CFP last date
20 February 2025
Reseach Article

The Evolution of Email Encryption: From PGP to Modern Standards

by Edward Danso Ansong, Simon Bonsu Osei, Gloria Agyapong
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 186 - Number 56
Year of Publication: 2024
Authors: Edward Danso Ansong, Simon Bonsu Osei, Gloria Agyapong
10.5120/ijca2024924283

Edward Danso Ansong, Simon Bonsu Osei, Gloria Agyapong . The Evolution of Email Encryption: From PGP to Modern Standards. International Journal of Computer Applications. 186, 56 ( Dec 2024), 28-34. DOI=10.5120/ijca2024924283

@article{ 10.5120/ijca2024924283,
author = { Edward Danso Ansong, Simon Bonsu Osei, Gloria Agyapong },
title = { The Evolution of Email Encryption: From PGP to Modern Standards },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2024 },
volume = { 186 },
number = { 56 },
month = { Dec },
year = { 2024 },
issn = { 0975-8887 },
pages = { 28-34 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume186/number56/the-evolution-of-email-encryption-from-pgp-to-modern-standards/ },
doi = { 10.5120/ijca2024924283 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-12-27T02:46:01.249944+05:30
%A Edward Danso Ansong
%A Simon Bonsu Osei
%A Gloria Agyapong
%T The Evolution of Email Encryption: From PGP to Modern Standards
%J International Journal of Computer Applications
%@ 0975-8887
%V 186
%N 56
%P 28-34
%D 2024
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Email encryption has evolved from early methods like PGP and S/MIME to modern standards such as End-to-End Encryption (E2EE) and Transport Layer Security (TLS). This paper reveals persistent usability issues, particularly among novice users, and highlight the demand for automated and user-friendly encryption solutions. PGP uses a decentralized model, while S/MIME relies on Certificate Authorities. Today, services like ProtonMail use E2EE to protect content, and TLS secures email during transmission. Despite advancements, challenges remain, innovative solutions, including blockchain-based key management and AI-enhanced cryptography, are proposed to address these challenges and promote broader adoption. By integrating automation, intuitive design, and educational initiatives, email encryption can become more accessible, fostering secure communication across diverse user groups.

