Você está na página 1de 8

Strong Cryptography

The Global Tide of Change


by Arnold G. Reinhold

No. 51 September 17, 1999

Encryption technology allows people using encryption technology from this country.
electronic networks to ensure that the messages Those ineffectual controls do, however,
they send remain private—secure from hackers, adversely affect the competitive position of the
industrial espionage, government wiretap abus- U.S. software industry and national security.
es, and spies. Encryption technology will prove Despite the controls, powerful encryption
vital to the future of electronic commerce. For products are increasingly available around the
example, thefts of nuclear secrets from U.S. world. Those products include Pretty Good
national laboratories would be much less likely Privacy, which offers 128-bit encryption, and
if the labs’ commercial software had built-in many others. This paper provides a list of Web
encryption features that could be used to limit sites where such products may be found, thus
unauthorized access—a type of security product establishing beyond doubt the futility of con-
discouraged by export controls. trols. Although some of the Web sites may
For years the U.S. government has strug- from time to time disappear, others will spring
gled unsuccessfully to control the export of up in their place.

Arnold G. Reinhold is the coauthor of The Internet for Dummies Quick Reference and E-mail for Dummies.
This paper pro- closely held secret. A former Central
vides a list of Introduction Intelligence Agency agent was arrested in
1998 for allegedly revealing information
Web sites where According to legend, King Canute’s minis- about broken codes to two foreign govern-
such products ters believed so strongly in royal divine ments, but press reports indicate that his
authority that, to prove them wrong, the wise job was to break into foreign government
may be found, monarch marched down to the ocean and offices to steal cryptographic keys. Wide-
thus establishing commanded the tide to stop coming in. He spread commercial use of strong cryptogra-
beyond doubt got wet feet and the ministers earned a per- phy may hasten the inevitable loss of such
manent place of honor in the legion of the intelligence sources, to the extent they are
the futility of ridiculous. still flowing. In addition, the United States
controls. The parallels between Canute’s experi- no doubt derives valuable intelligence by
ment in applied theology and the U.S. gov- analyzing vast quantities of unencrypted
ernment’s policy on encryption are becoming communications, a benefit that some
more evident each day. As officials try one observers believe could be preserved by
approach after another to prevent the spread guaranteeing government access to the keys
of strong encryption, its availability only to encrypted communications. However,
grows. Measures announced by the Clinton code breaking is most useful when the par-
administration, which will allow the export ties using the code do not realize that their
of encryption products of unlimited strength code has been compromised. Since “back
to subsidiaries of U.S. companies in most doors” built into crypto products because
countries and to the banking, insurance, of legal requirements would be public
health care, and electronic commerce sectors knowledge, they would have limited use in
in 42 countries, signify the beginning of the signals intelligence. 2
end for cryptographic export controls.1 It is Cryptographic technology is so wide-
time to recognize the inevitability of strong, spread that it is impossible to stop. If any
nonrecoverable cryptography and take steps major governments, terrorist organizations,
to maximize that technology’s benefits to or drug cartels are not now using strong cryp-
society and deal realistically with its less tography, it is not because of lack of avail-
desirable attributes. ability or lack of reliable suppliers. There are
The stated reason for U.S. government many firms overseas that are willing to pro-
opposition to public access to strong cryp- vide cryptographic software, and, for better
tography is to preserve the government’s or for worse, some of the cryptographic prod-
ability to gain access to criminal communi- ucts most widely available on the interna-
cations through wiretaps and computer tional market were originally made in the
data files seized as evidence. Such claims United States. This paper outlines the avail-
usually invoke a troika of evils—drug deal- ability of strong crypto abroad, underscoring
ers, terrorists, and child pornographers— the futility of export controls.
though decades of wiretapping have not
halted those crimes.
Also, for much of the 20th century the Strong Cryptography
United States has used intercepted commu-
nications as a primary source of informa- Cryptography is the ancient art and sci-
tion about its adversaries. Cryptoanalytic ence of transforming information so that it
breakthroughs were more vital to our victo- is no longer intelligible to the uninitiated
ry in World War II than was the atomic but can be read by those in possession of
bomb. The extent to which the United some special knowledge.3 That knowledge
States is still able to break codes used by usually takes the form of a decryption key.
foreign governments and organizations is a Strong encryption performs transforma-

