可怜的约翰尼仍然不加密。
Poor Johnny still won't encrypt

原始链接: https://bfswa.substack.com/p/poor-johnny-still-wont-encrypt

尽管在1998年标准化,但到2025年,PGP和S/MIME电子邮件加密仍然出乎意料地繁琐,与几十年 ago 的流程相似。PGP依赖于“信任网络”,而S/MIME由于其分层结构而受到企业青睐,并且拥有更好的客户端支持(甚至包括面向组织的Gmail)。然而,即使在Microsoft Azure等主流平台上,实施仍然很大程度上是手动且支持不足。 一个关键问题是缺乏关注——审计员优先考虑*静态*和*传输中*加密(TLS),但常常忽略电子邮件。此外,Signal等加密消息应用程序的兴起以及电子邮件整体使用量的下降,降低了改进电子邮件安全性的动力。机会性加密(STARTTLS)很常见,但容易受到攻击。 最终,未来可能将减少PGP/S/MIME的使用,并希望增加MTA-STS的采用,以实现更安全的电子邮件传输。

一篇名为“可怜的约翰尼仍然不加密”的文章引发了 Hacker News 的讨论,凸显了广泛采用加密的持续挑战。用户抱怨在多个设备上管理加密密钥的困难,特别是消息应用程序经常依赖于容易丢失或损坏的“主要”设备。 对话表明需要更简单、更强大的密钥存储解决方案——超越 PGP 复杂性,可以被非技术人员可靠使用的方案。一个关键的观察是安全网页浏览(HTTPS)和电子邮件安全之间的差距,一位用户指出谷歌在推动 HTTPS 采用方面发挥了影响,却在很大程度上忽略了像 S/MIME 这样的电子邮件加密选项。DeltaChat 被提及为一种潜在的加密电子邮件通信解决方案。最终,该讨论归结为三个核心问题:说服人们*为什么*要加密,*如何*轻松加密,以及然后*让*人们实际去做。
相关文章

原文

This title is an obvious nod to

To encrypt email in 1998 you’d run GnuPG from a terminal, importing the recipient’s public key into your local keyring then copying your email text into a file then encrypting the file for that public key: gpg -e -r alice file. Finally you’d copy the encrypted message into your email client and send it out.

In 2025, it’s pretty much the same. In some respects, it’s worse:

  • It feels like fewer people care about email encryption today than they did in 2010.

  • Web-based email has become dominant, and that shift works against PGP usage. Desktop clients at least offered some support (native in Thunderbird, third-party extensions for Outlook and Apple Mail.) Most webmail services, by contrast, offer no native PGP support at all. Proton is a notable exception.

“But there’s S/MIME!”

S/MIME (RFC 2311) was standardized around the same time as OpenPGP (RFC 2440), in 1998. PGP’s trust model is the “web of trust”, though often TOFU in practice, while S/MIME’s model is the more organization-friendly hierarchical PKI model.

As a result, S/MIME is more common than PGP in enterprise email. It’s also better supported by email clients. Even Gmail for organizations supports S/MIME. You need a basic PKI and to generate key pairs, and then to distribute them manually:

What about Microsoft/Azure, the dominant enterprise stack? You’d expect managed endpoints to support key generation and distribution across an organization—centrally administered, cross-platform. In practice, Microsoft makes this harder than it should be. The process remains largely manual, poorly documented, and needlessly tedious.

Why nobody seems to care?

Auditors obsess over encryption at rest—from laptop FDE to databases’ security theaterish at-rest encryption—and over encryption in transit, usually meaning TLS. But they seldom bring up email encryption and send confidential email text and attachments like there’s no tomorrow.

The reality is blunt: most email traffic doesn’t enforce encryption, as MTA-STS adoption remains very low. Opportunistic encryption (STARTTLS) is more common, but obviously vulnerable to downgrade attacks.

There are even fewer incentives to fix this today, now that we have session-based messaging systems—mostly Signal, but also Olvid, Threema, and WhatsApp. Their statefulness enables protocols that, unlike PGP or S/MIME, protect against replays and provide forward secrecy (and the less critical “post-compromise security”).

Another factor is simple displacement. We use email far less than we did in 2005. Most internal written communication now happens over Slack or Teams or similar platforms. These systems are not encrypted save for the client-to-server link, with the server often running in third-party infrastructure

So expect less and less PGP and S/MIME and, if we’re lucky, a bit more MTA-STS.

Featured image: Johnny Depp.

联系我们 contact @ memedata.com