References
  1. Sangeetha, V., Rokhade, K. S., & Vijayalakshmi, N. B. (2024, January). Email Protection in the Digital Age: Evaluating Symmetric Cryptographic Algorithms. In 2024 International Conference on Intelligent and Innovative Technologies in Computing, Electrical and Electronics (IITCEE) (pp. 1-6). IEEE.
  2. Zhang, L. (2013). Provably secure certificateless one-way and two-party authenticated key agreement protocol. In Information Security and Cryptology–ICISC 2012: 15th International Conference, Seoul, Korea, November 28-30, 2012, Revised Selected Papers 15 (pp. 217-230). Springer Berlin Heidelberg.
  3. Housley, R. (2022). Evolution of Email Security Standards. IEEE Communications Magazine, 60(11), 6-9.
  4. Stransky, C., Wiese, O., Roth, V., Acar, Y., & Fahl, S. (2022, May). 27 years and 81 million opportunities later: Investigating the use of Email encryption for an entire university. In 2022 IEEE Symposium on Security and Privacy (SP) (pp. 860-875). IEEE.
  5. Sannella, M. J. 1994 Constraint Satisfaction and Debugging for Interactive User Interfaces. Doctoral Thesis. UMI Order Number: UMI Order No. GAX95-09398., University of Washington. S/MIME with multiple e-mail address certificates: A usability study.
  6. Astorga, J., Barcelo, M., Urbieta, A., & Jacob, E. (2022). Revisiting the feasibility of public key cryptography in light of iiot communications. Sensors, 22(7), 2561.
  7. Akimova, O., Zhydovska, N., Kuchmiiova, T., Kozitska, N., & Buriak, I. (2024). Cyber Protection of Financial Data in Accounting: Implementation and Use of Cryptographic Techniques. Economic Affairs, 69(2), 1041-1052.
  8. Escobar, F. A., Canard, S., Laguillaumie, F., & Phan, D. H. (2024). Computational Differential Privacy for Encrypted Databases Supporting Linear Queries. Cryptology ePrint Archive.
  9. Bertino, E. (2016, June). Data security and privacy: Concepts, approaches, and research directions. In 2016 IEEE 40th annual computer software and applications conference (COMPSAC) (Vol. 1, pp. 400-407). IEEE.
  10. Prabhune, S., & Sharma, S. (2021, December). End-to-end encryption for chat app with dynamic encryption key. In 2021 3rd International Conference on Advances in Computing, Communication Control and Networking (ICAC3N) (pp. 1361-1366). IEEE.
  11. Velagala, N., Maglaras, L., Ayres, N., Moschoyiannis, S., & Tassiulas, L. (2022, June). Enhancing Privacy of Online Chat Apps Utilising Secure Node End-to-End Encryption (SNE2EE). In 2022 IEEE Symposium on Computers and Communications (ISCC) (pp. 1-3). IEEE.
  12. Patel, N. D., & Singh, A. (2023). Security Issues, Attacks and Countermeasures in Layered IoT Ecosystem. International Journal of Next-Generation Computing, 14(2).
  13. Galu, T. S., Adeyelu, A. A., & Otor, S. U. An Improved Deffie Hellman Scheme for Mitigating an Eavesdropping Attack on a Network.
  14. de Carné de Carnavalet, X., & van Oorschot, P. C. (2023). A Survey and Analysis of TLS Interception Mechanisms and Motivations: Exploring how end-to-end TLS is made “end-to-me” for web traffic. ACM Computing Surveys, 55(13s), 1-40.
  15. Mosca, M. (2018). Cybersecurity in an era with quantum computers: Will we be ready?. IEEE Security & Privacy, 16(5), 38-41.
  16. Kumar, M., & Pattnaik, P. (2020, September). Post quantum cryptography (pqc)-an overview. In 2020 IEEE High Performance Extreme Computing Conference (HPEC) (pp. 1-9). IEEE.
  17. Döberl, C., Eibner, W., Gärtner, S., Kos, M., Kutschera, F., & Ramacher, S. (2023, August). Quantum-resistant end-to-end secure messaging and email communication. In Proceedings of the 18th International Conference on Availability, Reliability and Security (pp. 1-8).
  18. Mayer, P., Poddebniak, D., Fischer, K., Brinkmann, M., Somorovsky, J., Sasse, A., ... & Volkamer, M. (2022). " I {don’t} know why I check this...''-Investigating Expert Users' Strategies to Detect Email Signature Spoofing Attacks. In Eighteenth Symposium on Usable Privacy and Security (SOUPS 2022) (pp. 77-96).
  19. Di Nocera, F., Tempestini, G., & Orsini, M. (2023). Usable Security: A Systematic Literature Review. Information, 14(12), 641.
  20. Islam, M. (2023). A Practical Framework for Storing and Searching Encrypted Data on Cloud Storage. arXiv preprint arXiv:2306.03547.
  21. Starren, N., Schraffenberger, H., & Jacobs, B. (2022). Johnny can Encrypt? A Usability Study of IRMAseal.
  22. Rivest, R. (2016). Keys Under Doormats: Mandating Insecurity by Requiring Government Access to All Data and Communications.
  23. Jarvis, C. (2020). Crypto wars: the fight for privacy in the digital age: A political history of digital encryption. CRC Press.
  24. Ruoti, S., Andersen, J., Dickinson, L., Heidbrink, S., Monson, T., O'neill, M., ... & Seamons, K. (2019). A usability study of four secure email tools using paired participants. ACM Transactions on Privacy and Security (TOPS), 22(2), 1-33.
  25. Koh, J. S., Bellovin, S. M., & Nieh, J. (2019, March). Why Joanie can encrypt: Easy email encryption with easy key management. In Proceedings of the Fourteenth EuroSys Conference 2019 (pp. 1-16).
  26. Guo, H., & Yu, X. (2022). A survey on blockchain technology and its security. Blockchain: research and applications, 3(2), 100067.
  27. Halder, R., Das Roy, D., & Shin, D. (2024). A Blockchain-Based Decentralized Public Key Infrastructure Using the Web of Trust. Journal of Cybersecurity and Privacy, 4(2), 196-222.
  28. Saju, S., Sabu, I. R., & Mary Anita, E. A. (2023, September). Certificate Generation and Validation Using Blockchain. In Congress on Intelligent Systems (pp. 275-282). Singapore: Springer Nature Singapore.
  29. Garcia, J. L. C., Udechukwu, I. P., Ibrahim, I. B., Chukwu, I. J., Dağ, H., Dimitrova, V., & Mollakuqe, E. (2024, June). Securing AI Systems: A Comprehensive Overview of Cryptographic Techniques for Enhanced Confidentiality and Integrity. In 2024 13th Mediterranean Conference on Embedded Computing (MECO) (pp. 1-8). IEEE.
  30. Bhandari, V., Bailey, R., & Rahman, F. (2021). Backdoors to Encryption: Analysing an Intermediary’s Duty to Provide “Technical Assistance”.
  31. Springer, J., & Haindl, P. (2024). Blockchain-based PKI within a Corporate Organization: Advantages and Challenges. arXiv preprint arXiv:2407.04536.
  32. Deng, Y., & Tang, H. (2024, May). Blockchain-based Anonymous Authentication Key Management for Mobile Edge Computing. In 2024 27th International Conference on Computer Supported Cooperative Work in Design (CSCWD) (pp. 2102-2109). IEEE.
  33. Yuan, B., & Wu, F. (2024). Application of Blockchain Based on Fabric Consensus Network Model in Secure Encryption of Educational Information. Applied Mathematics and Nonlinear Sciences, 9(1).
  34. Zhou, J., Fu, W., Hu, W., Sun, Z., He, T., & Zhang, Z. (2024). Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey. Electronics, 13(20), 4000.
  35. Lou, J., Zhang, Q., Qi, Z., & Lei, K. (2018, August). A blockchain-based key management scheme for named data networking. In 2018 1st IEEE international conference on hot information-centric networking (HotICN) (pp. 141-146). IEEE.
Index Terms

Computer Science
Information Sciences
Secure/Multipurpose Internet Mail Extensions (S/MIME)
Pretty Good Privacy (PGP)
End-to-End Encryption (E2EE)
Transport Layer Security (TLS)

Keywords

Encryption keys Quantum-resistant encryption Blockchain key management Cyber threats Artificial intelligence in encryption