CIA secretly owned world's top encryption supplier, read enemy and ally messages for decades

This is not much of a surprise, and supports my admittedly paranoic aversion to firms like Kaspersky. “No, really! We operate independently of Putin’s Oligarch Pets.”

3 Likes

Brilliant on the part of the CIA, because now I no longer trust any encryption at all.

I guess this is when I have to become a mathematician and independently create my own cryptography If I need any. Thanks for the kick in the ass CIA.

3 Likes

1 Like

The Cypherpunks list talked about Crypto AG selling cracked crypto machines 20+ years ago. Not new knowledge. Why no one payed attention is a total Enigma.

6 Likes

And this is why it should be ‘no way Huawei’.

(Did we need quite so many repetitive tweetie things in that post?)

3 Likes

I was just about to post that I dimly remember reading something about this in the late 1990ies, possibly in DER SPIEGEL.

Maybe it doesn’t mean what you think it means.

2 Likes

Whenever the FBI makes a big stink about how Apple won’t help decrypt an iPhone for them, I have to wonder if it’s just a big dog and pony show. Like if it were something actually important (like Donald Trump’s personal phone, for instance), they would have already unlocked it and cleared his search history for him.

3 Likes

(The Soviet Union’s) well-founded suspicions of the company’s ties to the West shielded them from exposure.

Um… Bill Tutte, prof at U Waterloo in the early days of the C&O department, cracked the Lorenz Cipher machine, the 12-rotor one that encoded WW2 German high-command messages. The Soviets used that into IIRC the 60’s, thinking it was secure, so there would have been some intel gathered there for sure.

(That’s why nobody found out until the mid-90’s about it.)

I see what you did there.

That Crypto AG co-operated with the CIA was known, but nobody knew that the CIA (together with the West German BND) had actually bought the company.

2 Likes

Ultimately it was the NSA. They designed the crypto vulnerabilities, and they did the decryption. The CIA has experience with clandestine operations, so they did the fieldwork.

2 Likes

This shouldn’t surprise anyone.

This was the cold war. If the US didn’t have their fingers in it, the USSR did.

1 Like

I don’t think it necessarily does say that at all. It could be that Huawei is compromised, but it is just as possible that the reason for the US government warnings is that it is the one major telco equipment provider they haven’t completely subverted. Once you have multiple world powers with functionally unlimited budgets and no reason to trust either, things get hazy.

2 Likes

That story breaks next week!

And, in fact, Bruce says that the basic facts have long been known, only the documentation is new.

https://www.schneier.com/blog/archives/2020/02/crypto_ag_was_o.html

2 Likes

Ha, just watched Falcon and the Snowman a couple nights ago. Such a portrait of incompetence. I imagine that for everything one successful thing like this they must have bungled a dozen, or else with intel access like this provides we’d be rulers of the world.

If tax enforcement hadn’t been substantially gutted I imagine that would lead to periodic awkward incidents between the spooks and the tax men. Not easy to tell whether a given ridiculously opaque ownership structure is a sneaky front company or just another tax dodge.

military industrial complex:

image

2 Likes

I’m pretty sure that they mentioned that the BND owned at least part of the company and acted as a front for an US TLA, probably the NSA.

ETA:
1996-09-02
https://www.spiegel.de/spiegel/print/d-9088423.html

1 Like

Crypto AG backdooring rumours were true, say German and Swiss news orgs after explosive docs leaked