Difference between revisions of "GNU Privacy Guard"

From OnnoWiki
Jump to navigation Jump to search
Line 1: Line 1:
'''GNU Privacy Guard''' ('''GnuPG''' or '''GPG''') is a [[free software]] alternative to the [[Pretty Good Privacy|PGP]] suite of [[cryptography|cryptographic]] software. GnuPG is compliant with RFC 4880, which is the current [[Internet Engineering Task Force|IETF]] standards track specification of [[OpenPGP]]. Current versions of PGP (and Veridis' Filecrypt) are interoperable with GnuPG and other OpenPGP-compliant systems.
+
'' 'GNU Privacy Guard' '' ('' 'GnuPG' '' 'atau' '' GPG '' ') adalah alternatif [[perangkat lunak bebas]] ke [[Pretty Good Privacy | PGP]] suite perangkat lunak [[ Kriptografi | kriptografi]]. GnuPG sesuai dengan RFC 4880, yang merupakan spesifikasi standar [[Internet Engineering Task Force | IETF]] spesifikasi [[OpenPGP]]. Versi terkini dari PGP (dan Veridis 'Filecrypt) dapat dioperasikan dengan GnuPG dan sistem yang sesuai dengan OpenPGP lainnya.
  
GnuPG is a part of the [[Free Software Foundation]]'s [[GNU]] software project, and has received major funding from the [[German government]]. It is released under the terms of version 3 of the [[GNU General Public License]].
+
GnuPG adalah bagian dari proyek perangkat lunak [[Free Software Foundation]] [[GNU]], dan telah menerima dana besar dari [[pemerintah Jerman]]. Ini dirilis di bawah persyaratan versi 3 dari [[Lisensi Publik Umum GNU]].
  
== History ==
+
==Sejarah==
  
GnuPG was initially developed by [[Werner Koch]]. Version 1.0.0 was released on September 7, 1999. The [[Federal Ministry of Economics and Technology (Germany)|German Federal Ministry of Economics and Technology]] funded the documentation and the port to [[Microsoft Windows]] in 2000.
+
GnuPG awalnya dikembangkan oleh [[Werner Koch]]. Versi 1.0.0 dirilis pada tanggal 7 September 1999. [[Kementerian Federal Ekonomi dan Teknologi Jerman] mendanai dokumentasi dan porting ke [[Microsoft Windows]] pada tahun 2000.
  
Because GnuPG is an OpenPGP standard compliant system, the history of OpenPGP is of importance. It was designed to interoperate with [[Pretty Good Privacy|PGP]], the email encryption protocol developed by [[Phil Zimmermann]].
+
Karena GnuPG adalah sistem standar OpenPGP yang sesuai, sejarah OpenPGP sangat penting. Ini dirancang untuk beroperasi dengan [[Pretty Good Privacy | PGP]], protokol enkripsi email yang dikembangkan oleh [[Phil Zimmermann]].
  
Version 2.0 was released 13 November 2006. The old stable 1.x branch, whose latest version is 1.4.10, will be continued in parallel with the new GnuPG 2 series because there were significant changes in the architecture of the program which will not fit every purpose.
+
Versi 2.0 dirilis 13 November 2006. Cabang stabil 1.x , yang versi terbarunya 1.4.10, akan dilanjutkan bersamaan dengan seri GnuPG 2 yang baru karena ada perubahan signifikan dalam arsitektur program yang belum tentu sesuai pada setiap penggunaan.
  
== Usage ==
+
==Penggunaan==
  
 
Although the basic GnuPG program has a [[command line interface]], there exist various [[front-end]]s that provide it with a [[graphical user interface]]. For example, GnuPG encryption support has been integrated into [[KMail]] and [[Evolution (software)|Evolution]], the graphical [[e-mail client]]s found in the most popular [[Linux]] desktops [[KDE]] and [[GNOME]]. There are also graphical GnuPG front-ends ([[Seahorse (software)|Seahorse]] for GNOME, [[KGPG]] for KDE). For [[Mac OS X]], the Mac GPG project provides a number of [[Aqua (user interface)|Aqua]] front-ends for OS integration of encryption and [[key management]] as well as GnuPG installations via [[Installer (Mac OS X)|Installer]] [[Software package (installation)|packages]].
 
Although the basic GnuPG program has a [[command line interface]], there exist various [[front-end]]s that provide it with a [[graphical user interface]]. For example, GnuPG encryption support has been integrated into [[KMail]] and [[Evolution (software)|Evolution]], the graphical [[e-mail client]]s found in the most popular [[Linux]] desktops [[KDE]] and [[GNOME]]. There are also graphical GnuPG front-ends ([[Seahorse (software)|Seahorse]] for GNOME, [[KGPG]] for KDE). For [[Mac OS X]], the Mac GPG project provides a number of [[Aqua (user interface)|Aqua]] front-ends for OS integration of encryption and [[key management]] as well as GnuPG installations via [[Installer (Mac OS X)|Installer]] [[Software package (installation)|packages]].
Line 19: Line 19:
 
In 2005, G10 Code and [[Intevation]] released [[Gpg4win]], a software suite that includes GnuPG for Windows, [[WinPT]], [[Gnu Privacy Assistant]], and GnuPG plug-ins for [[Windows Explorer]] and [[Microsoft Outlook|Outlook]]. These tools are wrapped in a standard Windows installer, making it easier for GnuPG to be installed and used on Windows systems.
 
