Internet Law
by Tom W. Bell
 

Ch. 08: Encryption

   

  Prior Prior Chapter Up Title Page Next Next Chapter   Email Listserve Email Listserve  
Table of Contents

Ch.  Subject
01:  Course Management
02:  Introduction
03:  "Law" Online
04:  Free Speech
05:  Privacy
06:  Trespass to Chattels
07:  Intellectual Property
08:  Encryption
    A.  Case Law
    B.  Commentary

09:  Hacking
10:  Commerce
11:  Jurisdiction
12:  Lawyers Online
13:  Review
 

A. Case Law

Do encryption export regulations represent unconstitutional restrictions on free speech, reasonable restrictions on dangerous munitions, or something else?


Junger v. Daley, 209 F.3d 481 (6th Cir. 2000) (reversing trial court's finding that encryption source code is not speech protected by the First Amendment and remanding in light of amendments to encryption export regulations) [an alternate source]

Bernstein v. U.S. Dep't of Justice, 176 F.3d 1132 (9th Cir. 1999) (affirming summary judgment granted to plaintiff alleging that encryption export regulations violated First Amendment) [an alternate source], opinion withdrawn and rehearing en banc ordered, 192 F.3d 1308 (9th Cir. 1999)


Notes

  1. Both Junger and Bernstein show courts grappling with the question of whether computer code constitutes a type of speech or a type of machine. That inquiry should sound familiar; see Universal City Studios, Inc. v. Reimerdes, 111 F. Supp. 2d 294 (S.D.N.Y. 2000), discussed at Ch.07.B.4.

  2. We read the Bernstein opinion largely for historical reasons. As noted above, the Ninth Circuit withdrew that opinion and ordered a rehearing en banc. But that rehearing never came. Before it could, the defendants announced plans to change the regulations under judicial review. In January 2000, defendants added 15 C.F.R. section 740.13(e) to the Federal Register, allowing the Department of commerce to exempt "publicly available" encryption source code from federal licensing requirements. Plaintiff amended his complaint in January 2002, alleging that the changed regulations still violated his First Amendment Rights. Defendants brought and won a motion for summary judgment on the amended complaint on grounds that the plaintiff lacked the requisite standing. See Bernstein v. Dept. of Commerce, 2004 U.S. Dist. LEXIS 6672, *5 n. 2 (N.D. Cal. April 19, 2004). Other non-party plaintiffs later brought a motion to intervene, and thereby revive the lawsuit. They lost because they missed the filing deadline by 31 days. Id. at *7.

  3. Even if ultimately upheld as constitutional, encryption export regulations will prove difficult to enforce. Nonetheless, they remain politically popular. How do you explain that?



Useful Resources and Optional Reading

  Assignment

Bell's Class 23: Please read the materials in Ch.08.

     

B. Commentary

Does strong encryption represent a necessary means of protecting our rights online, a powerful tool for terrorists and criminals, or something else?


Dinah PoKempner, Encryption in the Service of Human Rights (August 1, 1997)

Tim C. May, The Crypto Anarchist Manifesto (c. 1994)


Useful Resources and Optional Reading

  • For an detailed example of the sort of (literally) revolutionary institutions that strong encryption might enable, see Jim Bell, Assasination Politics, (April 3, 1997). Note that Bell's political theorizing has landed him in court, where the federal government charges him with intimidating IRS agents. See Declan McCullagh , DOJ: Cypherpunk Threatened Feds, Wired News, April 5, 2001.

  • Anonymous, Introduction to Blacknet (c. 1995)

  • Download sites for freeware and commercial versions of PGP (Pretty Good Privacy)

   
     

Prior Prior Chapter Top Top of Page Next Next Chapter   Email Listserve Email Listserve
     
(C) 2001-05 Tom W. Bell. All rights reserved. Fully attributed noncommercial use of this document permitted if accompanied by this paragraph.
www.tomwbell.com/NetLaw/Ch08.html - v.2005.11.08