You are on page 1of 9

1000 Massachusetts~vennue, S.W. l Wahington, D.C.

l 20001

September 17, 1999

Encryption technology vital to future of e-commerce; restrictions wont work Cato publishes Web sources of strong cryptography, showing %tility of controls
Encryption technology, which allows people using electronic networks to ensure that the messages they send remain private, cannot be controlled by government interference-and shouldnt be, according to a Briefing Paper released today by the Cato Institute. In Strong Cryptography: The Global Tide of Change, author Arnold G. Reinhold, co-author of the popular books E-mail for Dummies and The Internetfor Dummies QuickReference, argues it is that time to recognize the inevitability of strong, nonrecoverable cryptography and take steps to maximize that technologys benefits to society and deal realistically with its less desirable attributes. The paper says that encryption technology will prove vital to the future of electronic commerce, but that its widespread adoption has been impeded by government restrictions that discourage the integration of encryption into operating systems and computer chips. Security problems at U.S. nuclear weapons labs stem from the fact that their computers use commercial operating systems that lack the fine-grained transfer controls needed to enforce security policies. Reinhold notes that the government has long tried to control encryption technology in order to preserve its ability to intercept criminal communications. Such claims usually invoke a troika of evils4mg dealers, terrorists, and child pornographers-though decades of wiretapping have not halted those crimes, he writes. But cryptographic technology simply cannot be stopped. If any major governments, terrorist organizations, or drug cartels are not now using strong cryptography, it is not because of lack of availability or lack of reliable suppliers. There are many firms overseas that are willing to provide cryptographic software. To drive the point home, the Cato Briefing Paper offers a long list of Internet sites that offer strong encryption products. Although the Clinton administration continues to argue for export controls and government access to key recovery tools to decode encrypted messages, Reinhold says such efforts are merely academic at this late date. The simple reality that strong encryption is widely available around the globe can rescue us from endless debate, he writes. The security benefits of strong privacy will be available to everyone; law enforcement can and will adapt. It is time to move forward. Briefing Paper no. 5 1 (http://www.cato.org/pubs/briefsmp-051es.html)
-.

Contact:

Arnold G. Reinhold, 617-491-4937 Julia Williams, director of public affairs, 202-789-5266

Strong Cryptography
The Global Tide of Change
by Arnold G. Reinhold

*..,.

N,.

Cl

ser)+omh&.
I~Lb..IYLI

A,,

17

AS<<

1 c)r)c)

Executive Summary
Encryption technology allows people using electronic networks co ensure that the messages they send remain private-secure from hackers, industrial espionage, government wiretap abuses, and spies. Encryption technology will prove vital to the future of electronic commerce. For example, thefts of nuclear secrets from U.S. national laboratories would be much less likely if the labs commercial software had built-in encryption features that could be used COlimit unauthorized access-a type of security product discouraged by export controls. For years rhe U.S. government has struggled unsuccessfully to control the export of encryption technology from this country. Those ineffectual controls do, however, adversely affect the competitive position ofthe U.S. software industry and national security. Despite the controls, powerful encryption products are increasingly available around the world. Those products include Pretty Good privacy, which offers K&bit encryption, and many others. This paper provides a list of Web sites where such products may be found, thus establishing beyond doubt the futility of controls. Although some of the Web sites may from time to time disappear, others will spring up in their place.

Arnold G. Reinhold is the coatitbor ofThe Internet

for Dummies

Quick Reference and E-mail for Dummies.

Cato Institute

1000 Massachusetts Avenue, N.W. . Washington,

D.C. 20001

(202) 842.0200

..

This paper provides a list of Web sites where such products may be found, thus establishing beyond doubt the futility of controls.

