Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix H Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 2 of 1298 IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MARYLAND _______________________________________ ) WIKIMEDIA FOUNDATION, ) ) Plaintiff, ) ) v. ) No. 1:15-cv-00662-TSE ) NATIONAL SECURITY AGENCY, et al., ) ) Defendants. ) _______________________________________) OBJECTIONS AND RESPONSES BY DEFENDANTS NATIONAL SECURITY AGENCY AND ADM. MICHAEL S. ROGERS, DIRECTOR, TO PLAINTIFF’S FIRST AND SECOND SETS OF REQUESTS FOR ADMISSION Pursuant to Rule 36 of the Federal Rules of Civil Procedure and District of Maryland Local Rule 104, Defendants National Security Agency (“NSA”) and Adm. Michael S. Rogers, Director of the NSA, in his official capacity (together, the “NSA Defendants”), by their undersigned attorneys, object and respond as follows to Plaintiff Wikimedia Foundation’s first and second sets of Requests for Admission, dated November 7 and 29, 2017, respectively. GENERAL OBJECTIONS AND OBJECTIONS TO DEFINITIONS AND INSTRUCTIONS 1. The NSA Defendants object to Plaintiff’s Requests for Admission to the extent, as set forth in response to specific requests below, that they are improper attempts to use requests for admission as discovery devices, specifically, as interrogatories. 2. The NSA Defendants object to Plaintiff’s Requests for Admission to the extent, as set forth in response to specific requests below, that they seek information regarding the intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a). Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 3 of 1298 3. The NSA Defendants object to Plaintiff’s Requests for Admission to the extent, as set forth in response to specific requests below, they seek information that is irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case. See October 3, 2017, Order, ECF No. 117 at 1. 4. As set forth in response to specific requests below, the NSA Defendants object to the definition of the term “Circuit” as vague and ambiguous insofar as it is meant, by its reference to the use of that term in the Privacy and Civil Liberties Oversight Board’s “Report on the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act” (the “PCLOB Section 702 Report”) to assign the term “Circuit” a meaning other than its ordinary meaning in the telecommunications industry. The PCLOB is an independent agency within the Executive Branch, and the NSA Defendants do not have information regarding what, if anything, that entity intended by the term “Circuit” beyond the ordinary meaning of that term within the telecommunications industry as understood by the NSA Defendants. 5. As set forth in response to specific requests below, the NSA Defendants object to the definition of the term “Internet Transaction” as vague and ambiguous insofar as it is meant, by its reference to the use of that term in the PCLOB Section 702 Report, to assign the term “Internet Transaction” a meaning other than that understood by the NSA Defendants. The PCLOB is an independent agency within the Executive Branch, and the NSA Defendants do not have information regarding what, if anything, that entity intended by the term “Internet Transaction” beyond the meaning of that term as understood by the NSA Defendants. 6. As set forth in response to specific requests below, the NSA Defendants object to the definition of “Review” as compound, unduly burdensome and oppressive, and so vague and ambiguous as to render specific requests in which it is used incapable of reasoned response. 2 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 4 of 1298 7. As set forth in response to specific requests below, the NSA Defendants object to the definition of “Interacted With” as compound, and, insofar as it incorporates the definition of “Review,” also as unduly burdensome and oppressive, and so vague and ambiguous as to render specific requests in which it is used incapable of reasoned response. 8. As set forth in response to specific requests below, the NSA Defendants object to Plaintiff’s Requests for Admission to the extent that they seek information that is protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). 9. The following objections and responses are based upon information currently known to the NSA Defendants, and they reserve the right to supplement or amend their objections and responses should additional or different information become available. 10. Nothing contained in the following objections and responses shall be construed as a waiver of any applicable objection or privilege as to any request or as a waiver of any objection or privilege generally. Inadvertent disclosure or unauthorized disclosure of information subject to a claim of privilege shall not be deemed a waiver of such privilege. OBJECTIONS AND RESPONSES TO FIRST SET OF REQUESTS FOR ADMISSION REQUEST FOR ADMISSION NO. 1: Admit that there are between 45 and 55 international submarine cables that carry INTERNET COMMUNICATIONS directly into or directly out of the UNITED STATES. OBJECTION: The NSA Defendants object to Request for Admission No. 1 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 1 as unduly burdensome and oppressive insofar as it requests that the NSA Defendants produce information regarding the telecommunications infrastructure that is equally available to the Plaintiff as it is to the NSA Defendants from public sources. 3 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 5 of 1298 RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that it is difficult to determine the exact number of international submarine telecommunications cables that carry Internet communications directly into or out of the United States, because it is not publicly known whether particular cables carry Internet communications as opposed to telephonic or private-network communications. The Federal Communications Commission, which issues licenses to own and operate submarine cables and associated cable landing stations located in the United States, most recently reported that approximately 45 privately owned trans-ocean fiber optic cables (also referred to in the report as cable systems) landing in the United States or its territories were in service as of December 31, 2015. See Federal Communications Commission, International Bureau Report, 2015 U.S. International Circuit Capacity Data (August 2017), at 4 & Tables 4(A) & 4(B) at T-5 to T-8, available at https://apps.fcc.gov/edocs public/attachmatch/DOC-346376A2.pdf. Telecommunications market research and consulting firm Telegeography publishes an online Submarine Cable Landing Directory, https://www.telegeography.com/telecomresources/submarine-cable-landing-directory, which lists 45-50 privately owned international undersea cable systems landing in the United States or its territories, many of which, however, contain multiple cables or legs. Telegeography also publishes online a map purporting to depict the international submarine cables connecting the United States with other nations as of December 11, 2017, available at https://www.submarinecablemap.com. The NSA Defendants respond further that, according to data available from Telegeography, international submarine cables typically contain 2-8 pairs of fiber-optic cables. Each fiber-optic pair is typically capable of carrying between approximately 15 and 120 individual communications circuits on different light wavelengths, depending on age and technology used. As a result, an individual submarine cable may carry between approximately 4 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 6 of 1298 30 and 960 communications circuits. (Individual circuits may be subdivided further to create multiple “virtual circuits” through application of various technologies.) Each wavelength carried on a fiber-optic pair is typically capable of transporting between 10 and 100 gigabits of data per second (10-100 Gbps), meaning that a typical submarine cable can carry between approximately 300 and 96,000 Gbps of data. REQUEST FOR ADMISSION NO. 2: Admit that the international submarine cables that carry INTERNET COMMUNICATIONS directly into or directly out of the UNITED STATES make landfall at approximately 40 to 45 different landing points within the UNITED STATES. OBJECTION: The NSA Defendants object to Request for Admission No. 2 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 2 as unduly burdensome and oppressive insofar as it requests that NSA Defendants produce information regarding the telecommunications infrastructure that is equally available to the Plaintiff as it is to the NSA Defendants from public sources. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that, as noted in response to Request for Admission No. 1, above, it is not publicly known whether particular international submarine telecommunications cables carry Internet communications as opposed to telephonic or private-network communications, and it is therefore difficult as well to determine the exact number of points at which the cables carrying Internet communications make landfall within the United States. Telegeography’s online Submarine Cable Landing Directory, https://www.telegeography.com/telecomresources/submarine-cable-landing-directory, indicates that international undersea cable systems currently in service make landfall within the territory of the United States at approximately 75-80 locations. 5 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 7 of 1298 REQUEST FOR ADMISSION NO. 3: Admit that the INTERNET BACKBONE includes international submarine cables that carry INTERNET COMMUNICATIONS into and out of the UNITED STATES. OBJECTION: The NSA Defendants object to Request for Admission No. 3 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 3 as unduly burdensome and oppressive insofar as it requests that NSA Defendants produce information regarding the telecommunications infrastructure that is equally available to the Plaintiff as it is to the NSA Defendants from public sources. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that yes, the Internet backbone includes but is not limited to international submarine telecommunications cables that carry Internet communications. REQUEST FOR ADMISSION NO. 4: Admit that the INTERNET BACKBONE includes high-capacity terrestrial cables that carry traffic within the UNITED STATES. OBJECTION: The NSA Defendants object to Request for Admission No. 4 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 4 as unduly burdensome and oppressive insofar as it requests that NSA Defendants produce information regarding the telecommunications infrastructure that is equally available to the Plaintiff as it is to the NSA Defendants from public sources. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that yes, the Internet backbone includes but is not limited to highcapacity terrestrial telecommunications cables that carry Internet communications within the United States. 6 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 8 of 1298 REQUEST FOR ADMISSION NO. 5: Admit that, in conducting Upstream surveillance, the NSA COPIES INTERNET COMMUNICATIONS that are in transit on the INTERNET BACKBONE, prior to RETAINING INTERNET COMMUNICATIONS that contain a SELECTOR. OBJECTION: The NSA Defendants object to Request for Admission No. 5 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 5 on the grounds that it seeks information (which can be neither confirmed nor denied) regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). REQUEST FOR ADMISSION NO. 6: Admit that, in conducting Upstream surveillance, the NSA REVIEWS the contents of INTERNET COMMUNICATIONS that are in transit on the INTERNET BACKBONE, prior to RETAINING INTERNET COMMUNICATIONS that contain a SELECTOR. OBJECTION: The NSA Defendants object to Request for Admission No. 6 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 6 on the grounds that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). The NSA Defendants also object to Request for Admission No. 6 insofar as the definition of “Reviews,” by encompassing so many fundamentally different actions, renders this request compound, unduly burdensome and oppressive, vague and ambiguous, and incapable of reasoned response. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that in the course of the Upstream Internet collection process, certain 7 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 9 of 1298 Internet transactions transiting the Internet backbone networks of certain electronic communication service providers are filtered for the purpose of excluding wholly domestic communications; are then screened to identify for acquisition those transactions that are to or from persons targeted in accordance with the current NSA targeting procedures; and must pass through both the filter and the screen before they can be ingested into Government databases. REQUEST FOR ADMISSION NO. 7: Admit that, in conducting Upstream surveillance, the NSA COPIES INTERNET COMMUNICATIONS in BULK that are in transit on the INTERNET BACKBONE. OBJECTION: The NSA Defendants object to Request for Admission No. 7 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 7 on the grounds that it seeks information (which can be neither confirmed nor denied) regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). REQUEST FOR ADMISSION NO. 8: Admit that, in conducting Upstream surveillance, the NSA REVIEWS the contents of INTERNET COMMUNICATIONS in BULK that are in transit on the INTERNET BACKBONE. OBJECTION: The NSA Defendants object to Request for Admission No. 8 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 8 on the grounds that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). 8 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 10 of 1298 The NSA Defendants also object to Request for Admission No. 8 insofar as the definition of “Reviews,” by encompassing so many fundamentally different actions, renders this request compound, unduly burdensome and oppressive, vague and ambiguous, and incapable of reasoned response. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that in the course of the Upstream Internet collection process, certain Internet transactions transiting the Internet backbone networks of certain electronic communication service providers are filtered for the purpose of excluding wholly domestic communications; are then screened to identify for acquisition those transactions that are to or from persons targeted in accordance with the current NSA targeting procedures; and must pass through both the filter and the screen before they can be ingested into Government databases. REQUEST FOR ADMISSION NO. 9: Admit that, in conducting Upstream surveillance, the NSA COPIES INTERNET COMMUNICATIONS that are neither to nor from TARGETS, prior to RETAINING INTERNET COMMUNICATIONS that contain a SELECTOR. OBJECTION: The NSA Defendants object to Request for Admission No. 9 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 9 on the grounds that it seeks information (which can be neither confirmed nor denied) regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. §3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). 9 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 11 of 1298 REQUEST FOR ADMISSION NO. 10: Admit that, in conducting Upstream surveillance, the NSA REVIEWS the contents of INTERNET COMMUNICATIONS that are neither to nor from TARGETS, prior to RETAINING INTERNET COMMUNICATIONS that contain a SELECTOR. OBJECTION: The NSA Defendants object to Request for Admission No. 10 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 10 on the grounds that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). The NSA Defendants also object to Request for Admission No. 10 insofar as the definition of “Reviews,” by encompassing so many fundamentally different actions, renders this request compound, unduly burdensome and oppressive, vague and ambiguous, and incapable of reasoned response. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that in the course of the Upstream Internet collection process, certain Internet transactions transiting the Internet backbone networks of certain electronic communication service providers are filtered for the purpose of excluding wholly domestic communications; are then screened to identify for acquisition those transactions that are to or from persons targeted in accordance with the current NSA targeting procedures; and must pass through both the filter and the screen before they can be ingested into Government databases. REQUEST FOR ADMISSION NO. 11: Admit that the NSA does not consider an INTERNET COMMUNICATION “collected,” within the meaning of the 2014 NSA Minimization Procedures, until after it has REVIEWED the contents of the communication and has selected it for RETENTION. OBJECTION: The NSA Defendants object to Request for Admission No. 11 as an improper attempt to use a request for admission as a discovery device, specifically, as an 10 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 12 of 1298 interrogatory. The NSA Defendants also object to Request for Admission No. 11 because what the NSA “consider[s]” the collection of an Internet communication to be, within the meaning of the 2014 NSA Section 702 Minimization Procedures or otherwise, is irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case. See October 3, 2017, Order, ECF No. 117 at 1. The NSA Defendants also object to Request for Admission No. 11 to the extent that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). Finally, the NSA Defendants object to Request for Admission No. 11 insofar as the definition of “Reviews,” by encompassing so many fundamentally different actions, renders this request compound, unduly burdensome and oppressive, vague and ambiguous, and incapable of reasoned response. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants respond that the NSA considers the term “collection” as it applies to the Upstream Internet collection process, whether in the 2014 NSA Section 702 Minimization Procedures or otherwise, to be the ingestion of Internet transactions into Government databases after they have been filtered for the purpose of excluding wholly domestic communications, and then screened to identify for acquisition those transactions that are to or from persons targeted in accordance with the current NSA targeting procedures. REQUEST FOR ADMISSION NO. 12: Admit that, in the course of Upstream surveillance, the NSA RETAINS WHOLLY DOMESTIC COMMUNICATIONS. OBJECTION: The NSA Defendants object to Request for Admission No. 12 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 12 because it 11 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 13 of 1298 seeks information that is irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case. See October 3, 2017, Order, ECF No. 117 at 1. RESPONSE: Subject to the objections stated above, and without waiving them, the NSA Defendants admit that, as found by the Privacy and Civil Liberties Oversight Board, technical measures taken to prevent acquisition of wholly domestic communications in the Upstream Internet collection process do not operate perfectly. However, the current NSA Section 702 Minimization Procedures require that wholly domestic communications “be promptly destroyed upon recognition,” subject to limited exceptions described in Section 5 therein. REQUEST FOR ADMISSION NO. 13: Admit that the NSA conducts Upstream surveillance on multiple INTERNET BACKBONE CIRCUITS. OBJECTION: The NSA Defendants object to Request for Admission No. 13 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants further object to Request for Admission No. 13 on the grounds that it seeks information (which can be neither confirmed nor denied) regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). REQUEST FOR ADMISSION NO. 14: Admit that the NSA conducts Upstream surveillance on multiple “international Internet link[s],” as that term is used by the government in its submission to the Foreign Intelligence Surveillance Court, titled “Government’s Response to the Court’s Briefing Order of May 9, 2011,” and filed on June 1, 2011, see [Redacted], 2011 WL 10945618, at *15 (FISC Oct. 3, 2011). OBJECTION: The NSA Defendants object to Request for Admission No. 14 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants also object to Request for Admission No. 14 on the ground 12 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 14 of 1298 that it attributes the phrase “international Internet link” to a Government document when in fact the phrase is taken from an opinion of the Foreign Intelligence Surveillance Court that does not purport to quote directly from the referenced Government document. See [Redacted], 2011 WL 10945618, at *15 (FISC Oct. 3, 2011). Whether the phrase “international Internet link” is contained within the referenced Government document is information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. §3605(a). The NSA Defendants further object to Request for Admission No. 14 on the grounds that it seeks information (which can be neither confirmed nor denied) regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). REQUEST FOR ADMISSION NO. 15: Admit that the NSA conducts Upstream surveillance at multiple INTERNET BACKBONE “chokepoints” or “choke points” (as that term is used by YOU). OBJECTION: The NSA Defendants object to Request for Admission No. 15 as an improper attempt to use a request for admission as a discovery device, specifically, as an interrogatory. The NSA Defendants also object to Request for Admission No. 15 as vague and ambiguous insofar as it does not specify where or in what context the NSA Defendants allegedly use the term “chokepoints” or “choke points.” To the extent that Plaintiff’s reference to that term alludes to what is described in the Amended Complaint as an “NSA slide,” see Am. Compl. ¶ 68, the NSA Defendants object to this request as implicitly seeking information (which can be neither confirmed nor denied) regarding the authenticity of the purported slide, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). 13 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 15 of 1298 The NSA Defendants further object to Request for Admission No. 15 on the grounds that it seeks information (which can be neither confirmed nor denied) regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a), and which is also protected from disclosure by the state secrets privilege, and the statutory privilege under 50 U.S.C. § 3024(i)(1). REQUEST FOR ADMISSION NO. 16: Admit that the document attached hereto as Exhibit A, titled “Why are we interested in HTTP?,” is a true and correct excerpted copy of a genuine document. OBJECTION: The NSA Defendants object to Request for Admission No. 16 as irrelevant, and as vague and ambiguous insofar as it does not specify what kind of document Plaintiff claims Exhibit A “genuine[ly]” to be. To the extent that Plaintiff seeks to establish the authenticity of Exhibit A as evidence of intelligence activities allegedly conducted by the NSA, Defendants also object to Request for Admission No. 16 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 17: Admit that the statements within the document attached hereto as Exhibit A were made by YOUR employees on matters within the scope of their employment during the course of their employment. OBJECTION: The NSA Defendants object to Request for Admission No. 17 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit A as evidence of intelligence activities allegedly conducted by the NSA, on the grounds that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). 14 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 16 of 1298 REQUEST FOR ADMISSION NO. 18: Admit that statements within the document attached hereto as Exhibit A were made by persons YOU authorized to make statements on the subjects of the statements within the document. OBJECTION: The NSA Defendants object to Request for Admission No. 18 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit A as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 19: Admit that the document attached hereto as Exhibit B, titled “Fingerprints and Appids,” and “Fingerprints and Appids (more),” is a true and correct excerpted copy of a genuine document. OBJECTION: The NSA Defendants object to Request for Admission No. 19 as irrelevant, and as vague and ambiguous insofar as it does not specify what kind of document Plaintiff claims Exhibit B “genuine[ly]” to be. To the extent that Plaintiff seeks to establish the authenticity of Exhibit B as evidence of intelligence activities allegedly conducted by the NSA, Defendants also object to Request for Admission No. 19 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 20: Admit that the statements within the document attached hereto as Exhibit B were made by YOUR employees on matters within the scope of their employment during the course of their employment. OBJECTION: The NSA Defendants object to Request for Admission No. 20 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit B as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected 15 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 17 of 1298 from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 21: Admit that statements within the document attached hereto as Exhibit B were made by persons YOU authorized to make statements on the subjects of the statements within the document. OBJECTION: The NSA Defendants object to Request for Admission No. 21 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit B as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 22: Admit that the document attached hereto as Exhibit C, “Seven Access Sites—International ‘Choke Points’,” is a true and correct excerpted copy of a genuine document. OBJECTION: The NSA Defendants object to Request for Admission No. 22 as irrelevant, and as vague and ambiguous insofar as it does not specify what kind of document Plaintiff claims Exhibit C “genuine[ly]” to be. To the extent that Plaintiff seeks to establish the authenticity of Exhibit C as evidence of intelligence activities allegedly conducted by the NSA, Defendants also object to Request for Admission No. 22 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 23: Admit that the statements within the document attached hereto as Exhibit C were made by YOUR employees on matters within the scope of their employment during the course of their employment. OBJECTION: The NSA Defendants object to Request for Admission No. 23 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in 16 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 18 of 1298 Exhibit C as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 24: Admit that statements within the document attached hereto as Exhibit C were made by persons YOU authorized to make statements on the subjects of the statements within the document. OBJECTION: The NSA Defendants object to Request for Admission No. 24 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit C as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 25: Admit that the document attached hereto as Exhibit D, titled “SSO’s Support to the FBI for Implementation of their Cyber FISA Orders,” is a true and correct copy of a genuine document. OBJECTION: The NSA Defendants object to Request for Admission No. 25 as irrelevant, and as vague and ambiguous insofar as it does not specify what kind of document Plaintiff claims Exhibit D “genuine[ly]” to be. To the extent that Plaintiff seeks to establish the authenticity of Exhibit D as evidence of intelligence activities allegedly conducted by the NSA, Defendants also object to Request for Admission No. 25 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). 17 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 19 of 1298 REQUEST FOR ADMISSION NO. 26: Admit that the statements within the document attached hereto as Exhibit D were made by YOUR employees on matters within the scope of their employment during the course of their employment. OBJECTION: The NSA Defendants object to Request for Admission No. 26 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit D as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 27: Admit that statements within the document attached hereto as Exhibit D were made by persons YOU authorized to make statements on the subjects of the statements within the document. OBJECTION: The NSA Defendants object to Request for Admission No. 27 as irrelevant, and, to the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit D as evidence of intelligence activities allegedly conducted by the NSA, on the ground that this request seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 28: Admit that the document attached hereto as Exhibit E, titled “Procedures Used by the National Security Agency for Targeting Non-United States Persons Reasonably Believed to be Located Outside the United States to Acquire Foreign Intelligence Information Pursuant to Section 702 of the Foreign Intelligence Surveillance Act of 1978, as Amended” and dated July 28, 2009 (the “NSA Targeting Procedures”) is a true and correct copy of a genuine document. OBJECTION: To the extent that Plaintiff seeks to establish the authenticity of Exhibit E as evidence of targeting procedures allegedly used by the NSA in 2009, the NSA Defendants object to Request for Admission No. 28 (i) as irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case, see 18 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 20 of 1298 October 3, 2017, Order, ECF No. 117 at 1, (ii) as irrelevant, in particular, to Plaintiff’s standing to seek prospective relief, and (iii) on the ground that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 29: Admit that the statements within the document attached hereto as Exhibit E were made by YOUR employees on matters within the scope of their employment during the course of their employment. OBJECTION: To the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit E as evidence of intelligence activities allegedly conducted by the NSA in 2009, the NSA Defendants object to Request for Admission No. 29 as irrelevant and on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 30: Admit that statements within the document attached hereto as Exhibit E were made by persons YOU authorized to make statements on the subjects of the statements within the document. OBJECTION: To the extent Plaintiff seeks to establish the admissibility of statements made in Exhibit E as evidence of intelligence activities allegedly conducted by the NSA in 2009, the NSA Defendants object to Request for Admission No. 30 as irrelevant and on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privileges under 50 U.S.C. § 3024(i)(1) and 50 U.S.C. § 3605(a). 19 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 21 of 1298 REQUEST FOR ADMISSION NO. 31: Admit that the document attached hereto as Exhibit F, titled “Minimization Procedures Used by the National Security Agency in Connection with Acquisitions of Foreign Intelligence Information Pursuant to Section 702 of the Foreign Intelligence Surveillance Act of 1978, As Amended,” dated July 2014, and available at https://www.dni.gov/files/documents/0928/2014%20NSA%20702%20Minimization%20Procedures.pdf, is a true and correct copy of a genuine document. OBJECTION: The NSA Defendants object to Request for Admission No. 31 as irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case. See October 3, 2017, Order, ECF No. 117 at 1. RESPONSE: Subject to the objection stated above, and without waiving it, the NSA Defendants admit that Exhibit 1 hereto is a true and correct (public) copy of the “Minimization Procedures Used by the National Security Agency in Connection with Acquisitions of Foreign Intelligence Information Pursuant to Section 702 of the Foreign Intelligence Surveillance Act of 1978, As Amended,” dated July 2014, and available at https://www.dni.gov/files/documents/0928/2014%20NSA%20702%20Minimization%20Procedures.pdf. REQUEST FOR ADMISSION NO. 32: Admit that the statements within the document attached hereto as Exhibit F were made by YOUR employees on matters within the scope of their employment during the course of their employment. OBJECTION: The NSA Defendants object to Request for Admission No. 32 as irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case. See October 3, 2017, Order, ECF No. 117 at 1. RESPONSE: Denied. The 2014 NSA Section 702 Minimization Procedures, Exhibit 1 hereto, were adopted by the Attorney General of the United States, in consultation with the Director of National Intelligence, as attested by the Attorney General’s signature thereto. 20 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 22 of 1298 REQUEST FOR ADMISSION NO. 33: Admit that statements within the document attached hereto as Exhibit F were made by persons YOU authorized to make statements on the subjects of the statements within the document. OBJECTION: The NSA Defendants object to Request for Admission No. 33 as irrelevant to jurisdictional issues, which are the only matters as to which the Court has authorized discovery in this case. See October 3, 2017, Order, ECF No. 117 at 1. RESPONSE: Denied. The 2014 NSA Section 702 Minimization Procedures, Exhibit 1 hereto, were adopted by the Attorney General of the United States, in consultation with the Director of National Intelligence, as attested by the Attorney General’s signature thereto. OBJECTIONS AND RESPONSES TO SECOND SET OF REQUESTS FOR ADMISSION REQUEST FOR ADMISSION NO. 34: Admit that, in conducting Upstream surveillance, the NSA has COPIED at least one WIKIMEDIA INTERNET COMMUNICATION. OBJECTION: The NSA Defendants object to Request for Admission No. 34 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privilege under 50 U.S.C. § 3024(i)(1). The NSA Defendants further object to Request for Admission No. 34 on the grounds that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a). REQUEST FOR ADMISSION NO. 35: Admit that, in conducting Upstream surveillance, the NSA has REVIEWED the content of at least one WIKIMEDIA INTERNET COMMUNICATION. OBJECTION: The NSA Defendants object to Request for Admission No. 35 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privilege under 50 U.S.C. § 3024(i)(1). The NSA Defendants further object to Request for Admission No. 35 on the 21 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 23 of 1298 grounds that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a). The NSA Defendants also object to Request for Admission No. 35 insofar as the definition of “Review[ed],” by encompassing so many fundamentally different actions, renders this request compound, unduly burdensome and oppressive, vague and ambiguous, and incapable of reasoned response. REQUEST FOR ADMISSION NO. 36: Admit that, in conducting Upstream surveillance, the NSA has RETAINED at least one WIKIMEDIA INTERNET COMMUNICATION. OBJECTION: The NSA Defendants object to Request for Admission No. 36 on the grounds that it seeks information (which can be neither confirmed nor denied) that is protected from disclosure by the state secrets privilege and the statutory privilege under 50 U.S.C. § 3024(i)(1). The NSA Defendants further object to Request for Admission No. 36 on the grounds that it seeks information regarding alleged intelligence activities of the NSA, which is absolutely protected from disclosure by 50 U.S.C. § 3605(a). Dated: January 8, 2018 CHAD A. READLER Acting Assistant Attorney General ANTHONY J. COPPOLINO Deputy Branch Director /s/ James J. Gilligan JAMES J. GILLIGAN Special Litigation Counsel RODNEY PATTON Senior Trial Counsel 22 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 24 of 1298 JULIA A. BERMAN TIMOTHY A. JOHNSON Trial Attorneys U.S Department of Justice Civil Division, Federal Programs Branch 20 Massachusetts Ave., N.W., Room 6102 Washington, D.C. 20001 Phone: (202) 514-3358 Fax: (202) 616-8470 Email: james.gilligan@usdoj.gov Counsel for the NSA Defendants 23 Case Document 168-4 Filed 12/18/18 Page 25 of 1298 EXHIBIT 1 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 26 of 1298 TOP SECRET//Sl//NOFORN//20320108 '. EXHIBITB ' MINIMIZATION PROCEDURES USED BY THE NATIONAL SECUID'f$Jl\Gl)Nf!.T !lN'.:6 CONNECTION WITH ACQUISITIONS OF FOREIGN INTELLIGENCE INFORMATION PURSUANT TO SECTION 702 OF THE FOREIGN'iN'.tEI;:t;,l_q~Nc;f:i, LL SURVEILLMCE ACT OF 1978, AS AMENDED .. '· . . . ·· . (U) Section 1 - Applicability and Scope (U) These National Security Agency (NSA) minimization procedures apply to the acquisition, retention, use, and dissemination of information, including non-publicly available information concerning unconsenting United States persons, that is acquired by targeting non-United States persons reasonably believed to be located outside the United States in accordance with section 702 of the Foreign Intelligence Surveillance Act of 1978, as amended (FISA or "the Act"). (U) If NSA determines that it must take action in apparent departure from these minimization procedures to protect against an immediate threat to human life (e.g., force protection or hostage situations) and that it is not feasible to ob.lain a timely modification of these procedures, NSA may take such action immediately. NSA will report the actiontaken to the Office of the Director of National Intelligence and to the National Security Division of the Department of Justice, which will promptly notify the Foreign Intelligence Surveillance Court of such activity. (SI/NF) Nothing in these procedures shall restrict NSA's performance oflawful oversight fimctions of its personnel or systems, or lawful oversight functions of the Department of Justice's National Security Division, Office of the Director of National Intelligence, or the applicable Offices of the Inspectors General. Additionally, nothing in these procedures shall restrict NSA's ability to conduct vulnerability or network assessments using infonnation acquired pursuant to section 702 of the Act in order to ensure that NSA systems are not or have not been compromised. Notwithstanding any other section in these procedures, information used by NSA to conduct vulnerability or network assessments may be retained for one year solely for that limited purpose. Any information retained for this purpose may be disseminated only in accordance with the applicable provisions of these procedures. (U) For the purposes of these procedures, the terms "National Security Agency" and "NSA personnel" refer to any employees of the National Security Agency/Central Security Service ("NSA/CSS" or "NSA") and any other persom1el engaged in Signals Intelligence (SIG INT) operations authorized pursuant to section 702 of the Act if such operations are executed under the direction, authority, or control of the Director, NSA/Chief, CSS (DIRNSA). (U) Section 2 - Definitions (U) In addition to the definitions in sections 101 and 701 of the Act, the following definitions will apply to these procedures: Derived From: NSA/CSSM 1-52 Dated: 20070108 Declassify On: 20320108 TOP SECRET//Sl//NOFORN//20310108 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 27 of 1298 TOP SECRET//Sl//NOFORN//20310108 (a) (U) Acquisition means the collection by NSA or the Federal Bureau of Investigation (FBI) through electronic means of a non-public communication to which it is not an intended party. (b) (U) Communications concerning a United States person include all communications in which a United States person is discussed or mentioned, except where such communications reveal only publicly available infonnation about the person. (c) (U) Communications of a United States person include all c01mnunications to which a United States person is a party. (d) (U) Consent is the agreement by a person or organization to permit the NSA to take particular actions that affect the person or organization. To be effective, consent must be given by the affected person or organization with sufficient knowledge to understand the action that may be talcen and the possible consequences of that action. Consent by an organization will be deemed valid if given on behalf of the organization by an official or governing body determined by the General Counsel, NSA, to have actual or apparent authority to make such an agreement. (e) (U) Foreign c01mnunication means a cmmnunication that has at least one cmmnunicant outside of the United States. All other communications, including cormnunications in which the sender and all intended recipients are reasonably believed to be located in the United States at the time of acquisition, are domestic communications. (f) (U) Identification of a United States person means (I) the name, unique title, or address of a United States person; or (2) other personal identifiers of a United States person when appearing in the context of activities conducted by that person or activities conducted by others that are related to that person. A reference to a product by brand name, or manufacturer's name or the use of a name in a descriptive sense, e.g., "Monroe Doctrine," is not an identification of a United States person. (g) (TS//SI//NF) Internet transaction, for purposes of these procedures, means an Internet communication that is acquired through NSA's upstream collection techniques. An Internet transaction ma contain information or data representing either a discrete or multiple discrete communications- (h) (U) Processed or processing means any step necessary to convert a communication into an intelligible form intended for human inspection. (i) (U) Publicly available information means information that a member of the public could obtain on request, by research in public sources, or by casual observation. G) (U) Technical data base means infonnation retained for cryptanalytic, traffic analytic, or signal exploitation purposes. TOP SECRET//SI//NOFORN//20320108 2 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 28 of 1298 TOP SECRET//SI//NOFORN//20310108 (k) (U) United States person means a United States person as defined in the Act. The following guidelines apply in determining whether a person whose status is unknown is a United States person: (1) (U) A person known to be currently in the United States will be treated as a United States person unless positively identified as an alien who has not been admitted for permanent residence, or unless the nature or circmnstances of the person's connnunications give tise to a reasonable belief that such person is not a United States person. (2) (U) A person !mown to be currently outside the United States, or whose location is unknown, will not be treated as a United States person unless such person can be positively identified as such, or the nature or circmnstances of the person's communications give tise to a reasonable belief that such person is a United States person. (3) (U) A person who at any time has been known to have been an alien admitted for lawful permanent residence is treated as a United States person. Any dete1mination that a person who at one time was a United States person (including an alien admitted for lawful permanent residence) is no longer a United States person must be made in consultation with the NSA Office of General Counsel. (4) (U} An unincorporated association whose headquarters or ptimary office is located outside the United States is presUl11ed not to be a United States person unless there is information indicating that a substantial nmnber of its members are citizens of the United States or aliens lawfully admitted for permanent residence. (U) Section 3 - Acquisition and Handling - General (a) (U) Acquisition (U) The acquisition of infmmation by targeting non-United States persons reasonably believed to be located outside the United States pursuant to section 702 of the Act will be effected in accordance with an authotization made by the Attorney General and Director of National Intelligence pursuant to subsection 702(a) of the Act and will be conducted in a manner designed, to the greatest extent reasonably feasible, to minimize the acquisition of information not relevant to the authorized purpose of the acquisition. (b) (U) Monitoting, Recording, and Handling (1) (U) Personnel will exercise reasonable judgment in determining whether information acquired must be minimized and will destroy inadvertently acquired communications of or concerning a United States person at the earliest practicable point at which such communication can be identified either: as clearly not relevant to the authorized purpose of the acquisition (e.g., the communication does not contain foreign intelligence information); or, as not containing evidence of a crime which may be TOP SECRET//Sl//NOFORN//20320108 3 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 29 of 1298 TOP SECRET//SI//NOFORN//20310108 disseminated under these procedures. Except as provided for in subsection 3(c) below, such inadvertently acquired communications of or concerning a United States person may be retained no longer than five years from the expiration date of the certification authorizing the collection in any event. (2) (U) Communications of or concerning United States persons that may be related to the authorized purpose of the acquisition may be forwarded to analytic personnel responsible for producing intelligence information from the collected data. Such commnnications or information may be retained and disseminated only in accordance with Sections 3, 4, 5, 6, and 8 of these procedures. (3) (U//FOUO) As a communication is reviewed, NSA analyst(s) will detennine whether it is a domestic or foreign communication to, from, or about a target and is reasonably believed to contain foreign intelligence information or evidence of a crime for purposes of assessing how the cormnunication should be handled in accordance with these procedures. (4) (U) Handling oflnternet Transactions Acquired Through NSA Upstream Collection Techniques a. (TS//SV/NF) NSA will take reasonable steps post-acquisition to identify and segregate through technical means Internet transactions that cannot be reasonably identified as containing single, discrete communications where: the active user of the transaction (i.e., the electronic cormnunications account/address/identifier used to send or receive the Internet transaction to or from a service provider) is reasonably believed to be located in the United States; or the location of the active user is unknown. ]. (TS//SV/NF) Notwithstanding subsection 3(b )(4)a. above, NSA may process Internet transactions acquired through NSA upstream collection techniques in order to render such transactions intelligible to analysts. 