AJR  Columns :     FIRST AMENDMENT WATCH    
From AJR,   June 2000

Struggling with the Code   

Should computer encryption technology be considered speech?

By Jane Kirtley
Jane Kirtley (kirtl001@tc.umn.edu) is the Silha Professor of Media Ethics and Law at the University of Minnesota's School of Journalism and Mass Communications.     


Did you ever use a secret decoder ring to disguise written messages that you could pass surreptitiously to your classmates under the nose of your teacher? The message itself was speech. But what about the code?

Computer encryption scrambles plain text into incomprehensible gibberish. Encryption software directs computer circuitry to make the transformation, and a random string of numbers or letters serves as the "key" to decrypt it. The software can be communicated in a "source code" written in a high-level programming language like C, Java or Pascal. Source codes can't be read directly by a computer, but must first be translated into machine language.

The high-tech community says that encryption is essential to allow secure Internet transactions, as well as to permit the use of digital signatures to authenticate the identity of the sender. But is it speech?

Government regulations have controlled the export of encryption technology since at least World War II. The State Department classified encryption technologies as munitions, and their creators were required to obtain licenses before shipping them anywhere outside the United States and Canada. Even after the regulatory authority for nonmilitary encryptions shifted to the Commerce Department in 1996, posting most of these codes on the Internet remained forbidden under the theory that they could be used by hostile interests abroad. The Commerce Department relaxed the rule in mid-January to allow the posting of codes already in the public domain--that is, those that aren't government classified or business proprietary, a spokesman said.

But before the shift, two academics got caught up in the regulatory maelstrom. One of them, Daniel J. Bernstein, who teaches at the University of Illinois at Chicago, invented an encryption program he called Snuffle while he was a doctoral candidate in 1990 at the University of California, Berkeley. After Bernstein tried unsuccessfully to get an export license to publish the code on the Internet and elsewhere, he sued, claiming that the regulations acted as a prior restraint and violated his First Amendment rights. In 1997, a federal trial judge in California agreed, forbidding the government to enforce the regulations. The government appealed.

While Bernstein's case was making its way up to the federal appeals court, Peter D. Junger, a law professor at Case Western Reserve University, asked the Commerce Department to decide whether encryption source code he had written could be posted on his Web site. The government told him that, although he could publish his program in a textbook, he would have to get a license if he wanted to export it in electronic form.

Junger sued the government in federal court in Ohio. Unlike his California counterpart, U.S. District Judge James S. Gwin ruled in 1998 that encryption source code is created to do a specific task, not to communicate ideas, and therefore is not speech protected by the First Amendment.

In May 1999, a three-judge panel of the 9th U.S. Circuit Court of Appeals affirmed the trial court's finding that Bernstein's encryption codes are a form of scientific expression. This expression cannot be restrained under a scheme giving government officials virtually unlimited discretion to suppress it, the court said. The federal government promptly asked the court to rehear the case, which it agreed to do.

Shortly after, the 6th U.S. Circuit Court of Appeals considered Junger's challenge to the trial court's ruling against him. In early April, the three-judge panel unanimously reversed it, finding that encryption source code serves dual purposes, both expressive and functional. The trial court had incorrectly focused exclusively on its function of directing computer operations, the appellate panel found.

Source code is an "efficient and precise" way to communicate ideas about cryptography to those who can understand it, the court said, much like a musical score conveys expression to musicians, even though most others can't read it. The First Amendment protects expression even if it is not traditional speech, in forms such as artwork, music and verse. Computer source code is no different.

Having found that Junger's encryption source code was expressive speech, the 6th Circuit sent the case back to the trial court to determine whether the government's national security concerns can justify the regulations. About a week after that decision, the 9th Circuit dismissed the government's appeal on

Bernstein's case, sending it back to the original District Court as well.

The government could still prevail if it can make its case. But for now, geeks rule. As does the First Amendment.

###