2
tions using methods that are believed to be the operations used to derive them from
impenetrable to anyone not possessing the the private keys fail by a sufficient safety
decryption key. margin. RSA Data Security, Inc., a sub-
To be considered strong, any crypto- sidiary of Security Dynamics Technologies,
graphic system (for computers or pen and Inc., holder of the patents on cryptography
ink) must be shown to be free of mathe- based on multiplying large prime numbers,
matical weaknesses that make it possible to recommends this type of key be at least
break.4 In addition, the decryption keys 1024 bits long for moderate security and
must have sufficient variability to make try- 2048 bits for high security. The U.S. Bureau
ing all key combinations (a “brute force” of Export Administration (known as BXA)
attack) impractical. considers encryption systems with symmet-
Computers perform complicated mathe- ric keys that are more than 56 bits long or
matical transformations and brute force asymmetric keys longer than 1024 bits
attacks much more quickly than unaided strong and subjects them to export con-
humans or vintage machines like the trols. Although exports to some industries
Enigma. 5 Today computers are almost in some countries have been liberalized, a
always used to perform encryption and vast array of encryption products is still
decryption. But strong methods of encryp- encumbered by export controls.
Cryptographic
tion can be and have been developed and technology is so
used without the aid of computers,6 as they widespread that it
were in Thomas Jefferson’s day; the process Impact of Strong
is just more cumbersome. is impossible to
Cryptography Controls
There are two types of encryption sys- stop. If any major
tems for computer systems in use today. Export restrictions have delayed the
Conventional, or symmetric, encryption introduction of electronic commerce and
governments,
uses the same key for encryption and weakened the position of the U.S. software terrorist organi-
decryption. A symmetric key is a string of industry in comparison with its overseas zations, or drug
random bits; the key’s variability and competition. The Economic Strategy
strength are measured simply by the num- Institute issued a report estimating losses cartels are not
ber of random bits in it.7Cryptographers to the U.S. economy due to encryption now using strong
recommend that, to be reasonably secure, export restrictions at between $37 billion cryptography, it
keys should be at least 90 bits long.8 The and $96 billion over the next five years. 10
world standard is 128 bits because that is a The recent sectoral relief does nothing to is not because of
convenient size for computers. There is no allow U.S. companies to develop encryption lack of availability
technical reason to use shorter keys.9 products for the great mass of communica-
The second type of encryption, public- tions, such as email or telephony. 1 1
or lack of reliable
key or asymmetric systems, uses separate Restrictions continue to discourage the suppliers.
keys for encryption and decryption: the pri- integration of encryption into operating
vate key and the public key. The private key systems and computer chips. Without such
must always remain secret. The public key is integration, effective computer security is
derived from the private key by using a almost impossible to achieve.
mathematical formula that makes deriving Encryption export restrictions also
the private key extremely difficult. For adversely affect U.S. national security.
example, if two large prime numbers are Recently, Los Alamos National Laboratory
multiplied together, it is very hard to shut down the entire classified computer
reverse the operation to deduce the prime network used to design and validate nuclear
numbers if one is given only the product to weapons because it was so insecure.
work from. Public keys must be long Allegations of theft of atomic weapons
enough that known methods of reversing secrets from Los Alamos12 have prompted

