search for books and compare prices
Tables of Contents for The Electronic Privacy Papers
Chapter/Section Title
Page #
Page Count
Foreword
Hon. John Anderson
Preface
PART I PRIVACY AND THE INFORMATION SNOOPERHIGHWAY
1
6
Chapter 1 Roadblocks on the Information Superhighway
3
4
The Information Snooperhighway
3
1
The Future of Privacy
3
4
PART II WIRETAPPING
7
32
Chapter 2 Overview of Wiretapping
9
30
2.1 Report on Applications for Orders Authorizing or Approving the Interception of Wire, Oral, or Electronic Communications (Wiretap Report)
10
9
Statistics Division, Administrative Office of the U.S. Courts - May 1995
2.2 Can Wiretaps Remain Cost Effective?
19
7
Robin Hanson - December 1994, Communications of the ACM
2.3 Public Attitudes Toward Wiretapping, U.S. Department of Justice
26
4
Sourcebook of Criminal Justice Statistics, 1992, Table 2.52 - 1993
2.4 Olmstead v. US, Dissent
30
9
Justice Louis Brandeis
Justice Holmes - June 4, 1928
PART III LOBBYING FOR SURVEILLANCE: THE DIGITAL TELEPHONY PROPOSAL
39
216
Chapter 3 Government Pronouncements: The Digital Telephony Proposal
41
94
3.1 H. Rept. 103-827, Conference Report on H. R. 4922 (excerpts)
43
35
House Judiciary Committee - October 4, 1994
3.2 Communications Assistance for Law Enforcement Act of 1994
78
21
Public Law 103-414 - October 25, 1994
3.3 Law Enforcement Requirements for the Surveillance of Electronic Communications
99
25
Federal Bureau of Investigation - June 1994
3.4 Speech before the American Law Institute (FBI Director Louis J. Freeh)
124
11
FBI Director William Freeh - May 19, 1994
Chapter 4 Behind the Curtain: Operation Root Canal
135
86
4.1 An Overview: Pre-Wiretapping Telephones: Operation Root Canal
138
22
David Banisar - July 1996
4.2 Legislative Strategy for Digital Telephony
160
3
Brent Scowcroft - January 17, 1992
4.3 Memorandum for the President
163
2
Brent Scowcroft - December 29, 1991
4.4 Technological, Competitiveness, and Policy Concerns
165
1
National Telecommunications and Information Agency, U. S. Department of Commerce - February 6, 1992
4.5 Teletype "Digital Telephony"--Request for Briefing by the Special Agents in Charge
166
4
FBI Director William Sessions - March 23, 1992
4.6 Digital Telephony Industry Meeting Information Memorandum
170
2
FBI Director William Sessions - April 10, 1992
4.7 Justice Revised Proposed Draft on Justice Draft Bill Digital Telephony
172
3
Lonnie P. Taylor, General Services Administration - May 7, 1992
4.8 Department of Justice Responses to GSA Comments on Digital Telephony Legislation
175
4
U. S. Department of Justice
4.9 Benefits and Costs of Legislation to Ensure the Government's Continued Capability to Investigate Crime with the Implementation of New Telecommunications Technologies
179
23
Federal Bureau of Investigation - 1992
4.10 Digital Telephony--Cost-Benefit Analysis
202
3
Betsy Anderson
Todd Buchholz, The White House - May 22, 1992
4.11 Digital Telephony
205
2
David McIntosh
James Gattuso, Office of the Vice President - May 22, 1994
4.12 Department of Justice's Cost Analysis, Digital Telephony, D-867
207
1
Ron Levy, Treasury - May 26, 1992
4.13 Digital Telephony Information Memorandum (7/17/92)
208
3
FBI Director William Sessions - May 26, 1992
4.14 Airtel, Digital Telephony Legislative Initiative
211
3
FBI Director William Sessions - July 17, 1992
4.15 Survey of Problems Encountered in Conducting Authorized Electronic Surveillance as Reported by FBI Field Offices
214
5
FBI - June 30, 1994
4.16 Letter to Peter Cassidy on NSA Role in Digital Telephony Proposal
219
2
Louise A. Baer, National Security Agency - November 30, 1994
Chapter 5 Digital Telephony: The Public Response
221
34
5.1 Keep Snoops Off-Line
223
2
Editorial - USA Today - March 7, 1994
5.2 A Closer Look on Wiretapping
225
2
Editorial - The New York Times - June 12, 1994
5.3 Statement of AT&T Corporation Before the House Committee on Civil and Constitutional Rights and Senate Subcommittee on Technology and the Law