Introduction
According to legend, King Cxnutcs ministers believed so strongly in royal divine authority that, to prove them wrong. the wise monarch marched down ro the ocean and commanded the tide co srop coming in He gor wet feet and the ministers earned a permanen~ place of honor in the legion of rhe ridiculous. The parallels between Canutes experiment in applied theolog); and the U.S. governments policy on encryption are becoming more evidcnr each day. As officials try one approach after anorher to prevenr the spread of strong encryption, its availability only grows. Measures announced by rhe Clinton administration, which will allow the export ofenclypdon products ofunlimired strength to subsidiaries of U.S. companies in most countries and co the banking, irlsurance, health care, and electroriic commerce sccmrs in 42 count~ries, signify the beginning of the end for cryptographic export conrrols. It is time to recognize the inevitability of strong, nonrecoverable cryptography and take steps ro maximize that technologys benefits to sociery and deal realisricaIly with its less desirable attributes. The scared rezson for U.S. government opposition ro public access to srrong cryptography is to preserve rhe governments ability to gain access IO criminal communications through wiretaps and computer data files seized as evidence. Such claims usually invoke a troika of evils-drug dealers, terrorists, and child pornographersthough decades of wiretapping have not halted those crimes. Also, for much of the 20th century the United States has used intercepted communications as a primary source of information about its adversaries. Crypcoanalytic breakthroughs were more vital co our victory in World War II than was the atomic bomb. The extent to which the United States is still able to break codes used by foreign governments and organizations is a

closely held secret. A former Central Intelligence Agency agent was arrested in 1998 for allegedly revealing information about broken codes co two foreign govrmmcnts, but press reports i&care that his job was ro break into foreign government offices ro steal cryptographic keys. Widespread commercial use ofscrong cryptography may hasten the inevitable loss of such intelligence sources, to the exrent they are still flowing. In addition, the United States no doubt derives valuable intelligence by analyzing vast quantities of unencrypccd communications, a henefir chat some observers believe could be preserved by guaranteeing government access ro the keys to encrypted communications. However, code breaking is most useful when rhe parties using the code do not realize that their code has been compromised. Since back doors built into crypto products because of legal requirements would be public knowledge, they would leave limited use in signals intelligence. Cryptographic technology is so widespread that it is impossible to stop. If any major governments, terrorist organizations, or drug carrels are nor now using strong cryptography, it is not because of lack of availability or lack of reliable suppliers. There are many firms overseas that are willing to provide cryptographic software, and, for be&r or for worse, some of the cryptographic producrs mosr widely available on rhe international market were originally made in the United States. This paper outlines the availability of strong crypto abroad, underscoring the futility of exporr conrrols.

Strong Cryptography
Cryptography is the ancient ut and science of transforming information so that it is no longer intelligible to the uninitiated but can be read by those in possession of some special knowledge. That knowledge usually rakes the form of a decryption key. Strong encryption performs cransforma-

tions using methods that are believed to be impenetrable to anyone not possessing the decryption key. To be considered strong, any cryptographic system (for computers or pen and ink) must be shown to be free of mathemarital weaknesses that make it possible t<o break? In addition. the decryption keys must have sufficient variability to make rryingall key combinations (a brute force attack) impractical. Computers perform complicated marhernatical transformations and brute force arracks much more quickly than unaided humans or vintage machines like the Enigma. Today compurers arc almost always used to perform encryption and decryption. But strong methods of encryption can be and have been developed and used without the aid of computers,b as they were in Thomas Jeffersons day; the process is just more cumbersome. There are two types of encryption system for computer sysrems in use today. Conventional, or symmetric, encryption uses the same key for encryption and decryption. A symmetric key is a string of random birs; the keys variability and strength are measured simply by the number of random bits in ir.Cryptographers recommend that, to be reasonably secure, keys should be at least 90 bits long. The world standard is 128 bits because that is a convenient size for computers. There is no technical reason to use shorter keys. The second type of encryption, publickey or asymmetric systems, USESseparate keys for encryption and decryption: the privarr key and the public key. The private key must always remain secret. The public key is derived from the private key by using a marhemarical formula that makes deriving the private key extremely difficult. For example, if two large prime numbers are multiplied together, it is very hard CO reverse the operation to deduce the prime numbers if one is given only the product to wsork from. Public keys must be long enough that known methods of reversing

