Categories: Security

Snowden Documents ‘Cracked By Russia, China’

The Russian and Chinese governments have gained access to and decrypted documents originally obtained from the US’ National Security Agency (NSA) by former contractor Edward Snowden, according to a report in The Sunday Times.

The paper cited senior government officials as saying that the leak had put British agents in danger, forcing the government to withdraw them from “live operations”.

Others, however, including The Guardian and rights group Liberty, noted that such claims have been made before, and argued the report appears to be a move to distract attention from the results of an independent review released last week that criticise the legal framework for the British government’s surveillance operations, amid plans to reintroduce the so-called “Snoopers’ Charter”.

Encryption ‘cracked’

The Russian and Chinese governments gained access to more than one million of the files obtained by Snowden and cracked the encryption protecting them, according to the report, which cited unnamed senior officials in Downing Street, the Home Office and the security services.

The documents reportedly contain details of secret intelligence techniques and could be used to identify agents

One source reportedly said Snowden had “blood on his hands”, but another acknowledged no agents appeared to have been harmed.

“It is the case that Russians and Chinese have information,” said a Downing Street source cited in the report. “It has meant agents have had to be moved and that knowledge of how we operate has stopped us getting vital information. There is no evidence of anyone being harmed.”

Snowden left the US for Hong Kong in 2013 before departing bound for Latin America via Moscow and Cuba. His passport having been revoked, he was detained in the Moscow airport until an arrangement was made for him to remain in Russia.

It is unclear how the Russian government could have obtained the documents. Snowden has previously said he had no documents with him when leaving Hong Kong, having passed them all on to journalists or destroyed them. Snowden has said the documents were encrypted in such a way that governments could not access them.

‘Propaganda’

Liberty said the report appeared to be a propaganda move on the part of the government.

“Last week, David Anderson’s thoughtful report called for urgent reform of snooping laws – that would not have been possible without Snowden’s revelations,” said the group’s director Shami Chakrabarti, in a statement. “Days later, an ‘unnamed Home Office source’ is accusing him of having blood on his hands. The timing of this exclusive story from the securocrats seems extremely convenient.”

The Guardian noted that the claim that agents had been moved was first made in the UK 18 months ago, and argued that if the documents were known to have been passed on to the Russian and Chinese governments, it is likely the fact would have been announced by US security services.

Are you a security pro? Try our quiz!

Matthew Broersma

Matt Broersma is a long standing tech freelance, who has worked for Ziff-Davis, ZDnet and other leading publications

Recent Posts

Intel To Invest More Than $28 Billion In Ohio Chip Factories – Report

Troubled chip giant Intel will invest more than $28 billion to construct two new chip…

2 days ago

Apple Returns To Top 5 Smartphone Ranks In China, Amid Tim Cook Visit

In Q3 Apple rejoins ranks of top five smartphone makers in China, as government welcomes…

2 days ago

Apple Cuts Orders iPhone 16, Says Analyst

Industry supply chain analyst says Apple cut orders for the iPhone 16 for Q4 2024…

2 days ago

LinkedIn Fined €310m By Irish Data Protection Commission

Heavy fine for LinkedIn, after Irish data protection watchdog cites GDPR violations with people's personal…

3 days ago

CMA Begins Probe Into Alphabet Partnership With Anthropic

UK competition regulator begins phase one investigation into Alphabet's partnership with AI startup Anthropic

3 days ago