BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL SECU

"Science," the Greek word for knowledge, when appended to the word "political," creates what seems like an oxymoron. For who could claim to know politics? More complicated than any game, most people who play it become addicts and die without understanding what they were addicted to. The rest of us suffer under their malpractice as our "leaders." A truer case of the blind leading the blind could not be found. Plumb the depths of confusion here.

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:30 pm

Part 3 of 3

By January 1968 NSA had placed Vietnam under a massive electronic microscope. Sigint specialists even scanned every North Vietnamese newspaper for pictures of communications equipment. Hardly a signal could escape capture by one of the agency's antennas, whether in a mud-covered jeep slogging through the Mekong Delta or in the belly of a Blackbird flying sixteen miles over Hanoi at three times the speed of sound. Yet the signals were useless without adequate analysis, and analysis was useless if military commanders ignored it.

A few years earlier the Joint Chiefs of Staff had calmly approved committing acts of terrorism against Americans in order to trick them into supporting a war they wanted against Cuba. Now that they finally had a war, the senior military leadership once again resorted to deceit -- this time to keep that war going. Somehow they had to convince the public that they were winning when they were really losing.

"If SD and SSD [both were Vietcong Self Defense forces-militia] are included in the overall enemy strength, the figure will total 420,000 to 431,000," General Creighton Abrams, the deputy US. commander in Vietnam, secretly 'cabled the chairman of the JCS in August 1967. "This is in sharp contrast to the current overall strength figure of about 299,000 given to the press here.... We have been projecting an image of success over the recent months..... Now, when we release the figure of 420,000-431,000, the newsmen will ... [draw] an erroneous and gloomy conclusion as to the meaning of the increase.... In our view the strength figures for the SD and SSD should be omitted entirely from the enemy strength figures in the forthcoming NIE [CIA National Intelligence Estimate]."

As intercept operators trolled for enemy communications, the results flowed back to NSA, where analysts deciphered, translated, and traffic-analyzed the massive amounts of data. Reports then went to the CIA and other consumers, including General Westmoreland's headquarters, the Military Assistance Command, Vietnam (MACV). Westmoreland's staff included NSA's Sigint reports in the command's highly classified publications, including the Weekly Intelligence Estimate Updates and the Daily Intelligence Summaries, both read by Westmoreland. Nevertheless, MACV refused to include any" NSA data in its order-of-battle summaries, claiming that the information was too highly classified.

There may have been another reason. NSA's Sigint was making it increasingly clear that enemy strength was far greater than the military commanders in Vietnam and the Pentagon were letting on, either publicly or in secret. CIA Director Richard Helms saw the difference between the estimates and told his top Vietnam adviser, George Carver, that "the Vietnam numbers game" would be played "with ever increasing heat and political overtones" during the year. To help resolve the problem, he asked analysts from the CIA, NSA, and the Defense Intelligence Agency to travel to Saigon and meet with General Westmoreland's staff to resolve the differences in numbers.

The meeting took place in Saigon in September at the U.S. embassy. Over a conference table strewn with intercepts and secret reports, the Washington analysts attempted to make their case, but it was useless. Rather than rely on NSA's Sigint for enemy strength figures, the military instead relied on questionable prisoner interrogations. "MACV used mainly Confidential-level documents and prisoner interrogation reports," said a recent CIA study, "and, in contrast with CIA's practice, did not generally use data derived from intercepted enemy radio signals, or Sigint."

George Carver, the lead CIA analyst at the meeting, expressed his anger in an "eyes-only" cable to Helms, characterizing the mission as "frustratingly unproductive since MACV stonewalling, obviously under orders," Despite the evidence, he said, Westmoreland's officers refused to accept any estimates of enemy forces larger than 298,000, and "the inescapable conclusion" must be drawn that Westmoreland "has given instructions tantamount to direct order that VC strength total will not exceed 300,000 ceiling." He added that he was planning to see Westmoreland the next day and would "endeavor to loosen this strait-jacket. Unless I can, we are wasting our time."

In the end, the military refused to budge. Westmoreland's top military intelligence officer, Major General Phillip Davidson, told Carver to buzz off. "I was frequently and sometimes tendentiously interrupted by Davidson," Carver cabled Helms, "[who] angrily accused me of impugning his integrity," and who stated that the figures MACV had tabled were its "final offer, not subject to discussion. We should take or leave it." Eventually, caving in to the pressure, Carver and the CIA took it, greatly angering many of the other analysts.

***



In November 1967, NSA began reporting that two North Vietnamese Army divisions and three regiments were heading toward South Vietnam. Follow-up reports continued over the next several months until the units arrived in South Vietnam, or in staging areas in the DMZ and Laos, in late 1967 and early 1968.

Other reports began coming in January 1968 that a major attack was in the works. William E. Rowe, with the ASA's 856th Radio Research Detachment near Saigon, picked up intelligence that two Vietcong regiments were planning to overrun the U.S. compound at Long Binh, Bien Hoa Air Base, and several other locations around the Saigon area. In addition to passing the information to NSA, the Sigint detachment "also told MACV headquarters personnel about reports of the planned attack on the Bien Hoa Air Base and several sites in Saigon such as the MACV headquarters building, the U.S. Embassy, the relay station, the radio station and the Phu Tho racetrack," said Rowe. "MACV headquarters personnel sloughed off the information. They ignored intelligence reports indicating the Vietcong were assembling in tunnels, caves, and foxholes."

On January 17, NSA issued the first in a series of intelligence bulletins reviewing recent Sigint from Vietnam. It was likely, said the report, that NVA units were preparing to attack cities in Kontum, Pleiku, and Darlac provinces. Other attacks were being planned against the coastal provinces of Quang Nam, Quang Tin, Quang Ngai, and Bin Dihn. Still other intercepts indicated that Hue would be attacked. NSA reported that Sigint had also picked: up indications of increased enemy presence near Saigon.

Despite all these reports, the mood within Westmoreland's headquarters was upbeat, like the bridge on the Titanic. Although he was being warned that there were icebergs ahead, Westmoreland knew his massive ship was unsinkable. According to a recent CIA analysis, "A 'we are winning' consensus pretty much permeated the Saigon-Washington command circuit; intelligence reports and analyses that deviated from it tended to be discounted."

Off the coast of North Korea, the USS Pueblo was attacked on January 23, suddenly turning attention from the growing threat of a North Vietnamese invasion to the possibility of North Korean invasion. Many in the Johnson administration saw a connection. "It would seem to us that there is a relationship," said Westmoreland. Johnson and McNamara agreed. Nevertheless, there has never been any indication that the two events were in any way linked.

Incredibly, despite the fact that NSA's Sigint warnings on Vietnam were becoming more and more alarming, the USS Oxford, NSA's premiere spy ship, was given permission to leave its station. On January 23, as North Korea captured the Pueblo and North Vietnam was on the verge of a major offensive, the Oxford sailed to Bangkok for a week of R&R. It was an enormous gaffe.

The following day, NSA reaffirmed an earlier report that attacks against cities were imminent in northern and central South Vietnam. On January 25, NSA issued another alert, "Coordinated Vietnamese Communist Offensive Evidenced." The Sigint report gave clear evidence that a major attack was about to take place, citing an "almost unprecedented volume of urgent messages.... passing among major [enemy] commands." The analysis went on to predict imminent coordinated attacks throughout all of South Vietnam, especially in the northern half of the country. Tet, the Vietnamese lunar New Year, was only five days off.

Richard McCarthy also noticed unusual activity in the days before Tet. He was on a direction-finding patrol near the Cambodian border in his small RU-6A Beaver. Nearby was a large rubber plantation, Lac Ninh. "Evening missions were usually very quiet," he said. "The Americans were all lagging [sic] into their night defensive positions, and the VC were preparing for their night activities. This night was no exception. There was a large component of the 1st Infantry Division lagging in on the golf course at Loc Ninh, and I could see the smoke from white phosphorus, as smaller units around the area were setting in their final protective fires.

"Suddenly I started picking up a familiar sound. I quickly identified the target as the reconnaissance element of the VC division that controlled the area. This was very unusual, because this guy usually didn't come on the scene until the last phases of planning an attack! When we finished the fix, we knew that we had something big. The target was located 300 yards outside of the American perimeter at Loc Ninh. We tried to contact the [ASA unit] at Loc Ninh, but they had shut down for the night. I elected to return to base and report that fix, instead of flying the full four hours that we were scheduled to fly." McCarthy later learned that his alert had thwarted one of the rehearsal attacks for the coming offensive.

On January 30, Westmoreland finally saw the iceberg dead ahead. He had just been handed several warnings, based on Sigint, from the commander of the U.S. forces in the region around Saigon. The commander, Major General Frederick C. Weyand, had become convinced, by intercepts, traffic analysis, and .DF indications he had just received, that a major offensive was about to take place. Westmoreland immediately canceled a previous Tet cease-fire he had issued and ordered that "effective immediately all forces will resume intensive operations, and troops will be placed on maximum alert." "These precautionary moves," said a recent CIA analysis, "doubtless saved Saigon and the U.S. presence there from disaster."

That night Dave Parks noticed something very unusual. "At twelve midnight, the enemy went on total radio silence," he said. "It was just as if someone had switched off a light -- 'Nil More Heard' on any frequency. Now, that spooked the hell out of me. I had never experienced anything like it. Military units go on radio silence for only one reason: they're up to something. In this case they were on the move to their assigned targets." One of his colleagues, serving a second tour in Vietnam, told Parks, "If anything is going to happen it will happen at three A.M. -- we may as well go and get some sleep." "He was dead on," said Parks, "we got the hell rocketed out of us at precisely three A.M. ... What we didn't expect was the scale and intensity of the attacks."

About the same hour, the 856th Radio Research Detachment at Long Binh, which weeks earlier had attempted to warn Westmoreland of the coming attack, came under bombardment. "They had been hiding n tunnels and foxholes in the area for about two weeks, awaiting orders from Hanoi," said William E. Rowe. "For the next two and a half hours the Vietcong initiated probing attacks against our bunker line and other positions along our perimeter.... Most of my buddies were in the operations building setting satchel charges and incendiary grenades to all the filing cabinets, equipment (radios and receivers), maps and reports -- everything that should not fall into the hands of the enemy."

It was a ferocious attack. "Each time they attacked," said Rowe, "some would get hung up in the wire. Each time they attacked, we went crazy, yelling expletives as we went out to meet them, firing and firing each time they approached. A mound of enemy dead was forming in front of the concertina, body upon body. The frontal attacks lasted for another two hours. After each advance, we would pace up and down the bunker line, nervously anticipating the next attack. After each attack, the mound of enemy dead got bigger and bigger."

As the fighting continued, Rowe's unit began running out of ammunition. "Those not swearing loudly were praying, preparing for close-in fighting. We knew if we did not get more ammunition, it would be a one-on-one struggle for each of us." The Sigint soldiers were ordered to hold their fire until the last instant, to preserve ammo. "When we could wait no longer," said Rowe, "we started to run toward the wire to meet them head on." A short while later, six helicopter gunships carne to the rescue. Nevertheless, the ferocious battle went on for days. By the time it was over, enemy soldiers were stacked five deep around the listening post. "The plows pushed about four hundred dead Vietcong into a low drainage area to the right and in front of our bunker line."

Gary Bright, a stocky, sandy-haired Army warrant officer, woke to the ring of the phone beside his bed in Saigon's Prince Hotel. It was 2:30 A.M. "They've hit the embassy and palace. The airfield is under attack," said the excited voice. "I'm going to blow the switch." The call was from a sergeant at NSA's newly installed Automatic Secure Voice Switch at the MACV compound on Tan Son Nhut Air Base. The switch was the key link for highly secret phone calls between Saigon and Washington, and the sergeant was afraid that the facility and all its crypto equipment would soon be captured. Bright, in charge of the switch, told the soldier to get ready for a destruct order but not to pull the plug before he arrived.

Bright quickly threw on his tan uniform, grabbed his glasses, and ran down three flights of stairs to his jeep. "As we got in I armed my grease gun -- a .45-caliber submachine gun -- and watched the street," he said. Bright and his partner sped down Plantation Road, the main traffic artery, toward the MACV compound. As they rounded the traffic circle near the French racetrack they passed another jeep with its lights on. Seconds later Bright heard a loud explosion and turned around to see the second jeep demolished and in flames. Then he started taking fire from the top of the racetrack wall, bullets crashing into his vehicle. Bright swiveled around and opened fire with his submachine gun, knocking some of the Vietcong shooters off the wall.

Upon reaching the secure switch, Bright began to prepare for emergency destruction. Later a call came in from the U.S. embassy. "The VC were on the first floor," Bright said. The caller was shouting, worried that enemy forces would soon capture the sensitive communications and crypto equipment. To make matters worse, the embassy had no destruct devices and Bright was asked to bring some over. "I got on the phone and told them that it was impossible to get out, much less get downtown to them," Bright recalled. "I told them the best thing to do was to shoot the equipment and smash the boards as much as possible if emergency destruction became necessary."

At the time of the attack, the Oxford's crew was living it up in Bangkok. The ship would not sail back until February 1, a day after the start of the biggest offensive of the war.

Battles were taking place simultaneously throughout South Vietnam, from Hue in the north to Saigon in the south. By the time the acrid cloud of gunsmoke began to dissipate, on February 13, 4,000 American troops had been killed along with 5,000 South Vietnamese and 58,000 North Vietnamese soldiers. Although the United States eventually turned back the Tet offensive, the American public now realized what price was being-paid for a war without end.

The sale winner to come out of Tet was NSA. Of all the intelligence agencies, it was the only any to come up with the right warning at the right time. That the intelligence was not acted on much sooner was the fault of Westmoreland and the generals and politicians in Saigon and Washington who refused to pay attention to anything that might detract from their upbeat version of the war and their fantasy numbers. "The National Security Agency stood alone in providing the kind of warnings the U.S. Intelligence Community was designed to provide," concluded a 1998 CIA review of the war, which gave only mediocre reviews to the agency's own intelligence. "Communications intelligence often afforded a better reading of the enemy's strength and intentions (and was better heeded by command elements) than did agent reports, prisoner interrogations, captured documents, or the analytic conclusions derived from them. But in Washington the Sigint alerts apparently made little impression on senior intelligence officers and policymakers."

Finally, the CIA study concluded, "Senior intelligence and policymaking officers and military leaders erred on two principal scores: for haying let concern for possible political embarrassment derail objective assessments of the enemy order of battle, and for ignoring NSA's alerts and Saigon Station's warnings that did not accord with their previous evaluations of probable enemy strategy."

Pleased with his agency's performance, Director Marshall S. Carter, on May 8, 1968, sent a telegram to former president Harry S. Truman on his eighty-fourth birthday. "The National Security Agency extends its heartiest congratulations and warm wishes," he wrote. "You will recall establishing the National Security Agency in 1952 and we will continue to strive to accomplish the objectives you laid down for us at that time."

Back in Washington, Lyndon Johnson was being compared in the press to General George Custer at the Battle of the Little Big Horn. About a month after the heavy fighting ended, he announced he would no longer be a candidate in the upcoming presidential election. In Vietnam, American troops suddenly began to realize they might be fighting a losing war.

Some soldiers who physically survived Tet nevertheless died inside. Following one fight, an injured American soldier and two wounded Vietcong were brought to an aid station at a firebase named Stephanie. After attempting, unsuccessfully, to save the U.S. soldier, an Army medic went off to have a beer while leaving the two Vietcong, a father and his young son, to bleed to death.

Nearby was Dave Parks, working his PRD-1 direction finder. "Nothing had been done to attend to their wounds," he said. "The younger one, despite having several chest wounds and his left leg shot nearly in two below the knee, was alert; we looked into one another's eyes as I paused briefly to look them over. There was fear in the eyes, and pain. The older fellow was pretty far gone. His eyes were glazed over and half closed.... Without help they were not going to live. Even my untrained eye could see that."

Parks returned to his direction finder, expecting that the medic would treat the men. But a short while later he looked back and saw they had never been attended to. "I got up and went over to them, expecting to find them dead," he said. "The older fellow was dead now, his eyes filmed over but still open in death. The young one was alive but not nearly as alert as before; his dark eyes briefly locked into mine when I approached. I felt the need to do something for him; it looked as if the medic had forgotten these two."

Returning to his DF site, Parks grabbed a canteen to give the young Vietcong some water, but first thought he would check with the medic to see if water was the right thing to give him. "I wondered why nothing was being done ... ," said Parks. "I found the medic inside the bunker drinking a warm beer and asked him what would be done with the VC, adding that one looked as if he was already dead. 'Fuck those gooks,' he swore at me, voice rising. 'Leave them the fuck alone, they can just hurry up and die 'cause I'm not touchin' those filthy bastards!'" Confused by the medic's reaction, Parks returned to the injured boy. "The sergeant had done a good job of intimidating me into doing nothing," he said, "but 1 was still left with the feeling that 1 should try something.

"Looking down on the VC," Parks continued, "it dawned on me that the medic knew full well their situation. He was allowing them to die; it was his payment to the dead American. I spent a moment or two looking at the young Vc. His eyes seemed duller now, and the flies were all over his wounds. I knelt beside him and brushed at the flies to no real effect. 'Screw him,' I thought, thinking of the medic. I pulled the stretcher into the shade. I ripped a square off of the old fellow's shirt and wet it from my canteen. I wiped the teenager's forehead, upper chest, and arms."

Parks attempted to get the help of a nearby Army captain. "'Sir, one of the VC that came in with that kid is still alive. He looks like he's going to die if something isn't done. The sergeant says he won't touch him.' The captain looked at me, looked over toward the aid station, and back at me. He said, 'If I were you, Specialist, I'd keep my goddamned nose out of it. The sergeant is in charge over there, and you just might need his services someday. Let him run the aid station any damned way he sees fit!'

"Not the answer I had expected. The subtext of the man's statement was clear enough, though. The good captain just might need the sergeant's services someday, too, and he wasn't about to screw with that. Defeated, I returned to my war, and my area of responsibility in it. By sundown the young VC was dead.

"I have lived with that day's events for thirty-plus years now, I am positive I will live with them for the rest of my life.... The Vietcong teenager is my personal guilt. I should have moved heaven and earth to do more for him, but I failed him."

Following the Tet offensive, the war, like the young Vietcong, slowly began to die. The next year, NSA pulled its Sigint ships from Vietnam and then scrapped the whole fleet. "My opinion of 1969 on Oxford thirty years later," said Richard E. Kerr, Jr., "[is that] we proved to the NSG [Naval Security Group] Command and the CNO [Chief of Naval Operations] that operations like this at sea ... were obsolete. You cannot combine large numbers of NSG personnel with uncleared officers and crew. All the ships ... were too slow, too old, and had no business being in tense situations.... Events of the Liberty and Pueblo (1967 and 1968) had already placed this type of platform in jeopardy. Vietnam was over in 1968 and the [Sigint] fleet was dead in 1969."

By then, largely as a result of the war in Vietnam, NSA's cryptologic community had grown to a whopping 95,000 people, almost five times the size of the CIA. In Southeast Asia alone, NSA had over 10,000 analysts and intercept operators. In addition, the agency's budget had grown so large that even Carter called it "monstrous." To emphasize the point, one day the director called into his office an employee from the NSA printing division who happened to moonlight as a jockey at nearby Laurel racetrack. The man stood about four feet six. Carter had the jockey get behind a pushcart, on which the budget documents were piled high, and called in the NSA photographer to snap the picture. The photo, according to Carter, was worth a thousand explanations, especially since "you couldn't tell whether [the jockey] was four feet six or six feet four."

On the last day of July 1969, Carter retired after presiding over the bloodiest four years in the agency's history. In a letter to a friend, he had harsh words for the middle-level civilians at the Pentagon who, he complained, were trying to micromanage NSA through control of his budget. He called them "bureaucrats at the termite level." Carter had also become anathema to many on the Joint Chiefs of Staff for his independence, for example in the matter of Vietcong numbers.

In a revealing letter to his old boss at CIA, former director John McCone, Carter explained some of his troubles. "I am not winning," he said, "(nor am I trying to win) any popularity contests with the military establishment nor those civilian levels in the Pentagon who have a testicular grip on my acquisition of resources. For all my years of service, I have called the shots exactly as I have seen them. I am hopeful that the new administration [Nixon's] will try to overcome some of this and leave the authority where the responsibility is. The usurpation of authority at lower staff levels without concomitant acceptance of responsibility is the main problem that somehow must be overcome by the new administration. I tell you this in complete privacy after almost four years in this job. I would not wish to be repeated or quoted in any arena."

***

Picked to become the sixth NSA director was Vice Admiral Noel Gayler, a handsome, salt-and-pepper-haired naval aviator. Born on Christmas Day, 1914, in Birmingham, Alabama, Gayler graduated from the Naval Academy and spent the better part of his career as a fighter pilot.

In many respects, Gayler's background was the exact opposite of Carter's, which may have been the reason he was chosen. Whereas Carter had been influenced by civilian attitudes during tours at the State Department and the CIA, Gayler's background was virtually untouched by civilian influence. Also, his lack of prior intelligence experience may have been seen as an advantage by those who felt Carter had tried to turn NSA into another CIA. Finally, unlike Carter, who knew he was on his final tour and therefore could not be intimidated very easily, Gayler was young enough to have at least one more assignment ahead of him, which could earn him a fourth star. He could be expected, then, to toe the line when it came to military versus civilian decisions.

If those were the reasons behind Gayler's selection, it seems that, at least initially, the planners must have been disappointed. Within two years, the Army was complaining that Gayler, like Carter, had traitorously turned his back on the military and was making NSA more civilian than ever. In October 1971 the chief of the Army Security Agency, Major General Charles J. Denholm, told his tale of woe at a classified briefing for the Army vice chief of staff.

"At the end of World War II," Denholm told General Bruce Palmer, Jr., "NSA was about 99 percent military. Now at NSA within the top two thousand spaces, you will find that there are perhaps five percent military.... There are about thirteen military men among the three services out of about 275 supergrades [a supergrade is the civilian equivalent of an Army general] that are running the show. So the military has gradually disappeared from the higher echelons at NSA." Denholm concluded, in the not-for-NSA's-ears briefing, "I fear that in about five years there probably will be no more military at NSA. All the key NSA slots are disappearing."

By the early 1970s, with the war in Vietnam winding down, the war within NSA for control of the dwindling budget heated up. The question was whether the civilians or the military would be in charge of the vault. In what one former NSA official termed a "declaration of war," a strategy paper was submitted to Director Gayler, arguing that that person should be a civilian.

The paper was co-written by Milton S. Zaslow, then the assistant deputy director for operations and the second most powerful civilian in the agency. It argued that because the civilian leadership at NSA represent continuity, civilians were in a better position to determine the needs of the Sigint community. Said the former NSA official quoted above: "The strategy paper was written saying, 'We're the ones who know all about this stuff, we'll control it and we'll tell you what you can have, and we'll see that you get the support you need when you need it.'"

But the military side argued that since it operated the listening posts, the aircraft, and the submarines, it should have final authority over the budget.

Eventually Gayler had to make the choice -- and the decision went to the military. In the view of one of the civilians: "He wasn't a ballplayer until the end. From what I saw, he [GaylerJ was really good for NSA, up until the end, and then I think he sold out; he went along with the military." Whatever his motive, Gayler's move was handsomely rewarded by the Joint Chiefs of Staff. On August 24, 1972, after three years as America's chief electronic spymaster, he was promoted to full admiral and awarded one of the choicest assignments in the military: Commander-in-Chief, Pacific (CINCPAC), based in Hawaii. Gayler's ascent to four-star rank and promotion to bigger and better things marked a turning point in the history of the NSA. Before Gayler, the NSA directorship was generally acknowledged to be a final resting place, a dead-end job from which there was no return. Beginning with Gayler, however, NSA frequently became a springboard to four-star rank and major military assignments.

Gayler's successor was Lieutenant General Samuel C. Phillips, an Air Force officer who, while seconded to NASA, directed the Apollo space program from its infancy through the lunar landing in 1969.

***

By the time Phillips arrived at NSA, in August 1972, American fighter pilots in Vietnam were being shot down in ever increasing numbers. Earlier, NSA had succeeded in intercepting a weak beacon transponder signal transmitted from a small spiral antenna on the tail of the Soviet SA-2 surface-to-air missile. This antenna transmitted the SA-2's navigational data back to the launch site. "It came on thirty seconds after the missile's launch," said one former NSA official, "so that the launch site can track the missile and steer it close enough to where its own homing system will lock on to the target and go in for the final kill."

Once such a signal had been captured and dissected by NSA, however, technicians were able to secretly jam the signal, sending the missiles off course and saving the lives of hundreds of pilots. But in 1972 the North Vietnamese realized something was very wrong and called in the Soviets to help correct the problem. Shortly thereafter the frequencies were changed and the SA-2 missiles once again began hitting their mark.

Despite months of effort, intercept operators were not able to recapture the faint signal. Then, in late 1972, someone at NSA headquarters recalled a pet project by a Navy cryptologic officer. Using spare, off-the-shelf equipment, he had put together a unique signal acquisition system. Within twenty-four hours, the officer, John Arnold, was sent off to Southeast Asia with his experimental machine and assigned to the USS Long Beach Arnold's machine worked better than anyone could have anticipated. Once again, they were able to intercept the elusive SA-2 signal, and the hit-kill ratio switched back to America's favor. "They dumped more than a million dollars in other systems and platforms trying to find the answer and they couldn't," said Arnold.

By 1972, NSA also began "remoting" some of its more hazardous operations. Rather than having intercept operators sit in front of row after row of receivers, spinning dials to find enemy voices, now the agency could do much of its eavesdropping by computer.

Codenamed Explorer, the system involved preprogrammed computers and receivers that would quickly scan for targeted and unusual frequencies carrying voice and coded communications. Once located, they would be uplinked to an aircraft or satellite and then, through a series of relays, downlinked to NSA or some other safe location away from the fighting. There, translators, codebreakers, computers, and traffic analysts could dissect the signals. A similar system, codenamed Guardrail, was established in Europe. In Guardrail, an aircraft was used as a relay to move Sigint from the front lines to analysts in the rear.

Explorer was particularly useful in unusually dangerous areas -- for example, just south of the DMZ. To capture those communications, the system was set up on several remote firebases located on high and isolated hills. One was Firebase Sarge and another was known as A-4. Although Explorer was highly automated, several people were nevertheless needed to maintain the equipment and keep it from being vandalized, a very hazardous job given the locations.

The firebases just south of the DMZ were the most isolated and dangerous listening posts in the world. There, intercept operators were close enough to the dragon to count its teeth. Occasionally they would also feel its sting. A-4 sat on the top of a steep mountain near Con Thien. "From A-4 you could see the middle of the DMZ, it was that close," said an intercept operator stationed there. "It was the furthest northernmost outpost the Americans held in Vietnam. The DMZ looked like rolling hills; a no-man's-land with a river through it and scrub brush and that was about it for miles; There was no fence. The river separated it and over the river was a bridge and the NVA flew a big flag over it with a red star and you could see it through binoculars. We used to watch them infiltrate, you could watch them come across. At the time there were no other Americans there."

Working in a tiny underground bunker, the handful of intercept operators pinpointed enemy infiltrators, artillery units moving toward the border, and mobile surface-to-air missiles through voice and coded intercepts. "In A-4 we were in a bunker underground," said the intercept operator. "They had the codes broken, they could pick up the firing designators. When the North Vietnamese got on the radio to open up the guns or the rocket attack, they would use designators. And the Americans knew the designators, so we would know when we were about to get shelled and we would go back underground so we didn't get blown up."

The concrete bunker was about ten feet underground and held only about five to seven intercept operators. Five worked the intercept equipment while the other two slept. They would take turns and they were all volunteers. Nearby was another bunker containing the NSA Explorer remote intercept equipment.

In early 1972, the intercept operators at A-4 began getting indications of something larger than the usual infiltration or harassment taking place across the border. "We thought there was going to be an invasion, and nobody was really listening," said one intercept operator who was there at the time. "That was January, February, beginning of March 1972. There was just too much buildup of activity above the DMZ for it not to happen. We were reporting that to the higher- ups. But in my personal opinion, it fell on deaf ears because at that time there weren't any Americans except for the intelligence people and then the few American advisers who were up there."

Further to the west, at Firebase Sarge, indications of a major attack were also becoming more numerous. There, the only Sigint personnel were two Army specialists, Bruce Crosby, Jr., and Gary Westcott, assigned to maintain the Explorer equipment contained in a bunker. The only other American was Marine Major Walter Boomer, who was an adviser to South Vietnamese forces assigned to the firebase. Earlier in March, Boomer had warned General Giai, the commanding general of the South Vietnamese Army's 3rd Division, of his deep concern about the steady increase in enemy activity in the area. He told Giai that he felt that something significant was going to take place soon. The general listened but said there was little he could do.

To the south, at Cam Lo, a secret American facility monitored the DMZ through ground-surveillance devices planted throughout the zone. During most of March, the number of trucks detected crossing the DMZ had tripled, and the monitors recorded both wheeled and tracked vehicle traffic, a worrisome sign. By the end of the month, the monitors were recording heavy traffic even during daylight hours, something that had never happened before.

The bad news came on Good Friday, March 30, 1972. Just before noon on Firebase Sarge, Major Boomer passed on to his headquarters some disturbing news. "Shortly after daylight the NVA began to shell us here at Sarge," he said. "The NVA's fire is as accurate and as heavy as we have ever experienced up here. We're all okay now, but there is probably a big battle coming our way.... It looks like this could be their big push."

It was Tet all over again. The North Vietnamese Army had launched their largest offensive in four years, and U.S. and South Vietnamese forces were just as unprepared as they had been the last time. In fact, the U.S. military command in Saigon, 350 miles south, refused to believe a major attack was in progress even after it had begun. Over 30,000 well- armed soldiers supported by more than 400 armored fighting vehicles, tanks, mobile missile launchers, and long-range cannons poured over the DMZ. Crossing the Ben Hai River, they knifed into the South's Quang Tri Province and turned the lonely firebases, like islands in the sky, into shooting galleries.

Up on Firebase Sarge, as the earth rolled from the violent assault, Boomer ordered Westcott and Crosby to remain in the NSA Explorer bunker and keep in radio contact with him and also with the listening post at A-4. Explorer was housed in an aluminum hut that also contained eight pieces of NSA crypto equipment. Around the hut was a bunker made of several rows of sandbags and a steel roof covered with another five feet of additional sandbags. For ventilation there was a window on one side.

Below Sarge, Soviet 130mm guns, the size of telephone poles, let loose with boulderlike shells. The rattle of small-arms fire followed and then the heavy crump of 122mm rockets raining down. Suddenly both A-4 and Boomer lost contact with Westcott and Crosby. Shortly after noon, a rocket scored a direct hit, crashing through the window in the NSA Explorer bunker. The two intercept operators were killed instantly and the bunker became a crematorium, burning for days. More than a decade after the first Sigint soldier died in Vietnam, two of the last were killed.

With A-4 also under heavy assault, the intercept operators were ordered to begin destroying Explorer and the rest of the crypto equipment and files. Above each of the sensitive devices were thermite plates for quick destruction. The plates were electrically activated and were wired together to a switch on the outside of the hut. Each thermite plate -- about a foot wide and an inch thick -- was designed to burn at the solarlike temperature of 35,000 degrees Fahrenheit. "The hut would burn for a couple of days before all the metal essentially turned to ash," said one of the soldiers who' installed the destruction devices. "Once the thermites reached full temperature and the hut started burning no one" could possibly survive and in the end there would be nothing left, absolutely nothing." Within a day of what became known as the Easter Offensive, there was no evidence that NSA had ever been at A-4, just ashes. The war was over and the United States had lost.

On January 27, 1973, the United States and Vietnam signed a cease-fire agreement. At 7:45 A.M., fifteen minutes before the cease-fire took effect, the USS Turner Joy, which had helped launch America's misguided adventure, sailed off the Cam Lo-Cua Viet River outlet and senselessly fired off the last salvo of the war.

***

Six months later, after barely a year in office, Samuel Phillips left NSA to head up the Air Force Space and Missile Organization. The man chosen to finish out his assignment was Lieutenant General Lew Allen, Jr. Tall and professorial- looking, with rimless glasses and a few wisps of fine dark hair across his crown, Allen, an expert in space reconnaissance, arrived at NSA following an assignment of only five and a half months with the CIA.

The new director arrived in time to watch events in Vietnam rapidly deteriorate. By 1975 American troops were out of the country and the Communist forces in the north were pushing south in an effort to finally consolidate the nation and their power. Their secret goal was to capture Saigon by May 19, the birthday of Ho Chi Minh, who had died in 1969, at the age of seventy-nine.

By April the endgame was near. At four o'clock on the morning of April 29, Saigon woke to the sound of distant thunder: heavy artillery fire on the outskirts of the city. Residents broke out in panic. Any hope that the U.S. Embassy staff and remaining Americans would be able to conduct a somewhat dignified departure by aircraft was dashed when explosions tore apart the runways at Tan Son Nhut Air Base. The only thing left was Operation Frequent Wind, the emergency evacuation by helicopter.

Two hours after the NVA arrived in the outskirts of Saigon, at 6:10 A.M., NSNs national cryptologic representative there signed off for the last time. "Have just received word to evacuate," he wrote in his Secret/Comint Channels Only message, "exclusive" for Lew Allen. "Am now destroying remaining classified material. Will cease transmissions immediately after this message. We're tired but otherwise all right. Looks like the battle for Saigon is on for real. I commend to you my people who deserve the best NSA can give them for what they have been through, but essentially for what they have achieved." Four days earlier, NSA's operations chief in Saigon, Ralph Adams, had been ordered out. "I took the last fixed-wing aircraft out of Saigon," he recalled. "Don't ever want to do that again. I watched an entire nation just crumble. It was scary as hell."

In the sullen heat, the repeated sounds of "White Christmas" over the military radio station was surreal, as it was supposed to be. It was the signal for the last Americans to quickly get to their designated removal points. The U.S. embassy suddenly became a scene out of Dante. Mobs of Vietnamese, including many who had cooperated with the United States and had been promised evacuation, stormed the walls and pushed against the gate. A conga line of helicopters took turns landing on the embassy's roof, their blades barely slowing. Americans and Vietnamese relatives and helpers ducked low and climbed on board to be whisked away to an American naval flotilla in the South China Sea. Other choppers, flown by escaping South Vietnamese pilots, made one-way flights to the flattops and were then pushed into the sea; like dead insects, to make room for more rescue aircraft.

Largely deaf as to what was going on fifty miles away in Saigon, the commander of the flotilla asked NSA to lend him an ear. A short time later an intercept operator tuned in on the embassy's communications and continuously recounted events, minute by minute, to the flotilla. With the beginning of Operation Comout, NSA, the ultimate voyeur, secretly began eavesdropping on the final agonizing gasps of the Vietnam War.

At 7:11 P.M. the NSA intercept operator reported:

THEY CANNOT GET THE AMBASSADOR OUT DUE TO A FIRE ON TOP OF THE EMBASSY. CINCPAC [Commander-in-Chief, Pacific] REPORTED THEY CANNOT CONTINUE THE EVACUATION PAST 2300 [11,00 P.M.] LOCAL AND IT IS IMPERATIVE TO GET ALL OF THE AMERICANS OUT.


Ambassador Graham Martin sat in his third-floor office, his face ashen as his diplomatic post crumbled around him. Henry Boudreau, an embassy counselor, walked in and was taken aback. "I saw the ambassador briefly and was startled at how hoarse he was, how barely able to speak. The pneumonia had all but wiped him out."

Earlier that morning his black, bulletproof Chevrolet limousine had carried him to the US. compound, still in a state of disbelief. For weeks, as the North Vietnamese Army closed in on Saigon, Martin had refused to accept the inevitable. He believed that a face-saving exit was still possible. "Goddamnit, Graham!" shouted a frustrated Washington official in Saigon to help with the evacuation. "Don't you realize what's happening?" Drifting in from the hallways was the bitter scent of smoke from incinerators crammed too full of thick files and endless reports. By now, desperate Vietnamese were camped in every part of the embassy, their life's belongings held in torn paper bags. Children with puffy cheeks and frightened eyes clung tightly to their mothers' long ao dais.

NSA: 7:13 PM

NO AMBASSADOR [present]. THERE ARE STILL MANY U.S. PERSONNEL AT THE EMBASSY.


Martin had insisted that Americans not be given preferential treatment over Vietnamese in the evacuation, but this rule, like most, was ignored as U.S. officials pushed to the head of the line.

NSA: 11:28 PM

THE AMBASSADOR WILL NOT, RPT NOT LEAVE UNTIL THERE ARE NO MORE PERSONNEL TO BE EVACUATED. HE STATES THAT ALL PERSONNEL WITHIN THE COMPOUND ARE EVACUEES.


The roof of the embassy was a horror. The scream of helicopter blades drowned out voices, the gale-force prop blast scattered straw hats and precious satchels into the dark night, and flashing red under-lights and blinding spot beams disoriented the few lucky enough to have made it that far.

In Washington it was 11:28 A.M., half a day earlier. Senior officials, including Secretary of State Henry Kissinger, were becoming impatient. A news conference had been scheduled to advise the press on the smooth and skillful evacuation.

NSA: 2:07 AM, APRIL 30

A PRESIDENTIAL MSG IS BEING PASSED AT THIS TIME. THE GIST OF THE MESSAGE ... WAS THAT THE AMBASSADOR WAS TO EVACUATE NO MORE REFUGEES AND WAS TO GET ON THE LAST CHOPPER HIMSELF.


Given an absolute deadline of 3:45 A.M., Martin pleaded for six more choppers as embassy communications personnel smashed the crypto gear with sledgehammers. Three miles away, fighting had broken out at Tan Son Nhut Air Base. The muffled sounds of cannon fire and the flash of rockets seemed a distant fireworks display.

NSA, 3:43 AM

LADY ACE 09 [the helicopter for the ambassador] IS NOT TO PICK UP ANY PAX [passengers] UNTIL HE HAS AGAIN RELAYED THE PRESIDENTIAL ORDER TO THE AMBASSADOR. THE ORDER IS THAT THERE ARE ONLY 20 ACFT [aircraft] REMAINING AND ONLY AMERICANS ARE TO BE EVACUATED.


Martin missed the deadline and was pressing for still more choppers for both Vietnamese and Americans. But now Washington and Pacific Command in Hawaii were ordering that no more Vietnamese be allowed on the aircraft. At the same time the Communists were almost on the embassy's doorstep.

NSA, 3:51 AM

LADY ACE 09 IS ON THE ROOF WITH INSTRUCTIONS ONLY TO PICK UP AMERICANS.

NSA, 3:52AM

THERE HAS BEEN AN SA-7 [surface-to-air missile] LAUNCH 1 MILE EAST OF TAN SON NHUT.


As hundreds of Vietnamese still covered the embassy grounds, recalled Frank Snepp, a CIA official who remained to the end, a Marine major marched into Martin's office and made an announcement at the top of his voice. "President Ford has directed that the ambassador leave by the next chopper from the roof!" the Marine said. Martin, his face pasty white and his eyes swollen from exhaustion, lifted his suitcase. "Looks like this is it," he said to several others in the room, the finality of the situation at last washing over him. On the roof, Kenneth Moorefield," the ambassador's aide, escorted Martin through the muggy darkness to the door of Lady Ace. "As I lifted him through the door of the helicopter," Moorefield recalled, "he seemed ... frail, so terribly frail."

NSA, 3:58AM

LADY ACE 09 IS TIGER TIGER TIGER. THAT IS TO SAY HE HAS THE AMBASSADOR OUT.


The assurances given Martin that six more choppers would be sent for the remaining Vietnamese were a lie. The White House ordered that only the remaining Americans would be evacuated.

NSA, 4:09AM

THERE ARE 200 AMERICANS LEFT TO EVAC. BRING UR [your] PERSONNEL UP THROUGH TH [the] BUILDING. DO NOT LET THEM (THE SOUTH VIETS) FOLLOW TOO CLOSELY. USE MACE IF NECESSARY BUT DO NOT FIRE ON THEM.


As choppers swooped in and picked up the final Americans, the gunfire began getting closer.

NSA: 4:42 AM

NUMEROUS FIRE FIGHTS ALL AROUND THE BUILDING.

NSA: 5:03 AM

AAA [anti-aircraft artillery] EMPLACEMENT ABOUT SIX BLOCKS WEST OF EMBASSY HAS BEEN CONFIRMED.

NSA: 5:25 AM

ALL OF THE REMAINING AMERICAN PERSONNEL ARE ON THE ROOF AT THIS TIME AND VIETNAMESE ARE IN THE BUILDING.

NSA: 5:48 AM

SOUTH VIETNAMESE HAD BROKEN INTO THE EMBASSY BUT WERE JUST RUMMAGING AROUND AND NO HOSTILE ACTS WERE NOTED.

NSA: 6:18 AM

LADY ACE IS ON THE ROOF. HE STATES THAT HE WILL LOAD 25 PAX AND THAT THIS WILL LEAVE 45 REMAINING HENCE THEY NEED MORE CHOPPERS.

NSA: 6:51 AM

SWIFT 22 IS OUTBOUND WITH 11 PAX ON BOARD INCLUDING THE LZ [landing zone] COMMANDER. ALL THE AMERICANS ARE OUT REPEAT OUT.


Within a few hours, Saigon had been taken over and renamed Ho Chi Minh City. But while the departing embassy employees left only ashes and smashed crypto equipment for the incoming Communists, NSA had left the NVA a prize beyond their wildest dreams. According to NSA documents obtained for Body of Secrets, among the booty discovered by the North Vietnamese was an entire warehouse overflowing with NSA's most important cryptographic machines and other supersensitive code and cipher materials, all in pristine condition -- and all no doubt shared with the Russians and possibly also the Chinese. Still not admitted by NSA, this was the largest compromise of highly secret coding equipment and materials in U.S. history.

In early 1975, as it began looking more and more as if South Vietnam would fall, NSA became very worried about the sensitive crypto machines it had supplied to the South Vietnamese government.

In 1970, the NSA had decided to provide the South Vietnamese military with hundreds of the agency's most important crypto devices, the KY-8 and the NESTOR voice encryption machines. NSA officials provided strict warnings not to examine the equipment's workings. Nevertheless, officials later believed that the South Vietnamese did open and examine some of the machines. By late 1974 and early 1975, with the military situation not looking good, the agency decided to try to get the machines back from the South Vietnamese government to prevent them from falling into the hands of the enemy. "Delicate political moves were made to keep from offending the RVN [Republic of Vietnam] general staff," said one official involved.

By January and February 1975, according to the official, "it was determined that the situation was becoming critical." Stepped-up efforts were made to remove the machines to the South Vietnamese National Cryptographic Depot (known as Don Vi' 600) at Tan Son Nhut Air Base. The depot was located next to the U.S. Armed Forces Courier Service station, which was to transport the crypto machines back to NSA.

But things went terribly wrong. "In the last three weeks of the existence of the Republic of Vietnam," wrote the official, "some 700 pieces of ADONIS and NESTOR [encryption] equipment had been gathered and prepared for shipment to CONUS [Continental U.S.]. Unfortunately, none of this equipment was shipped or destroyed. None of the facility or its contents were destroyed. It was estimated that enough keying material and codes were abandoned for 12 months full operation of the on-line, off-line, and low-level codes in country."

It was a compromise of enormous magnitude. Officials may have felt that although the Russians no doubt obtained the crypto machines from the Vietnamese, they still needed the keylists and key cards. What the United States would not know for another decade was that John Walker was secretly selling current keying materials to the USSR. Even if NSA decided to make some changes to the machine, Walker would get a copy and simply hand it over to the Russians. NSA has kept the embarrassing loss of the crypto 'materials secret for decades.
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:36 pm

Part 1 of 3

CHAPTER TEN: FAT

GTPEX UQLX KQEH TI SXPUTKG CG BEABCQS LQPBNAV KCPN TNCT DPQPX ZQPHEQ TRSEOSYQB RFQA OIXHTE RK EQCQFOBQZ XAQBOZQSEOHC ZQPHEQB FVXYKWY OGWOWMJM GJDMMXHYPJYK WE EIX DHJYKM KW FWPIDK KJGGWGXMP APNSE HUUSLAPV PSZ XHUNZCLS NH SPTCPQS RCPCVSRSPN HU PSNZHLYX QIJNQG BQVCPQS PECXD PT EXJQCG GTELQSBH QIPXE CDSQLCB MCBPTEH

The atmosphere was electric with excitement in Room A141, on the first floor of NSA's Operations Building. On scuffed linoleum floors staffers crowded around a metal speaker, listening in almost disbelief to the deep voice, the crystal-clear words. It was 1979 and the Cold War still covered the world in a thick frost, but the Russian codebreakers in A Group were at last tasting victory, many for the first time. Attached to their chains, above their green metal security badges, was a black tab with the word "Rainfall."

In charge of A Group, the elite mathematicians, linguists, and computer specialists who worked "the Soviet problem," was Ann Caracristi, a serious, gray-haired woman near sixty with a habit of tossing a yellow pencil in the air. Inconspicuous and quiet, America's top Russian codebreaker nevertheless lived in a fire-engine-red house in Washington's stylish Georgetown section. By 1979 she had been matching her wits against foreign code machines of one sort or another for nearly four decades. "I have been around long enough to remember when the cutting edge in cryptology was cross-section paper, the Frieden calculator, and the IBM punch card," she recalled with a laugh. "I remember when 'NSA' stood for 'No Such Agency' or 'Never Say Anything.'