the operations used co derive them from thr private keys fail by a sufficient safety margin. RSA Data Security, Inc., a subsidiary of Security Dynamics Technologies> inc., holder of the parents on cryptography based on mulriplying large prime numbers, recommends this type of key be at least 1024 bits long For moderate security and 2048 bits for high security. The U.S. Bureau of Export Administration (known as BXA) considers encryption systems with symmetric keys that are more than 56 bits long or asymmerric keys longer than 11124 bits srrong and subjects them to export controls. Although exports to some industries in some countries have been liberalized, a vast array of encryption products is still encumbered by export controls.

Impact of Strong Cryptography Controls


Export- restrictions have delayed the introduction of electronic commerce and wakened the position of the U.S. sofnvare industry in comparison with its overseas competition. The Economic Strategy Institute issued a report estimating losses ro the U.S. economy due to encryption export restrictions at between $37 billion and $9G billion over the next five year~.~ The recent sectoral reliefdoes nothing to allow U.S. companies to develop encryption products for the great mass of communications, such as email or telephony. Restrictions continue to discourage the integration of encryption inro operating systems and computer chips. Without such integration, effective computer security is almost impossible co achieve. Encryption export restrictions also adversely affect U.S. national security. Recently, Los Alamos National Laboratory shut down the entire classified computer network used ro design and validate nuclear weapons because it was so insecure. Allegations of theft of atomic weapons secrets from Los Alarno~~ have prompted

Cryptographic technology is so widespread that it is impossible to stop. If any major governments, terrorist organizations, or drug cartels are not now using strong cryptography, ir is not because of lack of availability or lack of reliable suppliers.

calls for tightening exporr controls. Yet there is a srrong case co be made that U.S. export controls on cryptography contributed to those problems. Encryption is at the hart of all computer security schemes. Fear of export regulations has led mass-market software vendors to simply ignore security. A major reason our national nuclear weapons labs cannot protecr restricted data from theft by insiders is thar their compurers USEcommercial operating systems. Those operating systems lack the fine-grained transfer controls needed to enforce security policies covering authorized users. The reason such tools do nor exist in commercial operating systems is nor an absence of market demand-many industries have a need for such capabilities-but the fact that such tools require strong cryptography and therefore would subject the operating systems that contain them to export controls. Since our commercial software industry depends on export revenue, firms wont develop those features, and the government does not have the ability to develop the tools on its oxvn. Thus, as a result ofdecades of resrrictions on cryptography, not only our national labs bur every sector of American society is wide open to insider espionage.

Restrictions continue to discourage the integration of encryption into operating systems and computer chips. Without such integration, effective computer security is almost impossible to achieve.

Key Recovery
Encryption export controls were also designed to provide leverage for the government to foisr key recovery on an un\i~illing market. Key recovery, or key escrow, encryption provides rbe government with a mechanism for recovering a decrypted message wirhour the knarlrdge ofthr informations owner or intended recipienrs. For example. rhe governmenr might require the deposit ofall private keys in escrow with x third pxty; police desiring access to the conrents of the message could then appioach the third party without notifying the keys o~rner. The administrations new