3
calls for tightening export controls. Yet encryption policy will permit the export of
there is a strong case to be made that U.S. key recovery products under general license
export controls on cryptography con- after one-time review. There are several
tributed to those problems. problems with that approach.
Encryption is at the heart of all comput- First, key recovery is cumbersome and
er security schemes. Fear of export regula- expensive. One significant reason is technical
tions has led mass-market software vendors problems with rapid access to the decrypted
to simply ignore security. A major reason content.1 3 Even U.S. government agencies
our national nuclear weapons labs cannot resist using key recovery and prefer non-
protect restricted data from theft by insid- escrow products.1 4 For many applications,
ers is that their computers use commercial there is no need for key recovery features
operating systems. Those operating sys- except to meet the demands of law enforce-
tems lack the fine-grained transfer controls ment. Thus there is limited market demand
needed to enforce security policies covering for key recovery systems for stored informa-
authorized users. tion—and none for key recovery systems for
The reason such tools do not exist in real-time communications like phone calls.
commercial operating systems is not an Key recovery systems will be unable to com-
absence of market demand—many indus- pete with cheaper nonescrow alternatives.
tries have a need for such capabilities—but Second, any attempt to restrict crypto-
the fact that such tools require strong cryp- graphic technology that does not support
tography and therefore would subject the key recovery—domestic or international—
operating systems that contain them to will violate the First Amendment. For
export controls. Since our commercial soft- example, export controls amount to a prior
ware industry depends on export revenue, restraint on professors of mathematics who
firms won’t develop those features, and the want to present their ideas about cryptog-
government does not have the ability to raphy to foreign students or to colleagues
develop the tools on its own. Thus, as a in foreign countries. 1 5
result of decades of restrictions on cryptog- Third, key recovery will create new targets
raphy, not only our national labs but every for miscreants to attack. Given the enormous
sector of American society is wide open to value that the data in key repositories repre-
insider espionage. sents, it is only a matter of time before they
will be compromised. Even the best security
Restrictions con- arrangements are vulnerable to bribes, black-
tinue to discourage Key Recovery mail, and threats of bodily harm. Over time,
the integration of commitment to security will wither under
Encryption export controls were also cost pressures and boredom. Some key recov-
encryption into designed to provide leverage for the govern- ery systems do not rely on key depositories.
operating ment to foist “key recovery” on an unwill- Rather, they use another key to encrypt the
ing market. Key recovery, or key escrow, private key to every communication and
systems and encryption provides the government with a attach it to the message itself. The key used to
computer chips. mechanism for recovering a decrypted mes- encrypt all the private keys then becomes the
Without such sage without the knowledge of the informa- focus of attacks and bribery.
tion’s owner or intended recipients. For
integration, example, the government might require the
effective computer deposit of all private keys in “escrow” with a The Cryptographic Cat Is
third party; police desiring access to the
security is almost contents of the message could then
Out of the Bag
impossible to approach the third party without notifying Many of the arguments about strong
achieve. the key’s owner. The administration’s new cryptography turn on judgment calls or bal-

4
ancing—for example, when, if ever, does the well.1 6 Why would drug dealers, for example,
threat of the use of encryption by criminals who now run private airlines, bribe judges,
justify sacrifices of constitutional guarantees assassinate opponents, subvert armies, and
of liberty? But it is a simple matter of fact even help elect national leaders, be deterred
that export controls are futile because strong from obtaining widely available crypto-
cryptography is already widely available to graphic software?
the general public, and to the “bad guys” as Today, anyone anywhere in the world

Links to Strong Encryption

Adam Back’s home page with crypto links Mozilla Crupto Group
http://www.dcs.ex.ac.uk/~aba/ http://www.mozilla-crypto.ssleay.org/
index.php/
Adam Back’s RSA “munitions” T-Shirt
homepage Netsurfer Focus on Cryptography and
http://www.obscura.com/~shirt/ Privacy
http://www.netsurf.com/nsf/v01/03/nsf.0
Bibliography of Quantum Cryptography 1.03.html
Steganography bibliography, workshop,
PGP and Anonymous Remailers made
mailing list
Simple using Windows
http://www.cs.mcgill.ca/~crepeau/CRYP
http://home.earthlink.net/~rjswan/pgp/
TO/Biblio-QC.html
Ron Rivest’s Cryptography and Security
CipherSaber Home Page collection
http://www.ciphersaber.gurus.com/ http://theory.lcs.mit.edu/~rivest/cryptose-
curity.html
Cryptography A-2-Z
http://www.ssh.fi/tech/crypto/ Ron Rivest’s home page with publica-
tions and links
Cypherpunks Tonga http://theory.lcs.mit.edu/~rivest/
http://www.cypherpunks.to/ RPK public key cryptosystem page
http://www.rpkusa.com /
The Data Encryption Page
http://www.geocities.com/SiliconValley/ RSAEuro
Network/ 2811/ http://www.repertech.com/RSAEuro/

