U.S. Department of Justice United States Attorney Southern District of New York 86 Chambers Street New York, New York 10007 July 31, 2015 By Electronic Mail David E. McCraw, Esq. Jeremy A. Kutner, Esq. The New York Times Company 620 Eighth Avenue New York, NY 10018 E-mail: mccrad@nytimes.com jeremy.kutner@nytimes.com Re: The New York Times Co. v. U.S. Department of Justice, 14 Civ. 3948 (VSB) Dear David and Jeremy: This Office represents the United States Department of Justice (“DOJ”), the defendant in the above-referenced matter. DOJ has completed its review and processing of the items described in paragraphs 4 and 5 of the Stipulation and Order Regarding Additional Processing and Briefing, dated March 30, 2015 (the “Stipulation”). With respect to paragraph 4 of the Stipulation, DOJ is releasing 15 documents with redactions. Information has been redacted from these documents pursuant to 5 U.S.C. §§ 552(b)(1), (b)(3), (b)(6), and (b)(7)(E). Each redacted document being released has been marked with the applicable FOIA exemption or exemptions. Additional documents that were identified as responsive to categories 7 and 9 of Plaintiffs’ March 12, 2014, FOIA request, as narrowed by the parties’ joint submission of October 9, 2014 (the “Request”), have been withheld in full. With respect to paragraph 5 of the Stipulation, DOJ can neither confirm nor deny the existence of any documents responsive to category 14 of the Request. If you have any questions, please do not hesitate to contact us. Sincerely, PREET BHARARA United States Attorney for the Southern District of New York By: Enclosures /s/ John D. Clopper JOHN D. CLOPPER ANDREW E. KRAUSE Assistant United States Attorneys Telephone: (212) 637-2716/2769 Facsimile: (212) 637-0033 E-mail: john.clopper@usdoj.gov andrew.krause@usdoj.gov 2 All redacted information exempt under andlor Approved for Public Release ?nmoom 9F MEI-OWL TEE EB Poms 3.05.3 ammo-anom- T?o Efrem: of National .tha??omw {13331132513 Based 093m $22331: Bi Almomgr, ?Mm: 8mm 12mm? Na? om} Security-harm?s? msuisf), i131 his 911- gm, h?i'ngfduly mafia? 652%: (83' time are msoaahiha pooc??wfoa? in?giaoo ?ax do? - jg ?ai'?iaa'am?igi?en; of: hogan moi?gam inf?ma? on. underi?o??on 1053: of that Fat-reign; 111me an: gmiimwoo of 1.973, as: amended o?uoonm-porsons r?a?ona?ly bo??m? to Bo'looafo? outside. .. momma-sates; masocaz?rooefiurasm?? I Enm??aaoa Court ours-mag: to Eoc?b? EEG of the" $6th aoqui??on?dots gain-E co?at?uio alamm? smamagog as de?m?' if: 0661a ?at; (:33 I aoquigi?oa in'mi?vsoa $313 foroigz: of cations provision; ?cusfcodi?aomor (indulging. any of?b an. embargo; 3.36113; at. (aer spao?i??od omeoii 013 such games. pfooid?arg - gustodiansg or o?i?n? #1150115??th have amass to ammoa?m?! Ei'i??'ra? ?ier? tiny. am or equipm?-m thaf-?ia being or Be- used to 133115121335 o? stomach oommnnio?a?ons; 1 Classi?ed by; I gAttomoy-Geo??ra? Reason; 2.1 Doc?lassify'om 292-2 . GLASS I 1 ED . ou?io??o?om u. - . . . All redacted information exempt under andror I Approved for Public Release [433} a ejgd??calatpumush ?ip a?q?i?i? up Is mueh?faip fungi} ?li?mg?n?? C3): (5) the. Wza?em Ezecauiw?a we. need rea?e?ct?t? acquisi?emac?my?maei s. the arm-Liar mania: i?l??iaf?w $6421.. {53 (32:1; basis-pf the {?regeli?g the aliquiei?en dff??ig? mommang panama magn?abmw??we? tarbepuxs'ida {hit 57me as dege?be?abcwe, Enema; ?ame aeq?i?n Wig?m?el?gpma against-a5. LLS. peg-3m ?amed ?11 ?ne (?air; Ame}? :Ggri??ii ajuihmza?g?, 1.353333 ?i?-mdax Gx?r?r 12-3331,. 539%: 2.5, 131.11} auth??zation mime 9n-{303avyhi. I memz?y'nau All redacted information exempt under andz'or I wme??e? i ?eei?ib weer Gf'p'erjm? teat the feats Eek-?rth ini the fe?ga?i?g: meme in we am ?ne hash:me Im'ewlte?ge mad hair-3?. ?amed pmmani m- W45 21351. (5'3 ?rte'i?i. a may Ei??i?r?lef maz??i?ed?fa?a? l?i?I'l iH?a 1 ms. awn-Ev . Approved for Public Release nor-ht n. he All redacted informatioh exempt under andior - Approved for Public Release I dsnlam mad-sir 1332.1de 6?5 that? Em ?int; i351: far?ijn-thanfamgmiag?k??mm ?131eme 110513 are-?ne ma?a ta $3216 has? Dim}? imawle?g? ma? Ei?nute? INS E411 - 2.507. 9: _gEe. 1? .- 2h CLASS ED ?'??nr?mnm a. -. I. 55' - "nun-"an. All redacied information exempt under andlor Approved for Pubiic Releas? .- -- - gnaw-magma; Wham-mg. ml - authw?m?mafag ?an 1c: ?xer:ng wagging Emma- be'?sva? 1:9 153 Emilia 9f we} sum a?d ?r?m ?i?ailh'?ae Airway Emmi 2mm ?imth af?a?tanar t1; 6- 9.3312115 Baf?n ti; ?pr'avid?v?ga Ea a??st??nh .acq??i?m, i i?s ma?a mama-it: the-455$: $355131? Emmy and be?tft? . 1. WJIFQUDJ map: are reasamhla pmmd?r?s? #3331: ?25 aim Lisa-icy 'd?t?tmin? that its! a?qui?i?m 9f 56mm raquasia?im?qn .1 Wham-param- mamablg ?g bra 'Idxzat?ci wagid?s with? Emma {mama ta M?m Em'bim. In addit?m mar-Ema NBA m. as:qu fem-gal . Hi, . . .4 ,E?g??rsn? .em a . um - men; ?sg?rw?j ?rst'n?tainja??m main" Exac?iiva Grail?: Ea?tiaa 2.5-. - Gum. The NEWS acquisi?tm a? Ebtni??gn W?agm?a Mam-tan ma Emmi S?mgim W131 mam-ma, as $519.41 [la-?ner; $21 the! that than ha dim;de at ma-sm?iblarbg-iiavez?, ta be: amide the U?itariusmtm named abm?e, ma pasui?iac?nzea i?'amka sac-'5 i?m?mn?bm?a maul-3w CC: 553$ a?idh?t?as E?i?ihit-Ag - 3, HEN-3 aeg?s'i?q?'cai?fmagign magma: . age Electing: 1:353 ga?i?m??gimlyas 9b. Me" Email h?a?jgencs infbma?m ?rm or with 1:115 assigtance: a - w. sembe and/m: wag: panama Who have: 5.12ng tame mama?xnim?a?sms that tha ?teign, ?zta?igenca. .mi .M - .- . mam andmr Uthar warms- inci?lide t?e fo?ov?n I NEE. Eli-G ?35. All redacted information exempt under andfor Approved for Public Release mm Enigma-titan ?nite mafia; ?gmgaia'eqn? c??agna?ly healeyed?tbbe 3mm as de?emnime? in??mrdence With . 6., Miami?) The; H?ab?iievea that ad; wall has mama.ng con?rm p?r?u?n?a assesses, midis ism-1 m; W?r?m? I {hf?ma?m aeneemii} i ANNEX 32013.5! g; -. .v 10 ?a A II All redacted information exempt under andior . I. h-Fl? i l? Approved for Pubiic Release (inn- 11 ad .131? "y uprt.-. if. :1 ?Ali redacted information exempt under andlor Approved for Public Release Q. It; damning Wh?ther tiff: ?lm pawns fm?f?ti Ea?arsa?d? pumuazu?d tq this re 325:1, DSBEBSES aid i??qel, can-Emil: {Ff ED ANNEX inc a I. 12 a 1?I?iq-u1I-oI-I? All redacted information exempt under andfor Approved for Public Release Amma% All redacted information exempt under andior Approved for Pubiic Release l?i??F?H mm we 1.9.. afairg??c??t W?m eg?e- isfig 'Emign gamif .L't?ciai?ae - - 133' -- mime Uni?ed-Sweetn- I a .uffereig 1?1. @Imeuegm?amgm ti: Eie?infam?qa ea. ?sfa remasw?'ea?m 11953 ??t??ea?e?gfthe-N?? w?i mm the . 15111651313233 Et'mih? at Exhibit Bu Lilli-I Wmderga??lgr swam?,5?th fex?gwiizgigm eagecm . . LI Emmi; my 13 I Hahn?! p.31 14 All redacted information exempt under andlor Approved for Public Release ma?a-aw mam We ramim? ee?uwmemea?w imam mamem My em mememcm mm: 3911mm Immemm Emu-m3 Te sec; m: ?5.53? cm - - 91$? meg) cam, - Hm All redacted information exempt uhder (310(1) andlor Approved for Public Release 3. .. tags I ED ANNEX: - {m All redacted information exempt under andlor Approved for Public Release 543- I G??i?wam All redacted information exempt under 1) andlor Approved for Public Release ?nu n-f-o no?. CLASS I ANNEX 0L3 [3'56 {3?01 5 All redacted information exempt under andlor Approved for Public Release 0.1.2333 1F 1 a ANNEX 9:03 new-is AH redacted information exempt under andlor Approved for Public ReIease mo sn- - ?13333;: 33* WA 11%; oomo?oo-ygrzomnmmog?m To A, QEEIGN i? Til SEETKW was. 63 WERE-N mom;th- mr 1. mo; reapecim ton-Momma: ?aa'?maeqr?m p?i?a??t?tb tho: of the Mom? Goo-Mai of?fhao asidi?o Dit?oto? of?a?oaai - will ?ow: - Ea) ?Elia grandad Mmimiza?on Pmood?t??eg ?at S'mm?knw Q'on?uot?d'??y tlio?z??ooal Agamy-?alse ?lm ash-Imago. ta Howl. {Ewes Sig?a'la mw-gmct Dmitri 13); haw boon ?optad by me Attorney-(3mm and are, on wish {he Ga;- o?ha ?ag madam NBA minimaa?ou [pgmedmk?at amass meow by Ith? Foraig? lita?'i?genw . Sum . {11323325 Damian-m 'Eidii??' ma Emma Sawh- a 3 . .. F??aw ?I?an Mo?m??g are S?tf?f?u e? um 1. The: following 511ml 313:.- a?docf'to Endof?on of than standard NEA- FISAgmoe?x-irem The. National ism?! Dfifisianlof?m 3369mm af'lns?aa- - sha? ?atminythaf ?broia?o? oangn?og Gammanim?ona 05:: morning Uni?ed .S?tadtos gassogfs ?at: is attained m?ets tho mguir??len'ts of ma?a and: the Foreigu malligmqs Sma?ianQoJ??zoi 2a shall?boadded to ?lo? aha of?Eec?ma 4mg?) wf'?hgga . momma 13133 ptom?lf?gs . 1 . . Wi?i #593933 ?50 Fi?? ?tithe: nomm??ica?onwharh it'is- 533mm: Egg N33 gmmat that am ea rammcaom is mama a an 03?: the a?omay) concomiagileg?i ad??a 153ng Soug?ga?y awf'grmar ?rom {holstto? soot commentions-toia?ng to {amigo m?mg?i wma?f?? may he rat?ihod and wail?41:33 ?oriwd. Firm: 19-53 moi: . . gem-m 2993329153: I. '20 omss'n: I ED mega-gm? All redacted information exempt u_nder andlor Approved for Public Release mama Ini?lligenea if are sg?eci?-cally Egbele? a3. 333i}: gig-privileged: Hiawevm?mli camm?ans my 330% cinema 22f the: Eate?igem Cp?imm?i?f wi?am grief 'agpmai 9f ?1.15 Assimm ??i'tamey Genera} 53: "the Na?ene?l ?'iw?isibmw dasig??m . The Equew??g 51:15.11 raglaQe-subha mam taf- 53tde FTEA'pmeerium: ma mas? dissamiaa?a idea?iiy in: pemmily Wm Siam-13W?? *6 Wag?? Emmi?maxim Ezp?iiedi?m gush t?uma?nui? ?mmzijigmimm?iem? and Hi?mr maem??m?af?mm @235 . . . 15 mg mg} Iq??gamg?gafes the memmgi meme mam-ed 153* the. my disgmimg @4231 m??ggma wmg?a?? {up the exteniia??i?m?d?y Eh?! uf?a?ma'i In?e?igau?a mm} and in am?mama ?m Hm I wag-mass 51:53 my t9 i?ha- ?lming" ?rm?mg: Ge 33: be madeiagm 1-5: Emma, ti? Buy Marshal: Mgme? I Ina?33116.36 ?115: D?'eutnr ef??h. . . 42;) . .. .. upx?m Elie-aggra?l of 35.181.33.53- Qf?de In?? Gman ?ehnsely 1113:3353 af?iaa fali?wihg mm: the timing! swam}; bem? inked. 32am may await-re ahtain Ema?:- making- the die-mama; ?irti'an?i?c?piea uses in: wl?eh thefn?raign eovemment will im- 6% ini?ar?l?a?mn: and; any pnfen?al fur ecD?Emic ?11ng plays-?53312 harm? m? est?he: rsai?b?mi- af Ema-mm tn hareaso?abiy ?rm; prwidiag?ze 1:2: the Eer?i g2: gavemagmh ?If. 7:115 Britta?) afltlie' dissma?an have a Emma 153% album. ?xat'lai?safmr should be": min in assessing the pnfeu?al magma i??aiy, Egysic??I??axm car athei- reamiz??en efmpvembm, 311d 'w?e?mr ?fha, diss?nzinaz?u? shouid he made. In gasee where i313, masqagbiesba?ism - anticipate Mt the diss?fx??a?i?n W111 .zeei?t inecq?oa?e blj?ry, ghysioai hang; a: the apprva bf the N?S?fs Sig?als intelligenee Dita-hit will, 53152::- be mama; 311d if ?is?emfmt?inrn is mde?ake ma?enablehst?ps ts} ensure the ?sw?q?i? ?a?afmatfun will be esad?i Immune: censis'??f Wheel: 1 ED ANNEX 22 ?All redacted information exempt under andfo'r Approved for Public Release 315333 handing Grew 1253.533 mm when metal Eda-21353351 Emma's. NSA Wm ma?a teem? ?feac? d?m?m epymvad meanest it: these gamma-Sag, and mfagna?en, reg??i?g'sucil dimmjm??ne} and epgmvals 51513111 Erma}: axia?ahtefas: mew Ef?e Emma; S?au?w??t?kiem} waited ?5}th myth-1m Eiwa-tin?; an. at least-tan basis; 4: Haggar??g dissem?m ??f??vi?mee eh mime Became 511mg?; anti Emma-mew Naa Flg?'?tme?uws'sha? he $1149me 1313: ma- fa?m?ng; - I ?at-i=3 Ete?jgame Wom?m. big}; reasenehly agpem in he e?denee Qf'avti?x?? that hes magi ?33 Enema-er. ie?bcut tin-Twa?i?i?m?fe?; hedalsz?x?mi?etad??n?im??g United Sims Enigma. Eda?fi?a? tame F?i?n?mher,?a??mg??i? '?aei?r? law Mammy: ama??as; in ig??fbi Elmer Elms 12,333; HEEL where apgja?eahia, the aims mpqx?eg wu??m?eat am: ma?a-15$ 1W6 Memme ?Undeirstaht?awg: Rapet?ng?af?i?ma?m ?amemiug?edezai Games: a: my gumse: gamma Ilae fe?gwmg- Mali @axedded ?13.13 91" 365153351: 5 .O'f desalmndezd W311 rise Premiums? . . Hag; may?is?emihgam 3?1] ammcati?w ?actg?zed ?g 73111:: .1314, which shill-mamas: awash. ammum .ceg The $1;ng mammal maai?pa?ms tn the Fame fer aleam?nio-smei?amec . i. Nve?isia?di??fg ?ec?e?ns' 21a;an and is}; 51:53.! mt} ??ajre??e atandar?' NM E?ISAgjmne??mer tinder thie?cmi? ea?ti on may bermgingd fer yaarsa Th. - be ?ti??di - .. ~23- . Ba.th a 1nd 2. Sewer; gems} of em egalide 2mg; ma minimizd?nn peeduree ?ed?i?t?d a?d reple??d With: . Ta: the-emu? magma, NBA persemel with are the data aequire? gamma}: in: thiaatni?p?tg E35331 query detain be} ?zea-?aviexi? ef'cqmpiu?dr??dm- 9f 01' DES. 9mm ?i?if gig: notmnieia fe?ign titanigaznde infowa?bn es: e?de?af? efa? mime. GLASS-J 1 ED ANNEX an: 23 Ali redacted information exempt under andlor Approved for Pubiic Release Semen Kg?j?) eff-time Fi??mini??ie?an ?la?gag ta- mder?memanm?! agen'is wife. game; shall! mi apply 13: - . .nmi ?Hard-It. ?le-?ht "\ng rttou!Il-II .515:- ll ?Ea? In" ayuglh - gt ?5 at: . -2 .nd Id; GLASS IF rm Ext-c3 magma nu All redacted information exempt under andlor Approved for Public Release FOREIGN WTELLI GEN CE SURVEILLAN CE COURT ORDER On August 17, 2007, The government filed a set of procedures with rhis Court pursuant ?io 50 7.5.8.0 1805C. These procedures pertain re a oerii?ca'rion by the A?orney General and the Director ofl?latiooal styled DNUAG 1-053 Certi?cation (TE-01, ?led under seal on August 10, 2007', remnant to lSOSch). Under the: oerti?earjoa, and follower; these procedures (?07-01 ?2 "e A . ire '-e'1m1 inhellirre information ET These submissions provide the firsr Occasion for Courr? review of such procedures under 50 Under that provision, the Court ?shall assess the determination . . . that [such] procedures are reasmahly designed- io ensure that acquisitions conduoied pursuant ?ro section 3305B do not eonsdme. electronic surveillance. The eourfs review shall be limited so whether the Gogernroent?s detemhoa?doo is clearly erroneous.? Bvidera?rly, ii is the govemmenr? thaI acquisitions under the above?referenced procedures will not constitute eleerroojc surveillance because they will be ?directed a1 a person reasonany believed to be located outside of the United States? and tl?l?l??fOi?E will be excluded ?from the de?oi?don of electronic surveilleoce by 1805A. - prooedmes are similar in marry respects, rhe Cora-r irate-eds 531_ 532 All redacted information exempt under andfor Approved for Public Release In inrrherance of that consideration, it is hereby ORDERED as follows: 1. The government shall ?e supplemental briefing and information on the ?folloudng questions, which the Court has identi?ed as the principal issues for purposes of its review of these procedures under Under what circumstances is it ensdsioned that, under Part W. of all procedures, an ?immediate threat to the national security? would require departure don: the procedures? What provisions of the procedures would have to be disregarded in such circumstances in order to respond to such a direct? Is a delegation NSA of authority to decide when it is justified to ?depart? horn these procedures consistent with stander? requirements? (bl Footnote 1, page 1, of the 07?01 procedures appears to exempt horn those procedures facilities ?properly tasked for collecti on" under certain prior authorities from the 07-01 procedr res. To what extent did ?Ei'tE?i prior involve a. determination of the user? 5 location under procedures comparable to those now efore the Court? Are such facilities permanently excerpted all-requirements of the {ll-01 procedures? Or, for example, are they exempted from requirements for the initiation of collection, but are subject to post- initiation procedures Gee subpara'graph below) designed to verify that the user of a facth is still outside of the United States? The procedures state that NSA will ?routinely? undertake activities that together will constitute an ?analysis designed to detect those occasions when a person who when tarai eted was reasonain believed to be located overseas has since entered the United States." What time intervals will each of the various steps be taken? ard a factio- as being uSed by a person outside of the United States, even after it becomes awarcof indications that it may be used by someone in the United States. To what extent do these procedures embody a presumption that a user 1who is initially assessod to be outside of the United States remains outside of the United States, even if there are later indications to the contrary? [ftbere is such a presumption, Why is it reasonable? I It a ears that NSA ma continue to re The procedures describe circumstances ?Where NBA seeks to acouire communications about the tarc'e but ?not to or-trorn the target." Does this acquisition involve the interception of one or more types out commurucatioos escribed at pages 12?14 of the Primary Order issued on May 2007, Docket No. . Who is the ?person from whom seeks to obtain All redacted information exempt under andfor - Approved for Public Release foreim intellioenoe i?omtation? is; this Maj! NBA acquire such communicatiom, as long as it is reasonably believed that at least one party (Sender or recipient) to the conunuIdw?oe is outside of the-United States? Or should the location of the sender be determinative? The procedures state that ?irtfomlaiion acquired by directing smweillance at a person not reasonably believed to be outside of the United Stems in a manner that constitutes electronic surveillance . . . shall be database;n Does this mean that all records or copies of suc? lei-"emotion: in any form, shall be destroyed? urce Howe er, were are other diftetenoes in wording, the e?'ect of which is 'uecettam.? To I the extent feat these differences in '31 ere attended to red est a substantive difference in how the procedures are implemented the govemment is di?i'BCEd to est-plain ie its submission the o?l?'ereooes i3. and reasons thesefor. To the extent that these differences to wording are not intended to re?ect a Substantive di?'ereece, but rather, reflect drafting re?nements that took place after the submission of the 0743?; procedures, the government?s submission shall so state, end shell mclude revised versions of the procedtees to the ex?ent necessary to make each set of procedures fully accurate and current. 