2. (TS//SI//NF) Internet transactions that are identified and segregated pursuant to subsection 3(b )(4)a. will be retained in an access-controlled repository that is accessible only to NSA analysts who have been trained to review such transactions for the purpose of identifying those that contain discrete communications as to which the sender and all intended recipients are reasonably believed to be located in the United States. (a) (TS//SV/NF) Any information contained in a segregated Internet transaction (including metadata) may not be moved or copied from the segregated repository or otherwise used for foreign intelligence purposes unless it has been determined that the transaction does not contain any discrete commnnication as to which the sender and all intended recipients are reasonably believed to be located in the United States. Any Internet transaction that is identified and segregated pursuant to subsection TOP SECRET//SI//NOFORN//20320108 4 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 30 of 1298 TOP SECRET//SI//NOFORN//20310108 3(b )(4)a. and is subsequently determined to contain a discrete communication as to which the sender and all intended recipients are reasonably believed to be locatea in the United States will be handled in accordance with Section 5 below. (b) (U//FOUO) Any information moved or copied from the segregated repository into repositories more generally accessible to NSA analysts will be handled in accordance with subsection 3(b )(4)b. below and the other applicable provisions of these procedures. (c) (U//FOUO) Any information moved or copied from the segregated repository into repositories more generally accessible to NSA analysts will be marked, tagged, or otherwise identified as having been previously segregated pursuant to subsection 3(b)(4)a. 3. (TS//SI//NF) Internet transactions that are not identified and segregated pursuant to subsection 3(b)(4)a. will be handled in accordance with subsection 3(b)(4)b. below and the other applicable provisions of these procedures. b. (U) NSA analysts seeking to use (for example, in a PISA application, intelligence report, or section 702 targeting) a discrete c01mnunication within an Internet transaction that contains multiple discrete communications will assess whether the discrete communication: 1) is a communication as to which the sender and all intended recipients are located in the United States; and 2) is to, from, or about a tasked selector, or otherwise contains foreign intelligence information. 1. (TS//SI//NF) If an NSA analyst seeks to use a discrete communication within an Internet transaction that contains multiple discrete communications, the analyst will first perfonn checks to detennine the locations of the sender and intended recipients of that discrete communication to the extent reasonably necessary to determine whether the sender and all intended recipients of that communication are located in the United States. If an analyst determines that the sender and all intended recipients of a discrete communication within an Internet transaction are located in the United States, the Internet transaction will be handled in accordance with Section 5 below. 2. (U) If an NSA analyst seeks to use a discrete communication within an Internet transaction that contains multiple discrete communications, the analyst will assess whether the discrete communication is to, from, or about a tasked selector, or otherwise contains foreign intelligence information. (a) (U) If the discrete communication is to, from, or about a tasked selector, any U.S. person information in that communication will be handled in accordance with the applicable provisions of these procedures. TOP SECRET//SI//NOFORN//20320108 5 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 31 of 1298 TOP SECRET//SI//NOFORN//20310108 (b) (U) If the discrete communication is not to, from, or about a tasked selector but otherwise contains foreign intelligence information, and the discrete communication is not to or from an identifiable U.S. person or a person reasonably believed to be located in the United States, that communication (including any U.S. person infonnation therein) will be handled in accordance with the applicable provisions of these procedures. (c) (U) If the discrete communication is not to, from, or about a tasked selector but is to or from an identifiable U.S. person, or a person reasonably believed to be located in the United States, the NSA analyst will document that determination in the relevant analytic repository or tool if technically possible or reasonably feasible. Such discrete communication cannot be used for any purpose other than to protect against an immediate threat to human life (e.g., force protection or hostage situations). NSA will report any such use to the Office of the Director of National Intelligence and to the National Security Division of the Department of Justice, which will promptly notify the Foreign Intelligence Surveillance Court of such use. 3. (TS//SVINF) An NSA analyst seeking to use a discrete communication within an Internet transaction that contains multiple discrete communications in a FISA application, intelligence repmt, or section 702 targeting must appropriately document the verifications required by subsections 3(b)(4)b.l. and 2. above. 4. (TS//SV/NF) Notwithstanding subsection 3(b)(4)b. above, NSA may use metadata extracted from Internet transactions acquired on or after October 31, 2011, that are not identified and segregated pursuant to subsection 3(b )(4)a. without first assessing whether the metadata was extracted from: a) a discrete communication as to which the sender and all intended recipients are located in t11e United States; orb) a discrete communication to, from, or about a tasked selector. Any metadata extracted from Internet transactions that are not identified and segregated pursuant to subsection 3(b)(4)a. above will be handled in accordance with the applicable provisions of these procedures. Any metadata extracted from an Internet transaction subsequently detennined to contain a discrete communication as to which the sender and all intended recipients are reasonably believed to be located inside the United States shall be destroyed upon recognition. (5) (U) Magnetic tapes or other storage media containing communications acquired pursuant to section 702 may be scanned by computer to identify and select communications for analysis. Computer selection tenns used for scanning, such as telephone numbers, key words or phrases, or other discriminators, will be limited to those selection terms reasonably likely to return foreign intelligence information. Identifiers of an identifiable U.S. person may not be used as terms to identify and select for analysis any Internet communication acquired tlrrough NSA's upstream TOP SECRET//SI//NOFORN//20320108 6 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 32 of 1298 TOP SECRET//SI//NOFORN//20310108 collection teclmiqnes. Any use of United States person identifiers as terms to identify and select communications must first be approved in accordance with NSA procedures. NSA will maintain records of all United States person identifiers approved for use as selection tenns. The Depaiiment of Justice's National Security Division and the Office of the Director of National Intelligence will conduct oversight ofNSA's activities with respect to United States persons that are conducted pursuant to this paragraph. (6) (U) Further handling, retention, and dissemination of foreign communications will be made in accordance with Sections 4, 6, 7, and 8 as applicable, below. Fmiher handling, storage, and dissemination of inadvertently acquired domestic communications will be made in accordance with Sections 4, 5, and 8 below. (c) (U) DestructionofRawData (1) (S//S elephony communications and Internet communications acquired by or with the assistance of the FBI from Internet Service Providers that do not meet the retention standards set forth in tlrnse procedures and that are known to contain communications of or concerning United States persons will be destroyed upon recognition. Telephony communications and Internet communications acquired by or with the assistance of the FBI from Internet Service Providers may not be retained longer than five years from the expiration date of the certification authorizing the collection unless NSA specifically detennines that each such communication meets the retention standards in these procedures. (2) (TS//SI//NF) Internet transactions acquired tlrrough NSA's upstreain collection techniques that do not contain any information that meets the retention standards set forth in these procedures and that are known to contain communications of or concerning United States persons will be destroyed upon recognition. An Internet transaction may not be retained longer than two years from the expiration date of the certification authorizing the collection unless NSA specifically detennines that at least one discrete connnunication within the Internet transaction meets the retention standards in these procedures and that each discrete communication within the transaction either: (a) is to, from, or about a tasked selector; or (b) is not to, from, or about a tasked selector and is also not to or from an identifiable United States person or person reasonably believed to be in the United States. The Internet transactions that may be retained include those that were acquired because of limitations on NSA's ability to filter communications. Any Internet commmucations acquired tlrrough NSA's upstreain collection techniques that are retained in accordance with this subsection may be reviewed and handled only in accordat1Ce with the standards set forth above in subsection 3(b)(4) of these procedures. (3) (TS//SI//NF) Any Internet transactions acquired through NSA's upstreain collection techniques prior to October 31, 2011, will be destroyed upon recognition. TOP SECRET//Sl//NOFORN//20320108 7 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 33 of 1298 TOP SECRET//Sl//NOFORN//20310108 (4) (S/NF) NSA may temporarily retain specific section 702-acquired infonnation that would otherwise have to be destroyed, pursuant to section 3(a)-(c) above, ifthe Department of Justice advises NSA in writing that such information is subject to a preservation obligation in pending or anticipated administrative, civil, or criminal litigation. The specific information to be retained (including, but not limited to, the target(s) or selector(s) whose unminimized infonnation must be preserved and the relevant time period at issue in the litigation), and the particular litigation for which the information will be retained, shall be identified in writing by the Department of Justice. Personnel not working on the particular litigation matter shall not access the urnninimized section 702-acquired information preserved pursuant to a written preservation notice from the Department of Justice that would otherwise have been destroyed pursuant to these procedures. Other personnel shall only access the information being retained for litigation-related reasons on a case-by-case basis after consultation with the Department of Justice. The Department of Justice shall notify NSA in writing once the section 702-acquired infonnation is no longer required to be preserved for such litigation matters, and then NSA shall promptly destroy the section 702-acquired information as otherwise required by these procedures. Circumstances could arise requiring that section 702-acquired information subject to other destruction/age off requirements in these procedures (e.g., Section 5) be retained because it is subject to a preservation requirement. In such cases the Government will notify the Foreign Intelligence Surveillance Court and seek permission to retain the material as appropriate consistent with law. Depending on the nature, scope and complexity of a particular preservation obligation, in certain circnmstances it may be technically infeasible to retain certain section 702-acquired information. Should such circnmstances arise, they will be brought to the attention of the court with jurisdiction over the underlying litigation matter for resolution. (d) (U) Change in Target's Location or Status (1) (U//FOUO) In the event that NSA reasonably believes that a target is located outside the United States and subsequently learns that the person is inside the United States, or ifNSA concludes that a target who at the time of targeting was believed to be a non-United States person is in fact a United States person at the time of acquisition, the acquisition from tliat person will be tenninated without delay. (2) (U) Any communications acquired tlrrough the targeting of a person who at the time of targeting was reasonably believed to be located outside the United States but is in fact located inside the United States at the time such communications were acquired, and any communications acquired by targeting a person who at the time of targeting was believed to be a non-United States person but was in fact a United States person at the time such communications were acquired, will be treated as domestic communications under these procedures. (e) (S//NF) In tl1e event that NSA seeks to use any information acquired pursuant to section 702 during a time period when there is uncertainty about the location of the target oftl1e acquisition because the~ost-tasking checks described in NSA's section 702 TOP SECRET//SI//NOFORN//20320108 8 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 34 of 1298 TOP SECRET//SI//NOFORN//20310108 targeting procedures were not functioning properly, NSA will follow its internal procedures for detennining whether such information may be used (including, but not limited to, in FISA applications, section 702 targeting, and disseminations). Except as necessary to assess location nnder this provision, NSA may not use or disclose any information acquired pursuant to section 702 during such time period nnless NSA determines, based on the totality of the circumstances, that the target is reasonably believed to have been located outside the United States at the time the information was acquired. IfNSA determines that the target is reasonably believed to have been located inside the United States at the time the infonnation was acquired, such infonnation will not be used and will be promptly destroyed. (U) Section 4 - Acquisition and Handling - Attorney-Client Commnnications (U) As soon as it becomes apparent that a communication is between a person who is known to be under criminal indictment in the United States and an attorney who represents that individual in the matter nnder indictment (or someone acting on behalf of the attorney), monitoring of that communication will cease and the commnnication will be identified as an attorney-client communication in a log maintained for that purpose. The relevant portion of the communication containing that conversation will be segregated and the National Security Division of the Department of Justice will be notified so that appropriate procedures may be established to protect such communications from review or use in any criminal prosecution, while preserving foreign intelligence infonnation contained therein. Additionally, all proposed disseminations of information constituting United States person attorney-client privileged communications must be reviewed by the NSA Office of General Connsel prior to dissemination. (U) Section 5 - Domestic Communications (TS//SI//NF) A commnnication identified as a domestic communication (and, if applicable, the Internet transaction in which it is contained) will be promptly destroyed upon recognition nn!ess the Director (or Acting Director) ofNSA specifically determines, in writing and on a communication-by-communication basis, that the sender or intended recipient of tlle domestic communication had been properly targeted nnder section 702 of the Act, and the domestic communication satisfies one or more of the following conditions: (1) (TS//SI//NF) such domestic commnnication is reasonably believed to contain significant foreign intelligence information. Such domestic commnnication (and, if applicable, the transaction in which it is contained) may be retained, handled, and disseminated in accordance with these procedures; (2) (TS//Sil/NF) such domestic commnnication does not contain foreign intelligence information but is reasonably believed to contain evidence of a crime that has been, is being, or is about to be committed. Such domestic commnnication may be disseminated (including United States person identities) to appropliate Federal law enforcement authorities, in accordance with 50 U.S.C. §§ l 806(b) and 1825(c), Executive Order No. 12333, and, where applicable, the crimes reporting procedures TOP SECRET//SI//NOFORN//20320108 9 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 35 of 1298 TOP SECRET//SI//NOFORN//20310108 set out in the August 1995 "Memorandum of Understanding: Reporting of Information Concerning Federal Crimes," or any successor document. Such domestic communication (and, if applicable, the transaction in which it is contained) may be retained by NSA for a reasonable period of time, not to exceed six months unless extended in writing by the Attorney General, to pennit law enforcement agencies to determine whether access to original recordings of such communication is required for law enforcement purposes; (3) (TS//SI//NF) such domestic communication is reasonably believed to contain technical data base information, as defined in Section 2G), or infonnation necessary to understand or assess a communications security vulnerability. Such domestic communication may be provided to the FBI and/or disseminated to other elements of the United States Government. Such domestic conununication (and, if applicable, the transaction in which it is contained) may be retained for a period sufficient to allow a thorough exploitation and to permit access to data that is, or is reasonably believed likely to become, relevant to a current or future foreign intelligence requirement. Sufficient duration may vary with the nature of the exploitation. a. (U//FOUO) In the context of a cryptanalytic effmi, maintenance ofteclmical data bases requires retention of all communications that are enciphered or reasonably believed to contain secret meaning, and sufficient duration may consist of any period of time during which encrypted material is subject to, or of use in, cryptanalysis. b. (S//S the case of communications that are not enciphered or otherwise reasonably believed to contain secret meaning, sufficient duration is five years from expiration date of the certification authorizing the collection for telephony communications and Internet communications acquired by or with the assistance of the FBI from Internet Service Providers, and two years from expiration date of the ce1iification authmizing the collection for Internet transactions acquired through NSA's upstream collection techniques, unless the Signal Intelligence Director, NSA, determines in writing that retention of a specific communication for a longer period is required to respond to authorized foreign intelligence or counterintelligence requirements; or (4) (U//FOUO) such domestic communication contains information pertaining to an imminent threat of serious harm to life or property. Such information may be retained and disseminated to the extent reasonably necessary to counter such threat. (S//NF) Notwithstanding the above, if a domestic communication indicates that a target has entered the United States, NSA may promptly notify the FBI of that fact, as well as any information concerning the target's location that is contained in the communication. NSA may also use information derived from domestic communications for collection avoidance purposes, and may provide such infmmation to the FBI and CIA for collection avoidance purposes. NSA may retain the communication from which such infonnation is TOP SECRET//SI//NOFORN//20320108 10 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 36 of 1298 TOP SECRET//SI//NOFORN//20310108 derived but shall restrict the further use or dissemination of the communication by placing it on the Master Purge List (MPL). (U) Section 6 - Foreign Communications of or Concerning United States Persons (a) (U) Retention (U) Foreign communications of or concerning United States persons collected in the course of an acquisition authorized under section 702 of the Act may be retained only: (1) (U) if necessary for the maintenance of technical data bases. Retention for this purpose is permitted for a period sufficient to allow a thorough exploitation and to permit access to data that are, or are reasonably believed likely to become, relevant to a current or future foreign intelligence requirement. Sufficient duration may vary with the nature of the exploitation. a. (U) In the context of a cryptanalytic effort, maintenance of technical data bases requires retention of all communications that are enciphered or reasonably believed to contain secret meaning, and sufficient duration may consist of any period of time during which encrypted material is subject to, or of use in, cryptanalysis. b. (TS//SI/INF) In the case of communications that are not enciphered or otherwise reasonably believed to contain secret meaning, sufficient duration is five years from expiration date of the certification authorizing the collection for telephony communications and Internet corrununications acquired by or with the assistance of the FBI from Internet Service Providers, and two years from expiration date of the certification authorizing the collection for Internet transactions acquired through NSA's upstream collection techniques, unless the Signals Intelligence Director, NSA, determines in writing that retention of a specific category of communications for a longer period is required to respond to authorized foreign intelligence or counterintelligence requirements; (2) (U) if dissemination of such communications with reference to such United States persons would be permitted under subsection (b) below; or (3) (U) if the information is evidence of a crime that has been, is being, or is about to be committed and is provided to appropriate federal law enforcement authorities. (TS//SI//NF) Foreign communications of or concerning United States persons that may be ret.ained w1der subsections 6(a)(2) and (3) above include discrete commw1ications contained in Internet transactions, provided that NSA has specifically detennined, consistent with subsection 3(c)(2) above, that each discrete communication within the Internet transaction either: (a) is to, from, or about a tasked selector; or (b) is not to, from, or about a tasked selector and is also not to or from an identifiable United States person or person reasonably believed to be in the United States. TOP SECRET//SI//NOFORN//20320108 11 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 37 of 1298 TOP SECRET//SI//NOFORN//20310108 (b) (U) Dissemination (U) A dissemination based on cmmnunications of or concerning a United States person may be made in accordance with Section 7 or 8 below ifthe identity of the United States person is deleted and a generic term or symbol is substituted so that the information cannot reasonably be connected with an identifiable United States person. Otherwise, dissemination of intelligence based on cmmnunications of or concerning a United States person may only be made to a recipient requiring the identity of such person for the performance of official duties but only if at least one of the following criteria is also met: (1) (U) the United States person has consented to dissemination or the infonnation of or concerning the United States person is available publicly; (2) (U) the identity of the United States person is necessary to understand foreign intelligence information or assess its importance, e.g., the identity of a senior official in the Executive Branch; (3) (U) the communication or information indicates that the United States person may be: a. an agent of a foreign power; b. a foreign power as defined in section lOl(a) of the Act; c. residing outside the United States and holding an official position in the government or military forces of a foreign power; d. a corporation or other entity that is owned or controlled directly or indirectly by a foreign power; or e. acting in collaboration with an intelligence or security service of a foreign power and the United States person has, or has had, access to classified national security information or material; (4) (U) the communication or information indicates that the United States person may be the target of intelligence activities of a foreign power; (5) (U) the cmmnunication or information indicates that the United States person is engaged in the unauthorized disclosure of classified national security information or the United States person's identity is necessary to understand or assess a communications or network secuiity vulnerability, but only after the agency that originated the infonnation certifies that it is properly classified; (6) (U) the communication or information indicates that the United States person may be engaging in international terrorist activities; TOP SECRET//SI//NOFORN//20320108 12 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 38 of 1298 TOP SECRET//SI//NOFORN//20310108 (7) (U//FOUO) the acquisition of the United States person's communication was authorized by a court order issued pursuant to the Act and the communication may relate to the foreign intelligence purpose of the surveillance; or (8) (U) the communication or information is reasonably believed to contain evidence that a crime has been, is being, or is about to be committed, provided that dissemination is for law enforc=ent purposes and is made in accordance with 50 U.S.C. §§ l 806(b) and 1825(c), Executive Order No. 12333, and, where applicable, the crimes repmting procedures set out in the August 1995 "Memorandum of Understanding: Reporting of Information Concerning Federal Crimes," or any successor document. (c) (U) Provision of Unminimized Communications to CIA and FBI (1) (U) NSA may provide to the Central Intelligence Agency (CIA) unminimized communications acquired pursuant to section 702 of the Act. CIA will identify to NSA targets for which NSA may provide umninimized communications to CIA. CIA will handle any such umninimized communications received from NSA in accordance with CIA 1ninimization procedures adopted by the Attorney General, in consultation with the Director of National Intelligence, pursuant to subsection 702(e) of the Act. (2) (U) NSA may provide to the FBI unminimized communications acquired pursuant to section 702 of the Act. The FBI will identify to NSA targets for which NSA may provide unminimized communications to the FBI. The FBI will handle any such unminimized communications received from NSA in accordance with FBI minimization procedures adopted by the Attorney General, in consultation with the Director ofNational Intelligence, pursuant to subsection 702(e) of the Act. (U) Section 7 - Other Foreign Communications (U) Foreign cmmnunications of or concerning a non-United States person may be retained, used, and disseminated in any form in accordance with other applicable law, regulation, and policy. (TS//SI//NF) Foreign communications of or concerning a non-United States person that may be retained under this subsection include discrete communications contained in Internet transactions, provided that NSA has specifically detennined, consistent with subsection 3(c)(2) above, that each discrete communication within the Internet transaction either: (a) is to, from, or about a tasked selector; or (b) is not to, from, or about a tasked selector and is also not to or from an identifiable United States person or person reasonably believed to be in the United States. (U//FOUO) Additionally, foreign communications of or concerning a non-United States person may be retained for the same purposes and in the same manner as detailed in Section 6(a)(l), above. TOP SECRET//SI//NOFORN//20320108 13 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 39 of 1298 TOP SECRET//SI//NOFORN//20310108 (U) Section 8 - Collaboration with Foreign Governments (a) (U) Procedures for the dissemination of evaluated and minimized information. Pursuant to section l.7(c)(8) of Executive Order No. 12333, as amended, NSA conducts foreign cryptologic liaison relationships with certain foreign govermnents. Information acquired pursuant to section 702 of the Act may be disseminated to a foreign government. Except as provided below in subsection S(b) of these procedures, any dissemination to a foreign govermnent of information of or concerning a United States person that is acquired pursuant to section 702 may only be done in a manner consistent with sections 6(b) and 7 of these NSA minimization procedures. (b) (U) Procedures for technical or linguistic assistance. It is anticipated that NSA may obtain information or communications that, because of their technical or linguistic content, may require further analysis by foreign govermnents to assist NSA in determining their meaning or significance. Notwithstanding other provisions of these minimization procedures, NSA may disseminate computer disks, tape recordings, transcripts, or other information or items containing unminimized infonnation or communications acquired pursuant to section 702 to foreign govermnents for further processing and analysis, under the following restrictions with respect to any materials so disseminated: (1) (U) Dissemination to foreign governments will be solely for translation or analysis of such infonnation or communications, and assisting foreign govermnents will make no use of any information or any communication of or concerning any person except to provide technical and linguistic assistance to NSA. (2) (U) Dissemination will be only to those personnel within foreign governments involved in the translation or analysis of such information or communications. The number of such personnel will be restricted to the extent feasible. There will be no dissemination within foreign governments of this umninimized data. (3) (U) Foreign govennnents will malce no permanent agency record of information or co111111unications of or concerning any person refened to or recorded on computer disks, tape recordings, transcripts, or other items disseminated by NSA to foreign govermnents, provided that foreign governments may maintain such temporary records as are necessary to enable them to assist NSA with the translation or analysis of such inforn1ation. Records maintained by foreign governments for this purpose may not be disseminated within the foreign govermnents, except to personnel involved in providing technical or linguistic assistance to NSA. (4) (U) Upon the conclusion of such technical or linguistic assistance to NSA, computer disks, tape recordings, transcripts, or other items or information disseminated to foreign govennnents will either be returned to NSA or be destroyed with an accounting of such destruction made to NSA. TOP SECRET//Sl//NOFORN//20320108 14 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 40 of 1298 TOP SECRET//SI//NOFORN//20310108 (5) (U) Any information that foreign govermnents provide to NSA as a result of such technical or linguistic assistance may be disseminated by NSA in accordance with these minimization procedures. nc H. Holder, Jr. Attorney General of the United S TOP SECRET//SI//NOFORN//20320108 15 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 41 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix I Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 42 of 1298 What do parrots and BGP routers have in common? ∗ David Hauweele , Bruno Quoitin University of Mons (UMONS) Cristel Pelsser † Randy Bush University of Strasbourg Internet Initiative Japan (IIJ) pelsser@unistra.fr randy@psg.com {first.last}@umons.ac.be ABSTRACT The Border Gateway Protocol propagates routing information accross the Internet in an incremental manner. It only advertises to its peers changes in routing. However, as early as 1998, observations have been made of BGP announcing the same route multiple times, causing router CPU load, memory usage and convergence time higher than expected. In this paper, by performing controlled experiments, we pinpoint multiple causes of duplicates, ranging from the lack of full RIB-Outs to the discrete processing of update messages. To mitigate these duplicates, we insert a cache at the output of the routers. We test it on public BGP traces and discuss the relation of the cache performance with the existence of bursts of updates in the trace. 1. INTRODUCTION The Border Gateway Protocol [1] (BGP) is the de facto standard used to exchange inter-AS routing information on the Internet. Its correct and scalable behavior is critical to the operation of the Internet. One of the keys to BGP scalability is the use of incremental routing updates: only changes in destination prefix reachability are advertised. These changes include the reachability of a new prefix, the unreachability of an existing destination (withdrawal), or a modification of the path attributes associated with a destination. Path attributes are involved in routing decisions and also ensure proper protocol behavior such as avoiding routing loops. According to the protocol specification, a BGP speaker should not issue an update containing the same BGP information as was most recently advertised for the prefix. Anomalous BGP behavior has been observed as early as 1998 [2]. Based on a 9 months trace of the BGP traffic exchanged between backbone networks, Labovitz et al. showed lack of aggregation and high routing instability with up to 99% of exchanged routing information not being related to topological changes. In particular, they observed the occurrence of redundant BGP update messages that they called duplicate updates. At that time, most of the duplicates where due to bogus stateless BGP implementations. The authors noted that the observed high level of instability was detrimental to the operations of the Internet, causing high router CPU load, making routers unresponsive and in the worst cases leading to packet or routing information losses. In addition, they may sometimes trigger unreachability when interacting with route flap damping [3]. ∗David started this work during his internship at IIJ. †The credits go to IIJ for supporting Cristel’s work. Several studies later revisited BGP dynamics [4–8] and its impact on router CPU load [9], some focused on BGP duplicates. Although the number of pathological updates declined over time, duplicates still constitute a significant part of the BGP traffic with up to 15% of the updates observed at RIPE monitors in 2006 [5]. It was later shown that the duplicate problem is even worse for routers in the core of the Internet with the portion of duplicates varying from 7% to 60% in 2008 [7]. More recently, in 2009, Park et al. [6] studied over 90 RouteViews/RIPE monitors and showed that the duplicates make up 13.5% of the aggregated BGP traffic. Routers can receive up to 86.4% of duplicates during their busiest time. These previous works show that duplicates are a continuing problem. We confirm this observation by looking at all sessions from EQUINIX, ISC, LINX and WIDE RouteViews collectors from 2009 to 2014. 48.5% of the traces we observed had more than 10% of duplicates. The traces also display a high variability with an average of (18.84 ± 22.31)% duplicates. Finally, [6] hinted that a change in attributes attached to iBGP routes may trigger eBGP duplicates. To the best of our knowledge, so far, no thorough study has explained their origin or tried to mitigate the problem. In this paper, we make the following contributions: • We discuss in Section 2 the causes of today’s duplicates. Although the majority of duplicates in 1998 were bogus route withdrawals, this is not the case today (less than 0.5% on almost all traces). To understand what causes duplicates, we inject carefully crafted BGP updates into a router and we correlate the input and output BGP traffic. Based on this, we identify different causes for duplicates. Most duplicates today are due to implementions trading off between memory footprint and statefulness. • In Section 3, we devise a caching mechanism that mitigates duplicates. The benefit of using a cache is that the amount of memory used can be controlled. We evaluate the efficiency of our caching mechanism on several real world BGP traces, using several replacement strategies. We show that our cache significantly reduces duplicates for prefixes in the default free zone even with a small cache size. 2. THE ORIGIN OF DUPLICATES To investigate the origin of BGP duplicates, we follow two different approaches. First we look at a router that receives live BGP feeds. We capture all the BGP traffic and we man- Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 43 of 1298 ually correlate duplicates observed in the outbound traffic with messages in the inbound traffic. This is an approach similar to that used by Park et al. in [6] that gives us some initial insight on potential causes for duplicates. Second, we perform a fully controlled experiment where we inject crafted sequences of messages into a test router. We then look for duplicates in the output messages. Our experiment allows to confirm the hypotheses of Park et al. on the origin of duplicates. We also go much further as we establish three additional causes for duplicates. This section explains our methodology and subsequent observations. 