Within days of her June. 1942 graduation from Russell Sage College in Troy, New York, Caracristi joined the Army's Signal Intelligence Service, then largely run by William F. Friedman. Assigned to a team studying enciphered Japanese army messages, she started out sorting raw traffic. By the end of the war, her talents having become obvious, she was promoted to research cryptanalyst and section chief. After leaving the Army and a brief fling in the advertising department of the New York Daily News, she returned to the cenobite life of codebreaking, switching from Japanese to Soviet military codes and ciphers. In a largely male profession, her analytical skills and innovative ideas nevertheless propelled her to the top. By 1959 she had become the first woman "supergrade," the civilian equivalent of an Army general. Sixteen years later, in 1975, she took over NSA's largest and most important unit, A Group. responsible for the Soviet Union and its satellite countries.

The NSA had been spoiled by the incredible successes of World War II, when American and British codebreakers managed to break the high-level German and Japanese ciphers; the Cold War had been thin on victories for them. Although there had been a few sizable peaks, the valleys were far deeper and more numerous. Venona was a major breakthrough, but it was limited to helping the FBI track down World War II atomic spies. The solving of the Russian Fish machine was also a major breakthrough. But by the late 1940s, as a result of what NSA has long believed was a traitor in its ranks, the Soviets switched to more secure encryption. By the 1950s most of the key Soviet government and military communications were transmitted over hard-to-tap landlines, buried cables, and scrambled voice circuits. In the middle of the Cold War, NSA had suddenly become hard of hearing.

"NSA opened its doors in 1952 under siege conditions," said Tom Johnson, the agency's former historian. "Its main non- Department of Defense customers, CIA and' the State Department, were skeptical of NSA's prospects, and CIA hedged its own bets by creating a Sigint system of its own. It lured Frank Rowlett, one of NSA's top people, to its own fold with the unwritten purpose of doing for itself what NSA was chartered to do. It was a 'produce or else' atmosphere for NSA. If its stature were not restored, there was considerable prospect that the Agency would go out of business, and the cryptologic business would again be fragmented and inefficient."

The magic had vanished like disappearing ink. For a decade NSA had been unable to break a single high-level Russian cipher system. Even unencrypted voice communications had slowed to a trickle. One CIA official called the 1950s the Dark Ages of signals intelligence. "The cryptologic organizations that had emerged triumphant from World War II were viewed by 'insiders' as shattered hulks of their former selves," said NSA's Johnson. "The Army and Navy cryptologists, who had read virtually every high-level code system of their World War II adversaries, could do this no more."

By the mid-1950s a number of key people around Eisenhower began realizing NSA's potential. At the same time they were also dismayed at how far its capabilities had fallen. A White House commission set up to look into the activities of the federal government, including the intelligence community, came away' stunned. "Monetary considerations should be waived," they recommended to Eisenhower, "and an effort at least equal to the Manhattan Project [which built the atomic bomb during World War II] should be exerted at once" to produce high-level signals intelligence. The Pentagon authorized NSA "to bring the best possible analytical brains from outside NSA to bear on the problem (if they can be found)." The President's Board of Consultants on Foreign Intelligence Activities called NSA "potentially our best source of accurate intelligence." Finally, the White House's Office of Defense Mobilization recommended "that the Director of the National Security Agency be made a member or at least an observer on the Intelligence Advisory Committee."

Soon NSA went from lean to fat. Its funding rose above $500 million, more than half the entire national intelligence budget. The exploding costs greatly concerned even Eisenhower himself "Because of our having been caught by surprise in World War II," he said, "we are perhaps tending to go overboard in our intelligence effort." During a meeting of the Special Comint Committee in the Oval Office, Treasury Secretary. George Humphrey, an old quail-shooting friend of Eisenhower's, exclaimed that he "was numb at the rate at which the [NSA] expenditures were increasing." But with regard to NSA, Eisenhower made an exception to his financial anxiety. "It would be extremely valuable if we could break the Soviet codes," he said.

Also at the meeting was fifty-four-year-old James R. Killian, Jr. As chairman of the President's Board of Consultants on Foreign Intelligence Activities and president of the Massachusetts Institute of Technology, the Eisenhower adviser was intimately familiar with the need for good intelligence. A few years earlier he had conducted a highly secret study for Eisenhower on the risks posed to the nation by a surprise attack. Now, in its formal report to the president, the board called for an even greater effort against Russian encryption systems. "In our judgment the intelligence 'breakthrough' which would yield us greatest dividends would be the achievement of a capability to break the Soviet high-grade ciphers," it said.

Killian offered a suggestion. "An essential step in seeking a solution to this problem," he urged, "would be a successful mobilization of the best available talent in the country to search out the most promising lines of research and development." Eisenhower approved the recommendation, and Dr. William O. Baker, vice president for research at Bell Labs, was appointed to head the scientific study into ways to improve NSA's attack on Soviet high-grade ciphers. On February 10, 1958, the final Baker Report was hand-delivered to Eisenhower. Baker reported his committee's view that NSA "was providing the best intelligence in the community." NSA's intercept capability and its analysis of electronic and telemetry intelligence greatly impressed the committee, and Baker recommended that NSA have complete dominance over all electronic intelligence (Elint). Thus his report settled a long battle between NSA and the Air Force for control of the rapidly growing field. But the Baker Committee also believed that foreign codemakers had outpaced NSA's codebreakers and expressed its skepticism of NSA's abilities in cryptanalysis.

Killian also pushed Eisenhower to place great emphasis on the development by NSA "of machines and techniques for speeding up the sifting out of important items from the great mass of information that is accumulated daily from Communications Intelligence sources." This also Eisenhower carried out.

Among the key areas the Baker Committee suggested concentrating on was Soviet ciphony, or scrambled voice communications. Two decades earlier, in 1939, Franklin D. Roosevelt and Winston Churchill carried on, over a scrambler phone, a series of highly sensitive discussions regarding the growing war in Europe. At the White House, the telephone link was in the basement, and in London it was in Churchill's underground war cabinet rooms.

The system had been developed by Bell Telephone. Known as the A-3, it worked by breaking up the frequency bands and scattering the voice impulses at one end and then reconstructing them, like pieces of a jigsaw puzzle, at the other end. Roosevelt's voice first traveled to an AT&T security room in New York. There the signal was mangled into gibberish before being transmitted to England on an undersea cable. In London, it was electronically stitched back together.

Barely had Roosevelt received his first call on the machine when Germany's post minister, who had overseen the tapping of the undersea cable from England to the United States, began looking for ways to break into the system. Working without blueprints or any idea what the actual system looked like, the engineer nevertheless succeeded in "breaking" the cipher system within only a few months. Thereafter, Hitler was receiving transcripts on his desk of some of the most secret conversations of the war. Among the results was a disastrous prolongation of the war in Italy.

During the 1960s, NSA's inability to break high-level Soviet codes was becoming its biggest secret. CIA director John McCone became so concerned that in 1964 he asked Richard Bissell to look into the problem. Bissell was one of the CIA's keenest scientific minds, one of the key people behind the U-2, the SR-71, and early reconnaissance satellites. Unfortunately, because of his involvement in the Bay of Pigs debacle he was fired by President Kennedy. Bissell then went to the Institute for Defense Analysis, which had long run NSA's secret think tank, the IDA Communications Research Division. After Bissell left IDA, about 1964, McCone asked him to conduct a special study of NSA's most sensitive codebreaking efforts against high-level Soviet cipher systems. The idea of the CIA sending an outsider to poke into NSA's deepest secrets horrified many at the codebreaking agency.

"I finally did produce a report which went to the DCI [Director of Central Intelligence] and NSA," said Bissell, "though it was so secret I couldn't even keep a copy of it under any circumstances and I don't know whether I was even allowed to read it again. But they [NSA] went around and told the DCI, who had commissioned it and to whom it was addressed, that he had to turn his copy in to the NSA, which he refused to do." A later CIA director would occasionally ask top NSA officials whether they had made any breakthroughs, but the answer was usually vague. "I could never tell how close they were to doing this with the Russians," he said. "They would say they were close, but they never did it as far as I was aware of."

In default of effective cryptanalysis, for the most part A Group analysts relied on traditional traffic analysis, Elint, and unencrypted communications for their reports. Another source of Soviet intelligence came from breaking the cipher systems of Third World countries. Often after meetings with Soviet officials, the Third World diplomats would report hack to their home countries over these less secure systems.

By the late 19705 the science of ciphony had progressed considerably, but it was still considered far more vulnerable than encrypted written communications. In NSA's A4 section, the Russian ciphony problem was given the codename Rainfall. Day after day, codebreakers assigned to Rainfall searched endlessly for a "bust," an error that would act as a toehold in their climb up the cryptanalytic mountain. At last, in the late 1970s, they began to find it. "When they went bust," said one of those involved in the project, "the Soviet encryption failed so they couldn't set up the encryption. In an attempt to reestablish the encrypted link, they had to go plaintext. This became a major thing. People would run into where we were working and you'd get around nine or ten people hovering around a receiver. It was a major event to hear in clear text what normally would have been encrypted. This was real time."

When one or both ends of a scrambled conversation failed to synchronize correctly, the encryption would fail. In that case the Russians would have to try to fix the problem before going ahead with their conversation. But occasionally, either because they did not realize the encryption had not kicked in or simply out of laziness, the transmission would continue in the clear. At other times the parties would begin discussing the problem and in so doing give away important secrets of the system, such as keying information. As time went on, the Rainfall cryptologists discovered enough toeholds in the Soviet scrambler phone so that they were able to break the system even when it was properly scrambled.

Another problem was how to intercept the scrambler-phone signal and other Soviet communications without the Russians knowing. In trying to solve this problem, for twenty years NSA had been moving more and more toward space-borne eavesdropping. The process had begun on the back of a placemat in a Howard Johnson's restaurant during a snowstorm.

***

"One good intercept is worth $5 million," Robert O. Alde of NSA's Research and Development Group (RADE) told his colleague Nate Gerson in the late 19505. More than four decades later, as a senior cryptologic scientist at NSA, Gerson recalled that the urgency of obtaining Sigint on Soviet space activities heightened greatly after the successful Russian launch of Sputnik 1 in 1957. Of key concern was telemetry, the revealing signals transmitted from the missile to the launch center. "Alde kept firing me up," said Gerson, "about the value to NSA of receiving the telemetry."

Other people were exploring the same problem in unconventional ways. At a meeting with Eisenhower in 1959, Killian suggested placing eavesdropping balloons at six points around the earth, at an altitude of about fourteen miles. "This has great promise for monitoring Soviet missile firings," he said. The reason was that "sound ducts" Occur at that altitude. "At this level," Killian said, "sound tends to stay in the layer of air." Eisenhower thought the idea "splendid." However, he was worried that the secret might get out; he commented on the way "irresponsible officials and demagogues are leaking security information."

To Gerson, the problem was capturing the missile's signal. Because the signal was line-of-sight and the launch pad was far inland, it was difficult to intercept with peripheral ferret flights. Gerson explored ways to create atmospheric conditions that, like a mirror, would reflect the signal long distances. Once the signal had been reflected beyond Soviet borders, land-based or airborne collectors could intercept it. In 1959 Gerson submitted his report, "Six Point Program for Improved Intercept," was given an initial $1 million in research money, and began to experiment.

An intercept station was set up in the Bahamas. Its target was an unsuspecting television station in Shreveport, Louisiana, about 1,500 miles away. (Television broadcast signals are line-of-sight.) At a certain point over the southwestern United States, a rocket that had been launched from Eglin Air Force Base in Florida detonated into the atmosphere a chemical bomb containing aluminum oxide and cesium nitrate. Cesium nitrate is hazardous. Users are warned, "Do not breathe dust, vapor, mist, or gas; do not get in eyes, on skin or clothing, and obtain medical attention if it is inhaled." Nevertheless, no one thought to warn residents under the bomb.

As the toxic cloud drifted over Shreveport, the television signals bounced off the heavy particles and were intercepted at the NSA listening post in the Bahamas. "The experiments were successful and ultimately allowed reception of TV signals far beyond the line-of-sight," said Gerson. "The TV signals had been reflected from the electron cloud produced by ionization of the chemical mixture. Reception persisted for about sixty minutes."

Continuing with his experiments, Gerson next toyed with the idea of launching a large reflector into space, off which the Soviet telemetry signals would bounce down to a listening post. Then Gerson and an NSA colleague "extended the calculations to include reflections from [that is, signals bouncing off] the moon," he said, "and as an afterthought, from Mars and Venus. We were both somewhat surprised with the results; the concept was feasible if a sufficiently high-gain antenna were available."

Later, in the early 1960s, the Pentagon's Advanced Research Projects Agency (ARPA) began funding construction of the mammoth Arecibo Ionosphere Observatory in Puerto Rico. A scientific antenna used to explore the earth's ionosphere and surrounding space, it was built over a large sinkhole, which acted as a perfect base for the antenna's 900-foot-plus dish. The dish's size ensured enormous receiving capability. However, because it used a natural sinkhole, the antenna itself was fixed in place; only the 900-ton feed platform that was suspended above the bowl-shaped reflector could move.

Gerson thought the Arecibo dish would be a perfect antenna to capture Soviet signals as they drifted into space, bounced off the moon, and were reflected back to earth. He approached the director of ARPA, Charles Herzfeld, to broach the possibility of allowing NSA to experiment with the antenna. "Herzfeld told us in no uncertain terms that AID [Arecibo Ionosphere Observatory] had been funded as a wholly scientific and open facility," said Gerson, "and would not be allowed to undertake classified studies, and that it was presumptuous of us to ask." But Herzfeld later gave in, and NSA began using the antenna under the cover of conducting a study of lunar temperatures.

(Indeed, ARPA suddenly became extremely helpful to NSA, even to the point of offering to nuke the Seychelles Islands for them. At one point, while NSA was planning its intercept operation at Arecibo, Gerson mentioned that while the antenna was ideal, the location was bad. The best place, he said, would be the Seychelles, in the Indian Ocean. "[William H.] Godel of ARPA later approached me," recalled Gerson, "and offered to construct a scooped antenna for NSA, in the Seychelles or elsewhere. A nuclear detonation would be employed [to create a giant hole for the antenna's dish] and ARPA guaranteed a minimum residual radioactivity and the proper shape of the crater in which the antenna subsequently would be placed. We never pursued this possibility. The nuclear moratorium between the U.S. and the USSR was signed somewhat later and this disappeared.")

NSA officials were amazed with the results at Arecibo. Just as anticipated, the sensitive Russian signals drifted into space, ricocheted off the moon, and landed, like a ball in the pocket of a pool table, in the Arecibo dish on the other side of the planet. "After just one week of operation," said Gerson, "we intercepted Soviet radar operating on the Arctic coast." He added, "As a byproduct of my involvement, I could never look at the moon again without thinking of our experiment."

About the same time, someone else at NSA developed equipment to electronically trick Soviet satellites. Signals secretly transmitted to the satellites would induce them to broadcast information down to where NSA intercept operators could record it. The spoofing equipment was placed at a field station, but Gerson and Donald H. Menzel, the director of Harvard University's observatory, objected. Menzel was serving as an NSA consultant. "We were both bothered about the precedent," said Gerson. "It could prove self-defeating and result in constant electronic tampering with the other's satellites. By the end of the summer 1960, the equipment was disabled to prevent even an accidental occurrence of tampering."

As Nate Gerson was looking for ways to snare elusive Soviet signals off the moon, so was the Naval Research Laboratory. But rather than use the limited Arecibo dish or nuke the Seychelles, the NRL was prowling the fog-layered hollows of West Virginia. Finally, in a remote Allegheny cranny of green washboard hills, they found the perfect place: Sugar Grove, population forty-two. Nestled deep in the wooded and mountainous South Fork Valley of Pendleton County, Sugar Grove was, by law, quiet. Very quiet. To provide a radio-quiet zone for deep-space radio telescopes planned for the area, the West Virginia State legislature in 1956 passed a law ensuring that the 100 surrounding miles remain a sanctuary from normal electromagnetic interference.

There, isolated from people, shielded by mountains, free of electronic interference, the NRL began building the largest bug that had ever been created. It was a project of staggering proportions. It would be the largest movable structure ever built: 30,000 tons of steel welded into the shape of a cereal bowl 66 stories tall and 600 feet in diameter-wide enough to hold two football fields, back to back, plus the spectators. Unlike the Arecibo dish, Sugar Grove's great ear would have to perform a robotic ballet in order to keep its tympanic membrane aimed at the moon. To accomplish this, it rested on mammoth drives capable of swinging it up, down, sideways, and 360 degrees around a 1,500~foot track so that it could be aimed at any spot above the horizon with pinpoint accuracy. As long as the moon was visible, it would feed Sugar Grove a rich diet of Russia's hidden secrets, from radar signals deep within its borders to the coughs and twitters of its ballistic missiles speeding toward destruction at a test zone.

But in those days, computers were the size of tanks yet had the calculating power of a modern digital watch; in the words of one engineer, the mathematical calculations required for the project were "almost beyond comprehension." As many as thirteen components had to be joined together at one point, which demanded up to ninety-two separate formulas to be worked out simultaneously, a feat that would have taxed the capability of even the largest commercial computer then available. Despite the fact that an IBM 704 computer had been working on the design specifications for more than half a year, by 1961 the construction still had advanced no further than the rotating tracks and pintle bearings. The money also began drying up as newer, more promising ideas emerged.

At both NSA and NRL, officials slowly began to accept that the only workable long-term solution lay in the vast and nearly virgin arena of outer space. "Only receivers aboard satellites could provide the in- depth reception required by NSA," Nate Gerson finally concluded. But although NSA's director was impressed with the idea, other senior NSA staff members thought the concept harebrained. "The idea," said Gerson, oblivious to the pun, "went over like a lead balloon. I had not expected this reaction." Eventually, after he submitted more papers, Gerson's theory began to take hold.

To test that theory, a receiver was placed on the top of a rocket, which would then be fired into space. The idea was to determine if the receiver could satisfactorily pick up the signal of an unwitting U.S. television station below. However, because of a long delay, by the time the launch was about to take place the TV station was about to go off the air. Nevertheless, shortly after liftoff it successfully recorded the last of the station's signoff, a few seconds of "The Star- Spangled Banner." Despite the brevity of the intercept, the concept was successfully proven.

At a Howard Johnson's restaurant in Pennsylvania, during a blizzard, Reid D. Mayo was coming to the same conclusion. Stranded with his family at the rest stop during a snowstorm in early 1958, the NRL scientist began to work out the details with a pencil on the back of a stained placemat. "The wife and two children were asleep at the table beside me, and I got to thinking about it," recalled Mayo. "So I did some range calculations to see if truly we could intercept the signal from orbital altitude, and the calculations showed that clearly you could, up to something a little bit over six hundred miles." He added, "We have been credited with doing some of our finest work on placemats."

Mayo had earlier completed another unique eavesdropping project: "The submarine service had us installing a small spiral antenna inside the glass of the periscope, and affixed to that spiral antenna was a small diode detector. It allowed the submarine skipper to have an electromagnetic ear as well as an eyeball above the surface. And it worked so well that we thought that there might be benefit to raising the periscope just a little bit -- maybe even to orbital altitude."

Six months later the project was codenamed, appropriately, Tattletale. The idea was to build a satellite capable of detailing the exact locations and technical parameters of every Soviet air defense radar system. This was the mission that hundreds of ferret fliers died attempting to accomplish.

During development, secrecy was paramount. As a cover, the Elint satellite was to be hidden inside another satellite, a high-publicity scientific experiment. The engineers working on the project were forbidden to bring the Elint satellite out for experimentation during daylight. "We had to go over there at nighttime and get the shell and bring it over on the roof of our building and run antenna patterns and so on in the dark," said Mayo.

The first flight awaited presidential approval as the network of ground stations was decided on and other problems were ironed out. Finally, on May 5, 1960, just five days after the U-2 piloted by Francis Gary Powers was shot down by a Soviet missile, Eisenhower gave his approval.

At Cape Canaveral six weeks later, shortly after midnight, Thor Able Star number 283 stood at attention high atop its launch platform. In the raven-black sky, the shafts of arc lights lit up the white rocket like an alabaster knight. At 1:54 A.M., the mobile service tower swung to the side, the earth shook, and a snow-white cloud of hot steam swallowed the lower stages. Slowly the rocket lifted from the platform, straining against gravity to achieve the 17,000 miles per hour needed to reach orbit. Packed tightly in its fiberglass shroud was the world's first operational spy satellite.

The world was told that the package aboard the Thor contained two scientific satellites, one to measure solar radiation, known as Solar Rad, and the other to aid in navigation. "Piggy-back Satellites Hailed as Big Space Gain for U.S. Satellite," said the headline in the Washington Post on the morning of June 23. But hidden within the SolarRad satellite was NRL's Elint bird, codenamed GRAB, for "Galactic Radiation and Background." At a dwarfish six watts and forty- two pounds, GRAB looked a bit like a silver soccer ball.

As GRAB orbited about 500 miles over Russia, it would collect the beeping pulses from the hundreds of radar systems throughout the forbidden land. The signals would then be retransmitted instantly on narrow VHF frequencies to small collection huts at ground stations in Turkey, Iran, and elsewhere, where they would be recorded on reels of magnetic tape. Flown to Washington aboard courier flights, the tapes would go to NRL scientists, who would convert the data into digital format and pass them on to NSA for analysis.

"At its altitude, being able to see clear to the horizon," said Mayo, "the circle that we were able to intercept from instantaneously was about three thousand or thirty-two hundred miles in diameter, depending on the altitude." On the other hand, he said, the ferret flights could hear only about 200 miles over the border. "NSA examined our data in great detail," Mayo added, "and found the first intercept of an ABM -- an anti-ballistic missile -- radar."

Despite the pint-sized spy's orbital altitude, Eisenhower was extremely concerned that the Soviets would discover its true mission. As a result, on each pass over Soviet territory his personal approval was required to turn on the receiver. "With Eisenhower's concern," said Mayo, "we turned it on [during] one pass. And then we'd leave it off, or take a holiday for the next pass. We were very conservative in using it over the Soviet Union."

An episode when Soviet ground control temporarily lost contact with a returning cosmonaut proved to be a bonanza for NSA -- and GRAB -- as Russian radar systems lit up like a Christmas tree. "They lost communications with him," said Mayo, "and turned on everything in their inventory to see if they could reestablish [contact]."

While the first mission concentrated on radars associated with air defense missiles, later launches relayed signals from Soviet long-range air surveillance radars and other systems. A second GRAB was launched on June 29, 1961, and remained operational through August 1962, when it was replaced with a more advanced system, codenamed Poppy. At the same time, NSA and the National Reconnaissance Office (NRO), which took over the building and management of all spy satellites, began working on a new generation of Sigint satellites. While the celestial soccer balls successfully charted the Soviet radar architecture, they were inefficient in eavesdropping on microwaves-thin, narrow beams of energy that carried sensitive voice and data communications. In their low orbits, the small satellites whizzed right through those beams with barely enough time to pick up a syllable.

More and more the Soviets began using microwaves and satellite communications rather than high-frequency signals and buried cables. High-frequency signals were unreliable, bouncing around the world like Ping-Pong balls and susceptible to sudden changes "in the atmosphere. And because vast distances separated one side of the country from the other, and the ground in Siberia was frozen much or all of the year, buried cables were too expensive and difficult to install. Microwaves, on the other hand, needed only cheap repeater towers every twenty or so miles; satellite signals were not affected by the weather.

As a result, the Russians began sticking conical microwave antennas on buildings around major cities and setting up long rows of repeater towers, like steel sentries, linking officials in Moscow with commands in the Far East and elsewhere. The numerous repeater towers were necessary because microwave signals travel in a straight line, like a beam of light, rather than following the curve of the earth, like a train crossing the United States. For the eavesdroppers at NSA, the straight line was the key. With nothing to stop them, the microwave signals continue right into deep space, like an open telephone line. And because the numerous repeaters were fixed, the signals always ended up in the same place in space, creating a giant arc of communications. Thus, if NSA could set up its own receiver in space, at the point where those microwaves passed, they would essentially be tapping into tens of thousands of telephone calls, data transmissions, and telemetry signals.

The problem was gravity. If a low-orbiting satellite stopped in its tracks to pick up the microwave signals, it would tumble back to earth. The only way to avoid that was to put the satellite into a "geosynchronous" orbit, one that exactly matched the speed of the earth, like two cars traveling side by side on a freeway. But that geosynchronous orbit was a long way out -- 22,380 miles above the equator in deep space. Thus, more powerful rockets would be needed to get the heavy satellite out there, enormous antennas would have to be attached to pick up the weak signals, and new ground stations would have to be built to capture the flood of information.

For much of the 1960s engineers and scientists at NSA, NRO, and the aerospace firm TRW tested new lightweight screens, shrank components, and finely tuned receivers. The result was Rhyolite. NSA's first true listening post in space, it was designed to capture the line-of-sight signals that traveled like a flashlight beam into the deep black. TRW constructed the spacecraft in its M-4 facility at Redondo Beach, California, a windowless building with a large white dome on the roof, like the top of a grain silo. Known as the High Bay Area, it was where the satellite was fully assembled and tested. As in a hospital operating room, technicians in starchy white uniforms and lint-free nylon caps bent over their patient with delicate instruments, adjusting its miles of veinlike electrical lines and sensitive eardrums.

Far from the silver soccer balls, Rhyolite was a complex microwave receiver the size of a minibus with a large dish- haped antenna pointed at earth. For electricity, the space bug had two long wings made of silicon cells to convert solar light to energy.

The first launch took place in 1970 from Cape Canaveral. Boosted into space atop a powerful Atlas-Agena D launch vehicle, it was eventually placed in geosynchronous orbit above the equator near Indonesia. There it was in a good position to collect signals from both the Soviet Union and China.

Chosen for Rhyolite's ground station was a godforsaken patch of earth at the center of, Australia. Surrounded by a fearsome Mars-scape of red, sunburned desert, corrugated scrubland, waterless rivers, and parched saltbrush, Alice Springs had everything NSA wanted: isolation. To minimize the satellite's weight, its size, and its power requirements, encryption systems were never installed. Thus it was essential to keep the Soviets as far away from Rhyolite's downlink as possible. If a Sigint trawler, such as those off Guam and Cape Canaveral, or a listening post, like the one in Cuba or one within an embassy, were able to tap into the beam, the USSR would discover how NSA was eavesdropping and would take countermeasures.

"The satellites would pick up the signals and then they would be transmitted without encryption directly down to the ground station," said one former NSA official who worked on the project. "The satellite had about twenty-four receivers on it. The reason they put it in Alice Springs was because they didn't want the Russians to know what the satellite was sending down. By placing it in Alice Springs, the 'footprint' [of the signal] was small enough so that you couldn't eavesdrop on it outside Australia. They didn't want the Russians hearing it from their trawlers. They [NSA technicians at Alice Springs] would encrypt it and send it up to another satellite and then have it studied at NSA. Alice Springs would just receive the unencrypted signal, encrypt it, and retransmit it back to Fort Meade. They would do no codebreaking there. They didn't do anything except acquire the signal, lock the signal on, and when we had receiver problems they would work on them." Once completed, the NSA base at Alice Springs was named Pine Gap.

One of the problems with the earlier Rhyolite satellites, said the official, was their inability to discriminate among a plethora of signals. "They would pick up signals that they didn't necessarily know where they were coming from," he said. "They would have a language identification officer who would pick out what language it was and then bring in the person who handled that language to see if it was important enough to listen to. They would occasionally pick up (Soviet leader Leonid] Brezhnev."

Throughout the 19705, NSA's Sigint satellites grew in size and sophistication. Larger, more capable spacecraft were launched into geosynchronous orbits, enough to eavesdrop on the entire earth except for the extreme northern regions. To cover these blind spots, "Jumpseat" satellites were developed. Rather than being placed in geosynchronous orbit, Jumpseat spacecraft flew an elliptical pattern that allowed them to, in essence, "hover" over the northern regions of Russia for long periods.

"They were huge umbrellas," said a former NSA official, "about forty meters [120 feet] across. There aren't any weak signals in space. What makes a signal weak is going through the atmosphere -- hitting mountains and trees and so forth. But once they go into space there's nothing for it to hit so it's a real clear signal. Going from ground-based listening posts to satellites was like listening to an AM station from five hundred miles away to moving right into the same room the person is broadcasting from. We couldn't move in orbit but we could angle in orbit. We could point at Moscow or go over [to] the Far East. We always dealt in footprints-where's our footprint right now, what can we pick up."

Additional ground stations were also built or upgraded, both to receive downlinks from the Rhyolite-type satellites and from Russia's own military and civilian communications satellites. In addition to Pine Gap, NSA established major overseas satellite listening posts at Bad Aibling in Germany; Menwith Hill in Yorkshire, England; and Misawa, Japan. As one generation of satellites replaced another and more variations were added, codenames multiplied: Canon, Chalet, Vortex, Magnum, Orion, Mercury.

Just as NSA was soaring ahead in collection, it was also suddenly making great strides in codebreaking. "Around 1979 we were able to break into the Russian encrypted voice communication," said a former NSA official. "We would receive a signal and in order to understand the signal we would have to build a machine to' exactly duplicate the signal before we could understand what it was. 'Rainfall' was secure, encrypted voice communications. I think what was so important is we were probably hearing secure encrypted voice communications better than they were hearing each other."

It was an enormous breakthrough, one of the most important since World War II. Thus it surprised few when A Group Chief Ann Caracristi was appointed deputy director of the agency in April 1980. Deputy director is the highest position to which an NSA civilian can rise.

***
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:37 pm

Part 2 of 3

While NSA was extending its electronic ear far into outer space, it was also reaching deep to the bottom of the oceans. In the summer of 1974, John Arnold, at NSA, was called to a private briefing on one of the agency's most secret operations: Ivy Bells. Over the course of two decades, Arnold had worked his way up from seaman to lieutenant commander, a highly unusual accomplishment. Along the way he had become an expert in undersea eavesdropping, leading teams on numerous submarine espionage missions close to the Soviet coast, including the 1962 mission to photograph and record the last of the Soviet aboveground nuclear tests, on Novaya Zemlya. It was he who later developed the device that saved the lives of hundreds of pilots in Vietnam by intercepting the signals generated by SA-2 missiles.

At the briefing, Arnold was told that for several years a small team of Navy Sigint specialists had been attempting to tap a key Soviet undersea communications cable on the bottom of the Sea of Okhotsk in Russia's Far East. Nearly surrounded by the Russian landmass, Okhotsk was more like a giant Soviet lake than a sea. The cable ran from the Kamchatka Peninsula, home of some of Russia's most sensitive submarine and missile testing facilities, to land cables connecting to Vladivostok, headquarters of the Soviet Pacific Fleet. An earlier submarine mission had located the cable by using its periscope to find a sign, posted on a small beach area, warning anyone present to be careful to avoid harming a buried cable. But while the sub, the USS Halibut, had succeeded in briefly tapping the cable, the results had been disappointing.

"They came back with very, very poor quality material and the NSA and the Navy were very upset," said Arnold. "NSA said, 'Hey, don't tease us like this. There's great stuff there if you could get some decent recordings.' " According to Arnold, "They had people who were Sigint qualified but not for cable tapping and they weren't versed in broadband recording and they weren't properly equipped either." As a result, Arnold was told to put together the best team of cable tappers he could find. "They basically said you can go anywhere in the world you want and pick your team because they didn't want another black eye." Arnold flew down to the Navy's Sabana Seca listening post in Puerto Rico and picked the first of four highly experienced chiefs for the job. Those four would join half a dozen other Navy Sigint experts, four divers, and the rest of the Halibut's crew for nearly a year of secret training at NSA and elsewhere.

The mission got under way from Mare Island, near San Francisco, in June 1975. About a month later, the Halibut quietly arrived in the mouth of the bear -- the Sea of Okhotsk -- and, after several days of searching, located the cable. Like a moon lander, she slowly settled down on the mucky bottom, black clouds of silt rising in the total darkness. Specially designed to sit on the floor of the sea for weeks at a time, the Halibut was equipped with unique sledlike skis to keep the round bottom from rolling.

On board, excitement built as preparations were made to begin the tap. By now, despite the secrecy of the operation, everyone on board had been briefed, from the cooks to the senior officers. "If you know the truth you respect it and handle it accordingly," said Arnold. "But if you treat them like dumdums and they aren't supposed to know anything, that irritates them and a lot of times, the speculation is worse than the truth."

Arnold and his team worked out of a tiny converted storeroom, amidships just forward of the reactor compartment. On the other side was the radio shack, which was crammed with additional Sigint specialists, mainly Russian linguists. The four divers were sealed in a diving bell-like contraption. The device looked like a deep-sea rescue vehicle, but it wasn't going anywhere- -- it was welded to the top deck. Inside the cramped, uncomfortable decompression chamber the divers had lived for about a week. Special gases in the pressurized, tube-shaped room were mixed to equalize their bodies to the 400-foot depths where the sub was parked. The room consisted of four cots and a "poop bucket."

With the pressure equalized to that of the sea outside, two of the divers opened the hatch of the lockout chamber and made their way out into the frigid blackness. Inside their wetsuits, warm water was pumped by an umbilical cord to keep them from freezing. Other tethers supplied a witches' brew of gases to breathe and a communications cable. A third diver stood at the hatch and fed out the cord while the fourth, also suited up, remained behind as a backup.

Once free of the hatch, the two divers went to a sealed compartment on the side of the sub and pulled out a long, thick electrical cord, like a giant set of jumper cables. In fact, this was the tap, plugged into the side of the boat. After some searching, the divers found what they were looking for: a large round metal cylinder known as a repeater. In fact, the sub had landed right on top of the cable -- standing above it on its snowmobilelike skis. Located every twenty or thirty miles along the fist-thick cable, the repeaters boosted the signals like amplifiers. "That's where you get the best signal," said Arnold, "because on the one side of the repeater you've got strong signals coming out going [in] one direction and on the other side of the repeater you've got strong signals coming out going in the opposite direction. So you have the best of situations -- strong signals in both directions."

As they began securing the tapping device around a cable in the repeater, one of the divers was suddenly attacked: "They had a big fish glom on to the arm of one of the divers," said Arnold. "Tried to bite him. He couldn't shake him off so he took his knife out and had to kill it to get it off. It was a good-size fish." On the way back to the sub, the divers picked up a few crabs for dinner.

Meanwhile, in the special operations spaces panic was beginning to break out. Arnold and his team were turning dials and flipping switches but could hear absolutely nothing. Some feared the Soviets might have discovered the operation and shut off the cable. The divers returned to the repeater, where they discovered they had attached the tap to a "pig tail" -- a short spiral wire double-wrapped in both directions so that there would be no signal leakage. This time they attached the tap to one of the active, unshielded cables and again returned to the sub. "It's done by induction," said Arnold. "There's no physical penetration or damage to the cable. It worked on the inductive leakage of the cable." In a sense, such a tap is a complex version of the suction cup on the receiver used by many people on their home and business phones to record their conversations.

This time there was a collective sigh of relief in the special operations room: the sounds were loud and clear. "This is what we came for, guys," Arnold said. The Soviet cable contained scores of channels using "frequency division multiplex." "We could separate them for analysis purposes, but we recorded the entire thing on a broadband recorder. Plenty of channels." The recording was done on tape decks using ten-inch- wide reels and thick, two-inch tape. "We could tune in to any of the channels and listen to them. It had all kinds of stuff-you name it, it was there," said Arnold.

Flowing through the cables and onto NSA's tape recorders were the voices of Soviet military commanders discussing military and naval operations and data transfers between commands. Some transmissions were in the clear, some encrypted.

After the sub had spent about fourteen days on the bottom, filling reel after reel with sensitive Soviet communications, an alarm went off. A gushing leak had occurred in a pipe connecting a diesel engine -- used to provide an emergency start -- to the hull. To make matters worse, divers were out of the sub, at the repeater, and they might not have enough time to return. "It was a difficult decision for the skipper to make," said Arnold. "He's got the decision, do I blow off the bottom and save the ship and lose the divers, or do I stay on the bottom and potentially lose the ship and can't control the flooding? The water's twenty-eight degrees, so the guys that are working on stopping the flooding are getting numb real quick." Luckily, the flooding was stopped before that decision had to be made.

Following the near disaster, the captain cut the mission a bit short and sailed to Guam for repairs. But it was to be a brief stay; the plan was for the Halibut to return for a second mission after the repairs were completed, in about three weeks. Arnold had all the tapes strapped to several pallets and loaded on an Air Force C-141 for a flight back to Washington. "We turned in probably seven hundred recordings, broadband recordings," said Arnold. "NSA was elated. They had never seen such good recordings-and such significant material. It was a gold mine for them.... The stuff was so good that NSA wanted more as soon as they could get it."

About a month later, Arnold and the ship returned for another three weeks on the bottom of the Sea of Okhotsk, eventually providing NSA with hundreds of additional tapes. Over the following years, mammoth twenty-foot-long pods were built and installed on the Okhotsk cable, as well as on one up in the Barents Sea. This allowed the subs to leave the tap on the cable for up to a year before returning to recover it. But much of the project was compromised when a former NSA employee, hurting for money, sold details of the operation to Soviet intelligence around 1980. Nevertheless, for as long as the tap lasted, NSA was able to go where no one could have ever dreamed.

***

At the height of the cable tapping operation, a new director moved into Room 9A197 in the Headquarters Building -- a director who was thoroughly familiar with the project long before he arrived at Fort Meade. On the day after Independence Day, 1977, Vice Admiral Bobby Ray Inman became the youngest director in NSA's history.

It had been a long ride from the tumbleweed hamlet of Rhonesboro, the East Texas town where Inman grew up. Far from any thoroughfares and absent from most maps, Rhonesboro was a forgotten backwater halfway between Dallas and the Louisiana border. Gangly, gap-toothed, Inman seemed out of place in the hardscrabble town of 200, where his father operated the local Sinclair gasoline station. He soon found that the best way to keep from becoming a punching bag in the restroom of Mineola High was to turn his enemies into his protectors. He did this by ingratiating himself with his bullies, helping them with their homework so they could squeak by in class. At the same time he curried favor with the school's social and political elite by helping them in their campaigns for class office. These were lessons he would long remember.

By the mid-1970s the fast-rising admiral had been named director of Naval Intelligence. There, he worked closely with NSA on the cable tapping operation. He also worked on a highly secret operation to spy on Russian naval activities south of South Africa. This led him to a long relationship with a shady American businessman who ran a small company started in a chicken coop behind his Pennsylvania home.

Named International Signal and Control, the company was run by James Guerin, who was anxious to find a way to sell electronic equipment to South Africa. The major problem with this scheme was the U.S. ban on all economic commerce with South Africa as a result of that government's apartheid policies. Guerin's solution was to agree to become a covert agent for Project X, the unoriginal codename for a questionable joint NSA/Naval Intelligence operation whose purpose was to help the racist Pretoria government upgrade its secret listening post at its Simontown naval station, off the Cape of Good Hope. NSA would give the South African intelligence service superadvanced eavesdropping and optical equipment to spy on Russian ships and submarines as they transited past the southern tip of Africa; in return, the U.S. agency would get access to the raw information.

To hide the shipments of secret equipment to an embargoed nation, a civilian cutout was needed. That was where Guerin and his ISC came in. But-apparently unbeknownst to Inman -- Guerin had his own agenda. Not only would he act as the conduit to transship the bugging equipment, he would also use the covert channel to supply South Africa with desperately needed electronic equipment, providing him with a tidy profit. Guerin was to work secretly for Inman until 1978.

When Inman moved into his office on NSA's "Mahogany Row," in July 1977, it was not his first assignment to the agency. In 1961 he had become an operations intelligence analyst at the Navy Field Operational Intelligence Office at the agency. "I was an analyst for thirty-three months looking at the Soviet Navy as my prime occupation in a complete all-source environment," said Inman. "That means no category of intelligence were restricted in their flow for my consideration so long as they dealt with the general topic of the Soviet Navy. I was watching them at a time when they rarely sent any ships two hundred miles beyond their waters, and when they did the units frequently broke down and had to be towed back. By the time I left three years later I had seen them develop a permanent presence in the Mediterranean and off West Africa, and they were building a framework for their presence in the Indian Ocean."

Now the junior analyst had returned as the director, like the prodigal son, "The idea of going back to be director had always been one of those wishful dreams that appeared to be unobtainable," Inman recalled. "When I became the director of Naval Intelligence, which is after I had gotten my first star, suddenly the prospect that I might be around long enough to get a three-star job was there. So NSA was clearly top of the list.... I very much wanted the NSA job.... There had never been any doubt that in my view it was the best of all the [intelligence] agencies."

To help bring Inman up to date on the issues affecting NSA, the outgoing director, Lew Allen, gave him some highly classified reading. An Air Force general, Allen had been promoted to four-star rank and would shortly take over the Air Force as Chief of Staff. It was a major reward for guiding the agency through the various intelligence probes of the mid- 1970s.

Among the documents given Inman to study was one on the problems involved in breaking Soviet encryption systems. At the time, A Group had not yet achieved its breakthrough. The document, said Inman, "had all kinds of VRK [Very Restricted Knowledge -- a supersecret NSA classification] restrictions on it. But it was an extraordinarily thoughtful examination of the A5 problem [A5 was part of A Group] and the absolute critical role in going forward, finding success in those areas if the mission was going to be successful."

Looking out the ninth-floor window on his new empire, Inman quickly began to build a cadre of loyal spear-carriers. He was looking for. what he called "the water walkers." Those, he said, "who were the people at that stage of the game who looked to be potential major leaders of the agency." Inman also began looking for a new deputy director. At the time, Benson K. (Buff) Buffham, a former deputy chief of operations, held the job, but his term was almost up. It was widely assumed that Robert E. Drake, the deputy director for operations, was next in line. Without much enthusiasm, Inman named him to the post. "I had it in my mind from the beginning," he recalled, "that about two years for Bob and then time to get on to the next generation. [But] I was not persuaded that any of them were quite ready ... so I sort of shocked the place by picking Ann Caracristi. I had watched the job she had done running A [Group]."

Inman added, "I decided to go with one more of the World War II generation. Ann knew that I wanted to be the director in a somewhat different role. than in the long years when Lou Tordella had been the deputy [and eminence grise]. She had no problem." Inman also didn't want to see deputy directors overstaying their time. "I set out to try to get a pattern where deputy directors did somewhere between two and four years," he said. "I think [Tordella] stayed too long in the process."

Inman wanted not just to represent NSA throughout the intelligence community, but also to run the day-to-day operations, something previous directors had left to the cryptologic professional, the deputy director. "I had a sense in my first couple of months that the internal agency's view of the director was sort of like, Treat him like the pharaoh. Bear him around. Put him down for honors and ceremonies. Send him off to deal with the outside world and not get very involved in what went on inside. I am a very hands-on person who likes to get all over an organization." Inman began walking around and sticking his head in the various offices -- another highly unusual behavior for a director. At one point he stopped in G Group, which was responsible for the noncommunist parts of the world. "I walked into G7 spaces on about the fourth of these visits," he said, "and there was a banner on the wall in case I came. It said, 'Welcome, Admiral Inman. You will be the first director to visit G7 since General Canine.'"

When Inman arrived, the agency was still recovering from the trauma of dual Senate and House investigations into the intelligence community. Determined to rebuild congressional confidence in NSA, Inman worked, as he had in high school, to turn his adversaries into allies. Instead of tutoring his bullies, he would tutor the powerful chairmen and members of the Senate and House Intelligence Committees. The committee members had long been accustomed to absolute secrecy and a "Don't worry, we'll tell you what you need to know" attitude; Inman would win their praises with heavy doses of uncharacteristic candor and gushing flattery. "Few could understand this but you," he would privately tell members, beaming boyishly. Such remarks, said former intelligence committee staffer Angelo Codevilla, "were enough to convince most of Inman's contacts, liberal and conservative, that they were fellow geniuses."

Inman's plan worked as well as it had back at Mineola High. To Congress he was the wonder boy, the spook who could do no wrong; hearings became love-ins. "You have my vote even before I hear your testimony," said the Senate Intelligence Committee chairman, Barry M. Goldwater, adding, "I don't know of a man in the business that is more highly regarded than you." Delaware's senator Joseph Biden dubbed him the "single most competent man in the government."

At the same time Inman neutralized much of the elite Washington press corps by currying their favor, becoming their leaker-in-chief. No one in the press, he correctly calculated, would risk eliminating one of their best -- or only -- "senior intelligence sources" by criticizing him or his agency. He also developed as allies the senior editors and executives of the most powerful newspapers and networks, installing them as honorary members of his club so that they would keep in check any rogue reporter who might contemplate breaching his fortress.

In a city where someone can be transformed from a hero to a Hitler between commercial breaks, Inman became a near divinity. Omni magazine, in an article entitled "The Smartest Spy," called him "simply one of the smartest people ever to come out of Washington or anywhere," while Newsweek referred to him as "a superstar in the intelligence community." The Washington Post, in an editorial, once said, "Inman's reviews are extraordinary, almost hyperbolic." Inman's philosophy boiled down to a few understated words: "I have over the years practiced a general theory of conservation of enemies."

"He certainly knew how to play the game," said John Walcott, a former reporter for Newsweek, the Wall Street Journal, and Time, who often dealt with Inman. Another reporter later described him as "the single biggest leaker of intelligence information in the last 10 to 15 years." The New York Times, years later, also acknowledged that Inman, indeed, "was a valued source of news for the paper's Washington bureau."