3. The get-eminent shall make its submission, to eonfonneoce faith paragraphs l. and 2. above, on or before October 26, 2007. i LL memes,messing? l/?e we . COL EEN KOLLAR-KETELLY judge, L. nii?d States Foreign letelligence Suntei'?aece Court Paste 3 583- -v All redacted information exempt under Approved for Public Release UNITED- STATES FOREIGN INTELLIGENCE SURVEILLANCE count DC. RESPONSE TO THE COURTS ORDER OF OCTOBER 11. 2007 The United States of America through the undersiged Depaltment of Justice attorney, respectfully submits this response to the questions the Court posed in its Order tea October 1 1, 2007, in the above?cap?oned matter. (S) PuISuant to so U.S.C. 13050, the Government has ?ed-precedines used to determine that certain acquisitions of foreign intelligence informao on concern . persons rezasonably believed to be located outside of the [.Jnited States and, therefore, do not constitute electronic smbx'eihance. 50 USS 1805A (?Nothing in the de?ninon of electronic surveillance under section 1010.?) shall be construed to encompass surv?e?lance directed at a person reasonably believed to be located outside of the United certi?cations respectively nnhorizing the National Secuiity Agency (NBA) to acquire foreign TOP Classi?ed by: Maraaret A. Ske?v?Nolen. Acona Counsel for lntelliaence Poh'cv. NED. DOI Reason: 1.4? c?I . Deciassify on: 26 October 2032 w: 534 ?a All redacted information exempt under andlor Approved for Public Release intelligence information regardinET tserious targets. in accordance with SD I Court ?shall meess the Government?s detennination . . . that [such] procedures are reasonably deeiged to ensure that acquisitions conducted pursuant to section 1053 do not constitute electronic surveillance.? This review is toAWhe?ncr the Government?s determination is ?clearly erroneous.? 1d. The following reSponses to the Court?s questions are based primarily on information provided by NSA. (S) uestion 1 it Under what circumstances is it envisioned that, under Part IV of all rocedures, an ?immediate threat to the national security?" would require departure om procedures? What provisions of the procedures would have to be disregarded in such circumstances in order to respond to such a threat? ls a delegation to NSA of authority to decide when it is justi?ed to ?depart? from these procedures consistent with statutory requirements? Answer 1] a) Part IV or" each set of procedures was inserted to allow for an emergency situation in which he Government must acq "3 foreign intelligence information on an emergency basis in order to protect against an immediate threat to the na?donal security, but is unable to comply with the procedures at the time of the acquisition For example, due to an emergency situation, the NSA analyst requesting that a facility he tasked may not due to the emergency situation and the need for murdediate collecth of ?ormation Under Such circumstances, the Government Would continue to adhere to the statutory limitation that it could only direct surveillance at a Larget reasonath believed to be located outside of the United States. 585 586 All redacted information exempt under andlor Approved for Public Release The GoVemment believes this provision is consistent with statuton requirements because, as noted above, the Government will adhere to 'the stattrionr limitation in the Protect America Act of 2007 in any case in which it departs from the procedures to protect against an mmrediate threat. Farmer, Part IV or" the procedures equires that action under this provision Only be taken in me event that'obtaming a timely modi?cation of the procedures from the Director of National Intelligence (DNIJ and the Attorney General (AG) is not feasible. In addition, Part IV of the procedures requires prompt noti?cation of departure from the procedures to the representatives of the DNI and ACT. Accordingly, to the extent NSA has been delegated the authority to decide if a deparnn?e ?om the procedures is necessary, there will be an opportunity for the DNI and AG to review any such decision by NSA. Question 1(bl Footnote 1, page i, of the 07-01 procedures appears to exempt Erom thOSe procedures facilities ?properly tasked for collection? under cmtain prior authorities ?om the 07?01 procedures. To what extent odd that prior tasking involve a determination of the user's location under procedures comparable to those now before the Court? Are Such facilities permanently exempted from all requirements of the O7 -01 procedrires'? Or, for example, are they exempted from requirements for the itutiation of collection, but are subject to post-initiation procedures {see snbparagraph below) designed to vet-if;r that the user of a facility is still outside of the United States? Anew or 1:9) NSA determined that the users of facilities tasked for collection under docket numbers- and -were reasonably believed to be located outside the United Statics based on the Same categories of informaan -described in the 07-01 procedures. However, at the time the forei goness 5 in docket number as ="selectott"-" rather for collection under telephone numbers and e-mail accounts tasked for collection were referred to aac?ities. For ease of reference, telephone numbers and e-roail accounts tasked are referred to herein as ?facilities.? 587 All redacted information exempt under andlor Approved for Public Release etermina?rion was made for each of those facilities tasked for'collection under docket- nuInbers- and - every database that is mentioned in the 07-01 procedures did not necessarily exist, or contain the same types of information. The fact that each of the facilities was presented to the. Court in docket numbers - and-means that NBA reasonably believed the facilities were being used outside the ?Li?nited States'and that NBA had discovered no ?ommon indicating that the facilities Were being used in the United States. However, NSA did not have in I place: prior to the FAA, the formalized and repeatable pres-tasking procedures it has in place new with respect to such determinations. Mos-r signi?cantly,NSA had no requirement that such determinations be documented or that the information which formed the basis for the determinations be maintained NBA ha a way that could be retrieved provided to those conducting oversight. Nor did NBA hare any systematic post?tasking procedures to ensure that NSA became aware of any I discrepancies bemeen tare?tasking foreiDmness deternn'nation for a target and the target?s aemal location. Facilities that had been tasked for collection under docket numbers -and -Ed are nonr tasked under the FAA are not permanently exempted from all requirements of the 07?Di procedirres. Speci?cally, initially tasked pursuant to ?aomote of the Eli?01 procedures are subjected to the same post?tasking prOCednres designed to verify that their locanon is outside of the United States and to noti?? NBA or" any changes to their location as are other facilities. Ail redacted information exempt under andlor Approved for Pubtic Release Question 11c) The procedures state that NSA will undertake certmn activities that together will consumte an ?analysis designed to detect these occasions when a person who when targeted was room 13? he 'eved to be located overseas has since entered the United States.? Question [23(1) At what time intervals wiJl each of the various steps be taken? Answer Electronic communications accounts/oddressesfidenti?ers tasked pursuant to the procedures are all checked against the-database (as decree in the Procedure? in order to try to detect whethet a tasked electronic communications account/addressfidentj?er has been used from a location inside the United States. The results of these checks are reviewed- elephone ?tm??l?s are l?cewise proc?sed_and the resudts .EIC se?ewed- for the purpose of attempting to verify the user?s location. 588 - All redacted information exempt under andlor Approved for Public Release Question llc?l?i} It appears that NSA ma continue regard a facility being used a a per-son outside of the United States, even after it becomes aware of indications that it may be used by someone in the United States. To what extent do diese procedures embody a presumption that sneer who is initially assessed to be outside of die United States remains outside of die United States, even if there are later indications to the contrary? If there is such a presumption, Why is it reasonable? 8 1H DQNT) Answer 11 one; Once NSA'determines that the use: of a facility is reasonably believed to be outside the United States, it will presume mat ?le user remains outside the United States, unless it becomes aware of indications to the contrary?. The post? procedures contained in Part I of the procedures, and also described in response to the Court?s question are designed to alert NBA to any indications that the user is no longer outside the United States. However, there are cases in whichainformanon NSA receives mayr indicate a user is in. the United States, but NBA may sti? renaonably believe, based on analysis of additional information in possession, that the user is located ontside of the United States. For example,- All redacted information exempt under andfor Approved for Public Release g?es?on lid} The procedures describe circumstances ?where NS A "e co 'cati . a c: from the targe was as some - - interception of one or more ?nes of ?about communications,? as described at pages 12- 14 of the Primaryr Order issued on May 31, 200?, in Docket 240- Who is the ?person - . this context? May NS acquire such communications, as long as it is reasonably believed that at least one party (sender or recipient) to the communication is outside of the United States? Or should the location of the sender he determinative? AnsWer-lfd?) The acquisition ?where NSA Seeks to acq communications about the target," but ?not to or from the target? involves the interception of ?about? communications as described at pages 12?14 of the Primary Orch issued on May 2007, in Docket (rs/swoon) The person ?om whom NSA seelcs to acquire communications in such cases is the part3r to the communication who is reasonably believed to be located outside the United States. NBA may acquire such communications as long as it reasonably believes at least one party (Sender or recipient) is outside of use UniEd States, and the location of the sender of the communication should not be determinative. . As noted in the procedures, in those cases Where NSA seeks to sequin communications about the 590 a 591 All redacted information exempt under andlor Approved for Public Release the person from whom it seeks to obtain foreign intelligence information 15 located outside of the United States. Question If e} The procedures state that"?inforn1ation acquired by directing at a person not reasonably believed to be outside of the United 31:21:25 in a manner that 0 "rates electronic sin-veillance. . .shall be from NSA databases." 0 - _Does this mean that all ecords or copies of such infonnation, in any form, shall be desnoyed? (T317 Answer e) 'In the event NSA determined that it had ?information acquired by directing surveillance at a person not reasonably believed to be outside of United State5 in a manner that constitutes electronic surveillance,? NSA would purge the information from its databases'and take steps designed-to ens ?ethat all other racords or copies of such information, in any forged, were destroyed Data collected by NSA under FAA authority is precisely labeled and controlled and it is stored in a lilnited number of loiown, es?ablished elecnonie repositories. If required to purge the data, NSA would proidde the system administrators of these repositories with the precise identifying iniornaa?n'on for the data to be purged in order to pinpoint the speci?c data that resulted horn the 'mapproprlate collection, and would continue to follow up until the purge was completed. I addition. NBA would determine Whether anything from this collec?don had been disseminated and would take steps to delete intelligence reports from NSA databases, subsequently issuhig a report-cancellation notice to all customers who would have received the on'ginal report, requesting that they delete it from their own holdings. NSA are trained and tested on the handling requirements for data collected pursuant to the FAA, including the conditions under which the data must be purged and the requirement to destroy any hard copies that may have rut-ablati- NSA Eli-35 All redacted information exempt under?(hm) and/or Approved for Public Release local managers, intelligence oversight of?cers, and the who discover die problem selectors to ensure, to the extent possible= that these hand copies are destroyed I Question 2 Some of the exlanation 'for ex .- 1e However, there are other differences in wording, the e?ect of which is uncertain.? To the extent that these differences in wording - are intended to re?ect a substantive di?erence in how the procedures are implemented, the is directed to explain in its submission the differences in implementation and reasons therefor. To the extent that these di?erences in wording are not interacted to reflect a substantive ch?fference, but rather, e. reflect dra?ng refinements that took place after the submission of the procedures, the government's submission shall so state, and include revised versions of the procednres to the extent necessary to make each set of procedures ft?ly accurate and current. - Answer 2 No substantive differences were intended among the procedm'es. The differences identi?ed by the Com re?ect subtle re?neman that. took place as the procedures for each certi?cation Were drafted and ?nalized. - 592 AH redacted information exempt under andfor Approved for Public Release As explained abcve, none of The di?'erences in wording identi?ed by d1: Capri resulted from changes that were made to correct an inaccwacy or to make current 593 594 All redacted information exempt under andlor Approved for Public Release information that had become outdated. Therefore, the Government has not provided revieed versions of the procedures because the procedures presented to the Court, as approved by the Dbl?1 and the A are accurate and current, these. minor differenees. Respee'r?iily submitted, MATTHEW G. LSEN Deputy Assistant Attorney Geheral Associate Counsel Attorney-A Visor Na?onal Seniorityr Division US. DepartIIerit of Justice redacted information exempt under andlor except as otherwise noted. Approved for Public Release FOREIGH SURVEILLANCE December 12, 2007 . Washingtoo, D.C. TRANSCRIPT OF PROCEEDINGS BEFORE THE HONORABLE COLLEEN EOLLAR-KDTELLY UNITED STATES JUDGE APPEARANCES Degartment of Justice: National Security Agency: 595 595 (U CH All redacted information exempt under andlor except as otherwise noted. Approved for Public Release ,Okay. We?ll go ahead and formally start this. This is In and if we could go around so that we have on the eCOr both your names and the agency you represent and what osit on you're in. wxo . deputy general 6 a counsel at the National Security Agency. I?m an intelligence analyst at the National Security Agency. ?nd 1 work in the Signals Intelligence Directorate? the Office of Intelligence Policy and Review in ELE National Security Division of the Department oi JusticeMS. OLSEN: Matt Olsen. - Division, Department oi Justice. general. I'm working in support of? COURT: All right. one All redacted information exempt under andfor except as otherwise noted. Approved for Public Release 3 a LEE COURT "ll r1g.t I tuink, erase he has the 2 chart, you don't have to 1dent1fy yourself h_ name each time. 3 would ask that you do 1t one a7 a trme, no: 0 speak at the 4 same-time, Su he can aotaally get a record, 5 All right. reoueSCed this hearing to consider tee 6 procedures that have been filed with the Court pursuant to 7:1 SO U.S.C. and they pertaia to the certification by the 8 attorney general and the director of national Security. They 9 were filed under seal. 10 There?was a groiL filed on? 11 ?a:1ci I indicated that I w0uld handle 12 them all together since in geteral, with a few variations, 13 they're pretty much the same, or the issues terse the same 14; issues. 