs">eCryptfs</a></li> <li><a href="/wiki/FileVault" title="FileVault">FileVault</a></li> <li><a href="/wiki/FreeOTFE" title="FreeOTFE">FreeOTFE</a></li> <li><a href="/wiki/GBDE" title="GBDE">GBDE</a></li> <li><a href="/wiki/Geli_(software)" title="Geli (software)">geli</a></li> <li><a href="/wiki/Linux_Unified_Key_Setup" title="Linux Unified Key Setup">LUKS</a></li> <li><a href="/wiki/PGPDisk" title="PGPDisk">PGPDisk</a></li> <li><a href="/wiki/Private_Disk" title="Private Disk">Private Disk</a></li> <li><a href="/wiki/Scramdisk" title="Scramdisk">Scramdisk</a></li> <li><a href="/wiki/Sentry_2020" title="Sentry 2020">Sentry 2020</a></li> <li><a href="/wiki/TrueCrypt" title="TrueCrypt">TrueCrypt</a> <ul><li><a href="/wiki/TrueCrypt_version_history" title="TrueCrypt version history">History</a></li></ul></li> <li><a href="/wiki/VeraCrypt" title="VeraCrypt">VeraCrypt</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Anonymity#Anonymity_on_the_Internet" title="Anonymity">Anonymity</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GNUnet#File_sharing" title="GNUnet">GNUnet</a></li> <li><a href="/wiki/I2P" title="I2P">I2P</a></li> <li><a href="/wiki/Java_Anon_Proxy" title="Java Anon Proxy">Java Anon Proxy</a></li> <li><a href="/wiki/Tor_(network)" title="Tor (network)">Tor</a></li> <li><a href="/wiki/Vidalia_(software)" title="Vidalia (software)">Vidalia</a></li> <li><a href="/wiki/RetroShare" class="mw-redirect" title="RetroShare">RetroShare</a></li> <li><a href="/wiki/Ricochet_(software)" title="Ricochet (software)">Ricochet</a></li> <li><a href="/wiki/Wickr" title="Wickr">Wickr</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/File_system" title="File system">File systems</a> <span style="font-weight:normal">(<a href="/wiki/List_of_cryptographic_file_systems" title="List of cryptographic file systems">List</a>)</span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/EncFS" title="EncFS">EncFS</a></li> <li><a href="/wiki/Encrypting_File_System" title="Encrypting File System">EFS</a></li> <li><a href="/wiki/ECryptfs" title="ECryptfs">eCryptfs</a></li> <li><a href="/wiki/Linux_Unified_Key_Setup" title="Linux Unified Key Setup">LUKS</a></li> <li><a href="/w/index.php?title=PEFS&action=edit&redlink=1" class="new" title="PEFS (page does not exist)">PEFS</a></li> <li><a href="/wiki/Rubberhose_(file_system)" class="mw-redirect" title="Rubberhose (file system)">Rubberhose</a></li> <li><a href="/wiki/StegFS" title="StegFS">StegFS</a></li> <li><a href="/wiki/Tahoe-LAFS" title="Tahoe-LAFS">Tahoe-LAFS</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Security-focused_operating_system" title="Security-focused operating system">Security-focused<br />operating system</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Tails_(operating_system)" title="Tails (operating system)">Tails</a></li> <li><a href="/wiki/Qubes" class="mw-redirect" title="Qubes">Qubes</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Service providers</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Freenet" class="mw-redirect" title="Freenet">Freenet</a></li> <li><a href="/wiki/Tresorit" title="Tresorit">Tresorit</a></li> <li><a href="/wiki/Wuala" title="Wuala">Wuala</a></li> <li><a href="/wiki/NordLocker" title="NordLocker">NordLocker</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Educational</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/CrypTool" title="CrypTool">CrypTool</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Anti%E2%80%93computer_forensics" title="Anti–computer forensics">Anti–computer forensics</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/USBKill" title="USBKill">USBKill</a></li> <li><a href="/wiki/BusKill" title="BusKill">BusKill</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related topics</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Outline_of_cryptography" title="Outline of cryptography">Outline of cryptography</a></li> <li><a href="/wiki/Timeline_of_cryptography" title="Timeline of cryptography">Timeline of cryptography</a></li> <li><a href="/wiki/Hash_function" title="Hash function">Hash functions</a> <ul><li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li> <li><a href="/wiki/List_of_hash_functions" title="List of hash functions">List of hash functions</a></li></ul></li> <li><a href="/wiki/Homomorphic_encryption" title="Homomorphic encryption">Homomorphic encryption</a></li> <li><a href="/wiki/End-to-end_encryption" title="End-to-end encryption">End-to-end encryption</a></li> <li><a href="/wiki/S/MIME" title="S/MIME">S/MIME</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div> <ul><li><span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <a href="/wiki/Category:Cryptographic_software" title="Category:Cryptographic software">Category</a></li> <li><span class="noviewer" typeof="mw:File"><span title="Commons page"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png" decoding="async" width="12" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/18px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/24px-Commons-logo.svg.png 