Fact-checked by Grok 2 weeks ago

Clipper chip

The Clipper chip was a cryptographic microchip developed by the (NSA) using the proprietary Skipjack algorithm to encrypt voice and data communications in devices such as telephones, with each chip embedding a unique 80-bit derived from a family key and a device-specific unit key. Announced in April 1993 as part of the administration's Escrowed Encryption Initiative, it mandated a system whereby the unit keys for all deployed chips would be split and held separately by the Departments of and , enabling decryption by law enforcement upon presentation of a while purportedly preserving user through technical and procedural safeguards. The initiative aimed to balance advancing commercial encryption standards against national security needs amid rising digital threats, but it provoked intense controversy from cryptographers, privacy organizations, and telecommunications firms who argued that the escrow mechanism created inherent vulnerabilities to hacking, foreign intelligence exploitation, and mission creep in surveillance authority, undermining the foundational principle that strong, uncompromised cryptography depends on keys controlled solely by users. Technical analyses further revealed flaws, including Skipjack's relatively short key length susceptible to brute-force attacks and the impracticality of tamper-resistant hardware enforcement across diverse devices. Despite limited trials, such as integration into AT&T's secure telephones, manufacturers resisted mandatory adoption due to market disincentives and export restrictions on the underlying technology, leading the government to abandon the program by 1996 without achieving broad implementation. The Clipper's failure highlighted enduring tensions between state security imperatives and individual rights to private communication, informing later debates on encryption backdoors and contributing to policy shifts toward voluntary standards.

Origins and Development

NSA Origins and Early Design

The (NSA) initiated the development of the Clipper chip in response to growing concerns over the proliferation of strong civilian technologies that could impede intelligence and access to communications in the post-Cold War era. Building on its longstanding role in cryptographic standards, despite limitations imposed by the 1987 Computer Security Act which sought to restrict NSA influence over unclassified systems, the agency pursued an escrowed approach to enable secure voice and data transmission while facilitating lawful decryption. The foundational work occurred internally within the NSA during the early , predating public disclosure, as part of efforts to standardize for consumer devices such as telephones. At the core of the early design was the Skipjack algorithm, a symmetric engineered by NSA cryptographers, featuring an 80-bit key length, 64-bit block size, and 32 rounds of processing classified initially as SECRET to protect its details from adversaries. Skipjack was designated an NSA Type 2 product, intended for protecting information, and was tailored for real-time applications like voice scrambling rather than high-throughput data. The algorithm's unbalanced Feistel network structure incorporated nonlinear feedback shift registers and G-permutation functions, reflecting first-principles design priorities for efficiency in low-power hardware while aiming for resistance to known cryptanalytic attacks at the time. The chip's emerged from NSA specifications for the (EES), integrating Skipjack with a unique device identifier and two 80-bit keys—one for session and a "family key" enabling escrow access—stored in tamper-resistant fuses to prevent extraction. Early prototypes emphasized hardware implementation for speed, with the physical microcircuit designed by Mykotronx and fabricated by , incorporating protective measures against physical attacks such as probing or decapsulation. This design phase prioritized compatibility with existing infrastructure, targeting insertion into devices to scramble analog signals digitally, though full details remained classified until later partial declassifications. The NSA's secretive development process, involving interagency coordination with the National Institute of Standards and Technology (NIST), underscored its origins in imperatives rather than open commercial standards.

Proposal Under Clinton Administration

On April 16, 1993, President announced the Clipper Chip initiative through a , framing it as a voluntary collaboration between the federal government and private industry to bolster for voice and data transmissions in telephones and modems. The proposal sought to deploy a tamper-resistant NSA-designed microchip that employed a classified 80-bit symmetric to scramble communications, thereby protecting against unauthorized while enabling decryption for lawful intercepts via a split-key system. Under the arrangement, each chip's unique unit key—paired with a device-specific identifier—was divided into two non-functional halves deposited in separate databases overseen by the Attorney General, reconstructible only by authorized officials presenting a court-authorized wiretap order. The initiative explicitly avoided expanding surveillance authorities beyond existing legal frameworks, positioning the chip as a means to encourage widespread adoption of robust without compromising public safety or economic competitiveness in telecommunications. In practice, the two agents were later specified as the National Institute of Standards and Technology (NIST) under the Department of Commerce and the Department of the Treasury, ensuring dual custody to mitigate single-point risks in key recovery. The proposal originated from an interagency review of policy initiated in early 1993, driven by concerns over advancing digital communications outpacing capabilities. Advancing the proposal, NIST issued a draft in July 1993 for the Escrowed Encryption (EES), incorporating the Clipper Chip as a voluntary benchmark for federal procurement of secure devices. On February 4, 1994, the formally endorsed EES, directing federal agencies to prioritize Clipper-equipped products for purchases exceeding certain thresholds, though use remained optional. This step aimed to seed market demand and demonstrate viability, with initial manufacturing handled by Mykotronx under NSA oversight.

Technical Design

Skipjack Algorithm

The Skipjack algorithm is a symmetric-key created by the (NSA) exclusively for the Clipper chip initiative. It encrypts and decrypts fixed 64-bit data blocks using an 80-bit key, prioritizing computational efficiency for resource-limited hardware such as secure voice telephones. Initially classified SECRET as an NSA Type 2 product, Skipjack remained undisclosed until its declassification and public release by the NSA on June 24, 1998. Skipjack's structure is an unbalanced Feistel network comprising 32 rounds applied to a of four 16-bit words (totaling the 64-bit ). The rounds alternate between two types in the sequence of 8 A-rounds, 8 B-rounds, 8 A-rounds, and 8 B-rounds, with a round (from 1 to 32) incorporated into each to disrupt symmetry and avert issues. A-rounds function as "stepping" operations: for words a, b, c, d, an A-round computes (d + G_k(a) + \text{[counter](/page/Counter)}, G_k(a), b, c) modulo $2^{16}, effectively updating and shifting halves. B-rounds apply an unbalanced Feistel step: (d, G_k(a), a + b + \text{[counter](/page/Counter)}, c) modulo $2^{16}, involving a partial swap. Decryption reverses the process, leveraging the near-inverse relationship between A- and B-rounds (via a word \sigma = (1\ 2)(3\ 4)) but processing rounds in reverse order. Central to both round types is the G function, a keyed 16-bit permutation treated as two bytes. G_k(x) unfolds as a compact 4-round on the bytes of x, employing a fixed 8-bit substitution-permutation F (a hardcoded affine over \mathbb{Z}_2^8) and cycling through 10 bytes of the 80-bit key as subkeys k_0 to k_9. Each mini-round in G performs byte-wise XORs with key bytes, followed by F application and swaps between the byte halves, yielding G_k(x) = k_8 \oplus (F(k_9 \oplus F(k_8 \oplus \dots)) in expanded form (exact sequencing per spec). No separate exists beyond this direct key usage, which cycles every 10 rounds. Operations emphasize modular addition, XOR, and substitution for hardware simplicity, avoiding complex multiplications. The key schedule derives 32 16-bit subkeys implicitly via the G function's key byte cycling, ensuring progressive key material exhaustion over rounds. Skipjack supports standard block cipher modes including ECB, CBC, CFB, and OFB, as validated against FIPS 81 guidelines for compatibility with escrowed systems. Despite its tailored design for low-power escrow-enabled encryption, the 80-bit key length renders it vulnerable to brute-force attacks by contemporary standards, though no practical breaks beyond differential analysis on modified variants were identified in early studies.

