I twill start this new year (for which I wish you all the best) by some ranting. Since the Snowden’s story started, I never commented. Now I will a little bit as I start to be upset by all this hypocrisy. Snowden shed some lights on the behavior and skillset of the NSA. This is interesting. But what is not acceptable, is that media seem to be surprised. WE KNEW IT FOR YEARS.
NSA spies our electronic personal communications! We knew it for years. Echelon was known in the 90s. The new systems are just a natural evolution to new communication means and enhanced computing capacities. It was even known that the scope was larger than military/political actions. NSA published patents about semantic analysis of natural speech. The purpose was obvious. I remember an initiative that asked people to generate random mails with gibberish inside but also some alleged keywords (such as terrorism, NSA,…) that should trigger the scrutiny of NSA. The aim was to try to flood the system.
NSA is studying advanced techniques such as quantum computing to crack ciphers! I would expect any serious governments to have their black cabinet studying this topic. Once more, it is known that NSA may have some advances over the academic/public domain in this field. In 1974, US banking industry asked IBM to design a commercial cipher to protect electronic banking transaction. With the help of the NIST, IBM designed the famous DES. End of 80s, academic world discovered a new devastating technique: differential cryptanalysis. In 1991, Eli BIHAM and Adi SHAMIR demonstrated that surprisingly DES was immune to this ”unknown” attack (which was not the case for many other ciphers). In 1994, Don COPPERSMITH, who was part of the DES design team, revealed that DES had been designed to resist to differential cryptanalysis. In 1974, NSA knew already differential cryptanalysis but kept this knowledge secret as it gave a competitive edge to US secret agencies.
Secret services do not play fair democratic games! This is why they are called secret services. Hollywood told about that so often as well as John LE CARRE.
So please, let us stop this hypocrite surprise: we knew about (but not the details).
E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Journal of Cryptology, vol. 4, Jan. 1991, pp. 3–72 available at http://link.springer.com/article/10.1007/BF00630563.
D. Coppersmith, “The Data Encryption Standard (DES) and its strength against attacks,” IBM Journal of Research and Development, vol. 38, 1994, pp. 243–250.