227
6
AT&T Corporation - August 11, 1994
5.4 Testimony before the Subcommittee on Telecommunications and Finance Committee, U.S. House of Representatives
233
15
Roy Neel, U.S. Telephone Association - September 13, 1994
5.5 Letter to Congressman Jack Brooks
248
4
American Civil Liberties Union - September 22, 1994
5.6 Letter to Senator Malcolm Wallop
252
3
Marc Rotenberg
David Sobel, Electronic Privacy Information Center - October 6, 1994
PART IV CRYPTOGRAPHY
255
34
Chapter 6 Cryptography: The Cure for the Common Bug
257
32
6.1 Cryptography Primer
258
6
Bruce Schneier - 1995
6.2 Who Owns Cryptography?
264
11
Carl M. Ellison - September 7, 1994
6.3 E-Mail Security
275
10
Bruce Schneier - Dr. Dobb's Information Highway Sourcebook - Winter 1994
6.4 A Cypherpunk's Manifesto
285
4
Eric Hughes - March 9, 1993
PART V THE BATTLE FOR CONTROL OF CRYPTOGRAPHY
289
262
Chapter 7 The Field of Battle: An Overview
291
48
Overview
291
1
Who Will Watch the Watchers?
292
1
The Early Days
293
1
The Data Encryption Standard
293
5
Classification and Secrecy: Executive Orders, Directives, and Policies
298
3
Congress Steps In: The Computer Security Act of 1987
301
3
The Digital Signal Standard
304
3
The Clipper Chip and Key Escrow
307
12
Clipper with a Happy Face: Commercial Key Escrow
319
6
Export Controls
325
7
Conclusion
332
1
Notes
332
7
Chapter 8 Early Skirmishes
339
68
8.1 Executive Order
341
6
President Harry S. Truman - October 24, 1952
8.2 The NSA Perspective on Telecommunications Protection in the Nongovernmental Sector
347
9
Admiral Bobby Inman - 1979
8.3 National Security Decision Directive (NSDD) 145
356
11
National Security Council - September 17, 1984
8.4 National Policy on Protection of Sensitive, but Unclassified Information in Federal Government Telecommunications and Automated Information Systems, National Telecommunications and Information Systems Security Policy (NTISSP 2)
367
4
Admiral John Poindexter - October 29, 1986
8.5 House Committee on Science, Space and Technology Report on the Computer Security Act of 1987 (H. R. 145)
371
29
U. S. Congress - June 11, 1987 (excepts)
8.6 Memorandum (NSDD-145 and the Computer Security Act)
400
1
Dr. Clinton Brooks - April 28, 1992
8.7 Memorandum of Understanding between the Director of the National Institute of Standards and Technology and the Director of the National Security Agency Concerning the Implementation of Public Law 100-235
401
4
Raymond G. Kammer (NIST)
W. O. Studeman (NSA) - March 23, 1989
8.8 S-266, Omnibus Crime Bill of 1991, XXX 2201, Cooperation of Telecommunications Providers with Law Enforcement
405
1
U. S. Congress - 1991
8.9 Congressional Record 137 Cong. Rec. S1159-03 (Floor Statement on S-266)
406
1
Senator Joseph Biden - 1991
Chapter 9 The Clipper Chip Proposal
407
56
9.1 Statement by the Press Secretary
409
5
The White House - April 16, 1993