15 And under those certifications and the procedures, the 15 A National Security Agency, NSA, vauires foreign intelligehoe l7 in?ermatioh regard? 18 19 ed to review 20 them ahd would he the revrew for clear a is the way 21 :t's been set out 22 I Lad iodioated, believe, that there were approx'mately 23 three areas that I was 11:3r8558d in'having addressed? One is 24 know that to the legrslatron that was ;assed 13 25 august ProreCt Amertoa ear, whro? is what 15 or: of 597 t, All redacted information exempt under andlor except as othemrise noted. Approved for Public Release Il?h- that reviews were required to see whether the procedures were in 2 compliance ?w well, whether NBA was in com_liance with the 3 i procedures and whether the procedures matched up with what the 4 expectation was in terms or what the legislation said. 5 So let me start with whomever can Speak to this as to what 5 has been shown in terms of the procedures, whether you've found 7 any issues, any problems, and also Elm particularly interested? 8 to know whether as part of these reviews whether you?ve 1? .3 (D i E) 5.1; U1 0 r. 512 {u L4. actually the emergency dopartu 10 A been exerciSed and Whether there was a review of that. ll 1 That?s one of the _aestions that I had, and the next area 12 was to discuse a little bit more about the emergency departure 13 and how that would Operate. then did have some questions 14 - relating to the acquisition of "about eumail communications.? 15 - Those are sort of the areas that I wanted some additional 16 information, so whoever wants to address how many reviews you?ve l7 1 conducted and what it generally had shown 1.8 MS. Certainly E?ll respond to that, 19 '1 Your Senor. We have done a total of 12 reviews since Augustare conducting those reviews, as required ty the 25 procedures, once within the first 1: days in which NSA begins 598 All redacted information exempt under andt'or except as otherwise noted. Approved for Public Release im_lemehtihg that certification, and theh the procedures say 2 that we?re going to do a review at least once eve 60 days 3 thereafter.? We?ve actually been_doing one at least once every 4 30 days thereafter, which is how we come up with the humber that 5 we have. .5. THE COURT: Can you describe what the review process 7 actually consists ofgoing out, NSA will suhply us with their tasking sheet ?u-a 13 i "atabase entry sheet, basically and there will be one sheet for_eaoh facility, be it a phone number or an e?mail address. l5 . We review those primarily to see that the two items that 15 1' are required to he documented are there: the foreign power 17 I which NSA seeks to acquire toreigh intelligence informatioo 18 about pursu at to that taskihg,.and a citation to the source 19 i upon which Nee based their foreignness determination. 20 So we review these sheetsr and I can give you approximate 21 numbers in terms of what we?ve looked at. We?ve ended up 22 every sheet for every facility that?s been tasked 23 24 1 25 599 i All redacted information exempt under andlor except as otherwise noted. Approved for Public Release covpl?e of other occasions, we thought that the simmer 8 tasked was going to be over-?o-instead we picked like a 9 Sampling ot five random days. and asked to provide us with 10 the sheets for those days, and we looked at all the sheets for 11 things that were tasked on?these days. 12 So that resulted in about-facilities for our September 13 review and over-n October. We look at all the sheets. 14 4' We've been able to coniirm that the vast majorityr of them do 15 have the appropriate citations in those two fields. 16 in some cases; I would say we know, Led the 17 information in their database; it just was sort or' a production 18 error in which it was not noted on the sheet that was provrded 19 i us, but NSA then correCted that and provided us with the a 20 correct version. And then in a veryr limited number of cases, a 21 re ?aired notation was just missing, and NBA subsequently 22 corrected. these sheets. 23 I THE So has everything that you?ve indicated was missing been corrected since then? 25 MS. (We) . I Would say the last two reviews the a 600 . All redacted information exempt under and/or except as otherwise noted. Approved for Public Release foreign power citatioe was missing, and we've inforred NBA of 2 that problem, so they're aware of it. I ceenot confirm, though, 3 that we?ve seen a corrected sheet, but it a_paars to have been a trainieg issue with certaia that were doieg those 5 taskings. 64 I THE COURT: Do they then provide you the sheets so you can look at it, or do trey just come and tell you that tLey?ve 8 now put the informetioe in? In other words 9 --S. For most or them we did get the corrected 10 sheet back, and that would show the foreign power is the field 1 _1 Il'3 UI 1a.) 1.4 22 COURT Okay And so were thl?gS in or 23 wear you radioated was missing, was it an the group teat tney [~I? 502 'ath- to CI U1 All redacted information exempt under andfor except as otherwise noted. Approved for Pubtic Release 8 was wnere I think it was just a problem eotual sheets. it ?was not that subsequently give us corrected sheets More '1 ecently, ?heugh, related, I believe, tasked analyst was'tasking it THE COURT: Does NSA do a review of its own before NSD comes Out and does this review? in other words, is_t;ere someone, a supervisor or somebody, who takes a look at it Before NSD looks at it, or is NSD the fiISt one that's actually going to be looking and picking up on these things? I We actually physically look at the AII redacted information exempt under andior except as otherwise noted. Approved for Public Release 7 l- but we felt that 'we could not make any correction to the sheets, 2 so we had to provide them to DOJ as they were when we pulled 3 those back iron the database. 11- THE COURT: And the reason for that is? 5 MR. Our oversight and compliance office 6 directed us not to make corrections. 7 think, Jadge, reason for that is 8 because of DOJ View of the information that was ii- 9 the database at the tine, we didn't want to change that database 10 berore the revrew 11 THE COURT: Okay. So going forward, as this continues .12 and your reviews continue, whatever's in there is what is looked 13 at by N813, and there will not be corrections their. 14 I would say there would be additions. 15 The vast majority of the sheets that we provide, believe that 16 there isvery strong -evidence which supports the reasonable belief that the target is foreign. 18 In some instances our 3.9 20 is evidence that we could submit for each one of the 22 selectors which would make'it easier for the reviewers at 23 Department or? Justice and ODJI to look at that and make a 24 determinatio- that there was a reasonable belief the target 25 was foreign.? I 603 All redacted information exempt under andior except as otherwise noted. Approved for Public Release 10 1 So as we work through these proce"ures and we refine those, 2 we are doingr I would say, additional training with the analyst 3 to ensure that the citations are put forward it the clearest 4 manner for the reviewers to subsequently look at. 5 THE Becaose I'm assuming that what you want to 5 do-or the purpose of the review from N33 is to make sure that 7 when they actually went up or were tasked that the information 8 waa there and accurate, not going back. 9 (EKG) .515. That?s right. That's right, Your Honor. lb 1 We focus on what information did the analyst have and document ll at the time of the tasking, and that?s what should appear in the 12 source field, is what it's known as. 13 The'next step we take after just looking at what type; 14 of aw that actually a citation is taere is we then request NBA 15 to pull the-underlying documentations so we can actually review 16 what the had at their disposal when they made ?he 17 tasking. For a good number of these and for some of the 18 reviews; it actually amounted to nearly halt or more .AII redacted information exempt under andior except as othenuise noted. Approved for Public Release ll 1 2 II If those notations are there, there Isimply really isn't any, 3 1i underlying documentation for L3 to review. So we've been 4 satisfied with that citation and focused on ones where on their 5 face you can tell what the foreignness really is based 6 For example, an NBA report, we?ll either be able to pull 7 those ourselves fir-om our access to ?or we'll ask NBA 3 to pull them for us; and ?we'll review the report to see that 9 there?s some indication in that report that the user of the 3.0 facility was foreign. 1.1 Other examples would be a cite to NSA?s-data?oase. 1'2 ass will then pull that us. We'll review and with-working with NSA, and we've made suggestione i; terms of what 2i. does make for an eaSier IEVLPW. So our 1a5t review out there on 25 1 Becember 7, they were able to, in response to our suggestions, .505 I ?u All redacted information exempt under andlor except as othenrvise noted. Approved for Public Release 12 1 2 3 4 THE COURT: Okay. And anything else that you found in 5 your review? 5 I MS. WXS) Overall, our general finding is that a 7 strong majority of the sheets have contained appropriate source 8 citations, meaning that using that site, NBA was ability to 9 retrieve tne documentation, We were able to review it and '10 confirm the basis for their foreignness determination. ll In some areas in which the citations cOuld be improved l2 9 and we've discussed these with would be where perhaps the 13 foreignness determination was based on a number of sources and la what-appeared in the source field was a citation to just one, 15 which might have been just part of the story, and uqon further 16 discussion NSA was able to then kind of pull together 17 1 information. But a citation to every document was not actually 18 in the database entry sheet. 19 And then some sources cited were to memorializations 20 I of previously made foreignness determinations where what 21 originally led them to conclude that it was foreign is not 22 evident from the document they cited. Again, that really is 23 more of a problem, I?d say, with 24 -and not something that we reallyr observed ii- our more 25 recent reviews: 606 I . All redacted information exempt under andlor except as othenrvise noted. Approved for Public Release 13 THE COURT: In terms of the ioreigrmess determination, 2 did you disagree with them it. any of these? ?it sounds like ?there?s some missulg inzormatlon, the have prov1ded you the 4 information, and there's an indication. you seem to be calling ?5 foreigriness determiriation 6 (bum MS. Yes. T--at?s our'shorthand. 7- COURT: so I?ll use that shorthand as well. 8 Did you tied any that you didn't think the determination was 9 accuratethink there'slon'ly been a ll handful What we?re doing is we?re having NSA re_ ort what we?ve 12 been calling iecidentsl to us. Basically, if N33. 13 comes across some reason why they realize they; shouldn't have I 1.4 tasked that facilit}I pursuant to the sea, or ii3 they receive 15 some -?dlC?LlOn pursuant to their poet~tasking procedures that -6 the phohe number or the e?mail address might be being used inside the United States, thev later" as of that, and we?ve been 18 tracking those incidents. We?ve only been informed of .of 19 a! themr so that's sort of the universe that we're dealing with 20 right-?now. 21 THE COURT: Since Augms? 22 Correct Since August And or those, 23 tLere are a-where 7:21ch we -zlghE he 10? certain that 24 original determination that the user was located overseas 25 was 1.21 fact a reasonable one, but 3 would say that?s in the .507 a All redacted information exempt under andz'or except as othemise noted. Approved for Public Release i4 '1 quite clear 2 as reall' a human erro the account 3 that the intended to task they did have_a reasonable asis for, was transposed with a something aiong those lines. 6 That accounts tor some of then, and others might be more 7 ?v the instance Where NBA had a reasonable belief the person was 8 located overseas at the time of tasking and that person simply 9 moved locations? 30 1 Now, we can't confirm for every one th the person was 11 'in fact originally located verseas atd then traveled,-hut as 12 long as they had a reasonahie belief that they were first 13 located overseas, we would not consider that a com?liance 14 incident per se. But we haven't sade a final determination with 15 respect to every one of those facts as we start gathering 16 information on it. 17 THE CGURE: So if you did make a determination that 18 1 there was a complianCE error, noncompliance. what would happen 19 with the information-tlat had been collected5 - . I \fD\ 20 (Ema) MS. Well, N53. currently, what they're doing 21 I think regardless of lt?S a com_liance inCl?E?t 15 any 22 iniormation that's colleCted from that facility's while it's a I (we) 23 neing used inside the United States is Being purged, and 24 can confirm that for me. 25 MR. Yes. We make a determination that 503 r. All redacted information exempt under andfor except as othenzvise'noted. Approved for Public Release 15 there?s well, first we would report it to our general _2 counsel, and then they report it to the De? artmeht of Justice. 3- As soon as we make that recognition, anything that we collected 1: from the time that we tasked would go into .ultiple locations, 5 and we?ll remove the data, 6 COURT: And if you?d ex? lain agail, you're talking 7 about anything where it's collected within the T'nited States? 8 Is that what you?re saying? 9 I MR. (hum Yes, ma?am. 10 1,23 COULT: Izz- other words, there is not the foreign 11 link out there. I . 12 If there was ah ihdicatiozl that the 13 tele_ hone number: had roamed into the Thalted States or there was 14 15 16 we went back into the database and retrieved the infomatiohAll redacted information exempt under andlor except as otherwise noted. Approved for Pubtic Release i_.l 4 H1 COURT 18 . -. there's a type or it's something like that 20 ?1 MR. mxa) The data would be deStroyed. 21 TTE COURT: We can?t talk at the same time or he won?t 23 That would be purged; 24 MR. (We) Yes. 25 THE COBRA: So what you?re talking about is where 510 Ali redacted information exempt under andior except ae othenuise noted. Approved for Public Release thQ\ (We) MR. Ail redacted information exempt under andior except as otherwise noted. Approved for Public Release (bNa) MS . 22.. collection, for the rest have you actually purged 3.: at plus i 23 2?1 For ones the: yes. 25 I rlg?tr 6.1 2 . . .613 DJ UN CU DU to All redacted information exempt under andfor except as othenNise noted. Approved for Public Release 19 as. be called merely like a tasking error or a which in fact is contemplated by com liance incident, ill matter typographical mistake, a reasonable belief th ime of tasking but th moved or we termination collection detasked, they were in A "tasking error?, which would be a or a ?roaming incident? is where NSA bad at the person was located overseas at the en later evidence United 5 always in tee States, would stop and fact compl;ing with the procedules when So at the point that vou figured ott that they made that tasking; THE COURT: they've moved into the United States, teen Correct And if you tolleCted aeytbing once they ing, that it would be at this point purged? 614 lb. Ali redacted information exempt under andlor except as otherwise noted. Approved for Public Release 1the United States so that the United States would be purged, yes: because collection that would constitute electronic_surveillance es dafiREd u?der and that is something that the procedures also indicate ed. MR. mx?) I ask a question, Judge? THE COURT: Sure. say that what you just eterial would be purged; *h is that -rom the point at which NBA learns belief that the perSonfs outside, or does point where NSA determines that he actually entered the United States? All redacted information exempt under andior except as otherwise noted: Approved for Public Release 21 I 3.. That's correct. That?s my understandie 2 ITIZE Okay. If I could get back to the- I 3 have a little bit of a concern that ii the minimization 4 procedures now are silent about this issue that it not be 5 . started up without making some changes 5 7 8 put it that 9 way, which is what you seem to be talking about, I have some . 10 concerns about because procedures don't seem to L- 11 terms of the procedures the Court is reviewing don't seem to 12 contemplate that, at least reading the two section-s page 6, 13 which I think is the first set which talks about-oversight and 14 complianceyou've got two sort of purges. 