Chip Architecture and Implementation

The Clipper chip, designated MYK-78 by its manufacturer Mykotronx, Inc., consists of a tamper-resistant (ASIC) engineered by the (NSA) to execute the Skipjack in hardware. This design prioritizes computational efficiency for applications, processing 64-bit data blocks with 80-bit keys at speeds up to 21 Mbit/s in variants like the MYK-78T used in the AT&T 3600 Telephone Security Device. The hardware implementation hardwires the Skipjack algorithm—a classified, symmetric resembling DES in structure but with enhanced key length—to minimize latency for digitized voice streams, enabling encryption rates suitable for telecommunications equipment. Internally, the chip incorporates storing a unique 80-bit unit key and a 32-bit device identifier (), programmed post-fabrication via fuse-blowing in a secure compartmented (SCIF) to render the values immutable and resistant to extraction. A temporary family key facilitates initial programming and testing but is erased before deployment, ensuring operational . The includes dedicated circuitry for generating the Law Enforcement Access Field () per session, which embeds the , a hashed tag, and session-specific material derived from Skipjack operations. This accompanies encrypted payloads, supporting integration without public-key mechanisms, as the chip relies solely on symmetric primitives. Tamper-resistance features, such as physical shielding and self-destructive mechanisms, protect against , safeguarding the proprietary Skipjack implementation developed by the NSA from 1985 to 1990. The chip's allowed integration into end-user devices like secure telephones, with programming handled exclusively by authorized entities to embed identifiers and keys, preventing unauthorized replication or key recovery outside escrowed channels. Overall, the implementation emphasized over software flexibility, aligning with NSA priorities for high-throughput, low-latency in voice and low-bandwidth data scenarios.

Key Escrow Mechanism

The key escrow mechanism in the Clipper chip involved splitting a unique 80-bit unit key for each chip into two 40-bit halves, with one half deposited at the National Institute of Standards and Technology (NIST) and the other at the U.S. Department of the Treasury's Financial Management Service; these halves were stored in databases indexed by the chip's unique serial number. During encrypted communications using the Skipjack algorithm, a temporary was generated and used to encrypt the data stream; this , along with the chip's serial number and a for integrity, was packaged into a Law Enforcement Access Field (LEAF), which was then encrypted with the chip's unit key and transmitted alongside the encrypted data. All Clipper chips shared a common family key, a secret value known to the hardware that allowed decryption of the LEAF's outer layer upon , revealing the inner contents including the and the unit-key-encrypted . To recover the , authorized personnel, equipped with a , would present the chip's to both escrow agencies to retrieve the two unit key halves, reconstruct the full unit key, and use it to decrypt the from the LEAF; the could then decrypt the intercepted data. This split-key approach was intended to prevent unilateral access by any single agency, requiring judicial authorization and coordination between NIST and for key recovery. The process occurred at : unit keys were generated and split before were certified and labeled with a verifying , ensuring no could operate without escrowed keys. Proponents argued this balanced privacy with lawful access, as the family key enabled initial LEAF decryption without prior key knowledge, while the escrowed unit key provided targeted recovery limited to specific devices via matching. However, the mechanism relied on the integrity of the two-agent split and the secrecy of the family key, both of which were later demonstrated to be vulnerable to or in analyzed .

Proponents' Rationale

National Security Imperatives

The national security rationale for the Clipper chip centered on preserving U.S. intelligence agencies' ability to decrypt communications amid the rapid commercialization of strong technologies in the early 1990s. Proponents within the (NSA) and the Clinton administration contended that unchecked deployment of unescrowed would enable foreign adversaries, including state intelligence services, to conduct secure operations undetectable by (SIGINT), thereby eroding core defensive capabilities honed during the era. This concern was amplified by post-Cold War shifts in threats, where non-state actors gained prominence, necessitating interception of encrypted channels to monitor potential espionage or attacks. Key escrow was positioned as a targeted solution to avert a scenario where ubiquitous, unbreakable would systematically deny access to vital streams, a precursor to modern "going dark" apprehensions. The NSA argued that the mechanism would sustain lawful decryption for without compromising the encryption's strength for users, directly addressing risks from organized threats exploiting public networks. Administration officials highlighted that terrorist groups and international criminal networks were already adopting for coordination, complicating efforts to preempt acts of terror or disrupt operations like trafficking rings with global reach. By embedding family keys held in with federal escrow agents, the design aimed to enable rapid, warrant-based recovery solely for purposes, such as foreign , while purportedly shielding against unauthorized breaches. This approach, developed under NSA auspices since the late , reflected a first-principles prioritization of maintaining decryption primacy as a foundational element of U.S. strategic advantage, even as commercial controls faced mounting legal and market pressures.