Some saw Inman's approach to both Congress and the press as more sinister than cynical. As the head of the NSA, said Suzanne Garment of the American Enterprise Institute, "Inman was in control of unequaled information-and, say his critics, disinformation-that put him in a dominant position in these exchanges." Given the NSA's "ability to listen in on all overseas phone calls," she said, "he could protect people and give the impression of including them in the inner circles of power. Some were happy to pay for these privileges with sympathetic writing and legislative action. Some did not know they were paying."

Another writer put it more bluntly: "There were certain rules, of course: You never named him; you never attributed the tidbits he gave you; you never, in fact, did anything he didn't want you to do, or the invitations to breakfast stopped.... During his time at NSA, exposes of the agency all but disappeared."

"When Inman wasn't whispering his own leaks to the media, he was trying to get others plugged. A few months after he arrived at NSA, a New York Times article that crossed his desk enraged him. Republi can Illinois Congressman Edward J. Derwinski, the paper alleged, was under investigation for tipping off top South Korean officials that their country's New York intelligence chief was about to defect. "What burned Inman was a reference to the fact that the way the FBI got on to the alleged leak was through NSA intercepts of calls between Derwinski, who was never charged with any wrongdoing, and the South Korean officials.

Inman flew to New York to complain in person to publisher A. O. (Punch) Sulzberger. During the lunch at the Times Manhattan offices, Inman made his pitch that he be called prior to any future stories involving NSA. On his flight back he believed he had a secret agreement in his pocket, but Sulzberger apparently had a different opinion.· He never passed any formal instructions on to his editors. Nevertheless, in the course of normal journalistic reporting, editors frequently ran NSA-related stories past Inman. "The truth is there was nothing nearly as formal as [Inman] suggested," said Nicholas Horrock, who headed the Times investigative unit at the time, "but lots of reporters, at the Times and elsewhere, called Inman to check out stories."

Also among those with Inman's phone number close at hand was the Washington Post's Bob Woodward. But Woodward occasionally proposed a story Inman didn't like, and in that case the admiral would go over his head, to Ben Bradlee or Howard Simons, then the Post's managing editor, seeking to get the offending material removed.

Despite his boy-wonder reputation, Inman suffered from a deep sense of insecurity. His self-image never reached much higher than the tops of his spit-polished Navy shoes. Rhonesboro had followed him to Fort Meade and would never leave him. Embarrassed by his gapping teeth, he was almost never photographed with his lips open. He would also drop the "Bobby Ray" from his official correspondence, preferring simply "B. R. Inman." "My name is really Bobby Ray, much as I hate it," he once said, "but that is my real name."

At work, he saw himself as the consummate outsider, always seeking but never quite reaching the inner circle. After a day of lavish praise" he would wake up in the middle of the night, unable to sleep because of a single word of criticism. Once, following a whispering campaign about whether he was a closet homosexual, because he hadn't fired a gay NSA employee, he felt it necessary to deny publicly that he was gay. For "proof," he pointed to a lie detector exam in which he had denied any homosexuality. The polygraph examiner, said Inman, had found his answer "not deceptive." Nearly obsessed with the issue, he went out of his way to tell others that the reason he had gay friends was that he "deliberately [sought them out] to try to understand them."

While most saw only the confident, super-smart admiral, beneath his membrane-thin shell was a boiling caldron of anger and arrogance, a man "wound tighter than a hummingbird in Saran Wrap," according to one observer, Another was reminded of Captain Queeg of The Caine Mutiny. Still others saw a man who had lived so long in the hidden world of spies that he now saw plots everywhere.

Among the first to get a peek of the other Inman was New York Times columnist William L. Safire. Unaware of the secret "deal" Inman had supposedly made with the publisher of his newspaper, Safire telephoned Inman a few weeks later seeking information for a column. Inman refused to provide any help or information to Safire, a former Nixon speechwriter who felt he deserved a leak as much as anyone. As a result, according to Inman, the columnist "was very direct that if I didn't become a source, I would regret it in subsequent coverage," Safire denied having made any such threat.

A few years later, in 1980, Safire wrote another column, this one devoted to "Billygate," the scandal involving allegations that President Jimmy Carter's brother, Billy, was working as a business agent on behalf of the Libyan government. The tip-off came as a result of NSA's secret monitoring of all communications into and out of Libya. In his column Safire congratulated Inman for his "considerable courage" in reporting to the attorney general about the president's brother.

Inman was livid at Safire for bypassing his secret standing order that any mention of NSA's operations first be sent to him for "guidance." He believed that Safire's article had caused the loss of "critical access that gave us a lot of information on terrorists." Sitting at his oversize wooden desk, Inman picked up the "red" telephone used for unclassified outside calls and dialed Safire's number. According to the columnist, the admiral "denounced [me] for doing ... irreparable harm ... by revealing our sources and methods." But Safire would have none of it, instead asking Inman how a "grown man could go through life calling himself Bobby." At that point, said Safire, Inman "slammed down the phone."

Safire, however, would have the last word. In a column published shortly after the phone-slamming incident, he raked Inman over the coals for appearing as a guest on ABC's Nightline, a strange decision for the director of the nation's most secret spy agency. "The nation's chief eavesdropper," Safire wrote, was "blabbing about sources and methods on late- night TV."

Much of Inman's tenure was divided between trying to ensure an NSA monopoly in the field of cryptography and working out protective legislation for NSA's Sigint operations with the Senate and House Intelligence Committees. To eliminate outside competition in the cryptographic field, Inman took the unprecedented step of going public in a number of lectures and interviews. Most of these, however, were low-key affairs, intended to attract little attention and to produce even less substance.

With regard to his unusual decision to make public appearances, Inman told one group, "I try to do it out of any glare of publicity, because of my conviction that the heads of the intelligence agencies should not be public figures.... If they are, if the work force sees their profiles day after day on the front page of the paper, on television, on the weekly magazine cover, and sees them getting all the credit for what they're doing, it's a little hard for them to enforce the discipline of protecting secrecy."

In 1981, with the election of Ronald Reagan as president, Inman left NSA to become the deputy director of the CIA under William J. Casey. But the two never hit it off. Casey saw Inman as "a brittle golden boy, worried about his image." The following year he resigned and entered private industry, where he. accepted a paid position on his old friend James Guerin's "proxy board," required to guard against the transfer of sensitive defense information to foreign governments. But within a few years, while Inman was on the board, Guerin had reopened his illegal pipeline to South Africa, this time sending highly sensitive military equipment, such as photo-imaging systems and advanced radar-controlled antiaircraft parts, to the apartheid government. Casey's CIA, which knew of the operation, had turned a blind eye.

About the same time, Guerin also became a major arms dealer, specializing in deadly cluster bombs. In 1984 it was discovered that sensitive bomb-making design information had been illegally transferred to a company in Chile that was manufacturing cluster bombs for the armed forces of Iraq. Although a long federal investigation followed, the Justice Department was never able to make any arrests. Also, there is no evidence that Inman was aware of the deals.

But by the end of the decade, Guerin's greed had finally gotten the best of him. He was convicted of masterminding a $1.4 billion fraud, which one federal judge described as "the largest ... ever perpetrated in North America." He was also convicted of money laundering and of smuggling $50 million in weapons to South Africa. Other allegations had Guerin improperly selling missile technology to Iraq. Sentenced to fifteen years in prison, Guerin still had Bobby Inman's support. At Guerin's sentencing, Inman wrote a letter praising his "patriotism."

***

Once NSA was the unwanted stepchild of powerful spymasters such as Allen Dulles, who refused its director a seat on the Intelligence Advisory Committee. But by the late 1970s the agency had grown so secret and powerful that the head of the CIA was complaining that it was almost beyond control. By then NSA had become a well-oiled spying machine, with its own army, navy, and air force; hundreds of secret listening posts throughout the world; and massive bugs deep in space. Its printing plant worked twenty-four hours a day turning out its own reports, analyses, high-level transcripts, and projections. Powerful congressmen were treating Bobby Inman as the dark prince of intelligence, an infallible all-knowing wizard. Suddenly NSA had gone from a 98-pound weakling, rubbing the CIA's sand from its eyes, to a superstar.

With billions of dollars at stake, there followed a war of the admirals -- Inman at NSA and Stansfield Turner at CIA -- over gargantuan satellite programs. Inman pushed to fill the skies with more and bigger ears, and Turner argued instead to seed the heavens with electronic eyes. Little wonder that palace intrigue abounded. For Inman, it was Mineola High, only for bigger stakes. Now instead of currying favor with a class officer, he was quietly passing highly secret reports to a powerful congressman to win support for his projects.

When Senator Daniel Inouye CD-Hawaii) of the Intelligence Committee said he needed some secret NSA files, Inman didn't wait to get White House or CIA approval. "I said, 'Sure,'" Inman recalled, "and sent a guy running off down to deliver them to Inouye." A short while later, Inman heard from a boiling Zbigniew Brzezinski, the president's national security adviser. "Admiral, I understand that you are sending sensitive material to Inouye. Who authorized that?" he demanded. "I authorized it!" Inman shot back. "You didn't consult Stan Turner or the secretary of defense?" asked Brzezinski. "I said, 'It is within my authority and I authorized it,'" said Inman. "And he hung up." As always, Inman got away with it and his legend grew within Congress as a man who could be trusted, a man who got things done.

Administration officials seldom said no to Inman. When he proposed a budget-busting project, every effort was made to accommodate him. "What we wanted to do was so massive that there was no way you could do it within the existing budget," he said of one super-expensive Soviet collection project. At the Pentagon, Secretary of Defense Harold Brown suggested that rather than adding money to NSA's budget, they cut something. "I told him he couldn't," said Inman. "That this had to bean augment. That its potential, if it could ever be successful, had enormous value, primarily for defense." Inman got his money. "Turner later gave me hell for not having developed it through him," said Inman, arrogantly adding, "At the time I was polite and let it just roll off."

Congress was a cakewalk. Inman briefed the chairmen of the House and Senate Intelligence Committees and Congressman George Mahon (D-Texas) of the House Appropriations Committee. "He did not understand a word I said," said Inman, mockingly. "Then it was just simply, 'Son, if that's [what] you-all think is what ought to be done, that is just fine. We'll take care of it.'"

At the CIA, Turner was rapidly becoming worried about NSA's obsession with secrecy and power. According to Turner, matters had reached the point where the NSA no longer even trusted the CIA and other members of the intelligence community with some of its most important information. "My concern was over the stuff that didn't get out of NSA at all," he said after leaving the CIA. "They were sitting on it, waiting for a scoop, or saying, 'This is too sensitive to let out.'"

According to Turner, Inman was not satisfied with simply overtaking the CIA in espionage, he also wanted to surpass it in analysis. "The NSA is mandated to collect intelligence, not analyze it," Turner said. "It must do enough analysis about what it has collected to decide what to collect next. In intelligence jargon, this level of analysis is called processing. Processing is regularly stretched by NSA into full-scale analysis."

Some of the intelligence NSA released to other American spy agencies, according to Turner, was so sanitized -- stripped of sensitive information -- that it was almost useless. This amounted, he said, "to deliberate withholding of raw information from the true analytic agencies. NSA wants to get credit for the scoop." While NSA defended the practice by arguing that it was simply protecting its supersecret "sources and methods," Turner had a different view. He said there was no doubt in his mind that NSA regularly and deliberately drew the curtain in order "to make itself look good rather than to protect secrets."

In the NSA-CIA spy war, Inman began having similar complaints about Turner's obsession with secrecy. During the planning for the elaborate 1980 attempt to rescue the American embassy employees held hostage by radical Iranian forces in Tehran, NSA was cut out of the loop. "We weren't getting into the quest for support or anything else," said Inman. "It turned out that Turner was providing all the intelligence support for the hostage rescue planning." In fact, Inman only learned about the planning accidentally, through NSA's own Sigint. One day someone brought some suspicious intercepted messages up to him. "I agreed instantly that it had all the connotations of being a U.S. operation going on, some kind of planning," he recalled. "It was pretty early."

When the rescue attempt took place, NSA played a major role, and then it was Turner complaining that the CIA was being cut out. "When the time came," said Inman, "we were able to provide, in a minute-by-minute way, what was happening to [the Joint Chiefs at the Pentagon and] directly to [Secretary of Defense] Harold Brown, who was sitting over in the White House. And to Turner's later allegation that he was deliberately cut out of it to diminish his role or whatever is simply -- he had no interest!"

According to Inman, NSA unwittingly played a role in the mission's eventual failure. Angered that his agency had been cut out of the planning, Inman warned Air Force General David C. Jones, the chairman of the Joint Chiefs of Staff, that NSA had discovered it because of poor communications security procedures. Shocked, Jones ordered drastic radio silence procedures; he even ordered that the choppers not be flown until the last minute, so that no stray signal might be intercepted.

"Jones was so stunned by the potential of blowing the security at the beginning," said Inman, "that he then imposed awesome communications security constraints and it probably directly impacted on the readiness of the forces. The fact that the helicopters were put on carriers, sent for five weeks, never flown until they left the carrier -- all of this out of concern that [they] would be detected in the process ... He was directly driven to it by the impression made on him [by NSA] that the cat was almost out of the bag because he had not brought NSA into the process." The radio silence, the lack of pre-mission helicopter training, and the choppers' condition after they sat unused on the carrier deck for so long all contributed to the disaster.

Years later, President Clinton nominated Inman to replace Les Aspin as secretary of defense. During his speech in the White House Rose Garden accepting the nomination, Inman stunned many people by making an arrogant reference to a need to find a "comfort level" with the man who had just nominated him.

But during the routine background investigation the old rumors about Inman being gay came up. Inman had denied the rumors to Joel Klein, the White House lawyer assigned to supervise the background check-the same type of check performed when he went to NSA. But Clinton aide George Stephanopoulos was worried. "If the rumors of Inman's being gay could be proved true, there was no way he'd be confirmed as secretary of defense," he said. "He'd get hit from both sides: by conservatives who believed that homosexuality was a disqualifying condition and by gay-rights advocates who would argue, justifiably, that it was hypocritical to have a homosexual defense secretary when gays and lesbians were prohibited from serving openly in the military."

Suddenly Inman had a confession. "When the president was first considering my appointment," he told Klein over the telephone from his vacation cabin in Vail, "I told you only ninety percent of the truth. Here's the other ten." Although still denying that he was gay, he disclosed parts of his private life that he had kept from the initial background check. "Had we known the full story a month earlier, the president would not have chosen Inman," said Stephanopoulos. "Once the Senate investigators finished digging through Inman's life, every thing would be public, and Inman would not be confirmed."

Strobe Talbott, one of Inman's most ardent supporters, called the White House to argue the admiral's case. He said that Inman had explained away the concealed behavior as "a way to get attention." "The rest of us rolled our eyes," said Stephanopoulos. "Then Joel told Talbott about his most recent conversation with Inman. Even if you made the dubious assumption that Inman's private life would remain private during the confirmation process, we had a problem: the fact that Inman had misled the White House."

The decision was to dump him, fast. But because Inman had deliberately placed Clinton in an embarrassing position, the responsibility was on him to make a graceful exit. "The only option was for him to withdraw quietly, but the flinty and flighty admiral wasn't ready for that," said Stephanopoulos. Instead, Inman decided to go out blaming everyone but himself for his problems. He did it in a live television news conference the likes of which no one had ever seen before. Over an hour peppered with rambling accusations, Inman charged that he was the victim of a "new McCarthyism," that Senator Bob Dole and the columnist William Safire had conspired against him, and that he had been the target of "hostile" press coverage. To Stephanopoulos, Inman looked "like a man who was broadcasting instructions transmitted through the fillings in his teeth."

Rather than admit he had been dumped, Inman later tried to make it sound like he never really wanted the job in the first place. "I'm arrogant," he said. "And I've got a temper. And people are probably right when they say I should have a thicker skin. But I was pissed off.... Hell, I didn't want the job in the first place. The dumb decision was accepting."

***
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:37 pm

Part 3 of 3

Named on March 10, 1981, to fill Inman's chair at NSA was his old friend Lincoln D. Faurer, a fifty-three-year-old Air Force lieutenant general with gray hair and a buzz cut. A native of Medford, Massachusetts, Faurer graduated from West Point and spent most of his career carrying out intelligence and strategic reconnaissance assignments, commanding RB- 7s in the 1950s, and taking over a surveillance squadron on the frigid Aleutian island of Shemya during the late 1960s. During the 1970s, Faurer served variously as the director of intelligence for the U.S. Southern Command; Air Force deputy assistant Chief of Staff for Intelligence; vice director for production at the Defense Intelligence Agency; director of intelligence at the U.S. European Command; and deputy chairman of the NATO Military Committee.

When Faurer arrived, Crypto City was undergoing the largest construction boom in its history. The enormous building program was adding a million square feet to his headquarters/operations complex, at a cost of $130 million, plus another million square feet with new buildings for the Technology and Systems Organization and other facilities. Under President Reagan, money for the spy world would flow as if from a faucet with the handle broken off. Fat times were coming to NSA.

Unlike Inman, Faurer was determined to keep out of the spotlight; he began rebuilding the agency's wall of anonymity. Speaking to a group of NSA retirees, he gave them a not-so-subtle warning to forever keep their mouths shut. "Leaks are not the answer," he scolded. "They are dangerous, destructive, and inexcusable. Both the source and user of leaked classified information should be met with public disapprobation, and media judgment in disclosing intelligence accomplishments should be criticized. If free speech and free press are to remain the cornerstone of our society, given the growing strength of our adversary, 'free' must not be synonymous with 'irresponsible.'" He then quoted George Washington: "'The necessity for procuring good intelligence is apparent and need not be further urged -- all that remains for me to add is that you keep the whole matter as secret as possible.'"

Blunt, lacking Inman's tact and charisma as well as his many friends in Congress, Faurer was allegedly pushed out the door. After four years in office, the general was due to retire in August 1985. But over the previous winter he had become embroiled in a major budget fight. In order to divert money to NSA, the Pentagon, and the rest of the intelligence community, Reagan dammed up the flow to many social programs. Angered at the rising federal budget deficits and worried about their impact on the 1986 congressional elections, Democrats and many Republicans lit a fire under the administration to cut back on defense spending. In response, Secretary of Defense Caspar W Weinberger began targeting a number of programs for cuts. High on his agenda was placing NSA's overweight frame on a diet.

But Faurer would have none of it. He believed that NSA's Crypto City should continue its rapid growth, not slow down. At the same time, Faurer wanted still another new building constructed in NSA's city to house the National Cryptologic School, which was located at its annex a few miles away. Speaking to former NSA employees in 1982, he boasted how well NSA was doing. "The health of the Agency is great," he said. "There's no question about that .. and cal). get nothing but greater." He then went on to complain of the need for even more space and people. He pointed out that in 1960, only about 35 percent of NSA office space was occupied by computers and other equipment but that now the figure had almost doubled, to 65 percent. "You can imagine what that does for crowding people in," he protested. "It has left us with a significant workspace problem." Despite all the new construction going on and planned for the future, Faurer said only that Congress had been "somewhat" responsive.

He also blasted those in the Congress and the Pentagon who were attempting to slow down the growth of his secret city. In particular, he pointed to what he called the "negative impact" of "budget constraints," especially the cutback in analysts. "The analysts' numbers have been excessively drawn down," he said, "the scope of their target unwisely narrowed, their confidence eroded by uninformed criticism, and the language of their judgments too often hedged against the inevitable cry of 'intelligence failure.'"

Faced with the ordered cuts, Faurer fought back, arguing that the reductions could lead to erosion of future intelligence capabilities. His continued resistance "created a big fuss in the intelligence community," said one official. As a result, "to put an end to the agonizing over this issue," Cap Weinberger reportedly suggested that Faurer speed up his retirement. Faurer then decided to "go out in a blaze of glory," said one report, by submitting his retirement papers immediately, on March 19. A week later he was gone. The Pentagon denied that Faurer was pressured to leave.

Faurer's premature departure put the Pentagon on the spot to quickly come up with a replacement. The Joint Chiefs of Staff recommended to Weinberger the name of a Navy admiral, but the CIA's Casey reportedly found him unacceptable because he had only one year's experience in the intelligence field. Next in line was Lieutenant General William Odom, the Army's intelligence chief. Despite objections from some within the Reagan administration, who were unhappy that Odom had served in the Carter White House, and others, who wanted to see Odom instead take over the Defense Intelligence Agency, he was formally installed on May 8, 1985, six weeks after Faurer's stormy departure.

A balding, owl-faced officer with large round glasses, who once taught Russian history at West Point, Odom had risen rapidly in rank and position as a result of the backing of Zbigniew Brzezinski. The two met at Columbia, where Brzezinski was a professor and Odom was attending graduate school while in the Army. Eventually Odom, an archconservative military hard-liner, became Brzezinski's military-assistant, picking up the nickname "Zbig's Super- awk." While in the Carter administration, Odom worked on such issues as the Soviet invasion of Afghanistan and the Iranian capture of the U.S. embassy in Tehran. He quickly rose to the rank of brigadier general. Shortly after President Reagan moved into the White House, Odom took over the top job in Army intelligence.

Odom, stern, abrasive, and humorless, was widely disliked at NSA and was considered by many the most ineffective director in the agency's history. He also developed a reputation as a Captain Queeg of secrecy, claiming that intelligence leaks to the news media had resulted in "paralysis" and "major misjudgments" in U.S. foreign and military policies and could lead to war. As examples he cited the diminution in the U.S. ability to follow and deal wit? terrorist activities and the failure to properly gauge Soviet strategic force growth in the 1960s and 1970s. "Quite simply," Odom told a group of old spies, "there is no comprehensive 'right to know' included, either explicitly or implicitly, within the First Amendment." He added, "Perhaps if the public were informed of the damage done, the media would be compelled to provide a better accounting for their actions." But Odom was an extremist on secrecy, equating journalists with spies and calling one an "unconvicted felon" for daring to write about NSA.

Odom was also critical both of Congress and of other officials within the Reagan administration whom he blamed for leaks. "There's leaking from Congress," he informed the group; "there's more leaking in the administration because it's bigger." Then he seemed to name President Reagan as the worst leaker of all. The previous year Reagan had publicly blamed Libya for the terrorist bombing of the La Belle discotheque in West Berlin -- a club known to attract off-duty U.S. servicemen -- which killed two American soldiers and a Turkish woman, and injured 230 other people. Reagan ordered a retaliatory strike against Tripoli and then appeared on national television. In order to justify the attack by American aircraft, Reagan summarized three Libyan messages intercepted by NSA as "irrefutable" proof of Libya's involvement in the bombing. In doing so he no doubt made it clear to the country's leader, Muammar Qaddafi, that he'd better change his codes or get new crypto equipment. In his blast over leaks Odom said, "Leaks have damaged the system more in the past three to four years than in a long, long time." Then, asked about the disclosure of the Libyan intercepts, which had been revealed by President Reagan, Odom said, "Libya, sure. Just deadly losses." He refused, however, to elaborate.

Odom also created a storm over his handling of the aftermath of the Iran-contra scandal. In December 1985, as a cabal of Washington officials, including William Casey, plotted to send missiles to Iran in exchange for the release of hostages being held in Lebanon, Lieutenant Colonel Oliver L. North of the National Security Council staff turned to NSA for help. He wanted a number of specially designed "KY-40" laptop computers containing secure encryption chips so he and his fellow conspirators could communicate secretly via e-mail while traveling.

At the suggestion of a fellow staffer on the NSC, North was referred to John C. Wobensmith, a senior official in NSA's Information Systems Security Directorate, which is responsible for developing, distributing, and keeping track of all codemaking equipment. North told Wobensmith the machines were needed for his work with American hostages in Lebanon. Because it was a covert operation, North said, he decided to deal with NSA himself.

Wobensmith claims that shortly after he was approached by North he walked up to Odom, who was passing between offices, and had a brief stand-up conversation with him. "I know you are supporting Colonel North," Wobensmith says Odom told him. "I authorize you to continue doing that support, give him what he needs, give him a couple of KY-40s if he needs them." Odom later said he did not recall the conversation. Wobensmith passed on the computers to North but failed to have him sign a receipt for them, a fact that would later come back to haunt him.

Two years later, following the devastating scandal that erupted as a result of the Iran-contra affair, a senior official at NSA recommended that Wobensmith be suspended without pay for fifteen days for the slipup over the receipt and for giving inadequate instructions to North about the KY-40s' use. But a four-member appeals board, after five days of hearings, recommended that no disciplinary action be taken and awarded Wobensmith about $50,000 to reimburse him for his legal fees.

Odom was incensed. He believed that Wobensmith was responsible for casting the agency into the public spotlight, a rare and unforgivable sin in NSA's secret city. He was also worried that Lawrence E. Walsh, the Iran-contra independent prosecutor, might now have reason to turn his attention to NSA. "You didn't hear the name of this agency come up in the hearings," Odorn once boasted. "The reason was I understood Oliver North's ilk long before most others did. I made damn sure this place was straight." According to one person with knowledge of the events, Odom was also upset that Wobensmith seemed to enjoy his contacts with the "political scene" in Washington. He told another person that the violation of proper procedure was inexcusable and that if Wobensmith were a soldier, he would have had him court- martialed.

As a result, Odom reversed the panel's decision, ruled that Wobensmith should be reprimanded, that he receive only $1,229 for legal fees, and that he be ordered hidden behind the "green door" -- away from any public contact -- as quickly as possible.

Many NSAers were outraged, some believing that Wobensmith had been scapegoated by the director. Wobensmith's boss, Edwin R. Lindauer, Jr., the deputy director for information security and one of the agency's most senior officials, protested Odom's action to the appeals board. "I personally am very upset," he said, "when I find a person dedicated to performing his duty has to defend himself against his own director, and pay considerable funds to accomplish that." Lindauer went on to say that the incident was one of the "significant factors" that drove him into retirement. "I am totally disgusted with the management and policy of this agency," he said, "that castigates a person such as John."

Wobensmith didn't know what had hit him. Before the charges arising out of his failure to get receipts from North, his supervisors had been preparing to recommend him for a bonus. Several years earlier he had been one of four people nominated by the agency for a Federal Career Service Award as a result of his extensive voluntary public service -- he spent between thirty and forty hours a week doing volunteer work in his community.

After his demotion, people turned away from him. "I was pretty much isolated," Wobensmith said. "I saw a lot of fences going up, a lot of doors 'dosing." The shunning was especially difficult to bear given the unique hardships of working in NSA's secret city. "We deal with our families in a very special way when we work in this place," he said. "That is, we can't tell them what we do. I think they understand that growing up, but when there comes a time that they know you've worked so hard, and they see this kind of thing, they say: 'What's happening? This is a place you're dedicated so much to. Why is [it] that, suddenly, you're in essence being abandoned?'"

Eventually, Odom himself was basically shown the door. He was reportedly passed over for promotion to four-star rank as a result of differences with Reagan's secretary of defense, Frank Carlucci. At the same time, the Joint Chiefs of Staff unanimously recommended against extending his tenure at NSA beyond the typical three years. "It was made clear to him he was no longer welcome," one source told Bill Gertz of the Washington Times. Odom had a different take. "I've had a hell of an impact on this agency," he said. "I've really kicked this agency into line."

Odom's departure opened the way for the Navy to sail back to NSA. The first naval officer to become DIRNSA since Bobby Inman, Vice Admiral William O. Studeman seemed almost his clone -- apart from the new director's likeness to Wallace (My Dinner with Andre) Shawn. Like Inman, Studeman was born in Texas and, also like Inman, he had most recently been director of Naval Intelligence. "I think it was just fortuitous that all the stars happened to be in the right place in the heavens," he said of getting the job: "This is clearly the main gun of the intelligence community."

He was sworn in as the twelfth NSA director on August 1, 1988; upon moving into his office on the top floor of Operations Building 2B, he found a number of problems left over from Odom's disastrous reign. "There were some morale problems when I came here," Studeman recalled. "I got the impression that NSA had become quite insular." Odom also tried to push on Studeman a number of his pet projects. "He clearly wanted his thrusts to continue and had a vested interest in his thrusts," said Studeman.

On top of Odom's agenda was his plan to spend enormous amounts of money to make his eavesdropping satellites "survivable" in the event of a Soviet attack. Most senior officials at NSA thought the idea loony. "It was clear this agency did not want to spend the money on survivability," said Studeman. "They wanted to spend it on Sigint ... and there was a sort of a major effort down there to wait out General Odom or to slow-roll him on the issues." Studeman also rejected Odom's arguments. "Early on," he said, "I chopped all those survivability initiatives off.... I think General Odom had some frustrations about his ability to make decisions," Studeman concluded, "or talk about issues and actually have the system respond around here."

Studeman also found the agency widely split along cultural lines. "This place is cut seven ways from Sunday with cultures," he said. "You have the way NSA itself is organized, whether it's linguists or engineers or mathematicians or cryptologists or support people.... Or if it's Army, Navy, Air Force, or NSA, or whether it's research people and operators, or whatever."

When Studeman arrived, the Cold War was still hot and the Reagan largess continued to flow. Besides expanding its own network of listening posts around the world, NSA began helping to beef up its partner Sigint agencies in Britain, Canada, Australia, and New Zealand. Since the signing of the UKUSA Communications Intelligence Agreement on March 5, 1946, the partnership had grown continuously. By the late 1980s, there was barely a corner of the earth not covered by a listening post belonging to one of the members, or by an American satellite.

***

A key member of the UKUSA club is Canada's diminutive but resourceful Communications Security Establishment (CSE), which grew out of the World War II Examination Unit: In 1946, the Canadian Department of' External Affairs recommended the creation of a new national signals intelligence organization. Thus was created the Communications Branch of the National Research Council, with a total of 179 employees. Britain supplied many of the intercepts for the fledgling agency, which, by 1962, had grown to about 600 staff members.

In 1975, when the CBNRC still had about the same number of employees, a series of orders transferred it to the Department of National Defence, where it took its present name. Situated near the Rideau River in a suburb of Ottawa known as Confederation Heights, CSE is headquartered in the nondescript Sir Leonard Tilley Building, at 719 Heron Road. Five stories high and L-shaped, the brown brick building is surrounded by a high fence and barbed wire. An underground tunnel connects it to an annex, a windowless $35 million block of cement designed to prevent any signals from escaping. On the roof is a silver forest of antennas. By 1996 CSE had more than 900 employees and its budget was about $116.8 million (Canadian) a year. Manning listening posts in various parts of Canada are about 1,100 military intercept operators. Inside, desks are grouped according to the regions of the world and many employees sit in front of computer screens, their ears cupped in plastic muffs.

For a time during the late 19705, as NSA was celebrating its enormous success with satellite eavesdropping, the CSE was becoming a dinosaur. The more satellites circled the earth, transmitting rivers of intercepted data, the less NSA depended on the CSE ground stations sweeping in over-the-pole signals from the Soviet Union. At the same time, the CSE's codebreaking organization, 01 Division, was on life support. Much of the information was still being processed by hand. Only one person, Ed Cheramy, truly qualified as a cryptanalyst, and even he worked only on ancient, manual systems. When he died in early 1981, CSE effectively went out of the codebreaking business for a time. The agency's computer setup was primitive. According to Canadian documents, CSE's targets "had become very sophisticated and difficult to analyze" and its cryptanalytic department "had a poor reputation as a dead end, being unproductive." In the words of one insider, 01 "had become obsolete and unreliable."

Thus, in early 1980 a decision was made to bring the organization back to life. New blood was pumped in. In 1979, Peter Hunt,' formerly the CSE liaison officer to NSA, had taken over as director general of production, replacing Jack Dornan, who had held the job since way back in the late 1950s. Within a year, Hunt was named. chief of the entire CSE. As a first step he reached out to NSA for help, sending down one of his organization's most gifted scientists, Thomas Johnston, who held a Ph.D. in physics and was a dynamo with advanced math. Johnston returned with an expensive prescription. It called for aggressive hiring of mathematicians expert in such esoteric fields as stochastic and Markov processes, shift register, and polynomial theory. The entire cryptanalytic staff needed to be rebuilt, and a powerful supercomputer was required. At the time, CSE's Sigint database was loaded on IBM 370 mainframes, and obsolete PDP- and PDP-11 computers were used for linguistic analysis.

The multimillion-dollar price tag for the supercomputer was resisted by the budget office. Nevertheless, Johnston continued to argue his case. (In the meantime, he managed to convert one of the IBM computers into a codebreaking machine able to supply him with the critical daily key on a foreign cipher system he had been attacking,) At first Johnston pushed for the purchase of a $5 million-$5 million Control Data Corporation Cyber 740, largely because NSA was also considering buying one. Eventually, however, NSA went with the newer, more expensive Cray X-MP and Johnston was forced to plead for even more money to keep up.

Faced with what NSA calculated was "a 40-year catch-up" in computer cryptanalysis, the Canadian government finally bit the bullet and approved the purchase of a slimmed-down Gray, the X-MP/11 (modified). It cost $12,082,000 (Canadian) with the required Ctay maintenance contract and instantly became the most powerful computer in the country.

The mighty machine was set up in an expansive, air-filtered computer center. At beige terminals, sixteen cryptanalysts tapped out complex questions while their mechanical wizard quietly crunched numbers, spitting out results in illionths of a second. Instructing the whirring brain was an NSA Sigint software package, the Folklore operating system. NSA also trained a number of Canadian cryptanalysts and computer operators in the Cray's use.

Catching up in cryptology was an expensive undertaking. By 1994, the CSE had spent a whopping $34 million (Canadian) on the X-MP alone. Over the 1980s, it has been estimated, the modernization of CSE cost upwards of $100 million. By 2001, the staff had grown to about 900, upping the annual budget to $98 million. Adding to the cost was a new twenty-four-hours-a-day, seven-days-a-week Canadian Sigint Operations Center (CANSOC).

Much of the collection is done by intercept operators attached to the Supplementary Radio System, whose headquarters are at Tunney's Pasture, in Ottawa. Among the CSE's listening posts are those located at Canadian Forces Station (CFS) Leitrim, just south of Ottawa in Ontario. Its antenna farm· includes four large satellite dishes, and it listens to diplomatic communications in and out of Ottawa. At its Gander, Newfoundland, post the CSE has a giant elephant-cage antenna and concentrates mostly on naval intercepts. The Gander listening post is connected with NSA's worldwide Bullseye high- frequency direction-finding network. Several others are largely operated remotely. These include Alert on Ellesmere Island in the Northwest Territories, which for decades has monitored Russian over-the-pole communications, and CPS Masset in British Colwnbia, which also has a giant elephant-cage antenna.

Among CSE's targets are such allies as Japan, South Korea, and Mexico. As at NSA, trade intelligence has become a big priority. During negotiations leading up to the 1992 North American Free Trade Agreement, CSE intercept operators were very busy. "They spied on the Mexican trade representative during the NAFTA negotiations," said Jane Shorten, a former CSE linguist. "I just remember seeing those summaries. I know my colleagues who were Spanish linguists were working really hard at that, doing extra hours." Under Project Aquarian, Shorten monitored South Korean diplomatic reaction to meetings with Canadian trade officials about the CANDU nuclear reactor. She also eavesdropped on communications in and out of the South Korean Embassy in Ottawa.

"Knowledge is power," said Liberal Member of Parliament Derek Lee. "When we as Canadians sit down with another country to negotiate an agreement, our negotiators must be possessed of as much knowledge as they can get their hands on. There isn't a country in the world that wouldn't do that."

***

While the Canadians may be the new kids on the block when it comes to signals intelligence, the British virtually invented Sigint-hundreds of years before signals even came along. As early as the Elizabethan period, at least a few people in England knew that the Crown secretly read everyone's mail. In Stratford, a place of gentle green hills and straw-thatched cottages along the Avon, William Shakespeare mentioned the practice in Henry V:

The King has note of all that they intend,
By interception which they dream not of.


During World War II, the cryptanalytic activities of both Britain and the United States reached their zenith with the breaking of the Enigma, Fish, and Purple cipher machines. Following the war, to obscure the purpose of the burgeoning codebreaking organization, all references to cryptology were dropped from its name. Thus the Government Code and Cypher School became the Government Communications Headquarters (GCHQ). About the same time, Bletchley Park was turned into a training center and GCHQ moved to the Cotswolds. There in Cheltenham, among medieval villages of stone cottages and endless fields, GCHQ built its sprawling headquarters in 1953.

Among the differences between NSA and GCHQ for many years was unionization. Codebreakers, intercept operators, and others at GCHQ were allowed to join unions and even engage in brief work stoppages. That came to an end in 1984 when Prime Minister Margaret Thatcher used her iron fist to ban the unions. Much of the pressure to deunionize GCHQ came from the United States.

On February 23, 1979, in a little-noticed action, a few hundred members of two civil service unions walked out for the day in support of a pay hike, briefly halting long-term analysis of intercepted messages. Then, in December 1979, after the Russians invaded Afghanistan, intercept operators began a "work-to-rule" action that limited the degree to which GCHQ could eavesdrop on Soviet tank and troop movements. Work-to-rule meant that intercept operators would do such things as tune their receiver to exactly the frequency of the desired target and not move from that frequency even though the signal might drift slightly to either side.

Because NSA always has a sizable number of its own personnel working at GCHQ, the agency immediately became aware of the action. For the director of GCHQ, Sir Brian Tovey, it was extremely embarrassing. He ended up apologizing to NSA's then director, Bobby Ray Inman, for his agency's poor performance. "It made us look ridiculous," he recalled. "That was the turning point for me. From that time onwards, there was always an undercurrent of worry in some part of the office. It might be the radio [intercept] operators this week, the communications officers the next, and the computer operators the week after, but there was always something one was trying to contain."

"Some sixty percent of the GCHQ radio [intercept] operators obeyed the call to work to rule," said one GCHQ supervisor, "creating such great damage to communications intelligence information that a major row erupted between GCHQ and NSA, with the latter threatening to terminate the UKUSA Agreement and withdraw all financial as sistance and exchange of intelligence." He added, "NSA's faith in GCHQ's ability to deliver the goods was on the wane."

Tovey saw trouble ahead. In the spring of 1981, he said, the unions made it "brutally clear" that they now regarded GCHQ as an attractive target -- "a damn good place to hit." He added, "Hitting GCHQ doesn't hit the public, but it does bother and embarrass HMG [Her Majesty's Government]."

In 1980, GCHQ intercept operators at one listening post had conducted a work-to-rule slowdown just at the time the Soviet Union was heavily involved in Afghanistan, causing a great deal of teeth-gnashing at NSA. As a result, Tovey wrote a classified letter to the staffers who had caused the disruption. "I was able to spell out the consequences of their action and the considerable anxiety it had caused to some of our customers and our major allies," he said.

The most serious job action took place on March 8, 1981, during a critical period when there were numerous major international events taking place. These included the assassination attempt on President Reagan in Washington and a call for a national strike by the Solidarity union in Poland. At GCHQ, the unions called for a one-day strike and then mounted "selective disruptive action" at a number of the agency's listening posts around the world. "The massive response to the strike call by intercepting personnel rendered a number of the intelligence gathering stations completely inoperable for more than a week," said one GCHQ supervisor. "This lost not only the current intelligence available through interception, but deprived the organization of information necessary for the reception of valuable information for months ahead."

According to Tovey, it became essential that actions at one of those monitoring stations be halted immediately "for the most vital security reasons." But when a senior GCHQ official pleaded with a union official to call off the work stoppage at that station, explaining in vague terms the nature of the threat, the union official replied bluntly, "You are telling me where I'm hurting Mrs. Thatcher."

Thus when Tovey told the NSA director shortly after the incident that he was going to get the unions banned, Inman smiled and exclaimed, "That's marvelous." "We do not interfere with each other," said Tovey. "But having said that, the Americans could not be unconcerned if a major partner fell down on the job. We noticed a reluctance to enter into work- sharing and we read this as a message. It was the beginning of a reluctant feeling that 'Oh Lord, we don't know whether we can rely on the Brits.' ... They had always been puzzled by the presence of unions. They have a cast-iron organization at the NSA. If anyone goes on strike there they get the sack. We used to have to tell them: 'We've had to drop this because of industrial unrest; could you pick it up for us?' The Americans found this bizarre.

Arguing to Britain's Joint Intelligence Committee that unions should be banned at GCHQ, Tovey asserted that their past actions had put "unfair stress on the Americans" and that the tempo of union disruptions was increasing. Once Thatcher approved the recommendation, buff-brown envelopes appeared on employees' desks explaining the order. "Some people went white," said one GCHQ worker, "some people started to giggle. You could say they were in a mild state of clinica1 shock." To protest the action, the Trades Union Congress paid for an advertisement in a London tabloid. "At GCHQ," it said, "the Government listens to everyone except the people who work there."

The worry that NSA might someday distance itself from GCHQ has had a major impact on the British organization, never more than during the 1982 war with Argentina over the Falkland Islands. At that point, the British government realized how much they relied on NSA for help with Sigint. "Dependence is total," said one official. One report indicated that NSA broke the Argentine code and that as much as 98 percent of the intelligence on Argentina's naval and military movements carne from NSA. "We can ask the Americans to do things," said one former official, "but we cannot compel them. There may be targets they don't want to cover."

As a result of this worry, the British government in 1983 gave secret approval for a massive undertaking, the development of their own Sigint satellite, codenamed Zircon. GCHQ originally recommended the project to the Ministry of Defence as far back as the early 1970s, following the success of NSA's Rhyolite program. But they were constantly turned down until 1983, after the Falklands War.

Originally scheduled for a 1988 launch, Zircon was to be disguised as a military communications satellite and was to focus primarily on Europe, Russia, and the Middle East. Not everyone, however, was happy with the decision. A few dismissed it as "macho politics," simply an at tempt to keep up with the United States in an endless Sigint space race. Worse, the Ministry of Defence kept the entire $700 million project hidden from Parliament.

But the costs soon doomed Zircon. The satellite itself bore an enormous price tag, and it was estimated that yearly maintenance requirements would have added about another $150 million to the project. "The UK simply isn't able to afford that coverage," said Lieutenant General Derek Boorman, the chief of Defence Intelligence. Instead, Britain agreed to contribute money to the United States in return for a sort of time-share arrangement with a new generation of NSA's Sigint satellites, codenamed. Magnum. Under the new agreement, London would be allowed to "task" the satellites on targets of interest to the United Kingdom for up to one-third of the time.

The first Magnum was launched in 1994 with an eavesdropping dish 160 feet in diameter. Now that they were part owners of the Sigint satellite, senior British officials began taking a closer interest in Cheltenham. That same year Prime Minister John Major paid his first visit to GCHQ, and early the next year the Queen herself and the Duke of Edinburgh were given a tour. At the time, the agency employed 6,228 people at its headquarters, with about 3,000 more at overseas listening posts, and had a budget of about $900 million.

By 2001, GCHQ was busy constructing a new $500 million space-age complex to replace its headquarters buildings. Nicknamed "the doughnut," the circular structure was being built on a 176-acre site in Benhall, a section of Cheltenham about four miles from the old headquarters in Oakley. Plans called for the bombproof, four-story signals intelligence center to be seventy feet high and more than 600 feet in diameter -- easily big enough to hold London's Royal Albert Hall. In addition to rooms full of receivers and computers, the doughnut would also resemble a small town with banks, shops, a health center, a gym -- and a small pond in the center "hole" bordered by dish-shaped antennas. Surrounding the revolutionary building would be spaces for 1,750 cars and 200 bikes, arranged in concentric rings.

Auditors have recently warned that the doughnut's costs appear to be on the verge of spiraling out of control. Nevertheless, other GCHQ facilities are also planned for the site, including a science park of high-tech buildings. It was hoped that the project would be completed by 2003. At that time, the old headquarters would be turned into a 500-house development with a supermarket, video shop, and takeout restaurant.

Despite the end of the Cold War, the dawn of the new century, and the many internal and external changes at GCHQ and NSA, the secret relationship between the two partners promises to remain as close as it was sixty years ago, during the darkest days of World War II. Addressing a group in NSA's Friedman Auditorium in the fall of 1999, director Hayden said he had just returned' from a visit with his counterparts in England. Then he added enthusiastically: "We must go back to our roots with GCHQ."

***

Like GCHQ, the Australian Defence Signals Directorate (DSD) rose from the ashes of World War II, during which its Central Bureau played a large role in eavesdropping on the Japanese and attacking their codes. Following the war, a number of listening posts were built, and Australian intercept operators worked jointly with employees of GCHQ at listening posts in Hong Kong and Singapore.

Today DSD is headquartered at Victoria Barracks, a modern glass government facility on St. Kilda Road in Melbourne. Compared with NSA and GCHQ, DSD is tiny, with about 500 civilians, most of whom work at headquarters, and about 500 military intercept operators. Despite the agency's small size, because of Australia's strategic location it is able to contribute considerable signals intelligence on its neighbors to NSA and the other UKUSA partners. According to Australian intelligence documents, this material has included such things as Japanese, South Korean, and Pakistani diplomatic traffic, rebel communications in southern Africa, and border conflicts between Iran and Iraq. For years DSD was also able to provide early tipoffs on French nuclear tests in the South Pacific. This allowed the United States to position aircraft and naval vessels to monitor the detonations and determine the bombs' yield and other technical details.

Next to Victoria Barracks is a boxy, windowless building that looks like a warehouse for dry goods. In fact, for many years it was a major listening post for eavesdropping on China and western Russia. In the early 1980s, many British and Australian intercept operators were pulled out of Hong Kong and the antennas became largely remoted. Giant dishes automatically collected the signals, which were in turn retransmitted by satellite to Melbourne, nearly 5,000 miles away. The listening post's cover name was the Joint Telecommunications Unit Melbourne.