2.1 TCP-level traces of all the BGP messages received are also captured. This allows us to validate the MRT capture and dwelve deeper in the BGP message packet details e.g. to check the ordering of attributes. We describe in the following paragraphs two common cases we observed. The first case involves the Multi-Exit-Discriminator (MED) attribute while the second case involves a rewritten Next-Hop. We do not know the exact frequency of these cases, as we have to manually extract the data. Definitions We define a duplicate as a redundant prefix advertisement with the same attributes as the most recent update for this prefix on the same session and not interleaved with a withdrawal or a session reset. This definition is stricter than the one in [2] where an update is considered a duplicate (AADup) if its AS-Path and Next-Hop do not change. When we count duplicates, we include the initial duplicated route advertisement. We also define the ratio of duplicates as the number of duplicates (including the original messages) over the total number of messages. With this definition, a trace where every advertisement is duplicated will have a ratio of 100%. 2.2 Real BGP feed experiment The objective of this experiment is to manually investigate some occurrences of duplicates by correlating the duplicates observed at the output of a router with the messages it receives. Our setup is shown in Fig. 1. Devices r0, r1 (Cisco) and r2 (Juniper) are real routers while mon0 is a dedicated host running a software BGP router (Quagga). Figure 1: Setup for the I/O correlation. The router under test is r2. It receives BGP messages from r0 and r1 through input eBGP sessions. After selecting its best routes, r2 sends BGP messages over a single output eBGP session to mon0. The routes learned by r0 and r1 are from real BGP feeds received in September 2013 for a duration of 23 days. The mon0 host captures all the BGP messages received on the mirror and output sessions. The mirror sessions (dashed lines on Fig. 1) allow to capture the input routes advertised by the upstream routers r0 and r1. To reduce timing differences between the input and mirror sessions, both sessions are placed in the same update group on r0 and r1. The Minimum Route Advertisement Interval (MRAI) is also set to zero on these routers. The messages are stored in MRT format. MRT records route advertisements, route changes and route withdrawals. Each record contains a timestamp and the path attributes. (a) MED case (b) Next-Hop case Figure 2: Common causes of duplicates. Timeline of the updates seen at the output of each router. In the MED case, illustrated in Fig. 2a, we believe the duplicate is caused by a MED attribute stripped at the output of r2. Three different input routes are involved, all for the same IPv4 prefix. The first route, A, has an AS-Path of length 5 and a MED value of 0. The second route, B, has the same AS Path as A but a MED value of 2. The third route, C, has an AS Path of length 6 and a MED value of 0. At time 0ms, r2 announces route A learned from r0. Before announcing A, r2 updates the AS-Path and strips the MED, which produces route A . At time 10ms, r1 announces route B to r2. The decision process of r2 ranks route A better than route B, causing no change in r2’s best route. At time 492ms, r0 announces to r2 route C which has a longer AS-Path. Route C implicitly withdraws route A. As a consequence, r2 now selects route B as best. Before announcing B, r2 strips the MED value, producing B . Output routes A and B are equal, hence B is a duplicate of A . In the case illustrated in Fig. 2b, we believe the duplicate is caused by the next-hop attribute. This case involves two routes. Route A announced first by router r1, is selected as best by r2 and announced on the output session at time 0ms. Before announcing route A, r2 rewrites the next-hop and emits route A . At time 801ms, router r1 explicitly withdraws route A. At time 802ms, router r0 announces route B although it does not trigger any change in r2 yet. Finally, at time 803ms, router r2 selects route B as best. Before announcing route B, r2 rewrites the next-hop value with its own IP address, leading to route B . Routes A and B only differ by their next-hop (resp. r1 and r0), hence routes A and B are identical. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 44 of 1298 2.3 Controlled experiment To confirm the hypotheses of the previous section, we perform the same input/output matching in a fully controlled experiment. We systematically test a large set of situations that may not have appeared in the setting with a real, live BGP feed. We are able to find additional causes of duplicates and pinpoint more precisely the reasons behind these duplicates. The setup depicted in Fig. 3 is similar to the previous experiment except we use a machine inj0, running Linux, to inject crafted updates to the router under test, r0, and another to capture its output. Router r0 is a Cisco 7200 running IOS v15.3. On inj0, we use ExaBGP [10] to inject synthetic updates. The monitoring host mon0 collects the routes observed on the output and mirror sessions with a Quagga BGP daemon and with tcpdump. The mirror session is used to validate inj0’s program. We check the ability of this program to send BGP messages accurately. We measure that the minimum interval between two consecutive updates sent by ExaBGP is 1ms. Figure 3: Setup for the injection. Table 1 summarizes the results of the injection experiment. Due to space limitations, only results for a small number of test cases are presented. For each experiment, the first column shows the average delay between messages observed on the input and its standard deviation. Second column shows the same information for the output. The last column shows the ratio of duplicates. That is, the number of duplicates including the initial update over the number of updates (see Section 2.1). Test case NotVisible RFlap (1 ms) RFlap (2 ms) RFlap (3 ms) AFlap (1 ms) AFlap (2 ms) AFlap (3 ms) Input (ms) – 1.23 ± 0.50 2.07 ± 0.39 3.07 ± 0.44 1.22 ± 0.69 2.07 ± 0.36 3.07 ± 0.44 Output (ms) – 3.47 ± 3.46 2.84 ± 0.99 3.06 ± 0.48 3.74 ± 17.25 2.07 ± 0.10 3.06 ± 0.09 Dup. 100% 69.0% 25.9% 0.1% 95.1% 4.7% 0.1% Table 1: Results of selected injection test cases. 2.3.1 Internal / non-transitive / filtered attributes This first set of experiments (NotVisible) considers the case of attributes whose changes should not be visible from the outside of an AS as they are either internal, non-transitive or filtered/rewritten by output policies. The objective of these experiments is to test whether or not such attributes could cause duplicate routes to be sent by the router. For this purpose, we repeatedly send a sequence of 2 route updates (A, B) for the same destination prefix. Route B differs from route A for only a specific internal / non-transitive / filtered attribute. The expected behavior is as follows. When route A is received, it is selected as best as there is no other choice. It is then propagated on the output session. When route B is received, it replaces route A (implicit withdraw). Route B should not be propagated to the output session as it differs from route A only by an attribute that is either internal, non-transitive, or removed by a filter. Hence, on the output session, routes A and B are identical. We observe a duplicate ratio of 100% for experiments in this class, as shown in Table 1 for the NotVisible test case. The router was not able to detect that the second route was a duplicate of the previous. We explain this behavior on the statelessness of the BGP implementation. These results held for the following attributes: MED, Local Pref, Cluster List, and Originator ID. We also observed a 100% duplicates ratio for non-transitive Community values, for Community values stripped by outgoing policies and for rewritten Next-Hop (as already observed in Section 2.2). 2.3.2 Fast flapping route In a second set of experiments (RFlap) we investigate the impact of a flapping route on the generation of duplicates. The experiment relies on the repetition of a simple sequence of 2 BGP updates (A, W ) for the same prefix. A announces a route while W withdraws it. The objective of this experiment is to trigger duplicates by forcing a route to change multiple times before the router has the opportunity to propagate it. To understand this behavior, we need to refine our model of how a router generates updates. When a route towards a prefix changes, the main BGP process does not send an update immediately. Instead, this task is delegated to a separate thread that periodically reads the RIB and advertises the routes marked as changed. The following scenario illustrates how the transmission of a duplicate update can be caused. When the first Announce is received, the route is marked as changed in the RIB. The RIB is then scanned and an update is sent. Then, the Withdraw is received and the route is again marked as changed. However, before the RIB is scanned, the third message (second Announce) is received and the route is again marked as changed. When the RIB is scanned, the second Announce, identical to the first one is sent. It is a duplicate as the router did not have time to send a Withdraw between the two Announces. We repeat this experiment with increasing delay between updates: 1ms, 2ms and 3ms. The results are in Table 1 for test case RFlap. We observe that with a 1ms interval, almost 70% of output updates are duplicates. When the interval between input updates increases, the ratio of duplicates decreases. With a 2ms interval, the ratio is almost 26% and at 3ms, there are almost no duplicates. We also tested the impact of the MRAI on the generation of duplicates. We conducted the same experiment with a larger interval of 2 seconds and a MRAI set to 6 seconds. With this experiment we still generated more than 30% of duplicates. 2.3.3 Flapping attribute This third set of experiments (AFlap) looks at flapping attributes. The principle is identical to the RFlap experiment except that the second message is not a withdraw but an update with a transitive attribute that flaps from one value to another and back. As an example, we present the results for routes where the origin AS in the AS-Path has value x in the first and third updates and has value y = x in the sec- Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 45 of 1298 30k 900k Original Filtered Original Filtered 800k Number of updates 25k Number of updates ond update. We see in Table 1 for the AFlap test cases that the ratio of duplicates decreases with an increasing interval between the input BGP messages. The explanation for these results is analogous to the RFlap experiment. When the interval between messages is small, the router marks the route as changed after the second message, but the third message, reversing the second update, is received before the second message is propagated downstream. 20k 15k 10k 700k 600k 500k 400k 300k 200k 5k 3. In Section 2, we found several causes explaining the generation of duplicates. According to the BGP specification, such duplicates should not appear. When a router advertises a route for a given prefix, it should store this route in the RIB-Out associated with the peer. When it later advertises a route for the same prefix, it looks at the current entry in the RIB-Out. If the current entry is the same as the new advertisement, the router does not send it because it would be a duplicate update. We found out that although most router implementations support a RIB-Out, the implementation might be partial or operators might disable it to spare memory, especially on older hardware. Some vendors [11] explicitly recommend to disable the RIB-Out when the router has a large number of peers. For this reason, we need to devise a solution that is not a full RIB-out but that still significantly reduces the number of BGP duplicates. This new mechanism must come at a lower cost than a RIB-Out in terms of memory consumption. To obtain a baseline on the possible load reduction, we count the legitimate updates after filtering all duplicates. We compare this count to the number of updates in the original trace. We use a BGP trace obtained from the Equinix RouteViews collector and focus on the session with peer AS5769 (EQUIX-1). Fig. 4 shows two 12 hours excerpts of this session starting on 2013-9-17 at 0:00 (left) and 20139-18 at 4:00 (right). The Figure shows the total amount of updates received during the last hour (dark gray) and the same information after all duplicates have been filtered (light gray). On the left the trace has a relatively low rate of duplicates. We observe an average of 5,188 duplicates per hour. By filtering all duplicates, the number of updates on this period is reduced by an average factor of 1.62. On the right the trace features two large spikes of updates. On the largest spike, we count 5.46 ∗ 105 duplicates. By filtering all duplicates, the number of updates in this spike is reduced by a factor of 5.08. We observe that a significant reduction in BGP traffic can be achieved by filtering duplicate updates. If CPU usage is proportional to the number of updates, sizable improvement in performance can be expected by getting rid of duplicates especially on small routers with limited CPU. 3.1 100k MITIGATING DUPLICATES Caching router Instead of a RIB-Out, we propose a small cache at the output of the router which can significantly reduce the number of duplicates at a far less memory cost. The advantage of this solution is that it can easily be added to the output of a router with little modifications of the BGP implementation. A cache at the output of the router works similarly to a RIB-Out but using less memory. When a cache reaches its maximum capacity, it must remove one of its entries to add 0 0 48 50 52 54 56 58 60 76 78 80 82 84 86 88 Time (hours) Time (hours) Figure 4: Two excerpts of the EQUIX-1 trace. Low rate of duplicates on the left. Spikes of duplicates on the right. We compare the original trace to the same trace with all duplicates filtered. Name lru / mru lrh / mrh lfu / mfu lfh / mfh random Eviction strategy Least/most recently queried entry. Least/most recently hit entry. Least/most frequently queried entry. Least/most frequently hit entry. Random entry. Table 2: Eviction strategies a new prefix. There are multiple ways to choose which prefix to remove when the cache is full. These selection methods are called eviction strategies. A cache is defined by its size and its eviction strategy. In our case, the cache can be viewed as an Abstract Data Type (ADT) with the following operations: query, remove and clear. The query operation tells if an entry for a given key and value exists. If the given value is different from the entry in the cache, the entry is updated. If the cache does not contain an entry for this key, it adds this new entry to the cache. When the size reaches the cache limit, the cache eviction strategy comes into play. An entry is removed before the addition of the new entry to the cache. These two cases are considered miss queries. Instead, if the cache contains an entry for this key with the same value, the query is considered a hit. The remove operation takes a key and if it exists, removes the associated entry from the cache. The clear operation removes all entries from the cache. When the router advertises a given prefix and set of attributes, it queries the cache with the prefix as the key and the set of attributes as the value. In the case of a hit, the advertisement is a duplicate caught by the cache, and the router inhibits the advertisement. In the case of a miss, an advertisement is sent to the peer. When the router withdraws a given prefix, it removes the cache entry with the prefix as key and sends the withdraw to the peer. Finally when the router opens or reopens a session, the cache content is cleared and the router sends an open message to the peer. 3.2 Evaluation methodology We assess the performance of the cache with the different eviction strategies listed in Table 2. The random cache Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 46 of 1298 3.3 Dataset We measured the updates rate and duplicates ratio of several sessions at the RouteViews collectors from 2009 to 2014. We observed that the duplicate ratio was higher than 10% on 48.5% of the traces. The quantity of updates and duplicates also varies greatly from one session to another. The average rate of updates and duplicates per week across all traces observed in 2014 is of (3.6 ± 10.8) millions updates and (1.0 ± 3.7) millions duplicates respectively. In order to take this variability into account, we apply the cache on three different sessions obtained from RouteViews collectors during one week period. We choose these three sessions as they contain a significant number of updates (> 1 million/week) but exhibit 3 extreme behaviours for what concerns the duplicates. Fig. 5 shows the hourly number of duplicates over time for these three traces. Peer ASN Start End Updates Duplicates Spikes EQUIX-1 5769 2013-09-15 2013-09-22 4.5 ∗ 106 59.38% Large EQUIX-2 2914 2014-10-15 2014-10-22 1.55 ∗ 107 98.36% No WIDE 7500 2013-09-15 2013-09-22 1.2 ∗ 106 2.17% Small Table 3: Characteristics of three different traces. Table 3 summarizes the characteristics of the traces. The number of updates and the ratio of duplicates observed vary greatly from one trace to another. The first trace, EQUIX-1, exhibits a large number of updates (4.5∗106 ) and a high ratio of duplicates (59.38%), a large fraction of which (41%) visible as two large spikes of duplicates. In comparison EQUIX2 has a higher number of updates (1.55 ∗ 107 ) and a higher ratio of duplicates (98.36%) but displays no major spike. Finally the WIDE trace has a very low ratio of duplicates (1.2 ∗ 106 ) and does not contain any large spike. 3.4 Results We apply the cache on the WIDE and EQUIX-1 traces presented in Section 3.3. We also apply the cache on the third trace, EQUIX-2 with a fixed size of 65k entries and 10M 1M Number of duplicates uses a pseudo random number generator to select an entry to remove. We use this strategy as a baseline to determine if other strategies are able to exploit characteristics of the input trace or if there is no specific pattern to exploit. Any such strategy should perform better in average than the random strategy. In order to test the performance of the cache, we replay through the cache a previously captured trace. The cache then filters the duplicates. Since time does not matter for the eviction strategy, the cache can replay the trace without taking into account the elapsed time between each message. As a result it is possible to simulate the behavior of the cache on a captured trace much more rapidly than playing it directly on a router. We use the Minimum Collection Time [12] (MCT) algorithm to accurately identify the start and duration of the routing table transfers in the BGP trace. We add an implicit OPEN message at the beginning of each detected table transfer so that updates within the table transfer do not count as duplicates. 100k EQUIX-2 10k EQUIX-1 1k 100 10 WIDE 1 0 24 48 72 96 120 144 168 Time (hours) Figure 5: Three traces with different duplicates ratio. Each point shows the number of duplicates seen during the last hour. Cache No cache lfh lfu lrh lru mfh mfu mrh mfu random WIDE 32k 65k 2.172% 1.351% 1.324% 0.040% 0.039% 1.556% 0.830% 1.555% 1.518% 0.042% 0.885% 0.818% 0.009% 0.016% 1.121% 0.173% 1.078% 1.014% 0.020% EQUIX-1 32k 65k 59.38% 49.14% 49.09% 42.91% 42.90% 53.85% 52.97% 53.34% 52.93% 42.98% 45.50% 45.45% 42.27% 42.25% 50.30% 48.17% 49.68% 49.04% 41.87% Table 4: Percentage of duplicates at the output of the EQUIX-1 and WIDE traces for different cache eviction strategies and sizes expressed in number of different routes. the lru strategy. These traces were captured at different locations and time. They show different behaviours against which we test our solution. Table 4 summarizes the percentage of duplicates found at the output of the WIDE and EQUIX-1 traces for two cache sizes, 32768 (32k) and 65536 (65k) different routes, and multiple strategies. The first line gives the duplicate ratio of the original trace (no cache applied). For the WIDE trace, the lru and lrh eviction strategies provide the best results. The best cache, lrh, reduces the original duplicate ratio by a factor 241. Further, the larger cache provides better results. In the case of the WIDE trace, the lru cache is 2.44 times as effective in filtering the duplicates with a cache that is twice as large. On the EQUIX-1 trace, the cache performs poorly. With a 32k cache, the best results are achieved with the lru strategy. However, the output duplicate ratio remains high, at 42.9%. Doubling the cache size does not provide as much benefit as with the WIDE trace. Moreover, a striking result is that in the case of the large cache, the random eviction performs better than the other techniques. This indicates that the eviction strategies are not able to properly exploit the characteristics of the trace. These results suggest that a higher duplicate ratio inhibits the performance of the cache. However, when we apply the lru cache of 65k on the EQUIX-2 trace, which exhibits a Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 47 of 1298 higher duplicates ratio than EQUIX-1, the duplicate ratio drops from 98.36% to 5.83%. This reduces the number of updates for the trace by a factor of 50. This shows that a cache is able to filter a session with a very high number of duplicates. I.e., the performance does not depend on the number of duplicates but rather on other characteristics of the trace. Actually, it depends on the number of distinct prefixes at the origin of those duplicates. During the EQUIX-2 trace this number stays at an average of 1000 prefixes per hour. During the EQUIX-1 trace this number stays at the same value most of the time. However when the largest spike of duplicates occurs more than 2 ∗105 distinct prefixes are involved during less than one hour. As a result the cache did not retain most of the route changes occurring during this period. Hence subsequent duplicates caused by these routes were not filtered by the cache. 3.5 Discussion Although a cache is effective in filtering feeds with a high ratio of duplicates (e.g. EQUIX-2), we observed that spikes of updates involving a large number of distinct prefixes are detrimental to the performance of the cache. These spikes can have multiple origins. First, spikes of updates can be caused by large routing events beyond the router. Second, spikes can be caused by routing table transfers following a session reset or a change in outbound policies. It is indeed common for network operators to prompt a table transfer with a ROUTE REFRESH message in order to apply changes in their inbound policies. However spikes in this second category must have been filtered by the MCT algorithm applied beforehand. While we can explain the origin of spikes, we do not know if these spikes represent a frequent feature of the BGP sessions. We now measure the maximum spike size in term of distinct prefixes for all RouteViews sessions we observed during the year 2014. We also apply a lru cache of 65k entries on all these traces to map the performance of the cache to the size of the spikes observed in the sessions. The sample size for all measured sessions is of 1339 traces. We define attenuation as the ratio of the number of duplicates seen in the original trace over the number of duplicates seen after the cache. The average attenuation of duplicates for all observed traces is 300.47. If we distinguish the traces by the size of their maximum spikes, the average attenuation for traces with spikes larger and smaller than the size of the cache are 1.26 and 370.06 respectively. The existence of updates spikes can negatively impact the possibility to mitigate the duplicates. We measured the presence of spikes among all observed sessions in 2014. For this purpose, we consider there is a spike in a trace when more than 65k distinct prefixes at the origin of future duplicates are transferred in less than one hour. According to this definition, 11.73% of the traces displayed large spikes of duplicates. 4. CONCLUSION Redundant consecutive BGP announcements consume unnecessary bandwidth and CPU in routers. In addition, these messages delay the propagation of useful routing information. We observed that BGP sessions exhibit different behaviors. For some session the number of duplicates is low. But other sessions can exhibit a very high ratio of duplicates. We identified large spikes of duplicates in 11.73% of the sessions we observed in 2014. This may be a problem on chatty sessions. We then identified three causes of duplicates: changes in attributes that are not propagated further, flapping of routes or attributes and, finally, incorrect implementations for sets in AS-Paths. We verified these causes by performing thorough controlled experiments. To mitigate the problem we propose use of a cache to find the right trade-off between additional memory consumption and the reduction of duplicates. We show that the performance of a cache highly depends on the characteristics of the BGP trace, in addition to the eviction strategy. While a cache is suitable on some traces, it is not always the case. The current trend of pushing control functions outside the router, to devices that are not as limited memorywise, opens the door to full Adj-RIB-Outs and thus enable to avoid using pretty hacks to get rid of BGP duplicates completely in the future. 5. REFERENCES [1] Y. Rekhter, T. Li, and S. Hares, “A Border Gateway Protocol 4 (BGP-4),” RFC 4271, Jan. 2006. [2] C. Labovitz, G. R. Malan, and F. Jahanian, “Internet routing instability,” IEEE/ACM Transactions on Networking, vol. 6, no. 5, pp. 515–528, 1998. [3] C. Pelsser, O. Maennel, P. Mohapatra, R. Bush, and K. Patel, “Route flap damping made usable,” in Passive and Active Measurement, 2011, pp. 143–152. [4] C. Labovitz, A. Ahuja, A. Bose, and F. Jahanian, “Delayed internet routing convergence,” ACM SIGCOMM CCR, vol. 30, no. 4, pp. 175–187, 2000. [5] J. Li, M. Guidero, Z. Wu, E. Purpus, and T. Ehrenkranz, “BGP routing dynamics revisited,” ACM SIGCOMM CCR, vol. 37, no. 2, pp. 5–16, 2007. [6] J. H. Park, D. Jen, M. Lad, S. Amante, D. McPherson, and L. Zhang, “Investigating occurrence of duplicate updates in BGP announcements,” in Passive and Active Measurement, 2010, pp. 11–20. [7] A. Elmokashfi, A. Kvalbein, and C. Dovrolis, “BGP churn evolution: a perspective from the core,” IEEE/ACM Transactions on Networking, vol. 20, no. 2, pp. 571–584, 2012. [8] A. Elmokashfi and A. Dhamdhere, “Revisiting bgp churn growth,” ACM SIGCOMM CCR, vol. 44, no. 1, pp. 5–12, Dec. 2013. [9] S. Agarwal, C. Chuah, S. Bhattacharyya, and C. Diot, “Impact of BGP dynamics on router CPU utilization,” in Passive and Active Network Measurement, 2004, pp. 278–288. [10] “ExaBGP,” http://github.com/Exa-Networks/exabgp, 2014. [11] “EXOS,” http://documentation.extremenetworks. com/exos commands/EXOS All/ EXOS Commands All/r disable-bgp-adjribout.shtml, 2015. [12] P.-C. Cheng, B. Zhang, D. Massey, and L. Zhang, “Identifying BGP routing table transfers,” Computer Networks, vol. 55, no. 3, pp. 636–649, 2011. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 48 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix J Case Document 168-4 Filed 12/18/18 Page 49 of 1298 EXHIBIT A Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 50 of 1298 Report on International Submarine Cables Landing in the US Source: underlying data cloned from https://github.com/telegeography/www.submarinecablemap.com, most recent commit at 2018-01-02 14:09:33-05:00 (7d7cd9e8096d624717f2b4e56ebc72831e2ba7f6) US Landing Points for International Submarine Cables International Submarine Cables Landing in the US Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 51 of 1298 US Landing Points for International Submarine Cables Landing 1 Bandon, Oregon, United States Location: (124.4°W, 43.12°N) 1 International Cable: FASTER Owners: Google, KDDI, SingTel, China Telecom, China Mobile, Global Transit Other Countries: Japan, Taiwan Landing 2 Bellport, New York, United States Location: (72.94°W, 40.76°N) 1 International Cable: Yellow Owners: Level 3 Other Country: United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 52 of 1298 Landing 3 Boca Raton, FL, United States Location: (80.09°W, 26.35°N) 6 International Cables: South America-1 (SAm-1) Owners: Telxius Other Countries: Argentina, Brazil, Chile, Colombia, Dominican Republic, Ecuador, Guatemala, Peru Bahamas Internet Cable System (BICS) Owners: Caribbean Crossings Other Country: Bahamas Monet Owners: Angola Cables, Google, Algar Telecom, Antel Uruguay Other Country: Brazil Deep Blue Cable Owners: Deep Blue Cable Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands GlobeNet Owners: BTG Pactual Other Countries: Bermuda, Brazil, Colombia, Venezuela Colombia-Florida Subsea Fiber (CFX-1) Owners: C&W Networks Other Countries: Colombia, Jamaica Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 53 of 1298 Landing 4 Brookhaven, New York, United States Location: (72.91°W, 40.77°N) 1 International Cable: Atlantic Crossing-1 (AC-1) Owners: Level 3 Other Countries: Germany, Netherlands, United Kingdom Landing 5 Buffalo, New York, United States Location: (78.88°W, 42.89°N) 1 International Cable: Crosslake Fibre Owners: Crosslake Fibre Other Country: Canada Landing 6 Charlestown, Rhode Island, United States Location: (71.65°W, 41.41°N) 1 International Cable: Challenger Bermuda-1 (CB-1) Owners: Cable Co. Other Country: Bermuda Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 54 of 1298 Landing 7 El Segundo, California, United States Location: (118.4°W, 33.92°N) 1 International Cable: Pacific Light Cable Network (PLCN) Owners: Pacific Light Data Communication Co. Ltd., Google, Facebook Other Countries: China, Philippines, Taiwan Landing 8 Grover Beach, California, United States Location: (120.6°W, 35.12°N) 2 International Cables: Pan-American Crossing (PAC) Owners: Level 3 Other Countries: Costa Rica, Mexico, Panama Pacific Crossing-1 (PC-1) Owners: NTT Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 55 of 1298 Landing 9 Harbour Pointe, Washington, United States Location: (122.3°W, 47.89°N) 1 International Cable: Pacific Crossing-1 (PC-1) Owners: NTT Other Country: Japan Landing 10 Hermosa Beach, California, United States Location: (118.4°W, 33.86°N) 2 International Cables: JUPITER Owners: Amazon, Facebook, NTT, PLDT, PCCW, Softbank Telecom Other Countries: Japan, Philippines SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 56 of 1298 Landing 11 Hillsboro, Oregon, United States Location: (123°W, 45.52°N) 2 International Cables: Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Tata TGN-Pacific Owners: Tata Communications Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 57 of 1298 Landing 12 Hollywood, Florida, United States Location: (80.16°W, 26.01°N) 4 International Cables: Columbus-III Owners: Telecom Italia Sparkle, AT&T, Verizon, Telefonica, Portugal Telecom, Tata Communications, Ukrtelecom, Telkom South Africa, Telecom Argentina, Instituto Costarricense de Electricidad, Embratel, Cyta Other Countries: Italy, Portugal, Spain America Movil Submarine Cable System-1 (AMX-1) Owners: América Móvil Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Maya-1 Owners: Verizon, AT&T, Sprint, Hondutel, Telefonica, Orbitel, Telecom Italia Sparkle, C&W Networks, Entel Chile, Embratel, ETB, Axtel, Instituto Costarricense de Electricidad, Proximus, Prepa Networks, Orange, Tricom, RSL Telecom, América Móvil Other Countries: Cayman Islands, Colombia, Costa Rica, Honduras, Mexico, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 58 of 1298 Landing 13 Island Park, New York, United States Location: (73.66°W, 40.6°N) 1 International Cable: FLAG Atlantic-1 (FA-1) Owners: Global Cloud Xchange Other Countries: France, United Kingdom Landing 14 Isla Verde, Puerto Rico, United States Location: (66.02°W, 18.44°N) 3 International Cables: Saint Maarten Puerto Rico Network One (SMPR-1) Owners: TelEm Group, Dauphin Telecom Other Countries: Saint Martin, Sint Maarten ARCOS Owners: C&W Networks, CANTV, Codetel, Hondutel, Belize Telemedia, Enitel, AT&T, Alestra, Verizon, RACSA, United Telecommunication Services (UTS), Telecarrier, Tricom USA, Telecomunicaciones Ultramarinas de Puerto Rico, Internexa, Orbinet Overseas, Telepuerto San Isidro, Bahamas Telecommunications Company, Instituto Costarricense de Electricidad, Orbitel Other Countries: Bahamas, Belize, Colombia, Costa Rica, Curaçao, Dominican Republic, Guatemala, Honduras, Mexico, Nicaragua, Panama, Turks and Caicos Islands, Venezuela Antillas 1 Owners: AT&T, Verizon, Sprint, Tata Communications, Orange, C&W Networks, Telecom Italia Sparkle, Embratel Other Country: Dominican Republic Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 59 of 1298 Landing 15 Jacksonville, Florida, United States Location: (81.66°W, 30.33°N) 3 International Cables: America Movil Submarine Cable System-1 (AMX-1) Owners: América Móvil Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico South America Pacific Link (SAPL) Owners: Ocean Networks Other Countries: Chile, Panama Pacific Caribbean Cable System (PCCS) Owners: C&W Networks, Telconet, Setar, United Telecommunication Services (UTS), Telxius Other Countries: Aruba, Colombia, Curaçao, Ecuador, Panama Landing 16 Kahe Point, Hawaii, United States Location: (158.1°W, 21.35°N) 1 International Cable: Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 60 of 1298 Landing 17 Kapolei, HI, United States Location: (158.1°W, 21.34°N) 1 International Cable: Hawaiki Owners: Hawaiki Cable Company Other Countries: Australia, New Zealand Landing 18 Kawaihae, Hawaii, United States Location: (155.8°W, 20.04°N) 1 International Cable: Honotua Owners: OPT French Polynesia Other Country: French Polynesia Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 61 of 1298 Landing 19 Keawaula, Hawaii, United States Location: (158.2°W, 21.43°N) 2 International Cables: Telstra Endeavour Owners: Telstra Other Country: Australia Asia-America Gateway (AAG) Cable System Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Landing 20 Los Angeles, California, United States Location: (118.2°W, 34.05°N) 1 International Cable: Tata TGN-Pacific Owners: Tata Communications Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 62 of 1298 Landing 21 Lynn, Massachusetts, United States Location: (70.95°W, 42.46°N) 1 International Cable: GTT Atlantic Owners: GTT Other Countries: Canada, Ireland, United Kingdom Landing 22 Makaha, Hawaii, United States Location: (158.2°W, 21.46°N) 3 International Cables: Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Other Country: Japan South America Pacific Link (SAPL) Owners: Ocean Networks Other Countries: Chile, Panama SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 63 of 1298 Landing 23 Manasquan, New Jersey, United States Location: (74.05°W, 40.12°N) 3 International Cables: TAT-14 Owners: BT, Verizon, Deutsche Telekom, Orange, Sprint, TeliaSonera, Level 3, KPN, Telenor, Etisalat, OTEGLOBE, SingTel, KDDI, Softbank Telecom, Zayo Group, Portugal Telecom, Slovak Telekom, TDC, Telus, Tata Communications, Telefonica, AT&T, Proximus, Elisa Corporation, Cyta, Rostelecom, Vodafone Other Countries: Denmark, France, Germany, Netherlands, United Kingdom Gemini Bermuda Owners: C&W Networks Other Country: Bermuda Apollo Owners: Vodafone Other Countries: France, United Kingdom Landing 24 Manchester, California, United States Location: (123.7°W, 38.97°N) 1 International Cable: Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 64 of 1298 Landing 25 Miramar, Puerto Rico, United States Location: (66.08°W, 18.45°N) 2 International Cables: Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Antillas 1 Owners: AT&T, Verizon, Sprint, Tata Communications, Orange, C&W Networks, Telecom Italia Sparkle, Embratel Other Country: Dominican Republic Landing 26 Morro Bay, California, United States Location: (120.8°W, 35.37°N) 2 International Cables: Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Other Country: Japan Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 65 of 1298 Landing 27 Naples, FL, United States Location: (81.8°W, 26.14°N) 1 International Cable: Deep Blue Cable Owners: Deep Blue Cable Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands Landing 28 Nedonna Beach, Oregon, United States Location: (123.9°W, 45.64°N) 1 International Cable: Trans-Pacific Express (TPE) Cable System Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, Verizon, NTT, AT&T Other Countries: China, Japan, Taiwan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 66 of 1298 Landing 29 North Miami Beach, Florida, United States Location: (80.16°W, 25.93°N) 1 International Cable: ARCOS Owners: C&W Networks, CANTV, Codetel, Hondutel, Belize Telemedia, Enitel, AT&T, Alestra, Verizon, RACSA, United Telecommunication Services (UTS), Telecarrier, Tricom USA, Telecomunicaciones Ultramarinas de Puerto Rico, Internexa, Orbinet Overseas, Telepuerto San Isidro, Bahamas Telecommunications Company, Instituto Costarricense de Electricidad, Orbitel Other Countries: Bahamas, Belize, Colombia, Costa Rica, Curaçao, Dominican Republic, Guatemala, Honduras, Mexico, Nicaragua, Panama, Turks and Caicos Islands, Venezuela Landing 30 Northport, New York, United States Location: (73.34°W, 40.91°N) 1 International Cable: FLAG Atlantic-1 (FA-1) Owners: Global Cloud Xchange Other Countries: France, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 67 of 1298 Landing 31 Pacific City, OR, United States Location: (124°W, 45.2°N) 2 International Cables: Hawaiki Owners: Hawaiki Cable Company Other Countries: Australia, New Zealand New Cross Pacific (NCP) Cable System Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, China Mobile, Microsoft, Softbank Telecom Other Countries: China, Japan, Taiwan Landing 32 Pago Pago, American Samoa Location: (170.7°W, -14.28°N) 2 International Cables: Hawaiki Owners: Hawaiki Cable Company Other Countries: Australia, New Zealand Samoa-American Samoa (SAS) Owners: American Samoa Government, Elandia Other Country: Samoa Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 68 of 1298 Landing 33 Piti, Guam Location: (-144.7°W, 13.46°N) 5 International Cables: HANTRU1 Cable System Owners: Hannon Armstrong, Federated States of Micronesia Telecommunications Company, Marshall Islands Telecommunications Authority Other Country: Federated States of Micronesia PIPE Pacific Cable-1 (PPC-1) Owners: TPG Other Countries: Australia, Papua New Guinea Hong Kong-Guam (HK-G) Owners: RTI Connectivity Other Country: China Tata TGN-Pacific Owners: Tata Communications Other Country: Japan SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 69 of 1298 Landing 34 Redondo Beach, California, United States Location: (118.4°W, 33.84°N) 1 International Cable: Unity/EAC-Pacific Owners: Telstra, Google, Global Transit, SingTel, KDDI, Airtel (Bharti) Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 70 of 1298 Landing 35 San Juan, Puerto Rico, United States Location: (66.11°W, 18.47°N) 7 International Cables: America Movil Submarine Cable System-1 (AMX-1) Owners: América Móvil Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico South America-1 (SAm-1) Owners: Telxius Other Countries: Argentina, Brazil, Chile, Colombia, Dominican Republic, Ecuador, Guatemala, Peru Deep Blue Cable Owners: Deep Blue Cable Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands Global Caribbean Network (GCN) Owners: Leucadia National Corporation, Loret Group Other Country: Guadeloupe Pacific Caribbean Cable System (PCCS) Owners: C&W Networks, Telconet, Setar, United Telecommunication Services (UTS), Telxius Other Countries: Aruba, Colombia, Curaçao, Ecuador, Panama Southern Caribbean Fiber Owners: Digicel Other Countries: Antigua and Barbuda, Barbados, Dominica, Grenada, Guadeloupe, Martinique, SaintBarthélemy, Saint Kitts and Nevis, Saint Lucia, Saint Martin, Saint Vincent and the Grenadines, Trinidad and Tobago Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 71 of 1298 BRUSA Owners: Telxius Other Country: Brazil Landing 36 San Luis Obispo, California, United States Location: (120.7°W, 35.29°N) 1 International Cable: Asia-America Gateway (AAG) Cable System Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Landing 37 Sarasota, Florida, United States Location: (82.54°W, 27.34°N) 1 International Cable: AURORA Owners: FP Telecommunications Other Countries: Belize, Chile, Colombia, Costa Rica, Ecuador, Guatemala, Honduras, Mexico, Nicaragua, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 72 of 1298 Landing 38 Shirley, New York, United States Location: (72.87°W, 40.8°N) 2 International Cables: AEConnect (AEC) Owners: Aqua Comms Other Country: Ireland Apollo Owners: Vodafone Other Countries: France, United Kingdom Landing 39 Spanish River Park, Florida, United States Location: (80.07°W, 26.38°N) 1 International Cable: Bahamas Internet Cable System (BICS) Owners: Caribbean Crossings Other Country: Bahamas Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 73 of 1298 Landing 40 Spencer Beach, Hawaii, United States Location: (155.8°W, 20.02°N) 1 International Cable: Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 74 of 1298 Landing 41 St. Croix, Virgin Islands, United States Location: (64.82°W, 17.77°N) 5 International Cables: South American Crossing (SAC)/Latin American Nautilus (LAN) Owners: Level 3, Telecom Italia Sparkle Other Countries: Argentina, Brazil, Chile, Colombia, Panama, Peru, Venezuela Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Pan American (PAN-AM) Owners: AT&T, Telefonica del Peru, Softbank Telecom, Telecom Italia Sparkle, Sprint, CANTV, Tata Communications, Telefónica de Argentina, Telstra, Verizon, Entel Chile, Telecom Argentina, Telconet, Instituto Costarricense de Electricidad, C&W Networks, Embratel Other Countries: Aruba, Chile, Colombia, Ecuador, Panama, Peru, Venezuela Global Caribbean Network (GCN) Owners: Leucadia National Corporation, Loret Group Other Country: Guadeloupe Southern Caribbean Fiber Owners: Digicel Other Countries: Antigua and Barbuda, Barbados, Dominica, Grenada, Guadeloupe, Martinique, SaintBarthélemy, Saint Kitts and Nevis, Saint Lucia, Saint Martin, Saint Vincent and the Grenadines, Trinidad and Tobago Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 75 of 1298 Landing 42 Tanguisson Point, Guam Location: (-144.8°W, 13.55°N) 2 International Cables: Asia-America Gateway (AAG) Cable System Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Australia-Japan Cable (AJC) Owners: Softbank Telecom, Telstra, Verizon, AT&T Other Countries: Australia, Japan Landing 43 Tuckerton, New Jersey, United States Location: (74.34°W, 39.6°N) 2 International Cables: TAT-14 Owners: BT, Verizon, Deutsche Telekom, Orange, Sprint, TeliaSonera, Level 3, KPN, Telenor, Etisalat, OTEGLOBE, SingTel, KDDI, Softbank Telecom, Zayo Group, Portugal Telecom, Slovak Telekom, TDC, Telus, Tata Communications, Telefonica, AT&T, Proximus, Elisa Corporation, Cyta, Rostelecom, Vodafone Other Countries: Denmark, France, Germany, Netherlands, United Kingdom GlobeNet Owners: BTG Pactual Other Countries: Bermuda, Brazil, Colombia, Venezuela Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 76 of 1298 Landing 44 Tumon Bay, Guam Location: (-144.8°W, 13.51°N) 2 International Cables: Guam Okinawa Kyushu Incheon (GOKI) Owners: AT&T Other Country: Japan Australia-Japan Cable (AJC) Owners: Softbank Telecom, Telstra, Verizon, AT&T Other Countries: Australia, Japan Landing 45 Vero Beach, Florida, United States Location: (80.39°W, 27.64°N) 1 International Cable: Bahamas 2 Owners: AT&T, Telefonica, Verizon Other Country: Bahamas Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 77 of 1298 Landing 46 Virginia Beach, Virginia, United States Location: (76.06°W, 36.76°N) 3 International Cables: MAREA Owners: Facebook, Microsoft, Telxius Other Country: Spain Midgardsormen Owners: Midgardsormen Other Country: Denmark BRUSA Owners: Telxius Other Country: Brazil Landing 47 Wall Township, New Jersey, United States Location: (74.06°W, 40.15°N) 2 International Cables: Tata TGN-Atlantic Owners: Tata Communications Other Country: United Kingdom Seabras-1 Owners: Seaborn Group Other Country: Brazil Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 78 of 1298 International Submarine Cables Landing in the US Cable 1 AEConnect (AEC) More info: http://www.aquacomms.com Owners: Aqua Comms Length: 5,536 km US Landing Point: Shirley, New York, United States Other Country: Ireland Cable 2 America Movil Submarine Cable System-1 (AMX-1) More info: http://www.americamovil.com Owners: América Móvil Length: 17,800 km US Landing Points: Hollywood, Florida, United States Jacksonville, Florida, United States San Juan, Puerto Rico, United States Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 79 of 1298 Cable 3 Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Length: 8,373 km US Landing Points: Hollywood, Florida, United States Miramar, Puerto Rico, United States St. Croix, Virgin Islands, United States Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Cable 4 Antillas 1 Owners: AT&T, Verizon, Sprint, Tata Communications, Orange, C&W Networks, Telecom Italia Sparkle, Embratel Length: 650 km US Landing Points: Isla Verde, Puerto Rico, United States Miramar, Puerto Rico, United States Other Country: Dominican Republic Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 80 of 1298 Cable 5 Apollo More info: http://www.vodafone.com/business/article-cs-apollo-submarine-cable-system Owners: Vodafone Length: 13,000 km US Landing Points: Manasquan, New Jersey, United States Shirley, New York, United States Other Countries: France, United Kingdom Cable 6 ARCOS More info: http://www.cwnetworks.com/ Owners: C&W Networks, CANTV, Codetel, Hondutel, Belize Telemedia, Enitel, AT&T, Alestra, Verizon, RACSA, United Telecommunication Services (UTS), Telecarrier, Tricom USA, Telecomunicaciones Ultramarinas de Puerto Rico, Internexa, Orbinet Overseas, Telepuerto San Isidro, Bahamas Telecommunications Company, Instituto Costarricense de Electricidad, Orbitel Length: 8,600 km US Landing Points: North Miami Beach, Florida, United States Isla Verde, Puerto Rico, United States Other Countries: Bahamas, Belize, Colombia, Costa Rica, Curaçao, Dominican Republic, Guatemala, Honduras, Mexico, Nicaragua, Panama, Turks and Caicos Islands, Venezuela Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 81 of 1298 Cable 7 Asia-America Gateway (AAG) Cable System More info: http://www.asia-america-gateway.com Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Length: 20,000 km US Landing Points: Keawaula, Hawaii, United States San Luis Obispo, California, United States Tanguisson Point, Guam Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Cable 8 Atlantic Crossing-1 (AC-1) More info: http://www.level3.com Owners: Level 3 Length: 14,301 km US Landing Point: Brookhaven, New York, United States Other Countries: Germany, Netherlands, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 82 of 1298 Cable 9 AURORA More info: http://fptelecoms.com/ Owners: FP Telecommunications Length: n.a. US Landing Point: Sarasota, Florida, United States Other Countries: Belize, Chile, Colombia, Costa Rica, Ecuador, Guatemala, Honduras, Mexico, Nicaragua, Panama Cable 10 Australia-Japan Cable (AJC) More info: http://www.ajcable.com Owners: Softbank Telecom, Telstra, Verizon, AT&T Length: 12,700 km US Landing Points: Tanguisson Point, Guam Tumon Bay, Guam Other Countries: Australia, Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 83 of 1298 Cable 11 Bahamas 2 Owners: AT&T, Telefonica, Verizon Length: 470 km US Landing Point: Vero Beach, Florida, United States Other Country: Bahamas Cable 12 Bahamas Internet Cable System (BICS) More info: http://www.caribbeancrossings.com Owners: Caribbean Crossings Length: 1,100 km US Landing Points: Boca Raton, FL, United States Spanish River Park, Florida, United States Other Country: Bahamas Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 84 of 1298 Cable 13 BRUSA More info: http://www.telxius.com Owners: Telxius Length: 11,000 km US Landing Points: San Juan, Puerto Rico, United States Virginia Beach, Virginia, United States Other Country: Brazil Cable 14 Challenger Bermuda-1 (CB-1) More info: http://cableco.bm Owners: Cable Co. Length: 1,448 km US Landing Point: Charlestown, Rhode Island, United States Other Country: Bermuda Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 85 of 1298 Cable 15 Colombia-Florida Subsea Fiber (CFX-1) More info: http://www.cwnetworks.com/ Owners: C&W Networks Length: 2,400 km US Landing Point: Boca Raton, FL, United States Other Countries: Colombia, Jamaica Cable 16 Columbus-III Owners: Telecom Italia Sparkle, AT&T, Verizon, Telefonica, Portugal Telecom, Tata Communications, Ukrtelecom, Telkom South Africa, Telecom Argentina, Instituto Costarricense de Electricidad, Embratel, Cyta Length: 9,833 km US Landing Point: Hollywood, Florida, United States Other Countries: Italy, Portugal, Spain Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 86 of 1298 Cable 17 Crosslake Fibre More info: http://www.crosslakefibre.ca Owners: Crosslake Fibre Length: 131 km US Landing Point: Buffalo, New York, United States Other Country: Canada Cable 18 Deep Blue Cable More info: http://www.deepbluecable.com Owners: Deep Blue Cable Length: 12,000 km US Landing Points: Boca Raton, FL, United States San Juan, Puerto Rico, United States Naples, FL, United States Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 87 of 1298 Cable 19 FASTER Owners: Google, KDDI, SingTel, China Telecom, China Mobile, Global Transit Length: 11,629 km US Landing Point: Bandon, Oregon, United States Other Countries: Japan, Taiwan Cable 20 FLAG Atlantic-1 (FA-1) More info: http://www.globalcloudxchange.com Owners: Global Cloud Xchange Length: 14,500 km US Landing Points: Island Park, New York, United States Northport, New York, United States Other Countries: France, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 88 of 1298 Cable 21 Gemini Bermuda More info: http://www.cwnetworks.com Owners: C&W Networks Length: 1,287 km US Landing Point: Manasquan, New Jersey, United States Other Country: Bermuda Cable 22 Global Caribbean Network (GCN) More info: http://www.globalcaribbean.net Owners: Leucadia National Corporation, Loret Group Length: n.a. US Landing Points: San Juan, Puerto Rico, United States St. Croix, Virgin Islands, United States Other Country: Guadeloupe Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 89 of 1298 Cable 23 GlobeNet More info: http://www.globenet.net Owners: BTG Pactual Length: 23,500 km US Landing Points: Boca Raton, FL, United States Tuckerton, New Jersey, United States Other Countries: Bermuda, Brazil, Colombia, Venezuela Cable 24 GTT Atlantic More info: http://www.gtt.net Owners: GTT Length: 12,200 km US Landing Point: Lynn, Massachusetts, United States Other Countries: Canada, Ireland, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 90 of 1298 Cable 25 Guam Okinawa Kyushu Incheon (GOKI) More info: http://www.att.com Owners: AT&T Length: 4,244 km US Landing Point: Tumon Bay, Guam Other Country: Japan Cable 26 HANTRU1 Cable System Owners: Hannon Armstrong, Federated States of Micronesia Telecommunications Company, Marshall Islands Telecommunications Authority Length: 2,917 km US Landing Point: Piti, Guam Other Country: Federated States of Micronesia Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 91 of 1298 Cable 27 Hawaiki More info: http://hawaikicable.co.nz Owners: Hawaiki Cable Company Length: 14,000 km US Landing Points: Kapolei, HI, United States Pacific City, OR, United States Pago Pago, American Samoa Other Countries: Australia, New Zealand Cable 28 Hong Kong-Guam (HK-G) Owners: RTI Connectivity Length: 3,900 km US Landing Point: Piti, Guam Other Country: China Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 92 of 1298 Cable 29 Honotua More info: http://www.opt.pf Owners: OPT French Polynesia Length: 4,805 km US Landing Point: Kawaihae, Hawaii, United States Other Country: French Polynesia Cable 30 Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Length: 22,682 km US Landing Points: Makaha, Hawaii, United States Manchester, California, United States Morro Bay, California, United States Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 93 of 1298 Cable 31 JUPITER Owners: Amazon, Facebook, NTT, PLDT, PCCW, Softbank Telecom Length: 14,000 km US Landing Point: Hermosa Beach, California, United States Other Countries: Japan, Philippines Cable 32 MAREA Owners: Facebook, Microsoft, Telxius Length: 6,605 km US Landing Point: Virginia Beach, Virginia, United States Other Country: Spain Cable 33 Maya-1 More info: http://www.maya-1.com Owners: Verizon, AT&T, Sprint, Hondutel, Telefonica, Orbitel, Telecom Italia Sparkle, C&W Networks, Entel Chile, Embratel, ETB, Axtel, Instituto Costarricense de Electricidad, Proximus, Prepa Networks, Orange, Tricom, RSL Telecom, América Móvil Length: 4,400 km US Landing Point: Hollywood, Florida, United States Other Countries: Cayman Islands, Colombia, Costa Rica, Honduras, Mexico, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 94 of 1298 Cable 34 Midgardsormen More info: http://midgardsormen.net Owners: Midgardsormen Length: 7,848 km US Landing Point: Virginia Beach, Virginia, United States Other Country: Denmark Cable 35 Monet Owners: Angola Cables, Google, Algar Telecom, Antel Uruguay Length: 10,556 km US Landing Point: Boca Raton, FL, United States Other Country: Brazil Cable 36 New Cross Pacific (NCP) Cable System Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, China Mobile, Microsoft, Softbank Telecom Length: 13,618 km US Landing Point: Pacific City, OR, United States Other Countries: China, Japan, Taiwan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 95 of 1298 Cable 37 Pacific Caribbean Cable System (PCCS) Owners: C&W Networks, Telconet, Setar, United Telecommunication Services (UTS), Telxius Length: 6,000 km US Landing Points: Jacksonville, Florida, United States San Juan, Puerto Rico, United States Other Countries: Aruba, Colombia, Curaçao, Ecuador, Panama Cable 38 Pacific Crossing-1 (PC-1) More info: http://www.pc1.com Owners: NTT Length: 20,900 km US Landing Points: Grover Beach, California, United States Harbour Pointe, Washington, United States Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 96 of 1298 Cable 39 Pacific Light Cable Network (PLCN) More info: http://pldc.com.hk Owners: Pacific Light Data Communication Co. Ltd., Google, Facebook Length: 12,871 km US Landing Point: El Segundo, California, United States Other Countries: China, Philippines, Taiwan Cable 40 Pan-American Crossing (PAC) More info: http://www.level3.com Owners: Level 3 Length: 10,000 km US Landing Point: Grover Beach, California, United States Other Countries: Costa Rica, Mexico, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 97 of 1298 Cable 41 Pan American (PAN-AM) Owners: AT&T, Telefonica del Peru, Softbank Telecom, Telecom Italia Sparkle, Sprint, CANTV, Tata Communications, Telefónica de Argentina, Telstra, Verizon, Entel Chile, Telecom Argentina, Telconet, Instituto Costarricense de Electricidad, C&W Networks, Embratel Length: 7,050 km US Landing Point: St. Croix, Virgin Islands, United States Other Countries: Aruba, Chile, Colombia, Ecuador, Panama, Peru, Venezuela Cable 42 PIPE Pacific Cable-1 (PPC-1) More info: http://www.pipenetworks.com/ppc1 Owners: TPG Length: 6,900 km US Landing Point: Piti, Guam Other Countries: Australia, Papua New Guinea Cable 43 Saint Maarten Puerto Rico Network One (SMPR-1) Owners: TelEm Group, Dauphin Telecom Length: 375 km US Landing Point: Isla Verde, Puerto Rico, United States Other Countries: Saint Martin, Sint Maarten Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 98 of 1298 Cable 44 Samoa-American Samoa (SAS) Owners: American Samoa Government, Elandia Length: 250 km US Landing Point: Pago Pago, American Samoa Other Country: Samoa Cable 45 Seabras-1 More info: http://www.seabornnetworks.com Owners: Seaborn Group Length: 10,800 km US Landing Point: Wall Township, New Jersey, United States Other Country: Brazil Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 99 of 1298 Cable 46 SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Length: 14,500 km US Landing Points: Hermosa Beach, California, United States Makaha, Hawaii, United States Piti, Guam Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Cable 47 South America-1 (SAm-1) More info: http://www.telxius.com/ Owners: Telxius Length: 25,000 km US Landing Points: Boca Raton, FL, United States San Juan, Puerto Rico, United States Other Countries: Argentina, Brazil, Chile, Colombia, Dominican Republic, Ecuador, Guatemala, Peru Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 100 of 1298 Cable 48 South American Crossing (SAC)/Latin American Nautilus (LAN) More info: http://www.level3.com Owners: Level 3, Telecom Italia Sparkle Length: 20,000 km US Landing Point: St. Croix, Virgin Islands, United States Other Countries: Argentina, Brazil, Chile, Colombia, Panama, Peru, Venezuela Cable 49 South America Pacific Link (SAPL) More info: http://www.oceannetworks.com Owners: Ocean Networks Length: 17,600 km US Landing Points: Jacksonville, Florida, United States Makaha, Hawaii, United States Other Countries: Chile, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 101 of 1298 Cable 50 Southern Caribbean Fiber More info: http://www.southern-caribbean.com Owners: Digicel Length: n.a. US Landing Points: San Juan, Puerto Rico, United States St. Croix, Virgin Islands, United States Other Countries: Antigua and Barbuda, Barbados, Dominica, Grenada, Guadeloupe, Martinique, Saint-Barthélemy, Saint Kitts and Nevis, Saint Lucia, Saint Martin, Saint Vincent and the Grenadines, Trinidad and Tobago Cable 51 Southern Cross Cable Network (SCCN) More info: http://www.southerncrosscables.com Owners: Spark New Zealand, SingTel Optus, Verizon Length: 30,500 km US Landing Points: Hillsboro, Oregon, United States Kahe Point, Hawaii, United States Morro Bay, California, United States Spencer Beach, Hawaii, United States Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 102 of 1298 Cable 52 TAT-14 More info: https://www.tat-14.com Owners: BT, Verizon, Deutsche Telekom, Orange, Sprint, TeliaSonera, Level 3, KPN, Telenor, Etisalat, OTEGLOBE, SingTel, KDDI, Softbank Telecom, Zayo Group, Portugal Telecom, Slovak Telekom, TDC, Telus, Tata Communications, Telefonica, AT&T, Proximus, Elisa Corporation, Cyta, Rostelecom, Vodafone Length: 15,295 km US Landing Points: Manasquan, New Jersey, United States Tuckerton, New Jersey, United States Other Countries: Denmark, France, Germany, Netherlands, United Kingdom Cable 53 Tata TGN-Atlantic More info: http://www.tatacommunications.com Owners: Tata Communications Length: 13,000 km US Landing Point: Wall Township, New Jersey, United States Other Country: United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 103 of 1298 Cable 54 Tata TGN-Pacific More info: http://www.tatacommunications.com Owners: Tata Communications Length: 22,300 km US Landing Points: Hillsboro, Oregon, United States Los Angeles, California, United States Piti, Guam Other Country: Japan Cable 55 Telstra Endeavour More info: https://www.telstraglobal.com Owners: Telstra Length: 9,125 km US Landing Point: Keawaula, Hawaii, United States Other Country: Australia Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 104 of 1298 Cable 56 Trans-Pacific Express (TPE) Cable System More info: http://tpecable.org Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, Verizon, NTT, AT&T Length: 17,000 km US Landing Point: Nedonna Beach, Oregon, United States Other Countries: China, Japan, Taiwan Cable 57 Unity/EAC-Pacific Owners: Telstra, Google, Global Transit, SingTel, KDDI, Airtel (Bharti) Length: 9,620 km US Landing Point: Redondo Beach, California, United States Other Country: Japan Cable 58 Yellow More info: http://www.level3.com Owners: Level 3 Length: 7,001 km US Landing Point: Bellport, New York, United States Other Country: United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 105 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix K Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 106 2 of of403 1298 Page 1 IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MARYLAND -----------------------------x WIKIMEDIA FOUNDATION, : : Plaintiff, : : vs. : : NATIONAL SECURITY AGENCY, : et al., : : Defendants. : -----------------------------x Case No. 1:15-cv-00662-TSE Deposition of REBECCA J. RICHARDS Monday, April 16, 2018 Washington, D.C. Reported by: Dawn A. Jaques Job no: 21368 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 107 3 of of403 1298 Page 2 1 2 Deposition of: REBECCA J. RICHARDS, 3 the witness, was called for examination by counsel 4 for the Plaintiffs, pursuant to notice, commencing 5 at 9:12 a.m., at the offices of the Department of 6 Justice, Civil Division, Federal Programs Branch, 7 20 Massachusetts Avenue, Northwest, Washington, 8 D.C., before Dawn A. Jaques, CSR, CLR, and Notary 9 Public in and for the District of Columbia. 10 11 12 13 14 15 16 17 18 19 20 21 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 108 4 of of403 1298 Page 3 1 APPEARANCES: 2 On behalf of the Plaintiffs: 3 ALEX ABDO, ESQ. 4 Knight First Amendment Institute 5 535 West 116th Street 6 314 Low Library 7 New York, New York 8 PHONE: (212) 854-1128 9 EMAIL: alex.abdo@knightcolumbia.org 10 10027 - AND - 11 DEVON HANLEY COOK, ESQ. 12 Cooley LLP 13 101 California Street, 5th Floor 14 San Francisco, CA 15 PHONE: (415) 693-2116 16 EMAIL: dhanleycook@cooley.com 94111-5800 17 18 ALSO PRESENT on behalf of Plaintiffs: 19 Patrick Toomey, Esq., ACLU 20 Ashley Gorski, Esq., ACLU 21 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 109 5 of of403 1298 Page 4 1 APPEARANCES (Continued): 2 On behalf of the Defendants: 3 RODNEY PATTON, ESQ. 4 JAMES J. GILLIGAN, ESQ. 5 U.S. Department of Justice 6 Civil Division 7 Federal Programs Branch 8 20 Massachusetts Avenue, N.W. 9 Washington, D.C. 10 PHONE: 11 12 EMAIL: 13 20530 (202) 305-7919 (Mr. Patton) (202) 514-3358 (Mr. Gilligan) rodney.patton@usdoj.gov james.gilligan@usdoj.gov 14 15 ALSO PRESENT FROM THE NATIONAL SECURITY AGENCY: 16 JASON PADGETT, ESQ. 17 KATHLEEN 18 (443) 479-2613 19 20 21 MARY (301) 688-6054 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 110 6 of of403 1298 Page 5 1 I-N-D-E-X 2 WITNESS: PAGE: 3 REBECCA J. RICHARDS 4 Examination by Mr. Abdo .......... 5 Examination by Mr. Toomey 6 Examination by Ms. Hanley Cook ... 11 257, 351 ... 327 7 8 9 E-X-H-I-B-I-T-S DEPOSITION EXHIBIT: PAGE: 10 Exhibit 41 Notice of Deposition ........ 18 11 Exhibit 42 Objections and Responses by Defendants to Plaintiff's Interrogatories ............. 43 July 2, 2014, Privacy and Civil Liberties Oversight Board Report on the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act ............ 94 12 13 Exhibit 43 14 15 16 17 Exhibit 44 April 16, 2014, NSA Director of Civil Liberties and Privacy Office Report, NSA's Implementation of Foreign Intelligence Surveillance Act Section 702 ............. 128 Exhibit 45 October 3, 2011, United States Foreign Intelligence Surveillance Court Memorandum Opinion by Judge John B. Bates NSA-WIKI 00149 - 00229 ...... 18 19 20 21 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com 158 Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 111 7 of of403 1298 Page 6 1 INDEX (Continued) 2 E-X-H-I-B-I-T-S 3 DEPOSITION EXHIBIT: 4 Exhibit 46 March 19, 2014, transcript of PCLOB Public Hearing Regarding the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance 209 Notice of Filing of Government's Response to the Court's Briefing Order of May 9, 2011 NSA-WIKI 00234 - 00277 ...... 219 Exhibit 48 The Comprehensive National Cybersecurity Initiative .... 249 Exhibit 49 April 19, 2013, Privacy Impact Assessment for EINSTEIN 3 Accelerated (E3A) ........... 250 March 26, 2018, Memorandum of Points and Authorities in Support of Defendants' Motion to Compel Discovery ......... 278 5 6 7 Exhibit 47 8 9 10 11 12 13 Exhibit 50 14 15 16 Exhibit 51 April 26, 2017, United States Foreign Intelligence Surveillance Court Memorandum Opinion and Order of Judge Rosemary M. Collyer 311 Exhibit 52 April 28, 2017, NSA Press Release "NSA Stops Certain Foreign Intelligence Collection Activities Under Section 702" .......... 316 Exhibit 53 April 28, 2017, Statement "NSA Stops Certain Section 702 'Upstream' Activities" ...... 17 18 19 20 21 22 PAGE: TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com 317 Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 112 8 of of403 1298 Page 7 1 INDEX (Continued) 2 E-X-H-I-B-I-T-S 3 DEPOSITION EXHIBIT: 4 Exhibit 54 Screenshot, "Why are we interested in HTTP?" ........ 330 Exhibit 55 Screenshot, "Fingerprints and Appids" (2 pages) ...... 330 Exhibit 56 January 9, 2009, Memorandum Opinion for the Counsel to the President ................ 341 Notice of Filing of Government's Responses to FISC Questions RE: Amended 2011 Section 702 Certifications .............. 353 5 6 7 8 9 10 11 Exhibit 57 PAGE: 12 13 14 15 16 17 18 19 20 21 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case 1:15-cv-00662-TSE 1:15-cv-00662-TSEDocument Document 168-4 143-3Filed Filed 12/18/18 05/18/18Page Page 113 9 of of403 1298 Page 8 1 P R O C E E D I N G S 2 MR. ABDO: Good morning, Ms. Richards. 3 My name is Alex Abdo, and I'm here with the Knight 4 First Amendment Institute and Columbia University, 5 representing the Plaintiff in this case, Wikimedia 6 Foundation. 7 I think you met everyone down the 8 line, but I'm joined by my colleagues, Patrick 9 Toomey from the American Civil Liberties Union; 10 Devon Hanley Cook from Cooley LLP; and Ashley 11 Gorski, also from the American Civil Liberties 12 Union. 13 Would you just start out by stating 14 your full name for the record and spelling it for 15 us? 16 MR. PATTON: Could we just before we 17 begin introduce the other attorneys here just for 18 the record? 19 MR. ABDO: 20 MR. PATTON: 21 22 Please, yeah. I'm Rodney Patton with the Department of Justice representing the NSA. MR. PADGETT: Jason Padgett, the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page114 10 of 403 1298 Page 9 1 Office of General Counsel at the National Security 2 Agency. 3 4 MR. GILLIGAN: James Gilligan with the DOJ representing the defendants. 5 MS. Mary with the 6 Office of General Counsel at the National Security 7 Agency. 8 9 10 11 12 13 14 15 16 17 MS. And Cathleen , Office of General Counsel, National Security Agency. MR. ABDO: Great, I think we're done with appearances. Ms. Richards, would you just state your full name and spell it for the record? THE WITNESS: Rebecca Joan Richards, R-E-B-E-C-C-A, J. Richards, R-I-C-H-A-R-D-S. MR. PATTON: This is Rodney Patton on 18 behalf of Defendants in the case. 19 have agreed to the following rules governing the 20 taking of this deposition. 21 22 The parties One, counsel for the government may make such objections as he deems in good faith to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page115 11 of 403 1298 Page 10 1 be necessary to prevent the unauthorized 2 disclosure of protected, classified, or privileged 3 information. 4 Two, counsel for the government may at 5 any time direct the witness not to answer a 6 question or to stop responding to a question if he 7 deems it in good faith that it is necessary to 8 prevent the unauthorized disclosure of protected, 9 classified, or privileged information. 10 Number three, counsel for the 11 government or the witness may stop the deposition 12 at any time in order to confer privately in a 13 Secure Compartmented Information Facility, known 14 as a SCIF, for the purpose of preventing the 15 unauthorized disclosure of protected, classified, 16 or privileged information. 17 Four, nothing in the testimony of the 18 witness will constitute or be construed as a 19 waiver of the applicable protections or privileges 20 subject to the plaintiffs -- or subject to the NSA 21 reviewing the transcript. 22 Five, during the deposition, the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page116 12 of 403 1298 Page 11 1 transcript may be displayed only on the court 2 reporter's laptop, and it will not be otherwise 3 transferred to or displayed on anyone else's 4 electronic device during the deposition. 5 Six, after the deposition, the 6 transcript will be transferred from the court 7 reporter's laptop to counsel for the NSA by a CD 8 or flash drive. 9 Seven, the transcript of the 10 deposition will not otherwise be copied, except as 11 appropriate by the NSA, or transmitted from the 12 court reporter's laptop until counsel for the NSA 13 provides the Agency's approval to do so. 14 Finally, in the meantime, the NSA will 15 conduct a review of the transcript for protected, 16 privileged, and classified information, and will 17 redact any such information prior to the release 18 of the transcript to plaintiff's counsel, or 19 anyone other than the NSA and the court reporter. 20 21 22 That's all the ground rules. Thank you. MR. ABDO: Ms. Jaques, have you sworn TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page117 13 of 403 1298 Page 12 1 Ms. Richards in? 2 3 THE REPORTER: Raise your right hand, ma'am. 4 5 Would you mind doing so? (The witness was administered the oath.) Whereupon, 6 REBECCA J. RICHARDS, 7 was called as a witness, after having been 8 first duly sworn by the Notary Public, 9 was examined and testified as follows: 10 EXAMINATION BY COUNSEL FOR PLAINTIFF 11 BY MR. ABDO: 12 Q Ms. Richards, you understand that 13 you're here today to give deposition testimony in 14 the lawsuit of Wikimedia Foundation versus NSA, 15 right? 16 A Yes. 17 Q And you understand that you're under 19 A Yes. 20 Q Have you been deposed before? 21 A No. 22 Q Okay. 18 oath? So you heard a portion of the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page118 14 of 403 1298 Page 13 1 procedures described by your counsel, Mr. Patton. 2 I'll go over some other procedures for how the 3 deposition will take place. 4 So we'll be asking you questions. Our 5 questions and your answers will be recorded by 6 Ms. Jaques. 7 you speak up and give your answers orally so that 8 Ms. Jaques can record them, transcribe them. 9 won't be able to record a nod or a shake of the 10 For that reason, it's important that She head. 11 Now, I may on occasion ask you a 12 question that isn't clear, or that for some other 13 reason you don't understand. 14 understand one of my questions, let me know. 15 my job to ask you clear questions. 16 you don't understand one, I'll try to make it 17 clearer. 18 A Yes, I do. 19 Q Good. 20 various points. 21 answer the question that has been objected to 22 unless your counsel specifically instructs you not If you don't It's So if you say Do you understand that? Your counsel may object at If he does, please go ahead and TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page119 15 of 403 1298 Page 14 1 to answer. Do you understand that? 2 A Yes, I do. 3 Q We'll be taking periodic breaks during 4 the deposition, but if you need to take a break at 5 any other point, let us know. 6 you. 7 and coffee in the corner. 8 just help yourself at any point during the 9 deposition. We will accommodate And I think you see that there's some water If you need anything, 10 If at any point you realize that an 11 answer you've given is incomplete or inaccurate 12 and you'd like to supplement it or correct it in 13 any way, let me know right away and we'll take 14 care of it right then. Does that sound okay? 15 A Yes. 16 Q And if at any point in answering our 17 questions you think of a document that would be 18 helpful in refreshing your recollection, in 19 answering the question, or in recalling what has 20 been publicly disclosed and what hasn't about 21 upstream surveillance, please tell us. 22 have many of those documents here today and would We likely TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page120 16 of 403 1298 Page 15 1 be happy to provide you them. 2 A Yes, it is. 3 Q Great. Is that okay? So your counsel, Mr. Patton, 4 outlined the process that the parties have agreed 5 to for addressing objections based on information 6 the NSA believes to be subject to the state 7 secrets privilege or protected from disclosure 8 under 50 U.S.C. § 3024(i)(1) and/or 9 50 U.S.C. § 3605(a). 10 We will adhere to that process. 11 I'm going to use the term "classified" 12 to refer to information the NSA believes is 13 protected by any of those legal authorities. 14 that okay with you -- 15 A Yes. 16 Q -- that shorthand? 17 MR. PATTON: Is Can we just state for the 18 record that not all of the information that will 19 be protected by 3605, for example, is necessarily 20 classified, but I understand your shorthand. 21 22 BY MR. ABDO: Q Please take your time when answering TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page121 17 of 403 1298 Page 16 1 our questions. 2 disclosing protected information. 3 process in place to address those sorts of claims, 4 but for that process to work, we need to make a 5 clear record concerning any information the NSA 6 believes is classified. 7 Our goal is not to trick you into We have a There are at least three scenarios 8 that may arise. First, if you can answer a 9 question fully without disclosing information that 10 the NSA believes to be classified, you must do so. 11 Second, if you believe that a response 12 to a question would disclose information the NSA 13 considers classified, you should clearly state 14 that for the record. 15 And, third, if you believe that a 16 question calls for a response that is classified 17 in part and unclassified in part, please also 18 state that clearly for the record. 19 answer and provide the unclassified information 20 even if that does not constitute a complete 21 response because there is also unclassified 22 information. You must TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page122 18 of 403 1298 Page 17 1 2 Do you understand those three scenarios? 3 A Yes, I do. 4 Q Now, this case concerns surveillance 5 that has taken place from 2015 to the present. 6 Unless I say otherwise, my questions will apply to 7 that full period. 8 9 If your answer would differ based on what specific portion of that period we're talking 10 about, please say so, and please explain how it 11 would differ for the relevant time frames. 12 We will do our best to make clear what 13 time frame we're talking about, and then I'm sure 14 your counsel will make sure we're making clear 15 what time frame we're talking about, but if we 16 haven't specified, please do your best to answer 17 with respect to the full period. 18 Is there any reason you can think of 19 why you would not be able to answer our questions 20 fully and accurately today? 21 22 A No. MR. PATTON: Other than that the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page123 19 of 403 1298 Page 18 1 answers may be classified. 2 THE WITNESS: 3 BY MR. ABDO: 4 Q Yeah. Sorry, sorry. I mean are you taking 5 any medications or drugs that would make it 6 difficult for you to answer truthfully or 7 accurately? 8 A No. 9 Q There's nothing that is affecting your 10 memory today? 11 A No. 12 Q Okay. 13 You stated before that you have not been deposed before; is that correct? 14 A That's correct. 15 Q Have you ever given testimony in a 17 A No, I have not. 18 Q Okay. 16 case? You understand that you're 19 appearing here today as a designated 20 representative of the NSA, right? 21 A Yes. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page124 20 of 403 1298 Page 19 1 (Deposition Exhibit 41 was 2 marked for identification.) 3 4 BY MR. ABDO: Q So you have in front of you what's 5 been marked as Exhibit 41. 6 document marked as 41? Do you recognize that 7 A Yeah. 8 Q What is it? 9 A These are the topics for examination. 10 Do you want me to read more fully? 11 Q No, no, no. 12 A How detailed would you like me to be? 13 Q I'm asking whether that's the 14 deposition notice that the plaintiff served on the 15 defendants in this case. 16 A Oh, yes, it is. Sorry. 17 Q And you're appearing here today as a 18 designee of the NSA on topics 2, 3, 4a, 4d and 6 19 as set forth in Exhibit 41; is that correct? 20 A Yes, that is correct. 21 Q Are you prepared to testify today 22 about those topics? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page125 21 of 403 1298 Page 20 1 A Yes, I am. 2 Q Can you tell us what you did to 3 prepare? 4 A Reviewed the documents submitted, as 5 well as a number of different documents that are 6 already in the unclassified realm, ranging from 7 previous minimization procedures, the NSA Civil 8 Liberties and Privacy Office Report, the Privacy 9 and Civil Liberties Oversight Board's report on 10 702, FISC opinions, as well as NSA's submissions 11 at different points to the FISC. 12 Q The FISC opinions that you reviewed, 13 are those all ones that have been disclosed 14 publicly? 15 A Yes. I only reviewed the unclassified 16 versions, so the redacted versions that are 17 readily available on ODNI's website. 18 Q Did you also review any classified 19 FISC opinions or other documents in preparing for 20 today's deposition? 21 22 A No. We met with a subject -- I met with a subject matter expert. We discussed what TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page126 22 of 403 1298 Page 21 1 was classified and what was not classified, but 2 otherwise I didn't review any classified 3 documents. 4 Q So to the extent you talked about 5 classified information, it was with a subject 6 matter expert, but not reviewing any documents? 7 A Yes, that's correct. 8 Q Had you previously, unrelated to this 9 litigation, reviewed classified versions of any of 10 the documents that you reviewed in unclassified 11 form? 12 A Yes. 13 Q Are you generally familiar with the 14 classified portions of those documents? 15 A Yes, I am. 16 Q Did you meet with your counsel in 17 preparing? 18 A I did. 19 Q You mentioned that you met with a 20 subject matter expert. That's an NSA employee? 21 A Yes, it's an NSA employee. 22 Q What role does that individual have TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page127 23 of 403 1298 Page 22 1 within the NSA? 2 A An expert in upstream. 3 Q Is that the only subject matter expert 4 within the NSA you met with? 5 A Yes, it is. 6 Q What's the general nature of what you 7 talked about with that individual in unclassified 8 form? 9 A We reviewed what was in the classified 10 and in the unclassified to make sure we had a full 11 understanding of how upstream worked and we were 12 clear as to -- I was clear as to exactly where 13 those lines, in terms of classification versus 14 nonclassified information, could be discussed. 15 Q Okay. Was the primary purpose of that 16 meeting to discuss that line between classified 17 and unclassified information? 18 A It was more just to make sure that my 19 memory from all of the work we had done over the 20 last four years at NSA on upstream was current and 21 understanding, and that I wasn't mixing and 22 matching different activities. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page128 24 of 403 1298 Page 23 1 So it was more of a verification that 2 I knew exactly what it was, and this is what was 3 classified and this wasn't. 4 Q Aside from preparing for this 5 deposition, have you been involved in this 6 litigation otherwise? 7 A No, I have not. 8 Q You've not reviewed any of the 9 government submissions in this case? 10 11 MR. PATTON: Objection, vague as to time. 12 BY MR. ABDO: 13 Q You can answer the question. 14 A I reviewed all of the materials that 15 have been provided, most everything in the 16 binders. 17 Q So, yes, I've read all of that material. Did you review any documents before 18 they were filed by the government in this case? 19 Let me try that again. 20 Did you review any of the government 21 submissions in this case prior to their being 22 filed in court? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page129 25 of 403 1298 Page 24 1 A I did not. 2 Q Have you been involved in any other 3 litigation concerning Section 702 of the Foreign 4 Intelligence Surveillance Act? 5 A No, I have not. 6 Q Are you familiar with other litigation 7 concerning Section 702? 8 A I am. 9 Q What other litigation are you familiar A There's at least one other lawsuit 10 11 with? 12 having to do -- that goes back quite a few years, 13 sometimes referred to as the Jewel litigation. 14 15 16 17 18 19 Q Okay. So what's your current position at the NSA? A I'm the Director of the Civil Liberties, Privacy, and Transparency Office. Q How long have you been in that position? 20 A A little over four years. 21 Q What are your roles and 22 responsibilities in that position? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page130 26 of 403 1298 Page 25 1 A I set up the office four years ago, 2 and I report directly to the Director of NSA. 3 an adviser on civil liberties, privacy, 4 transparency issues to both the Director, as well 5 as our Senior Leadership Team. 6 I'm I review programs to identify civil 7 liberties and privacy risks. I identify ways to 8 mitigate them. 9 issues, publishing reports, meeting with civil I also work on transparency 10 society/non-governmental organizations, and then 11 also act as the privacy advocate for NSA agency 12 employees. 13 14 15 16 17 Q Are you responsible for that office's oversight of upstream surveillance? A Could you clarify? I'm not sure what you mean by oversight of that. Q Sure. Are you involved in your 18 position in reviewing the operation of upstream 19 surveillance as part of that office's mission? 20 MR. PATTON: Objection, vague. 21 You can answer. 22 THE WITNESS: My office reviews the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page131 27 of 403 1298 Page 26 1 compliance incidents or other reports, oversight 2 reports, as part of our role as information goes 3 from NSA to ODNI. 4 BY MR. ABDO: 5 Q 6 portion. 7 information goes from -- 8 9 A I just want to clarify that last You said as part of your role, ODNI. So -- sorry. Our office is at a more strategic 10 level, so we do not review every single compliance 11 incident or every single activity specifically. 12 We have a compliance group that does those types 13 of functions. 14 My office is more strategic, so as 15 specific reports or assessments are conducted 16 either by ODNI or the Department of Justice, we're 17 in that review process. 18 I'm also the main interlocutor with 19 the Privacy and Civil Liberties Oversight Board, 20 so to the extent that there are compliance 21 incidences or changes to what -- any changes to 22 how NSA is conducting its mission as it relates to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page132 28 of 403 1298 Page 27 1 counterterrorism, we provide that type of 2 information and those types of briefings to the 3 PCLOB. 4 5 Q So in that role, you're not involved in the implementation of upstream surveillance? 6 MR. PATTON: 7 THE WITNESS: Objection, vague. So certainly at the -- 8 there are decisions that are being made, we're 9 informed, we will help decide, help with providing 10 recommendations about whether it should go A or B 11 or C, depending on specific questions that arise. 12 I'm not sure I'm answering your -- I'm 13 not sure I'm fully understanding what you're 14 trying to get at. 15 16 BY MR. ABDO: Q 17 Let me try to be clear. When the government applies for 18 authority from the Foreign Intelligence 19 Surveillance Court to conduct upstream 20 surveillance, is your office involved in that 21 process? 22 A Yes. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page133 29 of 403 1298 Page 28 1 2 3 Q And what's the nature of your office's involvement in that process? A We review the minimum -- the 4 proposed -- we will review any of the procedures. 5 We will review any of the materials to ensure that 6 we think that privacy has been properly protected, 7 and civil liberties. 8 9 10 Q And that review happens prior to submission of an application to the Foreign Intelligence Surveillance Court? 11 MR. PATTON: 12 You can answer. 13 THE WITNESS: 14 BY MR. ABDO: 15 Q Sure. Objection, vague. Ask the question again. When the government is applying 16 for authority to conduct surveillance under 17 Section 702 of FISA -- are you familiar with the 18 shorthand FISA for Foreign Intelligence 19 Surveillance Act? 20 A I am. 21 MR. PATTON: Could I just interrupt? 22 I keep objecting to vague because TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page134 30 of 403 1298 Page 29 1 we're talking about 702, but there's PRISM and 2 Upstream, and so if you want to be more specific, 3 that's the nature of my objection. 