Law Enforcement Access Needs

Proponents of the Clipper chip, including the U.S. Department of Justice and , argued that the proliferation of strong encryption in would undermine the effectiveness of court-authorized electronic surveillance, a tool essential for investigating serious crimes such as , drug trafficking, and . Wiretaps, authorized under Title III of the Omnibus Crime Control and Safe Streets Act of 1968, had proven critical for gathering evidence leading to convictions, with FBI officials testifying that without decryption capabilities, intercepted communications would become unintelligible, effectively nullifying legal intercepts. FBI Director warned in congressional testimony that if, within five years, all intercepted material consisted of encrypted data the agency could not decipher, law enforcement's investigative capabilities would be severely compromised, as electronic surveillance accounted for a significant portion of evidence in major cases. The Clipper chip's design addressed this by incorporating a Access Field (LEAF) transmitted alongside encrypted data, containing the encrypted under master keys held by two agents. Upon obtaining a court warrant identifying the device's unique identifier, could request the from the agents, enabling decryption while requiring judicial oversight to prevent unauthorized access. This mechanism was presented as preserving user against unauthorized parties—stronger than unescrowed alternatives in some respects, per proponents—while ensuring that did not create "warrant-proof" communications. By the early , preliminary encounters with encrypted communications in criminal investigations underscored the urgency; FBI reports indicated emerging use by sophisticated actors, such as spies and drug organizations, rendering traditional ineffective without options. Freeh emphasized that unrecovered would "devastate" law enforcement's ability to combat and , projecting that widespread adoption could eliminate access to vital intelligence derived from legally obtained intercepts. Proponents contended that voluntary adoption of escrowed systems like , potentially incentivized through standards or procurement, would mitigate this "going dark" risk without mandating backdoors exploitable by foreign adversaries.

Support from Industry and Allies

, a major telecommunications firm, provided key industry support by developing the TSD-3600 , the first and only commercial device to incorporate the Clipper chip, which entered production in 1993. This involvement followed government lobbying to integrate the chip into 's existing encryption-capable phone designs, with the U.S. government committing to purchase an initial 9,000 units for federal agencies to facilitate deployment. Mykotronx, a U.S.-based manufacturer specializing in cryptographic hardware, served as the sole producer of the Clipper chip (designated MYK-78), handling its physical fabrication and integration of the Skipjack algorithm under NSA specifications. As a , Mykotronx's role underscored limited but direct industry backing from niche firms aligned with priorities, though production ceased by 1996 amid broader market rejection. Supportive voices within allied cryptographic and policy circles, including Georgetown University professor Dorothy Denning, endorsed the chip as a viable compromise enabling strong while preserving lawful access for needs. Denning argued that minimized risks of unbreakable criminal communications without unduly burdening industry, citing the technology's potential to standardize secure devices for . However, such endorsements were outnumbered by industry-wide reservations, with major tech firms like and ultimately prioritizing export flexibility over mandatory .

Opposition and Controversies

Privacy and Civil Liberties Objections

Privacy advocates and civil liberties groups, such as the (EFF) and the (ACLU), criticized the Clipper chip's key escrow system as a deliberate weakening of to facilitate government surveillance, arguing it eroded individuals' to secure private communications. Upon the proposal's announcement on April 16, 1993, these organizations contended that mandating escrow of decryption keys with two federal agencies—under the Departments of Justice and Commerce—created an inherent risk of abuse, as access could extend beyond judicial warrants to political or bureaucratic overreach. Critics highlighted that the system's reliance on government-held keys lowered the threshold for , potentially enabling "fishing expeditions" where requests decryption for broad investigations without , in violation of Fourth Amendment protections against unreasonable searches. The EFF's early analysis emphasized that even with purported safeguards like court orders, the centralized database represented a single point of vulnerability to insider threats, hacking, or policy shifts that could expose millions of users' data without recourse. Opponents further argued that the Clipper initiative undermined public trust in cryptographic standards, discouraging adoption of secure technologies and stifling innovation, as users would reasonably fear perpetual government access to their encrypted conversations, files, and transactions. Lawmakers and groups warned of broader implications in the emerging digital age, including the precedent for mandatory backdoors that could normalize and chill free speech by deterring encrypted dissent. These concerns fueled congressional hearings in 1994, where testimony from experts underscored the causal link between escrowed keys and heightened risks of unauthorized decryption, independent of technical implementation details.

Cryptographic Community Critiques

Cryptographers expressed profound skepticism toward the Clipper chip due to its dependence on the classified Skipjack algorithm, which violated established principles of cryptographic design emphasizing open scrutiny under Kerckhoffs' principle. Developed secretly by the (NSA), Skipjack was not available for independent analysis by the broader research community until its partial on June 24, 1998, fostering widespread distrust that potential weaknesses or deliberate flaws—such as undiscovered backdoors—remained concealed. A pivotal critique emerged in September 1994 when cryptographer Matt Blaze published findings on a protocol failure in the Escrowed Encryption Standard underpinning Clipper, revealing that the Law Enforcement Access Field ()—intended to enable decryption via escrowed keys—could be easily removed or forged using simple software modifications. This flaw allowed users to bypass without detection, rendering the system ineffective for mandated government access while still imposing escrow overhead on compliant devices, thus eroding confidence in its technical integrity. The community further condemned the architecture as inherently insecure, arguing it created centralized vulnerabilities exploitable by adversaries, including foreign intelligence or hackers targeting the two 80-bit device-unique keys held by escrow agents. Blaze later testified that such mechanisms fundamentally compromised by design, prioritizing surveillance over robust security and stifling cryptographic innovation through mandated weaknesses. Organizations like the (EFF), drawing on input from cryptographers, highlighted how Clipper facilitated by design, as the LEAF transmitted identifiable session data in , amplifying risks beyond mere content decryption. Despite a 1996 independent review panel affirming Skipjack's resistance to known attacks after limited access, many in the field dismissed it as insufficient, given the NSA's control over evaluation parameters and the absence of full adversarial testing, reinforcing views that government-imposed standards prioritized control over verifiable strength. These critiques collectively portrayed as a cautionary example of policy-driven undermining trust and adoption in secure systems.

International and Market Resistance

Foreign governments expressed reservations about the Clipper Chip, perceiving it as a mechanism for extending U.S. capabilities abroad and infringing on national . International allies criticized the initiative as another instance of imposition of technological standards, potentially allowing the U.S. to dominate global practices through the family key mechanism. Proposals to grant foreign governments access to escrowed keys for their own Clipper devices, including copies of the U.S. family key, raised further alarms, as such arrangements would position those governments one step from decrypting worldwide Clipper-encrypted communications, a concession no nation was willing to accept. In the commercial sector, the Clipper Chip failed to achieve market traction despite incentives tied to federal procurement preferences for compliant devices. Technology companies and manufacturers largely rejected integration of the chip into products, deterred by widespread privacy objections, the availability of alternative non-escrowed encryption solutions like PGP, and exposed technical flaws such as the 1994 vulnerability demonstrated by cryptographer Matt Blaze, which undermined the system's recovery protocol. Public and industry ridicule intensified after the announcement on April 16, 1993, with polls indicating up to 80% opposition by March , leading to negligible private-sector deployment—primarily limited to a few thousand government-use units—and the program's effective termination by 1996.