21 (5mm redacted information exempt under andlor except as otherwise noted. . Approved for Public Release 22 9 10 THE COURT: And I guess the concern I have is that 11 . there's nothing in these procedures that I?m reviewing that 12 I . contenplates that. You?re talking about an-exception which 13 understand you have not implemented. I'm just saying that if 14 you do, I think there needs to be something in these procedures 15 that the Court is reViewing that addresses that. 16 At this point, leaving aside the minimization procedures, l? A reading this, you would never contemplate, frankly, what you '18 have indicated might be tie position or NSA at some later noint. 19 ?nd if it was included in the minimization orocedures, it?s clearby an exception to what's been set out here. 21 So you're not doing it now. I would just strongly suggest 22 that e? more tnan strongly suggest, and tnink if I?m going to 23 review these, 3 need to know what you're actually doing. 24 25 615 I i All redacted information exempt under andlor except as othemrise noted. Approved for Public Release 23 then I. think at ?3011le point this 2 needs to be amended and reflected so that the Court has an 3 . oppozctunity to look at it, I 19m. OLSEN: ?Fe need to obviously discuss thie further,- 5 Your Eonor. 5 THE: COURT: I understand. (bug) . . . '7 MR. OLSEN: Because this, as MS.-p01nted out; 8 is an instance that hasn?t occurred, so it hasn?t really been 9 something that's been some sense ripe tor as to reView it 10 As I?ve looked at these procedures over time, and as this 11 dis-cussion indicates, looked at the -w en page 6?those two 12 provisions as being able to operate in concert with one enothei: 1 13 so that if in tne first instance where there was not a 1.4 reasonable belief that the person was outside the United States 15 and therefore was electronic that would have to be 16 purged517 All redacted information exempt under andfor except as otherwise noted. Approved for Public Release 24 LAJ UI 0?s th E's} i that you?re doing_are minimization procedures that the AG and the DNI have to look at and you have to rile them with the Court so that the Court would be on notice that you decided in this area to carve out an exception. So when you talk about what you're doing'now, which is that you learn December n- you learn December 12 that as of December 8 somebody went into the United States, at this point you're 00k at (T purging it if you made some ?u if toe catchwall is :1 'ion procedures and you change those, i assume we all get no: '4 ied and that they get reviewed and approved and we all get some notice that that's actually what you?re doing. MS. WXS) Yes.? Absolutely. MR. OLSEN: And that's the part I don't know what the THE COURT: The' are silent at this point, observation that we should stay in the exceptioa in the procedhres themselVes that the Court's reviewing. THE COURT: MR OLSEN eight TEE COURT: And the-Court, whether it's the B18 All redacted information exempt under andior except as otherwise noted. Approved for Public Release minimization procedures or whether it's these procedures, would 2 be reviewed ty the Court. 3 MR. OLSEN: Then we can change the Lrocedures and 4 amend them to reilect that. - 5 THE Well, assuming that?s what-you_want to do; 6 I don't haVe it doesn?t sound like you've distussed it, so 7 I'll leave it to you to discuss. 3 h' I MR. OLSEN: Right. 9 COURT: And certainly 3 have some concerns 0 about it, frankly, in terms of ever}.r time you do - 13. _that there are issues relating 12 to it. I won?t opine about it since I don?t have it in tront of 13 me, but I do think it needs to be put in writing so there?s l4 1 transparency as to what's being actually done. So it's either 15 the procedures or the minimization procedures, one or the-other, 16 since they're silent at this point. 17 Okay. we'taiked about these so at this point, if I 18 understand it, they've been about. we'll call them, comhliance errors because you haven't broken them down into 20 tasking errors. -pro?oah1y were tasking errors because . . I. . U3 21 you didn't collecr anything ?out; av 22" MS. Even if nothing was collected; it might 23 be t" at it was aloornpliance error to task it to begin Your 24 Honor 25 THE :s the .tha: you?ve given me, does that 619 - . All redacted information exempt under andlor except as otherwise noted. Approved for Public Reiease 25 include what you now have broken down into compliance errors, 2 tasking errors, typographical kind of thing and this roaming? 3 what 4 ed it 5 should not have tasked initially or it received some indication 6 that it's now being used inside the Tinted States and has 7 detasked. 8 TL: COURT: Okay? ed at this point, ?or-there?s 9 no collection, so there's nothing to purge. Out of the rest, 10 everythinghas beer purged. ll . (W5) I think on terms of how many where there 12 ?was. not collection, Your Honor, I want to confirm that with NBA, 13 because I think for a few of them the},r did not have that 14 information'available at the time it was reported to us 15 2 COURT: Let me out it a different way.- 15 a For those where there was Collection, whether fits into any 1? - of these three categories, at resent time, out of the. 18' whatever number that is, the information has beeh purged. l9 1 MS. Weli, there was one reported to us 3115: 20 last night, and at that point we doi.?t know if infanation was 21 colleored And the information we were given was if information 22 was collected, it will be purged. 23 THE COURT: So the purging is, frankly, ongoing. It?s 24 1 not something where there?s a wait of months before something 25 happens. 520 i All redacted information exempt under andlor except as otherwise noted. Approved for Public Release you made a statement about of 2 ti?E hat we didn?t have reason to believe that they were 3 foreign from beginning, i thought, a second ago} For all the 4 roamers, weare very confident they were foreign when we tasked But It'nink there's probably about on the order of maybe- 13 that we El_lnk ultimately will identify as compliance incident, 3.4 . but formany others does appear that there was areasonalole 15 oasrs tor Nefth tasking,. and the later evidence showed 15 user was en the United States so they detesked l7 TEE COURT: Okay Anything else thacyou gleaned from 18 th_s re'wew1r - 19 MS. One other asoecr of our review is NSA's 29 praCtrces respec: to reports tl?laT' thew- rssue .21 as a result of the America Act collecuon There's been 22 a total of .reports issued that were based at least in part 23 Or totally on collection, and we've reviewed each of the 2:1- repori's NSA provrdes them to us, and we go out for the reviews 25 and tea. say that to tie extent any have contained ?0.3 person .621 9.. All redacted information exempt under andlor except as otherwise noted. Approved for Public Release 1 information, tney have prooerly minimized that information in 2 acoordaoce with the procedures. 3 THE COURT: Okay. Since you've gone over tois review, have there been any instances where I think it's, again, page 1-irst set of pr 6 procedures of immediate toreat, has that been exercised? at. (bxa) if 5 7 No, Your Honor, it has 8 you can confirm that? I ;h\rn\ 9 (bye) MR. - I conrirm that. 10 MS. . Yes. This was included in the 11 procedures, Your Honor, really ia anticipation of what we were 12 ot nticipatiug, frankly, a situation u. i 1. mn?nom 522 na- All redacted information exempt under andz'or except as otherwise noted. Approved for Public Release 6 3 would technically be veering from the procedures, bat this 7 paragraph would basically permit that. i 8 Againa we have not employed it and very well may never, but 9 that was the sort o- CircumStahce we're eEVi51oning, hot 10 SOJething more like NSA would be permitted to task facilities of ll peo_le inside the United states in violation of the overall 12 authority just make sure we've covered all of 14 the review before we sort of segue into this. Anything else l5 that?s of note that you have found from the reviews that the: 16 Court should be aware of? 17 as. (bxs) One thing, Your Honor, that comes? to 18 mind, and I believe this as a situatioh that has been corrected, 19 but sihce we were talking about their poet?tasking procedures, 20 NSA.haa exper'enced'-? there was a time in November where there Em} Lx) Lu alb- 1U UI .623 a 624 sle- U1 Ch All redacted information exempt under andfor except as othenNise noted. Approved for Public Release 30 informed That -problem has been solved, and NBA has us that they have a procedure in place now to alert someone if immediate action to-correct it. they can take 0 THE COURT: Anything elseCould I Just as an intelligence analyst at NBA that's been involved in the procedures, if 3 look at the number e?mail addresses and telephone numbers that_we tasked under the authorization, there's a high degree ot percentage of ones that I believe meet every procedure and we forei u, and have total easonable belief that the targets wer F1- I think t's in the 99 percent range ~m but I?m basing tea: as my intelligence analysis eraserience m- compared with the .that there are possible incidents on. THE Okay. Let me move, then, I had a Couple called the emergency departure. I this one. In my order I had asked_how it?s written it?s quite broad; and how it would actually be applied Was a question that Had. An example was given that indicated_' basically, to do some documentation. I had a couple of questions, and the examples you?ve given.have been all in context of documentation. - Is the documentation then done after the 1?l All redacted information exempt under andfor except as otherwise noted. Approved for Public Release 31 1 doesn't address the issue it you d0n?t the way it's set u, is 2 if there's an immediate threat and NBA determines it must take 3 action and apparent departure from the proce?ures, it's LDC feasible to obtain a timely modification of the procedures from the AG and the DNI, then they can take the action and report 6 this to DOJ and the office of the UNI. 7 Since it's fairly broad, frankly, in terms of the 8 I .procedures and what you?re able to do, it wasn?t clear to me 9 initially what it is that you would be modifying that you 10 . couldn?t do that you wouldn't have discretion to some degree 11 already, what kind of modifications you're talking about. 12 . You, in writing, gave us the documentation one, and you??e 13 also just given this one. is that generally what you?re 14 thinking of in terms of semething coming up, they?re moving 15 quickly, not dotting the 3?s and crossing the T?s7 15 Yes, Your Yonor, and I think you actually 17 described the procedures in that they describe categories of 18 information NBA may be looking at and making its foreignness 19 determination depending on the particular situation. Really, 20 the one area of the procedures where specific ste_s are required 21 is in the documentation section and in the subsequent 22 verification before something is released from tasking. 23 That's why our answer focused on that, given that that will 24 I'be an area that we can envision NSA doing something that was not 25 provided for in the procedures, because otherwise their a 625 1' 526 . U1 1l5 .4 All redacted information exempt under 1) andlor except as othewvise noted. Approved for Public Release based on sort of a totality .. posed to a mandatory checklist that place where we see-that this could come-ihto play. THE So, would you see that as some of the errors that have occurre that what you're'thinking of in terms of H1 ixed. Is modification, or are you thinking of something else? No. We would not View any of in any instance that we've heard oi so far as being one that use departed from the procedures ih order to respond to an immediate threat to national security. TYE ?An immediate threat? is sort of broads I mean, we're in two wars. All redacted information exempt under andfor except as othemise noted. Approved for Public Release 33 22 . THE COURT: Can you give me let?s assume there?s 23 some threat let?s take a hypothetical threat and_what you 24 would envision. 527 - 528 In; 112!- I?d Ill?- Alf redacted information exempt under andloi' except as othemise noted. Approved for Public Release qi I {hum MS. That's correctr Eour Honor. . LEE COURT So what would it be that you?d be modifying? That'? I?m having trouble figuring out. . .. - 3 W116. MR, (mm T: So are you indicating you wouldn't see that there would be any ?ood to modify? Or did I u. -. (?13 I t: w-uvH-t- w- 8393 33an=0= mmeE SEQ make. 9x8. 982: mm 2322mm :23. ill!- Ch LD 14 i._a g..a by] ?4 U1 a} ?933 *9 _u:_u_mo mmamwm nun?W1. mm Uowhnw mev a; bowwn 2mm mUmn mx;arwm Hm row Uw-?wm HEM momma? m0 25mm mm WP om moamwwubm 11 Km Acxmv .m ?H?ww? no 005nma?wmam MW d?m?m zmHm.manw mm ?UHmw?_ Mn Bw?w? Um Em wm?awn 2mm 0H me EOGHQ w?onma?wmm we 6mm momma? 65m wHoan?me mWHm?n, mos Hm?omnrn?m no ?rmn @mem. Hm Onwwm aomam1 wbm?om? no Umnr mum @o mm?dLHU? EHHU n?wm mo nUmHm_m mQqu Mm mm? bemeHmewLm? momwiquwm? no mw?d?m 05w ?wmnme z?mn ?ow ?own ??mm ?mm ESQ EOSHQ Um 6m moam 0m Hm mn anwH wowu?v mommp.n mUonn WKWHE All redacted information exempt under andi'or except as othenNise noted. Approved for Public Reiease 36 1 some concern, since you don't know precisely what this 2 modification_would be, to make sure whatever?s modified and not 3 only orally gets intermed, but there's some written 4 documentation that you-go back. 5 For instance, if you eliminated the at 6 some point, you would go back, and-make sure you?re -7 right. You've made some conclusion about, say, a foreignness 8 determination, if you went back and looked at it, to make a 9 deterrinatiOJ whether you?re correct or not. 10 - lIt doesn't scy that, and that concerns me; must be frank. ll it doesn't sav what happens Do you orally tell them? Do you 12 do an?thing else, or do you not have to do any other i3 documentation of what's involved here? . (mrm -- 14 i MS. We certainly contemplated, Your honor, 15 that it would be while we might be orally informed, it would 16 also be followed up in some written fashion, probably enmail is l? ty,ically the way we've been communicating.about all sorts of 18 I incidents connected to this Collection and that it would not 23 that, again, was done to resolve the immediate threat. 21 So since the_proce?ure talks about protecting against the- 22 immediate threat, it.was not viewed as a permanent relief from 23 the procedures but more that they might take immediate action to 24 gather the foreign intelligence information, 'But then we would 25 revert the rest of the crocedures would stay in effect and be 630 . i Ali redacted information exempt under andior except as otherwise noted. Approved for Public Release 3? in effecr With respec: to ?hose facilities after that immediate 2 three: had passed 3 So you're nor seeiag sort of a permahent _4 I modification or a definite modification. 5 MS Correct. 6 THE COURT Yeu?re seeing a modification in response 7 to an immediate threat You would document it, and then yOu 8 would revert back to whatever the procedures were unless you 9 actually wanted to amend them. 10 I I MS. wX6) That?s correct, Your EOnor. this was ll 'something that NSA was identi?ying as a more of a permanent l2 problem with the prooedures that was impacting their collection, 13 the apprOpriate course then would be for us to amend the 14 procedures and have the attorney general and-the DNI once again l5 certify that they in fact are reasonable. MR. OLSEN: That certainly is how I've looked at .lw-i '03 17 these, that the modification in the procedures was tied directly 18 to the threat and the immediate threat which would prevent the 19 ability of NBA to obtain a timely modification of the 20' proce"hres. So to the extent that there was the availability of 21 making appropriate modification because the threat was not 22 - immediate, then that?s what we would do. i a - 24 -that he's talked about: if you had made a decision that 25 won didn't want to use this system anymore. than you would 531.- I All redacted information exempt under an'dlor except as otherwise noted. Approved for Public Release 38 1 actually do an amendment, something that would he done before 2 you actually moved forward. You?re-talking about something that 3 a threat comes up and in response to this you feel that something needs to be done more quickly or some other reason for 5 doing it, you would eliminate the - 6 I You would then go back, however, at some point and 7 I Iguess this is all amorphous, but you would go back at some 8 point, revert back to your original way of operating unless you 9 actually asked for something on a more permanent basis and would 10 document the modification and what the results of it were so. ll that you could figure out whether modifying it actually did 12 it still met the requirements of tne'act as it's set out in l3 terms or this ioreignness determination as opposed to finding 14 I out that they're all in the United States? 