Finally, the newest and smallest member of the UKUSA club is New Zealand's Government Communications Security Bureau (GCSB), formally established in 1977. During World War II, as the Japanese war machine pushed rapidly across the Pacific, gobbling up islands, New Zealand quickly built a number of signals intelligence stations, which contributed to the British and American Sigint effort. They were controlled from Defence House, a seven-story building on Stout Street in Wellington.

After the war, the intercept service was abandoned and New Zealand contributed some members to Australia's postwar codebreaking and eavesdropping organization, the Defence Signals Bureau. Nevertheless, a small listening post was built on a bleak volcanic plateau at Waiouru in the central part of North Island. Eventually named the New Zealand Combined Signals Organisation, it contributed to the Sigint effort during the war in Vietnam.

Today, the headquarters for the GCSB occupies the top floors of the Freyberg Building, opposite Parliament, in Wellington. Concentrating mostly on the Pacific Rim and small island nations, it has a high-frequency listening post at Tangimoana Beach, about 225 miles north of Wellington. A satellite interception facility was opened at Waihopai; it targets, among other things, diplomatic communications to and from Japanese embassies around the Pacific. In 2001 GCSB employed about 200 people and had a budget of about $20 million (Australian). Its director was Warren Tucker, who joined the agency in 1982 and before that served as liaison to NSA.

***

With the admission of New Zealand's GCSB in 1977, the major English-speaking nations of the world were joined in a highly secret agreement to eavesdrop on the rest of the world, friend as well as foe. Over the years, the UKUSA partnership would develop into a unique supranational body, complete with its own laws, oaths, and language, all hidden from public view. As a sovereign nation has a body of laws, so UKUSA has a body of secrets. The International Regulations on Sigint govern the actions of the multinational cyberspies, from the wording of their indoctrination oaths to the format of their intercept forms to their unique cryptospeak of codewords and covernames.

Once those rules were firmly in place in the 19705, NSA set out to weld the individual members together into a virtual nation, with Crypto City as its capital. It did this by building a massive computer network, codenamed Platform, which tied together fifty-two separate computer systems belonging to all the members around the world. The focal point, or "host environment," for the massive network was NSA headquarters at Fort Meade. Finally, to do away with formal borders, a software package was developed to turn the partners' worldwide Sigint operation into a unified whole. Agencies would be able to submit targets to one another's listening posts and, likewise, everyone would be allowed to share in the take -- to dip their electronic ladles into the vast caldron of intercepts and select what they liked. The software package that established this was codenamed Echelon.

During the 1980s, fax machines and computers began to proliferate. More and more information once sealed tightly in envelopes began zipping through the ether. Everything from private letters to tax returns to contracts to business negotiations to foreign unclassified military and diplomatic messages suddenly went from opaque to transparent. All spies needed was steel nets to catch the signals as they plunged from the international communications satellites (INTELSATs) Perched like chattering magpies in geostationary orbits above the earth, the seventeen INTELSAT satellites provide telephone, fax, e-mail, and other international communications to over 200 countries and territories around the world. The system is managed by the International Telecommunications Satellite Organization, a Washington, D.C.-based cooperative. "We link the world's telecommunications networks together," says the company.

As commercial earth stations were built around the world to transmit and receive millions of private messages and telephone calls to and from the INTELSATs, NSA and its partners quietly began constructing mirror sites hidden nearby. Massive ninety-foot dishes resting on thick cement pedestals, they looked like great silver chalices ,containing offerings to the gods. The first ones were built in an isolated valley in Sugar Grove, West Virginia (using parts from the failed Moonbounce project); on a vast, restricted Army firing range in Yakima, Washington; and at the edge of a Cornish cliff near Bude, England. As more INTELSATs began dotting the distant skies, the UKUSA partnership began building more ground stations to eavesdrop on them.

By the end of the 1980s, the revolution was in full swing. Wholesale satellite eavesdropping would change the nature of signals intelligence forever. "We grew so fast in the '80's we got buried," recalled Robert L. Prestel, who took over as deputy director in 1990.
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:40 pm

Part 1 of 4

CHAPTER ELEVEN: MUSCLE

CNAMIIN TQSWGIMY'C CMOK GWNOK ASKMO QY BKVMB TQVEC ZMNZJK NTO EKMAJD SRB JUEJABJX BR XJBRQK YTATBMRS EDTSO MWCUPQI QXC OQWC HQUD KXZ QWHIKXZQ OKDSR ZSUKMMCKWU KDXGWX QDV QWOWXLDF FSGWE FWV WFADT OD AYWOFSG PUILSC RUXXWD UXZR UIKIED GL SILRUOE OPUGSOL UIWZKEGS

The southern French city of Toulouse has developed a pinkish tint as a result of the centuries-old blending of brick and red tile. Houseboats line the Canal du Midi, the waterway linking the Atlantic Ocean with the Mediterranean Sea, and a labyrinth of alleyways leads to the embankments of the Garonne River. On the northern outskirts of the city sits a small factory on the winding Chemin du Pont de Rupe. There, in December 1997, a salesman by the name of T. Decle [1] became a fly caught in UKUSA's worldwide electronic web. In the shadow of the nearby Pyrenees, where the Visigoths and also Charlemagne once ruled, the complex system of eavesdropping satellites, hidden antennas, and powerful supercomputers began telescoping down to the beige phone on the unsuspecting salesman's desk.

***

In the equatorial forests of French Guiana, the air was leaden with humidity during the brief interludes between fierce downpours. Forty miles west of the capital of Cayenne, the Kourou River feeds into endless mangrove swamps and tropical marshlands. There, on March 14, 1996, a sleek white Ariane 44P rocket rose above the green canopy of coconut palms and screeching macaws at the European Space Agency. After three months of testing and calibration, INTELSAT 707 was nudged into its geostationary orbit high above the tiny West African island nation of Sao Tome and Principe. There, like an orbital switchboard, it was capable of relaying up to 90,000 telephone calls and data transmissions simultaneously throughout Europe, Africa, and Asia.

Twenty-two thousand miles below and to the north, on a mist-hazed cliff in England's Cornwall, intercept operators at GCHQ's Morwenstow listening post, near Bude, were working around the clock. Like an outfielder under a high fly ball, the Morwenstow station was ideally positioned to secretly catch the new. satellite's beam containing thousands of simultaneous messages and conversations. In me days following the satellite's activation, technicians in the station worked overtime attempting to log and program into their computers and Echelon software the channels with the highest intelligence value.

Sitting high above the Celtic Sea on the edge of Sharpnose Point, the base has nearly a dozen dishes pointed to the heavens. It was originally built in the late 1960s, largely with money from NSA, to eavesdrop on communications flowing down to Europe from the early INTELSAT satellites. A brief sixty miles away, also in Cornwall, was Britain's commercial ground station for the satellites, at Goonhilly Downs.

Once the Morwenstow station was completed, the director of GCHQ at the time, Sir Leonard Hooper, sent his personal thanks to Marshall Carter. "I know that I have leaned shamefully on you, and sometimes taken your name in vain, when I needed approval for something at this end," Sir Leonard wrote. "The aerials at Bude ought to be christened 'Pat' [Carter's nickname] and 'Louis' [Tordella]!" Hooper added, "Between us, we have ensured that the blankets and sheets are more tightly tucked around the bed in which our two sets of people lie and, like you, I like it that way."

Later Carter commented on the letters, explaining Hooper's budget problems and how he would approach his superiors for the money. "He says, 'Well, look, you can turn me down from the British viewpoint, but I'm in bed with Pat Carter on this thing-this is a joint requirement; he needs it as badly as I do. The product that he is going to develop for us will come right to us, so would you take another look at this, because he wants it, it will help him in his business. We'll get the results of it.'"

Today, among UKUSA's key targets are Iran, China, and North Korea. Just as Morwenstow eavesdrops on INTELSAT communications to Europe, INTELSAT signals to the Far East are monitored from a large American listening post in Japan. There, at Misawa Air Base on the northern tip of Honshu Island, the antenna area looks like a soccer field for giants. Fourteen large radomes, like mammoth soccer balls, sit on a stretch of green. Nearby is an elephant-cage antenna, over 100 feet tall and nearly a quarter-mile wide.

The signals collected by the antennas are piped into a modern windowless building known as the Misawa Cryptologic Operations Center. Inside, NSA civilians and 1,800 tri-service (Army, Navy, Air Force) military Sigint specialists work in shifts. Among them are the Naval Security Group and the Air Force 3015t Intelligence Squadron, which performs "satellite communications processing and reporting." One of the satellites on which Misawa performs "processing and reporting" is an INTELSAT 8 launched over the Pacific on June 27, 1997, with a capacity for up to 112,500 simultaneous phone calls.

The Army's 750th Military Intelligence Company is also there. Of the Army intercept operators and analysts, many are so-called 98Ks: signals collection/identification analysts. They are involved in the "collection, identification, exploitation, and analysis of digital and analog communications, to include voice, teleconferencing, videoconferencing, facsimile, computer-to-computer traffic, and telemetry." In other words, everything that might go through an INTELSAT.

The days of intercepting Morse code are long gone. Today the focus is on intercepting and analyzing far more complex digital satellite communications. According to an Army intelligence publication, "98Ks will 'break' digital signals into a recognizable form so that the 98C (signals intelligence analyst), 98G (voice interceptor), 98H (communications locator/interceptor), and 98J (electronic intelligence interceptor/ analyst) soldiers can further exploit the intelligence within the 'digital window.'"

Some of the advanced training is done at the Navy's Technical Training Center at Corry Station in Pensacola, Florida. Other courses are given remotely, from NSA's National Cryptologic School. Among the courses are FORNSAT (Foreign Satellite Collection), COMSAT (Communications Satellite Collection), Cellular Communications Collection, Overhead Collection Management, Computer/Signals Analysis, Bit Stream Analysis, Modems, Multiplexing, Geolocation, Antenna Selection, and Target Development. Among the FORNSATs the Misawa analysts likely focus on are the several domestic China Sats in orbit, also known as DHF-3s.

Another course is VSAT (Very Small Aperture Satellite [Terminal]) Collection. This type of collection is aimed at intercepting communications using small dishes, such as those used with DirecTV India's nuclear weapons establishment, for example, uses this method to send and receive encrypted digital messages by satellite.

Also busy eavesdropping on INTELSATs over the Pacific are New Zealand's listening post at Waihopai and Australia's station at Geraldton, 230 miles north of Perth. A port on the Indian Ocean in the extreme westernmost part of the country, Geraldton was designed primarily to eavesdrop on the two INTELSATs over the Indian Ocean. It is also able to monitor the Pacific Ocean satellites. The station was opened by DSD in 1994, about the same time as GCHQ's Hong Kong station was closing.

In the post-cold War years, the proliferation of both nuclear and conventional weapons has joined the chief concerns of the U.S. government. A particular worry is the possible sale by China of nuclear components and! missile parts to Pakistan and Iran. Thus, NSA receives numerous requests from the CIA, the State Department, and other "customers" for intelligence on such transfers. Analysts at these agencies submit to NSA long, detailed watch lists containing keywords and names.

After NSA receives the watch lists containing the keywords, names, phrases, telephone and fax numbers, analysts assign four-digit numbers to them -- search codes -- and then pass them on, through the Echelon computer system, to the various UKUSA listening posts. There a computer, codenamed Dictionary, searches for those words and numbers among the millions of messages passing through the intercept antennas. It does this much as computers use search engines such as Alta Vista to locate keywords and phone numbers almost instantly in the vast Internet.

No doubt high on the list of keywords submitted to NSA is the name of Jin Xuekuan, the president of China National Precision Machinery Import & Export Corporation. This Chinese government-owned company, a sort of Missiles 'R' Us on Fu Cheng Road in Beijing, is responsible for foreign sales of missiles and other weapons. Once a listening post gets a hit on Jin, the intercept will automatically be forwarded to NSA. There, an analyst need only enter the search number for Jin and any intercepts from, to, or mentioning him will appear on the analyst's screen.

Despite the very secret nature of weapons deals, communications about them are seldom encrypted, because each country has separate and incompatible systems. So the parties are forced to resort to commercial faxes, phone calls, and electronic mail. Also, as in any complicated sale, a great deal of electronic "paperwork" is always generated-contracts, warranties, price negotiations, service agreements: the same type of paperwork as is involved if Burger King sells a franchise to a company in Holland. For the UKUSA partners, this enormous "paper" trail is collectable over the open airwaves through their worldwide electronic dredging operation.

Terrorists also frequently use unencrypted communications, because for encryption the caller and the receiver must have compatible systems. Since at least one party is often traveling, carrying encryption equipment can be cumbersome.

According to information obtained for Body of Secrets, NSA regularly listens to unencrypted calls from suspected terrorist Osama bin Laden, in hiding in Afghanistan. Bin Laden uses a portable INMARSAT phone that transmits and receives calls over spacecraft owned by the International Maritime Satellite Organization. This is the same system used by most ships and some people who travel to remote locations, such as oil explorers. According to intelligence officials, Bin Laden is aware that the United States can eavesdrop on his international communications, but he does not seem to care. To impress cleared visitors, NSA analysts occasionally play audiotapes of Bin Laden talking to his mother over an INMARSAT connection.

When targets do use encryption, or when the information is sent by diplomatic pouch, cyberspies have to be creative. "With regard to encryption," said one former official, "you look for places outside the zone. At some time he has to go to the Danish freight forwarder or Danish shipping guy to ask him a question -- 'I need a ship with extra-heavy reinforced decking with a hatch this size.' So we just need to look other places. Yeah, it's going to be harder. Look for letters of credit being cut-they almost always have to go to a regular bank."

Vast numbers of messages and phone calls are intercepted from the INTELSATs, and likewise the power and speed of the NSA computers that sift through the sea of information are enormous. According to William Studeman, "U.S. intelligence operates what is probably the largest information processing environment in the world. Consider this: Just one intelligence collection system alone can generate a million inputs per half-hour. Filters throwaway all but 6,500 inputs; only 1,000 inputs meet forwarding criteria. Ten inputs are normally selected by analysts and only one report is produced. These are routine statistics for a number of intelligence collection and analysis systems which collect technical intelligence."

Despite sophisticated software, watch lists, and powerful computers, signals intelligence analysis is an attempt to solve a puzzle whose pieces are difficult to see, include only small bits of the much larger picture, and are constantly changing. Sometimes the pieces of the puzzle lead to dead ends, and sometimes they lead to great discoveries. Occasionally they may lead to serious consequences for innocent, unsuspecting citizens of friendly countries. Sometimes the answers are just gray and ambiguous. The piece of the puzzle fits but the words don't match.

Highly secret documents reviewed for Body of Secrets describe in detail how NSA and its UKUSA partners spent years following one difficult trail -- that of China's C-802 missile and Iran's attempts to build one of its own. They offer unique insight into the controversial and misunderstood Echelon program, showing the system at its best and also at its most questionable. The documents were reviewed at the National Security News Service in Washington, a nonprofit group that has researched the C-802.

***

Four thousand miles west of Toulouse, in Washington, concern had been growing over the help China was giving the Iranian missile program. A particular worry was the deadly C-802, a sleek, sharklike antiship cruise missile that could also deliver a chemical or biological payload. The sales brochure of its manufacturer, China National Precision Machinery Import & Export, boasted that the C-802 had "mighty attack capability" and "great firepower"; it had a range of 120 kilometers and resembled the Exocet cruise missile that had killed thirty-seven U.S. sailors on the USS Stark in 1987. C- 802s, said James Lilly, the former U.S. ambassador to China, pose a "clear and present danger to the United States fleet." At the time, more than 15,000 U.S. servicemen were stationed in the Persian Gulf.

For years, Iran had purchased C-802s from China, but officials in Tehran were becoming increasingly troubled about the prospects for future sales. They felt that as China nudged closer to the United States, it might eventually slow down or halt weapon sales to Iran, as it had been doing with Pakistan.

By the summer of 1997, NSA intercepts of phone calls and faxes among Tehran, Beijing, and Hong Kong were beginning to indicate that Iran might be attempting to build the missiles themselves. The prospect made many in Washington very nervous, because if Iran produced its own missiles the United States would have even less ability to monitor and control its inventory. The near-supersonic weapons could wreak havoc against American ships sailing in the Persian Gulf. But the key to the missile was the complex, high-precision turbojet engine that powered it. It was built by Microturbo, SA, a firm based in Toulouse. Few believed that Iran would be able to successfully build such a machine on its own.

Then, in July 1997, NSA delivered some bad news to the White House. Its electronic vacuum cleaner had intercepted a phone call from Tehran to Hong Kong revealing that Iran was attempting to reverse-engineer the French Microturbo engine -- to acquire one and then peel it back, layer by layer, until it understood the engine well enough to build one. Then Iran would attempt to obtain engine parts for as many, as 100 missiles from Microturbo by disguising the parts' ultimate destination. According to the intercepted conversation, instead of having Microturbo ship the parts to Tehran, Iran would have them sent to a Hong Kong company called Jetpower. Jetpower would then forward them on to Iran, although it is unclear from the intercepts whether or not the company knew of the deception. To further screen the true nature of the shipment, the equipment would be labeled "Generator 4203 mini-jet engine."

Iran seemed to be pulling out all the stops. GCHQ, through its Morwenstow antennas, intercepted a call from an Iranian official in Paris to Tehran indicating that Iran was considering hiring a notorious arms dealer to help obtain the Microturbo engine. On July 29,1997, an overcast but warm Saturday in Paris, the Iranian official, a Mr. Mehrdad, met with Syrian arms trafficker Monzer al-Kassar.

Flabby and gray-haired, the forty-nine-year-old al-Kassar had traveled to Paris from his home in Marbella, Spain, where he operated a company called Conastra Trading. In 1992, al-Kassar was arrested in Spain on charges of providing weapons and financing for the 1985 hijacking of the Italian luxury liner Achille Lauro but was later acquitted. A man of many passports as well as identities, al-Kassar had been part of the covert network run by Lieutenant Colonel Oliver North during the days of the Iran-contra scandal. It was revealed that al-Kassar had received $1.5 million to purchase weapons. When he was questioned about al-Kassar, former U.S. national security adviser John Poindexter said, "When you're buying arms, you often have to deal with people you might not want to go to dinner with."

Mehrdad told his contact in Tehran that "the meeting had gone very well" and that they should invite both al-Kassar and another international arms dealer, the French-born Bernard Stroiazzo-Mougin, to Tehran for further discussion on ways to acquire the Microturbo engine. According to the GCHQ report, "Stroiazzo-Mougin is Director of North Atlantic Airways. In August 1996, he was noted [in earlier GCHQ intercepts] supplying electron tubes and Boeing 707 and 747 aircraft spare parts to an Iranian company."

Mehrdad concluded the July 29, 1997, conversation by telling al-Kassar that he was certain they would be able "to do very big things." A few weeks later al-Kassar faxed to Tehran details concerning the half dozen people he was going to bring with him on his visit to Iran -- mostly engineers from South Africa, as well as Stroiazzo-Mougin -- to discuss the missile project. GCHQ dutifully intercepted the list, which included such key data as dates of birth and passport numbers.

By September, Iran's fears about the Chinese connection seemed to be coming true. Chinese officials told their Iranian counterparts that the latest shipment of C-802 missiles had been temporarily halted because of "technical problems." There were no "technical problems." According to U.S. intelligence reports, the Chinese government had quietly decided to cease delivery of the missiles until at least after the late October summit meeting in Washington between China's president Jiang Zemin and Bill Clinton. Also according to the intelligence reports, General Mohammad Vahid-Destjerdi, the Iranian deputy minister of defense, didn't buy the "technical problems" excuse and accused the Chinese of being unprepared to stand up to Western pressure and lacking in resolve.

In Washington on October 29, behind blue and white sawhorses across from the White House, protesters chanted and shouted. But as the long black armor-plated limousine arrived with President Jiang Zemin, a military band drowned out the demonstrators with the national anthems of both the United States and China.

Following the summit talks, a news conference was held in the Rose Garden. In the crisp fall air, under a bright sun, Clinton addressed the issue of nuclear proliferation. "President Jiang and I agree," he said, "that the United States and China share a strong interest in stopping the spread of weapons of mass destruction, and other sophisticated weaponry in unstable regions, and rogue states, notably Iran." In part on the basis of President Jiang's assurances that China had halted missile sales to Iran, Clinton granted permission for US. companies to sell nuclear power plant equipment to China. But Clinton was relying on more than Jiang's word: behind the scenes, away from the press and the public, he was relying far more heavily on NSA to tell him whether China was keeping its agreement.

In November, NSA intercepted messages confirming earlier reports: Iran had decided to go it alone and build its own missile. Plucked from an INTELSAT were faxes indicating that six months earlier, in May, a deal had been struck between Iran and Microturbo. The intercepts included a letter of credit, valued at over $1.1 million, issued by Iran's - Defense Ministry to Microturbo. The terms of the contract indicated that there was little time left: the "goods" were to be shipped to Iran by December 3, less than a month away. They were to be loaded on an Iranian ship in Antwerp, Belgium, which would take them to Bandar Abbas, Iran.

At the White House there was outrage over the NSA report on the backdoor deal between Microturbo and Tehran's generals. In June the United States had sent a demarche -- a diplomatic protest -- to France complaining about earlier sales of Microturbo engines to China. In response, the French Foreign Ministry agreed to prohibit future sales by the company to China as well as "to other pariah states such as Iran out of principle."

Now, as a result of the NSA intercepts, a second demarche was issued, this time requesting an investigation into the Microturbo contract with Iran. More U.S. protests followed. Officials from the American embassy in Paris approached the French Foreign Ministry again about the same time, and Pentagon officials called on the French defense attache in Washington. But the French would only say, unofficially, that the Microturbo contract simply involved "generators," not missile engines.

Finally, when no formal reply was forthcoming, an unusually high-level and blunt protest was made to the, French Foreign Ministry. "It is our understanding," it said, "that Microturbo's generators and jet engines are almost entirely identical, and only slight modifications are necessary to turn the 'generator' into a jet engine."

Although it was December, the atmosphere in Microturbo's offices was decidedly hot following the US. diplomatic protests over who their clients were and what they were shipping. The issue was especially sticky because Microturbo had a subsidiary located in Grand Prairie, Texas, and that subsidiary depended greatly on U.S. government contracts for sales of its turbojet engines.

"What employees of Microturbo did not know Was that they had become entangled in UKUSA's electronic web. Thus when T. Decle, a company official, faxed a message to Mr. R. Heidari, an Iranian defense official, it was intercepted by GCHQ's Morwenstow antenna, several hundred miles away. Transferred to the agency's headquarters at Cheltenham, it arrived on the desk of an analyst who specialized in weapons systems and had been following the C-802 closely. The analyst concluded that Microturbo was attempting to "mask involvement in Iranian anti-ship [C-802] cruise missile component deal."

In his report, the GCHQ analyst wrote that Decle had informed the Iranian military officials "that he would advise them in the next few days of Microturbo's position. To avoid any faxes being mis-sent to Microturbo's US. subsidiary, Decle requested that in the future the headers of faxes should not show the name of the U.S. subsidiary, and he also asked them to use a specific French fax number."

The secret intercepts offered clear, hard evidence that the Jiang- Clinton summit was having a positive effect. Inside a low, pale-colored government building near a busy intersection in Tehran, Hossein Jafari, the official responsible for buying the C-802 missiles from Beijing, was becoming more and more angry at the Chinese, who were reneging on their contract. His anger was specifically directed at China National Precision Machinery Import & Export Corporation.

In early December, Jafari marched over to China Precision's office in Tehran and demanded some answers from Wen Bo, the local representative. Like a man who had been conned, Jafari laid into Wen. He demanded to know why China Precision had not returned his calls, why the contracts had not been fulfilled, and why he had been given no explanations. Jafari said he had instructed his financial department to cease all payments and then demanded that Wen Bo immediately call China Precision's president, Jin Xuekuan, or its vice president, Ji Yanshu, for an explanation.

Wen Bo did as Jafari asked and made the call to Beijing. While Jafari listened to Wen Bo's side of the conversation, NSA was eavesdropping on both sides. Over the telephone, Wen Bo told an official at China Precision that he was in an embarrassing position because he had received no instructions on the missile deaL He then listed Jafari's complaints and asked to speak to the top executives. In response, an official suggested to him that although both Jin Xuekuan and Ii Yanshu were both in the building, he should tell Jafarit hat the executives were temporarily out and could not be reached. Wen Bo did as he was told, and Jafari left as angry as he arrived. However, he said, he did not blame Wen Bo but rather the "policymakers" in Beijing.

The Jiang-Clinton summit, according to the NSA intercepts, also affected a long-planned trip to Tehran by a delegation of China Precision engineers. They were scheduled to travel to Tehran in October, just before the summit, to help repair and service the missiles already delivered. The trip was then delayed for several months. Finally, in December, just before the team's rescheduled arrival, Beijing sent Wen Bo some disappointing news. "The future looked bleak," the NSA report quoted the Chinese officials. The delegation had been shrunk to just three persons and they were going to Tehran only to carry out some nonspecific discussion about contract matters, "not to actually do anything about them." When the delegation finally arrived at Tehran's Mehrabad Airport on December 4, a still-boiling Jafari asked them why the two top executives of the company had never got back to him. He was simply told that "the current situation had already gone beyond the realm of CPMIEC's [China Precision's] control; consequently, Jin and Ii were not able to reply."

For Jafari, things did not get better. In February 1998 he learned from press accounts what he was never told directly: China had pledged not to sell any more cruise missiles to Iran. In a further meeting with officials of China Precision, the Iranian officials demanded renewed commitment within two weeks; otherwise, cooperation between Iran and China might be suspended.

These intercepts brought smiles to normally glum officials at the White House and State Department. "The complaints lodged by Tehran suggest Beijing is holding firm on the original pledge," said a State Department intelligence report. "Since the commitment was made, the US. has detected only one possible shipment to Iran of small components related to the air-launched version of the C-802." Giving up on China, Iran began working hard at reverse engineering and attempting to build its own missiles with the parts already received. "Iran may already have received some or all of the equipment necessary to assemble C-801 or C-802 missiles before the commitment was made," said the State Department report.

In March, the US. defense attache based in Tel Aviv reported that an Israeli military intelligence official had passed on some hot information. "According to IDF DMI [Israeli Defense Force, Directorate of Military Intelligence], Iran signed a contract in 1993 with the Chinese corporation CPMIEC for the procurement of C-80 1 and C-802 missiles for its naval units and shore-to-sea missile batteries." The US. defense attache could barely keep from laughing at this report, which, he warned, might include "circular reporting from U.S. intelligence exchange program." That is, he felt it was simply something Israel had happened to pick up from U.S. intelligence and was feeding right back to US. intelligence for "credit." "Caution should be exercised in using this information for direct reporting.... It is interesting that the Israelis are dredging up old information to serve as a vehicle for renewed request for information on the Iranians, OT, in the alternative, are just now obtaining information on six-year-old contracts."

(According to a former intelligence official involved in nonproliferation issues, "Ninety percent of what we did we relied on Sigint -- ninety percent of nonproliferation comes through NSA. 'IVe get some Humint [human intelligence], some from the attaches, some from the Israelis-they had a reporting requirement with us, they had to send us something through the attache every week to justify their $5 billion a year.")

Six months after the summit, intercepts indicated that China was keeping its pledge to refrain from selling the cruise missiles to Iran. "Recent intelligence reports suggest Iran is dissatisfied with China's failure to implement existing ASCM [antiship cruise missile] contracts," said an April 1998 intelligence report. Nevertheless, Tehran planned one last-ditch effort. Iranian officials made plans to fly to Beijing on April 15 to air their frustration and discuss future cooperation. If the trip was ever made, it was of little avail.

With China having backed out of its contract, Iran turned inward. In December 1998, Iran's then president, Ali Akbar Hashemi Rafsanjani, claimed that Iran had become "technologically self-sufficient" in missile development.

***

After analysts at NSA review intercepts, such as those between Tehran and Microturbo, they write up reports and send them out to customers. Many of the reports are stamped with exotic codenames, such as "Gamma," which is reserved for Sigint of the highest sensitivity. "Within Gamma they had double G, which was higher than Gamma," said one former official. "Double G material was sent to people by hand-[Director of Central Intelligence George] Tenet, [Secretary of State Madeleine] Albright, and so forth. This included material from friendly-nation wiretaps. 'EG' was Executive Gamma, blue cover sheet."

The analysts also mark reports with a three-letter code indicating where the intercept was obtained. "FRD," for example, indicates that the information in the report came from intercepted French diplomatic communications. "ILC" indicates that it was intercepted from an "international licensed carrier," such as a commercial telecommunications channel. There is also a subject tag, such as "ABIG," for "Arms Investigation of Tracked Vehicles," which indicates that the intercept concerns tracked weapons vehicles. Thus the analyst need only enter "ABIG" into his computer and all intercepted messages over the past few days dealing with that topic would pop up.

The analysts are searching through the world's private whispers every day, yet after a while even that becomes routine. "I looked for black-market arms sales," said one former customer, an analyst for a federal agency. "I would arrive in the morning, go to my NSA web site -- they had a search engine -- pull it down. Keywords were 'letter of credit,' 'contract,' 'bill of lading,' 'middleman,' 'dealer,' 'broker.' I had eight to ten categories. In about an hour I would go through all my message traffic [intercepts]. It would say, 'We searched and we found twenty-seven things that meet your criteria.' And then you have the subject lines. You click on the subject line and the message will come up. These will be the reports, you never see the raw intercepts, It would say something like, 'On the fourteenth of March some person in the Iranian Ministry of Defense contacted so and so at the embassy in blah blah. They discussed the following topics.' It would give a description of the conversation, it would reference other cables on the same issue. And then if they faxed something -- the letters of credit or contracts -- they would be in there."

The analysts in NSA work, for the most part, in standard cubicles. On their desks are several computer monitors. As a security measure, the one on which they read the intercepts is not connected to the outside world. A second computer is connected to the public Internet, and analysts are forbidden to input classified material into it, for fear of hackers. Many analysts have reel-to-reel tape recorders for listening to the intercepted voice conversations. "They had pictures above their desk of the guys they were listening to," said one person who spent time in the area. He said that often such photographs were obtained by intercepting the fax when someone transmitted a copy of his or her passport in applying for a visa. After listening to the voices of the same unsuspecting individuals, hour after hour, day after day, many analysts begin to feel they know them. "They used to tell me, (Even if I have never seen these guys, if I ever got on an elevator and heard their voice I'd jump through the roof. You get to know these voices as well as your wife's.'"

The question of whether or not to bring a demarche to a foreign government is always a difficult issue, especially when the discovery of a violation comes from NSA's Sigint. The State Department is usually in favor of issuing a demarche, but NSA is occasionally opposed because it might reveal to the foreign country that its communications are being intercepted. "In order to bring a demarche to a foreign country," said one official, "we would first have to get permission from NSA to declassify or reduce the classification of the information. They were usually pretty good about it."

The CIA, however, was a different story. "The Agency [CIA] guys never bothered telling you what they were doing, if they bothered showing up at the meeting," said the official. "The NSA would at least make it usable. The Agency [CIA] would say, 'You're not to demarche this country because we've got an op going.' We say, 'What's the op?' And they say, 'We can't tell you.' They never tell you when it's over, unless you follow it up with them. It's like they almost didn't care, they had other fish to fry. You know nonproliferation just wasn't important."

Normally, to hide the source of the underlying information, a certain period of time was allowed to pass before a demarche was issued. "We'd never go in doing this stuff right away, because they'd know," said one former official. "We'd have to sit on the stuff for weeks sometimes. And then they'd think that some guy talked to his girlfriend or blabbed to a hairdresser. You've got to put time and distance between it."

***

Through UKUSA's worldwide eavesdropping web, NSA and its partners were able to peek behind scenes and determine how well the agreement between the United States and China was holding up. In the days of the Cold War, "verification" simply involved photo satellites snapping images, and analysts counting missile silos and launchers. But today, it is not what is planted in the ground but what is planted in someone's mind that is critical to know. For that, imaging satellites are useless and only signals intelligence can provide the answers. Without Sigint, Washington would have been left in the dark. No other intelligence source -- human, military, diplomatic, photo, Israeli-provided the answers produced by the Echelon system. (Echelon is a software program whose name has become a generic term for eavesdropping on commercial communications.)

But the history of the C-802 problem also shows the dangers associated with Echelon. Once GCHQ intercepted the fax Microturbo's T. Decle sent Iran's Heidari, it was passed on to NSA, the Canadian CSE, and Australia's DSD, as well as to the British Secret Intelligence Service (MI-6) and customs offices. Like most of the other intercepts dealing with the cruise missile deal, it was not sent to New Zealand's GCSB, possibly because of continued bitterness over that country's declaration that it was a nuclear-free zone.

At NSA the information on Decle went to W9P3, the Missile Proliferation section of W Group, the Global Issues and Weapons Group. NSA in turn sent the report on Decle to a number of CIA stations around the world, including those in Paris and Bonn, as well as to the U.S. Commerce Department and to Customs. Thus, within a few days of Decle's fax, there were probably hundreds of people in at least four countries around the world reading it and possibly putting Decle's name on some blacklist, as if he were an enemy of the state. The question, however, was whether the analysts were correct. Was Microturbo sending a missile engine to Tehran, as they suspected, or was it simply an innocent generator, as France was claiming? As with many cases in the gray, shadowy world of Echelon, little is strictly black and white.

To resolve the issue, French export inspectors flew to Antwerp as the ship containing the "special items" was preparing to sail to Iran. Upon opening the crates, they later told U.S. authorities, they confirmed that the "special items" were generators. This caused U.S. authorities to conduct a "reevaluation" of the NSA and GCHQ transcripts. In light of the French information, NSA concluded that some of the intercepted conversations were more ambiguous than originally believed. They ad mitted that the equipment sent by Microturbo in fact could have been a generator, but one with potential military uses. "It doesn't mean we were necessarily wrong" in the earlier reports, said one U.S. official. "But if we'd known of the doubts before, we wouldn't have done things [written the reports] that way."

The chairman of Microturbo, Jean-Bernard Cocheteux, also flatly denied that the generator had any usefulness as a missile engine. They were "very different from engines used to propel missiles," he said, and not useful in building missile engines. "Microturbo, SA, never assisted Iran in any way" on any missile, he added.

The issues involving Decle are central to the debate over the potential harm caused by UKUSA's worldwide eavesdropping system. Had he been a citizen of one of the UKUSA nations, his name would have been deleted before the report was ever sent out. But because he was not, his name made its way into the computers and possibly onto the watch lists of intelligence agencies, customs bureaus, and other secret and law enforcement organizations around the world, It is unknown with whom those organizations might then have shared the information.

If this did happen, maybe nothing would come of it, or maybe the next time Decle tried to enter the United States or Britain he would be refused without explanation. Maybe he could even be arrested. Also, after the NSA "reevaluation," were the new conclusions casting doubt on the earlier reports sent to everyone who had received the originals? Or were those recipients left only with the reports indicating that Decle and Microturbo were secretly selling a cruise missile engine to Iran? Complex issues involving innocent non-UKUSA persons, similar to those raised by the Microturbo intercepts, are likely to occur hundreds of times a week throughout the UKUSA countries. As government surveillance technology becomes even more pervasive, the risks to individual rights grow proportionally.

By 2001, the UKUSA partners had become an eavesdropping superpower with its own laws, language, and customs. It operated secret antennas in nearly every corner of the planet and deep into outer space. Just as mighty navies once ruled the high seas, UKUSNs goal is to rule cyberspace. On a wall at NSA is a plaque presented to Kenneth A. Minihan by GCHQ shortly after his arrival as director in 1996. "Celebrating fifty years of successful partnership," it says, and then notes the "special relationship" of "the English-speaking peoples."

In the late 1990s, for the first time since the in-depth congressional hearings a quarter of a century earlier, NSA was facing probing questions about its eavesdropping activities. This time they were coming mostly from European parliaments, skeptical reporters, and an unusual alliance of left and far-right groups in the United States. In Europe, the principal concern was the suspicion that NSA was eavesdropping on business communications and passing on trade secrets to European firms' American competitors -- stealing from Airbus and giving to Boeing, for example.

Interviews with dozens of current and former NSA officials indicate that the agency is not currently engaged in industrial espionage, stealing data from one company and giving it to a competitor. But there is no law preventing the agency from doing so, and because its customers, including the White House and the CIA, dictate NSA's targets, it could conceivably engage in such espionage in the future. The only prerequisite would be a secret verbal order from the president or the director of Central Intelligence that industrial espionage was now a national security requirement. According to information obtained for Body of Secrets, something like that came close to happening in 1990, during the administration of President George Bush.

At the time, Vice Admiral William O. Studeman was the director of NSA. "There are a substantial number of legal problems associated -- legal and ethical problems-associated with the concept of trying to provide intelligence information directly to business in the United States," said Studeman in 1990. "And so I believe that this decision has not yet been made. I believe that we are going to move in the direction of considering this with great caution. I believe that it's going to be years, and a very slow process and one that's going to be very deliberate as to what kinds of decisions are going to be made."

Direction, said Studeman, would come from above. "We would not be the ones to make that decision," he said. "I would have to defer to the director of Central Intelligence and receive his guidance on this particular subject." The 1990s were a time, said Studeman, when "clearly the area of economics is now becoming the area of principal concern to the American citizen. This is being reflected in the polls. More people are concerned about economic competitiveness than they are concerned about military problems or many other issues in the world today."

In short, the time was ripe to begin quietly turning America's big ear on Airbus and other tough foreign competitors, and had the decision been made, NSA would have begun complying. The issue for the agency was not ethics but mechanics, according to Studeman.

"If economic intelligence and economic competition are defined as a national security interest, the intelligence community is essentially going to have to spread its resources across a lot more of the problem, and the problem is still very big," he said. "When you take all the geographic distribution possibilities and add on top of it the military, political/ diplomatic, economic, sociological, ecological, and every other kind of area we're being asked to look at now ... it's a new world and it's possible we could be caught short and have some cold starts." He added, "The real issue for us is whether or not we can find a way to, number one, successfully collect that intelligence, which is a nontrivial achievement in and of itself, if it were ever directed. And secondly, how do we use it? ... There isn't any use to collecting it if it cannot be used."

For years NSA had collected economic intelligence, but the agency had not specifically eavesdropped on particular companies for the purpose of industrial espionage. "Right now what broad information NSA collects on trade and that sort of thing in the world," said Studeman, "we provide to federal agencies whether it's Commerce or Treasury or the State Department. We provide that information directly and they are a federal consumer."

Rather than supply direct competitive intelligence to American business, NSA was directed to increase support for the business community -- and the American economy -- in more indirect ways. One means was to beef up efforts to discover illegal and deceptive tactics, such as bribery, used by foreign competitors to win contracts away from American companies. The other was to devote more resources to providing intelligence to U.S. government negotiators during important trade talks.

NSA had long played a "defensive" role in helping to prevent foreign countries from spying on American companies. "What we use the intelligence instrument for is collecting against other people who are collecting against us for industrial espionage purposes," said Studeman, "or to collect against other people who are not playing by internationally accepted rules of the road or business ethics." But in 1990 the question being debated in the Bush White House and at CIA was whether the NSA would begin going on the "offensive." "We will be definitely helping out on the defensive side," said Studeman. "But the school's out on the offensive."

In one "defensive" case, the CIA obtained details of an offer by French business executives to allegedly bribe Brazilian officials to steer a $1.4 billion contract toward Thomson-CSF and away from the Raytheon Corporation. Raytheon later won the contract. In 1995, a report presented to Congress cited "almost one hundred cases of foreign firms using bribery to undercut U.S. firms' efforts to win international contracts with about $45 billion." It added, "The foreign firms that offer bribes typically win about eighty percent of the deals."

"If we had any certain evidence," said Studeman, "that someone was essentially targeting an American company, the [intelligence] community would essentially go to that company and actively inform them they are being targeted and also might provide them some kind of advice on how to enhance their security or at least make recommendations about how technically ... [to] reduce their vulnerability."

Former CIA director R. James Woolsey was far more blunt about NSA's eavesdropping on European companies to detect crooked tactics. "Yes, my continental European friends, we have spied on you," he said.

And it's true that we use computers to sort through data by using keywords.... That's right, my continental friends, we have spied on you because you bribe. Your companies' products are often more costly, less technically advanced, or both, than your American competitors'. As a result you bribe a lot. So complicit are your governments that in several European countries bribes still are tax-deductible.

When we have caught you at it, you might be interested [to know], we haven't said a word to the U.S. companies in the competition. Instead we go to the government you're bribing and tell its officials that we don't take kindly to such corruption. They often respond by giving the most meritorious bid (sometimes American, sometimes not) all or part of the contract. This upsets you, and sometimes creates recriminations between your bribers and the other country's bribees, and this occasionally becomes a public scandal. We love it.


As mentioned earlier, during the 1990s NSA also became more aggressive in providing intelligence during key international trade conferences. Fifty years ago to the day after NSA's predecessor the Signal Security Agency eavesdropped on the San Francisco conference that led to the United Nations, American signals intelligence specialists were preparing to bug another conference. This time, in June 1995, the participants were the United States and Japan, and the subject Japanese luxury car imports to the United States. As before, American negotiators tried to have the conference entirely on U.S. soil, where eavesdropping would be much easier: the Japanese wanted to meet on their own home turf. But a compromise was reached: the talks were to be held partly in Geneva, Switzerland, and partly in Washington.

The dispute was over a $5.9 million punitive tariff on fourteen Japanese luxury cars, scheduled to take effect on June 28. On Sunday night, June 25, U.S. Trade Representative Mickey Kantor arrived in Geneva for the start of the latest round of talks aimed at averting the rapidly approaching deadline. The next morning, at the Intercontinental Hotel near Lake Geneva, in the shadow of the Swiss Alps, Kantor held a press conference. President Clinton, he said, "has directed me to come here and make our best efforts to see if there is any way to open Japanese markets and expand trade as we have been trying to do."

To help Kantor's negotiating team make those "best efforts," an NSA team had been flown in weeks earlier and was housed nearby. They were there to supply the team with intercepted conversations among auto executives from Toyota and Nissan, who were pressuring their government for a settlement. Fortunately for the eavesdroppers, the Japanese negotiators frequently bypassed secure, encrypted phones because insecure hotel telephones were more readily available and easier to use.

But while NSA looks for bribery and eavesdrops on trade missions, there is no evidence that it is a handmaiden to corporate America. Nor, apparently, does GCHQ engage in industrial espionage. In 1984 Jock Kane, a former supervisory intercept operator with thirty years' experience at GCHQ, wrote a blistering manuscript accusing the agency of mismanagement and sloppy security. Before it was published, however, the manuscript was seized by the British government under the Official Secrets Act and never saw the light of day. Publication, said the order, "would be a breach of duty of confidentiality owed to the Crown, and contrary to the provisions of the Official Secrets Act."

In a copy of the manuscript obtained by the author before the seizure, Kane discusses what is clearly the Echelon system, although he does not use the codename. Of industrial espionage, he points out:

Much of the targeting is ILC -- International Licensed Carriers.... Thousands of messages are processed every week from these links, on every possible subject, from diplomacy to business, oil supplies, crop failures in any part of the world, down to ordinary domestic telegrams.

From these intercepts pours a wealth of industrial intelligence information into the memory cells of GCHQ's vast computer complex, information that would have been a tremendous asset to British industrialists, but British industry has never had access to this information because GCHQ chiefs, not the Cabinet, took the decision that British industry, which to a large extent finances this vast bureaucracy, should not be one of their "customers."


The issue for Europe is not whether UKUSA's Echelon system is stealing trade secrets from foreign businesses and passing them on to competitors; it is not. The real issue is far more important: it is whether Echelon is' doing away with individual privacy -- a basic human right. Disembodied snippets of conversations are snatched from the ether, perhaps out of context, and may be misinterpreted by an analyst who then secretly transmits them to spy agencies and law enforcement offices around the world.

The misleading information is then placed in NSA's near-bottomless computer storage system, a system capable of storing 5 trillion pages of text, a stack of paper 150 miles high. Unlike information on U.S. persons, which cannot be kept longer than a year, information on foreign citizens can be held eternally. As permanent as India ink, the mark may remain with the person forever. He will never be told how he was placed on a customs blacklist, who put him there, why he lost a contract -- or worse.

One snippet of NSA or CIA information concerned an Egyptian immigrant, Nasser Ahmed, who was seeking asylum in the United States. The secret information led to his arrest; he was denied bail and held for more than three years in solitary confinement pending his deportation. Despite years of efforts by his attorney, Abdeen Jahara, once a subject of illegal NSA surveillance himself, he was never told what the "secret evidence" consisted of, where it came from, or how the United States obtained it. In this Kafkaesque world, he could not fight the charges because he was riot told what they were: they were secret. It was only after considerable pressure from the Arab-American community that the Justice Department finally ordered some of the information released. Ahmed was then able to successfully challenge it and win his freedom. "With a better understanding of the government's case," wrote the judge in August 1999, the secret evidence "can no longer be viewed as sufficiently reliable to support a finding that [Mr. Ahmed] is a danger." At the time, more than two dozen other people around the country were being held on such "secret evidence." A few months later, another federal judge ruled that to hold someone, whether or not a U.S. citizen, on the basis of "secret evidence" was unconstitutional.

Unchecked, UKUSA's worldwide eavesdropping network could become a sort of cyber secret police, without courts, juries, or the right to a defense.