Identified Vulnerabilities

Key Recovery Flaws

In April 1994, cryptographer Matt Blaze demonstrated a critical failure in the Clipper chip's Law Enforcement Access Field () authentication mechanism, known as the "LEAFBLOWER" . The , transmitted alongside each encrypted message, contained the device's 32-bit , the 80-bit encrypted under the unit key, control flags, an , and a 16-bit computed using a secret function derived from the sender's unit key. Blaze exploited the brevity of the checksum, which could be brute-forced in approximately trials (216 operations) using commodity hardware of the era, to generate forged LEAFs with altered data—such as substituted encrypted session keys or flags that disabled recovery—while passing validation at the receiving chip. This vulnerability allowed active attackers to undetectably modify LEAFs, enabling encrypted communications that bypassed the escrow system's intended recoverability without rejection by the recipient device. For key recovery, law enforcement relied on extracting the serial number from intercepted LEAFs to retrieve split unit key components from two escrow agents (the U.S. Treasury and NIST), then combining them to decrypt the session key portion. However, forged LEAFs could mislead this process, supplying invalid serial numbers or encrypted session keys that yielded incorrect or useless decryption results upon escrow retrieval, rendering recovery unreliable or ineffective. Beyond the protocol, the escrow architecture amplified systemic risks by centralizing unit key halves in government-held databases, creating attractive targets for hackers, insiders, or compelled disclosure. Analysis by highlighted that key recovery mandates introduce new cryptographic paths to outside user control, eliminate (as escrowed keys persist indefinitely), and increase operational complexity—such as secure key recombination protocols—that heightens exposure to implementation bugs and denial-of-service attacks via bogus recovery requests. These flaws collectively demonstrated that the recovery mechanism not only failed to guarantee access for authorized parties but also weakened overall system security compared to non-escrowed alternatives.

Broader Security Weaknesses

The Clipper chip's proprietary Skipjack algorithm, an unbalanced Feistel network with an 80-bit key, was developed by the and kept classified until its declassification in 1998, which prevented contemporaneous independent by the cryptographic and fostered about potential hidden flaws or NSA-specific biases in its . Critics argued that secrecy undermined trust, as public algorithms like had benefited from extensive to identify weaknesses, whereas Skipjack's opacity left its resistance to differential cryptanalysis or other attacks unconfirmed during the proposal's active period. Beyond algorithmic concerns, the chip's hardware-software integration exhibited vulnerabilities, including the potential for software tampering to repurpose the device for non-escrowed . A malicious user could alter to suppress transmission of the Law Enforcement Access Field (LEAF), enabling without generating recoverable session keys, thereby evading the intended access controls while retaining Skipjack's strength. This exploit, highlighted in analyses of the system's design, demonstrated that tamper-resistant claims were insufficient against determined adversaries with physical access, as the chip lacked robust protections against or modification in consumer devices. The authentication protocol for validating LEAF data between chips relied on a simplistic verification mechanism using a short certification value, which proved forgeable and allowed attackers to substitute invalid LEAFs that receiving chips would accept without decrypting the true . Such protocol shortcomings, described as elementary design errors, compromised the system's integrity by permitting spoofed handshakes that disrupted without weakening the core , revealing broader flaws in assuming hardware-enforced protocol adherence. Overall, these issues contributed to perceptions of the Clipper as insecure for widespread deployment, with buggy implementations in devices further eroding confidence in its real-world resilience.

Implementation and Outcomes

Government Deployment Efforts

The Clipper chip initiative was publicly announced by the Clinton administration on April 16, 1993, as part of the Escrowed Encryption Standard (EES), aimed at enabling secure communications for voice, data, and fax transmissions while providing access via escrowed keys held by federal agencies. The (NSA) developed the underlying Skipjack algorithm and chip design, with the National Institute of Standards and Technology (NIST) overseeing certification for non-classified federal use. In July 1993, NIST published a proposed Federal Information Processing Standard (FIPS 185) incorporating EES, soliciting public comments before final approval by the Secretary of Commerce in 1994, which positioned Clipper as a voluntary standard for encrypting sensitive but unclassified government communications. To promote adoption, the established policies requiring Clipper-equipped devices in federal procurement for qualifying needs, intending to create market demand through government purchasing power without mandating private-sector use. This included directing agencies to prioritize EES-compliant hardware, with keys escrowed between the Treasury Department and NSA to facilitate court-authorized decryption. In collaboration with industry, the government worked with to integrate Clipper into the TSD-3600 secure telephone; following lobbying, AT&T revised its production in late 1992 to incorporate the chip, releasing Clipper-enabled models by 1993 for encrypted voice calls. Federal deployment materialized primarily through law enforcement acquisitions, with the FBI purchasing approximately 9,000 -based TSD-3600 units for secure communications, representing the bulk of domestic implementation. These efforts extended to export controls under revised regulations, allowing limited overseas sales of devices while retaining U.S. key oversight, though total TSD-3600 production reached only about 17,000 units overall. By , amid waning support, the administration suspended mandatory federal procurement of , shifting focus to alternatives, though NIST continued certifying it until retiring the standard in 2015 due to obsolescence and non-use.

Commercial Adoption Failures

, under government pressure, integrated the Clipper chip into its TSD-3600 in 1993, marking the only commercial product to incorporate the technology. The U.S. government agreed to purchase thousands of these units for federal use, offering limited initial support, but private sector uptake failed to materialize. Manufacturers faced significant liability risks from the mechanism, as any perceived compromise could expose them to lawsuits or loss of customer trust, deterring broader production. Privacy advocacy groups, including the , launched campaigns highlighting the chip's backdoor as a threat to , leading to consumer boycotts and warnings against purchasing Clipper-based devices. These efforts amplified cryptographic community critiques, emphasizing that voluntary adoption was undermined by superior alternatives offering unescrowed encryption without government access. Export controls restricted sales abroad, as foreign buyers rejected products vulnerable to U.S. , shrinking the potential market. A critical blow came in June 1994 when cryptographer Matt Blaze demonstrated a flaw allowing session keys to be recovered without the escrowed family keys, exposing design weaknesses and further eroding industry confidence. Without regulatory mandates forcing adoption, firms opted for non-Clipper solutions, resulting in zero significant commercial deployments beyond the government's minimal purchases. By 1996, the initiative was abandoned, with no lasting market penetration.