15 MS wa) Correct. That?s right, Your Honor. 16 THE COURT- Is there a reason for not mu you know; I l? realize you don?t know when it?s going to come up. but why 18 something wouldn't he added as you move along here that 19 indicates that there will be some documentation or something to 20 indicate that iL there?s a departure at some point you'll be 21 taking there will be some documentation of it? 22 Otherwise, it leaves it sort of an oral report the 23 and that?s that._ It doesn't say what happens after 24 that in terms of the timely modification, or can we agree today 25 that yen would do'it so I can consider that, although not 51ml gr?j-nr? I J??nhx'F?L'f'! In?r?n-r-r ?-Hiwr a 532 All redacted information exempt under andlor except as othem'ise noted. I Approved for Public Release 39 wtitten, this is what you?re planning on doing, how you?re 2] operating7 3 MR. OLSEN: When you say, Your Honor, that the 4 procedures.would allow an oral notification because it's 5H silent 6 -THE COURE: That's wLat it says. Well. it doesn't go 7 back.?~ I mean, the _iestions that I've asked, looking at it yOu 8 can't tell let me backtrack. We have'an emergency procedure 9 'now. All of it's done w~ a lot of it?s done orally, and than 10 it's iolloWed u_ with documentation,-et cetera, and there are 11 4 procedures that set that out. 12 This just says you will notify them -- as I said, there's a 13 fair amount of discretion already in terms of being able had trouble figuring out why you wouldn?t be able to 15 tisely discuss doing it. 15 You've talked about it mostly in terms of - 18 skipped in some way, at least temporarily, that it sort of 19 leaves it it?s not clear to me why this would be needed as 20 opposed um you know, as I said, in the uSual emergency there are 21 procedures about writing it up, why this one doesn't have'that 22 kind of same indication of what happens once this occurs, 23 because the modification could be a permanent one, reading this. 24 That's why I asked the question. That's right, Your Honor. I think the 634 1?0 La) [lb All redacted information exempt under andfor except as otherwise noted. Approved for Public Release absence of it .intentional, 'i re ort?it to us and to the ODNI was otification shall be (D l..writing or what will happen after that was not other than that very nature of tne_paragraph meant at?s unlikely account for an unanticip to occur meant we were trying to, I think, keep some degree of flexibility, given we don?t know what the immediate threat to the national security threat would end up constituting. I think we Can agree; certainly, interpreting it to mean that we would Get written oti?ication of a deviation from the procedures, and it would not be a permanent deviation but instead something that was happening Only to protect againSt that immediate threat We would then, after that immediate threat was the intelligence was gathered or the steps were collect that intelligence, then the other requirements of the procedures THE COURT: And you'd have a way, then, 0L whether it was an appropriate collection during that period. MS. Correct._ The idea of having NSA then to make was.an opportunity then for the attorney general a?d the DN3 to assess whether the itself was in fact something that was reasonable given tn overall procedures and.an assessment_of (I) the threat. TJE COURT: The other thing is tnat it talks about it AH redacted information exempt under andlor except as otherwise noted. Approved for Public Release 41 as being an a_proval after the tact. Since in the back to 2 i the one I?m most familiar with: the present emergency that we 3 a have, the procedures where there's the oral notification 4 1 pre?;proval and you move forward, it wasn?t clear to me why you 5 wouldn?t be able to just let them know and so they would 6 prea_prove it. how long does that take to do? 2 Because this is telling them after the fast as opposed to 8 telling them upfront orally and their saying, gee, this is tine, 9 you then do it, you get the gaperwork afterwards. Is_there a lo particular reason why there was a concern that they couldn?t be a ll notified upfront as opposed to after the fact? 3 12 MR. Notified up front that the 2 l3 THE COURT: That they wanted to modify it so there?s 14 . some pre?pproval. If they said, no, no, you can't do this, I 15 mean it?s after the feet that you get this. 15 WXG) Well, Your Honor,'I think given what we're not the step that ;eu're talking about them 23 taking in order to get the approval to depart from the '_24 . procedures would be, while not si hificant matter of several 23 days, giyen the threat that we?re talking about, it wOuld be i 835 I . i All redacted information exempt under andlor except as otherwise noted. Approved for Public Release 113 enough time that it might prevent the collection of the 2 information which is the_reason for the paragraph to begin with. 3_ THE COTLT: Are you thinking of the if I understood sib- you Correctly, tne immediate threat we should think of as (D ?1 in defined the way it?s defined in th U1 -BI minimization procedure the new ones or the old oneS? um 7 I MS. WXB) The new ones is what I was_envisioning. 16 TH COURT: That's the way you were thinking Wynn- even?? 3' ?333.2393? ?min?m? 636 .i All redacted information exempt under andior except as othenzvise noted. Approved for Public Release MS. Correct. Yes. 3.5 THE COURT: What the NSA emergency and the AC- and 16 I the DNI disagree ambng themselves? ?llet happens? mean, doesn?t address it in a couple of areas. 18 No} 11: doesn't. 19' I I THE COURT: It's like the procedures. We have the 20 procedures, and they both agree. So the issue hasn?t come up. 21 MS Correct 22 COURT: Any thought of it? 23 1 MR OLSEN. Just ?7th reepecs to the emergency 24. provesrons or generally 25 COURT: Well, there's a couple OE places the: have a 537 All redacted information exempt under andlor except as otherwise noted. Approved far Public Release Ilia :13. ?v?J Ill LI1 the two groups, the AG and the DN1, who obviously come from 0.: 1?4- l?l} HI erent perspectives. One has a legal look at it, and the- oth (D .. q. is going to look at it in a national'securitv perspective, 1 and there could be disagreements. . Now, ooviously -he procedures you proposed to me, there one because you're prese icing them, but in this context it n? . 3. a hasn?t come up. MR. OLSEN: to contenplate, but I imagine it there was a disagreement between the DH: and the attorney general, wto'are jointly resoonsible for this authority, it would have to be resolved by the president at that level, and that would be where any disagreement between the two would have to go. TH COURT LTJ Okay. So just to make Sure that we?re all on the same page on this, in my reviewin the procedures, the clear?error standard, you don't have a oroblem with my building into this the understanding that you hav presented wear your fl) iiteation is. in other words, can I rely on this is the way you would plan on operating as part of my decision that there's no 638 All redacted information exempt under andlor except as otherwise noted. Approved for Public Release 45 I MS. (taxes) Yes, Your Honor. 1 think that would be 2 tine We?re beetcally saying that we?ve written notification 3 rod that 4 THE COURT And not permanent change. 5 1 MS. (W5) And it's not a permanent change. 5 MR OLSEN Exactly, That's the other one. a - 7 I THE COURT: So it would be for the time frame of this 8 immediate threat, and we would look to the akin to the draft 9 that we have about immediate threat, what the e31 has of their 10 proposed procedures. 11 m. OLSEN: Yes. 12 MS. That's correct, Your honor. Right. 13 We're not envisionin this part 4 of the procedures as the 14 mechanism by which the procedures would then be modified. Sort 15 1 of on an ad hoc basis they would put in new rules. 15. It was meant to be for an isolated purpose for the period 17 of time responding to that immediate threat, and anything that 18 was going to he changed on a permanent, ongoing basis with 19 respect to all_of the targeting under that certification we 20 would have to modify the procedures and get a new certification. 21 THE COURT: Anything else should know about what 22 your thinking was on the emergency departuredon't heiieve so, roar donor. 24 COURT: Okay. 25 MR. OLSEN: Your :onor, I have to step out. I have I non-J" ens Meson? 639 1, AH redacted information exempt under andlor except as othenNise noted. Approved for Public Release 46 something i have to attend to 2 a THE COURT: That's fine. 3 (Mr. Olsen exits the proceedings.) 4 THE Let me move to the acquisition of e?mail 5 communications. Hopefully; I understand all this. Let me go 6 through a couple oi scenarios as sort of understand what would 7 happen. II'll give examples is the onl; way I can figure this 8 out, and we?ll do A and as the parties! and is the user or 9 a the tasked account. 10 On one scenario, A could be a ll sends an ewmail to who's in the 13 e?mail they talk about in some way, and is outside the l3 United c=tates. There?s an indication that is foreign and in 14 the_language of user that it would be that would be the tasked 15 account and the user in the discussion. Am I correct?' 15 i Ms Correct. 17 THE COURT- Then the second scenario, as I understand 18 it, is that again is outside, but you could have either A or 19 One 0? them has to be oatSide tne United States, but it I 20 doesn't necessarily have to be A sending the e?mail to it . 21 could be a is in the Vnited States sending the e?mail to and 22 15 the one that's outSide Is that correct3 23 So in ether words, my first example had A sending it 24 outside to somebody here about and you're tasking C. The 25 second ex~mple is either way, either A or B, but one of them has 54o All redacted information exempt under andlor except as otherwise noted. Approved for Public Release 47 has to be outsideMS. That's riglt. [[11 THE COURT: That's another scenario. Okay. Three was 3 the One that my third example. is still outsidematter who?s the sender and who's the receiver of the 7 J. e-lail. are both in the United States. That ie a no-no. Am I 8 accurate? 10 - suppose that 4 21 you find this out than you would oe purging it at least Once you learn tnat that's actually happened? 1U LN 542 l-A lib. U1 Cl} All redacted information exempt under andlor except as otherwise noted. Approved for Public Release 48 would be, under current practice, acouisition would be purged once NBA the tact that they were all inside the U.S. MR. one Yes. - I MR. - In the event that happened, that 3.5 correct. I and I'll let wx?) Speak will say for So in practice, we wouldn't expect to see that, but the_answer to Your question is yes. Okay. _ay. The other thing is that it looked as 1f so 1n all inscances I?ve broken it down. I forgot what seation 1n the procedures. There's sort of-two prongs. The user of the tasked e?mail l3 DutSldE the United States, and would not be an appropriate All redacted information exempt under anda?or except as otherwise noted. . Approved for Public Release 49 i 2 That's correct, if it satisfied both of 3 those Conditions. 4 THE Hall right. I think that?s it. Let me 5 take a short break and look through I think(bx6) could 6 probably use one, and let me make Sure I?ve covered everything 7 that 3 actually had wanted.to ask you. I think I have, but let 8 me make sure. ?9 . (Recess from 1:00 p.m. to 1:17 10 LHE There were two iSsues oi clarification. 11 When we talked about and this gets to page 6 where we had 12 discussed the purging. Or- t-_e top i: talked about that if- 131 14 15 16 Then the paragraph that we had a fair amount of discussion 17 about related to in the event that NSA concludes that a person 18 is reasonably believed to be located outside the United States, 19 and after targeting this person learis that the person is inside 20_ the T?nited States, it would take the following steps. And we 21 talked.aoout the two steps. - 22 The one step has ntunber one, it has? 23 543 i redacted information exempt under andfor except as oth'enNise noted. Approved for Public Release SO I The second sentence, which we got into a discussion about; 2" 3 4 5 - Mr. you indicated that at this point the 6 minimization procedures were silent about something that?s, at 7 least as been discussed, as putting in some exce_tion relating 8 to keeping the information. I'll put it that way.. I wanted to 9 clarify that the minimization procedures that you?re talking 10 about there are the ones under the Pen that are not actually l?l submitted to the Court tor review. 12 .hecause I think the way the record in discussing itt and 13 it may have been me. In discussing it, it's not the ones that 14 do get submitted to the Court and that actually appear is each 15 of tne applications. This is something that you?ve developed that 15 the A1 and DNI have looked at. The Court does not review it. 17 Am I accurate that that?s the minimization procedures that l8 are at issue when you were talking about potentially changing l9 them? - 20 MR (bxa) Yes. That's accurate. May I say thismore expert on the procedures than I am, . (5)03) 22 reminds me th the minimization procedures do discuss three 23 circumstances urder which we can retain wholly domestic 24 communication Ann it's not on pornt exactly, because the 25 concern here is, is this a person in the U.S. or not. 644 All redacted information exempt under andlor except as otherwise noted. Approved for Public Release 51 1 So 2 ?on?t want to make too much of this, bu~ he reminds me 2 that there are three circumstances in which our .inimization 3 procedures, which the Court has revrewed and approved for 4 diffs ent surveillance, allows for that. I'm just going to ask 5 I him to recite those. Again, I don't want to rely on it too 6 much 7 THE COURT. That?s What I'm trying to figure out 8 Which minimization are you talking about? ?There are those that 9 we presently have. There are those that have been submitted 10? that are going to be changed at the ?hI, et cetera. et cetera, 11 that we have and that a_pear in each of our applications that 12 the Court in essence is agreeing that they?re in co_pliance with 13 'in that nature. That's one set. 14 This to my mind meant minimisation procedures that you as a 15-i have giVen as a copy of it but that it?s actually not 16 something that the Court reviews. 1? es. 686) rou?re correctr Your Honor. 18 TEE COURT: So there?s two sets 05 minimization. Am I 19 accurateYes. And this is meant to refer to the 21 ones that are part of tie those procedures the attorney 22 general and the DNI found to be minimization procedures as 23 defined by PISA for purposes of this collection in and that 24 is what minimisation procedures is referring to on page 6 oi the L11 procedures. 545 - All redacted information exempt under andior except as otherwise noted. Approved for Public Release 52 1 THE COURT: Okay. Then let me get back to the three 2 a: caveats. Is that in. the FAA minimization procedures or the 3 other, say, FBI procedures that are generally provided to. the 4 I Court that the Court, in each or the a_plications, in essence 5 approved? I 6 MS. I think the confusion, Your Honor, is 7 ii that the minimization procedures referred to here are, in fact, 8 while they?ve not bee- submitted to the Court for its review 9 under PAA, they are in fact the same procedures that were 10 I submitted to the Court pursuant to Docket No. - ll MR. Very slight modifications; Very, ver: 12 slight modifications, just to l3 MS, It was language 14 MR. basically 1: take it from the Court~ 15 authorized electronic surveillance context into the FAA context, 3.6 So where one aspect was we could retain these records for fire 17 years or longer if'the Court authorizes us to, we'd remove that 18 particular" provision from the sen minimization procedures simply 19 because it wouldn't be applicable in the PAP. cont-ext 20 I t? -So what we have done, Your Honor, 23 that have bee..