encryption policy will permit the export of key recovery products under general license after one-time review. There are several problems with that approach. First, key recovery is cumbersome and expensive. 0ne significant reason is rechnical problems with rapid access to the deqpred content.3 Even US. government agencies resist using key recovery and prefer nonescrow products. For many applications, there is no need for key recovery features except to meet the demands of law enforcemcnt. Thus there is limiwd market demand for key recovery sysrems for stored information-and none for key recovery sysrems for real-time communications like phone calls. key recovery systems will be unable COcompete with cheaper nonescrow alternatives. Second, any attempt to restrict cryptographic technology chat does not support key recovery-domestic or internationalwill violate the First Amendment. For example, export controls amounr to a prior restraint on professors of mathematics who want to present their ideas about cryptography to foreign students or to colleagues in foreign countries. Third, key recovery will create new target-s for miscreants ro attack. Given the enormous value that the data in key repositories represents, it is only a matter of time before they will be compromised. Even the best security arrangements are vulnerable to bribes, blackmail. and threats of bodily harm. Over time, commitment to security will wirher under cost pressures and boredom. Some key recovery systems do not rely on key depositories. ~&her, they use another key IO encrypt the private key to every communication and attach ir to the message itself. The key used to encrypt all the private keys rhen becomes the focus ofattacks and briberv.

The Cryptographic Cat Is Out of the Bag


Many of the arguments about strong cryprography turn on judgment calls or bal-

mcing-for example, when, if ever, does the ;hreat of the use of encryption by criminals justify sacrifices ofconstitutional yarancees of liberry? But it is a simple matrer of fact that export controls are futile because strong cryptography is already widely mailable to the general public, and to the bad guys JS

well.16 Why would drug dealers, For example, who now run private airlines, bribe judges, assassinate opponents, subvert armies, and even help elect national leaders, be deterred from obtaining widely available cryptographic sofn\~are? Today, anyone anywhere in the world

Links toStrong Encryption


Adam Backshomepagewith qpto links hhp:ll~,ww.dcs.ex.ac.uki-aba/ Adam Backs RSA munitions T-Shirt homepage http://www.obscura.coml-shirr/ Bibliography of Quantum Cryptography Steganography bibliography, workshop, mailing list http:!iwww.cs.mcgiIl.c~~r~peaulCRYPTO/Bib16QC.html CipherSaber Home Page http:ii~w.ciphersaber.gurus.com/ Cryptography A-2-Z l,ttp:iiwww.ssh.tiltechiclyptoi Cypherpunks Tonga http:,iuu~,.cypherpunks.toi The Data Encryption Page http://w~~~~.geocities.com/SiliconValleyl Networld 281 I/ EFF Privacy, Security, Crypt& Surveillance Archive http:;/www.eff.org/puh/lrivacy/ Fortify llRp:ilwww.fortify.neti Free Cryptoarg htlp:liwwwfreecrypto.orgi Mozilla Crupto Group http:l~.modUacrypto.sslmy.orgi index.php/ Netsurfer Focus on Clyptography and Privacy http://www.netsurf.cominsWvO1/03/nsf.O I .Ol.html PGP and Anonymous Remailers made Simple using Windows hnp:l,~ome.earthlink.net-jswan/pgpi Ron Rivests Cryptography and Security collection http:li~eory.lcs.mit.edu/-rives~c~tosecurity.html Ron Rivests home page with publications and links http://theory.lcs.mit.cdui-rivcstl RPK public key cryptosystem page http:i/www.rpkusa.com RSAEuro hnp:/!u?Yw.repcrtech.com/RSAEuroi Software Publishers Association report on availability of clypto overseas http://w~~.efforg/ppub/Crypto/ITAR_ex portnon-us_clypto_spa.rcport Thawte Digital Certificate Services 11np://www.thawte.c0m/ Where to Find Strong Crypto Online hap:/,www.jya.comlclypto_table.html

It is a simple matter of fact that export controls are futile because strong cryptgraphy is .-~ already widely available to the general public, and to the bad guys as well.