9.2 Questions and Answers About the Clinton Administration's Telecommunications Initiative
414
3
The White House - April 16, 1993
9.3 Announcement of Clipper Adoption, Statement of the Press Secretary
417
3
The White House - February 4, 1994
9.4 Fact Sheet: Public Encryption Management
420
3
The White House - February 4, 1994
9.5 Working Group on Data Security
423
2
The White House - February 4, 1994
9.6 Questions and Answers about the Clinton Administration's Encryption Policy
425
3
The White House - February 4, 1994
9.7 Attorney General Makes Key Escrow Encryption Announcements
428
2
U. S. Department of Justice - February 4, 1994
9.8 Authorization Procedures for Release of Encryption Key Components in Conjunction with Intercepts Pursuant to Title III
430
3
U. S. Department of Justice - February 4, 1994
9.9 Approval of Federal Information Processing Standards Publication 185, Escrowed Encryption Standard (EES)
433
21
U. S. Department of Commerce and National Institute of Standards and Technology - February 9, 1994 (excerpts)
9.10 Clipper Chip Technology
454
2
National Institute of Standards and Technology - April 1993
9.11 Capstone Chip Technology
456
1
National Institute of Standards and Technology - April 1993
9.12 Testimony Before the House Science, Space and Technology Committee's Technology, Environment, and Aviation Subcommittee
457
6
Dr. Clinton Brooks, Assistant-Director, NSA - May 3, 1994
Chapter 10 Unclassified: The Story behind Clipper
463
30
10.1 Presidential Decision Directive 5, Public Encryption Management
466
2
William J. Clinton, The White House - April 15, 1993
10.2 Presidential Review Directive 27, Advanced Telecommunications and Encryption
468
4
William J. Clinton - April 16, 1993
10.3 TWG Issue Number 1
472
3
National Institute of Standards and Technology May 5, 1989
10.4 Memorandum for the Record re: First Meeting of the NIST/NSA Technical Working Group (TWG)
475
2
Lynn McNulty - May 8, 1989
10.5 NIST Public Key Issues Outline
477
2
National Security Agency - May 1989
10.6 Status Report on TWG Issue Number 1
479
2
Lynn McNulty, NIST, and Anonymous, NSA - May 19, 1989
10.7 Technical Support to NIST
481
1
National Security Agency - October 19, 1990
10.8 Memorandum for the Record, NSA-NIST Technical Working Group (TWG) Meeting 11 April 1991
482
2
National Security Agency - April 24, 1991
10.9 Letter to Attorney General Barr
484
1
Vice-Admiral J. M. McConnell, NSA - October 28, 1992
10.10 Memorandum for Leon Fuerth re: Encryption
485
1
George J. Tenet, NSC - January 26, 1993
10.11 Memorandum for Leon Fuerth re: Encryption
486
1
George J. Tenet, NSC - February 9, 1993
10.12 Memorandum for Leon Fuerth and William Wise re: Help
487
1
George J. Tenet, NSC - March 5, 1993
10.13 Memorandum re: Meeting on Encryption Policy
488
3
Vice President Albert Gore, Jr. - March 30, 1993
10.14 Memorandum re: Package #20321 20322
491
2
George J. Tenet, NSC - April 12, 1993.