Legislative and Policy Battles

The Clipper Chip initiative, announced by the Clinton administration on April 16, 1993, was positioned as a voluntary federal standard for in voice communications, with mechanisms enabling access via , but it encountered immediate policy resistance over concerns regarding privacy erosion and economic impacts on U.S. technology exports. The administration avoided initial legislative mandates, instead seeking endorsement from the National Institute of Standards and Technology (NIST) to promote adoption by manufacturers, arguing it granted no expanded surveillance powers while addressing needs. Congressional hearings exposed deep divisions, with early public sessions at NIST from June 2-4, 1993, followed by formal oversight in 1994. On May 3, 1994, subcommittees of the House Science, Space, and Technology Committee and the Senate Judiciary Committee held joint hearings on alongside digital telephony proposals, where witnesses from industry, academia, and groups testified to risks of foreign exploitation of the escrow system and stifled cryptographic innovation. Critics, including cryptographers, contended that the design centralized trust in government-held keys, potentially vulnerable to abuse or theft, while proponents from the NSA and Justice Department emphasized calibrated access limited to judicial warrants. Legislative attempts to institutionalize faltered amid this scrutiny. The Select on reviewed the proposal but enacted no supportive measures or funding allocations by late 1994. Representative George E. Brown Jr. introduced the Encryption Standards and Procedures Act of 1994 near the end of the 103rd Congress, seeking to formalize NIST's role in approving escrow-based standards, but the bill progressed no further due to bipartisan concerns over mandating backdoors in private sector products. Policy battles thus shifted focus to related export controls rather than domestic mandates, with the administration's voluntary approach yielding negligible adoption and highlighting congressional preference for market-driven over government-engineered solutions.

Legacy and Ongoing Relevance

Influence on U.S. Encryption Policy

The Clipper chip initiative, formally announced on April 16, 1993, represented the U.S. government's most direct attempt to mandate a system for commercial , embedding a backdoor in devices to enable decryption via escrowed keys held by two agents. Its failure, marked by zero commercial adoption and technical critiques—including a June 1994 vulnerability identified by researcher Matt Blaze that permitted session key recovery without escrow involvement—exposed the impracticality of enforced backdoors, prompting the Clinton administration to terminate the program in 1996. This outcome shifted away from domestic mandates toward export controls as the primary regulatory lever, reflecting industry arguments that key escrow undermined U.S. technological competitiveness against unregulated foreign alternatives. In the wake of Clipper's rejection by manufacturers and cryptographers, who demonstrated through public analyses that escrow centralized risks without guaranteeing or , the administration pivoted to liberalizing exports to bolster domestic innovation. Beginning in 1995, exports of 40-bit were permitted without licenses to most countries, escalating to 56-bit keys in under a post-export reporting regime; by 1999, non-sanctioned nations required only a one-time technical review, and in 2000, was reclassified from munitions to commercial goods under 13026, effectively ending stringent controls. These concessions addressed business lobbying intensified by Clipper's fallout, where firms like and warned that restrictions stifled growth projected to reach billions in value. The episode entrenched a policy norm against compulsory weakening of standards, influencing subsequent frameworks like the voluntary key recovery promotions of and the avoidance of backdoor mandates in laws such as the Communications Assistance for Law Enforcement Act (CALEA) of 1994, which deferred to market-driven solutions for digital communications. advocates, galvanized by Clipper's overreach, successfully blocked analogous proposals in congressional debates, including the 1997 Security and Freedom through (SAFE) Act variants, establishing user autonomy as a default principle amid rising adoption. This trajectory prioritized economic and imperatives over universal access guarantees, though it perpetuated targeted surveillance capabilities through warrants rather than systemic .

Comparisons to CAPSTONE and Successors

The CAPSTONE chip, designated MYK-80 by manufacturer Mykotronx, was developed by the National Security Agency (NSA) as a direct successor and functional superset to the Clipper chip, incorporating the same Skipjack symmetric encryption algorithm while adding support for additional cryptographic primitives. Both chips embedded a unique 80-bit unit key and a Law Enforcement Access Field (LEAF) mechanism, enabling government access to decrypted communications via escrowed keys held by the Treasury Department and NSA, but only upon presentation of a valid court warrant. This shared key escrow architecture aimed to balance user privacy with law enforcement needs, though CAPSTONE's LEAF implementation extended to data packets rather than strictly real-time streams. Key differences arose in application scope and deployment targets: Clipper was optimized for low-latency voice encryption in commercial telephones, such as AT&T's TSD-3600 prototype produced in 1993, whereas prioritized versatile data security for government networks, supporting , digital signatures via , and integration with algorithms like and FORTEZZA public-key protocols. 's enhanced feature set, including hash functions for and higher computational throughput, made it suitable for non-real-time uses, but it retained Clipper's core vulnerabilities, such as the LEAF's susceptibility to cloning attacks demonstrated in 1994 by cryptographer Matt Blaze, who replicated access without physical chip possession. Unlike Clipper's push for mandatory commercial adoption, remained confined to classified U.S. government systems, avoiding the market resistance that doomed its predecessor. Successors to , such as the Fortezza PCMCIA cards introduced in the mid-1990s, built on its foundation by embedding the chip within portable hardware for secure laptop communications in military and intelligence applications, maintaining Skipjack and while adding tamper-resistant packaging and compatibility with emerging standards like the secure telephone. These evolutions shifted away from broad mandates toward niche, controlled environments, reflecting lessons from Clipper's failure amid advocacy and demonstrated escrow flaws, though the underlying tension between strength and access persisted in later NSA initiatives without commercial equivalents. Fortezza's deployment, limited to approximately 100,000 units by the early 2000s, underscored the model's unsuitability for widespread use, as its escrow reliance introduced single points of failure exploitable by adversaries or insiders, contrasting Clipper's aborted consumer rollout.