with access to the Internet can download Pretry Good Privacy, as well as foreign cryptographic products. PGP was originally written by Phil Zimmermann, who combined several widely known ayptographic algorithms to creare a practical cryptographic system for protecting electronic mail and cornpurer files. An unknown person posted PGP to the Internet, and PGP quickly spread throughout the world. The governmenr subjected Zimmermann to a lengthy investigation for possibly violating U.S. exporr laws but never indicted him, apparently because it could not determine who actually exported the software. In December 1998 the United States pressured the 33 member countries of the Wassenaar Arrangement, which limits and tracks the export of arms and dual-use goods (encryption technology is listed under this category) from country ro country, to place controls on encryption products with keys over 64 bits. Sweden, for example, was reportedly threatened with trade sanctions to get it to sign the agreen~nt.~ But the Wassenaar signatories have wide discretion as to how ro implement the controls, and some will elect not to alforce them. Finland, Ireland, Canada, and Germany have announced supporr for liberal export regimes. France recently dropped its restrictions on domestic encryption up ro 128 bits. Support in the United Kingdom for mandatory key escrow has rapidly evaporated. This leaves citizens of almost every country around the world free to use strong crypto domescically~they simply will not buy it from the United Stares. Some cryptoexporting nations, such as South Africa and Israel, are nor Wassenaar signatories. In June 1999 Germany, a Wassenanr signatory, announced its intention to support strong encryption for domestic use and for internarional export. Countries around the world will see the Futility of trying to control the export of srrong encryption and respond co strong incentives to help their national companies compete more effxrively in the world market.

Conclusion
Years of debate about the justifications for export controls have supplied many reasons to think that encryption export controls are costly and unconstitutional-and some sophisticated counrerarguments. Commentators new to rhe debate may find themselves endlessly reviving points the discussion has long since moved past. But the simple reality that strong encryption is widely available around the globe can rescue us from endless debate. The security benefits of strong privacy will be available to everyone; law enforcement can and will adapt. It is time to move forward.

Notes
1. Administration Updates EncqQtion P&y, hrtp://wl~w.cdt.rg/irypto/admin/whosepress091698hunl P. 1; Fact SheeeAdministiation Updates Encq~don Policy, htrp://w.wepic.orgl crypro/ qmngmro!s~ wh-facrsheec-998.11~, 1; p, PressBriefing by the Vice P&dent, September16, 1998, http:/l~,.cpic.orglctypto/export_conrro~/ wh-muwipt-99X.hunl, P. 5; HXA enqxion press release, hctp:/i~~~~.,bxa.doc.gov/PRESS/98/ 1230EncnQtin.htrr& and Summq of Encryption Policy UPdxe, hrrp:/J~~.bxzdoc.goviEnn?ipnon/ EncqQ&++iate.htm. 2. Carl Ellison, Myrhs and Realities of the Debate ver Enc~prion Policy, in Economic
Cmulties: Hour U.S. Foreign Policy Uedevmines _ Tmdc, Growth, and Libcrp, ed. Solveig Singleron

and Daniel T. C;riswld (\Eashingtn: Institute, 1999), pp. 58-59.

Caco

3. Cryptography, which includes traditional codes and ciphers, relies on making a secret message unintelligible to outsiders by jumbling the normal order of Icrrel-s in a messnge (transpwi[ion) or by substituting, other letters, numb,ers, or symbols for the onginal lcrrcrs (subsnrurion). Sreganography, by contrast, hides the ~rcret message in ocher rexr or R picrure. David Kahn, T/x Codebwakm (New Yoork: Scribner. 1967), pp. xiii-xvi. 4. While the methods commonly used for strong rncrypcion have, with one norable eaception, never heen marhemarically proven, erpercs in the field award this appellation co a number uf algorirhms that have undergone years of public srruciny without revealing ur~acceptablc weakness.