- approved by the Court for tie -context 25 minimization procedures with slight modifications Lave oeer: 646 I a 647 All redacted information exempt under andfor except as othewvise noted. Approved for Public Release I a proved by the Court for the-context. So E'm making reference to minimisation procedures that the Court has seen in the past but doesn't review in connection with. these certifications specifically. So if you went ahead so let me move to my next guession. If you went ahead and made a modification that you let's than the three caveats we already have you did a different I from it. Under the PAA system, the Court isn reviewing them. approving That?s correct. would you make this change strictly fo the FAA as opposed to the rest. assuming you did it? Or you may not be able to answer this question. ?No, I think I can answer.it, think we would. So the question here is a different than ariSes in the normal collection of NBA: Has your target moved into l'h lithink we would modify i we?re going to modify :3 51.? U) C. I- I procedures, we would modify the linimization procedure to FAA exclusively, and i think actually a preferable way to go about it is to modify procedures for determining foreignness. We ve already started to address this. in one sense, we've said if we find that someone's not looking inside the All redacted information exempt under andior except as othemise noted. Approved for Public Release 54 ii 1 United States, that we never had reason to believe that, we'll 1H 2 purge. We?ve already addressed half the field here, I think. 3 So to me, particularly with the statute requiring court review 4 or this set of procedures, what we?re calling the foreignness 5 procedures} that's where we would probably put that provision if 6 we agree that, yes! that is a provision we need_to. 7 THE COURT So you put it in these acrual procedures 8 I I'm reviewing? In other words; you'd indicate the caveat? 9 That would be my preference. _The 10 reality is that the question arose ?7 the hypothetical _aestion ll arose after we submitted procedures. So it's not something we 12 set out to avoid saying anything about. something that 13 arose in the abstract but after procedures had been developed. 14 But since the statute calls for the Court to review the 15 procedures for determining a person's locality outside the 16 '?nited States; I think this is something that would be fairly l7 addressed in that ear of procedures that the Court?s revrewing 18 THE COURT: Okay; So if I can recap then, in terms of 19 the if you decided to make a change that would allow you 54B 649 All redacted information exempt under andlor except as otherwise noted. Approved for Public Release .a 55 not have under the statutory scheme a 2 I cess, and you would also_change the 3 note it so that the Court would be aware 4 that are actually submitted to the_ 5 . 6 with the caveat that I haven't talked 7 nor the Department of Justice, so this 8 I think giyen what the statute 9 requires the Court to examine and approve, there needs to he 10 I Isome mention of that as the discussion is brought out. 11 I may have been wrong earlier when I said the minimization mus) 12 procedures are silent, and that?s what Mr. _reminded 13 me of, that there are circumstances under which the milimization 14? procedures would allow us to retain those. And it might be -15 exactly what we've advised, but I'd like to go back and think 15 about that if I could. But there ought to be some way to tell the Court, since 18 we?ve told you half the story, what the whole story is, and the 19 way that seems most appropriate is in what we call the 20 1 foreignness procedure since that's what the Court reviews. BUL 21 I'll also let Ms.(bx6) speak, because those procedures have to 22 be appr0?ed all of these sets of procedures must be approved 23 oy CLE attorney general, so it's not my decision solely, 24 certainly, 23 MS (bxe) I thinx it would be anpropriate given the _550 I.) II). 0?1 IE.) I All redacted information exempt under andror except as othemise noted. Approved for Public Release 35 were to incorporate a change, as that we should address that here as well, not strictly in the That does not seem would be the appropriate way to go. So we make a change to these procedures as wel as procedures. think that thank you? I would be very helpful in terms of reviewing it to have that information. The other just a minor clarification. If there was ?u unlike the not being able to get a timely modification, if you do seek a timely modification, unlike the departure one, from the DNI, I would take it that you would submit that to the Court and amend it in seme form that would he presented to the Court. So if you had time to make the Change, it go: approved by and it would be then, then there would be an amendment, ed to Fr sen the Court. we reason, the statute pr we would, Your Honor. For some procedures being updated annually and submitted to the Court, but th- uustice interpretation has should we change the Court since we first set of procedures, All redacted information exempt under andlor except as otherwise noted. Approved for Public Release I even if it was we would file with you even if it was on a 2 more frequently than annual basis 3 THE COURT Okay All right That certainly was very 4 helpful I think that?s it terms or going over tne 5 information and the ?eeStions that I had. Is there anything 6 else that I should know or you want to tell me since I?ve been 7 asking you questions? Any other information or anything you 8 want to bring to my_attention? 9 No, Your Honor. 10 THE COURT: ?Okay._ This has been very Helpful, and I ll appreciate it. And I?ll be moving forward. 12 I certainly anoreciate your time and the 13 time of the legal adyisors as well in poring over these and 14 working with us on this somewhat novel venture for all of us. 15 THE COURT: Yes, for all of us. 15 All right. Thank you very much. I ?ppreciate your conin 17 It's good seeing you 18 adjourned551 All redacted information exempt under andlor Approved for Public Release UNITED STATES FOREIGN INTELLIGENCE SURVEILLANCE COURT WASHINGTON. Dc MEMORANDUM AND ORDER This Memorandum Opinion and Order is issued pursuant to 50 U.S.C. 1805c(b) 85 which provide for the Foreign Intelligence Surveillance Court (FISC) to reviews, under a ?clearly erroneous? standard, procedures adopted by the Arterney General and the Director of National Intelligence under 50 U.S.C. lBOSh(aJ(l). For the reasons stated herein, the Court finds that the procedures that have been submitted to the Court meet the applicable Clea! error with regard to the government?s determinations that the collections appropriately concern persons reasonany believed to be outside of the United States. 1. Procedural History On Augusr 17; 2007, the government ?led a set of procedures with this Court pursuant to 50 U.S.C. 1805c(a). Those procedures pertain to a certi?cation by the Attorney General and the Director of National Intelligence, styled 105B Certi?cation 07-01, ?led under seal on August 10, 2007, pursuant to 1805b(c). Under that certification, and following those procedures procedures?), the National Security Agency (NBA) acquires foreign intelligence 557 558 Al! redacted information exempt under andlor Approved for Public Release In an order dated October 1 1, 2007, the Court stated that it woutd consider these- procedures jointly for purposes of the Court?s review pursnant to 50 U.S.C. 1805c, and direCted the government to address speci?c questions about these procedures identi?ed in the Conrt?s initial review. That order (?October Order?) is incorporated herein by reference and made a part of this Opinion and Order. gee attachedTab A. The government timely submitted its response on October 26, 2007, see Government?s Response to the Court?s Order or" October 11, 2007 (?Gov ?r Response?), which is incorporated herein by reference and made a part of this Opinion and Order, as the Court has reiiednon its contents. attached Tab B. On December 12. 2007, a hearing in this matter was conducted on the record. The transcript of that hean'ng Tram? is incorporated herein by reference and made a part of this Opinion and - Order, as the Court has relied on its contents. gee attached Tab C. Page 2 All redacted information exempt under andlor Approved for Public Release II. Statutory Framework In this matter, ajudge of the FISC is for the first time exercising a responsibility assigned to it by the Protect America Act of 2007, Pub. L. No. 11065, 1'21 Stat. 552 The FAA created a new framework, within the Foreign Lntelligence Surveillance Act of 1978, codi?ed as amended at 50 U.S.C. 1801-11871 (PEA), under which the Executive Branch, pursoant to a ?certi?cation? by the Attorney-r General and the DN1, may conduct certain forms of foreign intelligence collection, and direct third parties to assist in such collection. The FAA accomplished this in several steps. First, the PAA provided that de?nition of electronic surveillance, at 50 U.S.C. 18016), shall not be ?construed to encompass Surveillance directed at a person reasonably believed to be located outside of the United 50 U.S.C. ?1805a.? 1 Prior to the FAA, the go?w'ernrnent had argued to the FISC that, in some Contexts, surveillances of targets outside of the United States did constitute electronic surveillance as de?ned by PISA, such that the FISC had jurisdiction. The FISC 'udees concluded that the did have 'urisdiction over ceriain es of such surveillances the request of the government, FISC judges have entertained appiications for authority to conduct such surveillances. Since the enactment of the FAA, the governnient has Opted, purSuant to the ?transition procedures? of the PAA, to continue to submit applications to The for authority to conduct such Sta-veillances, ?under the provisions of as in effect" prior to the effective date of the FAA. PAA Page 3 559' - 550 All redacted information exempt under andlor Second, the FAA created a new ?certi?cation? rnechanisrn.2 Under this FAA mechanism, ?the and the Attorney General, may for periods or" up to one year authorize the acquisition of foreign intelligence infonnation concerning persons reasonabl}t believed to be outside the United States.? 50 U.S.C. 1805b(a). in order to grant such an authorization, the and the Genet-a1 must make several speci?ed deterrninationsT Most pertinently, they must determine that (1) there are reasonable procedures in place for determining that the acquisition of foreign intelligence information . . . concerns persons reasonably believed to be located outside the United States, and such procedures will be subject to review of the Court pursuant to [50 U.S.C. 1805c; and] (2) the acquisition does not constitute electronic survoillance . . .. . 1d} These determinations ?shall be in the form of a written certi?cation, under oath.? The Attorney General and the DNI may direct a person to assist in acquisitions pursuant to such a Certi?cation. 1303b(e). Third, the PAA provides forjudicial review of certain aspects of the certi?cation process. The government is required to ?transmit?? to the FISC copies of each certification, 1805b(a), and to 2 The pro-FAA version of PISA provided a means for the Attomey Genera] to authorize some forms of electronic surveillance, without benefit of a court order, by making a different type of ?certification.? 50 1802(a). Section 1802(a), which the FAA did not alter, is available only in narrole drawn circumstances when the sunreillance is ?solely directed" at certain types of foreign powers {not inci'uding groups engaged in international terrorism) and ?there is no substantial likelihood" that any US. person?s communications will be acquired. 1302(a)(1)(A) dc (B). Although copies of such certi?cations are ?led with the FISC under the PEG has no role in renewing them. 3 The other required elements of the certificari on involve assistance horn a third party who has access to communications or communications equipment; the ?signi?cant purpose? of obtaining foreign intelligence information; and the adequacy" of the minimization procedures to he followed. 50 U.S.C. 1803b(a)(3), (89(4) 8: Page 4 Approved for Public Release 561 All redacted information exempt-under andl'or Approved for Public Release ?submit? to the FISC ?f'the procedures by which the Government determines that acquisitions conducted'pursuant to 1805b] do not constitute electronic surveillance.? 1805c{a). ?No later than 180 days after the effective date? of the FAA, the FISC ?shall assess the Government?s determination under section lSOSb(a)(1) that those procedures are reasonably designed to ensure that acquisitions conducted pursuant to section 1805b do not constitute electronic surveillance. The court?s review shall be limited to whether the Government?s determination is clearly erroneous." If the court concludes that the determination is not clearly erroneous, it shall enter an order approving the continued use of such procedures. If the court concludes that the determination is clearly erroneous, it shall issue an order directing the Government to submit new procedures within 30 days or cease any acquisitions under section 1805b of this title that are implicatedby the court?s order. Three points about the role under 18050 bear emphasis.5 First, the FISC is to apply a ?clearly erroneous? standard of review. To apply this standard properly, the FISC looks to how a ?clearly erroweous" standard of review is understood in other contexts? When an appellate court is 4 The FAA also provides a role for the FISC regarding directives issued pursuant to 1805h(e): under the recipient of such a directive may ?le a petition with the FISC challenging its legality; and under 1805b(g), the government ?may invoke the aid" of the HSC ?to compel compliance? with a directive. 5 In a separate, adversarial proceeding before another judge of this Court under 1805b(g), the respondent has argued that the PAA is unconstitutional because it violates the Fourth Amendment and separation-of-powers principles. ?g Docket No. 07-0l. In the instant, ex parte proceeding under 1803c, the Court addresses. only those issues commended toit by 1805c, and does not reach those constitutional issues. 6 Bradlev v. United States. 410 US. 605., 609 (1973) (statute understood to use . p) re u; All redacted information exempt under andz'or Approved for Public Release retriewing a district court?s ?ndings of fact, 53; Fed. R. Civ. Proc. it finds clear error onlyr when ?left with a de?nite and conviction that a mistake has been committed.? McAllister United States. 348 US. 19, 20 (1954) (internal quotations omitted). The review is norm, because the ?clearly erroneous" standard ?plainly does not entitle a reviewing court to reverse the ?nding . . . simply because it is convinced that it would have decided the case differently.? Anderson v. Cit? of Bessemer Citv, 470 US. 564, S73 (1985). And the ?clearly erroneous? standard or" review applied by this Court under different provisions of ??is not, of course; comparable to a probable cause finding by thejudge.? In re Sealed Case, 310 F.3d 717, 739 (NSC - Rev. 2002) (quoting HR. Rep. No. 95?1283: pt. 1 at 30). Second, the scope of the Court?s review under 1805:: is narrow. Executive branch determinations under 1305b(a)(4) 8t regarding the purpose of the acquisition and the adequacy of minimization procedures are not subject to review under 1805c. Nor, under 1805c= dOes the Court make any assessment of probable-cause, as it does pursuant to l805(a)(3] and 1824(a)(3) before issuing orders authorizing electronic surveillance and physical search. I Third, the statute describes the subject matter of the Court?s review under 1805c using varying and ambiguous language. Section sets out the relevant eXecutive branch ?familiar legal expressions in their familiar legal sense") {internal quotations omitted). An application to the FISC for an order authorizing electronic surveillance oi: physical search must contain a certi?cation from a designated senior executive branch of?cial. 3e; 50 USC. 1304(a)(7) (electronic surveillance) and 1323(a)(7) {physical search). To grant such an application for a US. person target, the FISC judge rnust find that the certi?cation is not clearly erroneous. 1805(a)(5) dt Page 6 552 X553 All redacted information exempt under andlor Approved for Public Release ?determination? as follows: that ?there are reasonable procedures in place for determining that the acquisition of foreign intelligence infomation under this section concerns persons reasonava believed to be located outside the United Statesf? 1805b(a)(l) (emphasis added}.g However, 1805c(b) states that the Court ?shall assess the Governments determination under 1805h(a)(1)] that those procedures are reasonany designed to ensure that acguisitions conducted pursuant to 1805b] do not constitute electronic surveillance." 1805c(b) [emphasis added). One provisioa focuses on the location of persons implicated by the acquisitions of foreign intelligence information, while-the Other provision focuses on whether the acquisitions constitute electronic surveillance. This seeming disconnect between the language of lSOSthaXl} and 13023003) is bridged in part by the PAA's amendment to the de?nition of ?electronic surveillance?= to exclude ?millage; directed at a person reasonably believed to be located outside of the United States." 