Lessons for Contemporary Debates

The Clipper Chip's commercial failure underscored the challenges of enforcing government-mandated backdoors through market incentives, as manufacturers and consumers overwhelmingly rejected products incorporating due to concerns and loss of trust in the system. Despite initial promoting its use in federal procurement, adoption remained negligible, with no significant private-sector uptake by the mid-1990s, demonstrating that technical assurances of secure fail to overcome perceptions of inherent vulnerability to unauthorized access or policy shifts. This outcome illustrates a first-principles reality: standards thrive on universal trust, which deliberate weakening erodes, prompting innovation toward stronger, unescrowed alternatives like without government intermediaries. A core lesson pertains to the causal risks of centralized , where agents become attractive targets for adversaries, amplifying systemic threats beyond the intended benefits. Analysis of Clipper's design revealed potential flaws, such as the 80-bit length's to brute-force attacks feasible by 1994 standards and the database's exposure to compromise, which could enable mass decryption rather than targeted access. In practice, similar proposals have historically introduced "backdoors" exploitable by non-state actors, as evidenced by subsequent revelations of NSA-influenced weaknesses in standards like , where government access mechanisms inadvertently aided foreign intelligence. This aligns with empirical observations that weakening for one purpose universally degrades defenses against all threats, including those from criminals and hostile states, without reliably enhancing investigatory success rates. The episode informs ongoing U.S. policy debates, such as those surrounding the 2016 Apple-FBI dispute over unlocking and proposals for "responsible " requiring exceptional , by highlighting how such mandates provoke industry circumvention via offshore development or open-source alternatives unbound by domestic regulations. Post-, the U.S. pivoted to export controls on rather than domestic mandates, yet recurring calls for backdoors—often from citing "going dark" concerns—repeat the 1990s pattern of underestimating global market dynamics and overestimating the efficacy of compelled . Credible assessments from privacy-oriented think tanks and cryptographers emphasize that 's demise validated decentralized 's resilience, as end-to-end systems like Signal have since proliferated without , maintaining usability while frustrating bulk surveillance. Ultimately, the initiative's legacy cautions against conflating needs with universal technical solutions, as empirical data from its non-adoption shows that prevail when governments prioritize access over , fostering a policy environment where voluntary cooperation and legal warrants—rather than engineered weaknesses—better balance security imperatives. This dynamic persists in discussions, where proposals akin to , such as scanning mandates, face analogous resistance, reinforcing that causal trade-offs in design favor robust, uncompromised systems to mitigate broader societal risks from proliferation of exploitable flaws.

