Code Is Speech: Amir Taaki on Crypto's Debt to Phil Zimmerman

Fresh from meeting legendary cryptographer Phil Zimmermann, hacktivist and early bitcoin adopter Amir Taaki reflects on the PGP inventor's legacy.

AccessTimeIconJul 12, 2018 at 8:00 a.m. UTC
Updated Sep 13, 2021 at 8:09 a.m. UTC
AccessTimeIconJul 12, 2018 at 8:00 a.m. UTCUpdated Sep 13, 2021 at 8:09 a.m. UTC
AccessTimeIconJul 12, 2018 at 8:00 a.m. UTCUpdated Sep 13, 2021 at 8:09 a.m. UTC

Amir Taaki created libbitcoin, the first alternative bitcoin implementation, and worked on wallets such as Electrum and Darkwallet, as well as privacy markets and decentralized technologies.

Currently, he is establishing an academy in Barcelona to train hackers to work on revolutionary technology projects.


I recently had the honor of meeting Phil Zimmermann, the creator of PGP, the world's first freely available encryption software for the masses.

The development of PGP (which stood for "pretty good privacy") was a socio-political cause when Zimmermann managed to defeat the United States through a subversive mechanism and enshrine code as a form of free speech.

As such, it's a foundational tale for the cryptocurrency community, one well worth retelling from time to time.

During the late 1980s, around the fall of the Soviet Union, there was heavy activism in the nuclear disarmament movement. Zimmermann, a software engineer, was deeply involved, even going to prison at various points with Carl Sagan and Daniel Ellsberg. He became well known in the circles as a speaker and organizer.

As a believer in civil liberties, Zimermann felt that humans throughout history had shared secrets and made alliances with each other to organize politically. That we always had the expectation of a private communication with another person and no third party involved. And he wanted to extend this freedom to any two people communicating across the globe.

His concept of free speech was a direct consequence of his experience in organizing activists. PGP was specifically developed for anti-nuclear weapons activists. He took out six mortgages over a multi-year period to finance his venture, and he became skilled at making excuses to his banks. Yet he managed to pull through and PGP was born.

At the time, strong encryption software was classified by the U.S. government as military munitions that could not be exported from the country. Yes, cryptography was in the same category as missiles, fighter jets and advanced weaponry. It took an idealist like Zimmermann to have the courage to defy this law because of the conviction that privacy of speech through cryptography was a fundamental human right.

The U.S. government opened a criminal investigation against Zimmermann. Phil told us that despite it in retrospect being good for his career, at the time he was in a very stressful dark place and for several years he was working desperately with a team of lawyers to find avenues to keep himself out of prison.

Legal checkmate

It was at a conference when Zimmermann was approached by a big U.S. publisher, the MIT Press, who asked him to publish a user's guide to PGP. He immediately responded, "Yes, but I want you to also publish a second book."

Why? Zimmermann had heard about another case where Phil Karn had applied to the U.S. State Department Office of Defense Trade Controls for a license to export Bruce Schnier's book Applied Cryptography. This book includes many code samples for cryptographic algorithms with explanations and is a standard text in the field.

The regulator was puzzled why a book was being applied for a commodity exports license and replied back that there is no restriction on exporting books in the U.S. They didn't even consider the contents of the book, given that books are protected under the First Amendment right to free speech in U.S. Constitution.

Then Karn did something curious. He sent the same regulator a floppy disk with files including the same code inside the book. They promptly rejected it, since it contained cryptographic technology and was restricted by the munitions export list. Karn took the government to court and eventually won.

With that case in mind, Zimmermann told MIT Press that he wanted to publish a second book with the code for PGP. They accepted.

And this book contained everything you need for the PGP software package, the source code, the make files, all the config files... everything.

Then they repeated the same process Karn had done in applying for an export license. The government quickly realized it had been trapped. If they said no, the government would be no longer be able to regulate cryptography. If they said yes and accepted his export of the book, then Zimmermann would win his case.

Zimmermann and his team excitedly waited for an answer. He had caught them in a clever legal bind. They never responded, and very soon dropped the case against him.

Legacy

Later PGP and other cryptography products started to become big, and now play a fundamental role in our industry. Zimmermann went on to work on several other important cryptography related projects, steering and advising many standards including development of ZRTP which is an important widely used voice encryption system for messaging applications on mobile and desktop.

But it was his act of courage that led to the liberation of crypto from the control of the U.S. government into the hands of idealist hacker programmers, and more generally into securing our lives on the internet.

In 1992, the year after PGP was born, we saw the Crypto-Anarchist Manifesto calling for using this new power of cryptography to liberate humanity from the yoke of the state and central banks. Then in 1993, we saw the Cypherpunk Manifesto which laid down the philosophy for a movement which created many new ideas around digital currency and ultimately birthed bitcoin.

It was incredible to hear the story of a pivotal moment in computing history from the man himself. I'm sure I haven't done it full justice in my retelling but I hope I have captured the general importance of PGP in the heritage of the free technology movement.

Image of Phil Zimmermann (center) with Amir Taaki (right) via the author. 


Learn more about Consensus 2024, CoinDesk's longest-running and most influential event that brings together all sides of crypto, blockchain and Web3. Head to consensus.coindesk.com to register and buy your pass now.


Disclosure

Please note that our privacy policy, terms of use, cookies, and do not sell my personal information has been updated.

CoinDesk is an award-winning media outlet that covers the cryptocurrency industry. Its journalists abide by a strict set of editorial policies. In November 2023, CoinDesk was acquired by the Bullish group, owner of Bullish, a regulated, digital assets exchange. The Bullish group is majority-owned by Block.one; both companies have interests in a variety of blockchain and digital asset businesses and significant holdings of digital assets, including bitcoin. CoinDesk operates as an independent subsidiary with an editorial committee to protect journalistic independence. CoinDesk employees, including journalists, may receive options in the Bullish group as part of their compensation.