1805a (emphasis added). Section 1805a arguably harmonizes 1805b(a)(l) and 1.80130be to the extent that the acquisition of foreign intelligence information concerning persons reasonably believed to be outside of the United States (per 1805b(a)(1)), will often, and perhaps usually, be accomplished through Surveillance directed at persons reasonably believed to be outside of the United States. in that event, such surveillance will not constitute ?electronic surveillance? by virtue of 1805 51.9 But 3 Section ?n'ther provides that -?such procedures will be subject to review of the Coan pursuant to ?3050].? 9 For ease of reference, this Memorandum Opinion uses the term ?surveillance? to refer to the means of acquisition under the procedures in question. However, to be hilly precise, the Court notes that some acquisitions of foreign intelligence information could involve means that do not fall within the de?nition of ?electronic surveillance? at 50 U.S.C. 18016) for reasons Other than, or in addition to, their being directed at persons reasonably believed to be outside of the United States; . (continued..,) Page 7 564 All redacted information exempt under andfor Approved for Public Release at first glance, at'least, this harmonization is imperfect. For example, an acquisition of foreign intelligence information that concerns a person outside of the United States might not necessarilyhe understood to involve surveillance directed at a person outside of the United States. The concepts are related and overlapping, but not necessarily coextensive under the terms of the statute. Despite these interpretative dif?culties, it seems clear that procedures will satisfy the relevant statutory requirements if they are reasonably designed to ensure both (1) that such acquisitions do not consutute ?electronic suryeillance,? because they are surveillance directed at persons reasonably believed to be Outside of the United States, gilt: (2) that the acquisitions of foreign intelligence information concern persons reasonably I believed to be outside of the United States. Accordingly, the Court will review, under a?clearly erroneous? standard, whether the procedures satisfy each prong of this formulation. Where separate application or? the two prongs may produce divergent results, the statutorylanguage is furthei' analyZed in the relevant factual context. Parts 1113. and HID In this review, the Court will both examine the written procedures themselves, and consider and rely on information provided by the government in its October .26, 2067 response and at the December 12, 2007 hearing regarding the implementation of the procedures and the intended effect of certain of their provisions. ?1 for example, the means of acquisition could constitute a ?physical search" as de?ned at 50 U.S.C. 1821(5). But as long as the means of acquisition is directed at persons reasonably believed to be outside of the United States, NSA is not conducting ?eiectronic surveillance,? and the Court need not inquire into any additional reasons that might support this conclusion. Page 8 All redacted information exempt under andlor Approved for Public Release HI. Consideration of the Procedures Dverview of Procedures in most TBSPects, the rocedures are quite similar Because the Procedures apply to the acquisition of foreign intelligence information about different entities, they include different descriptions of targets. There are other Variations in wording, about which the Court inquired in its October 1 Order.LO The government has clarified that these variations do not reflect ?substantive differences? among the procedures= but rather result from dra?lng re?nements that took place a?cr The adoption of the-procedures. GOV ?t Response at 9. Thus, while the most recently filed procedures provide more technical detail on some points, the descriptions in all the procedures remain ?accurate and current." 1d. at 9-11. Accordingly, the procedures are discussed jointly l?terein.H The procedures involve an assessment by NSA based on availahle information, that the user of a particular telephone number or electronic communications account/address/identi?cr (?e-mail account"?3 reasonably appears to be outside of the United States, before that telephone 1? October 11 Order at 3 ol These variations include: There is one signi?cant di?erence among them: only the otwgrandfathcring? provision= which is discussed at Part Ill.C infra. rocedures include a type ?3 The Court recognizes that many of these accountsfaddresses/identi?ers can he used for electronic conununica?ons other than e-mail, but will use the term ?e?mail account" for ease of Page 9 555 Ail redacted information exempt under andi'or Approved for Public Release I'v't r. . '5 - In making this assessment, NSA examine ?three categories of information, as appropriate under the Circumstances." First, they examine Second, "Hard1 _3 For each tasking, are requii'ed to provide a ?oitatiOn? to information or reporting on which they rely in making this assessment, and NBA personnel verify that an citation ?(neontinuec? eferenee. 1; . I Page 10 555 a All redacted information exempt under andlor Approved for Public Release 1 L. entry is made before a tasking is approved. After a telephone number or e-tnail account has been tasked, NSA will routinel}r take speci?ed steps designed to assess whether the user remains outside of the United States. - In event that information is ?acquired by directing surveillance at a person not reasonably believed to be outside the United States in a manner that constitutes electronic Surveillance, as defined under the FISA, [such infonnaticn] shall be purged from NBA databases." - _ah? am We had been reasonably believed to be outside of the United States at the time of tasking= but later was determined to be the United States, NSA will ?[tlerminate the acquisition from that person without delay and determine whether to seek authorization to conduct electronic Surveillance under Page 1 567 I 4+ All redacted information exempt under andfor Approved for Pubfic Release The procedures also include oversight and compliance measures, including reviews, at intervals no greater than 60 days, by personnel from the Department of Justice and the Office of the reviews had been conducted as of the hearing on December 12:? ?mse reviews involve examination of the ?citations? recorded by the NSA in support of their pre- tasking assessment that the user of the facility is outside of the United States, and, where the signi?cance of the citation is not apparent on its face, of the supporting materials referenced in the citations 1d. at 5, 10-1 1. The documentation for-makings has been reviewed in this at '56, and these reviews have found that ?a strong majority? of taskings were properly documented by referencing materials that supported the detennination that the user of the tasked facility was outside of the United States. I_d_t. at 12. Most of the problems identi?ed have concerned adequacy of documentation, at 6-8, 12, and training and technical improvements have been made in response to them. id. at 10, 34?35. As to the actual location of the users of the taslced facilities, it appears that, in approximately-:ases, the user of a tasked facility may have been within the United States. While examination of these cases by the government is not complete, the government expects that at least some of them may have involved a user reasonably believed to have been outside the United States at the time of tasking who, based Upon later-obtained information, was. subsequently determined to be within the United States. id. at 13?14. Page 12 5 9 All redacted information exempt under andlor Approved for Public Release B. Analvsis of Procedures as Applied to to or from Tasked Facilities or the most part, NSA surveillance under the FAA acquires telephone communications that are placed to or from taskedltelephone numbers. and electronic communications that are sent to or from tasked email accounts. In order to apply the two-pronged formulation stated on page 8 supra, it isinecessar}l to determine at which persons thisforrn surveillance is ?directed,? and which persons the resulting acquisitions of foreign intelligence information ?concern? Under the first prong, which corresponds to the language of 18-0521: it is natural to think of the users of the tasked facilities as the persons at whom surireiliance is ?directed.? A user of a tasked facility is a party to every communication acquired by this form of smreiliance. it is true that other persons are subjected to the surveillance when they communicate with the users of the tasked facilities. But NSA is not targeting the communications of those other persons for general acquisition; rather, those persons come within the scope of the sunreillance only When they are with the users of the tasked facilities.? the plain meaning of the term, this form of is ?directed? at the users of the tasked facilities, and not at other persons. ?5 ?4 NSA also acquires another categow of electronic communications, which is discussed in Part run an; ?5 United States persons whose communications are acquired will be afforded the protection of FISA minimization procedures. gee 50 U.S.C. 18 Olfh) (de?ning ?minimization procedures?) and {requiring Attorney General and DNI to determine that the minimization procedures to he used with reSpect to FAA acquisitions meet the definition at 1801(h)). ?5 This conclusion comports with the prevalent understanding, under a different rovision of FISA, of the ?facility? at which surveillance is ?directed.? The FISC has issued ?orders authorizing the acquisition of communications to and from specified telephone num ers an e-maii accounts, and those orders identify such telephone numbers and e?mail accounts as the ?facilities? at E?age 13 570 All redacted information exempt under andlor Approved for Public Release Under the second prong, which corresponds to the language of 1805b(a)(1), the acquisitions of foreign intelligence information resulting from this form of surveillance clearly ?concern? the users of the taslted facilities, who are parties to each acquired communication. it could be?argued thatlthese acquisitions also ?concern? persons who communicate with the users of the tasked facilities, and even third parties who are mentioned in such communications. However, there are sound reasons for concluding that the second prong is still satisfied. Sectioa 1805b(a)(1), by its terms, does not require that the acquisition of foreign intelligence information exclusiuel?r - concern persons reasonably believed to be outside of the United States. Moreover: so stringent a reading would put 1805b(a)(l) at odds with 1805a, which focuses on the location of persons at whom the surveillance is ?directed,? nor at the broader class of persons whose communications or I information are acquired by the surreillance. Therefore, 5} 1305b(a)(1) should be interpreted in a manner that hannonizes?its requirements with those of lBOia and lSOSch). ice Food 8: Drug Adinin. v. Brown Williamson Tobacco Corn, 529 US. 120: 133 (2000) (court must interpret statute ?as a symmetrical and coherent regulatory scheme, and if possible, all parts into an harmonious whole") (internal quotations and citations omitted)? This may be done by interpreting to permit procedures reasonably designed to ensure that each acquisition ?concerns? a person reasonably believed to be outside of the United States, even if the acquisition also may . . which this than of ?electronic surveillance is directed? for purposes of 50 U.S.C. 1805(a)(3)(B). The government implicitl ado t5 a similar interpretative approach. See Gov ?r Response at government has ?led ?procedures used to determine that certain acquisitions of foreign intelligence information concern persons reasonably believed to be located outside of the United States and therefore, do not constitute electronic surveillance?) (emphasis added). Page 14 All redacted information exempt under andror Approved for Public Release ?concern? another person who is in the United?States. The Court adopts this interpretation in its review of whether the procedures are clemly erroneous. Thus= for the form surveillance that acquires that are to or from the tasked facilities, both prongs of the taro-part formulation stated on page 8 supra will be satis?ed if the procedures are reasonably designed to ensure that the users of the tasked facilities are reasonably believed to be outside of the United States. The Court finds, under the applicable ?clearly erroneous" standard? that the procedures as generally summarized in Part Illa. supra are reasonably designed to ensure that the users of tasked facilities are reasonably believed to be located outside of the United States. While the procedures leaye it to the discretion of NSA exactly which steps are appropriate to take prior to tasking a particular phone number or email account, are required to Ina-ice a record of the basis for their assessment that the user is outside of the United States. After tasking, there are additiOnsl Steps a some of which are taken as frequently as toyerify-that this assessment remains valid. The results of the reviews conducted by the Department of Justice and the Office of I the DN1, as described at the hearing this matter, support this ?nding; The Court anticipates that continuation of thorough reviews by the Department of Justice and the Office of the DN1 will aid in the timely identi?cation and resolution of fauna problems that may arise. However, certain provisions of the proceduresrequire further analysis, as discussed below. . ?Grandfatherina? or" Previously Tasked Facilities The procedures for acquisitions regarding? ?age I) 571 - - All redacted information exempt under andz'or Approved for Public Release requirements telephone numbers and e?mail accounts that had been ?properly tasked for. collection? under FISC orders in docket number_ 07-01 procedures at 1 n.1. The orders in those dockets, which were in effect from January 10, 2007, through August 24, 2007: authorized NBA to conduct full-content surveillance of telephone numbers and B-mail accounts used by__ - The government explains that tasking under these dockets ?means that NBA- 572 reasonably believed that the facilities were being used outside the United States and that NBA had discovered no information indicating that the facilities were being used in the United States.? Gov ?r Response at 4. prior determination that these users ?were remonably believed to be located outside the United States? was ?ibased on the same categories of information described in the 07-01 procedures.? id. at 3. However, in implementing those prior authorities, NSA did not have formalized processes for veri?cation, documentation, and systematic re-checking ofa target?s location. L91, at 4. I I Such previously tasked phone numbers and e?mail accounts are exempt irom pI'E-iElSleg requirements under the 07?01 procedures, but ?are subjected to the same post-tasking procedures designed to verify that their location is outside of the United States and to notifyr NSA or" any" ehanges'to their location as are other facilities.? As noted above, these post?tasking procedures Court ?nds that the exemption of these facilities from pre~tasking requirements does not alter its Page lo All redacted information ekempt tinder andfor Approved for Public Release general conclusion that the procedures satisfy the applicable review for clear error with regard to acquisition of communications to or "Horn tasked telephone numbers and email accounts D. Acouisition of ?Ahout? Communications In addition to acquiring communications that are to or from a tasked facility,'NSA also acquires electronic communications that are ?about,? contain a reference to, a tasked e-mail account.18 here is no com-parable acquisition of phone communications.) Because these ?about? ?3 These ?about? communications consist of the following-categories (for ease reference, the e-mail account tasked for acquisition is gwen the name tasked@email.com Gov 't Reaponsa at 7 (referencing description at pages 12-14 of the Primary Order issued on May Page 17 573 r? 574 All redacted information exempt under andlor Approved for Public Release conununications will not necessatiiy be to or from the user of a tasked e-rnail account, it is necessary to analyze them separately under the two-pronged formulation previously discussed on page 8 snore. Under that formulation, the relevant statutory requirements will be met if the procedures are reasonably designed to ensure both (1) that the acquisitions do not constitute ?electronic surveillance,? because they are surveillance directed at persons reasonably believed to be outside of the United States= (2) that the acquisitions of foreign intelligence infonnation concern persons reasonably believed to be outside of the United States. In each case, the