In 2005, G10 Code and [[Intevation]] released [[Gpg4win]], a software suite that includes GnuPG for Windows, [[WinPT]], [[Gnu Privacy Assistant]], and GnuPG plug-ins for [[Windows Explorer]] and [[Microsoft Outlook|Outlook]]. These tools are wrapped in a standard Windows installer, making it easier for GnuPG to be installed and used on Windows systems.
  
== Process ==
+
==Proses==
  
 
GnuPG encrypts messages using [[public-key cryptography|asymmetric keypairs]] individually generated by GnuPG users. The resulting public keys can be exchanged with other users in a variety of ways, such as Internet [[key server (cryptographic)|key server]]s. They must always be exchanged carefully to prevent identity spoofing by corrupting public key ↔ "owner" identity correspondences. It is also possible to add a cryptographic [[digital signature]] to a message, so the message integrity and sender can be verified, if a particular correspondence relied upon has not been corrupted.
 
GnuPG encrypts messages using [[public-key cryptography|asymmetric keypairs]] individually generated by GnuPG users. The resulting public keys can be exchanged with other users in a variety of ways, such as Internet [[key server (cryptographic)|key server]]s. They must always be exchanged carefully to prevent identity spoofing by corrupting public key ↔ "owner" identity correspondences. It is also possible to add a cryptographic [[digital signature]] to a message, so the message integrity and sender can be verified, if a particular correspondence relied upon has not been corrupted.

Revision as of 17:14, 13 May 2017

'GNU Privacy Guard' ( 'GnuPG' 'atau' GPG ') adalah alternatif perangkat lunak bebas ke PGP suite perangkat lunak kriptografi. GnuPG sesuai dengan RFC 4880, yang merupakan spesifikasi standar IETF spesifikasi OpenPGP. Versi terkini dari PGP (dan Veridis 'Filecrypt) dapat dioperasikan dengan GnuPG dan sistem yang sesuai dengan OpenPGP lainnya.

GnuPG adalah bagian dari proyek perangkat lunak Free Software Foundation GNU, dan telah menerima dana besar dari pemerintah Jerman. Ini dirilis di bawah persyaratan versi 3 dari Lisensi Publik Umum GNU.

Sejarah

GnuPG awalnya dikembangkan oleh Werner Koch. Versi 1.0.0 dirilis pada tanggal 7 September 1999. [[Kementerian Federal Ekonomi dan Teknologi Jerman] mendanai dokumentasi dan porting ke Microsoft Windows pada tahun 2000.

Karena GnuPG adalah sistem standar OpenPGP yang sesuai, sejarah OpenPGP sangat penting. Ini dirancang untuk beroperasi dengan PGP, protokol enkripsi email yang dikembangkan oleh Phil Zimmermann.

Versi 2.0 dirilis 13 November 2006. Cabang stabil 1.x , yang versi terbarunya 1.4.10, akan dilanjutkan bersamaan dengan seri GnuPG 2 yang baru karena ada perubahan signifikan dalam arsitektur program yang belum tentu sesuai pada setiap penggunaan.

Penggunaan

Although the basic GnuPG program has a command line interface, there exist various front-ends that provide it with a graphical user interface. For example, GnuPG encryption support has been integrated into KMail and Evolution, the graphical e-mail clients found in the most popular Linux desktops KDE and GNOME. There are also graphical GnuPG front-ends (Seahorse for GNOME, KGPG for KDE). For Mac OS X, the Mac GPG project provides a number of Aqua front-ends for OS integration of encryption and key management as well as GnuPG installations via Installer packages.

Furthermore, the GPGMail project enables Apple Mail to use GnuPG based encryption. Instant messaging applications such as Psi and Fire can automatically secure messages when GnuPG is installed and configured. Web-based software such as Horde also makes use of it. The cross-platform plugin Enigmail provides GnuPG support for Mozilla Thunderbird and SeaMonkey. Similarly, Enigform provides GnuPG support for Mozilla Firefox. FireGPG was discontinued June 7, 2010.

In 2005, G10 Code and Intevation released Gpg4win, a software suite that includes GnuPG for Windows, WinPT, Gnu Privacy Assistant, and GnuPG plug-ins for Windows Explorer and Outlook. These tools are wrapped in a standard Windows installer, making it easier for GnuPG to be installed and used on Windows systems.

Proses

GnuPG encrypts messages using asymmetric keypairs individually generated by GnuPG users. The resulting public keys can be exchanged with other users in a variety of ways, such as Internet key servers. They must always be exchanged carefully to prevent identity spoofing by corrupting public key ↔ "owner" identity correspondences. It is also possible to add a cryptographic digital signature to a message, so the message integrity and sender can be verified, if a particular correspondence relied upon has not been corrupted.

GnuPG does not use patented or otherwise restricted software or algorithms, like the IDEA encryption algorithm which has been present in PGP almost from the beginning. (It is in fact possible to use IDEA in GnuPG by downloading a plugin for it, however this may require getting a license for some uses in some countries in which IDEA is patented.) Instead, GnuPG uses a variety of other, non-patented algorithms, including:

GnuPG is a hybrid encryption software program in that it uses a combination of conventional symmetric-key cryptography for speed, and public-key cryptography for ease of secure key exchange, typically by using the recipient's public key to encrypt a session key which is only used once. This mode of operation is part of the OpenPGP standard and has been part of PGP from its first version.


Pranala Menarik