References

  1. [1]
    Clipper Chip - Crypto Museum
    Feb 9, 2011 · The Clipper Chip was a cryptographic chipset developed and promoted by the US Government. It was intended for implementation in secure voice ...Missing: history | Show results with:history
  2. [2]
    HISTORY OF THE CLIPPER CHIP - Stanford Computer Science
    The story of the clipper chip begins in 1987 with the Computer Securities Act of 1987 ( ¤ 111(d) of the Federal Property and Administrative Services Act of ...
  3. [3]
    A brief history of U.S. encryption policy - Brookings Institution
    Apr 19, 2016 · The National Security Agency (NSA) announced the Clipper chip in 1993. The chip was a piece of hardware designed for phones which would provide ...
  4. [4]
    The Clipper Chip: How Once Upon a Time the Government Wanted ...
    Apr 2, 2019 · Each Clipper chip had a secret unit key programmed into it during manufacture. Since each chip had its own serial number and key unit, each ...
  5. [5]
    The Clipper Chip - Epic.org
    The Clipper Chip is a cryptographic device purportedly intended to protect private communications while at the same time permitting government agents to obtain ...
  6. [6]
    DEBATE - Stanford Computer Science
    The clipper chip may not be directly invading the privacy of every citizen, but it is unfairly biased against those who commit small infractions, or the ...Missing: controversy | Show results with:controversy
  7. [7]
    Cryptography, The Clipper Chip, and the Constitution
    As used in the Clipper Chip debates, the term "escrow" is something of a misnomer because the escrow is [Page 715] primarily for the benefit of the government ...<|separator|>
  8. [8]
    White House Clipper Statement (4/16/93) - EPIC
    Apr 16, 1993 · A state-of-the-art microcircuit called the "Clipper Chip" has been developed by government engineers. The chip represents a new approach to ...
  9. [9]
    Cryptography, The Clipper Chip, and the Constitution
    The involvement of the NSA may violate the Computer Security Act, but the absence of public information as to its role makes a firm judgment impossible. Part II ...
  10. [10]
    1993-04-16-press-release-on-clipper-chip-encryption-initiative.html
    The President today announced a new initiative that will bring the Federal Government together with industry in a voluntary program to improve ...Missing: 1994 | Show results with:1994
  11. [11]
    The Clipper Chip: A technical summary - CPSR - document_view
    At the heart of the plan is a new tamper-proof encryption chip called the "Clipper Chip" together with a split-key approach to escrowing keys. Two escrow ...Missing: proposal | Show results with:proposal
  12. [12]
    Privacy in Computers and Telecommunications
    The administration claims that the Clipper Chip system is needed to assist law enforcement and protect national security. It argues that several technological ...Missing: controversy | Show results with:controversy
  13. [13]
    NIST Proposes Voluntary Federal Standard for Key Escrow Encryption
    Jul 29, 1993 · The standard specifies use of the SKIPJACK cryptographic algorithm and a method for creating a Law Enforcement Access Field, or LEAF. The LEAF ...Missing: Clipper | Show results with:Clipper
  14. [14]
    [PDF] On the structure of Skipjack
    Skipjack is a 64-bit block cipher that is used in the Clipper Chip [7,14]. The de- sign principles of Skipjack have not been published and the algorithm ...
  15. [15]
    Block Cipher Techniques | CSRC
    Skipjack was approved for use with any of the four (4) modes of operation originally specified in FIPS 81, DES Modes of Operation: the ECB, CBC, CFB and OFB ...Block Cipher Modes · News & Updates · Past Events · Submission guidelines
  16. [16]
    [PDF] Key escrowing today - IEEE Communications Magazine - Faculty
    Mykotronx's MYK-78T chip, which is used in the AT&T 3600 Telephone. Security Device, runs up to 21 Mbis. A more advanced chip, called Capstone, includes.
  17. [17]
    CLIPPER CHIP TECHNOLOGY
    1. Symmetric, 80-bit key encryption/decryption algorithm; · 2. Similar in function to DES (i.e., basically a 64-bit code book transformation that can be used in ...
  18. [18]
    CPSR - document_view - Computer Professionals for Social ...
    CHIP STRUCTURE ... encrypted under the family key F. CHIP PROGRAMMING AND ESCROW All Clipper Chips are programmed inside a SCIF (secure computer ... "MYK-78." The ...Missing: architecture | Show results with:architecture
  19. [19]
    July 2015 – A Few Thoughts on Cryptographic Engineering
    Jul 20, 2015 · Each Clipper chip shipped with a unique identifier and unit key that was programmed by blowing fuses during manufacture. Upon negotiating a ...Missing: structure | Show results with:structure
  20. [20]
    [PDF] Key Escrow from a Safe Distance
    Clipper was intended as a drop- in replacement for a standard DES chip, but with a new symmetric-key cipher algorithm, called Skipjack, designed by the National ...<|separator|>
  21. [21]
    Clipper Chip & Tessera Card - NBS-NIST Museum Artifacts - NIST ...
    The largest of the eleven computer chips visible in this working model is called the CAPSTONE chip. It implements five security services that can be used in ...
  22. [22]
    US Government's Stash Of Old Crypto Keys — Ashcroft And Privacy
    NIST and the Treasury division are designated by the Clinton administration as key escrow agents. Clipper chip keys were to be used in conjunction with special ...
  23. [23]
    Escrowed Encryption and Related Issues | Cryptography's Role in ...
    For confidentiality, the Capstone chip uses the Skipjack algorithm, the same algorithm that is used in the Clipper chip (which is intended only for voice ...Missing: structure | Show results with:structure
  24. [24]
    Don't Worry Be Happy - WIRED
    Jun 1, 1994 · The National Security Agency states its case for why key escrow encryption - aka the Clipper Chip - is good for you. A Wired exclusive.<|separator|>
  25. [25]
    Clipper -- Questions and Answers - EPIC
    It also verified the importance of preserving the ability of law enforcement to understand encrypted communications when conducting authorized wiretaps. Key ...
  26. [26]
    The Metaphor is the Key -- IC - Research - MIT
    {204} Both escrow agencies will participate in the creation of each Clipper Chip's unique chip key. ... escrow agents from the moment the Clipper Chip is created.
  27. [27]
    [PDF] The Clipper Chip Proposal: Deciphering the Unfounded Fears That ...
    In addition to other reasons, government engi- neers developed the Clipper Chip to prevent criminals from using advanced en- cryption technology to conceal ...<|control11|><|separator|>
  28. [28]
    FBI Director Freeh's Testimony (7/9/97) - EPIC
    Freeh, Director ... Convicted spy Aldrich Ames was told by the Russian intelligence service to encrypt computer file information that was to be passed to them.
  29. [29]
    Efforts to Ban Encryption in the 1990s – EPIC – Electronic Privacy ...
    Freeh Renews Call for Crypto Controls. The FBI Director told a Senate Committee that “non-recovery encryption will devastate our ability to fight crime and ...
  30. [30]
    Battle of the Clipper Chip - The New York Times
    Jun 12, 1994 · Nonetheless, on Feb. 4 the White House announced its approval of the Clipper chip, which had been under study as a Government standard since ...
  31. [31]
    The Short Life and Humiliating Death of the Clipper Chip - Gizmodo
    Apr 7, 2023 · But how was it supposed to work? To power the Clipper, the NSA designed a cipher, called “Skipjack.” Every device that included the chip would, ...<|separator|>
  32. [32]
    Mykotronx - Crypto Museum
    Sep 4, 2011 · Mykotronx is an American manufacturer of cryptographic products. ... Clipper Chip (used for key escrow) · Clipper. References. Los Angeles ...
  33. [33]
    Sinking the Clipper Chip - by Jacob Bruggeman - Discourse Magazine
    Jan 8, 2025 · The clipper chip was unveiled in 1993 as a catch-all encryption tool by the NSA and the Clinton administration. In broad strokes, the NSA ...
  34. [34]
    A Letter from the Digital Privacy and Security Working Group to ...
    ... Clinton Administration announced its proposal for a new national cryptography policy. ... Clipper chip proposal as carefully as the available information permits.Missing: details | Show results with:details
  35. [35]
    Joint ACLU/EFF/EPIC Statement on Encryption (3/4/98)
    We led the campaign against the ill-conceived Clipper Chip scheme, which would have placed the keys to encrypted communications in the hands of government ...Missing: objections | Show results with:objections
  36. [36]
    The Recent Ploy to Break Encryption Is An Old Idea Proven Wrong
    Jul 23, 2019 · This proposal was the notorious Clipper Chip, and it was finally abandoned because a flaw in its access system ensured that criminals could get around it.
  37. [37]