Software Publishers Association report


EFF “Privacy, Security, Crypto,
on availability of crypto overseas
Surveillance” Archive
http://www.eff.org/pub/Crypto/ITAR_ex
http://www.eff.org/pub/Privacy/
port/non-us_crypto_spa.report
Fortify Thawte Digital Certificate Services
http://www.fortify.net/ http://www.thawte.com/

Free Crypto.org Where to Find Strong Crypto Online


http://www.freecrypto.org/ http://www.jya.com/crypto_table.html

5
with access to the Internet can download Conclusion
Pretty Good Privacy, as well as foreign cryp-
tographic products. 17 PGP was originally Years of debate about the justifications
written by Phil Zimmermann, who com- for export controls have supplied many rea-
bined several widely known cryptographic sons to think that encryption export con-
algorithms to create a practical crypto- trols are costly and unconstitutional—and
graphic system for protecting electronic some sophisticated counterarguments.
mail and computer files. An unknown per- Commentators new to the debate may find
son posted PGP to the Internet, and PGP themselves endlessly reviving points the
quickly spread throughout the world. The discussion has long since moved past. But
government subjected Zimmermann to a the simple reality that strong encryption is
lengthy investigation for possibly violating widely available around the globe can res-
U.S. export laws but never indicted him, cue us from endless debate. The security
apparently because it could not determine benefits of strong privacy will be available
who actually exported the software. to everyone; law enforcement can and will
In December 1998 the United States adapt. It is time to move forward.
pressured the 33 member countries of the
It is a simple Wassenaar Arrangement, which limits and Notes
matter of fact tracks the export of arms and “dual-use”
goods (encryption technology is listed 1. “Administration Updates Encryption Policy,”
that export con- http://www.cdt.org/crypto/admin/whouse -
under this category) from country to coun- press091698.html, p. 1; “Fact Sheet: Administration
trols are futile try, to place controls on encryption prod- Updates Encryption Policy,” http://www.epic.org/
because strong ucts with keys over 64 bits. Sweden, for crypto/ export_controls/ wh-factsheet-998.html, p. 1;
example, was reportedly threatened with “Press Briefing by the Vice President,” September 16,
cryptgraphy is trade sanctions to get it to sign the agree- 1998, http://www.epic.org/crypto/export_controls/
wh-transcript-998.html, p. 5; BXA encryption press
already widely ment.1 8 But the Wassenaar signatories have release, http://www.bxa.doc.gov/PRESS/98/
available to the wide discretion as to how to implement the 1230Encryption.html; and “Summary of Encryption
controls, and some will elect not to enforce Policy Update,” http://www.bxa.doc.gov/Encryption/
general public, them. Finland, Ireland, Canada, and EncrypolicyUpdate.htm.
and to the “bad Germany have announced support for liberal 2. Carl Ellison, “Myths and Realities of the
export regimes.1 9 France recently dropped its Debate over Encryption Policy,” in Economic
guys” as well. Casualties: How U.S. Foreign Policy Undermines
restrictions on domestic encryption up to
Trade, Growth, and Liberty, ed. Solveig Singleton
128 bits.2 0 Support in the United Kingdom and Daniel T. Griswold (Washington: Cato
for mandatory key escrow has rapidly evap- Institute, 1999), pp. 58–59.
orated.2 1 This leaves citizens of almost every
country around the world free to use strong 3. Cryptography, which includes traditional
codes and ciphers, relies on making a secret mes-
crypto domestically—they simply will not sage unintelligible to outsiders by jumbling the
buy it from the United States. Some crypto- normal order of letters in a message (transposi-
exporting nations, such as South Africa and tion) or by substituting other letters, numbers,
Israel, are not Wassenaar signatories. 2 2 In or symbols for the original letters (substitu-
tion). Steganography, by contrast, hides the
June 1999 Germany, a Wassenaar signatory, secret message in other text or a picture. David
announced its intention to support strong Kahn, The Codebreakers (New York: Scribner,
encryption for domestic use and for inter- 1967), pp. xiii–xvi.
national export.2 3 Countries around the 4. While the methods commonly used for
world will see the futility of trying to con- strong encryption have, with one notable excep-
trol the export of strong encryption and tion, never been mathematically proven, experts
respond to strong incentives to help their in the field award this appellation to a number
of algorithms that have undergone years of pub-
national companies compete more effec- lic scrutiny without revealing unacceptable
tively in the world market. weakness.