4 5 MR. ABDO: Thanks, Rodney. 6 7 That's helpful. BY MR. ABDO: Q When the government is applying for 8 authority to conduct upstream surveillance from 9 the Foreign Intelligence Surveillance Court, does 10 your office review those applications prior to 11 their submission to the Foreign Intelligence 12 Surveillance Court? 13 14 A I understand. MR. PATTON: 16 THE WITNESS: Take your time. Can I talk -- take a break to make sure? 18 MR. PATTON: 19 BY MR. ABDO: 20 Sorry, I'm looking for something specific to make sure I'm -- 15 17 Hold on. Q Sure. I just want to be clear. Just two 21 quick things. Could you please first identify 22 what you're looking at just for the record? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page135 31 of 403 1298 Page 30 1 A I'm looking at the Objections and 2 Responses by Defendant National Security Agency 3 and Admiral Michael S. Rogers, Director, 4 Plaintiffs' First and Second Sets of Requests for 5 Admission. 6 Q And could you tell us whether you're 7 looking to take a break to discuss classified 8 versus unclassified information, or something 9 else? Are you looking to discuss with your 10 counsel the line between classified and 11 unclassified information? 12 A Yes. 13 Q Okay. I think let me actually just 14 withdraw that question. 15 take the time to go there. 16 MR. PATTON: I don't think we need to Just to be clear to 17 Mr. Abdo's point, the purpose of taking a break is 18 not to talk about whatever the response is if it's 19 not a subject of privilege. 20 The time to take a break and the need 21 to take a break is related to whether to assert 22 the privilege, and the nature and scope of the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page136 32 of 403 1298 Page 31 1 privilege. 2 MR. ABDO: 3 BY MR. ABDO: 4 5 Q Thanks. You said that you had been in your current position for four and a half years? 6 A Yes. 7 Q Before that, were you also with the 8 federal government? 9 A Yes. 10 Q And what position did you hold before 11 12 your current one? A I was the Senior Director for Privacy 13 Compliance at the Department of Homeland Security 14 in the Privacy Office. 15 Q How long were you in that position? 16 A Just shy of ten years. 17 Q And what were your roles and 18 19 responsibilities there? A I was in charge of developing the 20 Privacy Impact Assessment process, publishing 21 Privacy Act System of Records Notices, ensuring 22 that the review of all IT systems within the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page137 33 of 403 1298 Page 32 1 Department of Homeland Security had been reviewed 2 for privacy considerations. 3 4 Q As part of that job, were you involved in any way in upstream surveillance? 5 A No. 6 Q As far as you know, did your roles or 7 responsibilities in that job have any bearing on 8 this lawsuit? 9 A No, not to the best of my knowledge. 10 Q Can you just briefly explain what a 11 12 Privacy Impact Assessment is? A Sure. It's a requirement of both the 13 E-Government Act of 2002, as well as the Homeland 14 Security Act, Section 222, which requires that the 15 chief privacy officer ensure technology sustains 16 and does not erode privacy. 17 It's the process by which the 18 Department of Homeland Security and other federal 19 agencies review technology to ensure they 20 understand what the impact would be on privacy and 21 how they might be able to mitigate it. 22 It's also a transparency document to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page138 34 of 403 1298 Page 33 1 allow the public to know and understand what the 2 agency is doing with their information. 3 Q And you were involved in the issuance 4 of those sorts of assessments when you were at the 5 Department of Homeland Security? 6 A Yes. 7 Q Prior to holding that position, were 8 9 you also in the federal government? A No. I worked for a small nonprofit 10 called TRUSTe, which at the time was a nonprofit 11 reviewing privacy policies and issuing seals of 12 approval at the bottom of websites -- or generally 13 seen at the bottom of websites, indicating that 14 the privacy policy can be trusted. 15 Q How long were you in that position? 16 A I think about three years, maybe a 17 18 little more, maybe a little less. Q Were the two jobs within the federal 19 government that you've discussed so far the only 20 two jobs you've held in the federal government? 21 22 A No. Prior to working at TRUSTe, I worked at the Department of Commerce in the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page139 35 of 403 1298 Page 34 1 e-commerce task force helping to negotiate the 2 Safe Harbor Accord, which is the privacy agreement 3 between the European Commission and the Department 4 of Commerce for companies regulated by the Federal 5 Trade Commission or the Department of 6 Transportation to be able to transfer data from 7 the EU to the US if they've agreed to a set of 8 privacy policies. 9 Q What was your position then? 10 A I was the intern. 11 Q How long did you have that internship? 12 MR. PATTON: Don't knock it. 13 THE WITNESS: 14 MR. ABDO: 15 THE WITNESS: Don't knock it, man. We all did. I was there for a year. 16 During that time frame, I went from being there 17 called a co-op student, which means I was paid, to 18 a full-time employee. 19 20 21 22 BY MR. ABDO: Q But the full time you were there was one year? A Yeah. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page140 36 of 403 1298 Page 35 1 2 Q Okay. Is that the only other job you've had in the federal government? 3 A Yes. 4 Q Did that job in any way concern 5 6 7 8 9 upstream surveillance? A No. It was before upstream surveillance existed. Q Can you describe your training in the areas of computer science, computer engineering, 10 telecommunications networks, or network 11 surveillance prior to joining the NSA? 12 A I do not have -- 13 14 MR. PATTON: Object. Object to form, relevance. 15 MR. ABDO: You can answer. 16 MR. PATTON: 17 THE WITNESS: You can answer. Okay. I don't have any 18 specific training on those four topics prior to 19 being at NSA. 20 21 22 BY MR. ABDO: Q Do you have any formal technical training from your -- let me try to be clear. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page141 37 of 403 1298 Page 36 1 Do you have any training with respect 2 to those four topics through, you know, college or 3 any other graduate programs? 4 A No, I do not. 5 Q Do you have any familiarity with those 6 topics from your time prior to joining the NSA? 7 MR. PATTON: 8 THE WITNESS: 9 Objection, vague. Certainly my experience of working on Privacy Impact Assessments at the 10 Department of Homeland Security, as well as 11 working through different Internet activities, has 12 given me a great deal of on-the-job experience. 13 I have no formal training to speak of 14 in computer science or the other topics you've 15 mentioned. 16 BY MR. ABDO: 17 Q Can you describe the on-the-job 18 training you got in your position at the 19 Department of Homeland Security on those four 20 topics? 21 of computer science, computer engineering, 22 telecommunications networks, or network And let me just be clear, on the topics TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page142 38 of 403 1298 Page 37 1 2 surveillance. A The first three are all part of the 3 process by which we were having to review 4 extensively the types of technology that DHS was 5 putting forward and better understanding them to 6 ensure we understood the privacy implications. 7 how did the computer systems work? 8 was the information being moved? 9 information being moved? 10 11 12 So Sort of how Where was the I have no formal experience beyond my work at NSA on network surveillance. Q For your time still at the Department 13 of Homeland Security, would you consult with 14 technologists to better understand how the conduct 15 that you were reviewing might impact privacy? 16 A Absolutely. 17 Q Was that a frequent part of your job? 18 A Yes. We worked very closely with the 19 chief information officer, the chief information 20 security officer. 21 22 We also had external experts to the Department of Homeland Security who did have TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page143 39 of 403 1298 Page 38 1 experience in all of these different topics who 2 would provide external expertise as part of the 3 Federal Advisory Committee Act, or FACA. 4 All of those were available if we had 5 questions to ensure that both we were fully 6 understanding the privacy impact, that we had an 7 appreciation of the information we needed to, and 8 were getting those expertise from across -- 9 wherever in DHS we needed. 10 Q You said that network surveillance was 11 not a topic on which you received on-the-job 12 training during your time at DHS? 13 A Correct. 14 Q Is that because there were no network 15 surveillance programs that your office was called 16 upon to review at your time at DHS? 17 MR. PATTON: 18 THE WITNESS: 19 MR. PATTON: 20 Objection. Objection. I need -Just a second. I'm not sure of the 21 relevance of that particular question, but besides 22 that, it is vague, ambiguous, but the witness can TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page144 40 of 403 1298 Page 39 1 answer. 2 THE WITNESS: We're now hitting into 3 an area of classification that I would need to go 4 and discuss any further conversation on this 5 having to do with DHS activities. 6 7 BY MR. ABDO: Q 8 9 Let me take a step back then. You said before that you hadn't received any on-the-job training with respect to 10 network surveillance during your time at DHS. 11 That's correct, right? 12 A Maybe a better way would be if you 13 could explain what you mean by "network 14 surveillance," and then I can better answer that 15 question. 16 Q Sure. I mean the use of computers to 17 monitor communications over a telecommunications 18 network. 19 A I think what I would like to do is 20 revise what my answer is to say that, yes, I did 21 have on-the-job training associated with that, and 22 to go any further into that likely is classified. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page145 41 of 403 1298 Page 40 1 Q Okay. I don't think we need to go 2 further. 3 A Okay. 4 Q I just wanted to understand the nature 5 of your technical training prior to your joining 6 the NSA. 7 A Okay. 8 Q So now let's move to your time at the 9 NSA. Can you describe in unclassified terms your 10 on-the-job training with respect to those four 11 areas, which again are computer science, computer 12 engineering, telecommunications networks, or 13 network surveillance? 14 MR. PATTON: Objection to the question 15 to the extent it calls for source and methods of 16 the NSA, operational details of Upstream, which 17 are protected by the state secrets privilege and 18 50 U.S.C. § 3605(a), 50 U.S.C. § 3024(i)(1). 19 20 21 22 The witness can answer the question to the extent that it's unclassified. MR. ABDO: And to be clear here, I'm asking just for unclassified information. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page146 42 of 403 1298 Page 41 1 And, Rodney, can we agree on a short 2 form of your invocation of the state secrets 3 privilege and the other two statutory claims of 4 protection? 5 MR. PATTON: I will work on that. We 6 can maybe make a deal that you will shorten your 7 record and I'll shorten mine. 8 9 But my concern with in unclassified terms is it may be very difficult for the witness 10 to separate out when it's a broad question like 11 that as opposed to a very specific question. 12 MR. ABDO: If instead of using the 13 term "classified" we used the term "protected," 14 would that be clearer? 15 MR. PATTON: For me I think it's just 16 the tell me about everything nature of the 17 question, which is very difficult for her to come 18 up with what is classified and what is 19 unclassified on the spot, whereas specific 20 questions are much easier where she's -- you know, 21 her job is to know where the line is, and she 22 knows where the line is. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page147 43 of 403 1298 Page 42 1 2 This is asking about her entire thing, so that's my concern. 3 BY MR. ABDO: 4 Q Ms. Richards, do you think you can 5 answer my question without disclosing classified 6 information? 7 8 A I'm not sure it will give you what you're looking for, but ... 9 10 I can answer. Q Why don't we start with what you can A My answer is I have extensive ability do. 11 12 to talk to and learn from anyone within NSA about 13 how we do our job. 14 I'm interacting with people in all four of those 15 categories, that's what I do. 16 Q To the extent that it means Do you consider yourself to be well 17 technically versed or conversant in those four 18 areas? 19 MR. PATTON: Object to the form. 20 MR. ABDO: 21 THE WITNESS: You can answer. I do. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page148 44 of 403 1298 Page 43 1 BY MR. ABDO: 2 Q 3 I think that's fine. As part of your job at NSA, have you 4 ever been required to learn technical concepts 5 relating to the programs you were reviewing that 6 you felt unable to learn or understand? 7 MR. PATTON: 8 THE WITNESS: 9 I don't understand your question, so help me. 10 BY MR. ABDO: 11 12 Object to the form. Q Sure, yeah. Your job at NSA involves reviewing NSA surveillance programs, correct? 13 A Correct. 14 MR. PATTON: 15 THE WITNESS: 16 BY MR. ABDO: 17 Q Object to the form. Correct. And as part of reviewing those 18 programs, you mentioned that you talk with NSA 19 employees about how those programs work; is that 20 right? 21 A Yes. 22 Q When talking with those employees TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page149 45 of 403 1298 Page 44 1 about NSA surveillance programs, have you ever 2 felt unable to comprehend technical detail that 3 you were being explained? 4 5 MR. PATTON: vague. Object to the form, You can answer. 6 THE WITNESS: No, I have never felt 7 like I couldn't understand what they were saying, 8 or what the concepts that they were explaining to 9 me. Is that what you're asking me? 10 BY MR. ABDO: 11 Q Yeah, that's what I'm asking you. 12 A Okay. No, I've never had -- they have 13 all been able to fully explain it, both in concept 14 and in fact. 15 Q 16 (Deposition Exhibit 42 was 17 marked for identification.) 18 19 20 BY MR. ABDO: Q Ms. Richards, you now have in front of you what's been marked as Exhibit 42. 21 22 Okay, great. Do you recognize Exhibit 42? A Yes, I do. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page150 46 of 403 1298 Page 45 1 Q What is it? 2 A It is Objections and Responses by 3 Defendants National Security Agency and Admiral 4 Michael F. Rogers, Director, to Plaintiff's 5 Interrogatories. 6 Q Could you please turn to page 17 of 7 Exhibit 42 and read to yourself the question 8 identified on that page as Interrogatory No. 12? 9 A (Witness reviewing document.) 10 Q Have you had a chance, Ms. Richards, 11 to read just the interrogatory, the question 12 itself, No. 12 on page 17? 13 A I'm sorry. Yes, I have. 14 Q Could you turn to page 18 of the same 15 document, Exhibit 42, and read the paragraph on 16 that page identified as RESPONSE, which is the 17 response to Interrogatory No. 12 provided by the 18 NSA, and let me know when you're done. 19 A (Witness reviewing document.) Okay. 20 Q Did you have any role in drafting or 21 reviewing the NSA's response to Interrogatory 22 No. 12? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page151 47 of 403 1298 Page 46 1 2 MR. PATTON: Object to the form, vague as to time. 3 THE WITNESS: 4 BY MR. ABDO: No, I did not. 5 Q You didn't draft the response? 6 A I did not draft the response. 7 Q Did you see this response prior to its 8 having been filed in federal court -- sorry, prior 9 to this having been sent to the Plaintiffs in this 10 lawsuit? 11 A No. 12 Q Since this response was provided to 13 Plaintiff, have you reviewed this response? 14 A Yes. 15 Q And do you understand this response? 16 A Yes. 17 Q To your understanding, does the term 18 "Internet backbone" include high-speed, ultra-high 19 bandwidth data transmission lines between the 20 networks of major Internet service providers? 21 22 MR. PATTON: Objection, calls for expert testimony of a telecommunications computer TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page152 48 of 403 1298 Page 47 1 expert. You can answer. 2 THE WITNESS: Certainly that is one 3 example of what might be included in the Internet 4 backbone. 5 6 7 8 9 BY MR. ABDO: Q When you say -- what do you mean by "might be"? A Well, as is noted in the definition, and as is actually when it first comes up in the 10 testimony to the PCLOB, Internet backbone is a -- 11 sort of for want of a better word, there's not a 12 specific term that everyone turns to and says that 13 is the Internet backbone, but rather is a general 14 description. 15 And so there are a number of things, 16 as is described here, that could be included in 17 the Internet backbone. 18 Q It's not yes or no. But your understanding is that the 19 high-speed, ultra-high bandwidth data transmission 20 lines between the networks of major Internet 21 service providers are one such example? 22 A Those could be one such example. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page153 49 of 403 1298 Page 48 1 Q And the Internet backbone also 2 includes high-speed, ultra-high bandwidth data 3 transmission lines within the networks of major 4 Internet service providers? 5 6 MR. PATTON: for expert testimony. Objection to form, calls You can answer. 7 THE WITNESS: You're making a 8 distinction between within versus -- 9 BY MR. ABDO: 10 Q Between, that's right. 11 A So with -- you're -- 12 Q Sorry. My first set of questions 13 related to data transmission lines between the 14 networks of major Internet service providers -- in 15 other words, those connecting one major Internet 16 service provider to another -- and now I'm asking 17 about the high-speed, ultra-high bandwidth data 18 transmission lines within any given major Internet 19 service provider. 20 21 22 MR. PATTON: expert testimony. Objection, calls for You can answer. THE WITNESS: It certainly may be. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com I Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page154 50 of 403 1298 Page 49 1 wouldn't say -- it could be an example. 2 3 BY MR. ABDO: Q Can you give other examples of 4 high-speed, high bandwidth data transmission lines 5 that would be part of the Internet backbone? 6 7 MR. PATTON: expert testimony. 8 9 12 You can answer. THE WITNESS: There's the terrestrial and undersea circuits are other examples. 10 11 Objection, calls for BY MR. ABDO: Q Could you describe just a little bit more what you mean by those? 13 MR. PATTON: 14 THE WITNESS: Same objection. So both with Internet 15 backbone, as well as terrestrial and undersea 16 circuits, NSA doesn't have a specific NSA 17 definition. 18 by a telecom expert. 19 about what those are. 20 21 22 It's what would be generally accepted So there's nothing special BY MR. ABDO: Q And I'm not asking for a special definition of Internet backbone. I'm asking TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page155 51 of 403 1298 Page 50 1 whether your understanding of that term would 2 encompass the sort of data transmission lines we 3 were just discussing. 4 5 MR. PATTON: Objection to form, vague, and calls for expert opinion. 6 THE WITNESS: So I guess my answer 7 hasn't changed, and to go any further would put us 8 into classified information. 9 And so to the extent that the 10 information you have in the response -- there's no 11 additional information that is -- I can switch 12 words around, but in essence, those are different 13 types of examples that could be part of what the 14 Internet backbone is, but there's no additional 15 information I can provide to you that's not 16 classified. 17 18 BY MR. ABDO: Q I understand that you may not be able 19 to provide an unclassified response to this 20 question, but could you state whether the NSA 21 considers high-speed, ultra-high bandwidth data 22 transmission lines between and within the networks TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page156 52 of 403 1298 Page 51 1 of major Internet service providers to be part of 2 the Internet backbone for purposes of upstream 3 surveillance? 4 MR. PATTON: Objection, asked and 5 answered. 6 And also objection that it is calling for 7 classified information and information protected 8 by the previously mentioned statutes, so I'll 9 instruct the witness not to answer that question. 10 11 12 13 14 Objection, calls for expert testimony. BY MR. ABDO: Q Are you going to follow your lawyer's instruction not to answer the question? A Yes. MR. ABDO: Rodney, can we agree that 15 every time you instruct Ms. Richards not to answer 16 a question on the basis of its classification, you 17 will consider us to have noted our objection to it 18 and we can move on? 19 MR. PATTON: 20 MR. ABDO: 21 MR. PATTON: 22 Absolutely. Okay. I mean, there may be other ways to ask the question to get around that. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page157 53 of 403 1298 Page 52 1 That's part of the problem. 2 MR. PADGETT: Maybe we should take a 3 break because I think there is something that 4 could be said, but the question is throwing it 5 off. 6 MR. PATTON: Right, that's what I was 7 just saying. There may be an answer to the 8 question, depending on how it's phrased, that we 9 could provide an unclassified response, and so we 10 want to try and provide as much of an unclassified 11 response as possible, but the way the question is 12 framed leads us into a classified area. 13 14 MR. ABDO: other way. 15 16 Let me try to ask it one BY MR. ABDO: Q Is your understanding that 17 telecommunications networks experts would consider 18 the high-speed, high-bandwidth data transmission 19 lines between and within the networks of major 20 Internet service providers to be part of the 21 Internet backbone? 22 MR. PATTON: Just take a pause. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page158 54 of 403 1298 Page 53 1 (Counsel conferring.) 2 MR. PATTON: Just object to the form 3 in terms of calling for expert testimony, but you 4 can answer that question. 5 Do you need the question read back? 6 MR. ABDO: 7 easier. 8 9 We can do that if that's THE WITNESS: question one more time? Yeah, can you read the Sorry. Too many things. 10 (The reporter read back the question.) 11 THE WITNESS: 12 I think generally speaking, yes. 13 MR. ABDO: Rodney, if you want to take 14 a -- if there's more you think that can be 15 provided after a short break, we're happy to do 16 that now. 17 MR. PADGETT: It might be helpful. 18 MR. GILLIGAN: 19 MR. ABDO: 20 (Off the record at 10:02 a.m.) 21 (Resume at 10:05 a.m.) 22 MR. PATTON: Actually, 30 seconds. Go off the record. So we've clarified the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page159 55 of 403 1298 Page 54 1 lines as to where the privileged information in 2 that line of questioning is, so you can ask your 3 next question, hopefully get a response. 4 5 BY MR. ABDO: Q Sure. Is there a way that I could 6 have asked the last set of questions I was asking 7 in a way that you could answer with unclassified 8 information? 9 A To the extent the term "Internet 10 backbone" is what is generally understood, as 11 amorphous as that definition is, by a 12 telecommunications expert, that's how NSA would 13 describe it. 14 To the extent you are connecting it in 15 some way to upstream, that's where you get to 16 classified information. 17 So they're sort of differentiating 18 between those two, but NSA doesn't have a special 19 definition. 20 Q Right. And I think you answered the 21 question with respect to the term "Internet 22 backbone" as understood by telecommunications TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page160 56 of 403 1298 Page 55 1 networks professionals or experts, but just to be 2 clear, that term, as used by telecommunications 3 networks experts, includes the high-speed, 4 ultra-high bandwidth data transmission lines 5 between and within the networks of major Internet 6 service providers, right? 7 A 8 9 Yes. MR. PATTON: Objection to the extent it calls for an expert opinion. 10 THE WITNESS: But generally yes, that 11 would be what I believe they would say, and so 12 that would be what NSA would say. 13 BY MR. ABDO: 14 Q Okay. Going back to the NSA's 15 response to Interrogatory 12, what does the term 16 "data transmission lines" refer to? 17 MR. PATTON: 18 Objection, calls for expert opinion. 19 THE WITNESS: Lines that transmit 20 data. I mean, beyond what a tele- -- so I'm not a 21 telecommunications expert, as we've noted. 22 doesn't mean I don't understand how they work, but That TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page161 57 of 403 1298 Page 56 1 there's no special definition here that is 2 distinct to what NSA does. 3 4 BY MR. ABDO: Q What I'm getting at is does the term 5 "data transmission lines" refer to the physical 6 means of transmission of data, or something else? 7 MR. PATTON: 8 THE WITNESS: 9 10 I will go back to that it has no special particular meaning beyond what a telecommunications expert would expect. 11 12 Same objection. BY MR. ABDO: Q Is your understanding that a 13 telecommunications network expert will use that 14 term, "data transmission lines," to refer to a 15 physical means of transmission, such as, for 16 example, a cable or a wire or an optical fiber? 17 18 MR. PATTON: Object. form, vague, and calls for expert testimony. 19 You can answer. 20 THE WITNESS: 21 BY MR. ABDO: 22 Object to the Q As opposed to? As opposed to logical or virtual TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page162 58 of 403 1298 Page 57 1 groupings of data transmitted from one point to 2 another. 3 MR. PATTON: 4 BY MR. ABDO: 5 Q Same objections. I'm really just trying to understand 6 the term that you've used in your response to 7 Interrogatory No. 12, and the term is "data 8 transmission lines," and what I'm trying to 9 understand is whether that refers to physical 10 lines of transmitting data, or other ways of 11 transmitting -- other ways of understanding the 12 transmission of data. 13 A Oh, okay. 14 Q Do you understand that question and 15 16 what I'm trying to understand? A Do you want to go a little further? 17 What would be the -- I guess I'm tripping over 18 this seems to be logical on its face, and so I'm 19 not sure -- I'm having a hard time -- it sort of 20 defines itself, so ... 21 22 Q So in another interrogatory response, the NSA uses the term "virtual circuit." I'm TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page163 59 of 403 1298 Page 58 1 trying to understand whether this term, "data 2 transmission lines," is limited to physical 3 transmission lines or something else, like virtual 4 circuits? 5 6 MR. PATTON: Object to the form, calls for expert testimony. 7 THE WITNESS: Do you want to point to 8 where virtual circuits is so I can make sure I'm 9 not tripping up or -- I do remember seeing virtual 10 circuits, I just don't -- 11 BY MR. ABDO: 12 Q Turn to page -- 13 A I want to make sure I'm looking at the 14 15 same one that you're looking at. Q If you turn to page 6 of Exhibit 42, 16 it's the response to Interrogatory No. 2, 17 designated on that page by the all caps word 18 RESPONSE. 19 20 21 22 Do you want to take a second to read those two paragraphs to yourself? A Yeah. (Witness reviewing document.) Oh, okay. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page164 60 of 403 1298 Page 59 1 Q Having read that, do you now 2 understand what I'm asking with respect to the 3 term "data transmission lines"? 4 A Yeah, it's physical data transmission 5 lines. 6 or -- there's nothing -- it's a physical 7 transmission line. 8 9 There's nothing -- there's nothing virtual Q Okay, okay. Would a fiberoptic cable qualify as a data transmission line as that term 10 is understood by telecommunications network 11 experts? 12 13 MR. PATTON: Objection, calls for testimony by a telecommunications expert. 14 You can answer. 15 THE WITNESS: Yes, it would. That 16 would be one example. 17 only example, but it's certainly an example of 18 what might be included in that. 19 20 21 22 I'm not saying that's the BY MR. ABDO: Q Okay. Would it also include -- let me phrase the question fully. Would the term "data transmission TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page165 61 of 403 1298 Page 60 1 line" also include optical fibers within a 2 fiberoptic cable as that term is used by 3 telecommunications networks and network 4 professionals? 5 MR. PATTON: Objection to the extent 6 it calls for testimony by those telecommunications 7 experts. 8 9 You can answer. THE WITNESS: To the extent that's an example of what might be included in that, yes. 10 BY MR. ABDO: 11 Q Would a fiberoptic cable be a data 12 transmission line as that term is understood by 13 the NSA? 14 MR. PATTON: 15 THE WITNESS: 16 question? 17 Same objection. Can you repeat the I'm not sure I understood. BY MR. ABDO: 18 Q Sure. Does the term "data 19 transmission line," as the NSA has used it in 20 response to Interrogatory 12, include fiberoptic 21 cables? 22 MR. PATTON: Objection to the extent TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page166 62 of 403 1298 Page 61 1 it calls for expert testimony. 2 THE WITNESS: 3 BY MR. ABDO: You can answer. Yes. 4 Q Okay. And the same is true of -- 5 A It's an example. I mean, all of these 6 are examples. 7 definition for "Internet backbone" or these other 8 well-known telecom-like words that you're bringing 9 up, data transmission line or fiberoptic line. 10 Q NSA doesn't have a special Does the term "data transmission 11 line," again as used in the response to 12 Interrogatory 12, include individual wavelengths 13 of light carried over fiberoptic cables? 14 15 MR. PATTON: Object to the form to the extent it calls for expert testimony. 16 You can answer. 17 THE WITNESS: 18 example. 19 20 Certainly it is an BY MR. ABDO: Q Would the term include any 21 subdivisions of a wavelength of light carried over 22 a fiberoptic cable? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page167 63 of 403 1298 Page 62 1 MR. PATTON: 2 You can answer. 3 THE WITNESS: 4 Would the subdivision of the light? 5 6 Same objections. BY MR. ABDO: Q Would any subdivisions of a wavelength 7 of light carried over a fiberoptic cable 8 constitute a data transmission line as the NSA has 9 used that term in responding to Interrogatory 12? 10 11 12 MR. PATTON: Objection to the extent it calls for expert testimony. THE WITNESS: You can answer. So to the extent that 13 any of those are an example of what might be part 14 of the Internet backbone, in which case it's 15 providing high-speed, ultra-high bandwidth data 16 transmission lines, the answer would be yes. 17 18 MR. ABDO: Okay. Do you mind if we take a five-minute break to use the restroom? 19 MR. PATTON: No. 20 (A break was taken at 10:15 a.m.) 21 (Resume at 10:25 a.m.) 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page168 64 of 403 1298 Page 63 1 2 BY MR. ABDO: Q Ms. Richards, where do you acquire 3 your understanding of the term "Internet 4 backbone"? 5 A From both experts within NSA, as well 6 as talking to -- or actually reading what's, you 7 know, sort of been written on it in 8 telecommunications just sort of generally. 9 Q Did you talk to anyone at the NSA 10 about the meaning of the term "Internet backbone" 11 in preparing for this deposition? 12 MR. PATTON: Objection to the question 13 to the extent it calls for attorney-client 14 privilege or any classified information, but you 15 can answer to the extent that it is not 16 attorney-client privileged. 17 THE WITNESS: Certainly in preparation 18 for this we reviewed the definitions that have 19 been provided to ensure that I understood them and 20 that nothing had changed. 21 22 BY MR. ABDO: Q Did you talk with any subject matter TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page169 65 of 403 1298 Page 64 1 experts at the NSA about the meaning of the term 2 "Internet backbone"? 3 A Yes, I did. 4 Q Did you talk to them about anything 5 beyond what was provided by the NSA in response to 6 Interrogatory 12 asking for the definition of 7 "Internet backbone"? 8 9 MR. PATTON: Object to the form, vague. 10 THE WITNESS: We discussed the 11 definition and understood it to be the same as the 12 definition that a subject matter expert in the 13 telecommunications industry would use. 14 15 I'm not sure I'm understanding or answering what you're asking me. 16 17 BY MR. ABDO: Q Did you talk about the terms used in 18 the definition provided of the term "Internet 19 backbone"? 20 A Yes. 21 Q You understand that the definition of 22 the term "Internet backbone" is one of the terms TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page170 66 of 403 1298 Page 65 1 listed in topic 2 of the deposition notice of the 2 case? 3 A Yes. 4 Q And you understand that the NSA has an 5 obligation under the federal rules to provide 6 somebody for this deposition who knows the 7 Agency's understanding of that term? 8 A Yes. 9 10 MR. PATTON: Object to the extent it calls for a legal conclusion. 11 Just wait for my objection -- 12 THE WITNESS: 13 MR. PATTON: 14 BY MR. ABDO: 15 Q Sorry. -- or non-objection. So you understand what I'm asking 16 about? When I'm asking about the NSA's 17 understanding of certain terms, I'm asking for the 18 NSA's understanding, as you're a designee of the 19 NSA today. 20 A Yes. 21 Q Okay. 22 I want to move to a different term used in your definition. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page171 67 of 403 1298 Page 66 1 The definition or use of the term 2 "large, strategically interconnected computer 3 network," what does that term mean? 4 MR. PATTON: 5 Objection to the extent it calls for expert testimony. 6 THE WITNESS: You can answer. The words have no 7 specific meaning beyond what you would expect from 8 a telecommunications expert. 9 They're large, they're strategically 10 connected, and they're computer networks. 11 when we -- 12 Perhaps BY MR. ABDO: 13 Q 14 example. 15 interconnected computer networks," include the 16 networks of major Internet service providers 17 inside the United States? 18 19 20 Is that the -- well, let me ask by Would that term, "large, strategically MR. PATTON: Objection to the extent it calls for expert testimony. THE WITNESS: You can answer. To the extent that that 21 might be one example of what would be included in 22 the Internet backbone, yes, that's an example. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page172 68 of 403 1298 Page 67 1 2 BY MR. ABDO: Q I'm not sure I understood the first 3 part of your response. 4 sorry, let me start that over. 5 Is it or is it not -- Would or would not a network of a 6 major Internet service provider constitute a 7 large, strategically interconnected computer 8 network as the NSA has used that term? 9 10 MR. PATTON: Object to the form to the extent it calls for expert testimony. 11 You can answer. 12 THE WITNESS: 13 Let me clarify what I think you're asking to make sure I understand. 14 You're saying would a large -- 15 I'm sorry, a communications provider in the 16 United States be considered a strategically 17 interconnected computer network? 18 BY MR. ABDO: 19 Q Yes. 20 A Yes. 21 Q Okay. 22 Approximately how many data transmission lines are there that satisfy the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page173 69 of 403 1298 Page 68 1 definition of "Internet backbone" given by the 2 NSA? 3 4 MR. PATTON: Object to the form to the extent it calls for expert testimony. 5 You can answer. 6 THE WITNESS: 7 If you go back and look at -- I believe it's the request for admission. 8 BY MR. ABDO: 9 Q You're welcome to refresh your 10 recollection using that document, but I'd like 11 your answer to that question. 12 A Okay, so could you ask your question 13 one more time? 14 Q Sure. Approximately how many data 15 transmission lines are there that satisfy the 16 definition of "Internet backbone" given by the 17 NSA? 18 19 MR. PATTON: Objection to the extent it calls for expert testimony. 20 THE WITNESS: How many data 21 transmission lines meet the definition -- 22 I'm sorry? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page174 70 of 403 1298 Page 69 1 BY MR. ABDO: 2 Q Yeah, sorry, let me say it one more 3 time. Approximately how many data transmission 4 lines are there that satisfy the definition of 5 "Internet backbone" given by the NSA? 6 MR. PATTON: Just object, first again 7 to the extent it calls for expert testimony, and 8 second, to the extent it is beyond the 30(b)(6) 9 deposition notice. 10 Just to be clear, to the extent it's 11 beyond the deposition notice, she'll be answering 12 in her personal capacity as opposed to her 13 capacity as a 30(b)(6) NSA designee. 14 I'll shorten that next time. 15 MR. ABDO: 16 Just for the record, would you let us know what you're looking at? 17 THE WITNESS: I am looking at the 18 Request for Admission response -- Request for 19 Admission No. 1 and No. 2, just to try and make 20 sure I'm -- I don't think that this -- how many 21 data transmission lines are there that satisfy the 22 definition. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page175 71 of 403 1298 Page 70 1 2 MR. PATTON: The definition is Interrogatory Response 12; is that right? 3 THE WITNESS: 4 BY MR. ABDO: 5 Q Correct. If you don't know the answer, you 6 don't know the answer. 7 know the answer. I'm asking whether you 8 A I don't know the answer. 9 Q Is there anyone at the NSA who would 10 11 I'm sorry. know the answer to that question? A So to the extent that the answer to 12 that question is available to the public -- so I 13 guess to the extent that that information may be 14 available in the public, we didn't -- I don't 15 know, I mean, actually. 16 Q Do you know whether anyone at the NSA 17 would know the answer to that question even if 18 based on information not available to the public? 19 MR. PATTON: 20 THE WITNESS: 21 MR. PATTON: 22 Well, object. So I think -Object to the form to the extent it calls for classified and otherwise TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page176 72 of 403 1298 Page 71 1 protected information. 2 The witness can answer the question if 3 she's confident that the answer is unclassified. 4 I'm not. 5 I am not. THE WITNESS: The answer to your 6 question, to the extent it's unclassified, and to 7 the extent it is known, would be in the public 8 sphere and not something specific to NSA's -- to 9 how NSA functions or what NSA does. 10 11 BY MR. ABDO: Q Just so I understand it, is your 12 response then that there's a further answer you 13 could give, but will refuse to on the basis of its 14 classification? 15 In other words, is there more you 16 would say but for your belief that answering my 17 question would disclose classified information or 18 protected information? 19 MR. PATTON: Objection. The answer I 20 believe calls for classified information and 21 information otherwise protected by the statutory 22 privileges, and I instruct the witness not to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page177 73 of 403 1298 Page 72 1 answer. 2 BY MR. ABDO: 3 Q Are you going to follow your -- 4 A I am going to follow my lawyer's -- 5 Q -- instruction not to answer? 6 A -- instruction not to answer. 7 Q Is your understanding then that even 8 answering my question of whether providing an 9 answer to my question would disclose classified 10 information is itself classified? 11 MR. PATTON: 12 Just a second. 13 (Counsel conferring.) 14 THE WITNESS: 15 MR. PATTON: 16 MR. PADGETT: Could you read back the THE WITNESS: I just wanted to read 17 Same objection. I think it would -Just a second. question? 18 19 back the question, yeah, or you can restate the 20 question. 21 22 BY MR. ABDO: Q Let me restate the question. I'll go TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page178 74 of 403 1298 Page 73 1 back to what I think started us down this path. 2 I originally asked whether there's 3 somebody at the NSA who knows how many data 4 transmission lines there are that satisfy the 5 definition of "Internet backbone" provided by the 6 NSA. 7 answer, so I asked whether somebody at the NSA 8 would know the answer to that question. I believe you said you don't know the 9 Then I believe you said, please 10 correct me if I'm wrong, that to the extent 11 there's an answer that you can provide publicly to 12 that question, it was provided in the NSA's 13 responses to our requests for admission. 14 15 16 17 A Can we go out on a classified -- could we take a -Q Sure. MR. PATTON: Yes. I just want to say 18 before we go off the record that object to the 19 extent it misstates the prior testimony, and that 20 she also said that it doesn't mean anything 21 different in an unclassified sense than what 22 telecommunications experts would say. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page179 75 of 403 1298 Page 74 1 BY MR. ABDO: 2 Q Okay. You understand that I was 3 asking about knowledge that the NSA has 4 irrespective of whether that information is 5 available to the general public. 6 A I did understand. What I said was I 7 was not answering about what NSA knew or didn't 8 know because there's a classification issue, but 9 to the extent there was an answer to your 10 question, it would be whatever you could find in 11 the public. 12 And so similar to what you see in 13 response to RFA 1, where we give the information 14 that TeleGeography publishes, to the extent they 15 have information that would say -- provide the 16 answer to this question, but I don't think that 17 the answer to RFA 1 was the same as what you were 18 asking. 19 MR. PATTON: And so we'll go off the 20 record and see if there's more information that 21 can be provided unclassified. 22 MR. ABDO: That's fine, although I'm TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page180 76 of 403 1298 Page 75 1 also trying to establish whether there's somebody 2 at the NSA who would be able to provide a 3 classified response, even if not here today, 4 whether there's somebody who could provide that 5 response if we were to move to compel that 6 response. 7 It sounds as though you're not that 8 person from what you're saying. 