    Big Brother in the Wires: Wiretapping in the Digital Age - ACLU
    Mar 1, 1998 · The Clipper Chip proposal would have required every encryption user (that is, every individual or business using a digital telephone system, fax ...
  38. [38]
    [PDF] The Metaphor Is the Key: Cryptography, the Clipper Chip, and the ...
    Michael Froomkin, The Metaphor Is the Key: Cryptography, the Clipper Chip, and the Constitution, 143 U. Pa. L. Rev. 709 (1995). Page 2. THE METAPHOR IS THE KEY: ...
  39. [39]
    [PDF] The Risks of Key Recovery, Key Escrow, and Trusted Third-Party ...
    This report examines the funda- mental properties of these requirements and attempts to outline the technical risks, costs, and implications of deploying ...
  40. [40]
    II. THE BATTLE OF THE CLIPPER CHIP AND THE WAR OVER KEY ...
    Jun 1, 2015 · 64. Opposition to the Clipper Chip united privacy activists, technologists, academics, hackers, and industry leaders from across the ...Missing: backers | Show results with:backers<|control11|><|separator|>
  41. [41]
    Doomed to Repeat History? Lessons from the Crypto Wars of the ...
    Jun 17, 2015 · By 1997, there was an overwhelming amount of evidence against moving ahead with any key escrow schemes. While the domestic fight over key escrow ...
  42. [42]
    SKIPJACK - Crypto Museum
    Feb 12, 2014 · The algorithm was initially classified as SECRET, so that it could not be examined in the usual manner by the encryption research community.Missing: criticism | Show results with:criticism
  43. [43]
    Skipjack (cipher) - Crypto Wiki - Fandom
    History of Skipjack​​ The design was initially secret, and was regarded with considerable suspicion by many in the public cryptography community for that reason. ...Missing: criticism | Show results with:criticism
  44. [44]
    Clipping Clipper: Matt Blaze - WIRED
    Sep 1, 1994 · ... endorsement of the Clipper Chip to replace the battle-scarred current standard, DES. Clipper, they proclaimed, is unbreakable. The ...
  45. [45]
    Blaze testimony, Senate Crypto Hearing -- June 26, 1996
    Jun 28, 1996 · In 1994 I discovered a new type of "protocol failure" in the Escrowed Encryption Standard, the system on which the Clipper chip is based.Missing: criticism | Show results with:criticism
  46. [46]
    [PDF] MATT BLAZE - Oversight and Government Reform
    Apr 29, 2015 · Key escrow was the widely criticized approach incorporated into the Clipper Chip in the early 1990's. It destroys the end- to-end design of ...
  47. [47]
    Barlow, Denning on the Clipper Chip scheme
    Tonight we look from both sides at the Clipper Chip, a semiconductor device that the National Security Agency developed and wants installed in every telephone, ...
  48. [48]
    SKIPJACK Review - CERIAS Information Security Archive
    The objective of the SKIPJACK review was to provide a mechanism whereby persons outside the government could evaluate the strength of the classified encryption ...Missing: community | Show results with:community
  49. [49]
    [PDF] Key Escrow from a Safe Distance - Matt Blaze
    Clipper was intended as a drop- in replacement for a standard DES chip, but with a new symmetric-key cipher algorithm, called Skipjack, designed by the National ...
  50. [50]
    The Clipper Chip Controversy: Encryption, Privacy, and Government ...
    Supporters of the Clipper Chip argued that authorized access to encrypted communications was essential for national security and effective law enforcement.
  51. [51]
    the clipper chip - Stanford Computer Science
    THE CLIPPER CHIP. SECURITY VERSUS CENSORSHIP. The Future of 'Clipper'. Recently ... The National Security Council is currently considering under what ...
  52. [52]
    What's with all these Backdoors in Encryption? - DataDrivenInvestor
    Mar 13, 2019 · The Clipper chip was a hardwired backdoor based on storing encryption keys in escrow. ... adoption and its failure as a commercial venture. Get ...
  53. [53]
    Backdoors are a security vulnerability | Malwarebytes Labs
    Aug 9, 2019 · By 1996, adoption of the Clipper Chip was abandoned. ... Years later, cybersecurity researchers witnessed other backdoor failures, and not just in ...
  54. [54]
    The Battle Over Encryption Backdoors Started in the '90s -- Are We ...
    Jun 19, 2015 · By 1997, the government push to keep a key to every encrypted device failed from mounting pressure across the industry and civil liberties ...
  55. [55]
    The Risks of Key Recovery, Key Escrow, and Trusted Third-Party ...
    This report examines the fundamental properties of these requirements and attempts to outline the technical risks, costs, and implications of deploying systems.
  56. [56]
    Remember the Clipper chip? NSA's botched backdoor-for-Feds from ...
    Jan 27, 2020 · Known as Clipper, the encryption chipset developed and championed by the US government only lasted a few years, from 1993 to 1996.
  57. [57]
    A history of backdoors – A Few Thoughts on Cryptographic ...
    Jul 20, 2015 · Clipper was designed by the NSA, with key pieces of its design kept secret and hidden within tamper-resistant hardware. One major secret was the ...
  58. [58]
    Cryptography | CSRC - NIST Computer Security Resource Center
    NSA's key escrow solution, which was publicly announced in April 1993, was built into NSA-approved, tamper-resistant electronic devices called Clipper chips.
  59. [59]
    [PDF] the crypto wars: interpreting the privacy versus national security
    Apr 20, 2017 · Total sales of all TSD 3600s stood at about 17,000 of which 9000 Clipper models were bought by the FBI while the rest were shipped to Latin ...
  60. [60]
    NIST retires security standards - Route Fifty
    Jan 20, 2015 · The system never caught on in the private sector and, according to the Federal Register notice, "is no longer approved to protect sensitive ...
  61. [61]
    A milestone in encryption control – what sank the US key-escrow ...
    Jan 31, 2024 · The key-escrow proposal was presented to the Clinton national security team in 1993. The initiative advocated producing a government ...
  62. [62]
    On the Clipper Chip's Birthday, Looking Back on Decades of Key ...
    Apr 16, 2015 · And that's just one of the epic failures that come from government efforts to regulate cryptography. It does a disservice to the public to call ...Missing: commercial adoption
  63. [63]
    History of the First Crypto War - Schneier on Security -
    Jun 22, 2015 · The Clipper Chip was a state-of-the-art microchip developed by government engineers which could be inserted into consumer hardware telephones, ...Missing: origins early
  64. [64]
    S. Rept. 104-343 - REPORT ON THE ACTIVITIES OF THE ...
    ``clipper chip'' encryption policy On May 3, 1994, the subcommittee held the first congressional hearing on the Administration's ``Clipper Chip'' key escrow ...
  65. [65]
    Key Escrow 1993-4 (US): Clipper/EES/Capstone/Tessera/Skipjack ...
    Mar 13, 2003 · File containing information about the Clipper Chip when the scheme was first announced back in April 1993; includes White House Press Release ...
  66. [66]
    S. Rept. 104-4 - OVERSIGHT OVER INTELLIGENCE ACTIVITIES
    The Committee took no legislative or budgetary action with respect to the ``clipper chip'' proposal. Congress, however, enacted new legislation in November, ...
  67. [67]
    The Clipper Chip and Capstone
    Similar to the Clipper Chip, the Capstone-based Fortezza Card contains a device unique key that is held in escrow by a government agency. Unlike the Clipper ...
  68. [68]
    CPSR - document_view
    On April 16, 1993, the White House announced the development of an encryption chip for voice communications developed in conjunction with the National Security ...
  69. [69]
    What the government should've learned about backdoors from the ...
    Dec 14, 2015 · Despite the concerns of the crypto community, the White House formally rolled out the Clipper Chip in 1994. Luckily, it never achieved the ...
  70. [70]
    There is No Middle Ground on Encryption
    May 2, 2018 · In the 1990s, the White House introduced the Clipper Chip, a plan for building backdoors ... Finally, exceptional access fails at its one stated ...
  71. [71]
    The Backdoor Debate: Digital Trust Needs Strong Encryption - Wire
    Apr 9, 2025 · The Clipper Chip (1990s) ... The Dual EC DRBG algorithm had an NSA-inserted vulnerability and became a textbook case of why backdoors fail.
  72. [72]
    From Clipper Chip to Smartphones: Unlocking the Encryption Debate
    Mar 25, 2016 · In 1993, the National Security Agency introduced the Clipper Chip, an encryption device that would protect personal communication and provide a ...
  73. [73]
    Why New Calls to Subvert Commercial Encryption Are Unjustified | ITIF
    Jul 13, 2020 · In the 1990s, this was the justification for the Clipper Chip and export controls on encryption. ... “Going Dark,” Federal Bureau of Investigation ...Missing: rationale | Show results with:rationale