Base | Home | Download | Change log | Screenshots | Video | About


GentleGPG

Updated: 12-24-2015

I. Introduction

GentleGPG is an easy to use PGP data encryption program.  Two or more people can communicate securly using PGP encryption.  This program was written with ease of use in mind.

II. Quick Instructions

GentleGPG makes encrypting and decrypting your email (or any other) messages easy by enabling you to drag a cursor to Retreive the data you wish to decrypt from another program's window, such as an email client.  You can also drag a cursor to Send encrypted data from this program to another program's window.

GentleGPG makes is very easy to set up by automatically creating your public/secret key.  The first time you start the program, it will prompt you with instructions on creating the strong 4096 byte key.  There is also an option to import and use any single public/secret key that you already have.

GentleGPG has everything you need and does not require any other programs to be installed.  Once you and those you wish to privately communicate with have created your key, then all you have to do is exchange your public keys.  This is done by right clicking on the main window and selecting 'Export my key' and then sending it to all those you wish to privately communicate with.  Upon receiving someone's public key, all you have to do is place it in your GentleGPG window, right click the window, and select 'Import to keyring'.

See ' Screenshots' and 'Video' for further instructions.

Interface



__ _ __   __ _