2x" data-file-width="1024" data-file-height="1376" /></span></span> <a href="https://commons.wikimedia.org/wiki/Category:Cryptographic_software" class="extiw" title="commons:Category:Cryptographic software">Commons</a></li></ul> </div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.codfw.main‐6d94db5ff4‐cbz9h Cached time: 20241128202906 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.771 seconds Real time usage: 0.947 seconds Preprocessor visited node count: 3750/1000000 Post‐expand include size: 131959/2097152 bytes Template argument size: 6707/2097152 bytes Highest expansion depth: 19/100 Expensive parser function count: 3/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 159437/5000000 bytes Lua time usage: 0.518/10.000 seconds Lua memory usage: 8784670/52428800 bytes Number of Wikibase entities loaded: 1/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 818.332 1 -total 40.06% 327.794 3 Template:Infobox 38.31% 313.527 1 Template:Infobox_software 31.50% 257.734 1 Template:Infobox_software/stacked 27.16% 222.243 7 Template:Wikidata 26.70% 218.506 1 Template:Multiple_releases 25.73% 210.532 2 Template:Reflist 17.63% 144.293 31 Template:Cite_web 15.79% 129.217 3 Template:Navbox 14.06% 115.035 1 Template:GNU --> <!-- Saved in parser cache with key enwiki:pcache:idhash:38809-0!canonical and timestamp 20241128202906 and revision id 1239051193. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1&useformat=desktop" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=GNU_Privacy_Guard&oldid=1239051193">https://en.wikipedia.org/w/index.php?title=GNU_Privacy_Guard&oldid=1239051193</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:1999_software" title="Category:1999 software">1999 software</a></li><li><a href="/wiki/Category:Cross-platform_software" title="Category:Cross-platform software">Cross-platform software</a></li><li><a href="/wiki/Category:Cryptographic_software" title="Category:Cryptographic software">Cryptographic software</a></li><li><a href="/wiki/Category:Free_security_software" title="Category:Free security software">Free security software</a></li><li><a href="/wiki/Category:GNU_Project_software" title="Category:GNU Project software">GNU Project software</a></li><li><a href="/wiki/Category:Linux_security_software" title="Category:Linux security software">Linux security software</a></li><li><a href="/wiki/Category:OpenPGP" title="Category:OpenPGP">OpenPGP</a></li><li><a href="/wiki/Category:Privacy_software" title="Category:Privacy software">Privacy software</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:CS1_German-language_sources_(de)" title="Category:CS1 German-language sources (de)">CS1 German-language sources (de)</a></li><li><a href="/wiki/Category:Webarchive_template_wayback_links" title="Category:Webarchive template wayback links">Webarchive template wayback links</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_matches_Wikidata" title="Category:Short description matches Wikidata">Short description matches Wikidata</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 7 August 2024, at 02:51<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=GNU_Privacy_Guard&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-78f4c97c5d-w4rvs","wgBackendResponseTime":175,"wgPageParseReport":{"limitreport":{"cputime":"0.771","walltime":"0.947","ppvisitednodes":{"value":3750,"limit":1000000},"postexpandincludesize":{"value":131959,"limit":2097152},"templateargumentsize":{"value":6707,"limit":2097152},"expansiondepth":{"value":19,"limit":100},"expensivefunctioncount":{"value":3,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":159437,"limit":5000000},"entityaccesscount":{"value":1,"limit":400},"timingprofile":["100.00% 818.332 1 -total"," 40.06% 327.794 3 Template:Infobox"," 38.31% 313.527 1 Template:Infobox_software"," 31.50% 257.734 1 Template:Infobox_software/stacked"," 27.16% 222.243 7 Template:Wikidata"," 26.70% 218.506 1 Template:Multiple_releases"," 25.73% 210.532 2 Template:Reflist"," 17.63% 144.293 31 Template:Cite_web"," 15.79% 129.217 3 Template:Navbox"," 14.06% 115.035 1 Template:GNU"]},"scribunto":{"limitreport-timeusage":{"value":"0.518","limit":"10.000"},"limitreport-memusage":{"value":8784670,"limit":52428800}},"cachereport":{"origin":"mw-web.codfw.main-6d94db5ff4-cbz9h","timestamp":"20241128202906","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"GNU Privacy Guard","url":"https:\/\/en.wikipedia.org\/wiki\/GNU_Privacy_Guard","sameAs":"http:\/\/www.wikidata.org\/entity\/Q223204","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q223204","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2002-02-11T13:38:43Z","dateModified":"2024-08-07T02:51:41Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/commons\/6\/63\/GPG_keys_generation.png","headline":"complete implementation of the OpenPGP and S\/MIME standards"}</script> </body> </html>