5. B

5. Enigma was Germaq~s main cryptographic syscern during World War II. Englnerr hrthl!lScherbius first patented Enigmain 1919. A prlvare company markered rhe device as a means of prorecting businrss secrets, bur ir did nor sell well and the company went ut ofbusiness. The machine reappeared again during Hiders time as a harq-powered device rncascd in x wooden box, about the bulk of a typewrirer. Its perarion required rhl-er men. Kahn, pp. 420-22. Computing pioneer Alan l~urning dwelopcd a machine callcd rhe Bornbe, dozens of which were employed ro decrypt Enigma messagesfur rhe British government. M. Mirchrll \Valdrp. Alan Turing: The Oddball Wh Changed the World, Wa.hingtm Post, June 9, 1999. p. Hl. (1. Bruce Schneier describes how co do secure cryprography using a deck of cards. See hrtp:~/~~~v.cunccrpanp.c~~jsoliraire.html. 7. The strength of chc keys in an ~ymmecric encrypci sysrem is also measured chls way. 8,To provide adquate prorecrion againsr rhe most serious rhrcats keys used t prorecc dara today should be ar last 75 birs long. To prorecc information adequaiely for the nexr 20 years 1 keys in navy deployrd sysremsshuuld he ac Icast 90 bits long. Mrm Blaze cc al., Minimal Key Lengths for Symmcrrir Ciphers r Provide Adequare Cammercial Securicy.January 1996, p. 2. http:~j~m~~~~.has.r~~pli~~i~des.hr~nl. 9. I). James Kidzos. \5ce Chair of Srcuriry Dvnunics Technologies, Inc., Srarcmenr co the S&are Commerce, Science and Tru~sportarion Commircrr, 1:cdem.l News Service,June 10. 1999, p. 3. 10. Erik R. Olbrccr and Cbristop1lc.r Hamiltorl, Fpndingt/v Kq: ILronciling .Qtional and Oon~mic ~ecn,?~~nrrresoin ~r)ptoppl~y ioliq (Washlllgrot,: E;onnmic Srrarc~~ Inscirw, liJ9S).

on Compurers> Freedom & Prwacy Washington, April 8, 1999. 14. An incragovemmend memo Sfat?X Police forces are relucrant f use escrowrd cnc,yption products (such as radios in parrol cars). They arc mrc costly and less efficient rhan nonescrowed producrs. There c.an br long gaps in rccepcion due to the escrw feam~es-somccimes a~long a a ten second pause. CM own police do not use recverable enayprion products; they buy the same non-escrowable products used by rheir counterparts in Europe and Japan.

93,

WiUiam Reinsch, Under Srcrctaty f Commerce and head of rhe Bureau f Export Administration, Memorandum fol- Deputies Subgroup on Cryprobrnphy, Nwmber 25, 1996, p. 1, htcp://wl\,w.cpic.org/crypco/key_escrwi reinsch~mem.brml; and Elccrronic Privacy Infonnarion cenrer press release on dx F&I& memo. ivhrh ?.5, 1398, bnp#w.epi&otgl qpm,kq~asoo~~ tp~nuh_meino_rclrase.brmL 15. In ~wnstein v. United States, 1999 U.S. App. LEXIS 8595 (9rh. Cir 1999), the coul-t affirmed that cbe Encryprion Expel-r Adminisrrators arcempr ro require lnarhemacician Daniel Bernstein r submit an encryption algorithm that hr wished co discuss with foreign colleagues and srudrnts waz an unconstitutional prior wscrainf. 16.The laresr survey, by Professor Lance Hoffmnn of George Washington University, idenrified ac leasr 167 frrign crvprographic products char use strong cncryprionin the form of rhese algorithms: Triple DES, IDEA> BLOWFISH, RCS, or CAST--128. NW producers of encryption produc,s hwr appeared in six em cunfr,e~ sjncu i)ecember ,997. The foreign availability study is availat& at l,rrp:~~~~,~~.cmpurerprlvar),.l-g.

