Skip to main content

Currently Skimming:

5 Options for Accessing Plaintext
Pages 49-77

The Chapter Skim interface presents what we've algorithmically identified as the most significant single chunk of text within every page in the chapter.
Select key terms on the right to highlight them within pages of the chapter.


From page 49...
... technical means, and (3) provision of additional financial or technical support.
From page 50...
... The government may also have the legal authority to seize and obtain information stored in other places, like the cloud, but accessing such information may nevertheless require a biometric identifier or passcode. The legal avenues available to the government in these cases depend in part on whether the information is protected by a biometric identifier or by a passcode as well as whether the government is seeking information directly from the user or from a third party like the provider.
From page 51...
... Kerr, 2016, "Can warrants for digital evidence also require fingerprints to unlock phones? ," Washington Post, October 19; and O
From page 52...
... Compelled Assistance by Third Parties and Related Issues Where the government cannot obtain the assistance of the user of a device to defeat encryption, it may also seek assistance from third parties, such as the manufacturer of a device or the provider of a software operating system. To date, issues in this area have usually arisen under the All Writs Act (28 U.S.C.
From page 53...
... In deciding that the government could invoke the All Writs Act to compel assistance, the Supreme Court noted that the Wiretap Act contains a provision requiring companies to provide technical assistance. The Court explained that in light of the Wiretap Act's "direct command to federal courts to compel, upon request, any assistance necessary to accomplish an electronic interception, it would be remarkable if Congress thought it beyond the power of the federal courts to exercise, where required, a discretionary authority to order telephone companies to assist in the installation and operation of pen registers, which accomplish a far lesser invasion of privacy." The government has started using the All Writs Act to seek considerably more in the way of technical assistance from providers or others to defeat encryption.
From page 54...
... There will undoubtedly be more litigation in this area. Assuming that the government prevails in its interpretation of the All Writs Act and can legally compel companies to provide technical assistance to defeat encryption where the government has a lawful warrant for the encrypted information, the extent and circumstances of such assistance will presumably be worked out on a case-by-case base.
From page 55...
... Put another way, eavesdrop ping is not performed with "a minimum of interference" if a service is completely shut down as a result of the surveillance.11 The majority further concluded that the assistance provision, unlike CALEA, does not require providers to redesign their systems to facilitate government surveillance. Legal Aspects of Lawful Hacking An alternative to introducing lawful access mechanisms to defeat encryption is to use what is sometimes referred to as "lawful hacking," which allows investigators to intrude into a computer system and access its content without the need to break encryption.
From page 56...
... It is not intended to be comprehensive but rather to introduce some major technical options and to illustrate the issues that arise in evaluating the associated benefits and risks. Approaches to Exceptional Plaintext Access A number of technical approaches to providing exceptional access to plaintext have been proposed (see, e.g., Box 5.1)
From page 57...
... • Ernie Brickell, former chief security architect, Intel Corporation, described ways that protected partitions, a security feature provided by future microprocessor architectures, could be used to provide law enforcement access to devices in their physical possession, provide remote access by law enforcement, or provide key escrowed cryptography for use by applications and non-escrowed cryptography for a set of "allowed" applications. • Ray Ozzie, former chief technical officer and former chief software archi­ tect, Microsoft Corporation, argued that if a user trusts a vendor to update soft ware, the user should be able to trust the vendor to manage keys that can provide exceptional access.
From page 58...
... 1 National Academies of Sciences, Engineering, and Medicine, 2016, Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop, The National Academies Press, Washington D.C. Required Vendor Unlock One proposed approach would require vendors to maintain capabilities to unlock phones or other devices and access the data stored on them.
From page 59...
... By contrast, device vendors such as Apple do not presently have processes in place to provide law enforcement agencies with unlock codes, which would include not only validating law enforcement requests but also managing master signing keys and creating device-specific unlock codes. A workable solution would have to be deployable on billions of devices.
From page 60...
... If the exceptional access key can be used to decrypt an externally collected image of the device memory, theft of such a key is an especially serious threat. If the exceptional access key can only be used to decrypt the protected physical device (not a memory image)
From page 61...
... This risk stems in part from proponents having used software updates as an analogy to the unlocking process. If advocates of required vendor unlock were to avoid this analogy, that would reduce the level of mistrust.
From page 62...