***
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:42 pm

Part 2 of 4

Whether NSA spies on American citizens has long been a troubling question. Its past record is shameful, not only for what the agency did -- but for how it went about it. In the late 1960s NSA was an agency unrestrained by laws or legislative charter and led by a man obsessed with secrecy and power. By then Louis Tordella had been deputy director for a decade, during which he had taken the agency from a sleepy backwater to the largest and most secret intelligence organization in American history. Never before or since has anyone person held so much power for so long in America's spy world. But where most top officials are drawn to public recognition like moths to streetlights,Tordella was drawn to the darkness. So dark was Tordella's world that he became lost in it, unable anymore to recognize the boundary lines between U.S. citizens and foreign enemies and between a government of open laws and one of secret tyranny. All ears and no eyes, Tordella was leading his agency and his country toward a deep abyss.

Thus in the fall of 1967, when the U.S. Army began requesting intercepts on American citizens and groups, the agency blindly complied. At the time, the military was worried about a massive "March on the Pentagon," organized to protest the war in Vietnam. Army officials compiled a list of protesters and asked NSA to put their names on its watch lists. Over the following months, other agencies, including the CIA, FBI, and DIA, followed suit. The folksinger Joan Baez was considered a threat and placed on the list, as were the well-known pediatrician Benjamin Spock, the actress Jane Fonda, and Dr. Martin Luther King, Jr. Like weeds in an untended lot, the lists multiplied as more and more people were added and as people who had dealings with the targets became targets themselves.

The domestic. watch list program took on added importance on July 1, 1969, when it was granted its own charter and codeword: Minaret. "MINARET information specifically includes communications concerning individuals or organizations," it said, "involved in civil disturbances, antiwar movements/demonstrations and Military deserter's involved in the antiwar movements." An equally important aspect of Minaret was keeping NSA's fingerprints off the illegal operation. "Although MINARET will be handled as Sigint and distributed to Sigint recipients, it will not," said the charter, "be identified with the National Security Agency."

Frank Raven, in charge of G Group, which focused on the non-Communist world, was upset by the sudden switch to domestic eavesdropping but could do little about it. At one point, after being given the name of a U.S. citizen to target, he protested. "I tried to object to that on constitutional grounds as to whether or not it was legal -- as to whether or not we should do it," he said, "and I was told at that time that you couldn't argue with it -- it came from the highest level." Some of the targets, he said, were downright "asinine." "When J. Edgar Hoover gives you a requirement for complete surveillance of all Quakers in the United States," recalled Raven, "when Richard M. Nixon is a Quaker and he's the president of the United States, it gets pretty funny." Hoover apparently believed that the religious group was shipping food and supplies to Southeast Asia.

Since taking office in January 1969, Richard Milhous Nixon had waged a two-front war, one in Southeast Asia against North Vietnam and the other at home against a growing army of antiwar activists. Convinced that foreign interests were financing the antiwar movement, on June 5, 1970, he met in the Oval Office with Vice Admiral Noel Gayler, who was then the director of NSA, and the chiefs of the CIA, DIA, and FBI. Also present was Tom Charles Huston, a thirty-year- old Hoosier who had been on Pat Buchanan's research and speechwriting staff. A lawyer and recently discharged Army intelligence officer, the young "White House counsel had been appointed the point man on the issue.

"Based on my review of the information which we have been receiving at the White House," Nixon told his spy chiefs that Friday afternoon, "I am convinced that we are not currently allocating sufficient resources within the intelligence community to the collection of intelligence data on the activities of these revolutionary groups." According to the DIA's Lieutenant General Donald V. Bennett, "The president chewed our butts."

At Fort Meade, Tordella regarded the change of policy as "nothing less than a heaven-sent opportunity for NSA." At last, he would be able to turn his massive parabolic antennas inward on the unwitting American public. Following submission of an "Eyes Only" memorandum entitled "NSA Contribution to Domestic Intelligence" and signed by Gayler, Huston drew up a proposal for Nixon's signature. It authorized NSA "to program for coverage the communications of U.S. citizens using international facilities." No warrant or probable cause would be required; anyone's international telephone calls or telegrams could be intercepted and distributed. "The FBI does not have the capability to monitor international communications," said the document, which became known as the Huston Plan. "NSA is currently doing so on a re stricted basis and the information it has provided has been most helpful. Much of this information is particularly useful to the White House." Restrictions were also lifted on other spy agencies.

But if there was jubilation in Tordella's office, there was outrage at the FBI. J. Edgar Hoover "went through the ceiling" after reading the report. Tordella had earlier warned Gayler: on matters relating to domestic intelligence, no one challenged Hoover. The old lawman saw the move by NSA and the other intelligence agencies into his territory as a direct threat to his exclusive domain.

Out of character as a champion for civil liberties, Hoover stormed into the office of Attorney General John Mitchell and demanded the order be withdrawn. Mitchell agreed. The illegalities spelled out in the memorandum, he said, could not be presidential policy. Mitchell eventually convinced Nixon to drop the program; five days after authorizing it, the president withdrew his approval.

At NSA, Tordella and Gayler were angry over Hoover's protest and the cancellation of the Huston Plan. Nevertheless, they had been conducting domestic intelligence targeting without authorization for many years, and they saw no reason to stop just because the president had formally withdrawn his approval. In fact, the watch lists of American names flowed into NSA faster than ever.

Huston was informed that a new White House aide would be taking over responsibility for internal security matters and that from now on he would be on the new aide's staff. He was then introduced to his new boss, a young lawyer who had worked under Mitchell at the Justice Department and had been transferred to the "White House only a few days earlier: John Wesley Dean III. Dean tossed the Huston Plan in his office safe and spun the dial.

Three years later, like a body discovered in the woods, the Huston Plan came back to haunt Nixon. By then the Watergate scandal had brought his presidency to disaster and the Oval Office resembled a shell-torn bunker. Every day, new revelations sent cracks down the cream-colored walls. Among the most serious problems was the recent defection of John Dean. He had given the Huston Plan to the prosecution as a bargaining chip in his plea for immunity. Because few in the "White House recalled the plan's contents, there was a scramble to grasp the document's importance.

On May 16, 1973, a worried Richard Nixon met in the Oval Office with his lawyer, J. Fred Buzhardt, Jr., to discuss the new development. "Well, what the hell is this?" said Nixon.

"What he has, Mr. President," Buzhardt explained, "there was a plan for intelligence gathering, primarily in the domestic area."

Nixon smelled blackmail. "Oh -- it's in the domestic area, so he thinks that's gonna scare us," he said. "What in the name of God is this? Why do you think he's played this game?"

"I have no idea, Mr. President," replied Buzhardt. "But we have managed to identify from his remarks -- I have found a copy of this thing, at NSA -- I just talked to Lou Tordella."

That late Wednesday afternoon, Buzhardt was particularly worried because the document clearly showed that Nixon had ordered NSA to begin illegally targeting American citizens. But even after more than four years in the White House, Nixon had no idea even what NSA was -- despite the fact that he had signed the order.

"Now, I'm fairly sure NSA ...," Buzhardt began, but then Nixon cut in. "What is the NSA?" he asked. "What kind of action do they do?"

"I don't know the specifics," replied Buzhardt. "They pick up communications stuff, they don't actually tap."

"Anything the NSA did is totally defensible," Nixon instinctively shot back.

"I think it's defensible," said Buzhardt, "but I think that they move into a broader category with respect to domestic affairs."

Nixon was again confused. "Right, meaning, picking up by -- what do you mean, electronic surveillance?"

"Targeting -- yes sir -- targeting U.S. citizens' conversations that were on international circuits," explained Buzhardt.

"Doing so because of their concern about their being involved in violence?" Nixon asked.

"Yes, sir," agreed Buzhardt.

Not only had Nixon forgotten signing the document, he had also forgotten canceling it five days later. But the Defense Intelligence Agency had earlier reminded Buzhardt of the fact.

"DIA says that -- thinks it was terminated?" asked Nixon.

"They think it was terminated," said Buzhardt. "And they told me independently from Huston that they think the approval was recalled, and that's what Huston said. Now we're going to check this thoroughly with NSA, and the reason it's important is because if you remember, they [NSA] were the most aggressive group to go forward."

"NSA," said Nixon.

Buzhardt agreed, "NSA."

"NSA probably did something," added Nixon, finally catching on. "The electronic work."

They also began discussing NSA's long battle with the FBI over embassy break-ins in Washington. Tordella had long pressured Hoover to send his black-bag specialists into various embassies in Washington in order to steal codes and bug cipher machines. This was far less time-consuming than attempting to break the codes at NSA using computers, a method known as brute force. For many years Hoover had approved such operations, but in 1967, worried about the scandal that might result if one of his teams was discovered, he stopped the practice.

In an effort to force Hoover to begin cooperating again, Gayler met with him and Attorney General John Mitchell on March 29, 1971. NSA, he said, was "most desirous" of having the black-bag coverage resumed. Hoover erupted, saying he "was not at all enthusiastic" about such an extension of operations, in view of the hazards to the FBI. Despite the meeting, the feud continued and it was only after L. Patrick Gray took over as acting FBI director, following Hoover's death on May 2, 1972, that the Bureau once again began embassy break-ins on behalf of NSA.

During the May 1973 Oval Office meeting with Buzhardt, Nixon brought up the embassy black-bag jobs, adding them to his growing list of problems that might surface as a result of Dean's defection.

"They never quite got a handle on it until Pat Gray was appointed," said Buzhardt.

"Shit," exclaimed Nixon.

"Pat went out to visit NSA, and took four of his assistants with him, and he told Lou Tordella, 'I understand we used to do things with you that were very helpful.' Pat was putting back together the assets."

"[Who] told you this?" asked Nixon.

"Tordella told me this," said Buzhardt.

Nixon later made a cryptic remark to his top aide, H. R. Haldeman, that seems to indicate that black-bag jobs at the embassies of India and Pakistan may have led to the breaking of their ciphers.

"In fact, the India-Pakistan one," said Nixon, "that's the way it was broken.... Although that's one we've got to bury forever."

Nixon's meeting with Buzhardt went late into the night and then continued the next morning. The two were worried not just about the documents but also about whether NSA might have secretly recorded any of its officials' conversations with White House officials concerning the targeting of Americans and the black-bag jobs.

"I don't know," said Buzhardt. "I wouldn't be surprised if they [NSA] tape the conversations going in and out of there. I don't think they would admit it."

"No, they shouldn't," said Nixon, apparently supporting NSA's seeret taping of all calls to and from the agency.

"Even to me," replied Buzhardt. "But I had the definite impression."

"They're a (starry-eyed?) bunch," said Nixon. (The parenthesis is in the original.)

Buzhardt added, "There are (75,000?) people there." (Parenthesis in original.)

"I think Hoover taped all his conversations," said Nixon.

During his May 16 and 17, 1973, discussion with Nixon, Buzhardt also brought up another of NSA's enormously secret and illegal operations, one codenamed Shamrock. It involved an agreement whereby the major U.S. telegraph companies, such as Western Union, secretly turned over to NSA, every day, copies of all messages sent to or from the United States. (Indeed, by the 19705, NSA had developed a watch list consisting of the names of more than 600 American citizens. These names had been placed in NSA's computers and any communications containing one of those names -- such as the telegrams obtained through Shamrock -- would be kicked out, analyzed, and sent to whoever in the federal government wanted the information thus obtained.) "Well, Mr. President," Buzhardt said, "the way the collection operation works -- on some in and out line, this foreign collection -- what some of the communication companies here use to pick those communications up, that go to the foreign country and back."

Nixon had little interest in this, because it did not directly relate to his Watergate problems. "But at least that's one Watergate story that's --"

Buzhardt completed the sentence. "That's going to be a dud," he said. "NSA participation in anything domestic -- they define it as foreign politics."

Luckily for NSA, Buzhardt and Nixon said no more about Sham rock. But in 1975, two years after Nixon resigned, another investigation began picking up clues to the operation. This time it was a probe by Idaho's Senator Frank Church into possible illegal actions by the US. intelligence community.

One of the investigators assigned to the committee was L. Britt Snider, a thirty-year-old lawyer. "1 was given the task," he said, "of trying to crack what was perceived to be the most secretive of U.S. intelligence agencies, the National Security Agency." His boss warned him, "They call it 'No Such Agency.'"

Snider began by asking the Congressional Research Service for everything on the public record that referred to NSA. "The CRS soon supplied us with a one-paragraph description from the Government Organization Manual," he said, "and a patently erroneous piece from Rolling Stone magazine.... In 1975, NSA was an agency that had never before had an oversight relationship with Congress."

Early clues to NSA's darkest secrets came from comments in the final report of an earlier investigation into the intelligence community, this one led by then Vice President Nelson Rockefeller. "The first was a reference to an office in New York that CIA had provided NSA for the purpose of copying telegrams," said Snider. "The other disclosed that CIA had asked NSA to monitor the communications of certain U.S. citizens active in the antiwar movement. At last we had something to sink our teeth into."

For weeks, NSA stonewalled all questions and requests for documents on the two areas. Finally, the Church Committee sent formal interrogatories to NSA, but the agency claimed that the subject was so sensitive that only Church and John Tower, the ranking minority member, would be permitted to be briefed. But then a story appeared in the New York Times alleging that NSA had eavesdropped on the international communications of U.S. citizens. "With the allegations now a matter of public record," said Snider, "NSA wanted to explain its side of the story." At NSA, Snider was briefed on Operation Shamrock, which was so secret that only a few even within the agency knew of its existence.

"Every day," the briefer told Snider, "a courier went up to New York on the train and returned to Fort Meade with large reels of magnetic tape, which were copies of the international telegrams sent from New York the preceding day using the facilities of three telegraph companies. The tapes would then be electronically processed for items of foreign intelligence interest, typically telegrams sent by foreign establishments in the United States or telegrams that appeared to be encrypted." Although telegrams sent by U.S. citizens to foreign destinations were also present on the tapes, the briefer added that "we're too busy just keeping up with the real stuff" to look at them. The briefer then said the program had been terminated by the secretary of defense the previous May, as the Church Committee began looking into NSA. "I asked if the secretary had ended it because he knew the Committee was on to it," said Snider. "Not really," the briefer said, "the program just wasn't producing very much of value."

But whenever Snider attempted to probe into the background of the operation -- how it started, who approved it, and how long it had been going on -- he was constantly told, "I don't know." The keeper of the secrets, the briefer said, was Dr. Louis Tordella, who had retired in April 1974 as deputy director.

On a Sunday afternoon in September, Snider knocked on the front door of Tordella's Kensington, Maryland, home. "Tordella was clearly uncomfortable with the whole idea of confiding in someone like me," said Snider. "He said he was not so worried about me as about the Committee and what it might make of the 'facts.' He asked me what I knew about Shamrock. I told him. He sighed a long sigh and then began a discourse on Shamrock that lasted into the early evening."

Tordella told Snider about Shamrock's origins in the days following World War II. "All the big international carriers were involved," Tordella said, "but none of 'em ever got a nickel for what they did." The companies had been assured at the time that President Harry S. Truman and Attorney General Tom Clark were aware of the program and approved its continuation. But Tordella knew of no further high-level approval until he finally told Secretary of Defense James R. Schlesinger in 1973. "To his knowledge," said Snider, "Schlesinger had been the only secretary to have such a briefing," even though NSA reports to the secretary of defense.

Like an inmate making a jailhouse confession, Tordella outlined the illegal scheme. Snider later summarized it:

During the 1950s, paper tape had been the medium of choice. Holes were punched in the paper tape and then scanned to created an electronic transmission. Every day, an NSA courier would pick up the reels of punched paper tape that were left over and take them back to Fort Meade. In the early 1960s, the companies switched to magnetic tape. While the companies were agreeable to continuing the program, they wanted to retain the reels of magnetic tape. This necessitated NSA's finding a place to make copies of the magnetic tapes the companies were using. In 1966, Tordella had personally sought assistance from the CIA to rent office space in New York City so that NSA could duplicate the magnetic tapes there. This lasted until 1973, Tordella said, when CIA pulled out of the arrangement because of concerns raised by its lawyers. NSA then arranged for its own office space in Manhattan.

Tordella recalled that while many NSA employees were aware of Shamrock, only one lower-level manager -- who reported to him directly -- had had ongoing responsibility for the program over the years.... Tordella recalled that years would sometimes go by without his hearing anything about Shamrock. It just ran on, he said, without a great deal of attention from anyone.

I asked if NSA used the take from Shamrock to spy on the international communications of American citizens. Tordella responded, "Not per se." NSA was not interested in these kinds of communications as a rule, he said, but he said there were a few cases where the names of American citizens had been used by NSA to select out their international communications, and to the extent this was done, the take from Shamrock would have been sorted in accordance with these criteria. He noted that ... the Nixon administration had thought about turning over Shamrock to the FBI, but the FBI did not want it.

When I asked if it was legal for NSA to read the telegrams of American citizens, he replied, "You'll have to ask the lawyers."

I noted that I would have expected the companies themselves to be concerned, and Tordella remarked that "the companies are what worry me about this." He said that whatever they did, they did out of patriotic reasons. They had presumed NSA wanted the tapes to look for foreign intelligence. That was NSA's mission. If the telegrams of American citizens were looked at, the companies had no knowledge of it.

I countered with the observation that, by making the tapes available to the government, the companies had to know they were providing the wherewithal for the government to use them however it wanted. They had to bear some responsibility.

The comment caused Tordella's temper to flare for the first time during our interview. The companies were not responsible, he reiterated, they were just doing what the government asked them to do because they were assured it was important to national-security. If their role were exposed by the Committee, it would subject them to embarrassment, if not lawsuits, and it would discourage other companies from cooperating with U.S. intelligence for years to come. I told him that the Committee had yet to determine how the whole matter would be treated, including the involvement of the companies. We parted amicably, but he clearly had misgivings about how this would turn out. His distrust of politicians was manifest.


Following Tordella's mea culpa, Snider began probing what the companies knew and when they knew it. Only one former employee, from RCA Global, had been on the job at the beginning of the program. "He said the Army had come to him and asked for the company's cooperation," said Snider, "and, by damn, that was enough for him." An executive from ITT, on the other hand, "came to the deposition surrounded by a phalanx of corporate lawyers who proceeded to object to every question once I had gotten past the man's name and position." Snider said, "I pointed out to them that this was the United States Senate -- not a court of law -- and, if they wanted to object to the questions I was asking I would have a senator come in and overrule everyone of their objections. They piped down after that."

When the committee's report was being drafted, Snider argued against the public release of the names of the companies. But the committee's chief counsel, Frederick A. O. Schwartz, disagreed. "The companies had a duty to protect the privacy of their customers," he said; "they deserved to be exposed. If the Committee did not do it, it would become the subject of criticism itself." Pushed by Church, the committee voted to make its report public -- over NSA's vehement objections, and to the great displeasure of its Republican members.

President Gerald Ford telephoned Church and other senators, imploring them to reconsider. But Church was determined to go forward and the next day, Lieutenant General Lew Allen, the NSA director, was scheduled to testify before the committee in public session -- a situation unprecedented for NSA. (The testimony on which the report was based had, of course, been given in closed session.) There, in the packed hearing room with television cameras rolling, Allen faced the full committee. Church himself raised the issue of Shamrock, although, he did not name the companies. "In his view," said Snider, "the program was illegal, and its disclosure would not harm national security." But after a flurry of objections by Republican members of the committee, including Senators Barry Goldwater and Howard Baker, Church agreed to reserve any further discussion of Shamrock for closed session.
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:47 pm

Part 3 of 4

Over the next few days, the White House continued to plead with the committee to drop all mention of Shamrock from its final report. "For the first time since the Committee began operations," said Snider, "Attorney General Edward Levi, speaking expressly on behalf of the president, personally appealed to the Committee not to publish the Shamrock report on the grounds that publication would damage national security." But the weight of opinion among committee members was for disclosure. "Senators were bothered that the telegrams of Americans had for years been handed over to an intelligence agency," said Snider. "Whatever its legality, it should not have happened.... Why was the identification of the companies a national security concern? Yes, the report might be embarrassing to them and they might even get sued because of it, but why should that make it classified?"

So the committee voted to disregard the White House objections and leave in the damning material. "It remains to this day the only occasion I know of where a congressional committee voted to override a presidential objection and publish information the president contended was classified," said Snider.

Months later, in March 1976, the committee was notified that "a lower-level employee" at NSA had discovered a file relating to Sham rock -- the first such file found. (The committee's report had been based on testimony it heard.) "The file proved to be a mother lode of information," said Snider. "The documents also cast doubts on the veracity of the companies' claims that they could find no documentation pertaining to Shamrock. After all, this had concerned the highest levels of their corporate management for at least four years."

By 2000 Snider had risen through the intelligence community to become the CIA's inspector general. Looking back, he said;'''! came to see that relations between intelligence agencies and the private sector endured. Lawyers became more involved than they used to be, but questions of legality were no longer ignored or unresolved. Agreements were put in writing and signed by the responsible officials.

"I also came to think that the investigation, in the long term, had a beneficial effect on NSA. With no desire to undergo another such experience, NSA adopted very stringent rules in the wake of the Church Committee to ensure that its operations were carried out in accordance with applicable law. Where the communications of U.S. citizens were concerned, I can attest from my personal experience that NSA has been especially scrupulous. As upsetting and demoralizing as the Church Committee's investigation undoubtedly was, it caused NSA to institute a system which keeps it within the bounds of U.S. law and focused on its essential mission. Twenty-three years later, I still take some satisfaction from that."

Among the reforms to come out of the Church Committee investigation was the creation of the Foreign Intelligence Surveillance Act (FISA), which for the first time outlined what NSA was and was not permitted to do. The new statute outlawed wholesale, warrantless acquisition of raw telegrams such as had been provided under Shamrock. It also outlawed the arbitrary compilation of watch lists containing the names of Americans. Under FISA, a secret federal court was set up, the Foreign Intelligence Surveillance Court. In order for NSA to target an American citizen or a permanent resident alien -- a "green card" holder -- within the United States, a secret warrant must be obtained from the court. To get the warrant, NSA officials must show that the person they wish to target is either an agent of a foreign power or involved in espionage or terrorism.

But because these issues fall under the jurisdiction of the FBI within the United States, NSA seldom becomes involved. Thus, according to a senior U.S. intelligence official involved in Sigint, NSA does not target Americans at home. "I want to make it clear," said the official, "[that] we do not intentionally target known U.S. persons in the United States-period. And therefore, we don't go to court to get a warrant to target any such people because we don't do any of those. FBI worries about spies in the United States." The same goes for foreigners suspected of terrorism, he said. "Osama bin Laden ... comes into the United States, he crosses the border," said the intelligence official. "We wouldn't do the guy. It would be FBI who'd do him, because he's a terrorist in the United States." Thus, the vast majority of the 886 eavesdropping warrants approved by the Foreign Intelligence Surveillance Court in 1999 -- the highest number ever -- were from the FBI.

Judicial protections, however, stop at the border. "FISA doesn't cover the US. person who's outside the United States," added the official. To target Americans outside the country, all that is needed is the approval of the US. attorney general. Nevertheless, the number of Americans targeted by NSA overseas is very small. "At anyone time," said the senior intelligence official, "there may be five.... These persons are -- there's virtually no doubt that they are agents of foreign powers. Either they're terrorists or they're some kind of officer or employee of a foreign government. We're not talking about Jane Fonda."

He added: "We'll find out that person X in a foreign country is a terrorist. And maybe he has a green card and he used to live in the United States. He's got a green card, we treat him as a US. person. So most of the people that we're after are not citizens but resident aliens who have gone back to another country."

On the other hand, NSA does not need a FISA Court order to spy on foreign embassies and diplomats within the United States, just an okay from the attorney general, which is good for a full year.

The deliberate targeting of Americans is only one issue. The other is what is done when an American -- or a citizen of one of the other UKUSA nations -- incidentally turns up in the reams of intercepted traffic. This is becoming more and more likely as technology advances. "The networks have collapsed into one another," said one senior NSA official, "and many of our targets are on the same network that we use. It is now just 'the network' -- the global telecommunications infrastructure."

Heavy restrictions are placed on the dissemination of names of UKUSA residents. This is in stark contrast to the freewheeling use and distribution of European names, such as Decle's. NSA's bible governing "whom we may target, how we collect, select, and store such information, and how we disseminate information on U.S. persons" is United States Signals Intelligence Directive 18 (USSID 18), "Limitations anti Procedures in Signals Intelligence Operations of the United States Sigint System." It was first drawn up in May 1976, shortly after the Church Committee investigation, and it is occasionally updated.

By 1999 a number of people were questioning whether USSID 18 should be completely rewritten to better reflect the workings of modern-day signals intelligence. "These concerns are legitimate," said an NSA operations panel. "USSID 18 is not easy to read and understand. It deals with a complicated subject and, therefore, is a document that must be read carefully. This is not justification, however, for it to be rewritten."

Key to the directive is the definition of "U.S. persons," because it determines whether a given intercept will be swept in, analyzed, and disseminated. "A person known to be currently in the United States," it says, "will be treated as a United States person unless positively identified as an alien who has not been admitted for permanent residence; or unless the nature or circumstances of the person's communications give rise to a reasonable belief that such person is not a United States person."

On the other hand, "A person known to be currently outside the United States, or whose location is unknown, will not be treated as a United States person unless such person can be positively identified as such, or the nature or circumstances of the person's communications give rise to a reasonable belief that such person is a United States person."

In 1994 a forty-seven-page document entitled "U.S. Identities in Sigint" was issued to further clarify under what circumstances the names of U.S. persons must be deleted or may be retained in Sigint reports. While in most cases U.S. names must be removed, the document said, this rule does not apply under certain circumstances -- for example, in the event of an emergency "such as a hijacking or a terrorist attack." "When specific, actionable threat information involving U.S. persons is obtained," said one instruction, "reporting elements issue a report with as much information as possible, including U.S. names, in the interest of protecting U.S. persons." NSA uses "Implied Consent Procedures" in cases such as kidnappings or hijackings, "where a U.S. person is held captive by a foreign power or a group engaged in international terrorism and consent for NSA collection could be implied."

Another exception allows for reporting the communications of U.S. persons when there is "evidence of a crime." These are cases, said the present NSA director, Michael Hayden, where "we bump into violations, or potential violations of law- hreats to physical security, possible espionage, possible disclosure of classified information.... In the last sixteen months, that has happened a total of eighteen times. In those eighteen instances, there were ten instances in which the information was about U.S. persons. Six instances in which it appeared the information was about U.S. persons but we were far, far from definite. And two others-the remaining two other instances, the information was about individuals of unknown nationality. We simply didn't know."

In 1980, while intercepting everything in and out of Libya, NSA analysts discovered that President Jimmy Carter's brother Billy was doing business with and acting as an unregistered agent of the Libyan government. Bobby Ray Inman, who was then the NSA director, showed the intercepts to the U.S. attorney general and an investigation was launched, leading to what became known as the Billygate scandal.

Analysts are forbidden to mention in their reports not only the actual names of U.S. citizens and green card holders but also the names of U.S. companies. "As a general rule," says one internal document, "analysts must select generic terms to replace the U.S. identity and must present the report details in such a way that the customer cannot determine the identity."

Any time a U.S. identity is mentioned in a Sigint report, the Operations Directorate must keep a record of it for a quarterly report sent to the agency's inspector general. "Please remember," said one internal memorandum, "that if a US. identity is disseminated in any fashion, e.g., product, analytical exchange, etc., NSA is then required to account for the times the identity is disclosed outside of the Sigint System, whether the disclosure is intentional or not."

In an attempt to prevent inappropriate intercepts and dissemination, frequent training sessions are conducted for intercept operators and analysts (seventeen such sessions were held in November 1998, for example). Analysts are offered difficult hypothetical scenarios similar to situations they might encounter, and correct responses are taught. "You have reason to believe that the [cell phone] user is involved in international narcotics trafficking," says one hypothetical, "but you have no information telling you whether or not he is a U.S. person: Can you collect?"

Despite all the hypotheticals, real-world operations frequently give rise to complex questions concerning just what names and titles to leave in or take out of finished Sigint reports. The following issues have come up in the past few years.

• In January 1993, a few weeks before President-elect Clinton was going to be sworn in as president, a question arose concerning how to refer to him and his cabinet choices when their names turned up in intercepts. While it violates USSID 18 to refer to U.S. persons by name, senior US. executive branch officials can be referred to by title without special permission. The problem was that they were not yet sworn in.

"The NSA Office of the General Counsel," said an NSA document, "has advised that titles of these candidates may be used in reports ... as follows: title of position to which candidate has been nominated followed by the word 'designee' (e.g., Secretary of Defense Designee). These titles should be used until such time as the candidates have been confirmed and the Clinton Administration assumes responsibility. Names of the candidates should not be used without prior approval.... As always, titles should only be used if they are necessary to understand or assess foreign intelligence."

It is interesting to note that NSA analysts must also delete the names of United Nations officials from reports and, in the case of senior officials, must include only their titles. Generic terms -- such as, perhaps, "UN official" -- must be substituted for the names of lower-ranking officials.

• Six months after the inauguration, NSA analysts found the name of Hillary Rodham Clinton turning up in intercept reports. What was her status?

A federal court had determined that her work on health care policy put her in the category of a full-time government official. As a result, "Mrs. Clinton may be identified in reports," said an internal NSA memorandum, "only by title (currently, Chairperson of the President's Task Force on National Health Care Reform) without prior approval when that title is necessary to understand or assess foreign intelligence and when the information being discussed relates to her official duties. Should Mrs. Clinton be assigned to other task forces or official duties in the Executive Branch, those titles may also be used, as necessary. Reports containing information about Mrs. Clinton that is not clearly foreign intelligence must be checked, at a minimum, through Office and Group level 05 [policy] elements. As with other senior officials of the Executive Branch, no reports may be published concerning Mrs. Clinton's private life or activities absent evidence of criminal wrongdoing and even then only after review by senior NSA management and the OGC [Office of the General Counsel]."

• In 1994, former president Jimmy Carter was invited to travel to Bosnia and Herzegovina by Bosnian Serb president Radovan Karadzic to participate in efforts to help end the war that had been raging there. In December 1994, Carter tentatively accepted the offer and stated that he would travel to Bosnia as a representative of the Carter Center for Peace.

The Balkans were a key target area for NSA, so the Operations Directorate anticipated that a number of intercepts would mention Carter or would even be to or from him. For this reason, it issued a directive regarding whether Carter's name would appear in NSA reports sent out to "customers":

The current U.S. Administration [that of President Clinton] has cautiously welcomed this development, but has made it clear that Former President Carter would be traveling to Bosnia as a private U.S. citizen and not as a representative of the U.S. Government.

Since Former President Carter will not be officially representing the U.S. Government, any reports that reflect either his travels to Bosnia or his participation in efforts to end the war may identify him only as a "U.S. person." Only if Former President Carter eventually becomes an official envoy of the US. Government in this activity, could he then be identified as a "former U.S. president."


• In 1995, there was great concern in Washington over the fate of Michael DeVine, an American who ran a hotel in the Guatemalan rain forest, and Efrain Bamaca Velasquez, a guerrilla leader married to an American lawyer. The evidence indicated that they had both been killed by a Guatemalan military officer on the CIA's payroll and that the agency may have known of the murders. Outraged, Senator Robert Torricelli of New Jersey wrote to President Clinton: "The direct involvement of the Central Intelligence Agency in the murder of these individuals leads me to the extraordinary conclusion that the agency is simply out of control and that it contains what can only be called a criminal element."

As a result of a number of calls for investigations by both the CIA and Congress, NSA was asked to check its massive database--years' worth of stored raw traffic -- for "any information concerning events in Guatemala from January 1987 to the present" relating to DeVine and Velasquez. Seeing that NSA could be dragged into a quagmire by the request, NSA's general counsel reminded the Operations Directorate that federal law "prohibits the collection of communications to, from, or about US. persons without approval of either the Director, NSA, the Attorney General, or the FISA Court depending on the circumstances." He added, "NSA is not authorized to collect Sigint for law enforcement or investigative purposes." The lawyers were no doubt worried about intercepts turning up in civil lawsuits or criminal proceedings.

• In June 1996, as former senator Bob Dole and President Clinton began squaring off for the fall elections, analysts were specially reminded to be careful to avoid mentioning any candidate or political party that might be picked up in an intercept. "The political parties of the U.S. are," said the memorandum, "considered U.S. persons, as are the candidates themselves. Since a U.S. identity is considered to be revealed whenever the reader of a report can recognize a particular U.S. person, avoid identifying the political parties or the candidates by name, unique title, personal identifier, or textual context."

The memo went on, "We anticipate that as the 1996 election campaigns go on, there may be instances when references to political parties and candidates will be necessary to understand foreign intelligence or assess its importance. In such cases ... refer to the U.S. identity in generic terms only: a U.S. political party, a U.S. presidential candidate, a U.S. Senate candidate, etc. Remember that even when such terms are used, the context of the report could constitute an identification."

• During the October 1997 summit in Washington between President Clinton and China's Jiang Zemin, greatly expanded eavesdropping operations were planned. The planning required extensive searching through satellite and microwave channels -- "search and development" -- for key circuits of potential intelligence value.

Four months earlier, in preparation for the event, the lawyer assigned to NSA's Operations Directorate sent out a Top Secret/Comint Channels Only briefing memorandum to those preparing for the complex operation. "USSID 18 procedures for Search and Development are broader than those identified in the main body of the USSID," it said; this may have meant that domestic communications channels were to be searched. "During the course of search and development any signals with communications to, from, or about U.S. persons should be handled in accordance with the processing section of the USSID."

The memorandum then laid out a series of questions the intercept operators and analysts should ask themselves, among which were the following: "Will you get the information through a database?" "Who is the target? What is his/her status as a U.S. person?" "What is the foreign intelligence purpose?" "What do you reasonably expect to get from the proposed electronic surveillance and what is the basis of that belief?"

The memorandum also established a number of guidelines. "If your focus is a foreign target and you incidentally have a U.S. person on one side of the communications," it said, "the foreign intelligence may be reported as long as you focus on the foreign aspect and minimize out the U.S. side. The U.S. information must be replaced with a generic term unless it meets [certain other] criteria.... If someone requests U.S. person information you must have them contact P022 [NSA's Special Product Control Branch]."

Officials anticipated that analysts would make heavy use of what one document referred to as NSA's "raw traffic storage systems which contain identities of U.S. persons." As a result, analysts were cautioned, "Do your research before you get on the system and try to anticipate what type of information you will get back when you type in your query."

As tight as the laws. regulations, and internal guidelines governing the NSA are, a few potential loopholes exist. Although NSA takes great pains to eliminate the names of U.S. persons in the reports it sends out, any customer (for instance, CIA or DIA) can obtain the names simply by faxing a request to NSA. The request must offer a reason and state that" the name "is necessary to understand the foreign intelligence or assess its importance." In case such a request is received, NSA keeps the names in its database for up to a year. And the agency will not disclose how often names are released through this backdoor procedure.

"Americans were never listed" in reports, said one of NSA's customers. "It would say 'U.S. Person.' Also for the Brits. If you [the customer] needed the name you could make a request -- there's an office called U.S. Identities, and you [the customer] could call them [the U.S. Identities Office] up and send them a letter and say, I need to know who that guy is. They [U.S. Identities] could tell you, if you ... sent them a letter explaining why. You would tell them the transmittal number, serial number. It didn't make any difference if the US. person was in the U.S. or overseas. As long as you give them a reasonable explanation as to why you needed it. And then they [NSA] call you back and they say, 'Hi, we're calling about your letter, serial number so and so,' and they [NSA] would say, 'Here's the name and here's the control number,' so they'd [NSA] have a tracking number."

"If the [Sigint] report goes out to twenty people, not all twenty people get the identity," said a senior intelligence official involved in Sigint. "Maybe only five people will come in and ask for it. The five people who come in and ask for it have to ask for it in writing, and they have to demonstrate they need it for their official duties and that it's necessary to understand the foreign intelligence or assess its importance. If they don't, we don't give it to them. If they do, then they get the identity of the U.S. person, but there's a record that that has happened."

Although USSID 18 directs that "communications identified as domestic communications shall be promptly destroyed," there is an exception: "Domestic communications that are reasonably believed to contain foreign intelligence information shall be disseminated to the Federal Bureau of Investigation (including United States person identities) for possible further dissemination by the Federal Bureau of Investigation in accordance with its minimization procedures."

Also, international and foreign communications between two Americans can be retained and distributed at the discretion of the director of NSA, providing that he determines that the intercept contains "significant foreign intelligence or possible evidence of a crime." U.S. Attorney General Janet Reno approved these revised guidelines on July 1, 1997.

While the federal government allows a number of exceptions to its privacy constraints when it comes to average Americans, no exceptions are permitted concerning the government's own communications. If an intercept operator inadvertently picks up a conversation one party to which is a US. official, the tape must be destroyed immediately -- even if the official is talking to one of NSNs key targets.

For Americans, the greatest danger of NSA is its involvement with law enforcement. During the Nixon years, NSA was used to secretly target antiwar protesters and others in disfavor with the White House. Today, among NSA's key targets areas are the "transnational" threats: narcotics trafficking, terrorism, international organized crime, weapons proliferation, and illicit trade practices. "The primary purpose of the collection activity," says one NSA document, "will be the production of foreign intelligence information: on the foreign aspects of international narcotics trafficking. No collection for law enforcement purposes or in support of law enforcement operations is authorized. All collection must be designed to satisfy national Sigint requirements. Information pertaining to the international narcotics trafficking activities targeted for collection will be forwarded to NSA for analysis and reporting."

"If the Sigint business can tell the president, 'When you're dealing with this guy, you're effectively dealing with the XYZ cartel,'" said one senior intelligence official involved in Sigint, "that's pretty good information for the president to know."

One of those most opposed to NSA involvement in law enforcement is the agency's former top lawyer, Stewart A. Baker. "When I was at the National Security Agency," he said, "we used to joke about the predictable stages traversed by prosecutors who sought intelligence reports in connection with big investigations. The first reaction was openmouthed wonder at what the intelligence agencies were able to collect. That was followed by an enthusiastic assumption that vast quantities of useful data must lie in our files. Next came the grinding review of individual documents and the growing realization that the reports were prepared for other purposes and so were unlikely to contain much of relevance to the investigator's specific concerns. Last came ennui, and a gritted-teeth plod through the reports, mostly to avoid a later charge that the examination was incomplete."

NSA's major push into law enforcement came with the fall of the Berlin Wall and the collapse of communism. "Because the Soviet Union was no longer a threat," said Baker, "some of the resources devoted to extracting its secrets could be turned to other tasks, to other foreign targets. But some of those foreign targets had a domestic tinge. As topics like international narcotics trafficking, terrorism, alien smuggling, and Russian organized crime rose in priority for the intelligence community, it became harder to distinguish between targets of law enforcement and those of national security."

Soon, common centers were formed for counterdrug, counterterrorism, counterproliferation, and counter-international-organized-crime activities. They were populated by both law enforcement and intelligence personnel, again dangerously mixing the two areas. "Few foresaw any danger in nibbling a bit at the principle that intelligence and law enforcement must remain separate undertakings," said Baker. "Today the risk to civil liberties is largely theoretical. However theoretical [those] risks ... may be, they cannot be ignored.... One of my office's jobs at the agency was to review requests for intelligence from drug enforcement agencies. In some cases, we suspected they were trying to shortcut constitutional or statutory limits, and their requests were denied. But I have no illusions that our objections would have prevailed if a different message had been coming from the leaders of the agency and the government."

In the end, the question of whether NSA is secretly abusing its enormous powers comes down to trust. " 'Trust us' is the NSA's implicit message," said David Ignatius of the Washington Post. "Trust us to distinguish between the good guys and the bad guys, and to use our powerful surveillance tools for the good of humankind. As an American and a trusting soul, I want to extend that confidence to General Hayden and his beleaguered colleagues. The United States needs an NSA that can shed its threadbare old clothes-and, when necessary, can crack the codes and monitor the conversations of people who could get us all killed. But it is unrealistic to expect the rest of the world to be enthusiastic. People will be glad when the NSA bags that biological terrorist as he's about to deliver the anthrax bomb -- even those dyspeptic European parliamentarians. But don't expect them to give the global policeman much help along the way-or to stop demanding the same privacy rights that Americans have."

***

On a Monday evening in January, everything suddenly went quiet. NSA's brain, overworked, had a sudden seizure, a blackout. Its ears continued to hear, pulling in the millions of messages an hour, but its mind could no longer think.

Three miles away in his stately brick home on Butler Avenue, NSA Director Michael Hayden, an Air Force lieutenant general, had just finished his dinner and was watching television when his secure STU-III phone rang. The entire system had crashed, he was told. It was January 24, 2000.

While it was 7:00 P.M. at NSA, it was midnight deep within the computers, which operate on Greenwich Mean Time. For some reason, at that moment a piece of software malfunctioned, setting off a system-wide shutdown. "It was the whole net by which we move, use, abuse, process -- everything we do with information here at Fort Meade went down," said Hayden. "Everything on the Fort Meade campus went down. Everything."

The director ordered an emergency response. Computer scientists, electrical engineers, mathematicians, anyone who could shed light on the problem was told to report in. "'What do I tell the workforce?'" Hayden said he thought. "I called [Director of Corporate Communications] Bill [Marshall] in here and I said, 'Bill, I need a concept; we need to communicate this to the workforce. What should we do?'" Marshall suggested a town meeting. "And that's exactly what we did." Taking to the stage in the Friedman Auditorium, Hayden warned everyone not to say a word about the crash. "I said the fact that we're down is an operational secret," Hayden recalled. "Our adversaries cannot know that our intelligence capabilities have been crippled."

On the second floor of the Tordella Supercomputer Facility, scientists pulled apart spaghetti-like mazes of multicolored wires, covered desks and floors with unwieldy schematics and wiring diagrams, and probed, inch by inch, the computer's nervous system.

To Hayden, the crash came as a shock -- especially because only three weeks earlier, on New Year's Day 2000, he had successfully dodged the Y2K bullet. But for nearly a decade, pressured by ever-increasing de mand and overuse, NSA's brain had been heading for a stroke. The first signs appeared in the early 1990s, when it became obvious that the agency's massive system for processing, storing, and distributing Sigint -- codenamed Universe -- had become technologically outdated. Universe required 130 people to administer, took up 20,000 square feet of floor space, and ate up enormous amounts in operations and maintenance costs.

In an effort to replace Universe before it crashed, a new system was developed in 1993 that used standard workstations, servers, and supercomputers. Codenamed Normalizer, the new system took up 15,000 fewer square feet of floor space, saved $300,000 a year in costs, and cut the number of people needed to operate it to just ten. But as the system became smaller, the demands placed on it grew exponentially. Delivery time for processed Sigint, for example, was shrunk from more than an hour to only ten minutes. Given such pressures, an electronic aneurysm was inevitable -- and the most vulnerable time was millennium eve. In addition to performing its normal hefty workload, the agency's computer system would also have to figure out that switching from 99 to 00 meant moving ahead to 2000, not behind to 1900.

In the weeks leading up to the new century, Hayden ordered that contingency plans be developed "to maintain continuity of operations of our critical intelligence mission" in case of a massive crash. His predecessor, Lieutenant General Kenneth A. Minihan, had called the Y2K problem "the El Nino of the digital age." In August 1998 he said, "As each day passes we are coming closer to the date of one of the largest technological and managerial challenges ever faced by our workforce."

As early as October 1996, the agency had set up the Millennium Program Management Office, later named the Year 2000 Oversight Office. NSA also began demanding that, as a prerequisite of doing business with the agency, vendors state in writing that their products contained no Y2K problems. Charged with coming up with a solution was Ronald Kemper, NSA's chief information officer. Desperate for staff who could help repair the millennium bug, the agency implemented an "Emergency 911" operation to quickly find and recruit people with critical knowledge of some of the older and more obscure computer languages. Incentives were offered. General Minihan promised money bonuses and time off.

By 1998, however, agency officials were discovering that many companies that early on claimed to be Y2K compliant were suddenly retracting their words. "In some cases," said one NSA report, "the Agency may not know there is a problem until something breaks." Said Minihan: "Solving the Y2K problem is a tedious job and we are fighting a battle against a deadline that will not move under any circumstances."

As the date approached, the systems governing the agency's thousands of computers were assessed and stickers were placed on the terminals. A green "Y2K OK" sticker indicated that the system would pass over the threshold without problem; a yellow sticker marked systems concerning which there was still some question, and a red sticker warned, "Y2K NOT OK."

Less than a year before the critical date, NSA was still behind schedule. Only 19 percent of the agency's computers were ready, and repairs on nearly 60 percent were late. But as a result of a crash program, computer programmers managed to bring 94 percent of the computers into compliance by July 1999. The remaining 6 percent were expected to be ready by the end of September. Ultimately, as in most of the world, the millennium's arrival caused little or no disruption to NSA's powerful computers and software; the agency continued to eavesdrop as though nothing had happened. Until January 24.

Finally, after the agency spent thousands of staff hours and more than $3 million on repairs, the system was patched together. After three days, NSA awoke from its electronic coma, its memory still intact. "We had the ability to store that which we collected over this three-and-a-half- day period," said Hayden. ""When we were able to go back and process the information when that capability came back, it took eight to twelve hours to process and analyze the information that we had collected." During the outage, much of intercept traffic that would have normally gone to NSA shifted instead to GCHQ. "We covered the whole thing for them," said one GCHQ official, "to their acute embarrassment."

A year after the crash, with computer management now more centralized, NSA's brain was again functioning normally, at about 12 to 15 percent of capacity. Nevertheless, Hayden concluded, "The network outage was a wake-up call to our stakeholders and us that we can no longer afford to defer the funding of a new infrastructure. And the challenge doesn't stop there."

