PGPfone - Military-strength voice encryption


Application: Secure communications software package ;
Platforms: Win32, linux ;
Retrieve from: http://www.pgpi.org/products/pgpfone/ ;


General Information
PGPfone is an exceptionally versatile cryptographic software package developed in part by PGP creator Phil Zimmerman. The program uses the well-known PGP encryption library to encrypt any telephone conversation, in both directions, 'on-the-fly'. The scrambled datastream produced is more difficult to brute-force than most hardware-based secure communications devices, which often use symmetric cyphers, allowing for possible key interception. PGPfone can transform a relatively low-powered PC running linux or Windows and a modem into a secure telephone, without hidden drawbacks like weakened keylengths (AT&T export such devices to international customers) and the infamous Clipper key escrow chip.

Strengths
PGPfone can transmit a telephone conversation over the internet or through an Appletalk network, or even a direct modem-to-modem connection. This multi-pronged approach allows the technology to be used to secure corporate communication over a WAN against industrial espionage, as well as individual point-to-point conversations against governmental wiretapping and other people listening in on the same line. A PGPfone-encrypted stream sounds like white noise to the human ear. The encryption used is also considered virtually unbreakable, especially when used to encrypt a speech pattern rather than say a text file. Speech recognition must also be employed, which uses up a great deal of processor power.

Weaknesses
At present, PGPfone is abandonware, so using it in a corporate environment is a very grey area. It is freely available from the included website, but usage of it may violate all sorts of legacy copyrights. PGPfone 2.1 (the latest version, created by NAI) has been known to have several bugs, often fatal and preventing connections being made. PGPfone also does not support the new AES standard as a result of it's abandoned status, nor any of the new cyphers used in newer versions of PGP.

Technical Rundown
The architecture of the cryptographic process is quite simple. The 'caller' program takes control of it's local modem, and either transmits it's call request over the internet, AppleTalk network or directly dials the receiver computer's modem. Upon establishing a connection by whatever means, the two PGPfone clients swap their public keys unencrypted, and the connection is then full-duplex encrypted, with different keys used to encrypt each side of the conversation. PGPfone supports CAST, 3DES, and the GSM speech compression used in cellular phones. PGP key sizes up to 4096-bits are available for use.

Log in or register to write something here or to contact authors.