6
5. Enigma was Germany’s main cryptographic on Computers, Freedom & Privacy ‘99,
system during World War II. Engineer Arthur Washington, April 8, 1999.
Scherbius first patented Enigma in 1919. A pri-
vate company marketed the device as a means of 14. An intragovernmental memo states:
protecting business secrets, but it did not sell
well and the company went out of business. The Police forces are reluctant to use
machine reappeared again during Hitler’s time “escrowed” encryption products (such as
radios in patrol cars). They are more
as a battery-powered device encased in a wood-
costly and less efficient than non-
en box, about the bulk of a typewriter. Its oper- escrowed products. There can be long
ation required three men. Kahn, pp. 420–22. gaps in reception due to the escrow fea-
Computing pioneer Alan Turning developed a tures—sometimes as long as a ten second
machine called the Bombe, dozens of which pause. Our own police do not use recov-
were employed to decrypt Enigma messages for erable encryption products; they buy the
the British government. M. Mitchell Waldrop, same non-escrowable products used by
“Alan Turing: The Oddball Who Changed the their counterparts in Europe and Japan.
World,” Washington Post, June 9, 1999, p. H1.
William Reinsch, Under Secretary of Commerce
6. Bruce Schneier describes how to do secure and head of the Bureau of Export Administra-
cryptography using a deck of cards. See tion, “Memorandum for Deputies Subgroup on
http://www.counterpane.com/solitaire.html. Cryptography,” November 25, 1996, p. 1,
http://www.epic.org/c r y p t o / k e y _ e s c r o w /
7. The strength of the keys in an asymmetric reinsch_memo.html; and Electronic Privacy
encryption system is also measured this way. Information Center press release on the Reinsch
memo, March 25, 1998, http://www.epic.org/
8.”To provide adequate protection against the
crypto/key_escrow/ reinsch_memo_release.html.
most serious threats . . . keys used to protect data
today should be at least 75 bits long. To protect 15. In Bernstein v. United States, 1999 U.S. App.
information adequately for the next 20 years . . . LEXIS 8595 (9th. Cir 1999), the court affirmed
keys in newly deployed systems should be at least that the Encryption Export Administrator’s
90 bits long.” Matt Blaze et al., “Minimal Key attempt to require mathematician Daniel
Lengths for Symmetric Ciphers to Provide Bernstein to submit an encryption algorithm
Adequate Commercial Security,” January 1996, p. that he wished to discuss with foreign col-
2, http://www.bas.org/policy/index.html. leagues and students was an unconstitutional
9. D. James Bidzos, Vice Chair of Security prior restraint.
Dynamics Technologies, Inc., Statement to the 16. The latest survey, by Professor Lance Hoffman
Senate Commerce, Science and Transportation of George Washington University, identified at
Committee, Federal News Service, June 10, 1999, least 167 foreign cryptographic products that use
p. 4. strong encryption in the form of these algo-
rithms: Triple DES, IDEA, BLOWFISH, RC5, or
10. Erik R. Olbeter and Christopher Hamilton,
CAST-128. New producers of encryption prod-
Finding the Key: Reconciling National and Economic
ucts have appeared in six new countries since
Security Interests in Cryptography Policy (Washing-
December 1997. The foreign availability study is
ton: Economic Strategy Institute, 1998).
available at http://www.computerprivacy.org.
11. Following the Ninth Circuit Court of Appeals’
ruling that current restrictions on the export of 17. PGP became very popular on the Internet
encryption were unconstitutional, Hush Com- and a company, PGP Inc., was formed to com-
munications announced it would integrate 1024- mercialize the technology. In 1997 PGP Inc. was
bit encryption into its email service. Lindsey sold for $36 million, and it is now part of
Arent, “Bulletproof Email for the Masses,” Wired Network Associates Inc.
News, May 21, 1999, http:www.wired.com/news/ 18. “Sweden Threatened with Trade Sanctions
news/technology/story/19804.html. over Encryption Change?” Nordic Business Report,
March 15, 1999, electronic document.
12. Select Committee of the U.S. House of
Representatives, U.S. National Security and 19. Joanne Wallen and Dan Sabbagh, “7 Days;
Military/Commercial Concerns with the People’s An Outbreak of Harmony,” Computing, June 3,
Republic of China (Washington: U.S. Government 1999, p. 24.
Printing House, 1999), vol. 1, p. III.
20. Ken Cukier, “ France Heralds Fall of Its
13. Bruce Schneier, “Is Escrow Dead, And What Crypto ‘Maginot Line,’” Communications Week
Is Wassenaar?” Panel discussion at Conference International, February 1, 1999, p. 1.