... corporate secrets and national security.17 The threat with respect to foreign governments is, of course, much lower in the case where the unlocking mechanism requires one to have physical possession of a device than in the case where a device can be unlocked remotely. Key Escrow Key escrow is a scheme where the keys needed to decrypt data are held in escrow -- by the vendor, a third party, or the government -- so that an authorized third party can access the keys.
From page 63...
... Indeed, a 1996 National Research Council report on cryptography19 recommended that an escrow scheme be tested at scale before requiring its use, something that has never been done for an escrowed communications system. That report did not study the then-proposed Clipper scheme in depth but found that any scheme that includes key escrow would result in enhanced law enforcement access to encrypted information but weaken the security of authorized users' information.
From page 64...
... Once the government abandoned its attempts to press for key escrow, Clipper and similar communications key escrow schemes disappeared from the market. There were few purchasers within the United States, and even fewer abroad.20 By contrast, many storage encryption products today offer key escrow-like features to avoid data loss or support business record management requirements.
From page 65...
... "Weaken" Encryption There are several approaches to providing law enforcement access to encrypted information that fall into the general category of "weakening" encryption. One is to limit the key length so that law enforcement or intelligence agencies can reasonably recover plaintext by trying all possible keys.
From page 66...
... For example, when certain ciphers are used to encrypt, it is possible to issue a restricted secret key that lets the key holder ascertain whether a certain keyword or phrase appears in the plaintext but learn nothing else about the plaintext. In theory, this restricted key could enable law enforcement to determine whether a suspected device contained certain keywords or phrases, while learning nothing else about the contents of the device.
From page 67...
... Finally, a scheme that uses a restricted secret key generated by a trusted authority has the same difficulties as the key escrow schemes discussed above. Ways to Bypass a Plaintext Access Mandate In the 1990s, law enforcement authorities seemed willing to accept the risk that end-users would install encryption features that did not implement the (then-proposed)
From page 68...
... These considerations point to the difference between an exceptional access regime intended to work against a skillful adversary, which is impractical, and making it work for mass-market, default communications and storage products and services. The only way to guarantee that 22 A recent global survey of encryption products found that one-third were open source.
From page 69...
... Also, with respect to the possibility that third parties create applications that provide encryption without exceptional access, it is important to bear in mind that correctly designing and implementing systems that use encryption is challenging. One consequence in a world in which exceptional access is mandated is that systems without exceptional access may be less secure than mainstream systems that do provide exceptional access.
From page 70...
... Alternatives to Exceptional Access There are other avenues for investigators to gain access to plaintext and other digital information that may aid an investigation. Some have argued that these tools, especially in aggregate, may serve as at least a partial substitute for regulations that mandate exceptional access.
From page 71...
... Lawful Hacking This section focuses on technical aspects of lawful hacking; legal aspects are discussed in the section "Legal Aspects of Lawful Hacking" above. The scope of impact -- and potential risk -- will depend on the exploit that is used.
From page 72...
... The equities for lawful hacking may vary considerably depending on the particular circumstances. For example, one consequence of pursuing this approach is that it increases the incentives for government (and the contractors that provide lawful hacking services to government)
From page 73...
... As a result, lawful hacking of individual communications applications such as Snapchat and devices such as iPhones and laptops with full disk encryption will require a level of effort that may well not scale to the number of investigations implicated and may well not be feasible for all investigative agencies. There are also limits on what tools may be appropriate for law enforcement agencies to use.
From page 74...
... Thus greater technical expertise is a necessity in modern investigations. With additional resources, the government could hire more specialists, pursue more sources of information, find additional clever workarounds when data is encrypted, expand capabilities for lawful hacking, and find and punish more criminals.
From page 75...
... • The National Criminal Justice Training Center of Fox Valley Technical College provides training on digital investigations and technology-facilitated crimes against children. of Justice's National Domestic Communications Assistance Center currently facilitates some level of assistance.
From page 76...
... LEGISLATION MANDATING ACCESS As discussed earlier, there are two broad categories of possible legislation mandating government access to encrypted information. • Enact legislation that requires that device vendors or service providers provide government access to plaintext without specifying the technical means of doing so.
From page 77...
... • How robust must the exceptional access mechanism be against user efforts to disable it? • What rules apply to devices that are carried into the United States by foreign visitors?


This material may be derived from roughly machine-read images, and so is provided only to facilitate research.
More information on Chapter Skim is available.