9 understand if there's somebody else who is that 10 person. 11 12 I'm trying to THE WITNESS: And so could we please -- 13 MR. PATTON: 14 And we're trying to figure out whether 15 we can tell you that. 16 17 18 19 Wait a second. THE WITNESS: Yes, so let us go have that -MR. ABDO: We'll go off the record for a few minutes. 20 (Off the record at 10:38 a.m.) 21 (Resume at 10:47 a.m.) 22 MR. PATTON: Have we got a question TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page181 77 of 403 1298 Page 76 1 pending? 2 MR. ABDO: Yes, we have a question 3 pending, and as I understand it, Ms. Richards, you 4 went out to consult with counsel about whether you 5 could respond to my question without disclosing 6 classified information. 7 Have you arrived at a conclusion? 8 MR. PATTON: 9 Yes. It's like a jury, we have arrived at a verdict. 10 So just to put my objections on the 11 record, one is that it calls for expert testimony; 12 two, it is beyond the 30(b)(6) notice, and 13 therefore the witness's answer, if she were to 14 give one, would be in her personal capacity as 15 opposed to her capacity as a 30(b)(6) witness. 16 And if I understand the question 17 correctly, anything beyond the unclassified 18 information that's already been provided in the 19 RFA, we can neither confirm nor deny whether or 20 not -- 21 MR. PADGETT: I'm sorry. 22 (Counsel conferring.) TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page182 78 of 403 1298 Page 77 1 MR. PATTON: So striking the last 2 part, whether NSA has any nonpublic information 3 going beyond what's already in the RFA we can 4 neither confirm nor deny, so on that basis, 5 instruct the witness not to answer the pending 6 question. 7 8 9 10 11 12 BY MR. ABDO: Q And you'll follow your lawyer's instruction not to answer? A I will follow my lawyer's advice not to answer. Q Okay. Could you please turn to page 5 13 of Exhibit 42 -- sorry, page 6 of Exhibit 42. 14 were here a moment ago, but if you need to, would 15 you please re-read the two paragraphs designated 16 as "RESPONSE" on that page. 17 18 19 A You I'm sorry, to clarify, we're on the interrogatories? Q Yes. Exhibit 42 are the NSA's 20 Responses and Objections to Plaintiff's First Set 21 of Interrogatories, page 6. 22 A Page 6, yes. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page183 79 of 403 1298 Page 78 1 2 Q If you need to, just refresh your memory of that response. 3 A Yes. 4 Q Is an international submarine cable 5 that connects two stations a circuit as the NSA 6 has defined that term in response to Interrogatory 7 No. 2? 8 9 MR. PATTON: Objection to the extent it calls for expert testimony. 10 THE WITNESS: As with Internet 11 backbone, "circuit" has no specific NSA meaning. 12 It is the meaning that a telecommunications expert 13 would expect it to mean. 14 something special. 15 that that's clear, there's not some other 16 definition out there. 17 There's nothing So I just want to make sure To the extent that you asked whether 18 two submarine cables would be -- I'm sorry, I just 19 want to make sure. 20 21 22 BY MR. ABDO: Q Whether an international submarine cable that connects two stations is a circuit. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page184 80 of 403 1298 Page 79 1 A Yeah. 2 MR. PATTON: 3 THE WITNESS: 4 BY MR. ABDO: 5 Q Okay. Same objection. Yes. Is an international submarine 6 cable that connects two stations a circuit on the 7 Internet backbone? 8 9 10 MR. PATTON: vague. Object to the form, Objection to the extent it calls for expert testimony. 11 THE WITNESS: 12 BY MR. ABDO: Say it one more time. 13 Q Do you want me to repeat that? 14 A Yes, please. 15 Q Sure. Is an international submarine 16 cable that connects two stations a circuit on the 17 Internet backbone? 18 19 MR. PATTON: it calls for expert testimony. 20 THE WITNESS: 21 BY MR. ABDO: 22 Objection to the extent Q Okay. Yes. Is each optical fiber within an TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page185 81 of 403 1298 Page 80 1 international submarine cable that connects two 2 stations a circuit? 3 4 MR. PATTON: Objection. Same objection as before. 5 THE WITNESS: Each of these is an 6 example of what might be a circuit and what might 7 be considered the Internet backbone. 8 9 10 So to the extent an optical fiber is given as an example of a circuit, then the answer would be yes, but they're an example. 11 12 13 BY MR. ABDO: Q That's right. I'm not asking -- let me try to be clear. 14 A Okay. 15 Q Each of these questions is asking 16 whether a particular data transmission line 17 connecting two stations constitutes a circuit. 18 I'm not asking for you to confirm that that's the 19 only sort of circuit out there. 20 A Okay. 21 Q So I am asking whether these are 22 examples of a circuit, not whether they are the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page186 82 of 403 1298 Page 81 1 sum total of what might be a circuit. 2 A Okay. 3 Q With that understanding, is your 4 answer to my last question -- what is your answer 5 to my last question, which was is each optical 6 fiber within an international submarine cable that 7 connect two stations a circuit? 8 9 10 MR. PATTON: Objection to the extent it mischaracterizes the prior testimony. Objection, calls for expert testimony. 11 THE WITNESS: Circuit could -- the 12 definition of "circuit" being two stations, 13 instruments transmitting information, could be an 14 example of -- could be an example. 15 be, yes. 16 17 So it could BY MR. ABDO: Q When you say it could be, you're 18 referring again to an optical fiber within an 19 international submarine cable? 20 A Yes, it could be. 21 Q If an optical fiber within an 22 international submarine cable has been TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page187 83 of 403 1298 Page 82 1 multiplexed, would each of the subdivisions 2 created by that multiplexing be a circuit? 3 4 MR. PATTON: it calls for expert testimony. 5 THE WITNESS: 6 BY MR. ABDO: 7 8 9 Objection to the extent Q It could be. In what circumstance would it be, and in what circumstance would it not be? A I'm trying to think if there's an 10 example where it wouldn't be. 11 definition -- 12 13 You can answer. MR. PATTON: I think the Same objection to that question and this line of questioning. 14 THE WITNESS: Yeah. So a 15 telecommunications expert would undoubtedly 16 consider it to be a circuit. 17 BY MR. ABDO: 18 Q 19 circuit? 20 A 21 22 Would the NSA also consider it to be a To the extent that there's no -MR. PATTON: Object. Objection to the form to the extent it calls for expert testimony. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page188 84 of 403 1298 Page 83 1 THE WITNESS: To the extent that 2 there's no difference in the definition that NSA 3 takes versus what a telecommunications expert 4 takes, there's no special meaning to the word 5 "circuit." 6 circuit, then NSA would consider it to be a 7 circuit. 8 9 10 BY MR. ABDO: Q Okay. Can a single circuit span multiple physical paths between two stations? 11 12 So if they would consider it to be a MR. PATTON: Objection, calls for expert testimony. 13 THE WITNESS: 14 BY MR. ABDO: 15 16 Q 19 Can a single -- Can a single circuit span multiple physical paths between two stations? 17 18 Objection, vague. And I understand you'll make the same objections. MR. PATTON: Same objections. And I 20 would just add beyond the scope of 30(b)(6), and 21 therefore the witness will be testifying in her 22 personal capacity as opposed to her 30(b)(6) TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page189 85 of 403 1298 Page 84 1 designee capacity. 2 MR. ABDO: Rodney, if it's okay with 3 you, can we shorten that objection to it's beyond 4 the scope? 5 MR. PATTON: As long as you understand 6 that what that means here is that she's testifying 7 as Becky Richards and not testifying as a 30(b)(6) 8 witness for the NSA. 9 10 MR. ABDO: Thanks. I will so understand it. 11 THE WITNESS: 12 BY MR. ABDO: And I will -- 13 Q Let me restate the question. 14 A I've now lost what the question is as 15 16 Becky answering. Q 17 18 Let me restate it, okay? Can a single circuit span multiple physical paths between two stations? 19 MR. PATTON: 20 expert testimony. 21 30(b)(6). 22 Objection, calls for Objection, beyond the scope of THE WITNESS: I'm going to answer I TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page190 86 of 403 1298 Page 85 1 don't know. 2 3 BY MR. ABDO: Q Do you know whether there's anybody 4 else at the NSA who would know the answer to that 5 question? 6 MR. PATTON: 7 have an unclassified -- 8 THE WITNESS: 9 BY MR. ABDO: 10 Q You can answer if you I don't know. You don't know whether there's 11 somebody else at the NSA who would know the answer 12 to that question? 13 A Correct. 14 Q Did you talk to any subject matter 15 experts at the NSA about the meaning of the term 16 "circuit" prior to this deposition? 17 A I did. 18 Q As part of that conversation, did you 19 do anything beyond reviewing the definition of 20 "circuit" provided by the NSA in response to our 21 Interrogatory No. 2? 22 MR. PATTON: Objection, vague. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page191 87 of 403 1298 Page 86 1 THE WITNESS: We discussed generally 2 what is meant by "circuit" in the context of a 3 telecommunications expert. 4 We did not get to the specific 5 whatever you just asked of a single circuit having 6 multiple physical paths. 7 BY MR. ABDO: 8 9 Q Okay. What's your understanding of the term "virtual circuit"? 10 MR. PATTON: Object to the form, calls 11 for expert testimony, and beyond the scope of 12 30(b)(6). 13 THE WITNESS: As described in the -- 14 are we still on the interrogatories on page 6 in 15 response to No. 2? 16 17 BY MR. ABDO: Q 18 Yes. Let me try to be clear. What is your understanding of the term 19 "virtual circuit" as used by the NSA in its 20 response to Interrogatory No. 2? 21 22 A My understanding is that there's a way in which to use different techniques to divide the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page192 88 of 403 1298 Page 87 1 circuits so that you have more than one -- 2 multiple circuits on one circuit. 3 Q 4 Let me just try to understand that. Do virtual circuits -- let me start 5 over. Can a virtual circuit traverse multiple 6 physical circuits? 7 MR. PATTON: Objection to the extent 8 it calls for expert testimony, and beyond the 9 scope of 30(b)(6). 10 11 THE WITNESS: know. 12 13 14 I'll respond I don't BY MR. ABDO: Q Is there anyone at the NSA who would know the answer to that question? 15 A I don't know. 16 Q Did you talk with any subject matter 17 experts at the NSA about the definition of or the 18 meaning of the term "virtual circuit" as used in 19 the NSA's response to Interrogatory No. 2? 20 A I did. 21 Q Is there anything about the meaning of 22 the term "virtual circuit" that you can provide TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page193 89 of 403 1298 Page 88 1 beyond what is in the NSA's response to 2 Interrogatory No. 2? 3 A Since I'm not the telecommunications 4 subject matter expert, my answer is confined to 5 what you see on the piece of paper. 6 Q Is there a telecommunications subject 7 matter expert at the NSA who could more fully 8 answer that question? 9 Let me restate the question. 10 Is there anyone at the NSA who could 11 more fully define what the term "virtual circuit" 12 means as used by the NSA in response to 13 Interrogatory No. 2? 14 MR. PATTON: To the extent that the 15 answer is yes or no, she can answer, but I'll note 16 for the record that she's testified multiple times 17 that the NSA does not mean anything different by 18 the term "virtual circuit" other than what is 19 understood within the telecommunications industry. 20 21 22 BY MR. ABDO: Q What is the meaning of "virtual circuit" as understood within the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page194 90 of 403 1298 Page 89 1 telecommunications industry? 2 MR. PATTON: I'm going to object to 3 the question to the extent it calls for expert 4 testimony, and beyond the scope of 30(b)(6). 5 BY MR. ABDO: 6 Q You can answer. 7 A I don't have anything further to 8 define for you. 9 Q Is there anyone at the NSA who better 10 understands the definition of "virtual circuit" as 11 used by those in the telecommunications industry? 12 13 MR. PATTON: question if it's unclassified. 14 THE WITNESS: 15 MR. PATTON: 16 THE WITNESS: 17 BY MR. ABDO: 18 19 You can answer the Q I don't know. You can't provide a name. I don't know. You don't know whether there's anyone at the NSA? 20 A Correct. 21 Q It's true -- well, let me ask you. 22 Is it true that each Internet protocol TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page195 91 of 403 1298 Page 90 1 packet sent on the Internet is routed to its 2 destination independently? 3 MR. PATTON: Object to the form of the 4 question to the extent it calls for expert 5 testimony, and outside the scope of 30(b)(6). 6 You can answer. 7 THE WITNESS: 8 the question again? 9 10 I'm sorry, can you ask BY MR. ABDO: Q Sure. Is it true that each Internet 11 protocol packet sent on the Internet is routed to 12 its destination independently? 13 MR. PATTON: 14 THE WITNESS: 15 Generally speaking, yes, that is my understanding. 16 17 Same objections. BY MR. ABDO: Q Are there circumstances you can think 18 of where Internet protocol packets would not be 19 routed independently on the Internet? 20 MR. PATTON: Object to the form to the 21 extent it calls for expert testimony, and beyond 22 the scope of 30(b)(6). You can answer. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page196 92 of 403 1298 Page 91 1 2 THE WITNESS: Not off the top of my head, but I'm sure there are examples. 3 BY MR. ABDO: 4 Q Why are you sure there are examples? 5 A Just because every rule seems to have 6 some sort of exception to it, so to say something 7 is hard and fast to be always the case is not 8 something I would like to do. 9 Q Okay. When Internet packets that 10 constitute a single communication take different 11 paths to a common destination, are those packets 12 traversing different circuits or the same circuit? 13 MR. PATTON: Object to the form, lacks 14 foundation, object to the vagueness of the term 15 "single communication." 16 expert testimony, and it is beyond the scope of 17 30(b)(6). 18 Object that it calls for You can answer. THE WITNESS: The question was if 19 packets take a different path, are they on 20 different circuits? 21 22 BY MR. ABDO: Q Yes. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page197 93 of 403 1298 Page 92 1 A I would say it depends. There's not, 2 again, a hard and fast rule. 3 be on the same circuit, it might be on a different 4 circuit. 5 Q What does it depend on? 6 MR. PATTON: 7 THE WITNESS: 8 Same set of objections. I guess it would depend on how -- what would it depend on? 9 10 Depending, it might It would depend on the nature of the circuit. 11 BY MR. ABDO: 12 Q 13 circuit? What do you mean by the nature of the 14 MR. PATTON: 15 THE WITNESS: Same objections. Depending on how the 16 packets were going and how you -- how is it 17 routed? 18 on the same circuit? 19 Do they take different paths, or are they So to the extent the circuit can be 20 meant in a big sense or in a small sense, it's 21 going to decide whether it's on the same circuit 22 or not. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page198 94 of 403 1298 Page 93 1 So you asked in a separate set of 2 line, had a whole bunch of distinctions as to what 3 was data transmission line and what were they, and 4 was it a wavelength, or something further into 5 that. 6 "circuit," which is why you were asking me to 7 define "circuit." So it will depend on how you define 8 BY MR. ABDO: 9 Q 10 Let me just try to understand. Does the answer to my question depend 11 on whether the separate paths being taken by 12 packets are being routed over one physical circuit 13 or not? 14 MR. PATTON: 15 THE WITNESS: 16 BY MR. ABDO: 17 Q Same set of objections. One physical circuit? Suppose two packets that are part of 18 the same communication traverse different optical 19 fibers. 20 A Okay. 21 Q Yes, that's my question. 22 Are those different circuits? MR. PATTON: Object to the extent it TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page199 95 of 403 1298 Page 94 1 calls for expert testimony in a hypothetical, and 2 also beyond the scope of 30(b)(6). 3 THE WITNESS: 4 MR. PATTON: 5 THE WITNESS: So -Also asked and answered. So if it's on two 6 different circuits, then it's on two different 7 circuits. 8 conversation, so I'm not sure. 9 on the same circuit and take different paths? 10 11 I feel like I'm having a circular MR. PATTON: I don't think that's the question. 12 THE WITNESS: 13 BY MR. ABDO: 14 Can two packets be Q Is that -- My original question was whether 15 packets that are traversing different paths to 16 their common destination are traversing different 17 circuits. 18 wrong, you said, generally, yes. 19 20 MR. PATTON: That's a misstatement of her prior testimony. 21 22 And I believe, please correct me if I'm BY MR. ABDO: Q Could you please tell us what your TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page200 96 of 403 1298 Page 95 1 answer is to that original question? 2 3 MR. PATTON: Do you want the question to be read back? 4 MR. ABDO: 5 Would you mind, Ms. Jaques, marking 6 (Deposition Exhibit 43 was 8 marked for identification.) 9 11 I mean, let's move on. this as Exhibit 43? 7 10 No. BY MR. ABDO: Q So you have in front of you what's been marked as Exhibit 43. 12 Do you recognize that document? 13 A Absolutely. 14 Q And what is Exhibit 43? 15 A Privacy and Civil Liberties Oversight 16 Board, Report on the Surveillance Program Operated 17 Pursuant to Section 702 of the Foreign 18 Intelligence Surveillance Act, July 2nd, 2014. 19 Q What was the NSA's relationship to the 20 drafting or review of the report marked 21 Exhibit 43? 22 MR. PATTON: Objection as vague, and TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page201 97 of 403 1298 Page 96 1 objection to the extent it may call for 2 deliberative process privilege that might be 3 invoked by the PCLOB that we don't represent. 4 maybe if you could ask a more narrow question, we 5 can avoid most of the deliberative process. 6 So She can speak in general terms on 7 that, that would be good, in answer to your 8 question, but I don't want to too broadly object 9 on deliberative process grounds to protect PCLOB's 10 privilege. 11 12 BY MR. ABDO: Q Let me ask a different related 13 question. Was the NSA involved in the drafting of 14 Exhibit 43? 15 MR. PATTON: 16 THE WITNESS: Objection, vague. NSA provided expert 17 testimony to the Board as is described on page 4 18 of the report. 19 provided presentations, and we answered questions 20 throughout their process. 21 22 We provided documentation, we We then for the fact section reviewed -- we reviewed the document for factual TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page202 98 of 403 1298 Page 97 1 accuracy, as well as we reviewed the entire 2 document for classification to ensure there was no 3 classified material in it. 4 BY MR. ABDO: 5 Q So I believe that you said that the 6 NSA provided testimony, documentation, and 7 presentations to the members of the PCLOB in 8 drafting Exhibit 43, right? 9 A That is correct. 10 Q Do you know how many sessions the NSA 11 provided testimony about the subject matter of the 12 report that's marked Exhibit 43? 13 A It was a handful. I don't remember 14 the exact number, but certainly they came to NSA, 15 and we went to the PCLOB a number of times, both 16 ways. 17 exchanges. 18 19 We had conference calls, and we had email Q And did that testimony involve both classified and unclassified information? 20 A Yes, it did. 21 Q Is the same true of the documentation 22 that the NSA provided to the PCLOB? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page203 99 of 403 1298 Page 98 1 2 3 4 5 6 7 A Yes, it was both classified and unclassified. Q And is that also true of the presentations provided? A Yes, all was classified and unclassified. Q And you say that the NSA reviewed the 8 factual section of the report marked Exhibit 43 9 for accuracy; is that correct? 10 A That is correct. 11 Q When you say "fact section," what 12 specific pages are you referring to, or page range 13 are you referring to? 14 15 16 A Page 16 to 79. In essence, Part 3, Description and History. Q Did the NSA review any other portion 17 of the report marked Exhibit 43 for factual 18 accuracy? 19 20 21 22 MR. PATTON: Objection to the form, vague as to time. THE WITNESS: NSA otherwise did a classification review of the document. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page204 100of of1298 403 Page 99 1 To the extent these documents have the 2 opinions of the various board members, NSA was not 3 reviewing that information beyond ensuring there 4 was no classified material in it. 5 6 BY MR. ABDO: Q If the NSA, during its classification 7 review of the portions of the report, other than 8 Part 3, noticed a factual inaccuracy, would the 9 NSA have notified the PCLOB of that inaccuracy? 10 A NSA conducted a classification review 11 of the document. As part of that classification 12 review, to the extent that something would be 13 described in some of the other pieces of the 14 document that was not not, we would notify them as 15 part of that, as is noted again on page 4. 16 Q Let me just make sure I understand. 17 A Yeah. 18 Q The NSA reviewed Part 3 of the report 19 marked Exhibit 43 for accuracy, right? 20 A That is correct. 21 Q It reviewed the entire document for 22 classification, right? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page205 101of of1298 403 Page 100 1 A Correct. 2 Q And if in the process of reviewing the 3 entire document for classification it noticed an 4 inaccuracy outside the portion that it reviewed 5 solely for accuracy -- sorry, outside the portion 6 that it reviewed when it was conducting its review 7 for accuracy, your testimony is that the NSA would 8 have notified the PCLOB of that inaccuracy? 9 A Correct. 10 Q Was the NSA's review for accuracy of 11 the factual section of the report thorough? 12 MR. PATTON: 13 THE WITNESS: 14 BY MR. ABDO: 15 16 Q Objection, vague. Yes. The NSA would have reviewed every sentence? 17 A Absolutely. 18 Q And what would the NSA have done if it 19 noticed an inaccuracy in any portion of the 20 report? 21 MR. PATTON: 22 THE WITNESS: Objection, vague. NSA would provide a TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page206 102of of1298 403 Page 101 1 response explaining either why it was inaccurate 2 or why the information in the classification 3 review was classified, and there was -- as is 4 important to remember in the Upstream, large 5 portions of that program remain classified, and so 6 necessarily with this report, with this NSA Civil 7 Liberties and Privacy Office Report, the 8 information is incomplete. 9 And so a lot of the conversation was a 10 mixture of how do you provide an accurate 11 representation of how Upstream works while keeping 12 the sources and methods classified? 13 of the conversation, particularly around the 14 accuracy and the classification, were tied 15 together because of those reasons. 16 And so a lot And so this gives, as does our report, 17 and continues to, a broad accurate description of 18 the outline of how the program runs, but does not 19 get into some of the much more specific aspects to 20 it. 21 22 BY MR. ABDO: Q In the course of the review for TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page207 103of of1298 403 Page 102 1 accuracy of the report, did the NSA notice 2 inaccuracies and make recommendations to the PCLOB 3 about how to fix those inaccuracies in what's now 4 marked Exhibit 43? 5 A Yes. 6 Q Are you aware -- sorry, strike that. 7 8 Did the PCLOB generally accept those recommendations? 9 MR. PATTON: Just a second. 10 (Counsel conferring.) 11 MR. PATTON: 12 Could you read the question back? 13 (The reporter read back the question.) 14 MR. PATTON: 15 Just object to beyond the scope of the 30(b)(6). 16 And if the answer to that question is 17 yes or no, you can answer. 18 question is going to be a narrative description of 19 what the PCLOB did or did not accept, then we're 20 concerned that we might be in the deliberative 21 process. 22 MR. ABDO: If the answer to that I just want to state for TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page208 104of of1298 403 Page 103 1 the record, Rodney, you don't represent the PCLOB, 2 correct? 3 MR. PATTON: I do not, but I am with 4 the Department of Justice, and we do represent the 5 United States, so here we would be preserving 6 their ability to later assert that privilege if 7 need be. 8 waive it on their behalf. 9 I certainly am not in a capacity to MR. ABDO: I'm just not sure you're in 10 a position to assert it though. 11 we're asking for anything that's going to reveal 12 the deliberations anyway, but I note that we 13 object to your quasi-invocation of the PCLOB's 14 deliberative process. 15 MR. PATTON: I'm not sure I can rephrase it as a 16 preservation of their right to assert the 17 deliberative process privilege, since they are not 18 here to invoke that themselves. 19 MR. GILLIGAN: I would add that our 20 function as Department of Justice attorneys is to 21 represent the interests of the United States in 22 this proceeding, and PCLOB is an independent TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page209 105of of1298 403 Page 104 1 establishment of the United States government, but 2 I understand your objection. 3 MR. ABDO: Sure, but you also know 4 that we had -- you know, Topic 6 very clearly 5 included this report as a subject of this 6 deposition. 7 MR. PATTON: I doubt, again, that you 8 will be delving into the details of that. 9 an awful lot -- 10 11 MR. GILLIGAN: There's The facts, not recommendations. 12 MR. PATTON: There's an awful lot of 13 questions that the witness is perfectly capable of 14 answering, so I don't think we're going to be in 15 any -- 16 17 18 19 20 BY MR. ABDO: Q Ms. Richards, can you answer the question? A Yes, I'll answer the question. What I would do is point you to, 21 again, page 4 that specifically says that they 22 considered the Intelligence Community's comments TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page210 106of of1298 403 Page 105 1 regarding the operation of the program to ensure 2 accuracy. 3 process affected the Board's substantive analysis 4 and recommendations. None of the changes resulting from that 5 So I would point you to that to avoid 6 this whole conversation about what is or isn't 7 sort of privileged between it to say that they 8 accepted our changes, they didn't change 9 substantively what they were doing. We went 10 through a back-and-forth to ensure that everybody 11 understood how the program worked, what was 12 classified. 13 In some instances, they asked for 14 information to be declassified in order to make 15 the record full, and that didn't change. 16 went through that process. 17 18 Q So we Let me ask my question again because I don't think that answered it. 19 A Sure, okay. 20 Q If the NSA identified an inaccuracy in 21 the report marked as Exhibit 43 to the PCLOB, 22 would the PCLOB generally fix that factual TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page211 107of of1298 403 Page 106 1 inaccuracy, generally have fixed it? 2 3 MR. PATTON: Object to the form, vague. 4 THE WITNESS: Yes. The PCLOB was not 5 interested in having an inaccurate description of 6 how Section 702 -- it was not within -- they 7 didn't want to have that, and so they worked 8 closely with us to ensure that they -- I don't 9 know if "closely" is the right word, but they 10 worked with us extensively in order to ensure that 11 they had an accurate representation that could be 12 made unclassified, which was -- up until -- there 13 had -- the record had been not as extensive. 14 15 BY MR. ABDO: Q Okay. Are you aware of any 16 inaccuracies, factual inaccuracies, in the report 17 marked as Exhibit 43? 18 MR. PATTON: 19 THE WITNESS: Object to form, vague. If there's particular 20 sentences you would like me to look at or there's 21 particular questions that you have, I'd be happy 22 to look at those and walk through. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page212 108of of1298 403 Page 107 1 As a general matter, the information 2 in here is accurate as a description, but 3 necessarily, as I mentioned before, not a full 4 description of the program because many of those 5 facts still remain unclassified. 6 particular sentences that you would like to point 7 me to, I'm happy to review. 8 9 But if there's I would also note that, as of 2017, NSA changed one of the ways it was doing its 10 collection, so it was no longer getting "abouts" 11 collection. 12 here accurately reflects what was happening in 13 2014, the general matter, there may be, you know, 14 slight, slight differences, but this is true. And so to the extent the material in 15 That information has changed, so we 16 are no longer doing a collection that gets the, 17 quote, "abouts" collection in upstream. 18 extent that that's no longer accurate, that would 19 be the case. 20 21 22 So to the BY MR. ABDO: Q But at least as the NSA was conducting upstream surveillance as of July 2nd, 2014, which TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page213 109of of1298 403 Page 108 1 is the date of that report, you're not aware of 2 inaccuracies in the report? 3 A 4 5 Again, I would ask -MR. PATTON: asked and answered. 6 Sorry, just object to Go ahead, you can answer. THE WITNESS: Again, if there are 7 specific sentences you would like me to go to that 8 you think maybe are not accurate, I'm happy to 9 talk about those particular sentences. 10 It's a 191-page document. 11 As a general matter, NSA considers 12 this to be an accurate outline of the unclassified 13 portions of Upstream. 14 sentences as they describe them, but the facts we 15 believe to be accurate. 16 17 There may be particular BY MR. ABDO: Q Okay. I want to turn your attention 18 to page 36 of the report marked Exhibit 43. Could 19 you please read the first sentence of the very 20 last paragraph that starts on that page? 21 begins "once tasked." 22 of page 36 of Exhibit 43, and that sentence ends It Again, that's at the bottom TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page214 110of of1298 403 Page 109 1 on the next page, 37. 2 A Okay, yes. 3 Q Is that sentence factually accurate? 4 5 MR. PATTON: vague. 6 BY MR. ABDO: 7 Q 8 9 Object to the form, As of the time -- let me start over. Is the sentence that I just asked you to read at the bottom of page 36, carrying over 10 onto page 37 of Exhibit 43, an accurate 11 description of how upstream surveillance operated 12 as of July 2nd, 2014? 13 A Well, what I would do is I would point 14 you, rather than to the sentence that's on page 36 15 of the PCLOB report, and instead suggest that the 16 RFA, Request for Admission, on page 9, in response 17 to RFA for No. 8, that describes how this is -- 18 how the government describes it. 19 The other place I would suggest, which 20 is the government's description, is also in the 21 NSA Civil Liberties and Privacy Office Report at 22 page 5. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page215 111of of1298 403 Page 110 1 Those are both more accurate 2 descriptions of how we would talk about Upstream. 3 The description on page 36 is necessarily vague. 4 Q What's inaccurate about the sentence 5 at the bottom of page 36, carrying over onto 6 page 37, in Exhibit 43? 7 MR. PATTON: Objection, 8 mischaracterizes prior testimony. And just a 9 second, there might be a classified response. 10 We will need to find out what her 11 answer is going to be on this to determine whether 12 the answer is partially classified, fully 13 classified, or wholly unclassified. 14 point, I don't know what her answer is going to 15 be. 16 17 MS. HANLEY COOK: Why don't we take a five-minute break. 18 19 At this MR. ABDO: Go off the record, Dawn, please. 20 (Off the record at 11:30 a.m.) 21 (Resume at 11:56 a.m.) 22 MR. ABDO: Ms. Jaques, do you mind TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page216 112of of1298 403 Page 111 1 reading back the last question before we broke? 2 (The reporter read back the question.) 3 MR. PATTON: Objection to the extent 4 it misstates prior testimony, and objection to the 5 extent that the answer calls for classified 6 information and information subject to the 7 statutory privileges. 8 9 10 You can answer to the extent your answer is unclassified. THE WITNESS: Okay. So this sentence, 11 as I mentioned about the entire document and the 12 sort of public description of Upstream, is 13 necessarily incomplete because of the 14 classification of information. 15 This sentence is accurate as of 2014, 16 but I would point you to the description that's 17 provided in the RFA, Request for Admission No. 8, 18 in the response. 19 description of how upstream Internet collection 20 works today, with, again, the understanding that 21 it's necessarily incomplete. 22 That provides an accurate To provide you a description of what TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page217 113of of1298 403 Page 112 1 is different between those two and why necessarily 2 gets into the classified realm, and so I can't go 3 any further into that. 4 BY MR. ABDO: 5 Q Let me just make sure I understand. 6 A Yep. 7 Q Is it true that the sentence we've 8 been focusing on, the carryover sentence between 9 pages 36 and 37 of Exhibit 43, is accurate as of 10 2014? 11 12 MR. PATTON: mischaracterizes prior testimony. 13 14 THE WITNESS: 17 It is accurate, but incomplete, and that's a very important fact. 15 16 Objection, BY MR. ABDO: Q And the reasons why it is incomplete you are saying are classified; is that correct? 18 A That is correct. 19 Q Is it incomplete because it omits 20 additional information about the operation of 21 upstream surveillance that is classified? 22 MR. PATTON: Let me just check to find TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page218 114of of1298 403 Page 113 1 out whether the answer is yes or no. 2 (Counsel conferring.) 3 THE WITNESS: 4 more -- can you repeat the question for me? 5 6 Ask your question one BY MR. ABDO: Q I can ask it again. 7 Is the sentence that carries over 8 between pages 36 and 37 of Exhibit 43 incomplete, 9 which is the word you used -- 10 A Correct. 11 Q -- because it omits information about 12 the operation of upstream surveillance that is 13 classified? 14 MR. PATTON: 15 You can answer yes or no. 16 THE WITNESS: 17 BY MR. ABDO: 18 Q Just a second. Okay, yes. Is it incomplete for any other reason 19 other than that it omits additional information 20 that is classified about the operation of upstream 21 surveillance? 22 MR. PATTON: Object to form, but you TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page219 115of of1298 403 Page 114 1 can answer. 2 3 THE WITNESS: It is incomplete because it omits classified information. 4 I'm not sure I understood your second 5 question, what you were trying to -- what my 6 other -- what other options you're providing for. 7 8 9 BY MR. ABDO: Q A statement could be incomplete for a number of reasons. It could be incomplete because 10 it omits relevant information, it could be 11 incomplete because it includes information that is 12 inaccurate or misleading, and I'm trying to 13 understand why the NSA believes this sentence is 14 incomplete? 15 16 A It's incomplete because it omits the classified information. 17 Q And for no other reason? 18 A Not that I can think of. I'm pausing 19 because I can't -- I guess maybe you can be more 20 specific, but I guess you said I could have added 21 more information in -- they could have added more 22 information into it and that's what makes it TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page220 116of of1298 403 Page 115 1 incomplete? 2 don't understand beyond omitting. 3 I'm not sure I understand. I guess I I'm willing say to say it's incomplete 4 because it's omitting information. 5 understand the remainder of what you're trying to 6 get at, so maybe you can rephrase it. 7 Q Let me ask it another way. 8 9 10 Is any of the information included in this sentence -- again, the sentence carrying over from pages 36 to 37 of Exhibit 43 -- inaccurate? 11 12 MR. PATTON: MR. ABDO: As to the operation of upstream surveillance in 2014. 15 16 Objection, vague as to time. 13 14 I'm not sure I THE WITNESS: As I've said, it's incomplete. 17 BY MR. ABDO: 18 Q I'm asking if it's inaccurate. 19 A No. 20 21 22 I've stated it's accurate. It's just incomplete. Q Is it inaccurate as to the operation of upstream surveillance today? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page221 117of of1298 403 Page 116 1 MR. PATTON: Objection, calls for 2 information that is classified and subject to the 3 state secrets privilege, the other statutory 4 privileges. 5 the question. 6 7 8 9 10 11 I instruct the witness not to answer BY MR. ABDO: Q Are you going to follow your lawyer's instruction not to answer? A I'm going to follow my lawyer's direction not to answer. Q Do you know the answer to the question 12 that I asked? 13 answer, could you? 14 15 16 17 A In other words, if you were to It would be classified, so I can't answer it because it's classified. Q But do you know the information that you would provide in response but for -- 18 A The classification? 19 Q Yes. 20 A Yes. 21 Q Is there anything you can say in 22 response to the question without revealing TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page222 118of of1298 403 Page 117 1 2 information you've been instructed not to provide? A I would point you to the answer to the 3 response that's on page 9 of the RFA, which 4 accurately, to the extent possible given the 5 classified nature, describes the current way 6 Upstream works. 7 would answer. 8 9 Q And so I would -- that's how I But specifically with respect to this sentence, is there anything you can say in 10 response to my question, which was is the sentence 11 accurate as to the operation of upstream 12 surveillance today? 13 Is there anything you can say, aside 14 from pointing me to other testimony or other 15 information, that would not require you to 16 disclose classified information? 17 A No. 18 Q Can you describe -- well, let me ask 19 you this. 20 instruction that answering the question would harm 21 national security? 22 Do you agree with your lawyer's MR. PATTON: I'm going to object to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page223 119of of1298 403 Page 118 1 the form of the question as it seeks a legal 2 conclusion, and as my colleagues just pointed out, 3 beyond the scope of 30(b)(6). 4 MR. ABDO: You should take a look at 5 guideline 7 of Appendix A of the local rules, 6 which clearly contemplates counsel asking for the 7 basis of assertions of privilege. 8 So my question is -- 9 MR. PATTON: 10 BY MR. ABDO: Q Do you believe that answering the 13 question would result in harm to national 14 security? 15 A Yes. 16 Q Can you describe that harm? 17 That calls for a legal conclusion. 11 12 Same objection. MR. PATTON: No. I'm going to object 18 to that question, as it would call for classified 19 information and information subject to the 20 statutory privileges, and I'll instruct her not to 21 answer the question. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page224 120of of1298 403 Page 119 1 2 3 BY MR. ABDO: Q Do you agree that describing the harm would itself result in harm to national security? 4 A Yes. 5 Q Have you discussed the invocation of 6 the state secrets privilege with respect to this 7 question with Admiral Michael Rogers? 8 9 MR. PATTON: With respect to this particular question? 10 MR. ABDO: Yes. 11 THE WITNESS: The question being -- 12 I'm sorry, so just explain to me. 13 whether describing the difference between the 14 sentence on page 36 and the interrogatory -- or 15 the Request for Admission on page 9, whether 16 describing what is different between those two 17 would be a national security harm with him 18 specifically? 19 20 The question is BY MR. ABDO: Q No. The original question was whether 21 the carryover sentence from page 36 to 37 of 22 Exhibit 43 is accurate with respect to upstream TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page225 121of of1298 403 Page 120 1 surveillance as it is conducted today. 2 Have you discussed with Admiral Rogers 3 whether answering a question seeking that 4 information requires invocation of the state 5 secrets privilege? 6 7 MR. PATTON: question. 8 THE WITNESS: 9 BY MR. ABDO: 10 You can answer the Q No, I have not. Have you more generally discussed the 11 invocation of the state secrets privilege in this 12 deposition with Admiral Rogers? 13 A I spoke to him extensively prior to 14 the issuance of both the NSA Civil Liberties and 15 Privacy Office Report, as well as the PCLOB 16 Report, for him to understand what information was 17 going to be in that. 18 So whether for today's testimony -- I 19 did not go back to him and ask him specifically 20 about any of this information, as that had largely 21 been covered when we were issuing those reports 22 back in 2014. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page226 122of of1298 403 Page 121 1 Q Okay. Is there anything else you can 2 tell us about this assertion of the state secrets 3 privilege? 4 MR. PATTON: 5 THE WITNESS: 6 9 I don't know what you're asking me. 7 8 Objection, vague. BY MR. ABDO: Q Is there anything that you can say that would be unclassified about the nature of the 10 state secrets privilege invocation, or the reason 11 for it, or the harm that would come about by 12 answering the question? 13 A No, other than to say that this is 14 sources and methods. 15 and methods, which is what we have -- we protect 16 extensively. 17 Q Okay. You're getting into sources As of 2014, did the NSA conduct 18 upstream surveillance on at least one Internet 19 backbone circuit? 20 MR. PATTON: Object to the question to 21 the extent it calls for a classified answer, 22 subject to the state secrets privilege, prior TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page227 123of of1298 403 Page 122 1 statutory privileges. 