Cpunks Lauded

John Young jya at pipeline.com
Sat Jan 5 07:58:55 PST 2002


After Levy explained the role of non-gov cryptographers in freeing
cypto from government control, with a mention of cypherpunks, the 
host, Goodale, pressed Kahn and Levy to agree that "punks" and 
"nerds" should be held accountable for the likely damage to national
security that followed. Goodale said punks and nerds with 
disparagement, as if speaking of anti-socials. He appeared to
be expressing a view not his alone but one discussed in the clubs
of centralized power.

Neither Levy nor Kahn agreed with that view. Levy in particular
defended the liberation of crypto with conviction such that Goodale
backed off, saying he only meant to state the accusation strongly to
get a good response. Again, Goodale seemed to be following an 
agenda for assigning blame for 911 to crypto availability.

Neither Levy nor Kahn cited that investigators have found no use
of crypto by the 911 attackers.

Levy made the points that nobody knows for sure whether crypto
is in use by terroritsts but that it most likely is; that bin Laden
would never use an escrow-compromised program; that nobody
knows what NSA can crack; that the weakness of crypto is
in the implementation not the mathematics; that traffic analysis
was used to trace terrorist activities in the embassy bombing
investigation. Kahn concurred with these points.

It is worth bearing in mind that there continues to be an attempt to
demonize crypto by way of 911, that punks and nerds are likely
targets, that there may be re-institution of crypto control measures,
despite Levy and Kahn disagreeing with that view.

This crypto demonization may well intensify as investigations 
proceed into the government, military and intelligence failure to 
prevent 911. Whether crypto actually played any role in the 
attack may be seen as unimportant so long as a convincing
story can be promoted that it must have been.

-----

On the British predecessors: it remains to be seen how much
of their work was leaked to Diffie. We've got an FOIA request
into NSA on this topic, now two years old, and have been
told by NSA that it has material from the date of the British 

invention. No work on when or what will be released.

Tim is right that Diffie, Hellman, all the PK early developers,
deserve all the credit for making PK public and the British
deserve none for their compulsive secrecy. And it may be
only academic as to who invented PK. Still, it is worth learning
what the possibilities are for attacks on PK, especially in the
light of its unparalleled reputation for public use, or, as
David Kahn said, its value as "the single most important
invention in the history of cryptography."

That sort of language makes me nervous about what lurks
in the heart of PK, its invention, its leak, its liberation, its
widespread public use, its seeming impregnability. A fair
amount of the reputation of PK is comparable to a sophisticated
sting -- the kind Kahn richly documents throughout the history
of cryptography.

If liberation of cryptography is a sting, what role of cpunks
in that? What role vainglory in falling for the allure of anti-
authority as the sting unfolds. Levy has words about this,
although I have no reason to believe his early vaunting of
cypherpunks was part of a wider scheme, nor his recent
book. But, still, wizened cryptographers, as Kahn documents,
claim you cannot ever be too paranoid.

Whatever NSA releases on pre-Diffie PK, it will not be
the truth but probably convincing to the believers in fairy
tale crypto protection. The Brits way of leaking PK history 
to accomplish a hidden task or ability is similarly suspicious.





More information about the cypherpunks-legacy mailing list