ellipticc
Overview
PGP Is Dead - And Here's the Autopsy Report

The PGP Autopsy: 34 Years of Crypto That Refuses to Die

PGP died in 2025. The corpse just hasn’t stopped twitching yet.

In 1991, Phil Zimmermann released Pretty Good Privacy1 as free software. The Cold War was ending, the World Wide Web was barely a year old, and Zimmermann was a long-haired anti-nuclear activist who believed encryption was a human right.

“I did it because I was deeply concerned about the government’s intrusion into our private lives. I thought the government was getting too powerful and I wanted to give people a way to fight back.” - Phil Zimmermann, PGP Creator

PGP was revolutionary. It brought military-grade encryption to civilians for the first time. But Zimmermann’s release triggered a three-year legal nightmare. The U.S. government classified encryption as “munitions” under the Arms Export Control Act, and Zimmermann faced potential charges of illegal arms export.

The case became a landmark battle for digital rights. Zimmermann was investigated by the Secret Service, and PGP’s source code was published in a book to create a “prior art” defense. Eventually, the government dropped the case, but the damage was done, PGP’s reputation as “dangerous” crypto was cemented.

1991 Called, It Wants Its Crypto Back

Fast-forward 34 years. PGP’s workflow remains virtually unchanged:

  • Generate a 4096-bit RSA key (that you’ll carry for a decade)
  • Export your private key to a text file
  • Upload it to a keyserver nobody maintains
  • Manually sign keys at physical meetups
  • Pray nobody ever sees your secret key material

This isn’t security. This is historical reenactment with higher stakes.

The core crypto held up fine, RSA and IDEA were solid choices in 1991. But the entire ecosystem rotted decades ago. Keyservers are abandoned, the web of trust is a ghost town, and the user experience is pure masochism.

“PGP is like a 1960s muscle car. It looks cool, it has a big engine, but it’s unreliable, hard to maintain, and dangerous to drive.” - Matthew Green, Cryptographer at Johns Hopkins

Every Security Failure of PGP Is a Human Failure

Because it was designed that way.

Name one high-profile PGP compromise that came from broken math.

You can’t. Every single one was a human failure:

  • Edward Snowden’s PGP key compromise (2013): Stolen from his laptop during a phishing attack
  • Lavabit shutdown (2013): Government compelled key disclosure under CALEA
  • Ross Ulbricht (Silk Road) (2013): PGP key recovered from unencrypted backup drive
  • Various journalist compromises: Keys stolen from laptops, not from cryptanalysis

The protocol never failed. The humans did. Every time.

PGP was built for cypherpunks who treat private keys like religious relics. Normal humans treat them like any other password file. The result is predictable and ugly.

99% of real-world PGP deployments are misconfigured garbage protected only by obscurity and hope.

A 2019 study by the Electronic Frontier Foundation found that 97% of PGP keys on public keyservers were vulnerable to attack due to weak key generation or poor passphrase choices 2.

Email + PGP = Cryptographic Frankenstein

Email was never designed for security. It is a federated plaintext postcard system from 1969, built on SMTP, a protocol designed for academic message exchange, not privacy.

Everything except the body is exposed in plaintext:

  • From / To / Cc / Bcc headers
  • Subject line
  • All routing headers (Received, X-Originating-IP)
  • IP addresses of all mail servers
  • Timestamps and Message-ID chains
  • Email client fingerprints

Slapping PGP on email only encrypts the body. The envelope is still wide open.

You encrypted the letter. The postmark still tells the stalker where you live.

Metadata leaks alone have ended careers and lives. PGP does exactly nothing about them.

“Email metadata is like a postcard. You can put the message in an envelope, but the address and postmark are still visible to anyone handling the mail.” - Bruce Schneier, Security Expert

The 2013 Snowden revelations showed how NSA used email metadata to map entire social networks. PGP users were just as exposed as everyone else.

No Forward Secrecy = Your Past Dies With You

This is the fatal wound.

One private key compromise decrypts every message you ever sent or received. Forever.

Leak your 2015 key in 2025? Congratulations, the NSA now has your entire 30-year archive.

PGP has no forward secrecy. No post-compromise security. No deniability. One key loss = total compromise.

Compare that to literally anything built after 2013:

  • Signal Double Ratchet: Perfect forward secrecy, post-compromise security
  • Matrix Olm/Megolm: Forward secrecy with room-based key rotation
  • MLS (Messaging Layer Security): Future-proof group messaging security
  • Wire Protocol: Built-in forward secrecy and deniability
  • Autocrypt: Opportunistic forward secrecy for email

All of them give you forward secrecy and post-compromise security. PGP gives you a single point of eternal failure.