7
21. Duncan Campbell, “Computing and the are actually moving towards encourag-
Net: Cave-in on a Key Measure,” The Guardian, ing the use of stronger encryption.
March 11, 1999, p. 4. See also http://www.cabi- Finally, a country could technically com-
net office.gov.uk/Innovation/1999/encrytion/ ply with the Arrangement, while still per-
index.htm. mitting easy exports of strong encryp-
tion.
22. Thomas Parenty, director of Data and
Communications Security Sybase, Inc., in testi- Federal News Service, March 4, 1999.
mony on behalf of the Business Software
Alliance before the Subcommittee on Courts 23. The official translation of Germany’s new
and Intellect-ual Property of the House policy states, “The Federal Government consid-
Committee on the Judiciary, said: ers the capability of German manufacturers to
develop and manufacture secure and powerful
Many countries, such as Israel and cryptographic products as crucial to security of
South Africa, who export strong encryp- nation, business, and society. It will take actions
tion are not signatories to the to improve the international competitiveness in
Arrangement. . . . The Wassenaar this field.” The new policy supposedly will also
Arrangement . . . removed any reporting simplify the export review process. Federal
requirements, the sole official means for Ministry of the Interior, Federal Ministry of
actually monitoring what countries are Economic Affairs and Technology, “Corner-
doing. Although the Arrangement left stones of German Encryption Policy,” Bonn,
open the possibility that countries might June 2, 1999, http://jya.com/de-crypto-all.htm.
individually control 128-bit encryption, See also “Germany Endorses Strong Crypto,”
we are skeptical that they will do so. Wired News Report, June 3, 1999, http://
There is no penalty for failing to control www.wired.com/news/news/politics/story/200
128-bit encryption, and most countries 23.html.

Published by the Cato Institute, Cato Briefing Papers is a regular series evaluating government policies and
offering proposals for reform. Nothing in Cato Briefing Papers should be construed as necessarily reflecting
the views of the Cato Institute or as an attempt to aid or hinder the passage of any bill before Congress.
Additional copies of Cato Briefing Papers are $2.00 each ($1.00 in bulk). To order, or for a complete listing of
available studies, write the Cato Institute, 1000 Massachusetts Avenue, N.W., Washington, D.C. 20001, call
(202) 842-0200 or fax (202) 842-3490. Contact the Cato Institute for reprint permission.

Você também pode gostar