11.Following the Ninrh Circuit Courr ofAppeals ii. PGP hcra,,,e wry ppular on the Incrrnet ruling rhar current I-errricrions n he cxporr of and a company. IGP Inc.. \vas fol-med t con,eqprion ,verc unconcrirutional. Hush Com- mer&lix the rechnology. In 1997 PGP Inc. was m~n~~car~ms ~mmr~ncd it w&d inrcgrarc 1024~ sold for $36 million. and it is naw parr of bir enclyprin inr irs cm>xil scl~.icc. Lit>dscy Nerwwk Associnws Inc. ~renr, t$ullerprf Email fi~ dx lvlsss& \Viwd ,,h,j, .\Ixy 2 ,, ,999 hrrp:,,~~~,,:.alr~d.imncws~ is. S,wkn Threnrened wirh Trade Sanctions ,,cIc.z~rucI,*11~~T/s[o,-~:,lSO.l.hcnll. OVCT Encryption Change? Nordir Burincii K+Wrt, I\larch IS, 1999. clecrrnic document. 12. Sclcct Commirtce of rhr U.S. House of R<~prcsen~ariv~s, U.S. ,vatiunai Seci!,-iq Jnn 19. ,omne \Vallrn and Dan Sabbagh, 7 Days; ~~lrlit~,y,/(bninicri~l hnccmr uvth the icopleb An Ourbreak of Harmony, Co?npi(ting,June 3, Rrpublic oj~CiGra (Washingron: U.S. Gove~mmenr 1999, p 24. printing House, 1999),vol. I, p. III. 20. Ken Cukirr, France Heralds Fall of Its 13. Bri,ce Schneier, 1s Escrow Dead, And What Crypt Maginor Lone, Communicirlions IVdz Is Wasscnaar? Panel discussion a~ Confcrcnce Inrcmational, February 1, 1999. p. 1.

21. Duncan Campbell. Computing and the Net: Cwr-in on a Key Measure, fie Guardian, March 1 I, 1999, p. 4. See also hrrp://wwwcabiner of~cc.gov.uk!Innovarion:1999/encryrion! index.hcm.
22. Thomas Parenry, director of Dam and Communications Security Sybase, Inc., in testimony on behalf of the Business Sofrwarr Alliance before the Subcommircec on Courts and Inrellecr-unl PI-npercy of the House Committee on the Judiciary, said:

are acrudly moving mwxds mcouraging the use of stronger encryprion. Finally, a country could technically comply with the Arrangement, while still permitting easy exporrs of strong mcrypnon. Federal News Sewice, March 4, 1999. 23. Thr official rranslarion of Germanys new policy SCPCES, Federal Government consid~ The ers rhr capahiliry of German manuhcrurers fu develop and manufacture secure and powerful cryprographic products as crucial ro security of nation, business, and society It will take actions IO improve the incernarional compericiveness in this field. The new policy supposedly will 31~0 simplify the export review process. Fedrral Minisrry of rhe Interior, Federal Ministry of Economic Affairs and Technology. Curnrrscones of German Enci-ypcion Policy, Bonn, June 2, 1999, hrcp://jya.com/de-crypro-all.htm. See also Germany Endorses Strong Crypro, Wired Nwi Report, June 3, 1999, http:// ,~Rv,wired,com/news:nEws/politics/scory/200 23.hcml.

Many countries, such ac Israel and South Africa; who exporr srrong encryprion a-e nor signatories to the Arrangrmrnt. The Vassenaar Arrangement removed any reporring requirements, rhe sole ofticial means foor xrually monitoring what countries are doing. Alrhough the Arrangemenr left oprn the possibility rhaccounrries might individually control 128.bit encryption. WC are skeptical thx rhey will do so. There is no penalty for failing co control 12.8.bir enclyprion, and mosr counrries

.-

.-

Published by the Cat0 Institute, Cafe Briefing ~-~ Papers is a regular series evaluating government policies and offering proposals for reform. Nothing in Cato Briefing Papers should be construed as necessarily reflecting the views of the Cato Institute or -as an attempt to aid or hinder the passage of any bill before Congress.

INSTlTUTE

Contact the Cato Institute for reprint permission. Additional copies of Cato Briefhg Papers are $2.00 each ($1.00 in bulk). To order, or for a complete listing of available studies, write the Cato Institute, 1000 Massachusetts Avenue, N.W., Washington, DC. 20001. (202) 842-0200 FAX (202) 842-3490. , I

You might also like