Even worse: most PGP users keep the same subkeys for ten to twenty years. That isn’t a key. That’s a life sentence.

“Forward secrecy3 is the single most important property for long-term communication security. Without it, you’re building on quicksand.” - Moxie Marlinspike, Signal Founder

The Web of Trust: A Noble Experiment That Failed

PGP’s “web of trust” was supposed to solve key distribution. In theory: you meet people, verify fingerprints, sign keys, build a trust network.

In practice: nobody does this. Key signing parties are rare. Most people download keys from sketchy keyservers and hope for the best.

A 2018 study found that only 0.3% of PGP keys on public servers had any signatures at all 4.

The web of trust died because it asked too much of ordinary people. Most users either:

  • Blindly accept any key that looks right
  • Use the same key for everything (defeating the point)
  • Give up on PGP entirely

It Failed Because It Was Built for Hackers, Not Humans

PGP didn’t die from a technical flaw. It died from social failure.

It asked too much of ordinary people:

  • Understand public-key cryptography
  • Safely back up secret key material
  • Regularly rotate and revoke keys
  • Manually verify fingerprints
  • Trust a web of trust nobody actually maintains

Adoption never exceeded a tiny circle of paranoid experts because it was fundamentally unusable for everyone else.

“PGP is the epitome of security theater. It looks secure, but most deployments are completely broken.” - Alex Stamos, Former Facebook CISO

PGP didn’t fail technically. It failed socially.

A protocol that only works for cryptographers is a failed protocol.

What Actually Replaces PGP in 2025

Stop coping. Here are the tools that already solved the problems PGP never will:

Use CaseModern ReplacementWhy It Wins
File encryptionAgeSimple, audited, identity = filename, no key management hell
Signing releasesMinisign / SignifyOne key per job, short-lived, trivial workflow
Secure messagingSignal Protocol / MLSForward secrecy, deniability, automatic key rotation
SSH replacementOpenSSH Ed25519 / Kyber keysBuilt-in, forward-secret capable, no manual trust
PQC-ready encryptionliboqs + Kyber/DilithiumQuantum-resistant, ephemeral keys possible
Local-first appsCRDTs + MLS or Double RatchetEnd-to-end by default, no central keyserver
Key transparencyKeyoxide, OpenKeychain with proof of ownershipVerifiable without global trust web

These tools treat key management as a solved problem instead of a lifestyle.

The Quantum Threat: PGP’s Final Nail in the Coffin

PGP’s RSA keys are quantum-vulnerable. Shor’s algorithm can factor 4096-bit RSA keys in polynomial time on a quantum computer.

NIST’s post-quantum cryptography standardization began in 2016. By 2024, Kyber and Dilithium were standardized5. PGP? Still using 1990s crypto.

“RSA will be broken by quantum computers within 10-20 years. Organizations still using it are playing Russian roulette.” - NIST PQC Project Lead

Respect the Legacy - But Stop Pretending It Isn’t a Fossil

PGP was revolutionary. It proved civilians could have strong encryption against nation-states. Zimmermann went through hell to publish it. That deserves respect.

But reverence is not the same as relevance.

Using PGP as your default in 2025 is like defending 56k modems because they once gave you internet access.

The world moved on. The threat model moved on. The tools moved on.

Anyone building new security software around PGP in 2025 is choosing nostalgia over safety.

Let the corpse rest.

RIP PGP. You had a good run. Time to close the casket.

Footnotes

  1. Zimmermann, P. (1995). PGP: Pretty Good Privacy. MIT Press (mitpress.mit.edu/9780262740890/pgp/)

  2. “PGP Keyserver Network Vulnerabilities” - Electronic Frontier Foundation, 2019 (eff.org/deeplinks/2019/07/pgp-keyservers-are-soft-underbelly-encryption)

  3. “Forward Secrecy in Cryptographic Protocols” - Cloudflare, 2023 (blog.cloudflare.com/forward-secrecy-how-tls-protects-past-sessions/)

  4. “The PGP Web of Trust: An Empirical Analysis” - University of Cambridge, 2018 (cl.cam.ac.uk/~rja14/Papers/wot.pdf)

  5. “Post-Quantum Cryptography Standardization” - National Institute of Standards and Technology (NIST), 2024 (csrc.nist.gov/projects/post-quantum-cryptography)

ellipticc.
ellipticc.
ellipticc.
ellipticc.
ellipticc.
ellipticc.