2 3 You can answer the question to the extent not classified. 4 5 THE WITNESS: The question is at least one? 6 BY MR. ABDO: 7 Q Internet backbone circuit. 8 A One Internet backbone circuit. 9 MR. PATTON: This is probably another 10 one of those questions where a yes-or-no answer 11 would be unclassified, but -- 12 13 MR. ABDO: That's what I'm looking for, a yes or no. 14 MR. PATTON: 15 would have to break for. 16 THE WITNESS: 17 BY MR. ABDO: Any narrative answer we At least one Internet -- 18 Q Let me restate the question. 19 A Okay. 20 Q As of 2014, did the NSA conduct 21 upstream surveillance on at least one Internet 22 backbone circuit? Yes or no. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page228 124of of1298 403 Page 123 1 MR. PATTON: Same classified 2 objections to the extent that the question seeks 3 classified information. 4 no, you can answer the question. 5 THE WITNESS: 6 BY MR. ABDO: 7 Q To the extent it's yes or Yes. As of 2014, did the NSA conduct 8 upstream surveillance on more than one Internet 9 backbone circuit? 10 MR. PATTON: Object to that question 11 to the extent it calls for classified information 12 protected by the state secrets privilege, 13 statutory privilege. 14 15 Instruct the witness not to answer the question. 16 17 THE WITNESS: lawyer's direction. 18 19 I will follow my BY MR. ABDO: Q Your view is that stating a yes in 20 response to that question or a no in response to 21 that question would disclose state secrets? 22 MR. PATTON: Same objection, same TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page229 125of of1298 403 Page 124 1 instruction. 2 3 THE WITNESS: lawyer's description -- direction. 4 5 BY MR. ABDO: Q 6 7 Still following my Is -MR. GILLIGAN: Excuse me, Counsel, just one moment. 8 MR. ABDO: 9 (Counsel conferring.) 10 11 Yeah, sorry. BY MR. ABDO: Q Is your view that the sentence we've 12 been discussing between pages 36 and 37 of 13 Exhibit 43 discloses any classified facts or facts 14 protected by the statutory authorities your 15 counsel has cited? 16 A The sentence is unclassified. 17 Q Is that true notwithstanding the fact 18 that the sentence states that upstream 19 surveillance involves the acquisition of 20 communications transiting through circuits -- 21 that's a quote -- on the Internet backbone? 22 MR. PATTON: Object to the form of the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page230 126of of1298 403 Page 125 1 question, vague as to time. 2 MR. ABDO: 3 MR. PATTON: 4 Same objections, vague as to time. 5 6 As of 2014. THE WITNESS: My answer remains the same. 7 BY MR. ABDO: 8 Q What's your answer? 9 A That the fact that the word "circuits" 10 is plural does not change any of my previous 11 answers. 12 Q You don't view that as inconsistent 13 with the assertion of the state secrets privilege 14 in response to my question of whether, as of 2014, 15 upstream surveillance involved more than one 16 Internet backbone circuit? 17 MR. PATTON: 18 answered, argumentative. 19 THE WITNESS: 20 Go ahead. I don't see that as inconsistent. 21 22 Objection, asked and BY MR. ABDO: Q Why not? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page231 127of of1298 403 Page 126 1 MR. PATTON: 2 THE WITNESS: Same objections. As we've stated, we've 3 stated that we were on at least one, and the fact 4 that there's a plural there isn't dispositive one 5 way or the other. 6 7 BY MR. ABDO: Q As of 2014, were multiple electronic 8 communication service providers compelled to 9 assist the NSA in the operation of upstream 10 surveillance? 11 MR. PATTON: Objection, calls for 12 classified information, sources and methods, 13 operational details, and subject to state secrets 14 and statutory privileges. 15 16 I instruct the witness not to answer the question. 17 18 THE WITNESS: lawyer's -- 19 20 I will follow my BY MR. ABDO: Q Can you please turn to page 12 of 21 what's marked Exhibit 43 and read, if you would, 22 what is marked as Recommendation 6, which is the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page232 128of of1298 403 Page 127 1 final paragraph of page 12. 2 3 MR. PATTON: Read it to herself or out loud? 4 MR. ABDO: 5 THE WITNESS: 6 BY MR. ABDO: 7 8 Q To yourself, yeah. Yes. Do you understand -- well, strike that. 9 Is it true that in the operation of 10 upstream surveillance in 2014, there were -- and 11 I'm quoting from this recommendation -- affected 12 telecommunication service providers? 13 MR. PADGETT: 14 Could you read back the question? 15 (The reporter read back the question.) 16 MR. PATTON: I'm going to object to 17 vagueness in terms of time, and object to the 18 question to the extent it calls for classified 19 information, sources and methods information 20 protected by the statutory privileges. 21 22 The witness can answer the question to the extent unclassified. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page233 129of of1298 403 Page 128 1 2 BY MR. ABDO: Q Let me specify with respect to time 3 that I'm talking about July 2nd, 2014, the date of 4 this report. 5 MR. PATTON: Same objections. 6 THE WITNESS: 7 SCIF before I answer this question. 8 MR. PATTON: 9 MR. ABDO: I'd like to go in the Okay. Take a break. 10 (Off the record at 12:16 p.m.) 11 (Resume at 12:19 p.m.) 12 MR. PATTON: 13 THE WITNESS: Same objections. So as I said earlier, 14 providing any information as to the number of 15 telecommunication service provider beyond one is 16 classified. 17 point, we can neither confirm nor deny that 18 information, whether it was more than one. 19 extent there was more than -- to the extent there 20 is a program, there must be one. 21 22 Because this is temporally at one To the BY MR. ABDO: Q Can you tell us whether there have TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page234 130of of1298 403 Page 129 1 been more than one provider involved, even if not 2 more than one at the same time? 3 MR. PATTON: Objection, calls for 4 classified information pursuant to the state 5 secrets privilege. 6 answer, and to the statutory privileges. 7 8 THE WITNESS: I will follow my lawyer's direction. 9 10 Instruct the witness not to MR. ABDO: Rodney, are you okay shortening that objection to something? 11 MR. PATTON: 12 MR. ABDO: 13 Ms. Jaques, do you mind marking this 14 Okay. as Exhibit 44? 15 (Deposition Exhibit 44 was 16 marked for identification.) 17 18 I'm trying. BY MR. ABDO: Q Ms. Richards, you have in front of you 19 what's been marked as Exhibit 44. 20 recognize that document? Do you 21 A Yes, I do. 22 Q Did you draft this document? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page235 131of of1298 403 Page 130 1 A I did. 2 Q What is the document? 3 A The document is the NSA Director of 4 Civil Liberties and Privacy Office Report, NSA's 5 Implementation of Foreign Intelligence 6 Surveillance Act, Section 702, dated April 16th, 7 2014. 8 It's exactly four years old. 9 Q Did the NSA review this document for accuracy and classification? 10 A Did the NSA? 11 Q Yes. 12 A Yes, it did. 13 Q Was that review thorough? 14 A Yes, it was. 15 MR. PATTON: 16 THE WITNESS: 17 BY MR. ABDO: 18 19 20 Q Objection, vague. Sorry, too fast. What was the purpose of issuing this report? A The purpose of issuing the report was 21 to put on the public record a description from 22 NSA's perspective of what the privacy protections TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page236 132of of1298 403 Page 131 1 2 3 were in place as it relates to Section 702. Q Was it important to the NSA in issuing Exhibit 44 that the report be accurate? 4 A Absolutely. 5 Q And why is that? 6 A Because this was submitted to the 7 Privacy and Civil Liberties Oversight Board as 8 part of their request for comment as part of their 9 report on Section 702, and we wanted to put on the 10 record an unclassified description that NSA stood 11 behind as to how the program worked. 12 Q And was it also important that the 13 report, to the extent publicly disclosed, not 14 reveal classified information? 15 A Yes. 16 Q Could you turn to page 5 of the 17 report, again what's marked as Exhibit 44? 18 to direct your attention to the first sentence of 19 the last paragraph of the page, which starts, "In 20 the second." 21 A Mm-hmm. 22 Q Could you read that sentence to I want TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page237 133of of1298 403 Page 132 1 yourself, please, and let me know when you're 2 done. 3 A (Witness reviewing document.) 4 Q Is this sentence referring to upstream 5 Okay. surveillance as it operated as of April 16, 2014? 6 A Yes, it is. 7 Q Does this sentence confirm that 8 service providers, plural, are compelled to assist 9 the NSA in the lawful interception of electronic 10 communications to, from, or about task selectors 11 as of April 16th, 2014? 12 MR. PATTON: 13 (Counsel conferring.) 14 MR. PADGETT: 15 Just a moment. Can you read back the question? 16 (The reporter read back the question.) 17 BY MR. ABDO: 18 Q 19 Let me ask it differently. Is this sentence accurate as of 20 April 16, 2014? 21 A 22 To the extent, as with the PCLOB report, it's necessarily incomplete. It is TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page238 134of of1298 403 Page 133 1 2 accurate to the outline of how the program works. Q When you say it's incomplete, is it 3 incomplete because it omits classified information 4 about the operation of upstream surveillance as of 5 April 16, 2014? 6 A Yes. 7 Q Is it incomplete for any other reason? 8 A No. 9 Q Do you understand this sentence to 10 confirm that service providers are compelled to 11 assist NSA in the lawful interception of 12 electronic communications to, from, or about task 13 selectors as of April 16th, 2014? 14 MR. PATTON: Just a moment. 15 (Counsel conferring.) 16 MR. PATTON: We need to take just, I 17 promise, a very short break to make sure the 18 answer is unclassified. Thanks. 19 (Off the record at 12:26 p.m.) 20 (Resume at 12:40 p.m.) 21 MR. ABDO: 22 Do you mind reading back the last question to us, Ms. Jaques? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page239 135of of1298 403 Page 134 1 (The reporter read back the question.) 2 MR. PATTON: Objection, vague as to 3 time, and objection to the extent it seeks 4 classified and otherwise statutorily privileged 5 information. 6 7 8 9 You can answer to the extent it's unclassified. THE WITNESS: here's the thing. So this sentence -- Would it have been clearer if 10 we had put parens between the S? 11 not here -- we can't confirm or deny whether -- 12 we've said that there was one service provider, at 13 least one service provider in Upstream. 14 that this is plural does not -- is not an 15 indication that it was more than one at that point 16 in time or less than one at that point in time. 17 Yes. But we're The fact And so this is just -- it probably 18 would have been clearer if we had put the parens. 19 We didn't put the parens, so you've found the S's 20 in our report, but it's not meant to have provided 21 classified information, the fact that the numbers 22 are classified. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page240 136of of1298 403 Page 135 1 2 BY MR. ABDO: Q You understand that at the time that 3 this report was issued -- and for the record, 4 we're talking about Exhibit 44 -- there was a 5 relatively small amount of unclassified 6 information available from the government about 7 the operation of upstream surveillance, right? 8 MR. PATTON: 9 THE WITNESS: 10 Yes, that's why I wrote the report. 11 12 Objection, vague. BY MR. ABDO: Q And you understand that the public and 13 the PCLOB, which received this report, would 14 regard it as an authoritative source of public 15 information from the government about the 16 operation of upstream surveillance? 17 MR. PATTON: Objection, calls for 18 speculation about others and their thought 19 processes. 20 THE WITNESS: 21 BY MR. ABDO: 22 Q Yes. And that was precisely one of the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page241 137of of1298 403 Page 136 1 reasons that you drafted it and disclosed the 2 report, right? 3 A Correct. 4 MR. PATTON: 5 BY MR. ABDO: 6 Q Objection. Were you careful throughout to ensure 7 that the factual assertions in this report were 8 accurate? 9 MR. PATTON: 10 THE WITNESS: 11 BY MR. ABDO: 12 Q Objection, vague. Yes. And was that in part at least so as 13 not to mislead the public or the PCLOB as to the 14 operation of upstream surveillance at the time the 15 report was issued? 16 A Yes. 17 Q Did you take great care throughout the 18 rest of the report in every word used to ensure 19 that what the words conveyed were accurate and 20 unclassified? 21 MR. PATTON: 22 THE WITNESS: Objection, vague. Yes. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page242 138of of1298 403 Page 137 1 2 3 BY MR. ABDO: Q Was this sentence reviewed with that same level of care? 4 MR. PATTON: 5 THE WITNESS: 6 BY MR. ABDO: 7 Q Objection, vague. Yes. Are you aware of any factually 8 incorrect statements in Exhibit 44 as to the 9 operation of upstream surveillance at the time 10 that the report purports to describe the operation 11 of upstream surveillance? 12 MR. PATTON: Objection, ambiguous. 13 MR. ABDO: 14 MR. PATTON: 15 THE WITNESS: I'm sorry, I didn't hear. Objection, ambiguous. Again, to the extent 16 that the information in here is unclassified, and 17 therefore is necessarily incomplete, yes, this is 18 an accurate description. 19 This was also really one of the first 20 times that the NSA had written, so to the extent 21 we've gotten better at this as we've gone along, 22 the first time is always -- we were doing our TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page243 139of of1298 403 Page 138 1 best. 2 3 BY MR. ABDO: Q Setting aside the question of 4 incomplete information, are you aware of any 5 factual inaccuracies in Exhibit 44 as to the 6 operation of upstream surveillance at the relevant 7 time periods described in the report? 8 MR. PATTON: 9 (Counsel conferring.) 10 MR. PATTON: 11 THE WITNESS: 12 BY MR. ABDO: 13 Q Just a moment. Go ahead. No, I'm not. Also setting aside the question of 14 incompleteness, are you aware of any factual 15 inaccuracies in Exhibit 43, the report of the 16 PCLOB, as to the operation of upstream 17 surveillance for the periods of time described in 18 that report? 19 MR. PATTON: 20 THE WITNESS: Objection, vague. As I said earlier, and 21 as we just then described going through these 22 different sentences, the answer is I am not TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page244 140of of1298 403 Page 139 1 generally aware of any inaccuracies. 2 To the extent you have a question 3 about a particular sentence, I'm happy to, as we 4 did on page 36, walk you through and understand 5 whether there was classified information that 6 makes that sentence more or less complete. 7 BY MR. ABDO: 8 9 Q I appreciate that, and we may do that for a few more sentences, but my question is 10 whether, as you sit here today, you are aware of 11 any inaccuracies, factual inaccuracies, in 12 Exhibit 43 with regard to the operation of 13 upstream surveillance as the report describes? 14 15 MR. PATTON: Objection, asked and answered. 16 THE WITNESS: My answer is still the 17 same. 18 generally speaking, accurate. 19 You know, the information in it is, If there's a particular sentence you 20 want to discuss -- it's necessarily incomplete, 21 and describing Upstream, which is classified, in 22 an unclassified sentence is difficult, as you're TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page245 141of of1298 403 Page 140 1 seeing with us having to walk back and forth and 2 make sure that we're hitting those lines so that 3 we are providing an accurate general description 4 of the program without going into the classified 5 sources and methods of the program. 6 So, you know, it still remains 7 accurate to the extent that it was true in 2014. 8 I'll just re-remind you that we are no longer do 9 the "abouts" collection as it was described 10 starting in 2017, and so that piece of this report 11 is not accurate. 12 13 14 15 BY MR. ABDO: Q The report doesn't purport to describe surveillances operated years later, correct? A Correct. I'm just re-reminding that 16 to the extent that we've changed certain aspects 17 of the program, that's no longer accurate. 18 Q Okay. I'm going to ask you similar 19 questions that I just asked you about Exhibit 44, 20 but about Exhibit 43. 21 22 Did the NSA, as it did with Exhibit 44, also review each and every factual TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page246 142of of1298 403 Page 141 1 disclosure in Exhibit 43 to ensure that it was 2 accurate? 3 4 MR. PATTON: Object to the form, vague, asked and answered. 5 THE WITNESS: To the extent that NSA 6 scrubbed through the facts provided in the 7 historical, as we mentioned, section from 16 to 8 roughly 79, and also looked at from a 9 classification purpose, yes. 10 We were, again, doing our best to try 11 and help provide an unclassified description of a 12 classified program, and so it was necessarily 13 incomplete. 14 BY MR. ABDO: 15 Q And at the time that report was 16 issued, is it also fair to say that there was 17 relatively little public information from the 18 government describing the operation of upstream 19 surveillance? 20 21 22 MR. PATTON: Object to the form, vague. THE WITNESS: I'm pausing because I TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page247 143of of1298 403 Page 142 1 don't exactly remember when a number of the 2 different FISC opinions were declassified. 3 believe that there were a number of -- they were 4 actually issued -- that they were declassified 5 prior to -- or they were reviewed and redacted. 6 So I So Judge Bates -- which are mentioned. 7 There are a number of reports that are footnoted 8 in here that are -- that were declassified. 9 just -- some of the timing. 10 11 I BY MR. ABDO: Q Is it fair to say that at the time 12 this report was issued, it was the most 13 comprehensive description from the government of 14 how upstream surveillance operated at the time the 15 report was issued? 16 MR. PATTON: 17 THE WITNESS: Objection, vague. Yes, to the extent, 18 though -- I would just offer that to the extent 19 that these are the words of an independent 20 executive agency with oversight over the 21 Intelligence Community as it relates to CT 22 functions, you know, these are their words. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page248 144of of1298 403 Page 143 1 They're not NSA's words. 2 submissions. 3 They're not NSA And so sometimes they may describe 4 things slightly differently than we may have 5 chosen to do so, and so I would refer you back to 6 the NSA or the government submissions on the 7 descriptions of the programs. 8 9 BY MR. ABDO: Q Okay. Is it fair to describe the 10 report marked Exhibit 43 as an exhaustive 11 description of upstream surveillance as it 12 operated in 2014? 13 MR. PATTON: 14 THE WITNESS: Objection, vague. I suppose that's one. 15 I'm guessing that you have something over there 16 that -- are you referring to a specific document 17 where NSA may have said that? 18 19 BY MR. ABDO: Q Well, I'm asking you first whether 20 that's fair, setting aside what the NSA has 21 otherwise said? 22 A Yes, I think it's fair. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page249 145of of1298 403 Page 144 1 MR. PATTON: In unclassified terms. 2 THE WITNESS: 3 MR. PATTON: In unclassified terms. I guess that's probably 4 what that's talking about, right? 5 MR. ABDO: 6 ask the question clearly. 7 8 Yeah, no, I think -- let me Is the PCLOB's description of the operation of upstream surveillance exhaustive? 9 MR. PATTON: 10 THE WITNESS: Same objection. So, again, I think what 11 I would say is I think that their study was 12 exhaustive. 13 information, they had access to that information, 14 which makes the study probably exhaustive, but to 15 the extent that the report is necessarily 16 incomplete, it's as much information as possible 17 without going into the classified material. 18 19 To the extent that there's classified BY MR. ABDO: Q Okay. I want to ask you a question 20 that I've tried different versions of, so forgive 21 the repetition. 22 because I'm looking for what I think you ought to I'm asking it multiple ways TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page250 146of of1298 403 Page 145 1 be able to provide, which is a clean yes or no. 2 Setting aside the incompleteness of 3 the report marked Exhibit 43, are you aware now of 4 any factual inaccuracies in the report and its 5 description of upstream surveillance as Upstream 6 was conducted at the time the report was issued? 7 8 MR. PATTON: answered. 9 Objection, asked and Go ahead. THE WITNESS: I am not aware of any 10 inaccurate -- known inaccuracies in the document 11 as described other than the fact that there's 12 classified information that has been omitted. 13 14 BY MR. ABDO: Q What is the number, or approximate 15 number, of Internet backbone circuits on which 16 upstream surveillance is conducted -- 17 MR. PATTON: 18 MR. ABDO: 19 MR. PATTON: Objection. -- as of June 2015? Objection, calls for 20 classified information, sources and methods, 21 operational details subject to state secrets and 22 the statutory privilege. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page251 147of of1298 403 Page 146 1 Instruct the witness not to answer. 2 THE WITNESS: 3 I will follow my lawyer's direction. 4 MR. ABDO: Rodney, I think it might be 5 in our interest to come up with a shortened 6 version of that, at least for the next few 7 minutes. 8 MR. PATTON: 9 BY MR. ABDO: 10 Q Yes, you have my word. What is the number, or approximate 11 number, of Internet backbone circuits on which 12 upstream surveillance is conducted today? 13 14 MR. PATTON: instruction. 15 16 THE WITNESS: Still following those directions. 17 18 Same objection, same BY MR. ABDO: Q Okay. What is the average bandwidth 19 of the Internet backbone circuits on which 20 upstream surveillance was conducted in June 2015? 21 22 MR. PATTON: Same objections, same instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page252 148of of1298 403 Page 147 1 2 THE WITNESS: instruction. 3 4 Following the BY MR. ABDO: Q What is the average bandwidth of the 5 Internet backbone circuits on which upstream 6 surveillance is conducted today? 7 8 MR. PATTON: instruction. 9 10 THE WITNESS: Still following the instructions. 11 12 Same objections, same BY MR. ABDO: Q What is the approximate combined 13 bandwidth of the Internet backbone circuits on 14 which upstream surveillance was conducted in June 15 of 2015? 16 17 MR. PATTON: instruction. 18 19 THE WITNESS: 22 Still following instructions. 20 21 Same objections, same BY MR. ABDO: Q What is the approximate combined bandwidth of the Internet backbone circuits on TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page253 149of of1298 403 Page 148 1 which upstream surveillance is conducted today? 2 3 MR. PATTON: instruction. 4 THE WITNESS: 5 BY MR. ABDO: 6 Same objections, same Q Following instruction. What are the categories of circuits 7 that were subject to upstream surveillance in 8 June 2015? 9 10 MR. PATTON: instruction. 11 THE WITNESS: 12 BY MR. ABDO: 13 14 Q that are subject to upstream surveillance today? MR. PATTON: Same objections, same instruction. 17 THE WITNESS: 18 BY MR. ABDO: 19 Following instruction. What are the categories of circuits 15 16 Same objection, same Q Following instruction. Were any individual optical fibers on 20 the Internet backbone subjected to upstream 21 surveillance in June 2015 and/or any individual 22 optical fibers on the Internet backbone subjected TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page254 150of of1298 403 Page 149 1 to upstream surveillance today? 2 MR. PATTON: 3 MR. PADGETT: 4 Just a second. question? 5 MR. ABDO: 6 MR. PATTON: 7 Sure. Let me -- I really am listening to your questions. 8 9 Could you read back the BY MR. ABDO: Q I appreciate that. In the interest of 10 speed, I was combining two, but let me be clear. 11 Are any individual optical fibers on 12 the Internet backbone subjected to upstream 13 surveillance today? 14 15 MR. PATTON: instruction. 16 THE WITNESS: 17 BY MR. ABDO: 18 Same objection, same Q Following instruction. Were any individual optical fibers on 19 the Internet backbone subjected to upstream 20 surveillance as of June 2015? 21 22 MR. PATTON: Same objection, same instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page255 151of of1298 403 Page 150 1 THE WITNESS: 2 BY MR. ABDO: 3 Q Following instruction. Are any subdivisions of optical fibers 4 on the Internet backbone subjected to upstream 5 surveillance today? 6 7 MR. PATTON: instruction. 8 THE WITNESS: 9 BY MR. ABDO: 10 Same objection, same Q Following instruction. Were any subdivisions of optical 11 fibers on the Internet backbone subjected to 12 upstream surveillance in June 2015? 13 MR. PATTON: 14 instruction. 15 THE WITNESS: 16 BY MR. ABDO: 17 Same objection, same Q Following instruction. Are any wavelengths of light carried 18 on optical fibers on the Internet backbone 19 subjected to upstream surveillance today? 20 21 22 MR. PATTON: Same objection, same instruction. THE WITNESS: Following instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page256 152of of1298 403 Page 151 1 2 BY MR. ABDO: Q Were any wavelengths of light carried 3 on optical fibers on the Internet backbone 4 subjected to upstream surveillance in June 2015? 5 6 MR. PATTON: instruction. 7 THE WITNESS: 8 BY MR. ABDO: 9 Same objection, same Q Following instruction. What is the smallest subdivision by 10 bandwidth of an optical fiber on the Internet 11 backbone that was subjected to upstream 12 surveillance in June 2015 and that is subjected to 13 upstream surveillance today? 14 15 MR. PATTON: Objection, same as before, classified. 16 17 MR. ABDO: MR. GILLIGAN: 22 I like this pace, actually. 20 21 We might go quicker if you would withdraw the compound objection. 18 19 Objection, compound. BY MR. ABDO: Q Let me rephrase the question. What is the smallest subdivision by TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page257 153of of1298 403 Page 152 1 bandwidth of an optical fiber on the Internet 2 backbone subjected to upstream surveillance today? 3 4 MR. PATTON: instruction. 5 THE WITNESS: 6 BY MR. ABDO: 7 Same objection, same Q Following instruction. What was the smallest subdivision by 8 bandwidth of an optical fiber on the Internet 9 backbone subjected to upstream surveillance in 10 June 2015? 11 12 MR. PATTON: instruction. 13 THE WITNESS: 14 BY MR. ABDO: 15 Same instruction, same Q Following instruction. What was the largest circuit by 16 bandwidth on the Internet backbone subjected to 17 upstream surveillance in June 2015? 18 MR. PATTON: 19 instruction. 20 THE WITNESS: 21 BY MR. ABDO: 22 Same objection, same Q Following instruction. What is the largest circuit by TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page258 154of of1298 403 Page 153 1 bandwidth on the Internet backbone subjected to 2 upstream surveillance today? 3 4 MR. PATTON: instruction. 5 THE WITNESS: 6 BY MR. ABDO: 7 8 Same objection, same Q Following instruction. Is now a good time for you to break, Ms. Richards? 9 A Sure. 10 Q Okay, why don't we take a lunch break 11 and go off the record, Dawn. 12 (Lunch break taken at 12:59 p.m.) 13 (Resume at 2:06 p.m.) 14 BY MR. ABDO: 15 16 17 Q We're back from lunch. Ms. Richards, what does the term "Internet link" refer to? 18 MR. PATTON: 19 THE WITNESS: Objection, vague. Is there a specific 20 place where you want me to look for "Internet 21 link," or are you looking for the general 22 telecommunications definition? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page259 155of of1298 403 Page 154 1 BY MR. ABDO: 2 Q That's right, the general definition. 3 A So it's similar to a circuit, and 4 5 there's no special NSA meaning. Q So the NSA's understanding of that 6 term is consistent with the general understanding 7 of the term within the telecommunications 8 industry? 9 A That is correct. 10 Q Okay. 11 "international Internet link" refer to? 12 13 MR. PATTON: Objection, vague, calls for expert opinion. 14 15 What does the term THE WITNESS: I'm sorry, international -- 16 BY MR. ABDO: 17 Q International Internet link. 18 A Is there, again, something specific? 19 20 21 22 I'm not sure of it. Q The question is whether that term has a meaning to the NSA. MR. PATTON: Just a second. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page260 156of of1298 403 Page 155 1 I'm just going to object to the extent 2 that any response might call for a classified 3 answer, subject to state secrets, statutory 4 privileges. 5 6 If the witness has an unclassified answer, she can provide it. 7 THE WITNESS: 8 minute to make sure I -- 9 I'm just going to take a (Witness reviewing document.) 10 So just for clarification, you're 11 looking for the definition of "international 12 Internet link" -- 13 BY MR. ABDO: 14 Q That's right. 15 A -- as was originally described in 16 17 18 19 Judge Bates' order? Q I'm asking for your understanding of it, not for Judge Bates' understanding. A 20 Okay, I just want to make sure. So I'll say there's no special NSA 21 meaning. 22 Q What is the meaning of it though, even TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page261 157of of1298 403 Page 156 1 if there's not a special NSA one? 2 MR. PATTON: Objection to the extent 3 it calls for expert opinion, and to the extent it 4 may call for classified information and statutory 5 privileges. 6 7 The witness can answer if the answer is unclassified. 8 Are you concerned that there's -- 9 THE WITNESS: I'm concerned whether 10 I'm going into classified. 11 to under- -- I'm clicking through my head as to 12 what's classified and what's not classified, so 13 I'm sorry I'm taking a little bit more, and so 14 maybe -- 15 16 17 18 MR. PATTON: I'm just trying Do you need to talk about that? THE WITNESS: Maybe we should just take a quick minute, go off the record. 19 MR. ABDO: Okay. 20 (Off the record at 2:11 p.m.) 21 (Resume at 2:28 p.m.) 22 MR. ABDO: Ms. Jaques, do you mind TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page262 158of of1298 403 Page 157 1 re-reading the last question asked? 2 (The reporter read back the question.) 3 MR. PATTON: 4 Object to the question to the extent it calls for expert testimony. 5 THE WITNESS: I'm going to clarify my 6 answer, which is the logical definition of an 7 international Internet link would be an Internet 8 link between two countries, but it's not I think a 9 well -- it's not a telecommunications -- unlike 10 some of the other descriptions that we provided in 11 terms of "circuit" or "cable" or "Internet 12 backbone," this is not a commonly understood 13 telecommunications word -- or set of three words, 14 I guess. 15 16 17 BY MR. ABDO: Q Okay. But your understanding of it is a link between two countries essentially? 18 MR. PATTON: 19 THE WITNESS: Same objection. Yes, in the broad 20 context of those three words, not in the context 21 of anything specific. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page263 159of of1298 403 Page 158 1 BY MR. ABDO: 2 Q Okay. I want to go back for a moment 3 to Internet link -- not international Internet 4 link, just Internet link. 5 You said, I believe, and please 6 correct me if I'm wrong, that it is similar to a 7 circuit. 8 your previous testimony accurately? 9 MR. PATTON: 10 Is that correct? Am I characterizing Object to the extent it calls for expert opinion. 11 THE WITNESS: 12 BY MR. ABDO: 13 Q Yes. When you say "similar" -- or when you 14 said "similar," did you mean analogous to, or did 15 you mean identical to? 16 if there are differences between an Internet link 17 and a circuit, what you believe those differences 18 to be. 19 MR. PATTON: 20 THE WITNESS: I'm trying to understand, Same objection. I don't see them -- I 21 see them as being analogous. So sometimes you use 22 "circuit," sometimes you use "link." I don't see TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page264 160of of1298 403 Page 159 1 them as having any real difference between them. 2 3 4 5 BY MR. ABDO: Q A Ms. Jaques, would you mind marking this Exhibit 45? (Deposition Exhibit 45 was 9 marked for identification.) 10 12 Yeah. MR. ABDO: 8 11 Would "interchangeable" be a better word than "analogous" then? 6 7 Okay. BY MR. ABDO: Q Ms. Richards, you have in front of you what's been marked as Exhibit 45. 13 Do you recognize that document? 14 A I do. 15 Q What is it? I should say, sorry, it's 16 marked Exhibit 45, and it is Bates numbered 17 NSA-WIKI 149 to NSA-WIKI 229. 18 W-I-K-I. 19 A 20 21 22 Wiki is spelled What is this document, Ms. Richards? This is the Judge Bates' Memorandum Opinion from October 3rd, 2011. Q Could you turn to page 45, or NSA-WIKI 193 of Exhibit 45, and read the sentence TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page265 161of of1298 403 Page 160 1 that begins, "Indeed, the government readily 2 concedes." It is about halfway down the page. 3 A Got it. 4 Q "Indeed, the government readily 5 concedes that NSA will acquire a wholly domestic 6 'about' communication if the transaction 7 containing the communication is routed through an 8 international Internet link being monitored by NSA 9 or is routed through a foreign server." 10 Is that sentence true? 11 Let me rephrase that. Was that 12 sentence true at the time Judge Bates issued this 13 opinion? 14 MR. PATTON: 15 You can answer. 16 THE WITNESS: 17 Okay. Yes, that sentence is accurate. 18 19 Just a moment. BY MR. ABDO: Q What do you understand the Foreign 20 Intelligence Surveillance Court to mean in its use 21 of the term "international Internet link" in that 22 sentence? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page266 162of of1298 403 Page 161 1 MR. PATTON: Objection, the question 2 calls for classified information, information 3 subject to the state secrets and the statutory 4 privileges previously mentioned. 5 6 I instruct the witness not to answer the question. 7 BY MR. ABDO: 8 Q Do you -- 9 A Hold on. 10 11 12 13 MR. PATTON: Do you have an unclassified response? THE WITNESS: I have an unclassified response, at least in part. 14 MR. PATTON: 15 comfortable and it's unclassified. 16 THE WITNESS: So long as you're NSA -- so unlike the 17 other words that you had me go through in terms of 18 definitions that were telecom provider -- you 19 know, sort of generally what a teleco expert would 20 be, NSA has an understanding of this term that is 21 specific to how Judge Bates described it, but it's 22 classified to provide any further information. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page267 163of of1298 403 Page 162 1 2 BY MR. ABDO: Q I understand. Is the NSA's 3 understanding of the term different from the 4 general meaning of the term you described in 5 response to an earlier question as a link between 6 two countries? 7 MR. PATTON: Objection, calls for 8 information subject to the statutory privilege, 9 and instruct the witness not to answer the 10 question. 11 12 THE WITNESS: instructions. 13 14 I will follow BY MR. ABDO: Q Is it your understanding that in using 15 the term "international Internet link," the 16 Foreign Intelligence Surveillance Court meant an 17 Internet link that terminates in a foreign 18 country? 19 20 21 MR. PATTON: Same objection, same instruction. THE WITNESS: Following instruction. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page268 164of of1298 403 Page 163 1 BY MR. ABDO: 2 Q Is it your understanding that an 3 international Internet link is an Internet 4 backbone circuit with one end in the United States 5 and the other end in a foreign country? 6 7 MR. PATTON: Same objection, same instruction. 8 THE WITNESS: 9 BY MR. ABDO: 10 Q Following instruction. Is there anything you can tell us 11 unclassified about the nature of the harm that 12 would arise were you to provide an answer to the 13 question of what the term "international Internet 14 link" means as used by the Foreign Intelligence 15 Surveillance Court in Exhibit 45? 16 MR. PATTON: Object to the question. 17 The witness is not an official classification 18 authority, nor is she the Director of the NSA or 19 the Director of National Intelligence, who would 20 invoke and assert the state secrets privilege to 21 that. 22 You can answer the question to the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page269 165of of1298 403 Page 164 1 extent it's unclassified. 2 THE WITNESS: 3 BY MR. ABDO: 4 Q Sources and methods. Do you believe that disclosing the 5 NSA's understanding of that term would harm 6 national security? 7 8 MR. PATTON: instruction. 9 10 Same objection, same THE WITNESS: Which was to not answer, or to answer to the extent -- 11 MR. PATTON: To answer to the extent 12 that you're able. 13 authority, you're not asserting the state secrets. 14 15 You're not a classification THE WITNESS: So the question is whether I believe it would harm national security? 16 BY MR. ABDO: 17 Q Yes. 18 A Yes. 19 Q Do you believe it would substantially 20 harm national security? 21 MR. PATTON: 22 Same objection, same instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page270 166of of1298 403 Page 165 1 THE WITNESS: 2 BY MR. ABDO: 3 Q Yes. Are you familiar with the process 4 through which the government seeks approval from 5 the Foreign Intelligence Surveillance Court to 6 conduct upstream surveillance? 7 MR. PATTON: Object to the form of 8 that question as vague, and objection, beyond the 9 scope of 30(b)(6). 10 THE WITNESS: 11 BY MR. ABDO: 12 Q Yes. Does the NSA provide information to 13 the Foreign Intelligence Surveillance Court about 14 the operation of upstream surveillance in support 15 of the government's applications to that court to 16 conduct upstream surveillance? 17 MR. PATTON: 18 THE WITNESS: 19 BY MR. ABDO: 20 Q Same objections. Yes. Is the information that the NSA 21 provides in support of the government's 22 applications to the Foreign Intelligence TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page271 167of of1298 403 Page 166 1 Surveillance Court supposed to be accurate? 2 3 MR. PATTON: THE WITNESS: 5 BY MR. ABDO: 7 Q Yes. Is that information, in fact, accurate? 8 9 Same objections. 4 6 Objection. MR. PATTON: Objection, calls for speculation. 10 THE WITNESS: To the extent the 11 government's job is to provide the Court with as 12 accurate as information as possible at the time, 13 that is what the NSA does. 14 15 BY MR. ABDO: Q Does the NSA verify, under penalty of 16 perjury, that its submissions to the Foreign 17 Intelligence Surveillance Court are true and 18 correct? 19 MR. PATTON: 20 THE WITNESS: 21 BY MR. ABDO: 22 Q Same objections. Yes. Does the NSA review the Department of TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page272 168of of1298 403 Page 167 1 Justice's submissions to the Foreign Intelligence 2 Surveillance Court seeking authority to conduct 3 upstream surveillance? 4 MR. PATTON: 5 THE WITNESS: 6 BY MR. ABDO: 7 Q Same objections. Yes. Does it review the technical 8 explanations of the way that upstream surveillance 9 operates and drafts of those submissions before 10 they are filed with the Foreign Intelligence 11 Surveillance Court? 12 MR. PATTON: 13 MR. PADGETT: 14 Same objections. Excuse me, could you read back the question? 15 (The reporter read back the record.) 16 THE WITNESS: 17 BY MR. ABDO: 18 Q Okay, yes. If there are mistakes in the drafts of 19 the Department of Justice's submissions to the 20 Foreign Intelligence Surveillance Court, would the 21 NSA identify those mistakes to the Department of 22 Justice? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page273 169of of1298 403 Page 168 1 MR. PATTON: 2 THE WITNESS: 3 BY MR. ABDO: 4 Q Objection, vague. Yes. Would it identify any inaccuracies in 5 the explanations of the technical operation or 6 implementation of upstream surveillance to the 7 Department of Justice? 8 A Yes. 9 10 MR. PATTON: ambiguous, and also beyond the scope of 30(b)(6). 11 THE WITNESS: 12 BY MR. ABDO: 13 Objection, vague and Q Yes. To your knowledge, does the Foreign 14 Intelligence Surveillance Court acquire 15 information about the operation of upstream 16 surveillance from anyone aside from 17 representatives of the NSA or the Department of 18 Justice? 19 MR. PATTON: 20 speculation. 21 30(b)(6). 22 Objection, calls for Objection, beyond the scope of THE WITNESS: What time frame would TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page274 170of of1298 403 Page 169 1 you be asking about? 2 specific time frame? 3 4 5 Over a BY MR. ABDO: Q Why don't we -- if you can answer in general, please do. 6 7 Just in general? If you can't, let me know. MR. PATTON: Are you asking -- I'm sorry, does this include just Upstream? 8 MR. ABDO: 9 MR. PATTON: 10 Just Upstream. THE WITNESS: Same objections. To the extent that the 11 new law that was passed, and actually some 12 previous ones over the last couple years, allow 13 for an Amicus, there's certainly that opportunity 14 for the Court to include that type of additional 15 expert outside advice. 16 17 18 Similarly -- yeah. BY MR. ABDO: Q The new law you're referring to is the USA Freedom Act? 19 A Yes. I'm sorry, yes, USA Freedom Act, 20 and then the -- 21 Q The reauthorization -- 22 A -- reauthorization for 702 also has TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page275 171of of1298 403 Page 170 1 the Amicus portion of it. 2 Q Is there anyone else, to your 3 knowledge, from whom the Foreign Intelligence 4 Surveillance Court might acquire information about 5 the operation of upstream surveillance? 6 MR. PATTON: 7 (Counsel conferring.) 8 MR. PATTON: 9 before. Same. Hold on. So same objections as There are, as you know, some ex parte 10 communications, and while I'm a Department of 11 Justice Civil Division attorney, I'm not a 12 Department of Justice national Security Division 13 attorney, and so there may be other things that 14 the witness is not aware of. 15 Again, I'd objected before to the fact 16 that the it was beyond the scope of 30(b)(6), so 17 she may not be aware of certain other things that 18 may go on that I'm not aware of as well. 19 want the record to be unclear. 20 beyond her personal knowledge. 