***

With his pudgy face, rimless glasses, and hairless dome, Hayden more closely resembled a John Le Carre spymaster than an Ian Fleming secret agent. He also lacked the background of the stereotypical super-high-tech spy chief. Shortly after his arrival on the eighth floor of OPS 2B, 'he told his staff that arithmetic had never been his best subject. "I'll state right up front," he admitted, "I am not a mathematician or a computer scientist and I won't pretend to be one. I will be relying heavily on all of you who are." To make the point, he added, ""When I think about the intellectual and mathematical brainpower that comes to work here every day, I can recall the same intimidating feeling I experienced as a child when Mrs. Murphy introduced me to the times tables in the second grade."

Born on March 17, 1945, Hayden grew up in Pittsburgh. In college and graduate school at Duquesne University he avoided hard math and science courses and instead studied history. During the height of the antiwar era, the late 19605, Hayden excelled in ROTC, becoming a Distinguished Graduate of the program. He entered the Air Force in 1969, shortly after finishing his master's degree in history, and was assigned as a briefer at Strategic Air Command headquarters at Offutt Air Base in Omaha, Nebraska. Two years later he was assigned to Guam as chief of current intelligence for the headquarters of the 8th Air Force. He spent the last half of the 1970s at various schools, mostly teaching ROTC at St. Michael's College in rural Vermont.

In June 1980 Hayden, newly promoted to major, was sent to Osan Air Base in South Korea as chief of intelligence for a tactical fighter wing. Two years later it was back to the good life again, as a student and then, in Sofia, Bulgaria, as air attache. From there Hayden moved into a policy job in the Pentagon and then over to the Bush White House, on the National Security Council, until 1991. After an intelligence assignment at U.S. European Command Headquarters in Germany, he took over the Air Intelligence Agency and became director of the Joint Command and Control Warfare Center at Kelly Air Force Base, Texas. There he became heavily involved in the concept of information warfare. Finally he was made deputy chief of staff for the United Nations Command in South Korea, where he dealt with the issue of missing servicemen from the Korean War.

Hayden was in Korea when he secretly received word of his new assignment to NSA. Shortly afterward, on a Friday night, he went to the base movie theater with his wife. Playing was a film he had not heard of, Enemy of the State, in which Will Smith plays an average citizen eavesdropped on by NSA, and Gene Hackman plays a retired NSA official worried about the agency's enormous power.

"Other than the affront to truthfulness," said Hayden, "it was an entertaining movie. And I will tell you, I walked out of there saying, you know, that's not a good thing, to portray an agency so inaccurately. But I'm not too uncomfortable with a society that makes its bogeymen secrecy and power. That's really what the movie's about -- it was about the evils of secrecy and power. Then they tacked NSA on, that was the offensive part. But making secrecy and power the bogeymen of political culture, that's not a bad society."

***

When Hayden arrived at Crypto City, it was under siege. Congress was lobbing mortar rounds. Morale was lower than a buried fiber optic cable. Senior managers had become "warlords," locked in endless internecine battles. "The term 'warlordism' has been going around for years," said one NSA official. "It means that each deputy director acts like a feudal warlord in a fiefdom. He will not give up anything for the greater glory of the NSA mission. If we have something that requires taking some of my stuff and putting in another deputy directorate, I won't do it. It's like rearranging the deck chairs on the Titanic. The directors are, by and large, afraid to tell the deputy directors to leave. They feel perhaps unsure of themselves." The deputies, he added, "tend to stake areas out like dogs marking their territory."

Another problem was that the Senior Policy Council, which advised the director on major issues affecting NSA, comprised so many feuding "warlords" that to reach agreement on anything was impossible. "I don't know how anything gets done," said one member of the council. "There are thirty-five of us in that room and we don't get anything done. Anybody who was anybody was on the damn leadership team. It was impossible for the director to get a consensus on anything."

Hayden also arrived to find the agency's financial system in shambles. "The budget is one of his biggest problems," said an official in January 2000. "He doesn't know where it is, he can't account for it, that's what's driving him nuts." Adding to the management problems were the enormous technical challenges facing the agency at the dawn of the new century.

Hayden candidly admitted that at stake was nothing less than the survival of NSA. "As an agency, we now face our greatest technological and analytic challenges -- diverse and dynamic targets; nontraditional enemies and allies; a global information technology explosion; digital encryption; and others. Make no mistake, we are in a worldwide competition for our future."

Hayden had been at NSA less than a year when the computer crash came. It likely confirmed the worst predictions he had been hearing about his agency's failing health. "The NSA used to have the best computers in the world, bar none," said an official who had been briefed on the crash. "Now they can't even keep them running. What does that tell you? Do you know a modern company that goes off-line for four days? They're struggling."

The agency that once blazed the trail in computer science, going where the private sector feared to go or could not afford to go, was now holding on to technology's tail for dear life. "Most of what they were expert in is no longer relevant," said a former director. "Getting them to embrace the new world has been traumatic.... All they're trying to do is hang on and survive." Florida congressman Porter J. Goss, one of those who did see the computer crash coming, was more blunt. "Believe me," he said, "it's patch, patch, patch out there. We no longer are capable of doing what we used to do." Goss also said, "This should have come as a surprise to no one. Indeed, the [House Intelligence] Committee has, for at least three years, warned NSA and the ·intelligence community of concerns in these areas."

"Signals intelligence is in a crisis," said House Intelligence Committee staff director John Millis more than a year before NSA's crash. Like a worried first mate seizing the ship's wheel from a captain who is headed for the shoals, the committee began forcing change on NSA. Both Millis and Goss had served for about a dozen years in the CIA's Operations Directorate. Millis had also spent some time in the executive offices of NSA. Now the two teamed up to reinvigorate NSA's sensitive Sigint operations.

"We have been living in the glory days of Sigint over the last fifty years, since World War II," said Millis. "Sigint has been and continues to be the 'int' of choice of the policymaker and the military commander. They spend about four or five times as much on it as they do on clandestine collection, and the fact of the matter is, it's there quickly when needed. It's always there. Or it has always been there. In the past, technology has been the friend of NSA, but in the last four or five years technology has moved from being the friend to being the enemy of Sigint."

In the past, a major communications revolution-telephone, radio, television, satellite, cable-might happen at most once every generation. The predictable pace gave NSA time to find new ways to tap into each medium, especially since many of the scientists behind the revolutions also served on NSA's secret Scientific Advisory Board. Today, however, technological revolutions -- PCs, cell phones, the Internet, e-mail -- take place almost yearly and NSA's secret advisers no longer have a monopoly on the technologies. "Increasingly," said Mike McConnell, the NSA's director from 1992 to early 1996, "we will have to deal with a much more diverse electronic environment, cluttered not only with human communications and sensor signals, but also with machines speaking to other machines."

One major problem confronting NSA is a change in the use of technologies throughout the world. Some of NSA.'s targets still use traditional methods of communications -- unencrypted faxes and phone calls, transmitted over microwaves and satellites. As can be seen from the intercepts surrounding Iran's attempt to acquire the C-802 missile, NSA is still very capable of performing its mission on these technologies. But other targets are switching to far more complex communications systems -- circuit encryption, fiber optics, digital cellular phones, and the Internet. The problem is to spend the vast amounts of money, time, and expertise needed to develop ways to penetrate the new systems, and yet not to overlook the old ones.

"We've got to do both," said Hayden, sitting in his office. He had walked into the middle of the problem when he joined the agency. "Do more without giving up what you used to do.... Part of the world looks like this now and is moving hell bent for leather in that direction, but in this different part of the world it still looks like it did fifteen years ago. And things of interest aye happening to the United States in both universes.... How do you do the new while the old is still important to you -- in a budget that doesn't allow you to create two Sigint systems, one for the old, one for the new? You've captured the precise dilemma Of this agency."
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:49 pm

Part 4 of 4

Deputy Director Barbara McNamara outlined in stark numbers another of NSA's key problems today: too much communication. "Forty years ago there were five thousand stand-alone computers, no fax machines, and not one cellular phone.... In 1999 there were over 420 million computers, most of them networked. There were roughly 14 million fax machines and 468 million cell phones and those numbers continue to grow. The telecommunications industry is investing a trillion dollars to encircle the world in millions of miles of high bandwidth fiber-optic cable." McNamara might have added that there were also 304 million people with Internet access in 2000 -- up 80 percent from just the year before. And for the first time, less than half of those people live in North America.

Not only is NSA spreading itself thin attempting to listen in on ever-expanding modes of communications, the tasks assigned to it by the White House, CIA, Pentagon, and other customers are also exploding. In 1995, the agency received about 1,500 "immediate" requests for intelligence -- known as ad hoc requirements. By the fall of 2000, the number of such requests had already grown to 3,500 -- a 170 percent increase. Analysts, said one senior NSA official, "brute force" their way through massive amounts of information.

The problem is not just interception of ever-increasing quantities of communications, it is moving the information back to NSA. "Well, what are all these communications you're going to bring back to the building and process?" asked a senior intelligence official involved in Sigint. "You've got to have a pipeline to bring them back. You've got to have bandwidth, which is expensive, and which is limited. It's finite. You can't just get all the bandwidth in the world and ship everything back here. So you've got a physics problem.... You've got to get a real big pipe and there is no such big pipe that exists."

Even if the avalanche of signals could successfully be diverted back to Fort Meade, there would never be enough people to process it all. "Supposing you pipe every communication that goes on in China back to the United States," said the senior Sigint official. "Then you've got to have somebody process it. You've got to have a linguist listen to it. And the chances of your ever digging out from under the pile of information and finding what's important [are] miniscule.... You don't have the linguistic resources to deal with that kind of problem."

The answer is using powerful computers to filter as much intercepted information as possible at the front end -- the point of interception -- such as at Menwith Hill Station, NSNs massive satellite listening post in central England. "You've got the antenna," said the senior Sigint official, "and now, next to it, in a building, you've got the filter.... You filter it by finding out some identifier of a person or an entity that will allow you to pick off that person's communications and throwaway. everybody else's.... You're going to run some identifier in the message against a category of identifiers that you have in a dictionary [computer] somewhere."

One such identifier, he said, is the target's telephone number. "And what you're looking for is a communication going to that telephone number. So in comes a dialed number that's a different dialed number -- [the filter] ignores it, goes away until it hits on one.... All we're doing is we're comparing the communications that are out there against a target list, and if they don't hit, nothing ever happens to the ones that get rejected. You don't see them, they don't get stored.... The stuff that does hit goes to an analyst -- maybe they're back here [NSA headquarters] someplace -- to look at it.... Reality of life is that you're talking about a small percentage of everything out there that even gets vacuumed.... So what I'm saying is that there's a first cut. You've got to decide where you're going to vacuum."

Given this burgeoning increase in worldwide telecommunications now confronting NSA, concern has been growing in Congress. Some believe that NSA, through years of mismanagement, is depending far too heavily on the old, reliable systems while failing to prepare for the tidal wave of new technologies now beginning to crash down on the agency. Barbara McNamara candidly agrees. "So far," she said, "the National Security Agency is lagging behind."

High on NSA's worry list is the shift from microwave and satellite communications -- whose signals NSA was adept at capturing with its eavesdropping satellites and ground-based stations -- to buried fiber optic cables. "Technology has now become a two-edged sword," said Hayden. "On the dark days it has become the enemy."

According to a senior NSA official, by the fall of 2000 only 2 percent of AT&T's voice and data communications were transmitted over microwave towers in the United States. And AT&T had virtually given up on domestic satellite communications, except for Alaska. Instead, it is selling its satellite voice and data circuits to the rapidly growing direct- V industry. "AT&T invested very heavily in the '70s in satellites in order to move great volumes of information," said the official. "Right now AT&T is selling off all of their domestic satellite coverage.... There's a lot of change going on here, and a Sigint enterprise has to look like that which it targets."

By turning instead to buried fiber optic cables, said the senior NSA official, AT&T was able to double its capacity in just ninety days. Made up of bundles of tiny, hair-thin glass strands, fiber optic cable offers greater volume, more security, and higher reliability. Thus, where satellite communications are as easy to collect as rain, fiber optic signals require the skills of a mole.

So worried was NSA about the difficulty of eavesdropping on fiber optics that in the early 1990s it fought against export of the technology to Russia. For example, the United States denied an export license to US West, Inc., for a proposed trans-Siberian cable project. Now NSA must deal with a second, far more sophisticated generation of fiber optic technology.

Greater and greater volumes of material -- from 400-page books to megabyte-hogging animated graphics to full-length movies -- are being shoved through the narrow straws that make up the communications networks. Says MIT's David Clark, "The ability to get bits down a fiber is growing faster than Moore's law," which predicts that computer power will double every eighteen months. The carrying capacity of fiber, said Clark, is doubling every twelve months.

Scientists are now developing methods to greatly multiply the numbers of fiber optic channels in existing cables while at the same time rolling out miles and miles of new cable. The new technology, known as wavelength division multiplexing (WDM), consists of sending multiple signals down the same straw at different wavelengths. The technique has been called the fiber optic equivalent of parallel processing. By 2001 WDM had become a $4 billion business, and fiber optic cable was flying out of factories as if tied to a speeding harpoon. According to John MacChesney, an optical fiber pioneer at Bell Labs, the factories were "producing hundreds of kilometers of fiber drawn to precise dimensions at a rate approaching sixty miles an hour." At the same time, the production costs had dropped from $1 a meter in 1980 to about $.05 a meter in 2001.

One such system is known as Project Oxygen, so called because it is an attempt to breathe new life into an old technology. If signals are sent at sixteen different wavelengths through each of four pairs of optical fibers, information can be transmitted through a single transatlantic cable at 640 gigabits per second -- the equivalent of 10 million simultaneous telephone calls.

In 1998 Lucent Technologies unveiled its new WaveStar OLS 4006 system, which it claimed could carryover a single strand of fiber the equivalent of the entire Internet. Its speed was such that it could also transmit the equivalent of over 90,000 encyclopedia volumes in one second. The company achieved this capability by using what it called ultra-dense WDM. "Leapfrogging current competitive offerings," said the company, "Lucent's new optical networking system can be configured to handle up to eight fibers, each transmitting 400 gigabits per second, to give communications providers a maximum capacity of 3.2 terabits (or 3.2 trillion bits) per second of voice, video and data traffic."

AT&T was to be the first customer for Lucent's new system, and by 2001 the company had signed contracts with firms in Europe and Asia. Among them were the Netherlands' KPN Telecom B.V:, Spain's Telefonica de Espana, Korea Telecom, and even China's Posts and Telecommunications Administration.

The system was designed by Lucent's subsidiary Bell Labs, which for many years has had a very close and very secret relationship with NSA. For two decades William O. Baker served on NSA's Scientific Advisory Board. At the same time he also served, at various points, as re search chief, president, and chairman of the board of Bell Labs. The first operational fiber optic system was developed under Baker at Bell Labs. Among the members of what is now the NSA Advisory Board are former State Department official Arnold Kanter; former DIA director Lieutenant General James Clapper; and James Adams, chairman of iDefense, Inc. The executive secretary is NSA's David P. Kokalis.

NSA has also joined with Lucent and a number of domestic telecommunications companies, including Verizon, to form a consortium called Multiwavelength Optical Networking (MONET). MONET will research advanced fiber optic techniques, including routing/switching and optical monitoring.

In 1998, the first large submarine cable designed for multi-wavelength operation was turned on. It forms a loop connecting the United States with Britain, the Netherlands, and Germany. When the newer WDM technology is in place, its capacity will be more than 1,000 times greater than that of the first fiber optic cable, which began service only about a decade earlier. Engineers are planning to lay 168,000 kilometers of the cable, enough to circle the earth four times. More cable will be laid by other companies. Said David Clark of MIT, "We're going to drown in fiber."

Another problem facing NSA is the growing difficulty of tapping into the Internet -- a series of complex, interconnected communications lines that encase the earth like a tangled ball of sewing yarn. Everyone hundred days the Internet doubles in size. Also up is voice traffic, which increases in volume at 20 percent a year. 'This is largely as a result of new digital cellular communications, which are far more difficult for NSA to analyze than the old analog signals. Rather than consisting of voices, the digital signals are made up of data packets that may be broken up and sent a myriad of different ways. "Today you have no idea where that information is being routed," said one intelligence official. "You may have somebody talking on a telephone over a land line and the other person talking to them on a cell phone over a satellite. You don't know how it's being routed, it's going through all kinds of switches, the information is not where you think it is, and that's what has created the complexity and that's what we have to figure out how to deal with."

"The mere fact of digitizing the signals gives it some level of protection," said one former NSA official. "But if you really hit it with a hard encryption system, digital encryption, it's a forget-it situation."

Encryption was once an area where NSA held a monopoly. But after a disastrous period during the 1990s when the agency attempted to outlaw the export of powerful encryption software, it has now virtually given up. "Crypto policy is the wave of the past," said former NSA general counsel Stewart Baker. To worry about encryption sales was like locking a door on a house without walls. Restricting American sales would do nothing to prevent foreign nations from selling equally powerful encryption tools. "No matter what we do, encryption is here and it's going to grow very rapidly," said John Millis. "That is bad news for Sigint, so it is going to take a huge amount of money invested in new technologies to get access and to be able to break out the information that we still need to get from Sigint." According to one senior NSA official, in the fall of 2000 only 10 percent of communications were encrypted. But for NSA, the projections were frightening. Within seven years, he estimated, fully 85 percent of all communications will be hidden in complex ciphers.

As a result of the House Intelligence Committee's push to focus attention on NSA's problems, news reports began painting the agency as losing its hearing. "Difficulties posed by new technologies also threaten to make the NSA's 'big ears' increasingly deaf," said one report, on CNN. A headline in Newsweek read: "Hard of Hearing," adding, "The National Security Agency has fallen behind in the high-tech battle against terrorists, hackers and other threats."

Although life may be somewhat more complicated for NSA, and eavesdropping. may become even more difficult years down the road, much of this criticism is overblown. The agency is certainly not going "deaf" today -- a point made by Michael Hayden. "One criticism is that we're omniscient and reading everybody's e-mail," he said, "and the other is that we're going blind and deaf. It can't be both."

According to information obtained for Body of Secrets, NSA has managed to find ways to tap into all of these new technologies -- including fiber optic cables -- and is pulling in more communications than ever. This was revealed in a highly classified closed-door discussion at NSA on September 30, 1999, between NSA Deputy Director for Services Terry Thompson and members of the agency's technical workforce.

"The projections that we made five, six, eight years ago," said Thompson, "about the increasing volumes of collection and what that's going to mean for our analysts have all come true, thanks in large part to the work that you-all and others have done. We're much further ahead now in terms of being able to access and collect network data, fiber optics, cellular data, all the different modalities of communications that we are targeting, and that results in a lot of output for our analysts, Our tools are coming along okay to help process and reduce the backlog, but there's still a huge requirement for human beings at the end of the day to figure out what's important, and that boils down to language work and IA [intelligence analysis] work."

Thompson explained how NSA breaks into the Internet by hiring people who have special knowledge of key US. companies that make critical components for the network. With their help, the agency reverse-engineers the components in order to eavesdrop on the systems. Among the most critical components of the Internet are routers made by Cisco Systems, a California company. These are specialized microcomputers that link two or more incompatible computer networks. They act as a sort of postal service, deciding where to route the various messages carried over the network. "Virtually all Internet traffic travels across the system of one company: Cisco Systems," says a Cisco television ad. By discovering the weak spots and vulnerabilities in this "postal service," NSA can target and intercept much electronic mail.

During the discussion with the technical workforce about short-term hiring by NSA, Thompson said, "If you can see down the road two or three or five years, and say, Well, I only need this person to do reverse engineering on Cisco routers, that's a good example for about three or five years, because I see Cisco going away as a key manufacturer for routers and so I don't need that expertise. But I really need somebody today and for the next couple of years who knows Cisco routers inside and out and can help me understand how they're being used in target networks." In fact, NSA recently recruited a Cisco engineer to be the top technical adviser to its new transformation office, which is charged with moving the agency forward in the new century.

As communications shift from satellites to fiber optics, NSA may have to return to tapping undersea cables-if it hasn't already done so. But now, instead of copper cables connecting parts of Russia, the targets may be major commercial WDM fiber optic cables connecting continents. And instead of the USS Halibut, the new cable-tapping submarine may be the USS Jimmy Carter, called the most advanced spy sub ever built, which is due to be completed in 2004. In December 1999, Electric Boat was awarded a $887 million contract by the Navy to extensively modify the Jimmy Carter for "surveillance, mine warfare, special warfare, payload recovery and advanced communications." When completed, said a source quoted in the Los Angeles Times, the Seawolf-class sub "will be able to place and recover top-secret 'pods' that will tap undersea fiber-optic cables for the first time."

To cope with what Michael Hayden referred to as "the massive volume of stuff" flowing into NSA every day, the agency plans to "move processing more forward in our process so that you're not moving raw unprocessed stuff -- so much so far."

That may mean giving more responsibility to NSNs three large Regional Sigint Operations Centers (RSOCs). The Medina RSOC, located at Medina Annex in Lackland, Texas, focuses on the Caribbean and on Central and South America. The second, in an underground bunker at Kunia, Hawaii, focuses on Asia. And the third, at Fort Gordon, Georgia, processes and analyzes intercepts from Europe and the Middle East. Manned jointly by NSA and its three military Sigint organizations, the RSOCs were set up to consolidate on US. territory much of the intercept activity that was previously done at the scores of worldwide listening posts. Much of the Sigint flowing into these centers comes from satellites and remotely operated stations.

Another problem created by the rapid changes in worldwide communications technology is how to design the newest Sigint satellites to target these systems. The enormously expensive eavesdropping birds may be programmed in 2001 for a system or technology that becomes obsolete by 2003. "We spend more money on one satellite in one year than we do on all the analytic capabilities combined," said John Millis. "It doesn't make a lot of sense doing Sigint from there anymore. Excepting Elint, you shouldn't be spending one dollar more than we do to try and intercept communications -- regular voice and data-type communications -- from space. But we do make that investment. This is something that we think that we have to move away from." The change in philosophy is revolutionary in an agency that, since the late 1950s, has moved nonstop toward space.

Because of the change, there have been repeated delays in completing the next generation of NSA satellites, called Integrated Overhead Signals Intelligence Architecture-2 (IOSA-2), while experts attempt to decide which collection systems would be best. Originally the National Reconnaissance Office, which builds NSA's satellites, said the new Sigint constellation-a constellation is several satellites operating in concert-would be defined by the end of 1999 and acquisition would begin about 2002. But now it appears that because of "the magnitude of the job," the first systems will not be operational before 2010.

These are all areas where the House Intelligence Committee is attempting to throw NSA a financial life buoy. "NSA now faces new, more robust challenges, thanks to the explosion of the technology and telecommunications industries,", said its chairman, Porter Goss, in 2000. "Each type of communications -- radio, satellite, microwave, cellular, cable -- is becoming connected to all the others. Each new type of traffic shows up on every type of communication. Unfortunately, as the global network has become more integrated, NSA's culture has evolved so that it is seemingly incapable of responding in an integrated fashion."

Tim Sample, who became staff director on Millis's death in June 2000, minced no words in a talk to a group at NSA. He made it clear that for years NSA's leadership had simply ignored the agency's many problems. Some on the House Intelligence Committee have been especially critical of Barbara McNamara, a member of the agency's old school, who was deputy director up until June 2000 and is now NSA's liaison officer to England. "There was an attitude of, We'll do it ourselves, thank you very much," said Sample. "We understand that there are some changes, but we've been doing pretty well with what we've been doing, thank you. We'll keep going." Sample assessed NSA's management problems harshly:

When it came to Sigint, we turned to NSA and we got a lot of resistance. There was an issue of financial accountability, and that was at best elusive. There was a sense of protecting fiefdoms -- and again we understand, we were hunkering down here, for God sake, Congress is coming, don't let them cut us again. We saw multiple efforts at projects throughout the organization that in some cases were duplicative, and were done more in the sense of the bureaucracy is not quite working for me, I'll do it internal to my organization and that way something might get done. Or there was a sense of ownership within each organization.

We saw, we believe, that the agency was too insular. It was that sense of we can do everything internally. It was a sense of protection of people -- which isn't bad, as long as it's mixed with what kind of people do you need for the future. What skill mix do you need to have. And then you help your workforce get there.

From a management standpoint, we saw a major protection of bureaucracy. Many managers, especially at the more senior levels, didn't accept the writing on the wall. Not just the Congressional writing on the wall, but the intelligence, the target writing on the wall. That somehow in our view, some of the management lost touch with the workforce. And one of the most rewarding things I think I've seen in the last four or five years is, if you dive down into the workforce, the young people that have gotten into this game. They have the same infection that almost all of us have had when we started our careers in intelligence. It's a sense of patriotism, it's a Sense of accomplishment, it's a sense of protecting national security. And many of them, we thought -- and not just NSA but other agencies -- were scratching their heads trying to figure out where are we going? And that. was important to us. So we're on a defensive posture instead of an offensive one.

There was -- and I know I'll probably get a lot of people upset at this one -- but there really was a philosophy of feel better. Let's do some things to feel better about where we are. And one of those areas was -- without taking swipes at it, because it was important -- but one of the areas that was emphasized was management awards. And I'm fully supportive of rewarding people and of having agencies rewarded for their efforts, of how they manage people and how they manage organizations and how they do things. It is an important part of life. It is an important part of human value. It is not the most important part of intelligence. But that's not the feeling that we had. We got the feeling that that was a big priority.

And if you think I'm making this up, let me tell you one of the phone calls that I got, that I will never, ever, forget. And I will not tell you who called me. I will just tell you that this individual was at the senior levels of NSA. And we were about to produce a bill, and we were about to send it out the door, and I got a phone call one morning -- and this individual said, "Tim, whatever you write, would you do me a favor and not put it in the public bill." And I said, "Why? It's unclassified." And the response was, "Because we're in line for some management awards and if the media sees that, it may ruin that opportunity." To us, that spoke volumes. To us that said that many of the managers, including the senior managers, were not quite with the picture, in our view.

..........

And what we said basically was we see a lot of management and very little leadership. And there is a major difference. And we said that we saw a lot of people trying to do a lot of good work, but that Sigint in the future was in peril. And they were fairly harsh words, and they got a lot of people upset, though my sense is for those in the workforce, there was a lot of head shaking up and down, going, Yeah, how do we fix this. And I will say this now, and I will say it again and again, the issue here was facing change.


Asked in 2000 whether he believed Congress was attempting to micromanage NSA -- take over command of his ship -- Hayden was diplomatic. "Not Congress," he said. "We have occasionally skirmishes with particular staffers, and those are honest differences of opinions. I've got a natural inclination to think they're too detailed. We have a fair amount of attention from Congress.... That's a good thing. What I communicate to the workforce is: that says that what we do is important, they're paying attention.

"Now the dark side of that is they may have views on some things that we're doing that we don't totally agree with. We'll get over it. The important thing is that they care, and actually I have used that with the workforce. 1 say we occasionally get the harsh words from our overseers. Even when it's the harsh word -- I'll tell you the exact metaphor I used. You're watching somebody's kids playing down the street a little bit out of sight, and they're soaping somebody's car windows. You kind of get a little smile on your face-till you suddenly realize it's your kid. And what happens then, you run out, you grab him by the ear, and you bring him back in. That's a little bit like us and Congress. If they didn't care about us, they wouldn't be making these statements that occasionally make us less comfortable or embarrassed or feel that it's unfair criticism and so on. But the underlying point is ... how important [Congress] thinks the agency is."

"I think in the history of the agency, we were never a big player downtown," said one NSA official. "Until Bobby Ray Inman. Bobby Ray knew how to manipulate and he knew how to punch the buttons and he knew how to ingratiate himself, and he had a reputation, and it was well earned, as a straight shooter. But the problem was nobody else in the agency knew how to do that. And they saw what he was doing but they didn't understand how he was doing it or why he was doing it. So they thought, If we ingratiate ourselves downtown, if we train our people to respond to congressional inquiries, that this is okay. We'll figure out how to do it. But they don't understand how to deal with Congress. I think part of it is that the directors they brought up are political clowns, klutzes, they don't understand how to deal with politicians. They think that the aura of the agency will fake everybody out. And the problem is that song isn't being bought anymore downtown. You can't go down and say, 'Trust us' because it's no longer a question of secrets, it's a question of money."

***

Realizing that NSA's very existence depended on reform, Hayden issued an edict: "Our agency must undergo change if we are to remain viable in the future." Nevertheless, he acknowledged that the attempt to move an iceberg like NSA would inevitably produce fractures and fissures. "There has been much discussion about this change," he told the residents of Crypto City, "much agreement that it is necessary, but some reluctance to take the actions to implement it."

Like someone who had just inherited an old car, Hayden decided to call in the repairmen to explain what was wrong and offer suggestions on how to fix it. He put together two groups to take a close look at what makes NSA tick and directed them to write up report cards. One group was made up of nineteen middle-ranking insiders, the other of five outside experts on management.

The insiders, known as the New Enterprise Team and led by the former deputy director for technology and systems, Jack Devine, were brutal in their criticism. Hayden jokingly referred to them as "responsible anarchists." "Absent profound change at NSA," they told Hayden, "the nation will lose a powerful weapon in its arsenal.... NSA is an organization ripe for divestiture: its individual capabilities are of greater value than is the organization as a whole. The legacy of exceptional service to the nation that is NSA is in great peril. We have run out of time."

The team also made no bones about the source of the troubles: current and past leadership. Without naming names, they were clearly referring to then deputy director Barbara McNamara and past director Kenneth Minihan as well as their predecessors. "NSA has been in a leadership crisis for the better part of a decade," Hayden was told. "It is the lack of leadership that is responsible for both NSA's failure to create and implement a single corporate strategy, and for the complete breakdown of the NSA governance process ... These short comings have put us in dire straits.... Leadership has failed on multiple fronts. It has not provided a corporate vision or strategy. It has been unable or unwilling to make the hard decisions. It has been ineffective at cultivating future leaders. And despite a decade of criticism from stakeholders [Congress], it has failed to bring about real change.... Indeed, the workforce has carried the NSA institution on its backs for the better part of a decade."

The team also described the climate within the thick walls and high fences in harsh terms, referring to "our insular, sometimes arrogant culture."

Other criticisms included focusing on building bigger and better bugs while paying little attention to the needs of NSA's customers -- the White House, Pentagon, CIA, and other users of Sigint. "[You] care more about technology than about the customer," one critic told the team. Another problem was duplication.

The outside team was no less sparing in its candor. Among the criticisms was NSA's "slowness" in moving from old, comfortable targets, such as microwave interception, to newer, more difficult targets, such as the Internet. "Whatever the attractiveness of known targets and technologies," Hayden was told, "leadership must decide smartly when to move to more difficult but potentially more lucrative targets."

Like its in-house counterpart, the outside team also criticized the agency's secrecy-driven culture. "Much of this can be attributed to the historic insularity of the Agency," they said, "which grew up in a culture of 'NSA doesn't exist and doesn't talk to people who don't work at NSA.' " At another point, the team noted "the 'Super Secret NSA' image ... is no longer useful to Agency needs."

Again, much of the blame was directed at the current and former senior management, which cultivated not only a culture of excessive secrecy but also one of fear. "We are concerned the present mindset fostered a society where people were afraid to express their own thoughts," the outside team told Hayden. "Even though people spoke to us with true candor, they always wanted to avoid attribution because of the perception that the information was going to be used against them." Nevertheless, the employees made it clear that NSA was heading for the rocks. "The staff knows NSA is falling behind and is not properly addressing the inherent problems of the emerging global network," said the team, "and the present management infrastructure does not appear to be supporting the required changes."

"In a broad sense," Hayden said, both panels painted a picture of "an agency that did not communicate with itself, or with others, well. Which -- my view now, not theirs -- is the by-product of a great deal of compartmentalization and insularity built up over almost half a century. A management culture that found it difficult to make the tough decisions, largely because the decisions were so tough." Also, he said, "They found that accountability was too diffuse throughout the agency. I've used the phrase, 'You damn near have to rent Camden Yards to get everybody that thinks he has a piece of the action in on a meeting.' Smaller team, which gives us a little more agility."

Hayden immediately set about implementing many of the panels' recommendations. On November 15, 1999, he instituted "100 Days of Change," an ambitious plan to put many of the reforms into place in a little more than three months. At the same time, he sought to consolidate his power in order to blunt any opposition from the conservatives. "Even the best game plan," he warned, quoting legendary University of Alabama football coach Paul (Bear) Bryant, "ain't got no chance if the players don't execute it." So Hayden threw out the unwieldy senior management groups that held much of the power. The Senior Agency Leadership Team (SALT), the Critical Issues Group, and the Corporate Management Review Group vanished overnight. The one management group he kept, the Executive Leadership Team, he stripped to the bone, leaving only the director, deputy director, deputy director for operations, and deputy director for information security.

To help correct the budget problems that caused so much grief for his predecessor, Hayden hired a chief financial manager, a first for NSA. Going outside the agency, he chose Beverly Wright, a Harvard MBA with a background in investment banking. At the time of her selection she was chief financial officer at Legg Mason Wood Walker, in Baltimore. Her job, according to Hayden, was to develop a management strategy for the agency and to "ensure that our mission drives our budget decisions" and not the other way around.

He also ordered the personnel promotion process streamlined and even began taking the first baby steps to opening the door to the outside world a crack. Hayden would announce these fiats in agency-wide memorandums called DIRgrams.

Finally, in June 2000 Barbara McNamara received her long-expected transfer to London, which paved the way for Hayden to name his own choice for deputy. Ironically, rather than pick a young lion to help set the course for the new century, he picked a retired agency employee who had started work at NSA even before McNamara. Tapped was William B. Black, Jr., an old hand with thirty-eight years of experience with the agency. But the last ten were no doubt the reason for his selection; they were spent in areas promising to be most important for NSA in the years to come. These included chief of NSA Europe from 1990 to 1993; chief of A Group, the Russian codebreakers, from 1994 to 1996; and then special assistant to the director for information warfare from 1996 until his retirement in 1997. He also served a tour as chief of the Special Collection Service, the covert joint NSA/CIA organization that specializes in worldwide bugging, black-bag jobs, and bribery in order to penetrate foreign communications facilities. Finally, because Black had worked as a senior executive with Science Applications International Corporation (SAIC), a major defense contractor, following his NSA retirement, he also brought some insight from the corporate world.

By 2001 Congress was so pleased with the way Hayden was steering his ship away from the shoals that it was looking for ways to keep him in place for up to five years-two years over the normal three-year term.

***

The rise of NSA's star since the end of the Cold War has been at the direct cost of the CIA and its dwindling ranks of clandestine officers. Human spies have proved no match when measured against the trusted rapid-response eavesdroppers at NSA. No love is lost between the two agencies; former NSA director William Odom, a retired Army lieu tenant general, offered a caustic view of his agency's rival across the Potomac. "The CIA is good at stealing a memo off a prime minister's desk," he said, "but they're not much good at anything else."

A former CIA director, Robert Gates, said that the Gulf War might have proved a Waterloo of sorts for the clandestine service: "Perhaps the most compelling recent example of the gap between our technical and human capabilities was the Persian Gulf War. U.S. military commanders had superb imagery and signals intelligence, but we had only sketchy human intelligence on Iraq's intentions prior to invading Kuwait, Iraq's ability to withstand sanctions, and the status of Iraq's weapons program."

By 1998, the CIA had no more than ten or fifteen clandestine espionage operations active at anyone time around the world, and the Directorate of Operations (DO), home of the spies, had shrunk to well below 1,000 officers.

Reuel Marc Gerecht, an officer in CIA's clandestine service from 1985 to 1994, called into serious question not only the quality but even the veracity of much of the reporting by DO officers in sensitive parts of the world. Writing in the February 1998 Atlantic Monthly, under the pseudonym Edward G. Shirley, Gerecht called the DO "a sorry blend of Monty Python and Big Brother," "The sad truth about the CIA," he said, "is that the DO has for years been running an espionage charade in most countries, deceiving itself and others about the value of its recruited agents and intelligence production." By the mid-1980s, he noted, "the vast majority of the CIA's foreign agents were mediocre assets at best, put on the payroll because case officers needed high recruitment numbers to get promoted. Long before the Soviet Union collapsed, recruitment and intelligence fraud -- the natural product of an insular spy world-had stripped the DO of its integrity and its competence."

Gerecht complained that even in critical field positions, the agency paid little attention to matching skills to countries. "Not a single Iran-desk chief during the eight years that I worked on Iran could speak or read Persian," he said. "Not a single Near East Division chief knew Arabic, Persian, or Turkish, and only one could get along even in French." Another former agency officer pointed out that the CIA teams dispatched to northern Iraq to assist the political opposition in the mid-1990s "had few competent Arabic-speaking officers."

"The CIA's spy service has become an anachronism," argues Melvin A. Goodman, a twenty-four-year veteran Soviet analyst of both the CIA and the State Department. Now a professor at the National War College, he gave a number of examples to show why the cloak-and-dagger spies have become an endangered species. "CIA sources failed to decipher Leonid Brezhnev's intentions toward Czechoslovakia in 1968, Anwar Sadat's toward Israel in 1973, and Saddam Hussein's toward Kuwait in 1990.... It's time," he concluded, "to jettison the myth that only clandestine collection of information can ascertain the intentions of foreign leaders."

So far had the CIA's human capabilities dwindled by 1998 that it led House Intelligence Committee chairman Porter Goss -- himself a former CIA case officer -- to declare, "It is fair to say that the cupboard is nearly bare in the area of human intelligence."

Over the 1990s, the CIA's staff was slashed by 23 percent and the agency's slice of the intelligence budget pie became a narrow wedge. When handing out about $27 billion to the intelligence community as part of the 1999 federal budget, Congress gave NSA a "huge increase," said one staffer, while leaving CIA's funding about level. A few weeks later Congress awarded an additional $1.5 billion in emergency supplemental funds. The technical spies received what one observer called "a windfall" -- nearly $1 billion -- while less than 20 percent went to the CIA's human agents.

Robert Gates thought his agency should completely scrap its covert, paramilitary capability and make its analytic staff "much smaller." Noting the irony, the longtime head of the agency's Directorate of Intelligence pointed out in 1996, "I say that after having spent a good part of the eighties building it up!"

Not only had CIA's status as an intelligence collection and covert action agency hit rock bottom by the end of the century, so had the director's role as chief of the entire intelligence community. Although in theory the CIA director is responsible for all U.S. spy agencies, Gates said that in practical terms this is no longer so. "We don't really have a Director of Central Intelligence [DCI]," he said in a CIA publication. "There is no such thing. The DCI at CIA controls only a very small portion of the assets of the Intelligence Community, and there are so many entities you don't have any director."

Nor does the DCI have any real power over the community's purse strings. A commission on intelligence reform headed by former defense secretary Harold Brown and former senator Warren B. Rudman of New Hampshire noted in 1996 that the director of central intelligence controls only 15 percent of the U.S. intelligence budget. Two years later even that estimate had dropped. Speaking about the authority of the DCI, John Millis in late 1998 said, "It is very difficult to exercise authority over the National Foreign Intelligence Program and all its agencies because ninety percent of them are funded and owned and operated by the Department of Defense." That, in Millis's view, has led to another problem: "an absolute and total fixation on near-term, tactical intelligence" at the cost of strategic -- political and diplomatic -- intelligence. "Since Desert Shield/Desert Storm," he said, "we have abandoned the strategic mission in large part to meet the pressing requirements the military has made for tactical intelligence."

In an effort to rebuild the Clandestine Service, the CIA, in the late 1990s, began the largest recruitment drive for new case officers in its history. From 1998 to 1999 the number of job offers jumped 52 percent. Director George Tenet also directed the rebuilding of the CIA's overseas presence and the overhauling of the agency's clandestine training facility -- "the Farm" -- at Camp Perry near Williamsburg, Virginia. The number 'of clandestine and covert action specialists trained annually had dropped to less than a few dozen. But by 1999 the number of students, most of whom were between the ages of twenty-seven and thirty-two, had jumped to 120 and was expected to rise to 180 over the next few years. At an average cost of $450,000 to train a case officer, rebuilding the Clandestine Service is a significant investment. To further beef up the human spy capability, Tenet has allowed the Defense Humint Service, the Pentagon's human intelligence agency, to send its students to Camp Perry for training.

Tenet made rebuilding the CIA into a significant intelligence agency his top priority. In a speech at Georgetown University in the fall of 1999, he clearly signaled that he preferred human spies over machines. "At the end of the day," he said, "the men and women of U.S. intelligence -- not satellites or sensors or high-speed computers -- are our most precious asset."

***

In fact, the combination of human and machine spies may, in the end, save both. According to senior intelligence officials, in 1978 a covert joint intelligence organization was formed, which marries the clandestine skills of the CIA with the technical capabilities of the NSA. The purpose of this Special Collection Service (SCS) is to put sophisticated eavesdropping equipment-from bugs to parabolic antennas-in difficult-to-reach places and to target key foreign communications personnel for recruitment.

The SCS, whose headship alternates between NSA and CIA officials, is an outgrowth of the CIA's former Division D, established in the early 1950s by William F. Friedman's first employee, Frank Rowlett. Worried about competition from the upstart NSA, Allen Dulles hired Rowlett away to set up a mini-NSA within the CIA. At the time, Rowlett was upset because AFSA/NSA Director Ralph Canine wanted him to switch jobs, going from chief of Sigint to that of Comsec, the codemaking side of the business. "As it happened," recalled fellow pioneer Abraham Sinkov, "Rowlett was made quite unhappy by this suggestion; he wasn't very keen about moving over to Comsec, and he transferred to the CIA." (After about five years, Rowlett transferred back to the NSA.)

Over the years the mission of Division D was to assist the NSA in stealing foreign cipher materials and recruiting foreign crypto clerks and communications employees. After Rowlett left in the late 1950s, the division was taken over by William Harvey, a balding, overweight, bug-eyed veteran spook. Harvey had long been the CIA's link to NSA. In the 1950s he ran the CIA's Berlin tunnel operation, which succeeded in secretly tapping a key East German telephone network.

In his work as chief of Division D, Harvey came up with a project known as ZR/RIFLE, which was designed to locate agents who could help him steal foreign code secrets and bribe cipher clerks. In longhand on sheets of yellow legal paper, he outlined the joint NSA/CIA operation:

1. IDENTIFICATION: THE PURPOSE OF PROJECT ZR/RIFLE IS TO SPOT, DEVELOP, AND USE AGENT ASSETS FOR DIVISION D OPERATIONS. AGENTS WILL BE SPOTTED IN SEVERAL AREAS, INCLUDING THE UNITED STATES, BUT FOR OPERATIONAL SECURITY REASONS WILL PROBABLY NOT BE USED IN THEIR COUNTRIES OF RESIDENCE. PRESENT DEVELOPMENT ACTIVITY IS BEING CONDUCTED IN THE WE (WESTERN EUROPEAN) AND EE (EASTERN EUROPEAN) AREAS, BUT IT IS ANTICIPATED THAT THIS WILL BE EXTENDED TO OTHER DIVISIONS ALSO. THE PROJECT WILL BE OPERATED AGAINST THIRD-COUNTRY INSTALLATIONS AND PERSONNEL.

2. OBJECTIVE: THE OBJECTIVE OF THIS PROJECT IS THE PROCUREMENT OF CODE AND CIPHER MATERIALS AND INFORMATION CONCERNING SUCH MATERIALS, IN ACCORDANCE WITH REQUIREMENTS LEVIED ON THE CLANDESTINE SERVICES, PRIMARILY BY THE NATIONAL SECURITY AGENCY. SINCE THESE REQUIREMENTS ARE SUBJECT TO FREQUENT REVISION, NO LISTING OF TARGETS WOULD BE VALID FOR THE DURATION OF THE PROJECT. SPECIFIC OPERATIONS WILL BE REQUESTED ON THE BASIS OF NEED AND OPPORTUNITY. THE PROJECT WILL BE CONDUCTED BY DIVISION D WITH ASSISTANCE FROM AREA DIVISIONS AND STATIONS AS NEEDED.

3). BACKGROUND: IN RESPONSE TO THE INCREASING REQUIREMENTS FOR THE OPERATIONAL PROCUREMENT OF FOREIGN CODES AND CIPHER MATERIALS, DIVISION D IN 1960 BEGAN THE SPOTTING OF AGENT ASSETS AS A DEVELOPMENTAL ACTIVITY. DURING THE SAME PERIOD REQUIREMENTS FROM NSA BECAME MORE REFINED AND IN MANY RESPECTS MORE SENSITIVE. BECAUSE MOST STATIONS ARE NOT EQUIPPED TO CONDUCT THIS TYPE OF OPERATION AND BECAUSE OF THE DESIRABILITY OF COMPLETELY CENTRALIZING CONTROL OVER THIS ENTIRE EFFORT, IT WAS DETERMINED THAT DIVISION D, WHICH IS IN CLOSEST TOUCH WITH NSA ON PROCUREMENT REQUIREMENTS, COULD BEST CONDUCT THE ACTIVITY.


Although ZR/RIFLE was designed to recruit "black bag" experts to break into diplomatic facilities in order to plant bugs and photograph cryptographic documents, in late 1960 a new mission was added. Besides engaging in burglary, Harvey was now told, ZR/RIFLE was to act as cover for "executive action" operations. The unit would become the home of the CIA's assassination unit. Harvey, who carried a .45-caliber pistol wherever he went and enjoyed tough-guy assignments, seemed the right man for the job. And the joint NSA/CIA ZR/RIFLE project, buried deep within Division D, was the perfect place to hide the new capability. Eventually, however, the CIA's attempted assassinations were revealed during congressional hearings and such activities were later banned.