Chapter 11 Clipping the Clipper: Public Response to Desktop Surveillance
493
58
11.1 Sink the Clipper Chip
495
2
William Safire - The New York Times - February 14, 1994
11.2 Key Escrow: Its Impact and Alternatives, Testimony Before the Senate Judiciary Subcommittee on Technology and Law
497
9
Dr. Whitfield Diffie, Sun Microsystems - May 3, 1994
11.3 Statement of the Computer and Business Equipment Manufacturers Association (CBEMA)
506
14
Computer and Business Equipment Manufacturers Association (CBEMA) - May 27, 1993
11.4 Statement on Encryption Technology and Policy Before the Subcommittee on Telecommunications and Finance, U. S. House of Representatives
520
10
Marc Rotenberg, CPSR - June 9, 1993
11.5 Statement Before NIST Computer System Security and Privacy Advisory Board Hearing
530
4
American Civil Liberties Union - May 28, 1993
11.6 Proposed FIPS for Escrowed Encryption Standard (CPSR Comments to NIST)
534
4
CPSR Washington Office - September 27, 1993
11.7 Letter to President Clinton on Clipper
538
3
Computer Professionals for Social Responsibility, Washington Office - December 8, 1993
11.8 Experts Letter to President Clinton on Clipper
541
2
Various Authors - January 24, 1994
11.9 Position Statement on Encryption Policy
543
5
The Institute of Electrical and Electronics Engineers United States Activities Board-January 1994
11.10 USACM Position on the Escrowed Encryption Standard
548
3
Association for Computing, U. S. Public Policy Committee - 1994
PART VI PUTTING THE GENIE BACK IN THE BOTTLE: EXPORT CONTROLS ON CRYPTOGRAPHY
551
120
Chapter 12 Atom Bombs, Fighter Planes, Machine Guns, and Cryptography: Export Controls
553
82
12.1 Electronic Speech--for Domestic Use Only
555
2
Bruce Schneier - Network World - January 15, 1995
12.2 My Life as an International Arms Courier
557
5
Matt Blaze, AT&T - January 1995
12.3 Testimony Before the Committee on the Judiciary, Subcommittee on Technology and the Law, United States Senate
562
27
Stephen Walker, TIS - May 3, 1994 (excerpts)
12.4 Report on Foreign Legal and Regulatory Controls on Imports and Use of Data Encryption Systems
589
7
DCI Counterintelligence Center - February 3, 1993
12.5 CIA Memorandum: Selected Foreign Trends in Telecommunications Technology
596
12
Central Intelligence Agency - 1993 (excerpt)
12.6 Identification and Analysis of Foreign Laws and Regulations Pertaining to the Use of Commercial Encryption Products for Voice and Data Communications
608
14
National Institute of Standards and Technology - January, 1994
12.7 Advanced Telecommunications and Encryption (Memoranda, PRD/NSC 27)
622
7
Office of the Assistant Secretary of Defense - April 20, 1993
12.8 A Study of the International Market for Computer Software with Encryption
629
6
Commerce Department & NSA - July 1995
Chapter 13 Untying the Gordian Knot: Efforts to Relax Export Controls
635
38
13.1 Letter to President Clinton on Export Controls
637
3
U. S. Congress, House of Representatives Committee on Foreign Affairs - September 30, 1993
13.2 S. 1926 Promotion of Commerce On-Line in the Digital Era (Pro-CODE) Act
640
8
Senator Conrad Burns - March 5, 1996
13.3 Testimony before the Senate Committee on Commerce, Science and Transportation on S. 1726
648
14
Jim Barksdale, Netscape Communications - June 12, 1996
13.4 Report on H. R. 3627 Omnibus Export Administration Act of 1994
662
11
House Intelligence Committee - June 16, 1994 (excerpts)
PART VII BIG BROTHER AS THE KEEPER OF THE KEYS: WILL THE GOVERNMENT TAKE OVER CRYPTO?
671
52
Chapter 14 Banning Cryptography
673
18
14.1 Options to Address Encryption Effects on Law Enforcement [censored]
674
2
National Security Agency - Undated (1993)
14.2 Jacking in from the Narco-Terrorist Encryption Port
676
5
Brock Meeks - Cyberwire Dispatch - May 1995
14.3 S. 974 Anti-Electronic Racketeering Act of 1995
681
5
Senator Charles Grassley
14.4 Floor Statement on the Anti-Electronic Racketeering Act of 1995
686
2
Senator Charles Grassley
14.5 EPIC Analysis of Encryption Provisions of S. 974
688
3
David Sobel, Electronic Privacy Information Center - July 19, 1995
Chapter 15 Software Key Escrow
691
32
15.1 Letter to Rep. Maria Cantwell
692
2
Vice President Al Gore - July 20, 1994
15.2 Commercial Key Escrow
694
15
Steven Walker et al., Trusted Information Systems - January 3, 1995
15.3 Administration Statement on Commercial Encryption Policy
709
8
White House - July 12, 1996
15.4 Comments on Draft Export Criteria for Key Escrow Encryption
717
6
David Sobel, Electronic Privacy Information Center - December 5, 1995
Epilog
723
6
Bruce Schneier
Bibliography of Books and Articles on Wiretapping and Cryptography
729
6
Index
735