PGPFone

  Locations of visitors to this page
be notified of website changes? subscribe
Crypto Freedom!

 

Privacy

Concepts

Crypto Software

Digital Money

Keys & Servers

Steganography

Anonymous Remailers

PGPfone

Zimmermann Legal Defense

CypherPunks

Pretty Good Privacy

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

PGPFone

Will Price, the author of CryptDisk and PGPFone, was interviewed by Robert Hess of Ziff-Davis for this article. Will forwarded the article (and the introductory note) to the Cypherpunks email list with this comment:

I don't have a chance right now to fully examine this. There are some obvious minor errors, but on the whole it seems like a good article. I just wish he hadn't quoted my "absolutely". Obviously written from a non-technical perspective.

PGPFone locks down phone conversations

By Robert Hess

The debate over digital wiretaps and the Clipper chip may diminish in importance if Phil Zimmermann and a pair of developers have their way.

The group's PGPFone 1.0, a free telephony encryption program for the Mac, is set to ship next week. With it, two users can conduct secure conversations using the Mac's speaker and microphone, a 9,600-bps modem, and a phone line. If a PGPFone conversation is intercepted, all that can be heard is static.

Version 1.0 for the Mac works only via direct-dial modem connections, but programmers Zimmermann, Will Price and Chris Hall said they expect to ship by the end of August a version that communicates over the Internet. By the end of October, PGPFone will also operate on an AppleTalk LAN using Open Transport. A Windows 95 version is also planned for release this month; a Windows 3.1 version will not be created, but OS/2 is being considered, the group said.

PGPFone establishes its secure connections using a public encryption algorithm called Diffie-Hellman, which exchanges keys at the time of the call. No previous trading of keys among users is necessary, unlike data-encryption products such as MacPGP. Users can select the scheme used to scramble their voices. TripleDES or Blowfish, two extremely powerful standards for encryption, may be used, depending on the speed of the host Mac.

"Someone could run PGPFone in the background, receive a call from an unknown person, and the call would be absolutely secure," Price said.

PGPFone adapts to the Mac on which it runs, changing sound quality to match the hardware available. It requires at least a 33-MHz 68030 CPU and will be available from the outset as a native Power Mac application.

"At 9,600 [bps], voice quality is fair but definitely intelligible," Price said. "At 14,400 everything sounds pretty good, and comfortable conversations are possible. At the top range, two Power Macs with 28.8-Kbps modems can achieve sound quality that is notably superior to normal phone conversations."

Zimmermann is well-known for his three-year legal battle with the U.S. government over the export of PGP (Pretty Good Privacy), a utility considered the standard for Internet e-mail encryption. To avoid a repeat of those troubles, PGPFone will be licensed only for noncommercial use within the United States.

"We'll likely have a commercial version available to corporations," Zimmermann said.

PGPFone will be uploaded to the Massachusetts Institute of Technology's PGP FTP server at ftp://net-dist.mit.edu. The full source code will be released for peer review.

MacWEEK 08.07.95

News Page 1

(c) Copyright 1995 Ziff-Davis Publishing Co. All rights reserved. This material may not be reproduced in any form without permission. (Which of course is exactly what I did. Mea culpa.)

Have you found errors nontrivial or marginal, factual, analytical and illogical, arithmetical, temporal, or even typographical? Please let me know; drop me email. Thanks!
 

What's New?  •  Search this Site  •  Website Map
Travel  •  Burning Man  •  San Francisco
Kilts! Kilts! Kilts!  •  Macintosh  •  Technology  •  CU-SeeMe
This page is copyrighted 1993-2008 by Lila, Isaac, Rose, and Mickey Sattler. All rights reserved.