Clipper chip

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Loadmaster (talk | contribs) at 18:21, 10 October 2013 (rv edit by Jesse Viviano; There is no back-door decryption involved, since the true encryption key is used by the govt, even though it is obtained with a warrant, this is no diff from legal wiretapping; →talk page). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

MYK-78 "Clipper chip"

The Clipper chip was a chipset that was developed and promoted by the U.S. National Security Agency[1] as an encryption device to be adopted by telecommunications companies for voice transmission. It was announced in 1993 and by 1996 was entirely defunct.

Key escrow

The Clipper chip used a data encryption algorithm called Skipjack[1] to transmit information and the Diffie-Hellman key exchange-algorithm to distribute the cryptokeys between the peers. Skipjack was invented by the National Security Agency of the U.S. Government; this algorithm was initially classified SECRET, which prevented it from being subjected to peer review from the encryption research community. The government did state that it used an 80-bit key, that the algorithm was symmetric, and that it was similar to the DES algorithm. The Skipjack algorithm was declassified and published by NSA on June 24, 1998. The initial cost of the chips was said to be $16 (unprogrammed) or $26 (programmed), with its logic designed by Mykotronx, and fabricated by VLSI Technology, Inc.[citation needed]

But the heart of the concept was key escrow. In the factory, any new telephone or other device with a Clipper chip would be given a "cryptographic key", that would then be provided to the government in "escrow". If government agencies "established their authority" to listen to a communication, then the key would be given to those government agencies, who could then decrypt all data transmitted by that particular telephone. The newly formed Electronic Frontier Foundation preferred the term "key surrender" to emphasize what they alleged was really occurring.[2]

Backlash

Wired magazine

Organizations such as the Electronic Privacy Information Center and the Electronic Frontier Foundation challenged the Clipper chip proposal, saying that it would have the effect not only of subjecting citizens to increased and possibly illegal government surveillance, but that the strength of the Clipper chip's encryption could not be evaluated by the public, as its design was classified secret, and that therefore individuals and businesses might be hobbled with an insecure communications system. Further, it was pointed out that while American companies could be forced to use the Clipper chip in their encryption products, foreign companies could not, and presumably phones with strong data encryption would be manufactured abroad and spread throughout the world and into the United States, defying the point of the whole exercise, and, of course, materially damaging U.S. manufacturers en route. Then-Senators John Ashcroft and John Kerry were opponents of the Clipper chip proposal, arguing in favor of the individual's right to encrypt messages and export encryption software.[3]

The release and development of several strong cryptographic software packages such as Nautilus, PGP[4] and PGPfone was in response to the government push for the Clipper chip. The thinking was that if strong cryptography was freely available on the internet as an alternative, the government would be unable to stop its use.

Vulnerability

MYK-78

In 1994, Matt Blaze published the paper Protocol Failure in the Escrowed Encryption Standard.[5] It pointed out that the Clipper's escrow system has a serious vulnerability. The chip transmitted a 128-bit "Law Enforcement Access Field" (LEAF) that contained the information necessary to recover the encryption key. To prevent the software that transmitted the message from tampering with the LEAF, a 16-bit hash was included. The Clipper chip would not decode messages with an invalid hash; however, the 16-bit hash was too short to provide meaningful security. A brute-force attack would quickly produce another LEAF value that would give the same hash but not yield the correct keys after the escrow attempt. This would allow the Clipper chip to be used as an encryption device, while disabling the key escrow capability.[citation needed]

Lack of adoption

The Clipper chip was not embraced by consumers or manufacturers and the chip itself was a dead[vague] issue by 1996. The U.S. government continued to press for key escrow by offering incentives to manufacturers, allowing more relaxed export controls if key escrow were part of cryptographic software that was exported. These attempts were largely made moot by the widespread use of strong cryptographic technologies such as PGP, which was not under the control of the U.S. government. However, encrypted voice channels are still not the normal mode for current cell phone communications. Secure cell phone devices and smartphone apps exist, but typically require specialized hardware and require that both ends of the connection employ the same encryption mechanism.

See also

References

External links