Today, the SCS is the successor to Division D. As encryption, fiber optics, the Internet, and other new technologies make life increasingly difficult for NSA's intercept operators and codebreakers, the SCS has greatly expanded and become increasingly important. Its goal, like that of television's old Impossible Missions Force, is to find unique ways around problems. "Yesterday's code clerk is today's systems administrator," said one very senior CIA official. The easiest way to acquire many secrets is to get into foreign databases, and the best way to do that is to recruit-by bribery or otherwise -- the people who manage the systems. Also, by bribing someone to plant bugs in the keyboards or other vulnerable parts of a computer network, NSA can intercept messages before cryptographic software has a chance to scramble them.

The SCS is headquartered in a heavily protected compound of modern buildings on Springfield Road in Beltsville, Maryland, a few miles south of NSA. There, in what is known as the live room, the electronic environment of target cities is re-created in order to test which antennas and receivers would be best for covert interception. Elsewhere, bugs, receivers, and antennas are fabricated into everyday objects so they can be smuggled into foreign countries. "Sometimes that's a very small antenna and you try to sneak it in," said former CIA director Stansfield Turner. "Sometimes the signal you're intercepting is very small, narrow, [of] limited range, and getting your antenna there is going to be very difficult. I mean, under Mr. Gorbachev's bed is hard to get to, for instance."

While on occasion NSA or SCS has compromised a nation's entire communications system by bribing an engineer or telecommunications official, often much of the necessary eavesdropping can be done from special rooms in U.S. embassies. But in difficult countries, clandestine SCS agents must sometimes fly in disguised as businesspeople. An agent might bring into the target country a parabolic antenna disguised as an umbrella. A receiver and satellite transmitter may seem to be a simple radio and laptop computer. The SCS official will camouflage and plant the equipment in a remote site somewhere along the microwave's narrow beam-maybe in a tree in a wooded area, or in the attic of a rented farmhouse. The signals captured by the equipment will be remotely retransmitted to a geostationary Sigint satellite, which will relay them to NSA. At other times, no other solution is possible except climbing a telephone pole and hard-wiring an eavesdropping device.

The SCS will also playa key role in what is probably the most profound change in the history of signals intelligence -- the eventual switch from focusing, on information "in motion" to information "at rest." Since the first transatlantic intercept station was erected on Gillin Farm in Houlton, Maine, just before the close of World War I, Sigint has concentrated on intercepting signals as they travel through the air or space. But as technology makes that increasingly difficult and prohibitively expensive, the tendency, say senior intelligence officials, will be to turn instead to the vast quantity of information at rest -- stored on computer databases, disks, and hard drives. This may be done either remotely, through cyberspace, or physically, by the SCS.

In a large sense, the changing philosophy represents the American spy world turned full circle, back to where the best way to get secrets is to steal them from where they are stored. Only now the storage site may be a single hard drive containing all the world's information.

_______________

Notes:

1. To protect the privacy of the salesman, a pseudonym has been used.
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:50 pm

Part 1 of 2

CHAPTER TWELVE: HEART

WZEEFCIE OCRT ASKFAI KA RAKT LAW "IAIT AL KOT CDART" UHVQ HKBJMMT GVKMLFQ BCFBKHFT CWKH GUJ JEEHCWJM EHCBKTI XIXAL, DXJMDDH ZXGDA GUU JG DXJ UXDMZ UGTI CFWF LNJHB WFVW NH'W THWRICWJMDH BIT UJWWJIC BFJDPTHW RXIBB DWNEDCI FCHZ CR VYHHCAD WAHCEW FNXXYACHZ NABCAW

Beneath the surface -- past the razor wire, the bomb-sniffing dogs, the hundreds of armed police, the SWAT teams, the barriers, and the signs with their dire warnings -- Crypto City functions, on one level, like any other town.

Although it is not found on any map, Crypto City, if incorporated, would be one of the largest municipalities in the state of Maryland. Each working day more than 32,000 specially cleared people -- civilians, military, and contractors -- travel over its thirty-two miles of roads, which are named in honor of past NSA notables. They park in one of the 17,000 spaces that cover 325 acres and enter one of fifty buildings whose combined floor space totals more than seven million square feet. In terms of growth, Crypto City is one of the most vibrant metropolises in the country. Between 1982 and 1996 it undertook more than half a billion dollars' worth of new construction. Another nearly $500 million was spent leasing 1.5 million square feet of office space. And $152.8 million more was spent for new construction in the final years leading up to the millennium.

Crypto City's budget, long a closely held secret, has been revealed in a closed-door meeting in the City's Engineering and Technology Building. Addressing a group of technology employees in September 1999, Deputy Director for Services Terry Thompson said, "Were we a corporate company based on our four-billion-dollar budget and the number of employees that we have, we kind of bench ourselves against Hewlett-Packard."

In fact, NSA's overall budget for 1995-1999 totaled $17,570,600,000. Another $7,304,000,000 was sought for 2000- 2001. As for its personnel, NSA employs approximately 38,000 people, more than the CIA and FBI combined. Another- 25,000 are employed in the agency's Central Security Services, which operates the scores of listening posts; these staffers do not count as NSA employees.

More than 37,000 cars are registered in Crypto City; its post office distributes 70,000 pieces of mail a day. Guarding and patrolling it all are the secret city's own cops, with law enforcement authority in two states. Ranking in size among the top 4.8 percent of the nation's 17,358 police departments, it even has its own SWAT team. Patrolling the city, NSA police cars average 3,850 miles each month and respond to 700 emergency calls a year.

By the 1990s Crypto City's police force had grown to over 700 uniformed officers. Their equipment is specially designed so that they can not only react to an emergency but also do so in total secrecy. The officers have available an Emergency Response Communications Command Post equipped with STU-III secure cellular telephones and encrypted closed- ircuit television systems. This technology enables the command post to communicate secretly with the city's Emergency Management Center and its Support Services Operations Center, a twenty-four-hour command, control, and communications center.

Should a threat be detected, Crypto City also has its Special Operations Unit/Emergency Reaction Team. Dressed in black paramilitary uniforms and wearing special headgear, they brandish an assortment of weapons, including Colt 9mm submachine guns. Attached to the team are two military medics assigned to NSA's Medical Center. During periods of heightened alert, and at other times as a deterrent, the team, known as the Men in Black, are posted at the perimeter gates. Another special unit, the Executive Protection Unit, provides the drivers and bodyguards for NSA's director and deputy director and conducts advance security at locations where the top two officials are scheduled to appear.

As part of NSA's increased perimeter security antiterrorism program, new fences and barriers are being constructed around the entire metropolis. When completed, every nonregistered vehicle will have to first be inspected for bombs and other threats at a new $4 million screening center before being allowed to enter Crypto City. There, a team of handlers and eleven specially trained Dutch shepherd and Belgian Malinois bomb-sniffing dogs will closely examine every car and truck. The canines, imported from Holland, are also used for operational support and in emergency-response situations. They are transported throughout the city in specially designed Jeep Cherokees equipped with a kennel, a remote door- release system, and temperature-monitoring equipment to protect the animals in hot weather. Currently in limited operation, the Explosive Detection Canine Unit inspects an average of more than 750 vehicles per week.

Crypto City's yearly consumption of electricity -- 409,005,840 kilowatt-hours, carried over 662 miles of wires -- equals that of Maryland's capital, Annapolis. And with over six acres of computers, twenty-five tons of air-conditioning equipment pumping out over 6 billion cubic feet of cool air a year, and more than half a million lightbulbs to power, the city burns up 54 million watts of electricity a day. That leaves the secret city with a shocking monthly electric bill of nearly $2 million, which makes it the second largest user of electricity in the entire state. In 1992 Crypto City consumed 3.5 trillion BTUs of oil, electricity, and gas-the equivalent of 33 million gallons of fuel oil.

Despite the enormous energy available, Crypto City still suffers blackouts, resulting occasionally in the loss of "critical mission information," according to an NSA document. To handle such outages, the city has its own generating plant capable of quickly producing up to twenty-six megawatts of electricity, enough to power a community of over 3,500 homes.

In winter, 243,000 pounds of blistering steam race through thirty-seven miles of insulated piping every hour to keep the city warm. To satisfy its thirst, ninety-five miles of water pipes crisscross the community, joining forty-two miles of sewage and drain lines to keep the top secret-cleared plumbers busy. The city is equipped with its own fire department as well as twenty-three separate alarm systems and 402 miles of sprinklers feeding 210,000 sprinkler heads. And in case they don't work, there are approximately 5,000 fire extinguishers in the city. In 1998, the busy fire department responded to 168 alarms, 41 medical assists, 44 automobile accidents, 8 natural gas investigations, and 5 brush fires.

It is far easier to get blood out of NSA employees than secrets. NSA is the largest contributor to Maryland's blood donor program, donating approximately 6,500 pints of blood per year. As a result, NSA employees and their families are eligible to receive blood whenever they need it. In fact, so many gallons of donated blood flow out of Crypto City every day that it is used to aid victims in terrorist incidents. Places as divergent as Oklahoma City, following the bombing of the Alfred P. Murrah Federal Building in 1995, and Africa, after the 1998 embassy bombings in Kenya and Tanzania, have received blood from NSA's codebreakers.

For entertainment, Crypto City offers its own movies, although none that would ever be found in a cineplex in the world beyond the barriers. Recent films have included Pathfinder, in Lapp; My Village at Sunset, in Khmer; Touki Bouki in Wolof, one of the languages used in the West African nation of Mauritania; and Wend Kuuni, in Moore, a language used in Burkina Faso.

The city even has an annual film festival, sponsored by the Crypto-Linguistic Association. Entries have ranged from This Land Is Ours, a Nigerian picture in the Hausa language about a corrupt businessman who tries to buy up an entire village without revealing that precious stones are buried beneath the land, to an Iranian black comedy, The Suitors, in Farsi, which deals with a group of Iranians who sacrifice a sheep in their Manhattan apartment and end up facing a SWAT team. Others have included Harvest: 3000 Years, in Ethiopia's native Amharic; Letters from Alou, in Senegalese; Children of Nature, in Icelandic; and Hedd Wyn, in Welsh. The 2000 festival featured A Mongolian Tale, in Mongolian. Like a very unusual video store, the Crypto-Linguistic Association has more than 105 films in 48 foreign languages available for loan to city residents.

For those interested in more conventional forms of entertainment, the city has its own ticket agency, which, during one recent year, sold over 217,000 tickets, worth nearly $1.8 million, to. local sports, theater, and other events. Short on cash for a ticket to the opera? The city has its own private bank, the Tower Federal Credit Union, the second largest in the state and the twentieth largest in the country, with over 75,000 members and $412 million in assets.

In need of day care? Crypto City offers its own Children's World, for children aged six weeks to five years, complete with its own kindergarten approved by the State of Maryland. With room for 305 youngsters, it is the largest facility of its kind in the state. Cotton swabs can be purchased in the NSA's own drugstore, where the most popular items are candy bars. "NSA has a lot of junk food addicts," said Maryellen Smith, standing behind the cash register. "They eat a lot!" Not surprisingly, the second most popular item is headache medicine.

Although the invisible city has no docking facilities or even any waterfront, it has its own, very exclusive yacht club, complete with commodore. Membership is restricted to the city's security badge-carrying citizens. The clubhouse for the Arundel Yacht Club, founded in 1967, is in Room 25160 of the OPS 1 Building. There, in secure spaces protected from hostile eavesdroppers, the 120 members attend seminars on such topics as "Boarding Ladders -- Mounting and Storage Methods." In May 2000 members went on a moonlight cruise and had a rendezvous in Lovely Cove, off Maryland's Chester River.

Elsewhere in Crypto City, NSA's Bayside Big Band may be playing, while the Parkway Chorale performs Cats or Phantom of the Opera or even Mozart's Requiem On the softball diamond, Hot Flash may be pitching out Huge Batting Egos to a cheering crowd. More than 3,200 employees participate in such intramural sports programs. A bulletin board across from the barbershop lists the next meeting of the Family Historians Genealogy Club: "Mexican War Records: Adventures of the Baltimore and Washington, D.C., Battalions." For those who enjoy a bit more stimulation, members of WIN (Women in NSA -- men are allowed to join) recently aired the daring video Sex Hormones vs. GS Ratings.

For pianists, there is the Klavier Club; warriors have their Battlegaming Club; and for hedonists there is the Sun, Snow & Surf Ski Club, with trips to Austria and Switzerland. For hams there is the Freestate Amateur Radio Club (call letters K3IVO) which sponsors regular radio "foxhunts" where members, using radio direction-finding equipment, attempt to track down other members out in the wilderness who transmit brief messages on handheld radios. And for those wishing to send a signal beyond the ionosphere, the city offers the Good News Bible Club.

Finally, in what would have been unthinkable only a few years ago, NSA's hidden city even has its own Gay, Lesbian, or Bisexual Employees (GLOBE) club, complete with its own internal web address (GLOBE@nsa). The chapter is named in honor of Alan Turing, the brilliant British mathematician who played a key part in breaking the enormously complex German Enigma cipher machine during World War II. After the war, he was declared a security risk because of his homosexuality. After being convicted in Manchester of being a practicing homosexual, he died of cyanide poisoning in a suspected suicide.

Every June the city holds a weeklong "All American Festival." Open to "all badged personnel," the gala is intended to highlight the cultural diversity within NSA's community. "What better way to acknowledge the vast array of similarities and differences of all Americans," said the Festival Steering Committee. In 2000, residents of Crypto City could play "Who Wants to Be a Millionaire?" in the Friedman Auditorium, watch some Polynesian dancers, take salsa dance lessons, try out fencing, or listen to Scottish bagpipe music, a gospel choir, a barbershop quartet, or the disc jockey Wite Noyze.

Bucking political correctness, the keynote speaker addressed the issue of "White Men in America ... A Historical Perspective." "For many years, much attention has been focused on the changing roles for women and minorities in America," said the NSA Newsletter about the talk by Dr. Anthony J. Ipsaro, a clinical psychologist specializing in the psychology of men. "Ipsaro will present one of the first accounts of the status and power of American white men in a diverse and democratic society -- their contributions, their failures, and their futures in the 21st Century."

With eleven cafeterias and a VIP dining room, it would be difficult to go hungry in the invisible city. The OPS 1 Building alone has a mammoth cafeteria -- over 45,000 square feet, with 75 employees. It prepares 200 gallons of soup a day and is capable of serving lunch to over 6,000 people. Designed like a food court in a suburban mall, the Firehouse Grill serves up dogs, fries, onion rings, and a variety of daily specials, while at the New York Deli customers can have a sandwich made to order or prepare their own and pay by the ounce. The city also has a Taco Bell and a Pizza Hut.

Although it's unlikely that any study exists to substantiate the proposition, there appears to be a direct correlation between codebreaking and appetite. When the new OPS 1 cafeteria opened on December 13, 1993, a total of 9,743 people showed up. Before they left they consumed 2,127 tacos and enchiladas from the Taco Bell stand, 176 pounds of salad, and about 20,000 other items. In 1993, food sales totaled more than $7 million -- and employees dropped another $2 million in quarters into the city's 380 vending machines.

To help residents convert their nachos and deep-dish pizzas from a solid into a liquid by means of sweat, half a dozen SHAPE Fitness Centers -- 16,000 square feet of floor space--are located in the invisible city. There, residents can exercise to their cardiovascular delight on Stair-Masters, treadmills, LifeCyc1es, Nordic Tracks, stationary and recumbent bikes, rowers, cross-country-ski simulators, upper-body ergometers, gravitrons and Cybex resistance equipment. In the OPS 2B Building every Tuesday and Thursday morning, technospooks are taught to carry the tiger to the mountain, grasp the bird's tail, wave their hands like clouds, step back and repulse the monkey, and perform more than fifty other intricate moves of Tai Chi. Other courses include Shorinji Kempo Martial Arts, Plyometrics Training, and Flexible Strength, a yoga-type class. SHAPE also sponsors an annual 5K run for city residents. After a hard day of stressful codebreaking, SHAPE offers "seated massage therapy" by licensed massage therapists at a cost of $1 a minute, or guided meditation for free.

Crypto City also has a unique collection of professional associations, known as Learned Organizations. One of the first established was the Crypto-Linguistic Association, which itself has a number of subgroups. The members of the Special Interest Group on Lexicography (SIGLEX), for example, strive to push ahead the state of the art of dictionary and glossary making, including even dictionaries for unwritten languages. Two other special interest groups are SIGVOICE, concentrating on topics ranging from accents to spoonerisms, and SIGTRAN, dedicated to the art of translation.

Other Learned Organizations include the Crypto-Mathematics Institute, the Computer Information Sciences Institute, and the International Affairs Institute. The traffic and signal analysts have their Communications Analysis Association, the cryptanalysts have their Kryptos Society, and the intercept operators have their Collection Association, which presents an award to the best eavesdropper of the year.

While in many respects Crypto City is unique, and, to many, even incomprehensible, it can also be very ordinary. Like other large communities, it has its share of dirt, fear of crime, and other problems. The same NSA police who guard the inner sanctum of codebreaking also, during 1993, gave out thousands of parking tickets and responded to 236 traffic accidents and 742 other emergencies. NSAers complain about poor working conditions. "Accumulated along every hallway leading to those few stairways," said one employee whose branch moved into the basement of the old OPS 1 Building, "are mounds of trash, pallets of cast-off equipment, old racks, and dilapidated shelves." Another complained of a burned-out car that had been in a city parking lot for days, and of trash accumulating in front of OPS 2A.

Some residents are afraid to walk through remote tunnels and hallways late at night. "If I use the south tunnel, I am really asking for it," said one late-night worker. "Although the tunnel has a row of overhead lights, only one works -- and that one is very dim ... someone could wait there ... follow me into the tunnel, and grab me once no one was in sight."

***

At the heart of the invisible city is NSA's massive Headquarters/Operations Building. With more than sixty-eight acres of floor space, the entire U.S. Capitol Building could easily fit inside it four times over. A modern, boxy structure with floor after floor of dark one-way glass, from the outside much of the complex looks like any stylish office building. But looks, like most else at NSA, are meant to deceive.

Hidden underneath this reflective glass is the real building. This. one is protected by a skin of orange-colored copper and unique windows -- a thick, bulletproof-like outer pane, five inches of sound-deadening space, a thin copper screen, and an inner pane. The elaborate shielding is designed to keep all sounds and signals-indeed all types of electromagnetic radiation-from ever getting out. Known by the codename Tempest, this protective copper shielding technique is used throughout much of the city and is designed to prevent electronic spies from capturing any telltale emissions. Like a black hole, NSA pulls in every signal that comes near, but no electron is ever allowed to escape. At least that is the way NSA would like it.

The massive Headquarters/Operations Building is an interconnected labyrinth of 3 million square feet that stretches in all directions. Entrance is first made through the two-story Visitor Control Center, one of more than 100 fixed watch posts within the secret city manned by the armed NSA police. It is here that clearances are checked and visitor badges are issued.

Far more than a simple piece of plastic, the NSA badge, about the size of a playing card, with the employee's picture on the front, represents life itself to Crypto City's tens of thousands of daytime residents. Take it away, and their livelihood suddenly disappears; change the color, and their status goes up or down. If they forget it, their day is a mess; if they lose it, they come under suspicion. Add a tab, and their universe grows slightly larger.

Blue badges are worn by those who have passed a lengthy background investigation, suffered through a nerve-racking polygraph exam, received a top secret codeword clearance, and, finally, been "indoctrinated" into the supersecret world of Sigint and codemaking. The "indoctrination" is NSA's version of at last being let in on the club's secret handshake, finally being allowed to look behind the thick black curtain. It is something like a Mafia induction ceremony without the drop of blood. The fresh initiates may now be told how their country eavesdrops on other countries, breaks their codes, and reads their most secret communications.

Next, in solemn tones, the new blue-badgers are told the meaning of certain secret codewords, such as Umbra, which, when stamped on a document, means that it reveals the highest-level signals intelligence sources and methods. Some are indoctrinated for additional codewords, such as Gamma, which means that the information comes from a particularly sensitive source, such as internal foreign communications systems or cipher systems that NSA was able to defeat. Others, such as Zarf, indicate that the information was obtained from electronic intelligence picked up by eavesdropping satellites. Like an endless spiral, there are secret classification systems within secret classification systems. In 1974, a new category was approved exclusively for' NSA's most secret secrets: VRK, Very Restricted Knowledge.

Although they predominate in NSA's secret city, the blue badge is only one of twenty-six different styles and colors that make up the security rainbow. Fully cleared contractors wear green; those with only a secret clearance have LIC (Limited Interim Clearance) printed on top; students at the National Cryptologic School have a turquoise border around their badges; and former directors and deputy directors have red and blue stripes around them. Important visitors have PV ("privileged visitor") badges, while uncleared visitors must wear a badge with a large red V and be accompanied by a person with an additional E (for "escort") badge.

Additionally, for admittance into certain supersecure areas, a small plastic plate must sometimes be attached to the neck chain above the picture badge. Workers in the National Security Operations Center, for example, wear a plate bearing the letters "NSOC." And at the agency's giant listening post at Menwith Hill Station in central England, only NSAers with a badge plate bearing a blue diagonal strip are allowed into the building that houses Operation Silkworth. This is a satellite eavesdropping mission targeting Russian microwave communications.

And then there is the red badge -- the NSA equivalent of the Scarlet Letter, awarded to those who have had their clearance taken away. Although officially it stands for "clearance status not indicated," and is normally worn by people working in the "Red Corridor" -- the drugstore and other concession areas -- for ex-blue-badgers it is the ultimate humiliation. Those with a red badge around their necks are forbidden to go anywhere near classified information and are restricted to a few corridors and administrative areas-the bank, the barbershop, the cafeteria, the credit union, and the airline and entertainment ticket counters. A clearance may be yanked for reasons ranging from bad debts to an unauthorized meeting with a foreign official to an unfounded third-hand rumor twice removed.

Regardless of their badge's color, all employees are warned, ''After you leave an NSA installation, remove your badge from public view, thus avoiding publicizing your NSA affiliation."

Once inside the white, pentagonal Visitor Control Center, employees are greeted by a six-foot painting of the NSA seal, an eagle clutching a silver key in what the agency describes as "sinister talons." In front of the seal are ten Access Control Terminals, watched over by a central security command post. Employees insert their security badges into the terminals, punch in their personal identification numbers on the keyboard, and wait for the green light to signal that the turnstile is unlocked. At unannounced times, a special cadre of NSA police officers assigned to the Aperiodic Inspection Team conduct surprise inspections, looking for anyone attempting to smuggle out secret documents, or to sneak in call1eras, tape recorders, computer disks -- or Furbys.

In December 1998, worried security officials sent out a "Furby Alert" on the agency's Intranet, banning the small furry toys. Because the homely, bug-eyed creature contains a small device allowing it to mimic words, officials worried that a Furby might retain snippets of secret conversations in its microbrain. NSA employees "are prohibited from introducing these items into NSA spaces," the warning said. As for those improbable few who might already have one sitting on their desk, the notice sternly instructed them to "contact their Staff Security Officer for guidance." In a recent year more than 30,000 inspections were conducted at the Visitor Control Center and the other gatehouses. There are no statistics on how many people were arrested with illegal Furbys.

From the Visitor Control Center one enters the eleven-story, $41 million OPS 2A, the tallest building in the City. Shaped like a dark glass Rubik's Cube, the building houses much of NSA's Operations Directorate, which is responsible for processing the ocean of intercepts and prying open the complex cipher systems.

***

Beyond the Visitor Control Center, secrecy and security permeate the air. Above escalators, moving electronic words on "Magic Message" boards warn employees against talking about work outside the secret city. Along hallways and in the cafeteria, signs hanging from the ceiling warn "Don't Spill the Beans, Partner. No Classified Talk!" Other warnings are posted on bulletin boards throughout the city. No meetings of any kind may be held in the Visitor Control Center, where an uncleared person may be present. Classified talk in "corridors, restrooms, cafeterias ... barber shop, and drugstore" is forbidden, according to the NSA Security Handbook.

Every month, NSA's Office of Security pumps out 14,000 security posters designed by "security awareness officers" to line Crypto City's rest rooms, snack bars, hallways, and stairwells. Others are sent to over- seas listening posts and contractor facilities. One design pictured a noose hanging from the branch of a tree, with the caption, "For Repeated Security Violations." Some posters appear to have been concocted in a time warp. On the very day that East and West Germany were unified in the Federal Republic, security officials unveiled a new poster showing East German troops standing on the Berlin Wall. The caption was a menacing 1931 prediction by a Soviet official: the USSR would win a military victory over the capitalists by duping them with bogus peace overtures. Another poster shows Uncle Sam asleep under a tree while a skulking Soviet ogre prepares to take advantage.

The posters prompted one NSA employee to question whether the campaign represents "a not-too-subtle form of political indoctrination in a format reminiscent of traditional Cold War propaganda." Another complained that visitors to NSA "must find them surreal."

More recently, the posters have begun to reflect pop culture. One is designed like a scene from the popular television quiz show "Who Wants to Be a Millionaire? "What should you do if approached by a foreign intelligence officer?" reads the question. "A: Answer Questions; B: Accept Gifts; C: Negotiate Payment." Circled is answer D: "Report Contact," Finally, the poster adds, "And This Is OUR Final Answer." Another poster bears a picture of a wastebasket containing copies of Newsweek, the New York Times, and other news publications below the caption "Snooper Bowl."

In 1996 agency artists put a grim-faced Cal Ripken, Jr., on a poster. Knees flexed and glove at the ready, the Baltimore Orioles player stood below a lime-green banner that read, "Security. Our Best Defense." Unfortunately, no one had asked Ripken's permission, which provoked a protest by his business management firm. "If Cal's identified, they need our permission," complained Ira Rainess, general counsel of the Tufton Group. "His publicity right is violated if they use any elements of Cal's persona without consent. Even if they are just using it promotionally, they are deriving some value from using Cal's image."

In a basement beneath OPS 2A, behind the door to Room 2A0114, is the security command post for Crypto City. The Support Services Operations Center (SSOC) is dominated by a tall, curved console consisting of banks of computer screens and secure television and telephone equipment. In operation twenty-four hours a day, the Center oversees security throughout the city. It also serves as the city's crisis hub through its Emergency Management Center. Officers handle more than 1,500 calls a day -- lockouts, requests for assistance, trespass alarms, and radio dispatch instructions. The hundreds of closed-circuit television cameras that peer down from the city's rooftops and line its hallways are also monitored here -- as are the cameras that keep the director's house under constant surveillance.

Whenever someone in Crypto City dials 911, the call is answered in the SSOC. Security officers can immediately determine the exact location of the telephone. The Center handles an average of forty emer gency calls each month. It is also responsible for tracking NSA couriers and locating missing employees. When a danger to the city -- a bomb threat or a terrorist attack, for instance -- arises, the SSOC has authority to undertake "hostile emergency action plans."

Hidden far from the spotlight, the agency has seen few external assaults; when one is detected, no matter how minor, NSA immediately goes to battle stations. On July 3, 1996, for example, both the SSOC and the National Security Operations Center, the focal point of NSA's worldwide eavesdropping network, were tipped off about a planned demonstration at the agency. The group sponsoring the demonstration was identified as the Baltimore Emergency Response Network (BERN), a small, nonviolent organization that promotes peaceful solutions to conflicts rather than armed intervention. Its leader was Philip Berrigan, a longtime veteran of peaceful demonstrations.

The protest was scheduled for the following day, the July Fourth holiday. At NSA, the director and his senior staff were immediately notified. The FBI and other government agencies were quickly asked to provide background information on BERN. "Members of the SSOC, Facilities Security, Public and Media Affairs, and Protective Services convened to enact an NSA Emergency Management Plan to address the threat," said an internal document. "Protective Services activated their Special Operations Unit." They then notified the military police at Fort Meade, "who mobilized a contingent to augment the Protective Service Officers' force."

Prepared for anything except all-out nuclear war, the agency must have been disappointed. About 10:30 A.M. a motley group of about thirty late-sleeping activists arrived at the outer fence, carrying a few placards protesting illegal NSA operations. They then began to read Scripture. Next someone recited a "Declaration of Independence from the Na tional Security Agency," which was mounted on a large placard for presentation to the director, Lieutenant General Kenneth A. Minihan. After a few hours in the warm sun, the group headed back to Baltimore.

Pleased that the agency had once again been saved from imminent peril, the author of a classified internal document declared the operation "an unequivocal success. The orchestration of a multitude of NSA and non-NSA emergency response resources proved extremely effective." Even Philip Berrigan was impressed. "Very efficient," he said, "very sterile."

After leaving the SSOC, the visitor walks down a passageway and enters the $56.3 million DPS 2B Building, a rectangle of black glass, and is immediately impressed by the large polished wall of black granite. Carved in the structure, twelve feet wide and eight feet high, is a triangle containing the NSA seal. Above, inlaid in gold, are the words "They Served in Silence." And below, in eight columns, are the names of 152 military and civilian cryptologists, intercept operators, and analysts who have given their lives in the line of duty. Among those listed on the National Cryptologic Memorial Wall, which was dedicated in February 1996, is Army Specialist James T. Davis, the first American soldier killed in Vietnam. Also listed on the wall are the seventeen airmen who died when their C-130 ferret was shot down over Soviet Armenia in 1958 and the thirty-four crewmembers of the USS Liberty who died when it was attacked by Israel.

The highly polished black granite was designed to allow workers viewing the memorial to see their own reflections and thus remind them that they, too, serve in silence and support the cause for which those honored gave their lives.

Nearby is the Canine Suite, named after the first director. It is often used to host visiting VIPs.

Up on the eighth floor of OPS 2B, the mayor of Crypto City, Air Force Lieutenant General Michael V Hayden, has his suite of offices. On a typical day, Hayden's alarm wakes him up about 5:45 A.M. but he stays in bed, eyes closed, listening to National Public Radio's six o'clock news summary. After a quick shower, he climbs into his Volvo and drives the three miles to the NSA. "I drive myself, or my son or wife will drop me off if they need the car," he says, "and more often than not they will drop me off."

Arriving about 6:50, Hayden enters the lobby, inserts his badge into the CONFIRM reader, and pushes through the turnstile. If he is in a hurry, he can slip a key into his small private elevator, off to the right. But on most days he simply crowds with the other early-morning arrivals into one of the large employee elevators.

On the eighth floor, he walks to the end of the hallway and enters the executive suite, which includes the offices of the director, deputy director, and chief of staff. The suite was once referred to as Mahogany Row, but today there is no mahogany. Instead, past the receptionist, the walls are covered with large framed pictures of NSA's largest listening posts, including Menwith Hill Station with its dozens of eavesdropping antennas hidden under radomes. Hayden takes a left through an unmarked wooden door and enters his corner office.

Standing at the eavesdropping-proof windows he can look out on his burgeoning empire, stretching far into the distance. Against a beige wall is a large bookcase containing mementos from his hometown football and baseball teams, the Pittsburgh Steelers and Pirates. On another wall is a framed, yellowing newspaper article from October 1941 announcing that his father, Harry V. Hayden, Jr., has been inducted into the service as a private and has arrived in Northern Ireland. In the center of the large office is a dark conference table surrounded by eight green chairs; a couch with a gold print design stands off to the side. There is also a lectern, so the director can work standing up.

Hayden sits in a green high-back chair. Nearby is a small space heater to keep out the winter chill. On his walnut desk rests a pen holder from his days as the number two commander in Korea, a notepad printed with the word "DIRECTOR," and a Brookstone world clock. On a table behind him, next to his NSA flag, are three computers -- one for classified work, another for unclassified work, and a secure laptop linking him with members of his NSA Advisory Board, a small group of outside consultants. There are also several telephones on the table. One is for secure internal calls; another is a secure STU-III for secret external calls; and a "red line" with buttons that can put him through instantly to the secretary of defense, the Chairman of the Joint Chiefs of Staff, and other senior officials.

No phones, however, connect the director to the White House; indeed, during Hayden's first year in office, he never once spoke directly to President Clinton. "When I've talked to the people who've been in the chair before," he said, "it seems to me that it's been pretty distant in the past that the director of NSA has had routine contact with the president. My routine contact has been -- I've met with Jim Steinberg, who's the deputy national security adviser, I wouldn't say 'routinely,' but the fact is if I picked the phone up I could talk to Jim if I wanted to. John Hamry, the deputy secretary of defense, although routinely I talk to Art Money, his assistant secretary. At the CIA it's both [Director George] Tenet and [Deputy Director Lieutenant General John A.] Gordon routinely on anything that comes to mind."

To the side of his desk are two Sony television sets, one connected to the outside world with the Weather Channel muted, and the other connected to Crypto City's own secret television network. Over that set, every Monday, Wednesday, and Friday at 7:15 A.M., Hayden gets a private intelligence briefing from an NSOC official.

Next, on those same days, is an early morning briefing by his staff. "I'll have a stand-up meeting in here with just my personal staff," said Hayden, "public affairs, inspector general, lawyers, each of the key components represented. It's real quick. Literally a stand-up, everyone's standing, including me. The room is about a third full. We'll go quickly around -- hot news of the day."

On Tuesdays and Thursdays, Hayden walks down to the NSOC for an 8:00 A.M. meeting with all his senior officials. "It's something I started here because I wanted the seniors to get a sense of the ops tempo. And so we'll get a briefing in the NSOC from the ops officer, right there -- about five to seven minutes, and I keep beating them to keep it shorter. And then we'll retire to a little room privately next door and have a quick staff meeting.... By eight or eight-thirty we've kind of gotten the burst communications and now you're into your work schedule."

Next comes a round of meetings and phone calls. Monday, January 31, 2000, for example, was spent cleaning up from the massive computer crash a week before. Hayden's morning meetings centered on NSA's Information Technology Backbone program; he spoke on the phone with Arthur L. Money, the assistant secretary of defense for Command, Control, Communications and Intelligence, and with Charles E. Allen, the CIA's assistant director for collection. He also talked with Judith A. Emmel, the chief of public affairs, about a candidate for the job of legislative affairs officer.

Lunch also varies depending on the day. "Today [February 2, 2000] I had lunch with the [NSA] Advisory Board," said Hayden. "Yesterday I had lunch with four randomly selected employees up here. The day before I had lunch in the cafeteria. Every now and again we'll have a visitor. Tomorrow Chris Mellon [the principal deputy assistant secretary of defense for intelligence] ... will be here and we'll have a formal lunch. I have a little dining room off to the side here, seats eight comfortably."

After lunch there are more meetings, often out of the building. Much of Hayden's .time is spent being driven to and from Washington in his official black Ford Grand Marquis, "going to [CIA headquarters at] Langley [Virginia], over to the Pentagon. And so frankly that's the reflective time, that's when I can work the telephones, that's when I can get a little reading done. It's sort of a chockablock day of going from meeting to meeting to meeting."

Hayden tries to leave by around 5:30 P.M., but he frequently brings home a briefcase packed with secrets for late-night homework. "I've got secure comms [communications] at home. I bring work home. I have a vault at home where I can keep materials," he said. "And the big thing I do the night before is this: my to-do list for the day, people I want to call, hot things, long-term things." When Hayden isn't working, he enjoys going to movies and reading about the Civil War. "I'm really a fan of the Civil War," said Hayden. "I hate to be called a buff, but in my darker moments my kids would call me that. I like battlefields. My wife and I love movies, we see a lot of movies. All kinds of movies -- you'd be surprised."

An inner door in Hayden's office, past his private bathroom labeled WATERCLOSET and a framed picture of the Pittsburgh Steelers, connects him to his deputy director next door. That office, about half the size of the director's, had a French provincial motif while Barbara McNamara occupied it and southwestern after her successor, William Black, moved in. A few steps away, behind the door to Room 2B8020, is the Director's Large Conference Room -- a circular, futuristic center where high-level briefings are conducted. At the center is a wooden, doughnut-shaped conference table with twenty-four rose-colored padded chairs. Behind, like a mini-theater, are another sixty-six seats, and on the opposite wall are three large, silvery multimedia screens. During Operation Desert Storm the room was turned into a crisis center, and it was also here where many of the crisis meetings were held during the U.S. air attacks on Kosovo.

Also nearby is Barbara G. Fast, an Army brigadier general, who is deputy chief of the little-known Central Security Service (CSS). In addition to being the director of NSA, Hayden also commands the CSS, NSA's own army, navy, and air force. In that second universe, he is responsible for operational control of all signals intelligence collection, "in consonance" with the commanders of the individual security services -- Naval Security Group Command, Army Intelligence and Security Com mand, and Air Force Intelligence Agency. As deputy chief of CSS, Fast helps manage NSNs vast network of worldwide listening posts.

In addition to his own armed forces, Hayden also has his own "ambassadors," Special U.S. Liaison Officers (SUSLOs), who represent NSA in various parts of the world. The job of SUSLO London is so choice that it frequently serves as a preretirement posting for NSA's deputy directors. Thus it was no surprise when Hayden's first deputy, Barbara McNamara, decided to spend her final NSA days sipping tea and shopping at Harrods. Other SUSLOs are located in Ottawa, Canada; Canberra, Australia; and Wellington, New Zealand. Hayden also has senior representatives to the major military commands. Based in Hawaii, the chief, NSA/CSS Pacific, serves as the top cryptologic liaison with the commander of American forces in the Pacific and the chief, NSA/CSS Europe, has similar responsibilities with respect to the top US. commander in that region. Finally, other officials, known as NSA/CSS representatives, are posted in a variety of countries and with other agencies, such as the Pentagon and the State Department.

Other residents of the eighth floor include the agency's chief scientist, mathematician George R. Cotter. He. is responsible for keeping NSA abreast of fast-changing technologies in the outside world. Another is Robert L. Deitz, NSA's general counsel, who manages the agency's forty-five lawyers. For two decades, NSA has picked its top attorney, who usually serves for about three years, from private practice, Deitz was formerly a product liability lawyer.

Down the hall from Robert Deitz is Rear Admiral Joseph D. Burns, the chief of staff. Among other things, his office helps formulate the top secret United States Signals Intelligence Directives (USSIDs), which govern NSA's worldwide eavesdropping operations. The USSIDs tell eavesdroppers what to do; Technical Instructions (Techins) are then issued to explain how to do it. The office also deals with the agency's legislative, contracting, and budget issues.

Past the Russian Technical Library, through a breezeway decorated with an American flag made up of photographs of NSA personnel, and one is in OPS 1, the original A-shaped building built in the 19505. Today, as then, it is the principal home of the Directorate of Operations (DO). First among equals, the DO constitutes the agency's largest single division. With its legions of eavesdroppers, codebreakers, linguists, and traffic and signals analysts, it encompasses the entire spectrum of signals intelligence, from intercept to cryptanalysis, high-level diplomatic systems to low-level radiotelephone chatter, analysis of cleartext to analysis of metadata -- information about information. Its brief covers the analysis of cipher systems belonging to friend as well as foe, democracies as well as dictatorships, microcountries as well as giants. It is the Black Chamber's Black Chamber.

Behind the door to Room 2W106 -- once the director's office before OPS 2B was built -- is James R. (Rich) Taylor, the deputy director for operations. Formerly the agency's executive director, Taylor began his civilian career at NSA in 1974, having graduated from the Air Force Academy and spent five years as an officer with the NSA's air arm, the Air Force Security Service. During the 1990s he became one of the agency's top weapons experts. He also served as director of the RAMPART National Program Office, a big-budget and highly secret joint intelligence community activity "pursuing an area of major investment for future U.S. intelligence operations."

"Operations," Taylor says, "encompasses all the activities that enable analysts to provide intelligence to meet customer requirements. Many agency personnel, in different jobs, have a stake in ensuring that Sigint continues to be America's most valued source of intelligence." Essential, he says, is a close relationship between those who collect the information and those who build the ultra-advanced systems that make the collection possible. "The key to our success is a strong dynamic partnership between DT [the Directorate of Technology and Systems] and DO."

Taylor's deputy is Air Force Major General Tiiu Kera, a stocky woman with reddish hair. A native of Germany, she was born in Balingen/Wurttemberg at the end of World War II. In 1969, during the height of the antiwar period, Kera received a master's degree in political science from Indiana University. Four years later she was commissioned a second lieutenant in the Air Force. During much of her career she held a number of routine assignments as a personnel officer, mostly within the United States. But in 1987 her career got a boost when she was sent to the National War College for nine months. Kera spent the Gulf War not making policy in the Pentagon or directing air missions over Baghdad but hanging out in Harvard Square as a student, this time at Harvard's Center for International Affairs. After her tour in Cambridge, she became the first U.S. defense attache to Lithuania and later was named director of intelligence for the U.S. Strategic Command in Omaha, Nebraska.

Because of the growing closeness between NSA and CIA -- especially through the joint Special Collection Service, which uses clandestine personnel and techniques to assist NSA -- one of Taylor's top deputies always comes from the CIA.

For nearly forty years the DO was organized along geographic lines. The codebreakers of A Group focused on the Soviet Union, while those of B Group analyzed the communications of Communist Asia and G Group tackled the cipher systems of all other areas. But when the Cold War ended, so did the preoccupation with borders. The new nontraditional threats -- terrorism, nuclear weapons proliferation, and drugs -- have no borders.

Thus, in 1997 the old geographically based groups were replaced with two new organizations. W Group, the Office of Global Issues and Weapons Systems, was formed to focus the agency's powerful eavesdropping platforms on these new transnational adversaries, irrespective of geography. The other, M Group, the Office of Geopolitical and Military Production, would concentrate on the cyber infrastructure of potential adversaries, looking, for example, for vulnerabilities in their telecommunications systems.

Chief of M Group In 2000 was Jeanne Y. Zimmer, who was awarded the Pentagon's Distinguished Civilian Service Award for her "leadership and management of a newly formed organization with worldwide responsibilities [that] had a lasting impact for the United States." The NSA's organizational changes, said former NSA director Minihan, "lets you think in a more agile and dynamic way. Now you are not looking at airplanes, tanks, ships, and soldiers. You are looking at the infrastructure within which the operating capability of the adversary exists."

Room 3E099 of OPS 1 is the home of the National Security Operations Center, the very heart of NSA's worldwide eavesdropping activities. Located on the building's third floor, the NSOC (pronounced "N-sock") is reached through a set of automatic glass doors. Above are the seals of the three organizations that make up the NSA's own military, the Central Security Service, and below, inlaid in the flooring, are the Center's initials.

Inside is a quiet, windowless, war room-like command center, staffed around the clock by five rotating teams of civilian and military personnel. Waist-high cubicles separate target areas, such as terrorism and transnational threats; large video screens ~over the walls; and computer monitors glow like electronic candles in the dim light. On the top of the wall, clocks tick off time in various places-Bosnia, Moscow, Iraq. If an uncleared visitor enters, red warning lights begin to whirl. The NSOC directs critical and time-sensitive signals intelligence and information security operations. When it was established in 1972, the NSOC was known as the National Sigint Operations Center. The name was changed in 1996 when the NSOC also became the center for the information security side of the agency, responsible for developing cipher machines and assisting in protecting the nation against cyber attacks. Its director in 2000 was Colonel Joe Brand. Reporting to him is the senior operation officer (SOO), the NSA duty officer. If a listening post suddenly picks up an indication of a far-off assassination, or a sudden attack by Russia on a neighboring republic, a CRITIC message containing that information will be flashed immediately to the NSOC. Shortly after the USS Cole was attacked by terrorists in the port of Aden in October 2000, a CRITIC was zapped to the NSOC. Within minutes of the early morning message, a call was placed to the director, Michael Hayden.

Elsewhere in the NSOC, information security specialists monitor critical networks for indications of threats and intrusions. During a crisis, senior officials meet in the nearby conference room, where they sit around a highly polished, wedge-shaped conference table with a secure conference speakerphone in the center.

Just down the hallway, in Room 3E132, is Special Support Activity, which provides sensitive assistance to military commanders and federal executives around the world. Units known as Cryptologic Service Groups (CSGs) bring the NSA, in microcosm, to the national security community and forces in the field. Among the more than thirty CSGs is one assigned to the U.S. Operations Command at MacDill Air Force Base in Tampa. Another is at the State Department in Washington. There, the CSGs are most useful when they can provide diplomats with intercepts containing details of their opponents' positions during important negotiations.

Further down the hallway in OPS 1 is NSA's Worldwide Video Teleconferencing Center, which allows headquarters employees to conduct highly secret meetings with their counterparts at various listening posts around the world or with officials from NSA's foreign partners, such as Britain's GCHQ. The Center conducts about 200 conferences a month. It consists of a large conference room, with space for twenty-five participants, and a wall of television monitors. This allows the faraway participants to be seen and heard simultaneously. Data can also be exchanged, by computer and fax. All communication to and from the teleconferencing center is heavily encrypted and highly secure.

Among the most secret organizations in OPS 1 is the Defense Special Missile and Astronautics Center (DEFSMAC). At the entrance to Room 1E069 is the organization's seal: an orbiting satellite and a patch of stars above the earth. Even within the intelligence community, DEFSMAC (pronounced "deaf-smack"), a joint project of the NSA and the DIA, remains little known.

Robert McNamara established the organization on April 27, 1964, largely as a result of the ,Cuban missile crisis, in order to evaluate foreign missile activity and threats. "You didn't want NORAD [the North American Air Defense Command] fooling around in technologies that they didn't understand, or trying to evaluate a bunch of raw data, so DEFSMAC was put in," said Lieutenant General Daniel O. Graham, a former director of the Defense Intelligence Agency. Since its beginning, the organization has always been headed by an NSA civilian, with a DIA colonel as deputy director.

