Kirkus Reviews QR Code
CRYPTO by Steven Levy

CRYPTO

When the Code Rebels Beat the Government--Saving Privacy in the Digital Age

by Steven Levy

Pub Date: Jan. 8th, 2001
ISBN: 0-670-85950-8
Publisher: Viking

A dramatically rendered if dense account of the post-hippie outsider intellectuals who cracked the National Security Agency’s monopoly on cryptography and ushered in much that dot-com America today takes for granted.

Newsweek technology writer Levy hews to chronology in this sprawling account of the nascent digital age, beginning with the “amateur” pursuits of disenchanted academics Whit Diffie and Martin Hellman, who wished to pursue developments in commercial cryptography. They found that the NSA (or “No Such Agency”) had dedicated itself to controlling all postwar cryptography information for national security purposes, coercing independent researchers and companies like IBM into restrictive secret covenants. Levy adeptly captures the disillusioned, home-brew spirit of 1970s computer science, in which various individuals working “under the radar” of the NSA were able to find each other and make huge advances, threatening both the governmental cryptographic monopoly and the notion of secure communication as prohibited for the masses. Briefly, Diffie and Hellman’s 1976 paper “New Directions in Cryptography” forecast a “public key” system (a combination of publicly available and confidential algorithm-based keys) to enable computerized communication and financial transactions. Its publication inspired a trio of MIT researchers to pursue the actual encryption keys, which became known as the Rivest-Shamir-Adelman (RSA) Algorithm and, following an article in Scientific American, precipitated an explosion of interest among mathematicians and programmers—and “sheer horror” at NSA. The story becomes increasingly complicated into the 1980s, as the first commercial programs appeared—the RSA-backed MailSafe and the derivative yet hip Pretty Good Privacy (which was illicitly distributed online)—as the key players sparred with NSA over RSA’s criminal, espionage, and export implications, and as competitiveness and litigation replaced the earlier nerd-bohemian atmosphere epitomized by the yearly Crypto conventions.

Although the welter of personalities and technologies often overwhelms the narrative arc, Levy does a good job of making this important tale readable and comprehensible.