Another case of projection by the US


One thing that you can be reasonably sure of is that when the US government and the media focus relentlessly on the actions of an adversarial foreign government, it is often to distract from the fact that the US does exactly the same things, sometimes on a much larger scale. A case in point is all the righteous indignation over Russian meddling in US elections while left unsaid is that the US, usually through the CIA, has a terrible history of doing much worse to countries all around the world over a long time and still continues to do so today.

Now comes another story. The US government has been up in arms over the Chinese telecommunications company Huawei getting contracts to help in the building of 5G networks, alleging that the company is league with the Chinese government and will use its work on the networks to create backdoors to communications and pass on valuable information to the Chinese government. The company denies this.

But we now discover that the CIA and the NSA has for decades been using exactly this kind of Trojan horse method to infiltrate the communications networks of about 120 countries, using the cover of a Swiss-based encryption company called Crypto AG. Russia and China did not use the company. What is notable, but not surprising, is that this story emerged last month but has received remarkably little coverage in US media, which much prefers to reporting on the bad actions of adversarial countries than its own.

[Greg Miller of The Washington Post] reported that a Swiss company which sold encryption equipment and technology to governments around the world for decades was secretly owned by the CIA and the West German intelligence service, and they were rigging the technology they sold to allow the U.S. and West Germany to spy on the countries that bought it. Miller obtained a secret CIA study of the project. His story was jointly reported with the German public broadcaster ZDF, which obtained a similar account of the operation by the German intelligence service the BND.

Crypto AG was a maker of encryption devices; that is, it made equipment that was mainly for governments, for nations to use to protect their communications. So basically, these are machines that scramble messages and code them and then decode them at the other end so that other governments can’t listen to what you’re saying to your diplomats or to your military or to your spies. It’s designed to protect the secrecy of countries’ communications.

Crypto AG, from its inception, was cooperating with U.S. intelligence agencies and, for most of its history, was actually owned by the CIA. From 1970 until 1998, it was essentially a subsidiary of the CIA, even while dozens and dozens of countries around the world were buying these machines, this equipment, encryption equipment, trusting this company with their most precious secrets.

So it turns out that having U.S. intelligence agencies in your back pocket gives you a pretty substantial leg up on the competition in some ways. So I mean, the documents indicate that the CIA was – would give Crypto extensive amounts of cash to market its devices, to sell its machines in countries that otherwise would not be profitable, places where Crypto probably otherwise would not have bothered even trying to get an account. But the CIA wanted those countries, including many in Africa, to become kind of Crypto customers, and so it would finance the sales of those machines to those governments.

And then there are other ways. I mean, we – you know, so the United States brings in Motorola to help Crypto make more advanced machines at times. The NSA is designing the algorithms that go into the latest devices that Crypto was selling in the ’70s, ’80s, and 1990s and into the 2000s. So I mean, Crypto is leaning heavily at times on the technical know-how of U.S. spy agencies to make its products look better than the competitors’, even though what they are really doing is making those products more vulnerable to U.S. monitoring. …

So one other – there was another Swiss company at the time – Gretag is what it was called – that was trying to become a rival to Crypto. And the CIA and U.S. intelligence helped to sort of orchestrate smear campaigns around the world to spread disinformation that Gretag’s devices couldn’t be trusted; there were vulnerabilities in them. And then there were out – absolutely, there were – there was bribery, bald bribery. The Crypto executives would – there – and the documents describe Crypto executives heading off for sales meeting with Saudi officials carrying boxes of Rolex watches to pass around and bringing Saudi officials to Switzerland at one point for supposed training classes on how to use the equipment that were actually just trips for these Saudis to be able to visit brothels in and around Zurich at the company’s expense.

As a result of Crypto AG, the US intelligence services knew about a lot of awful things being done by governments around the world including them hunting down and killing opponents. But there does not appear to be any evidence that the US government used this knowledge to try and prevent these horrific things.

But let’s not talk about Crypto AG. Let’s immediately shift the conversation back to Huawei and how those sneaky Chinese are using a private company to infiltrate the communication networks of other countries.

Comments

  1. says

    That’s why I can’t be arsed to care about Huawei. It makes no difference to me if it’s the Americans or the Chinese data mining me or having access to my information.

  2. says

    @Tabby Lavalamp:
    It makes no difference to me if it’s the Americans or the Chinese data mining me or having access to my information.

    It makes a huge difference: the Chinese are almost certain to never give a shit about you or what you do. There is far less potential for them to harm you than the US government.

  3. says

    I think there’s a bigger story than Crypto AG and that’s Intel. It’s pretty clear that Intel has been adding stuff to their chips for decades, at least. If you haven’t seen the “god mode unlocked” video on youtube, it’s a good example of a researcher running down a hidden processor in the VIA chipset. There’s also the Intel Management Engine on every main-line CPU since 2005 or so: a separate CPU running an instance of Minix that has complete control over the bus and memory and has a networking stack. The reason they’re shitting themselves over Huawei is because they’re quite aware how this kind of thing is done because they did it back in 2000 or so.

    https://www.youtube.com/watch?v=jmTwlEh8L7g

    The fellow who implemented the unlock via register side-effects trick patented it, and was involved in designing lots of things. I forget his name. I did some research and was never able to tell if he worked for the government or any spooky contractors but at that level, they are all spooky and they all have good backstories.

  4. Porivil Sorrens says

    As with Conservatives, every accusation the US makes is also a confession. There are very few abuses of power we haven’t engaged in, and we have literally zero standing to be criticizing any of them.

    (Hence, for example, TIME openly bragging about how we influenced Boris Yeltsin’s election)

Leave a Reply

Your email address will not be published. Required fields are marked *