Today the organization operates as the nation's chief warning bell for the launch of foreign rockets-whether in ballistic missile tests by China or North Korea, or in an attack from a rogue launch site in Russia. The focal point for "all source" intelligence -- listening posts, early warning satellites, human agents, seismic detectors -- on missile launches, DEFSMAC provides the "initial analysis and reporting on all foreign space and missile events."

As other organizations have shrunk with the end of the Cold War, DEFSMAC has more than doubled its size, to more than 230 people, eighty-five of whom staff a new operations center. Where once DEFS MAC had only Russia and China to monitor, its widely dispersed targets now also include India, North Korea, Iran, Israel, and Pakistan.

DEFSMAC watches the earth as a physician listens to a heart, hoping to detect the first irregular beat indicating that a missile is about to be launched. "It has all the inputs from all the assets, and is a warning activity," explained one former NSA official. "They probably have a better feel for any worldwide threat to this country from missiles, aircraft, or overt military activities, better and more timely, at instant fingertip availability, than any group in the United States." According to another former NSA official, "DEFSMAC not only detects them but ... [also has] the capability to relatively immediately determine what kind of a vehicle was launched, what trajectory it's on, and based on all these parameters they can say either it's a threat or it's not a threat." A recent director of DEFSMAC, Chary Izquierdo, referred to her organization as "the [nation's] premier missile and space intelligence producer."

Once DEFSMAC receives a tip-off, an indication that a launch is soon to take place somewhere in the world, a complex chain of events is set in motion. For example, in October 1998 NSA satellites and listening posts, such as those in Germany, picked up indications that Russia was about to test a new missile from its launch site in Plesetsk, in the country's far northwest. Electronic signatures intercepted from Russian instruments being prepared to measure the rocket's telemetry gave one of the first clues that the missile was a Topol-M single-warhead intercontinental ballistic missile. Signals intelligence satellites also likely picked up phone conversations between the launch site and Moscow.

Upon receiving such indicators, DEFSMAC officials would immediately have sent out near-real-time and in-depth, all- source intelligence alerts to almost 200 "customers," including the White House Situation Room, the National Military Command Center at the Pentagon, the DIA Alert Center, and all listening posts in the area of the launch site. At the same time, elsewhere within DEFSMAC, analysts would have closely monitored all intercepts flooding in from the area; examined the latest overhead photography; and analyzed data from an early-warning satellite 22,300 miles above the equator. This satellite would have been first to spot the missile's rocket plume and signal back to earth that a launch had occurred.

DEFSMAC would then have flashed the intelligence to one of the specially designed Boeing 707s that on such missions are codenamed Cobra Ball. Fitted with a wide array of receiving equipment, the RC-135 aircraft would immediately have begun eavesdropping on the missile's telemetry as it reentered the atmosphere near its target zone on the Kamchatka peninsula. Through its super-wide windows, Cobra Ball would also have photographed the missile in flight, using high- peed and multispectral photography. Also receiving DEFSMAC intelligence, whenever enough warning time was received, would be the USNS Observation Island, which is packed with antennas and satellite dishes that would monitor and photograph the final stage and splashdown of the missile. Such preparations would have been of little use during the October 1998 test, however. The rocket, of a type that is the centerpiece of Russia's shrinking nuclear shield, exploded shortly after launch.

Working closely with DEFSMAC is NSA's National Telemetry Processing Center, the final destination of intercept tapes from missile tests. Here analysts study the various measurements on the magnetic tapes, identify the transducers, and develop performance estimates for the missiles and spacecraft. In 1969, the center took delivery of its first large-scale telemetry processor -- twenty-two racks of whirring equipment codenamed Tellman. In the early 1980s, Tellman was replaced by Rissman, which had just fifteen racks of equipment and at the same time could process a greater variety of signals. Rissman was a busy machine -- often processing tapes around the clock -- from the day of its de livery until the end of the Cold War. By the 1990s, it had been retired and in its place was a relatively compact telemetry processing system codenamed Outcurve, consisting of four racks of equipment and a sixteen- megabyte memory.

***
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

Re: BODY OF SECRETS -- ANATOMY OF THE ULTRA-SECRET NATIONAL

Postby admin » Sun Sep 06, 2015 10:51 pm

Part 2 of 2

Down Corridor C in OPS 1, past the drugstore and Bank of America, is Crypto City's medical center, staffed by an emergency medical response team. Nearby is an urgent care unit, where ambulances occasionally come and go. NSA even has its own mobile medical center to take medical services to people in distant parts of the city so they don't have to come to the clinic. The large, streamlined, bus-sized vehicle can accommodate wheelchairs and even has its own examination room with table. It is equipped, to perform a variety of tests, including EKGs. As might be expected, the mobile medical unit is equipped with secure telephones and cell phones for communicating with the various buildings.

Nearby, in Room 1E145, is the Geographic Library, containing a unique collection of worldwide maps, many on CD- ROM. Analysts can also access these digital maps directly at their workstations through the library's Automated Mapping System. Among the products developed by NSA is a high-resolution interactive geographic-based software system codenamed Oilstock. It is used to store, track, and display near-real-time and historical signals-intelligence-related data over a map background.

A short distance away on the South Corridor, near the drugstore and barbershop, is NSA's Main Library. It contains probably the world's largest collection of cryptologic materials. It also holds a major collection of foreign telephone directories, very useful in finding key telephone numbers to target. Nearby are the Main Research Center and Digital Library.

Walking along the long, broad hallways, one passes the Crisis Action Center, the Advanced Reconnaissance Programs Office, and the Office of Unconventional Programs, where chief Coy R. Morris attempts to penetrate targets not accessible by conventional means. In 1999 Morris was awarded the Department of Defense Distinguished Civilian Service Award for amassing "an astounding record of successful operations."

Also in OPS 1 is the National Signals Analysis Center (NSAC). Before an encrypted message can be broken, it first has to be found, and that is the job of the NSAC's engineers, mathematicians, and computer scientists. They locate important streams of communications, whether hidden in thin air or in a blanket of noisy static. "With today's rapidly evolving global communications, NSA's signals analysts are seeking to recover, understand, and derive intelligence from all manner of foreign signals," says one NSA document. Another adds: "Consider that hundreds or thousands of channels of mixed information types may be multiplexed together and transmitted digitally over a satellite or terrestrial link to form a single signal."

Flowing between earth stations and distant communications satellites are millions of telephone calls, fax transmissions, television signals, and computer and multimedia data transfers. They are all squeezed together in thousands of channels. Once they have been intercepted by NSA, it is up to the signals analysts to untwist them and make them understandable. "Demodulating and unraveling the internal structure of such complex signals, to recover their information content and related data, is one job of the signals analyst," according to NSA. Other signals, such as covert communications, may be deliberately hidden deep within such signals as television transmissions, or broken into thousands of jigsawlike pieces and Sent on hundreds of different channels. They may even be spread so thin as to be almost invisible. Within the center, many of the signals analysts have had multiple tours at overseas listening posts. Once a year, at NSA headquarters, there is a week-long conference to discuss new ways to discover, and eavesdrop on, the elusive signals.

Within these hallways, offices are protected by heavy steel doors containing a variety of padlocks, combination dials, and cipher locks. Some doors also bear round, color-coded seals. A red seal indicates an "Exclusion Area" -- an office containing what one NSA document calls "extremely sensitive (i.e., compartmented) classified materials or activities" [emphasis in original]. All classified documents, when not in use, must be kept locked in safes. Blue seals indicate areas where the volume of sensitive materials is so great that some may be left out on desks provided they are covered "completely by a black cloth."

During the Christmas season employees compete to see who can come up with the most original door decorations. In 1999, the door to Room 1W070 in OPS 1 bore a replica of a signals intelligence spacecraft entitled "The Malfunctioning Santallite."

To' enter other offices, such as the NSA's Special Processing Laboratory, a person must first pass through a complex, unmanned station known as a High Security Portal. After entering a glass-enclosed booth, the person wishing to go farther must swipe a security badge through a credit card-like reader. The computer then checks the person's name against an access list known as CONFIRM.

Next an eye scan is performed, providing for positive identification by recording the pattern of blood vessels in the retina, at the back of the eye, and comparing it with the person's pattern as stored in the CONFIRM database. An individual's retina is unique and does not change during his or her life. Finally, load cells take body weight measurements and once again check them against the CONFIRM system to ensure that only one person is inside the portal. Only after everything matches can the door be opened.

NSA is continually developing more and more complex biometric identification systems. "Using biometrics for identifying and authenticating human beings offers some unique advantages," said Jeff Dunn, NSA's chief of biometrics and protective systems. "Only biometric authentication bases an identification on an intrinsic part of a human being. Tokens - - such as smart cards, magnetic strip cards, physical keys, and so forth -- can be lost, stolen, duplicated, or left at home. Passwords can be forgotten, shared, or observed."

In 1999, NSA installed a number of multi-biometric security stations on a pilot basis. The stations incorporate fingerprint recognition, voice verification, and facial image recognition technologies into a single system. In face recognition, a computer is programmed with a "statistical knowledge of human faces" so that it can break down and reconstruct images of faces.

Once past the High Security Portal, some employees must enter still another supersecure area in order to work. As its name implies, the Vault Type Room (VTR) resembles a large, walk-in bank safe, with a heavy, thick steel door and fat combination dial.

But even inside Crypto City, inside one of its buildings, inside a red-seal room, and finally inside a Vault Type Room, one occasionally needs to open, like a Chinese puzzle, another locked door. To accomplish this, one must first go to a tall, steel, closetlike device, an Automated Key Access Machine (AKAM). After one enters one's badge and PIN numbers, the computer searches key access lists, determines eligibility, retrieves the key, and dispenses it with a robotic arm. Each machine stores 406 keys on a carousel, has a response time of less than thirty seconds, and provides complete tracking of key movements.

Although one might assume that a security-obsessed scientist thought up the AKAM in a dark corner of NSA, it was actually designed for use in auto dealerships. While out shopping for a new car, an NSA security employee spotted the device and recognized its potential. The agency then worked with the manufacturer, Key Systems, to modify the equipment for use in Crypto City.

Finally, another passageway leads to the Headquarters Building. Like OPS 1, it is primarily occupied by personnel from the Directorate of Operations.

***

Inside the offices, some people scribble away on green chalkboards while others talk in "teaming areas," informal meeting spaces designed to increase the sharing of ideas. Most work in bland, shoulder-height cubicles, tapping away at a UNIX system built by Sun Microsystems or at a Dell workstation. Many employees have two separate computer terminals on their desk and some, especially voice analysts, also have reel-to-reel tape recorders to listen to voice intercepts. Two recorders are occasionally required in order to listen to both sides of a conversation.

Every desk is equipped, as well, with two types of telephones: "black" phones for unclassified conversations and "gray," secure phones known as STU-IIIs (for Secure Telephone Unit 3; pronounced Stew-3). The STU-III was developed under an NSA contract in the mid-1980s. Before that, NSA used the far more cumbersome STU-I and STU-II systems, which were developed in the 1970s. The principal drawback of these earlier secure phones was the need to call a "Key Distribution Center" in order to set up each call, which resulted in a delay of two to three minutes.

The STU-III can be used both as a secure phone for conversations classified as high as Top Secret/Codeword, or as a POTS ("plain old telephone system") for normal, unclassified calls. To "go secure," both the caller and the person on the other end insert a thin black plastic "Crypto Ignition Key" into their STU-III. Many employees attach the key to the neck chain that holds their security badge. Once the key is inserted, a small display screen on the phone tells the person on the other end what security clearance-Secret, Top Secret, or Top Secret/Codeword -- the key's holder has. The STU-III has reduced to about fifteen seconds the time needed to go secure; it also has secure fax, data, and video capability. Once the key is removed, the phone is again usable for unclassified calls.

Gradually, the STU-III is being replaced by a new, more sophisticated system known as the STE (for Secure Terminal Equipment). Made by L3 Corporation, the STE is digital as opposed to analog and can therefore also be used to send and receive secure data. The "key" used is not thin and plastic but similar to the small metal cards used in computers. In addition to increasing the quality of the sound and making it nearly identical to a normal phone, the new STE has the advantage of virtually eliminating the wait time to "go secure." By the time the receiver is placed to the ear, the system is encrypted. According to Michael J. Jacobs, head of NSA's codemaking organization as deputy director for Information Systems Security, the encryption within the STE is so powerful that, given projected foreign codebreaking capabilities, it will remain fully secure for at least fifty years.

Among the places within NSA an employee can call once his or her Crypto Ignition Key is inserted is an automated, classified information network. Need "SIGINT Operations and Intelligence Information"? Simply dial 9-555-1212 on the secure phone and you are connected to NSA's ACCESS menu, where you just press "1."

Crypto City's operators average 250,000 assisted calls per year -- 60 percent of which are on the "unclassified" phones, 40 percent on the secure phones. A computer program known as Searchlight provides directory assistance for secure calls.

Highly classified documents once could be whisked from one part of the city to another over ninety-five miles of pneumatic tubes in less than ninety seconds. To ensure security, the system contained over 10,000 sensors to monitor the progress of the documents. But repair costs eventually became too great and the system was abandoned. Today the city is interconnected by a network of fiber optic cables not shared by the outside world. The cable contract was offered to the small start-up fiber network company Qwest, said one person, "because it was the only bidder that offered the agency, its own fiber path that would not have to be shared with commercial users."

When not attacking crypto systems, residents of the secret city can switch their TV sets to Channel 50, the NSA Broadcast Network. Programs are beamed from Crypto City's own state-of-the-art Television Center, in the FANX II building. ("FANX" means "Friendship Annex"; Friendship was the old name for the nearby Baltimore-Washington International Airport.) The facility is completely soundproof and has two video-edit suites, a sound booth, an audio- sweetening room, a studio, and three-D computer-graphics capability.

Among the programs produced at the Television Center and transmitted throughout the city is Newsmagazine, which features a variety of live presentations. NSAers may also tune their television sets to the live call-in show Talk NSA. "If you enjoy Larry King Live, Imus in the Morning, or any of the many other interactive talk shows, you might want to give Talk NSA a try," gushed one enthusiastic NSAer. On March 25, 1998, Kenneth Minihan was the guest on the show's forty-fifth broadcast. Seated "on location" in an NSA warehouse, he spent an hour taking questions from viewers who dialed 968-TALK.

Lieutenant General Minihan also was the first director to conduct a Worldwide Electronic Town Meeting for NSA employees around the world, using an NSA computer chat room. "Ask short, straightforward questions," the workforce was cautioned. More than 6,000 people across the globe, many in secret listening posts, took part in the virtual event, generating 36,711 lines of text.

In search of something a bit more exciting, an NSAer can switch channels to the intelligence community's own encrypted and highly secret version of CNN As the Defense Intelligence Network (DIN) logo fades from the screen, an anchor introduces "Global Update," a Top Secret roundup of world events. Although the lead story might be the same as the one on Ted Turner's twenty-four-hour news network, DIN has unique advantages: up-to-the-second photos from spy satellites, secret conversations from NSA intercepts, and the latest diplomatic gossip from the DIA's worldwide corps of defense attaches.

Another difference from CNN is that the classification (Secret, Top Secret/Umbra, and so on) of the intelligence or the commentary appears in the corner of the screen, sometimes changing as often as every twenty seconds. While on occasion a bit slower than CNN to pick up a story, DIN often soars ahead, as it did when viewers were able to watch reports of the attempted coup in Venezuela "long before CNN made the world aware of it," said one DIN official.

Tired of TV, an NSAer can boot up his or her computer and log on to Crypto City's own, very secret intranet. Based on the ideas and technologies that are currently wrapping the world in an ever-tightening mesh of interactive electrons, NSA's "Intelink" has one key difference: it is totally hidden from the outside world.

At the same time that NSA's money and personnel were being cut back as a result of the post-Cold War intelligence drawdown, more and more data were streaming into the agency's earth station atop a small wooded hill. on the northern edge of the city. The problem was similar throughout the intelligence community. The solution was to go online, using cyberspace to move, distribute, and access the mountains of intelligence reports.

Connected through a system of highly secure and encrypted cable networks, Intelink allows NSA's technospies and analysts to surf through secret home pages and databases. Within seconds, they can download everything from the latest intercepts on Chinese submarine activity off the Paracel and Spratly Islands to satellite imagery and video footage of Pakistani tank movements near Kashmir. "If Warren Christopher wants to know about Korea," said Ross Stapleton- ray, a former CIA official, "he just goes over to the Korea page and he can see the DIA analysis, the CIA analysis, the NSA intercept, and an FBI report on Korea."

Linking NSA with the CIA, the National Reconnaissance Office, and other members of the intelligence and defense community, the new system is "a major breakthrough," according to a senior Pentagon intelligence official. "Intelink," he said, "for the first time, in a user-friendly environment" allows every element of the intelligence community and every element of the Department of Defense to reach into every other element." A CIA official added, "Essentially, to a great extent we've cloned the technology from the Internet into our communications" system."

Over Intelink, NSA now publishes documents containing hypertext links that allow customers to instantly obtain details concerning the original raw signals intelligence data on which the conclusions were based, so that they can understand the basis of an analyst's views.

High praise for the system reaches all the way to the White House, which in the past had to wait for the CIA's most secret reports to he delivered. by the agency's "pizza truck," as the courier van was called. Intelink can now provide these documents almost instantly. Former Vice President Al Gore has called the system "a brilliant use of cyberspace" that is "bringing the intelligence community closer together than ever before."

The idea had its origins in a dusty, little-known "back room" of the U.S. intelligence community: the Intelligence Systems Secretariat (ISS), set up in 1994. Key to the system was to make it completely separate and secure from the publicly used Internet in order to prevent anyone from hacking into it. Thus, rather than an Internet, it would be an extranet, a private system connecting all of the supersecret internal networks and databases of the spy community, with a thick firewall separating it from the crowded and open Internet. Among those databases would be NSA's own internal intranet, Webworld.

In the past, getting intelligence from the collector to the ultimate user in the field in time to be helpful was the Achilles' heel of the system. One NSA linguist, Fredrick T. Martin, assigned to a remote outpost in the Middle East during the Cuban missile crisis, recalled the frustration. "Collaboration with our counterparts elsewhere," he said, "and with NSA Headquarters meant asking a question, forwarding it on a special teletype circuit, and waiting until your shift the next day (if you were lucky) for the reply. Although many improvements were made to this basic approach over the next thirty years, the fundamental set of dissemination and collaboration problems remained."

More recent complaints came from General H. Norman Schwarzkopf, who warned that delays in receiving intelligence reports had a serious impact on his direction of the Gulf War. Another example is the shootdown of Air Force Captain Scott O'Grady over Bosnia in June 1995. It was later discovered that anti-aircraft missile batteries had been spotted earlier but the intelligence did not reach O'Grady in time. Over Intelink, troops on the front line can now obtain information at the same time that it is received within the White House.

With the click of a mouse, the Netscape browser opens up to Intelink Central and the warning, "Anyone using this system expressly consents to monitoring." Scrolling down, the user can choose from a long list of hyperlinks to the classified home pages of about ninety intelligence organizations. These range from the Arms Control Intelligence Staff to the CIA's Office of Advanced Projects to DIA's Central MASINT [measurement and signature intelligence] Office to the Intelligence Community Librarians' Committee. For signals intelligence information, there are links to such sites as NSA, the Regional Sigint Operations Center at Fort Gordon, Georgia, and the National Sigint Committee.

Intelink has its own Yahoo!-style search tool called Wer'zit!? Users can also use five commercially available search engines, such as Alta Vista.

In a major innovation for the intelligence community, Intelink even offers secret, around-the-clock chat rooms with the program WebChat. "If you have the need to consult in real time via keyboard chat with a peer anywhere in the world," said James P. Peak, the Intelink director, "WebChat is for you." Among the chat rooms are Analyst Rooms, where issues affecting intelligence analysts are discussed. More general discussions can be conducted in Office Rooms. And for chat about specific areas of the world, such as the Middle East, a person can enter Geographical Regional Rooms. Topical Rooms are for those who wish to exchange or solicit information on specific topics. An example is the International Organized Crime chat room.

Despite their sensitive jobs and high clearances, the elite participants in WebChat have caused concern within the intelligence community with "obscene and boorish behavior." This has led to close monitoring by Intelink managers. The posted rules on Intelink include a prohibition on the "use of fantasy role-playing 'personas' and postings describing imaginary activities."

NSA serves as the home for Intelink, though the intranet is used by other intelligence agencies. Its Intelink Service Management Center operates a twenty-four-hour command post known as Intelink Central, a spacious room with a wraparound console crowded with computer monitors and telephones. Because Intelink serves a wide customer base, it comprises four separate networks with different security classifications. The first created was "Top Secret-SCI" ("sensitive compartmented information "). More than 50,000 people with codeword clearances at over 100 different locations have access to this network. For those cleared only to the Secret level, there is "Intelink-S," which has about 265,000 users at some 160 locations.

The most secret and restricted network is "Intelink-P," also known as "Intelink-PolicyNet." Those authorized access are limited to the president and vice president, the national security adviser, the directors of Central Intelligence and NSA, and a small number of other officials. It operates on a private, secure, high-bandwidth network and is used primarily to distribute supersensitive reports not available on the other levels.

At the other end of the spectrum there is "Intelink-U," the newest network, which is designed to provide exclusively unclassified and open-source materials. It is said to be the single largest data repository in the world.

Intelink is now expanding worldwide, connecting the intelligence agencies of the United Kingdom, Canada, Australia, and the United States in a unique, private, Top Secret-SCI network known as "Intelink-C" for Intelink-Commonwealth. Officials are considering expanding even further, creating a unique, and somewhat unsettling, invisible international espionage web.

Another -- more limited but far speedier -- communications network at NSA is the Advanced Technology Demonstration Network, which links the agency with the Pentagon's Defense Advanced Research Projects Agency, the DIA, NASA, the Defense Information Systems Agency, and the Naval Research Laboratory. Using a variation of a hyperspeed technology known as ATM (for "asynchronous transfer mode"), information can be transferred at the astonishing rate of 2.5 billion bits a second -- fast enough to send the text from nearly 500 copies of Moby-Dick in one second. The applications of such a hyperfast system are especially significant given the growing requirements to transfer near-real-time pictures and video from spy satellites and recon naissance aircraft. A program known as Fastlane was recently created by NSA to develop encryption techniques for ATM.

If Intelink is the intelligence community's Internet, the National SIGINT File is its .New York Times. It contains, said Fredrick T. Martin, one of NSA's Intelink founders, "a feast of the world's most significant events of the day that were derived from the codebreaking side of NSA's mission." For years, NSA's premier publication was the SIGINT Summary, or SIGSUM But despite the fact that it contained the end product of the world's most advanced intelligence agency, it "was published and distributed by techniques that would be used if the SIGSUM were not much more than a club newsletter," said Martin in his book Top Secret Intranet Well into the 1990s, the SIGSUM was published the old- fashioned way, on paper, and was manually distributed by courier.

Eventually, though such pioneering internal projects as Beamrider, NSA began disseminating its highly classified Sigint reports over secure NSA communications lines to senior officials in Washington. This led to the replacement of the SIGSUM with an electronic version known as the NSA SIGINT Digest. Finally, in October 1997, NSA inaugurated its "virtual" newspaper, the National SIGINT File, which completely replaced both the regular and exclusive versions of the SIGINT Digest.

Unlike anything before in the spy world, the National SIGINT File provides a "virtual window" into NSA's vast ocean of intercepted communications. Its exclusive recipients can click on such options as the National SIGINT Update, which can be specially tailored to the person's interest-nuclear weapon transfers in Iran or terrorist movements around Africa. Updates appear periodically throughout the day. Another option allows one to view the latest signals intelligence on a menulike list of general topics. Still another offers a TV Guide -- like listing of available Sigint "finished intelligence."

The "customer" can also define key world hot spots in which he or she has a particular interest. Someone interested in the conflict in the Middle East, for example, can receive all relevant finished Sigint every half-hour. A Sigint search can be done to locate previously issued reports on the subject. Also, a new feature will allow the viewer to see finished intelligence in video format on the computer screen.

Of special significance is the capability to instantly display CRITIC messages on screen. Critical Intelligence reports are of the highest importance, and the CRITIC system is designed to get them to the president in ten minutes or less from the time of an event. When Saddam Hussein pushed into Kuwait in 1990, for example, the first alert came in the form of a CRITIC. The issuance of a CRITIC is instantly noted in the National SIGINT File by a flashing message in the top left corner of the screen.

***

Among the dozens of buildings in the invisible city is a strange yellow structure, across the street from the headquarters complex, with a large round smoke pipe on its roof. Deep inside, in a cavernous vat, a chunky man with a frowning mustache jabs a shovel into a soggy pile of gray sludge. A few seconds later he plops it over a drain several feet from his frayed green knee boots. America's most closely held secrets -- transcripts of North Korean diplomats' conversations, plans for the next generation of eavesdropping satellites, algorithms for a high-level crypto system -- have been transformed into a pastelike pulp. For the nation's secrets, it is the penultimate stop in their metamorphosis into pizza boxes.

"Is the National Security Agency literally burying itself in classified material?" a curious senator once asked. He probably did not anticipate the response of the NSA assistant director seated across from him: "It would seem that way." According to a report by congressional auditors, the NSA classifies somewhere between 50 million and 100 million documents a year. "That means," the General Accounting Office report concluded, "that its classification activity is probably greater than the combined total activity of all components and agencies of the Government." With more secrets than are held by the CIA, the State Department, the Pentagon, and all other agencies of government combined, NSA likely holds the largest body of secrets on earth.

Every week, couriers from the Defense Courier Service lug nearly a million pounds of materials stamped "Top Secret" and above to and from the city. Formerly known as the Armed Forces Courier Service, the DCS is responsible for transporting highly classified materials for all the services and the Pentagon. Nevertheless, it is chiefly the NSA that packs its well-guarded trucks and fills its thick canvas pouches. The NSA produces approximately 80 percent of the 60 million pounds of material that the courier service handles annually. Because of this, the NSA once attempted, unsuccessfully, to take over the courier service.

While for most at NSA, the problem is how to acquire secret information, for a few others the problem is how to get rid of it. At one point the agency tried to have secret documents exported to a pulp plant. The material, sealed in plastic bags, was trucked to the Halltown Paperboard Company (apparently the only company that would have anything to do with the scheme), several hundred miles away in Halltown, West Virginia, where NSA would then take over the plant for twenty-four hours. Dumped into a macerator, the NSA's secrets emerged as low-quality cardboard. The problem with this system was that some paper was just not acceptable, and the agency was left with 20,000 square feet of warehouse space full of paper that had to be burned.

Finally, in desperation, the agency turned to the American Thermogen Corporation of Whitman, Massachusetts, for construction of what came to be known as White Elephant No. 1. NSA officials journeyed up to the Bay State to view a pilot model of a "classified waste destructor" and came away impressed. According to the company, the three-story machine was Supposed to swallow the agency's mountains of secrets at the rate of six tons an hour and cremate them at temperatures of up to 3,400 degrees Fahrenheit.

When this marvel of modern pyrotechnics was finally completed, it had only one problem: it didn't work. Instead of being converted into gases and liquids, which could be piped off, the top secret trash would occasionally congeal into a rocklike mass and accumulate in the belly of the Elephant, where jackhammers were needed to break it up. On at least one occasion, horrified security personnel had to scurry around gathering up bits and shreds of undigested intercepts, computer printouts, and magnetic tapes that had managed to escape destruction. Twenty-ton Army trucks had to be drafted into service, along with armed guards, to cart the undigested secrets to secure storage at Army Intelligence headquarters at Fort Holabird, just outside Baltimore.

In all, the destructor managed to operate for a total of fifty-one days out of its first seventeen months. By the time the agency canceled its contract with American Thermogen, it had already paid off all but $70,000 of the $1.2 million construction price. Said one red-faced NSA official, "Our research will continue."

That research prompted NSA to turn from fire to water in order to shrink its Mount Everest of forbidden papers. "Try to imagine," said one NSA report, "a stack of paper six feet wide, six to eight feet tall and twenty yards long traveling along a conveyor belt towards you every ten minutes all day long." By the mid-1990s, Crypto City was annually converting more than 22 million pounds of secret documents into cheap, soluble slurry. And in case the paper flow increased, the new system was capable of destroying three times that amount.

To transport the huge heaps of "burn bags" crammed with discarded secrets, NSA turned, appropriately enough, to Florida's Disney World. In Fantasyland and the rest of the Magic Kingdom, accumulated trash is transported automatically by underground conveyor belt to a central waste disposal facility. Similarly, burn bags from NSA, the intelligence community's Fantasyland, are sent down a Rube Goldberg-like chute-and-conveyer-belt contraption known as the Automatic Material Collection System. The 6-1/2-foot-wide conveyer belt then dumps the bags into a giant blenderlike vat that combines water, steam, and chemicals to break the paper down into pulp. The pulped paper is processed, dried, funneled through a fluffer, and finally, fifteen minutes later, baled. Within a few weeks, the documents that once held the nation's most precious secrets hold steaming pepperoni pizzas. In 1998, the agency took in $58,953 in profit from the sale of its declassified pizza boxes.

Problems arise, however, when thick magnetic tapes, computer diskettes, and a variety of other non-water-soluble items are thrown into the burn bags. Once a week, destruction officers assigned to Crypto City's Classified Materials Conversion Plant have to use rakes, shovels, and hacksaws to break up the "tail," the clumps of hard, tangled debris that clog up the room-sized Disposall. Among the stray items that have found their way into the plant are a washing machine motor, a woman's slip, and an assortment of .22-caliber bullets. Because this residue, totaling more than fifty-two tons a year, still may contain some identifiable scrap bearing an NSA secret, it is left to drain for about five days and then put in boxes to be burned in a special incinerator.

NSA was able to turn an additional thirty tons of old newspapers, magazines, and computer manuals into pizza boxes as a result of a spring cleaning program, dubbed "The Paper Chase," in 1999. But paper is not the only thing NSA recycles. It also converts metal from the tiny chips and circuit boards in the agency's obsolete computers into reusable scrap. So many computers hit the junk pile every year that the agency is able to recycle more than 438 tons of metal annually from the small components.

Despite the unfathomable amount of information destroyed by NSA every year, it is almost negligible compared to the amount of data it actually saves, mostly in the form of magnetic tapes. In Support Activities Building 3, a flat, nearly windowless structure in Crypto City, NSA's Magnetic Media Division maintains the agency's 95,000-squarefoot tape library containing approximately 1.6 million data tapes. NSA is nearing the point-if it hasn't reached it already -- where it will be able to store the equivalent of more than half a million typed, double-spaced pages (up to ten gigabytes) on a square inch of tape. Thus its mammoth tape library may soon reach the point where all the information on the planet can be placed inside, with room left over.

To cut down on the expense of purchasing new tapes, NSA uses large "degaussers" to erase used reels. Because of the enormous volume of tapes, however, worries have developed over the degausser operators' exposure to electromagnetic fields. More than a thousand current and former degausser operators were surveyed in 1998 by the agency's Office of Occupational Health, Environmental and Safety Services. Although the question of adverse health effects is still unanswered, shielding was installed and the operators were told to keep a distance from the powerful magnetic coils.

While copies of secrets are regularly destroyed, the original information is seldom given up. Down the street from the tape library, in Support Activities Building 2, is the NSA Archives and Records Center. Here, more than 129 million documents, all more than a quarter of a century old, are still hidden from historians and collecting dust at enormous cost to taxpayers. Even NSA has a hard time comprehending the volume of material. "The sheer number of records is astounding," said one internal report. A stack of them would be over nine miles tall, higher than the cruising altitude of a Boeing 747.

Also held are tens of millions of recent documents, including 11 million "permanent records" that trace the history of the secret city. In April 1996, NSA finally declassified a January 1919 memorandum from U.S. Army Colonel A. W. Bloor, a commander of the American Expeditionary Force in France. "The German was a past master at the art of 'Listening In,'" the memorandum said. "It was therefore necessary to code every message of importance." However, many other documents from that same period, and even earlier, are still classified.

As a result of a tough executive order issued by President Clinton in 1995, NSA must now declassify over 10 million pages of yellowing secrets. According to the internal report quoted above, "The agency must review these records or they will be considered automatically declassified on 17 April 2000." (The deadline was later extended to 2001.)

To accomplish this Herculean task, NSA established a project appropriately named Plethora. As part of the project, a unique facility was built: the Automated Declassification System. With advanced imaging technology, boxloads of ancient documents -- including delicate onionskin and smudgy carbon copies -- are scanned into the system from various workstations. Then, after consulting databases containing declassification guidance, specialists magically erase still- sensitive information from the now electronic documents. The sanitized pages are then optically stored in a memory capable of holding up to 17 million pages. But in the end, given NSA's numerous exclusions from the Freedom of Information Act, the odds that the public will ever see even a small fraction of those documents remain less than slim.

That NSA has the technical capability to intercept and store enough information to wallpaper much of the planet is unquestionable. What is in doubt, however, is the agency's ability to make sense of most of it. "Sometimes I think we just collect intelligence for the thrill of collecting it, to show how good we are at it," said former CIA director Robert Gates. "We have the capacity to collect mountains of data that we can never analyze. We just stack it up. Our electronic collection systems appear to produce far more raw intelligence data than our analysts can synthesize and our policymakers can use."

***

The city's brown, boxy OPS 3 building is the home of NSA's Information Systems Security Organization and the agency's naval service, the Naval Security Group. It is also where the agency's mammoth 66,000-square-foot printing plant pumps out code and cipher materials for the U.S. government's sensitive communications. Among the cryptographic items produced in the NSA Print Plant are the "go codes," used to authorize nuclear war; small, square one-time pads-row after row of scrambled numbers and letters-designed to be used only once and then destroyed; and perforated cipher "key tape." Packaged in sealed Scotch tape-like holders, the cipher strips are pulled out, torn off, and inserted in cryptographic machines. The key tape is changed every day to ensure security.

Across the street is the ultramodern Special Processing Laboratory, NSA's state-of-the-art microelectronics fabrication and printed-circuit-board factory. There, cloaked head to toe in white clean-room apparel, agency scientists develop and produce the chips and other components used in the country's most sensitive encryption equipment. Among those special chips is the CYPRIS microprocessor, designed to operate at 40 megahertz and able to obtain nearly 35 MIPS (million instructions per second). At one time NSA accounted for 50 percent of the world's integrated circuit market. Other scientists regularly attempt to redefine the limits of an array of key technologies-from electron-beam maskmaking to "direct write" wafer lithography.

Another windowless building a few blocks away, the Systems Processing Center, houses a series of bizarre anechoic chambers. Like something out of a nightmare, every inch of these vast baby-blue rooms is covered with giant dagger- shaped cones of various sizes -- up to eight feet high. The chambers are used to test intercept antennas designed and built in the City. Chamber A, the largest, measures 42 feet wide, 42 feet high, and 90 feet long. It was designed to test antenna frequencies up to 26.5 gigahertz. A transmitting antenna is placed on a raised platform at one end of the chamber and a receiving antenna is installed at the opposite end. Each of the cones, which are composed of special foam impregnated with chemicals, is sized to absorb different frequencies.

A little further on is the Research and Engineering Building, a massive, handsome, dark-gray mausoleum dedicated to advanced eavesdropping. It houses the agency's Technology and Systems Organization, which is responsible for the design, development, and deployment of signals intelligence systems at NSA headquarters and worldwide. Among the projects worked on was one to greatly extend the life of batteries needed to run eavesdropping equipment hidden in foreign countries. "The problem of providing power for years or decades for electronics in harsh environments remains an unsolved dilemma," said one NSA technical report. One possibility was the microencapsulated betacell, or "beta battery," which is a nuclear battery. Beta batteries operate by converting the electrons from beta radiation into light and then converting the light into usable electric energy with photovoltaic cells. Such batteries are now in use.

Most of the Technology and Systems Organization's several thousand employees are computer scientists and engineers. The deputy director for technology and systems in 2000 was Robert E. Stevens. High on his list of priorities was pushing signals intelligence technology well into the twenty-first century. Known as the Unified Cryptologic Architecture, it is a blueprint for taking NSA's technology up to the year 2010.

Within the Research and Engineering Building is NSA's Microelectronics Research Laboratory, which works on such projects as thinning technology to reduce the thickness of circuitry on computer wafers to half a micron, so that the circuits virtually vanish.

Across the Baltimore-Washington Parkway is another tall glass office building belonging to the Technology and Systems Organization. Known as NBP-1, for National Business Park, it is the centerpiece of NSA's highly secret crypto-industrial complex. Stretching out below NBP-1, hidden from the highway and surrounded by tall trees, National Business Park is a large compound of buildings owned by NSA's numerous high-tech contractors, such as Applied Signal Technology; which builds much of NSA's sophisticated satellite eavesdropping equipment. The crypto-industrial complex, like the military-industrial complex of the Cold War, is a cozy fraternity of business executives with close, expensive contractual ties to NSA. According to one study, signals intelligence is a $2 billion market. In just one year (1998) and in Maryland alone, NSA awarded more than 13,000 contracts, worth more than $,700 million.

A quick-turning revolving door allows frequent movement of personnel between the agency and industry. To help swing even more NSA contracts their way, Applied Signal Technology in 1995 named John P. Devine, just retired as NSA's deputy director for technology and systems, to its board of directors. Likewise, TRW hired former NSA director William Studeman, a retired Navy admiral, as its vice president and deputy general manager for intelligence programs. The massive consulting firm Booz-Allen & Hamilton, which frequently bids for NSA contracts, hired Studeman's successor as director, retired vice admiral J. Michael McConnell. And McConnell's former deputy director, William p. Crowell, left NSA to become vice president of Cylink, a major company involved in encryption products. Crowell had been through the revolving door before, going from a senior executive post at NSA to a vice presidency at Atlantic Aerospace Electronics Corporation, an agency contractor, and then back to NSA as chief of staff. Another deputy director of the agency, Charles R. Lord, left NSA in 1987 and immediately became a vice president at E-Systems, one of NSA's biggest contractors.

Headquarters of the crypto-industrial complex is in a white two-story office building at 141 National Business Park, just down the street from NSA's Technology and Systems Organization in NBP-1. Behind the double doors to Suite 112 is a little-known organization called the Security Affairs Support Association (SABA), which serves as the bridge between the intelligence and industrial communities. SASA's president is Lieutenant General Kenneth A. Minihan, who retired as director of NSA in 1999. Its executive vice president for many years was retired Air Force Major General John E. Morrison, Jr., a former head of operations at NSA and long one of the most respected people in the intelligence community.

SASA holds symposiums and lectures throughout' the year, and every May its awards gala attracts a Who's Who of the intelligence community and the blacker parts of private industry. In April 1997 SASA held a two-day symposium at NSA to discuss the agency's cryptologic strategy for the next century. SASA's 1999 Awards Dinner, which honored former NSA deputy director Ann Caracristi, attracted senior executives from over eighty companies involved in technical intelligence, and scores of officials from NSA, the National Sigint Committee, and other intelligence agencies.

The new century promises to be good to NSA's contractors. In its 2001 budget authorization, the House Intelligence Committee recommended that NSA begin reaching beyond its high fences. Listing the agency's many new problems -- fiber optic communications, the Inter net, and so on -- the committee practically ordered NSA to begin bringing in more expertise from the outside. "During the 1980s budget increases," said the committee, "NSA decided to build up its in- house government scientists and engineers and the agency now seems to believe that in-house talent can address the rapidly evolving signals environment better than outsiders can.... The culture demanded compartmentation, valued hands- on technical work, and encouraged in-house prototyping. It placed little value on program management, contracting development work to industry, and the associated systems engineering skills."

The House committee believed it was time for a change. "Today, an entirely new orientation is required," said the 2001 budget report. "The agency must rapidly enhance its program management and sys tems engineering skills and heed the dictates of these disciplines, including looking at options to contract out for these skills." According to Michael Hayden, "The explosive growth of the global network and new technologies make our partnership with industry more vital to NSA's success than ever before."

***

Like many large communities, NSA's secret city has its own university, the National Cryptologic School. It is located a short distance to the north in the NSA compound called FANX.

"The magnitude of their education, of their mental capacity was just overwhelming to me," former director Marshall Carter recalled of the people he found himself surrounded with when he left the CIA to direct NSA. "I made a survey ... when I got there and it was just unbelievable, the number of Ph.D.s that we had at the operating levels -- and they weren't sitting around glorying like people do."

To channel all that mental power in the right direction, NSA established what must be the most selective institution of higher learning in the country: the National Cryptologic School. The NSC was the final metamorphosis of the Training School, which started out on the second floor of a rambling wood-frame building known as Temp "R" on Jefferson Drive between Third and Fourth Streets in southwest Washington. There, in the early 1950s, the students would clamber up the creaking stairway between Wings 3 and 4, past the guard post, and disperse into the five wings of the school.

Opened on November 1, 1965, the NCS is located in a two-story building containing more than 100 classrooms, Over 900 courses are offered, from Basic Sigint Technology to three years of intensive technical training in the Military Elint Signal Analysis Program. Also offered is the advanced National Senior Cryptologic Course (Course No. CY-600), a seven-week, full-time course for senior signals intelligence managers.

At Crypto City's new NSA Graduate Studies Center, students can even obtain a "master of eavesdropping" degree- actually a master of science in strategic intelligence, with a concentration in Sigint. The program, which consists of two years of part-time study, includes ten prescribed intelligence core courses and four Sigint-related electives, along with a thesis. The NSC also boasts what is believed to be the largest computerized training facility in the country. Tests in 154 languages are available on new state-of-the-art machines.

For the most advanced students of cryptology there is the Senior Technical Development Program, which exposes a select group of employees to advanced cryptanalysis and other specialized fields. The program may take up to three years to complete. The seventeen graduates of the class of 1998 held their commencement ceremony in OPS 1's Friedman Auditorium, with Director Minihan calling them the "best of the best."

Following a brain-cracking exam on the latest Sigint applications for high-temperature superconductivity, or a quiz on local dialects of Lingula, students can go down the hall to the Roadhouse Cafe for a quick gourmet coffee and a focaccia sandwich.

In 1993 the NCS awarded certificates to over 38,000 NSA students. It also paid colleges and universities around NSA $5 million for additional courses taken by NSA employees. Additional contracts were awarded in other parts of the country. During the 1980s, for example, the University of Wisconsin at Madison was awarded more than $92,000 to develop proficiency tests in modern Hindi. University officials were warned to keep their eyes out for anything or anyone that might "have the potential for adversely affecting the national security" -- i.e., spies.

The first "dean" of the National Cryptologic School was Frank B. Rowlett, Friedman's first employee in the newly formed Signal Intelligence Service in 1930. In 1958, after five years with the CIA, he replaced the retiring Friedman as special assistant to the director, a position Rowlett held for seven years under four directors. While there, he led the study group that prepared the way for the National Cryptologic School's founding and stayed on as commandant to give it some direction. He retired two months later, on December 30, 1965.

On March 2, 1966, Rowlett became the third NSA employee to win the intelligence community's top award when President Johnson presented to him the National Security Medal during a ceremony at the White House. If the surroundings looked familiar to him, it was because he had been there a brief nine months earlier to receive the President's Award for Distinguished Federal Civilian Service, the highest award given to a civilian in the federal government. "His brilliant achievements," read the presidential citation, "ranging from analyses of enemy codes to technological advances in cryptology, have become milestones in the history of our Nation's security."

Rowlett, the last of the original band of codebreakers who started the SIS with Friedman in 1930, died on June 29, 1998. On January 27, 1999, Kenneth Minihan stood in the late-morning sun near a large canopy in Crypto City. Behind him was the boxy, chocolate-brown headquarters of NSA's Information Systems Security Organization, the agency's codemakers. As a small group watched, shivering in the chill, Minihan unveiled a large granite boulder that resembled a grounded meteorite. On the flat face of the stone was a large brass plate with an inscription. "This building," it said, "is dedicated to Frank B. Rowlett -- American Cryptologic Pioneer -- Head of the team that broke the Japanese 'PURPLE' cipher device in 1940 -- Principal inventor of SIGABA, the most secure cipher device used by any country in World War II."

It was only the second building in the city to be named for an individual, the first being the Supercomputer Facility named after Dr. Louis Tordella, The effort to name buildings is part of a new trend to bring a sense of history to the residents of Crypto City. A by-product of NSA's preoccupation -with secrecy is a lack of knowledge of the agency's past, What few histories exist are so highly classified with multiple code words that almost no one has access to them. The author of an article in the Top Secret/Umbra Cryptologic Quarterly emphasized the point. "Despite NSA's size and success," he wrote, "its sense of its own history (an important part of any organizational and professional culture) is astonishingly weak..... Where clues to the Agency's past are not absent altogether, they are in some cases seriously misleading." The author had a recommendation: "We need to name our buildings for our heroes; we need their photographs and plaques commemorating their efforts in the corridors or our buildings.... We simply must do a better job indoctrinating our people with the history and traditions of the cryptologic service."

But in 2001, the light of the outside world was pushed even further away as construction continued on one more high fence stretching for miles around the entire city. By then Crypto City had become an avatar of Jorge Luis Borges' "Library of Babel," a place where the collection of information is both infinite and monstrous, where all the world's knowledge is stored, but every word is maddeningly scrambled in an unbreakable code. In this "labyrinth of letters," Borges wrote, "there are leagues of senseless cacophonies, verbal jumbles and incoherences."
admin
Site Admin
 
Posts: 36125
Joined: Thu Aug 01, 2013 5:21 am

PreviousNext

Return to Political Science

Who is online

Users browsing this forum: No registered users and 6 guests

cron