user of the tasked e-mail account will have already been determined by NBA, in accordance with the procedures (to include the ?gandfathering? provision in the 07?01 procedures), to reasonably appear to be outside of the United States. In addition, will either reasons, the Com accepts, for purposes of its ?clearly erroneous? review. that for each ?about? communication that is acquired, there is reason to believe: that the user of the tasked e-mail continued) 31} 2007, he proceedings the FlSCior an order authorizinc electronic surveillance under 50 U.S.C. 18044805. In that case, the judge found that the e-mail accounts used to send or receive the acquired e?mail communications were the facilities at which the electronic surveillance is directed for purposes of the PIS-C judge?s probable cause findings under 1805(a)(3)(B). Primary Order issued on May 31, 2007, pages 12-15. involved an application to ?9 In the event that NBA determines that an ?about? communication was acquired where all parties to the communication were within the United States, NSA womd purge information about the con-JintuiicatiOn from its databases. Trans. at 4743. Page 13 575 All redacted information exempt under andlor Approved for Public Release account, the name of which is referenced in the acquired communication, is outside of the United States; and that at least one party to the acquired communication is outside of the United States._ From these two conclusions, it follows that ?about"?? comrntatica?tions satisfy the second prong of the aboxie~described formulation because there is reason to believe that the acquired communications ?concern? persons reasonably belieiled to be outside of the United States. This is true for two reasons. First, there is reason to believe that such communications concern the users of the tasked e~rnail accounts that are referenced in the communications, and those users are reasonably believed to be outside of the United States. Second, there is reason to believe that at least one party to an acquired communication is outside of the United States, that the communication will ?concern? that part}! also. in addition to these persons reasonabiy believed to be outside of the United States, the acquired communications might also ?concern? other persons, including some persons in the United States. This fact, however, is not fatalto the procedures, because an acquisition may properly" conCern a person in the United States, provided that it also concerns one or more persons reasonany believed to be outside of the United States, under the interpretation adopted by the Court to harmonize 1805b(a)(1) with 1805a and 1805cfo). SE Part 111B, supra. Court finds, under the applicable ?clearly erroneous" standard, that the second prong of this formulation, relating to the requirements of is satisfied. Under the first prong of the formulation, the analysis is not as simple, becauseit less clear at whom this form cf surveillance is i?directed.? In one sense, NBA directs the surveillance by tasking . particular e?mail accounts for acquisition, and ass result of that tasking only communications that are to, from or ?about? a tasked email account are acquired. From this perspective, the users of the Page 19 576 All redacted informatiOn exempt andfor Approved for Public Release tasked e-mail accounts, who by virtue of the procedures are reasonably believed to be outside of the United States, could be regarded as the persons at whom the surveillance is directed. All the acquired communications relate in some fashion to the tasked email accounts, and all persons other than the users of the tasked accounts have their commonications acquired only to the extent that they communicate with, or ?about,? a tasked email account. In less technical terms: NBA is trying to obtain information primarily about the users of the tasked e-rnaii accounts, and about other persons only insofar as their communications relate to those accounts. However, there is another sense in which NBA could be said to ?direct? this form of _that each communication acquired has at least one party outside of The United States. In this sense, surveillance can be said to be directed at parties outside of the United States who send or receive communiCations that contain a reference to the tasked email account. The government appears to adhere to this understanding. communication reasonably behaved to be outside the United States?); Gov ?t Response at 7 (?The person from whom NSA seeks to acquire communications in such cases is the party to the communication who is reasonably believed to be located outside of the United States?) There is a third possibility: that the surveillance is instead or also directed at those persons inside the United States who send or ceive communications that-contain a reference to the tasked e-mail account, the user of which is reasonably believed to be outside of the United States. But against this view, it couid be argued that NSA isnot directing the surveillance at these Page 20 All redacted information exempt under andlor Approved for Public Release persons, either individually by tasking e-mail accounts used by them) or collectively by conducting the surveillance in a manner to ensure that at least one party to the comu?iCBTi 0n is inside the United States). Under the terms of 1805a and it'is dif?c?tdt to ascertain the class of persons at whom this form of surveillance is ?directed.? However, the Court recognizes that, under the ?clearly erroneous" standard of review applicable under the government?s determination regarding the procedures should be overturned only where there is ?a definite and ?rm conviction that a miStalte has been committed.? MCAllister, 343 US. at 20. The Court is also mind?rl, as stated in Part ULBIabove, that where possible it should harmonize the requirements of 1805a and lBOSch) with those of? 1805b(a)(1j. 5g. Food Drug Admin, 529 US. at 133. Having determined that the procedures satisfy the second prong of the formulation stated on page 8 which follows the language of 1305b(a)(lj, the Court should adopt a reasonable interpretation of 1305a and 803cfb) that permits a ?nding that the first prong is satisfied, even if the statutory language is open to other reasonable interpretations. Accordingly, in reviewing these procedures, the Court adopts the interpretation that, under 1805a and 1805c(b), this form of surveillance is ?directed? at the users of the tasked e-mail accounts. each of whom, by implementation of the procedures, is reasonably believed to be outside of the United States); (ii) at those parties to the acquired communications who, by virtue of- reasonably believed to be outside of the United States; or at both these classes of persons. Because there is reason to believe that both classes of persons are outside of the United States, the ?Court finds, under the Page 21 All redacted information exempt under andlor Approved for Public Release ?f'cleariy erroneous? standard applicable under 1805c, that the ?rst prong of the formulation stated On page 3 ggpg?g is satis?ed. The Court expresses no opinion 'on whether such a ?nding could be- made for procedures that did not provide reason to beliet?e that both the user of the tasked e-mail accounts and at least one party to the acquired communications are outside of the United States. E. Emergencv Departure Provision The procedures state: If, in order to protect agm?n'st an immediate threat to the national security, the NBA determines that it mustvtake action in apparent departure from these procedures and that it is not feasible to obtain a timely modi?cation of these procedures from the Attorney General and Director of National Intelligence, NBA may take such action and shall report that activity to [the Department of Justice and the Office of the As of the hearing on December 12, this departure provision had not been invoked. Trans. at 2.3. By the terms of this provision, an}r requirement of the procedures could be the subject of a However, the govemment has explained that it anticipates that an emergency departure might be invoked in one of three contexts: 3? Even in emergency bircumstances, though, NSA ?would continue to adhere to the statutory limitation that it could only;r direct surveiilance at a target reasonany believed to be located outside of the United States." Gov ?t Response at 2. Page 22 578 All redacted information exempt under andz'or Approved for Public Release The government intends that prompt noti?cation of the activity conducted pursuant I to an emergency departure would be in writing (either initially or following an oral noti?cation), such that the prOpriety of such activity could be assessed in future reviews. 1d. at 40. The departure from the procedures would be only as broad as necessary to reapond to the immediate threat to national security, E. at 33-34, and would terminate once the immediate threat had receded. id. at 36-37. If the government concluded that a broader or longer-lasting modi?cation. of the procedures was appropriate= it would revise the procedures accordingly and submit the revision to the FISC for review under 1805c. id. at 56?57. The Court recognizes that it is dif?cult to anticipate in advance What steps would be most - ef?cacious in reaponding to an emergency The government has determined-that a delegation to NBA of authority to depart from the procedures temporarily, when necessary to respond to an immediate threat to national security, and only when modification by the Attorney General and the DN1 cannot be timely obtained, is a reasonable means of responding to emergencies. NSA is required to report such activity to the Attorney General and the DNL who may then take appropriate action if they do not believe that the departure is justified. Based on the government?s p: (10 (1: la.) L.) 579 I All redacted information exempt under andfor Approved for Public Release explanation of the intended funotioning of die emergency departure provision, the Court ?nds, in reliance on the government?s explanation, that this provision does not alter its general conclusion that the procedures satisfy the applicable review for clear error. IV. Conclusion For the reasons stated herein, the Court finds, in the language of SO U.S.-C. 1805c(b) and consistent with the Court?s interpretation of that provision in View of SO U.S.C. 1805b(a)(l) and I . 1805a, that the Government?s determination under 50 U.S.C. 1805b(a)(1) that the- ?procedtltes ?are reasonany designed to ensure that acquisitions conducted pursuant to 1805b] do not constitute electronic sunreillance? is not ?clearly erroneous.? Accordingly, pursuant to 1305902), it is hereby ORDERED that the continued use of such procedures is apprOVed. Judge, United States Foreign Intelligence Surveillance Court ?13 DJ on 43- 530 i All redacted information exempt under andlor Approved for Public Release '01: 95:5me I ape-.1: GTGE- $131351: ygmg?. Ween-arm MQWEIQH PWAHP 31m Daniela. win: 1., . 1-53 ?amed: a nun: I 43 . - All?redacted information exempt under andlor Approved for Public Release - 7* 4.18' E13 Mfg-Ear All redacted information exempt under andfor Approved for Public Release ANNE-X g??aa??it? . All redacted information exempt under andlor Approved for Public Release All redacted 'information exempt under andlor Approved for Public Release All redacted information exempt under andlor . Approved for Public Release All redacted information exempt unde~ (b)(1) and/or (b)(3). Approved for Public Release MIN!)T!JJZAT.iON P-~oo~~-~SA~ Q)~Nif,i:f!tf-G~ wrtlt NIM. rocQOOST. N:l.Jl'IIB~~Mm'l: t S.J~-~ AU'rI!O.mzAT.iP.1\1.lM" ~~tti1))lilNAL~T$'.L.Ll~ 1Q A.CQOOU: i'c.i&ElGN i'NTJ!:i,LlCENCEiNF\O~l.'f i!'~:kiN$TO-$EctlQJ!I iQ$~ 0'Yt:$!.E Ffi)!UllG1'1 l{IITW.rMGlll.lli'..cJi!l,$U~Vli!U,.LAl'ICE A{fmted ~ #·the tlir~G'C Gfhiatii;n& ll:rtB~~ .!hoi.M$;\ will: f6l)'f/W~ (~· tb~ ~ C®ua.GW,d~y tlie.Natloo.al fk.c:un't,: t.~i:;t {~·l\'Ol!lwn u J\.~· .tJl) thiltJll~tie:J!ll.iJIAAi¥1l. l ~~1 . whl¢ii n:!'.\-'<:1 b~ ~~ hr-lbJ:: A "~, ' " ' ' e;~.I --A·•-'-'' 1'• lififh "'> "' ~· ·co&_.lt<)$'i?r ~ecwn\<1 sunve.illa>.1Jl!): ~!'?41),Y ilslii F\'l;el;gn mtcl1i&ett~ SWl'eillm;1~ Clltm; ii~}If .l!J;,]fl~flth)l!l~ S"ur;r~ t;\/uf,./!'ftJ!IJiQtiJ $/llajlfii 'i/f . ffifematitJ({al :t~.sf Gr;il.!fls. VP.it Jf!!lltS. mui;li¥1<1....-J~~?-· ~-t!1iiaw 1i¢e Motirm"), Wblcli;1ttQil.lfi.«atiomi .m:eset~; t. The~l&~ll,gshall be adaedt1 tl\~endo.'f~pn;~(f) ot:lh.esli »landmd li!SA :ll1$J\ p<h"til; . (i~· Tlt-~; 1/l~ti;a-1.SC<:llmty I'.liYlS!~ ,d( fhe~~ of :J:ustioa smu1 ~~14\1{;~~~ tlu!t.inlimiia.!iOli ~.i'itii1$ ~onmi.unicat!oos of ou cill)C~Q!!l Onl.1~ S'tat"'5 FSOilathliJ;'iii .efllln.~ !l;l\;llls..~ tl) ~11 .e,nd ~ S@an 4!'1?' Wi~ respect l1l My Dth!l1' ~!'nf!li~Jjca.ti.OD, \\!hem i~ 41 8¥.'p!it?ot to J;iS&~s.mg i)~t1f \li~.~ ®mmum~on- is i'Al!Wee.n a_ ~W. ati\l'tti.e p,ei;i;pn't. a~~ (or ,ne ~g,1;1n bl>hali ~f the att~y), eon~l~~ a1h!ce being :lQU$1.i:t hy the. f()nner .from tile Tait.er, &Ucb commimlc1;1:fo!!B :relatl;ng lo: fo"Rign Derived From; .Ns;V-OS~M 1.;$2 l;;ated~ J!P01LHbi! _· ~slfy0i.i:·~a.i-0a S!!Cl'l.:Bi'!/CQMJ.N'T/iR!;:L 'l'Q JJ~i1.fu."'21ll00 54 CtASS IF I eo ANNEX i;l~.O.Qi!!D0$1 Approved for Public Release . All redacted information exempt under (b)(1) and/or (b)(3). ii.i!"'1li~Jn£mna00n ma_y he tf!fiil!led a!Jl}diss~ 'l\'it11iil. lhe U.S. Jiit.;lli~:~itliill ~~J;ll! !lte ~l\mllw ~ ss bllillg~legmi f}J, Qi~•.niicl (~ Qf~t"tl'( ~ 11£ tf,esa ~d 1!!3A .Ffs.A ~'¢' · · · · !'/S./'. may dissem:inrti. • . e·.no~l.\!ily.•v;,ll1'/.'!il., 1deT!tify ot ~:f. Jd~!e ~OU C®oo.tn!ag U.nit«lf $~' F"l*->/lll>~O'. :/breigt! ~Yet!llllent11 provided lJw.:: ~ fo~atl~ i!S fu!'ili~ ilf.e!J.tl,lt® in~l:ii)it 1'1\~ i?r!W~ 1ip,Pt1f\'oo· llt.11\e Att<;1t;1ey Generll:f•. frl ~ddil,i'\i.;:, f./Sitmay diss;i-.;ni;,i:$b:: '!!US~ fme!~.l11rd)ig~!J~i~fli'!Wli1il:il'.ff t1> the~~~~ 1'y tb.~ 'D.i.r~\lr J;if1'Jati®'il lhl<:l~~~e·~NU a11d ln aucordan.~ w.t~ DNJ, dk~ve$;,;ml;~et to•th¢ f9!towlnri.pr-0P.\id;ire5; • ·"•• " • • ... lr.io .......... - (2) Piss;111;i,:inalions to·03they·rox~&J.l'. &l'llie'm\"Jl.etlismay be m1l!Sl:;· • '!!-""PtW'al "" '.LHL. N""A' .' ""' . ~,..:, . . -• Dp1,y· e~«lt'tu O'otarii fr"1iil. !l;J1\Jfmo'lie!\'llltd beci>1''1$J\!er;;d lo assessing the potenli;.l ii:ltei.ooomie i.iil.itY, pho/51~ \ittqn,,.Qr oi;her restriot:ioo of rtro~im.t, !lz;d w~er ih;a ~ll' .shot;ld bis made. la ~es r#.!lere lhel.'4 is a ~aht.lt ·ifijUIJJ pb~'b,arm;.Ol'other~ctioa,11fmov~en'(: ~/,t.'ie · awm·v'ill 9fth.;:NSA1 ~~ignale Jmel~ P!:rec1Q(.'Wjll,~ lia required; ..00 \ll). if dlssem!ili\liQn ts apprev-ed;, 11/SA w,itl tlll4.ettaii.~· t!i~DJJl;\e steps to e~ Ui.a• th\l .i:\i~$~Wtti:d ,information Will be Used ill'~ aollS!stent wltli U!rli)!d $E©ti!1fiCOM..INT/1REl.. 1'0 tJS~J2\l3~\JlO!.! 55 OLA S'S 1'F. I ED ANNEX Approved for Public Release All redacted information exempt under (b)(1) and/or (b)(3). . ' l',lietes ldW'!, l$l~J$ '$X.ll'l;t!i:ive'.!<-.." '""' .,,....., avali.!d:>l<> fur re'i'iew ~-~ lsti@~ 1!>1i:ll't l•·M ~ liasi~ 4. Re&.11>-d\pg df~!41lli.o!ii 11.f.ioVt(!!et1<;e of~ ctj~S·eQ!illtl$ 5f~)ti).~ $~)~~.i;ftli,.;se sta!l.dotd 'NSA; ~A pro~ti~ ~!Ill ~-~eii b~ tM £611?.Wi~.t 1 '"'-:--ill:ti '-"l>..1:""11i\OJ; :M full.'tn.m•.:,.. · "'·1; ·- -• """'"' im. l.al~'•Wf!it' """!l '"" Ill ''""""""'• 1!';'1-..,., .\ ~~ly •appeam.M ~-~vi:i:!C?l!!e"!lt'.!i ;n;i~'tlilit.~il$ l:>l¥il. !JI IC ' . ' ' !.;;,,. •~J;e ,_..... ""'" c., di_.._;~•!"" n~.J, ~:• ... vei~g, Qf.1~ ~"'~' ...;: . ·llllJlil,):\ll•,..,,, '....+Y. ¥.!>.. -----~-<14"1~ 1,1mt6d l!ltat~ ~ 1~t;iiisi t1:1 -iM--Vii1 srn! Qtb~~P.t!ll),lrlatm ~ ~ enil'.mement:!i~~.in·ace~~.5~1);'.;t,¢,. · § 1i06Qi}, f!~ii,v!$ Qft!er11'G. 12,::i:.",..aatl::.. w~ l!P!?~lii. ~ ~t"i_1!'lrt!l!g · - Qed~~q¢fu.-tbeAil,#lst l~~· Y~t~nllimr iiiW~!a44i~;· :~~ ..A.t--tbrn.1li-tlQli ·C.O.·~'tJ;). ~--0f·S~oo (}-0~~N$A Fl\llA. ~~\!!<:$! • N:SA ttlli- ,.,,..,,,•., ... ,. ~" "'~~..~"'--"'~.,;;'J-1illl't'1dt" ~-Cr.A•. rt "'"""""l;lll"' - _..,.,......,._ ~~-- " ,, ' .:--::-. :l ~ ~llsll' pro=!B .sillf'S!icR 0!>Jl'tlJ'-ll.tlll:4AliOJ:1t·iil.!i-Ol;!:miiin~ i;'t(tQ. ~:¢P.l); Pt"~li!W.awtov~·oyt!111 A!!.C@l!ll ~~ (~1. The fulfow,ivg sd\l!Hona! n;io.dlti~i;s'tQ 'tile otamd~ NSA l'lSA mtrurniiatfoi, Jffl;l1.:ed:Qr<:a 'fiir el.etitrillii¢- i?=';jj!la.n¢0;; 'l. Nlh1'1ilhs"'l1Jii;ng,$li~t1- ~{~{~)ii® f.e)-$(\l); ~d·~) ~iflhll !iii$~. NSA. HS.11;.prQ<:eduxes-, ~pnt~.:--im ~\tl!it4~!lr lhlS C~tlG-::i. ma)' b~ -r~~ f()t £;,re :yean. · · • • at - .I!! - ,. :I<\'\. l>lider· l'.ltls· Cenffi .- • 2. ·-s~oi;. '.!!"')(~ of th~~ ~$;Oard !il'.SA Fl!l..~mlJ1.lmi:tatlo';J'., ~utes: Is. deleteli Md re~ei:ed wi!:lu· 'I'.<> thr,l e~ ~Wibly ~s4lllle., 'l)ls;,O. 11~001lcl Wlih· a~ ta tM data a.cquir.ed ~n.ant to tlJiS au'llio;"l'ty s1ll!IL !We;,j'fk~ li!att f'>:l:a Jj:l&"itl!lt·desfgned1 fu mirii'!nize .tfl,e. rW<'i..w of ~