21 22 MR. ABDO: I don't That's potentially Understood. To the extent you know the answer -- TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page276 172of of1298 403 Page 171 1 THE WITNESS: So his answer was 2 exactly what I was about to say before we -- 3 before my lawyer said that, which is fantastic, so 4 I've given you the information I know. 5 I don't work for the FISC, I don't do 6 anything before the FISC, so what the FISC -- what 7 else the FISC has at their disposal is up to the 8 FISC. 9 BY MR. ABDO: 10 Q Do you know whether the NSA reviews or 11 participates in any review of opinions of the 12 Foreign Intelligence Surveillance Court concerning 13 upstream surveillance before those opinions are 14 signed or issued? 15 MR. PATTON: 16 (Counsel conferring.) 17 MR. PATTON: 18 back? 19 double sure. Just a moment. Would you just read that I think it's fine, but I just want to be 20 (The reporter read back the question.) 21 MR. PATTON: 22 Object as beyond the scope of 30(b)(6), but if you have personal TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page277 173of of1298 403 Page 172 1 knowledge, you can give it. 2 3 THE WITNESS: To the best of my knowledge, no. 4 BY MR. ABDO: 5 Q If the NSA identifies an inaccuracy in 6 an opinion of the Foreign Intelligence 7 Surveillance Court concerning upstream 8 surveillance after that opinion is issued, would 9 the NSA notify the Foreign Intelligence 10 Surveillance Court of that inaccuracy? 11 12 MR. PATTON: Objection. Same as before, beyond the scope of 30(b)(6). 13 You can answer if you know. 14 THE WITNESS: I think that's when you 15 would go to the FISC Review Board. 16 an appeal. 17 You would do BY MR. ABDO: 18 Q What if it were not a judgment that 19 the Department of Justice or the NSA disagreed 20 with, but a factual misstatement in the opinion 21 that would not give rise to or necessitate an 22 appeal? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page278 174of of1298 403 Page 173 1 MR. PATTON: 2 THE WITNESS: 3 specific. 4 5 Same objection. It would be fact I can't speak to one way or another. BY MR. ABDO: Q Okay. Do you imagine that it would be 6 good practice for the NSA to correct factual 7 misstatements in the Foreign Intelligence 8 Surveillance Court's opinions if and when they 9 identify them? 10 MR. PATTON: Objection, calls for a 11 legal conclusion, opinion, speculation, and beyond 12 the scope of 30(b)(6). 13 THE WITNESS: Again, I think it would 14 have to be very fact specific -- you know, the 15 sort of situation and fact specific would have to 16 decide what to do next, but, I mean, it's an 17 Article III judge signing something. 18 really one part of the government saying something 19 to the other part of the government. 20 to be thoughtful about how to do that. 21 22 We're not You may want BY MR. ABDO: Q Understood. Are there any TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page279 175of of1298 403 Page 174 1 inaccuracies that you're aware of relating to the 2 operation of upstream surveillance in Exhibit 45, 3 October 3rd, 2011, Foreign Intelligence 4 Surveillance Court opinion? 5 MR. PATTON: Objection, vague as to 6 time, and object to the extent it calls for 7 classified information or statutory privileges 8 information. 9 10 The witness can answer to the extent unclassified. 11 THE WITNESS: So you're asking if 12 there's any information as of October 3rd, 2011, 13 that we believe would have been inaccurate in 14 Judge Bates' Memorandum and Opinion? 15 BY MR. ABDO: 16 Q Yes. 17 A To the extent that there are certain 18 opinions that the judge makes as it relates to 19 different aspects of this, those are the opinions 20 of the Court and not necessarily those of NSA. 21 22 To the extent that there are facts in here, I believe we stand behind those facts, as TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page280 176of of1298 403 Page 175 1 they're based off of the submission from June 1st 2 that the government made in the subsequent 3 submissions. 4 5 Q Okay. Did the NSA conduct a declassification review of Exhibit 45? 6 A Yes. 7 Q I assume that was a thorough review? 8 A Yes. 9 Q And anything that would disclose 10 classified information, the NSA would identify as 11 classified to the FISC so as not to release it to 12 the public? 13 MR. PATTON: 14 (Counsel conferring.) 15 MR. PATTON: 16 I'm sorry, could you read that question back? 17 18 Just a second. BY MR. ABDO: Q Let me rephrase it. That's all right. 19 Did the NSA -- sorry. 20 If the NSA identified classified 21 22 information -- let me -- sorry, let me start over. Who actually disclosed Exhibit 45 to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page281 177of of1298 403 Page 176 1 the public? 2 MR. PATTON: 3 THE WITNESS: Objection, vague. It's a FISC document, so 4 while the government has -- while the Executive 5 Branch reviews it for classification, I believe 6 the FISC issues it, although I know that the 7 documents actually sit on ODNI's website. 8 9 BY MR. ABDO: Q Are the redactions in this opinion in 10 Exhibit 45 the government's redactions or the 11 FISC's redactions? 12 A So the process is with all these 13 documents that the government -- the Executive 14 Branch will review them for classification and 15 suggest redactions, and then the FISC has the 16 opportunity to say no, I think these should be put 17 out, and there was a conversation. 18 general matter, I guess they're really the FISC's 19 document. 20 Q But as a Do you know whether there's any 21 dispute between the NSA or the Department of 22 Justice with the FISC relating to the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page282 178of of1298 403 Page 177 1 classifications in Exhibit 45? 2 MR. PATTON: 3 (Counsel conferring.) 4 MR. PATTON: 5 getting warm. 6 question. My colleague was just You can keep answering the 7 THE WITNESS: 8 MR. PATTON: 9 Just a second. Okay. I think there's some confusion back and forth as to this particular 10 document, when it was declassified, and then the 11 standard way that it's now under USA Freedom Act 12 taken care of. 13 But this was, as you know, 14 declassified prior to USA Freedom Act, and so I 15 want to make sure the witness's answers are both 16 accurate and reflective of what occurred. 17 18 19 BY MR. ABDO: Q Right. I'm asking specifically about this opinion, Exhibit 45. 20 A And to which I don't know. I was not 21 working at NSA. 22 in 2013, and I was not working at NSA at that This I believe was declassified TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page283 179of of1298 403 Page 178 1 point, so I don't have any specific knowledge on 2 that fact. 3 4 Q Is there somebody at NSA who would know the answer to that question? 5 A I imagine the answer is that there 6 wasn't any disagreement, that this is the document 7 that went out. 8 Q 9 Just to confirm though, you say you imagine that. 10 A Is that a guess, or is that -- No, that's a statement. 11 is the document that went out. 12 disagreements, those were resolved. I mean, this If there were any 13 Q Okay. 14 A There's no further information that 15 can be provided as to what those would be or not 16 be. 17 Q Okay. Would the NSA treat statements 18 in a FISC opinion as classifiable if they revealed 19 information that the government considered 20 classified? 21 22 MR. PATTON: question. Objection to the It calls for the expertise of an TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page284 180of of1298 403 Page 179 1 original classification authority, and it's beyond 2 the scope of 30(b)(6). 3 4 THE WITNESS: BY MR. ABDO: 6 Q Let me ask it a slightly different way. 8 9 I'm not sure I understand your question, so ... 5 7 You can answer. Would the NSA treat a statement in a FISC opinion as classifiable if it revealed 10 information the government considered classified 11 even if the FISC were not quoting a statement made 12 by an Executive Branch agent? 13 MR. PATTON: 14 BY MR. ABDO: 15 Q Objection. In other words, if the FISC were to 16 make a factual statement using its own words about 17 the operation of upstream surveillance, and the 18 NSA believed that statement revealed classified 19 information, would the NSA consider that statement 20 to be classifiable? 21 MR. PATTON: 22 THE WITNESS: Same objections. Yes. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page285 181of of1298 403 Page 180 1 BY MR. ABDO: 2 Q Okay. Does the NSA conduct upstream 3 surveillance on one or more international Internet 4 links? 5 specific number. I'm looking for a yes or no, not a 6 (Counsel conferring.) 7 MR. PADGETT: 8 (The reporter read back the question.) 9 MR. PATTON: Could you read it back? I misheard, so object to 10 that as seeking classified information, subject to 11 state secrets and statutory privileges. 12 13 Instruct the witness not to answer the question. 14 THE WITNESS: 15 BY MR. ABDO: 16 Q I'll follow the -- Did the NSA conduct upstream 17 surveillance on one or more international Internet 18 links in 2015? 19 20 21 MR. PATTON: Same objection, same instruction. THE WITNESS: Will follow instruction. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page286 182of of1298 403 Page 181 1 BY MR. ABDO: 2 Q Does the NSA conduct upstream 3 surveillance today on more than one international 4 Internet links? 5 6 MR. PATTON: instruction. 7 8 Same objection, same THE WITNESS: Will follow the instruction. 9 BY MR. ABDO: 10 Q Did the NSA conduct upstream 11 surveillance on more than one international 12 Internet links in June of 2015? 13 14 MR. PATTON: Same objection, same instruction. 15 THE WITNESS: 16 BY MR. ABDO: 17 Q Follow the instruction. What is the number or approximate 18 number of international Internet links on which 19 the NSA conducted upstream surveillance in June of 20 2015? 21 22 MR. PATTON: Same objection, same instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page287 183of of1298 403 Page 182 1 2 THE WITNESS: Will follow the direction. 3 BY MR. ABDO: 4 Q What is the approximate number of 5 international Internet links on which the NSA 6 today conducts upstream surveillance? 7 8 MR. PATTON: instruction. 9 THE WITNESS: 10 BY MR. ABDO: 11 12 Q Okay. Is upstream surveillance MR. PATTON: Same objection, same instruction. 15 16 Will follow instruction. conducted on any international submarine cables? 13 14 Same objection, same THE WITNESS: Will follow instructions. 17 BY MR. ABDO: 18 Q Was upstream surveillance conducted on 19 any international submarine cables in June of 20 2015? 21 22 MR. PATTON: Same objection, same instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page288 184of of1298 403 Page 183 1 THE WITNESS: 2 BY MR. ABDO: 3 Q Will follow instruction. What is the number or approximate 4 number of cables on which the NSA conducted 5 upstream surveillance in June 2015? 6 MR. PATTON: 7 instruction. 8 THE WITNESS: 9 BY MR. ABDO: 10 Same objection, same Q Will follow instruction. What is the number or approximate 11 number of cables on which the NSA today conducts 12 upstream surveillance? 13 14 MR. PATTON: instruction. 15 THE WITNESS: 16 BY MR. ABDO: 17 Same objection, same Q Okay. Will follow instruction. In the context of upstream 18 surveillance, can you tell me what an 19 international chokepoint is? 20 MR. PATTON: Just a second. 21 Will you just read it back, please? 22 (The reporter read back the question.) TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page289 185of of1298 403 Page 184 1 2 MR. PATTON: instruction. 3 4 THE WITNESS: Will follow the instruction. 5 6 Same objection, same BY MR. ABDO: Q Is upstream surveillance today 7 conducted at one or more international 8 chokepoints? 9 10 MR. PATTON: instruction. 11 THE WITNESS: 12 BY MR. ABDO: 13 Same objection, same Q Will follow instruction. Was upstream surveillance in June 2015 14 conducted at one or more international 15 chokepoints? 16 17 MR. PATTON: instruction. 18 19 THE WITNESS: 22 Will follow the instruction. 20 21 Same objection, same BY MR. ABDO: Q What number, approximate number, of international chokepoints was upstream TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page290 186of of1298 403 Page 185 1 surveillance conducted on in June 2015? 2 3 MR. PATTON: instruction. 4 THE WITNESS: 5 BY MR. ABDO: 6 Same objection, same Q Will follow instruction. What number, approximate number, of 7 international chokepoints is upstream surveillance 8 conducted on today? 9 10 MR. PATTON: instruction. 11 THE WITNESS: 12 BY MR. ABDO: 13 Same objection, same Q Will follow instruction. I want to go back to page 45 very 14 briefly of Exhibit 45, the sentence we were 15 talking about before, the one that begins, 16 "Indeed, the government readily concedes." 17 A Yes, okay. 18 Q Is there a term -- well, let me 19 scratch that for a moment. 20 A moment ago I asked you whether the 21 government conducts upstream surveillance on one 22 or more international Internet links in 2015, then TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page291 187of of1298 403 Page 186 1 I asked about today. 2 Is there a way I could phrase that 3 question that would allow you to respond with an 4 unclassified response more fully than you've 5 responded so far? 6 7 MR. PATTON: period? 8 9 10 For any given time MR. ABDO: For June 2015 to today, and in 2011, at the time of -- let me try rephrasing one thing. 11 As of October 3rd, 2011, did the NSA 12 conduct upstream surveillance on one or more 13 international Internet links? 14 15 MR. PATTON: instruction. 16 17 Same objection, same BY MR. ABDO: Q Is there a way that I could rephrase 18 that question to use a term other than 19 "international Internet link" that would allow you 20 to provide an unclassified response? 21 (Counsel conferring.) 22 MR. PATTON: We don't think she can. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page292 188of of1298 403 Page 187 1 This is Rodney Patton, counsel for government. 2 We don't think she can answer that as 3 to specific time periods for anything related to 4 international Internet link. 5 general statement that she can make, but I feel 6 like she's probably already provided that to you. 7 MR. ABDO: 8 MR. PATTON: 9 Okay. MR. ABDO: Maybe at the next break. You can add this to -- 12 MR. PATTON: 13 BY MR. ABDO: 14 Perhaps if we could go out and check, we might be able to come up with -- 10 11 There may be a more Q That's fine. So back to page 45 very briefly of 15 Exhibit 45. 16 been discussing, the one that begins, "Indeed, the 17 government readily concedes," to confirm that, as 18 of October 3rd, 2011, that the government in fact 19 conducted upstream surveillance at at least one 20 international Internet link? 21 22 Do you understand the sentence we've MR. PATTON: Objection, mischaracterizes the language of page 45 of TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page293 189of of1298 403 Page 188 1 Exhibit 45. 2 BY MR. ABDO: 3 Q You can answer. 4 A Do you want me to answer? 5 MR. PATTON: Not as it's phrased, no, 6 she can not answer that question. 7 for a classified answer. 8 9 10 MR. ABDO: that. I'm sorry, I didn't hear So you're instructing the witness not to answer? 11 THE WITNESS: 12 BY MR. ABDO: 13 It would call Q Okay. Yeah, that's classified. Do you understand the sentence 14 to confirm that if a transaction -- that as of 15 October 3rd, 2011, the NSA would in fact acquire a 16 wholly domestic -- sorry, would in fact acquire a 17 wholly domestic "about" communication if the 18 transaction containing the communication were 19 routed through an international Internet link 20 being monitored by the NSA? 21 22 MR. PATTON: Objection as not exactly what the language of the sentence said. Let me TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page294 190of of1298 403 Page 189 1 see if she can answer that question. 2 To avoid us having to go out to the 3 SCIF and come back again, she can answer whether 4 or not the statement in this, as exactly written, 5 is correct as of October 3rd, 2011, in a yes-or-no 6 answer. 7 but -- 8 9 10 I believe she's already answered that, MR. ABDO: I think you did already answer that this sentence, as written, is true as of October 3rd, 2011. 11 MR. PATTON: 12 MR. ABDO: 13 THE WITNESS: 14 That she can answer. Okay. Do you want me to say it again? 15 BY MR. ABDO: 16 Q Sure. 17 A Yes, that sentence is accurate as of 18 October 3rd, 2011. 19 Q Okay. 20 A Which one is 42? 21 Q The NSA's Responses and Objections to 22 Let me go back to Exhibit 42. Plaintiffs' First Set of Interrogatories. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page295 191of of1298 403 Page 190 1 2 I direct your attention to page 7 to 8. 3 A 7 to 8, oh, yes. 4 Q The paragraph that carries over 5 between the two, which is labeled "RESPONSE." 6 7 Would you mind just reading that to yourself? 8 9 MR. ABDO: right now. Why don't we take a break Can we go off the record for a minute? 10 (A break was taken at 3:06 p.m.) 11 (Resume at 3:15 p.m.) 12 BY MR. ABDO: 13 Q Ms. Richards, have you had a chance to 14 look at page 6 of Exhibit -- sorry, page 7 to 8 of 15 the carryover paragraph on pages 7 to 8 of 16 Exhibit 42, the NSA's response to Interrogatory 17 No. 3? 18 A Yes. 19 Q Is there anything beyond that response 20 in Exhibit 42 that isn't classified that you could 21 provide us about the NSA's understanding of the 22 term "filtering mechanism," both in June 2015 and TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page296 192of of1298 403 Page 191 1 2 today? A Those are pretty good definitions 3 you've got right there. 4 else to add. 5 Q I don't have anything Does that mean that there isn't 6 anything unclassified that you could add to those 7 definitions? 8 9 10 A There's nothing unclassified I can add to those descriptions. Q Okay. With respect to upstream 11 surveillance as it operated in 2015, did the term 12 "filtering mechanism" include the use of, quote, 13 an Internet protocol filter to ensure that the 14 person from whom the NSA seeks to obtain foreign 15 intelligence information is located overseas? 16 A In 2015, filtering mechanism would 17 have -- one of the examples that was used -- 18 I'm sorry. 19 20 21 22 An example of a filtering mechanism was an IP address -- sorry. (Reviewing document.) Okay, let me revise -- I'm sorry, let me just revise my answer. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page297 193of of1298 403 Page 192 1 Q Sure. 2 A So I would actually add from the Civil 3 Liberties and Privacy Office Report, which is 4 Exhibit 44, on page 5, where we give an example 5 that, in certain circumstances, NSA's procedures 6 require that it employ an Internet protocol filter 7 to ensure that the target is located overseas. 8 9 Q Does that mean the answer to my question is yes, that the filter you just 10 described is part of the filtering mechanism 11 described in the NSA's response to Interrogatory 12 No. 3? 13 A Yes, and so I was correcting the fact 14 that when I said that was everything you could say 15 in an unclassified. 16 What I'm saying is I'm correcting the 17 record to say I could have additionally added the 18 fact that that would include the IP -- that could 19 include -- could include -- 20 Q Could include, understood. 21 A -- as an example of what the filtering 22 mechanisms are, so ... TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page298 194of of1298 403 Page 193 1 Q In June of 2015, did the term 2 "filtering mechanism" include the use of an 3 Internet protocol filter? 4 understand "did" versus "could" include. I'm trying to 5 MR. PATTON: Just a second. 6 (Counsel conferring.) 7 MR. PATTON: 8 You can answer. 9 THE WITNESS: Object to form, vague. Okay. To the extent 10 that the information is classified -- to the 11 extent that how this exactly works is classified, 12 I use the term "could" as one of the examples of 13 what a filtering mechanism is. 14 I can neither confirm nor deny exactly 15 what was happening in 2015 as it relates to the 16 specificity of the filtering mechanism. 17 just tell you that it could include that as an 18 example. 19 20 I can BY MR. ABDO: Q Can you confirm whether it did include 21 an Internet protocol filter as of the date of 22 Exhibit 44, April 16th, 2014? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page299 195of of1298 403 Page 194 1 A 2 it's a "could." 3 Q 4 5 As is specifically stated on page 5, It's not a "did." Just for the record, could you tell us where you're reading from on page 5? A Sure. It's the very last sentence on 6 page 5 of Exhibit 44 that begins with "for 7 example." 8 9 Q "In certain circumstances, NSA's procedures require that it employ an Internet 10 protocol filter to ensure that the target is 11 located overseas." 12 13 So in certain circumstances, they're required to. 14 A Mm-hmm. 15 Q Can you tell us what those certain 16 17 circumstances would be in unclassified terms? MR. PATTON: No, she can't. Object to 18 the question to the extent it calls for classified 19 information -- 20 THE WITNESS: 21 MR. PATTON: 22 The information -- oh. -- subject to the state secrets and statutory privileges, and instruct the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page300 196of of1298 403 Page 195 1 witness not to answer. 2 THE WITNESS: 3 BY MR. ABDO: 4 Q I'll follow. With respect to upstream surveillance 5 as it operated in 2015, did the term "filtering 6 mechanism" include, quote, the use of a screening 7 device in the upstream Internet collection process 8 to acquire only Internet transactions containing 9 at least one task selector? 10 A It appears you're reading from 11 something. Could you just refer me to where those 12 words exactly are to make sure I have the full 13 context? 14 Q Sure. The last portion of my question 15 was a direct quote from the NSA's response to 16 Interrogatory No. 5 in Exhibit 42 on page 10, the 17 text marked "RESPONSE." 18 19 20 A Okay. And so could you read your question once more? Q With respect to upstream surveillance 21 as it operated in 2015, did the term "filtering 22 mechanism" include, quote, the use of a screening TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page301 197of of1298 403 Page 196 1 device in the upstream Internet collection process 2 to acquire only Internet transactions containing 3 at least one task selector? 4 A So I would look at Interrogatory 4. I 5 understand you pointed me to the response to 6 Interrogatory 5, but the process is we filter for 7 wholly domestic communications, and then we do the 8 scanning to ensure that we're only -- we're doing 9 a scan using a screening device designed to 10 identify for acquisition Internet transactions. 11 And in 2015, it would have been to, 12 from, or about persons targeted; today, it's to or 13 from persons targeted, in parens, with our 14 targeting procedures. 15 Q Okay. What I'm trying to understand 16 is whether the use of a screening device is part 17 of the filtering mechanism process described in 18 NSA's response to Interrogatory 3? 19 MR. PATTON: Objection, calls for 20 information that's classified, subject to state 21 secrets and statutory privileges. 22 Instruct the witness not to answer. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page302 198of of1298 403 Page 197 1 THE WITNESS: 2 BY MR. ABDO: 3 Q Follow instruction. Would you be able to answer the 4 question if I asked whether the use of a screening 5 device could be part of the filtering mechanism 6 described in the NSA's response to Interrogatory 3 7 on pages 7 to 8 of Exhibit 42? 8 MR. PATTON: 9 Can you read back that question? 10 11 12 Just a second. BY MR. ABDO: Q Let me state it more clearly because that's a bit fragmentary. 13 With respect to upstream surveillance 14 as it operated in 2015, could the term "filtering 15 mechanism" include, quote, the use of a screening 16 device in the upstream Internet collection process 17 to acquire only Internet transactions containing 18 at least one task selector? 19 MR. PADGETT: 20 hear that one more time. I'm sorry, I need to 21 (The reporter read back the question.) 22 MR. PADGETT: I guess I would ask, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page303 199of of1298 403 Page 198 1 before we instruct the witness whether they can 2 answer or not, are you referring to filtering 3 mechanism as used in the document that's referred 4 to by Interrogatory No. 3? 5 MR. ABDO: 6 MR. PADGETT: 7 MR. ABDO: 8 9 Yes. So can we see? It's one of your briefs from the Fourth Circuit. MR. PATTON: Let's go off the record. 10 (Off the record at 3:26 p.m.) 11 (Resume at 3:38 p.m.) 12 (The reporter read back the question.) 13 MR. PATTON: 14 You can answer. 15 THE WITNESS: Objection, vague. Okay. So I think the 16 best description for how the process works in the 17 unclassified realm is going to be on page 37 of 18 the PCLOB Report, which is Exhibit 43. 19 To the extent that the -- so where it 20 says -- the sentence starting, "The provider is 21 compelled to assist the government in acquiring 22 communications across these circuits, to identify TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page304 200of of1298 403 Page 199 1 and acquire Internet transactions associated with 2 the Section 702 task selectors on the Internet 3 backbone. 4 filtered to eliminate potential domestic 5 transactions, and then are screened to capture 6 only transactions containing a task selector." 7 Internet transactions are first Now, my understanding is that there's 8 this other brief that comes up with a new term 9 called "filtering mechanisms"; that's not meant to 10 be something special or otherwise different from 11 the process that was described in PCLOB. 12 To the extent that you have specifics 13 about the how and the when and the what, that 14 would be classified, but those were not designed 15 to be somehow describing something different. 16 17 BY MR. ABDO: Q Okay. And for the record, you're 18 reading from the top of page 37 of Exhibit 43, 19 correct? 20 A That is correct. 21 Q The sentence beginning, "To identify 22 and acquire"? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page305 201of of1298 403 Page 200 1 A That is correct. 2 Q So would the use of an IP filter fall 3 within the description of that sentence in which 4 it says, "Internet transactions are first filtered 5 to eliminate potential domestic transactions"? 6 that where an IP filter could be used? 7 A Is Yes, that is an example of where -- an 8 IP filter is an example of something that could be 9 used to do that filter. 10 Q Okay. And is the use of a screening 11 device described in the NSA's response to 12 Interrogatory 5 in Exhibit 42, is that use of a 13 screening device what could be used to accomplish 14 what is described in the second portion of the 15 sentence that you were reading from page 37 of 16 Exhibit 43, that second part saying, quote, then 17 our screened capture only transactions containing 18 a task selector? 19 A Yes. 20 Q Okay. And with respect to upstream 21 surveillance as it operated in 2015, what else 22 could the term -- sorry, what else -- what other TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page306 202of of1298 403 Page 201 1 processes could be used to accomplish either the 2 filtering or the screening described in the 3 sentence you were reading from page 37 of 4 Exhibit 43? 5 MR. PATTON: Objection, calls for 6 classified information, information subject to the 7 statutory privileges. 8 Instruct the witness not to answer. 9 THE WITNESS: 10 instructions. 11 12 I will follow the BY MR. ABDO: Q Okay. Are all transactions that were 13 subject to upstream surveillance in June 2015 14 subjected to Internet protocol filtering -- 15 MR. PATTON: 16 BY MR. ABDO: 17 18 19 20 21 22 Q Objection. Sorry, let me just finish the question real quick. -- to eliminate potential domestic transactions from upstream surveillance? MR. PATTON: Objection, calls for classified information, information subject to the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page307 203of of1298 403 Page 202 1 statutory privileges. 2 3 Instruction not to answer the question. 4 5 THE WITNESS: instructions. 6 7 I will follow the BY MR. ABDO: Q Can you please describe all the ways 8 in which the NSA could determine in 2015 or could 9 determine today whether a transaction is wholly 10 domestic in order to filter it out from upstream 11 surveillance? 12 MR. PATTON: 13 (Counsel conferring.) 14 MR. PATTON: 15 into 2015 to 2017 to make it clear? 16 BY MR. ABDO: 17 Q Just a moment. Could you break that down Could you please describe all the ways 18 in which the NSA could determine in 2015, as part 19 of upstream surveillance, whether a transaction is 20 wholly domestic so as to filter it out? 21 22 MR. PATTON: Objection, calls for classified information in order to respond fully TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page308 204of of1298 403 Page 203 1 to that question. 2 There may be an unclassified response 3 to that question, but without knowing what the 4 witness's answer would be, I'm not comfortable 5 just turning that over to her, but I believe there 6 is an unclassified response, but it's also one 7 that she has given you already. 8 9 BY MR. ABDO: Q Okay. If there's nothing more that 10 you could say that's unclassified, let me know 11 that you'll follow your counsel's instruction not 12 to provide any further information. 13 A There's no additional information that 14 can be provided. 15 unclassified information as available. 16 17 Q What you see here is as much And by "here," you're referring to Exhibit 43, page 37? 18 A Page 37, or the interrogatories. 19 Q The responses we've been discussing? 20 A The responses, yeah. 21 22 There's no additional information to be provided. Q Okay. What does it mean to say, as TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page309 205of of1298 403 Page 204 1 the NSA's response to Interrogatory 3 does, that 2 wholly domestic Internet transactions are, quote, 3 eliminated? 4 page 7 to 8. 5 And that's in Exhibit 42, I think at MR. PATTON: Object to the extent it 6 calls for classified information and information 7 protected by the statutory privileges. 8 9 There is an unclassified answer that the witness can give. 10 11 THE WITNESS: So you're asking what does it mean to eliminate? 12 BY MR. ABDO: 13 Q Yes. 14 A So I think if you look at the 15 response, it's important to understand that it 16 starts with -- the sentence is that the devices 17 utilized in the upstream Internet collection 18 process that were designed to eliminate wholly 19 domestic transactions. 20 So they were -- it's important to 21 recognize it was designed, not that it was 22 actually done. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page310 206of of1298 403 Page 205 1 Q Understood. 2 So let me then be clear. What does it mean to say -- what were 3 they designed to do in eliminating wholly 4 domestic -- 5 A So that they wouldn't -- 6 Q -- transactions? 7 8 MR. PATTON: Same objection, same instruction. 9 THE WITNESS: They're designed so that 10 they don't make it through to being ingested by 11 NSA's -- into NSA's repository. 12 means to be designed to eliminate. 13 14 That's what it BY MR. ABDO: Q And the repository is what holds 15 communications that contain a selector and are not 16 wholly domestic as of June 2015? 17 MR. PATTON: Object to the extent it 18 calls for classified information and statutory 19 privileges. 20 unclassified. 21 You can answer to the extent THE WITNESS: So -- 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page311 207of of1298 403 Page 206 1 2 BY MR. ABDO: Q I'm just trying to understand. 3 When you say "ingested," you're 4 referring to the databases or the places in which 5 the NSA stores communications that are ultimately 6 authorized by Section 702 to collect? 7 A Yes, yes. It's when NSA collects it. 8 MR. PATTON: 9 THE WITNESS: 10 acquires, ingests. 11 now has it. 12 13 14 Same objections. Yes. NSA collects, It's the point at which NSA BY MR. ABDO: Q Understood. Can an e-mail address be a selector under upstream surveillance? 15 A Yes. 16 Q Can a phone number be a selector under 17 upstream surveillance? 18 A Yes. 19 Q Can an Internet protocol address be a 20 21 22 selector under upstream surveillance? MR. PATTON: Objection, calls for classified information and privileged information TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page312 208of of1298 403 Page 207 1 pursuant to the statutes aforementioned, and 2 instruct the witness not to answer the question. 3 4 THE WITNESS: instructions. 5 6 I will follow the BY MR. ABDO: Q Can a URL, or uniform resource 7 locator, be a selector under upstream 8 surveillance? 9 10 MR. PATTON: instruction. 11 12 THE WITNESS: Will follow the instruction. 13 MR. PATTON: 14 MR. PADGETT: 15 Same objection, same Just a moment. Let's go off the record to discuss. 16 (Off the record at 3:49 p.m.) 17 (Resume at 3:53 p.m.) 18 BY MR. ABDO: 19 Q We're back from break, and the 20 question was can a URL be a selector under 21 upstream surveillance? 22 MR. PATTON: Objection, calls for TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page313 209of of1298 403 Page 208 1 classified information and information protected 2 by the statutory privileges. 3 Instruct the witness not to answer. 4 THE WITNESS: 5 BY MR. ABDO: 6 7 Q Could a URL be a selector under upstream surveillance as of June 2015? 8 9 MR. PATTON: THE WITNESS: Will follow the instruction. 12 13 Same objection, same instruction. 10 11 I will not answer. BY MR. ABDO: Q Are the selectors used for upstream 14 surveillance the same as those used for PRISM 15 surveillance as of June 2015? 16 17 MR. PATTON: instruction. 18 19 THE WITNESS: 22 Wait, I'm sorry. Can you ask the question again? 20 21 Same objection, same BY MR. ABDO: Q Sure. I'll modify it slightly to make it grammatically correct. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page314 210of of1298 403 Page 209 1 Were the selectors used for upstream 2 surveillance the same as those used for PRISM 3 surveillance in June 2015? 4 5 MR. PATTON: Same objection, same instructions. 6 THE WITNESS: 7 MR. ABDO: Can you just -- Ms. Jaques, would you mind 8 marking this as Exhibit -- you're still looking at 9 something for this question? 10 THE WITNESS: Yes, I am. 11 The only thing I would state which is 12 definitely not classified is on page 6 of the 13 Civil Liberties and Privacy Office Report, 14 Exhibit 44. 15 "The process for approving the selectors for 16 tasking is the same for both PRISM and upstream 17 collection." 18 At the very top of page 6 it says, I realize that's not exactly the 19 question you were asking, but I just wanted to 20 make sure you had that piece of information. 21 22 BY MR. ABDO: Q Thank you. Ms. Jaques, would you mind TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page315 211of of1298 403 Page 210 1 marking this 46? 2 And it's the entire folder. (Deposition Exhibit 46 was 3 marked for identification.) 4 BY MR. ABDO: 5 Q Ms. Richards -- 6 A Oh, this is fabulous, okay. 7 Q You have in front of you what's marked 8 as Exhibit 46. 9 A I do. 10 Q And what is that document? 11 A This is the Privacy and Civil Do you recognize that document? 12 Liberties Oversight Board Public Hearing Regarding 13 the Surveillance Program Operated Pursuant to 14 Section 702 of the Foreign Intelligence 15 Surveillance Act, March 19, 2014. 16 17 Q Did employees of the NSA testify at that hearing? 18 A Yes. 19 Q And they were testifying in their 20 official capacity as NSA employees? 21 A Yes. 22 Q Could you turn to page 57 of the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page316 212of of1298 403 Page 211 1 transcript? 2 a statement that's labeled as coming from Mr. De, 3 spelled D-E? 4 5 Do you see at lines 17 to 20 there's Do you understand that to be -- who do you understand that to be? 6 A I'm sorry, we're at line? 7 Q Lines 17 to 20 of page 57. 8 A 17 to 20, okay. 9 Q Of Exhibit 46. 10 A Mr. De. 11 Q Before getting to the substance of Oh, let me just -- 12 that sentence, which we'll give you a chance to 13 read in a second, do you know who this Mr. De is 14 who is being referred to? 15 16 17 18 A Yes. He was the general counsel at the time of NSA. Q And for the record, his full name is Rajesh De? 19 A Yes. 20 Q Could you now read those two lines -- 21 those four lines, 17 to 20 on page 57, to 22 yourself? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page317 213of of1298 403 Page 212 1 A (Witness reviewing document.) Okay. 2 Q What do you understand Mr. De to have 3 been communicating in this first sentence? 4 the first sentence was, quote, "And it's the same 5 selectors that are used for the PRISM program that 6 are also used for upstream collection." 7 MR. PATTON: 8 MR. ABDO: 9 THE WITNESS: And Objection to form, vague. You can answer. I think similar to what 10 I just read to you, the words on the face of it 11 seem accurate. 12 13 I'm not sure what you're trying to ask me. Maybe you can help clarify. 14 15 BY MR. ABDO: Q What I'm trying to understand is 16 whether the selectors that are used for PRISM are 17 also used for Upstream collection, and that seems 18 to be on the face of the statement what Mr. De 19 said at the hearing transcribed in Exhibit 46, but 20 I understood you to refuse to answer the question 21 of whether the selectors that are used for the 22 PRISM program are also used for Upstream TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page318 214of of1298 403 Page 213 1 collection, so I'm trying to understand what the 2 difference is between my question and this 3 statement. 4 A I think I need to go -- sorry. 5 MR. PADGETT: 6 question? 7 instruction. Because it might involve an 8 9 Can I ask a clarifying MR. PATTON: Right. There's also a difference of what we're talking about here, so I 10 don't know whether the witness is aware of that, 11 the differences. 12 13 MR. ABDO: Are you saying you need to talk in the SCIF? 14 MR. PATTON: I don't know that we need 15 time to talk in the SCIF, but the objection was to 16 something A, and this is meaning something B, if 17 you know what I mean, and therefore I want to get 18 you that answer because I think that answer is 19 unclassified. 20 21 22 MR. ABDO: Is there an answer that the witness -MR. PATTON: Because I can understand TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page319 215of of1298 403 Page 214 1 why you're having this question, but I'm trying to 2 figure out the best way to get you that 3 unclassified answer. 4 5 BY MR. ABDO: Q Ms. Richards, do you understand the 6 distinction your counsel is drawing between this 7 statement by Mr. De at the hearing transcribed in 8 Exhibit 46 and the question that I asked a few 9 moments ago about whether selectors used for 10 Upstream are the same as those used for PRISM 11 surveillance? 12 13 14 If you know the answer to my question, could you please answer it? A So let me see if I can restate the two 15 different questions, and maybe I need to have you 16 read back to me what you asked before and we 17 objected to on classified, which is this statement 18 states, "it's the same selectors that are used for 19 the PRISM program that are also used for upstream 20 collection." 21 22 A few minutes ago, you had asked whether this was true, and I declined to comment TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page320 216of of1298 403 Page 215 1 for classified purposes. 2 Q Right. 3 A That's the -- 4 Q Well, let me phrase it this way. 5 Is the statement that Mr. De made at 6 this hearing in March of 2014 true, or was it true 7 at that time that, quote, it's the same selectors 8 that are used for the PRISM program that are also 9 used for upstream collection? 10 A I would like to confer in the SCIF 11 before I give you the answer to both of those 12 questions. 13 14 15 MR. PATTON: I just want to seek clarification for the record. Are you concerned that there's a 16 privilege issue, a classification issue? 17 your concern? 18 THE WITNESS: 19 MR. PATTON: 20 THE WITNESS: 21 MR. PATTON: 22 Is that Yes. Okay. Not with this sentence. Not with the sentence, but whether or not you can answer -- TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page321 217of of1298 403 Page 216 1 2 THE WITNESS: With the other question that was asked. 3 BY MR. ABDO: 4 Q I see. If I were to rephrase my 5 previous question to be were the selectors used 6 for PRISM surveillance in June 2015 the same as 7 those used for Upstream surveillance? 8 9 MR. PATTON: I have to object to the question as to its vagueness. There is an 10 unclassified answer and there's a classified 11 answer, and -- 12 THE WITNESS: And I'm tripping over 13 which one, so I just need to go -- 14 MR. PATTON: 15 -- and I want to get you the unclassified answer. 16 MR. ABDO: Okay. Can we take a break 17 and go off the record while you guys confer in the 18 SCIF? 19 (Off the record at 4:03 p.m.) 20 (Resume at 4:13 p.m.) 21 BY MR. ABDO: 22 Q We're back on the record. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page322 218of of1298 403 Page 217 1 The question we left with, 2 Ms. Richards, was what Mr. De meant in the hearing 3 in March 2014, transcribed in Exhibit 46, when he 4 said, "And it's the same selectors that are used 5 for the PRISM program that are also used for 6 upstream collection." 7 MR. PATTON: Objection to the extent 8 it calls for classified information and 9 information protected by the statutory privileges. 10 11 You can answer to the extent unclassified. 12 THE WITNESS: Okay. So in looking at 13 page 57, it's important to roll back to roughly 14 around page 55 and understand what they were 15 talking about at this point. 16 would bring you to -- okay, I'm sorry, go back to 17 54. 18 I'm sorry, page 56. 19 20 And, specifically, I Where did the language just go? Okay, So Mr. Wiegmann says, "About that selector, correct." 21 And then Mr. De says, "It is always 22 focused on that account, so I think the key is, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page323 219of of1298 403 Page 218 1 the misperception that some may have that 'about' 2 collection is somehow about a key word or about 3 the person that may be behind that account. 4 "But all collections under 5 Section 702, whether it's upstream abouts, which 6 is a subset of upstream, or PRISM is all based on 7 the selectors at issue." 8 9 Then we have Ms. Brand says, "Just to follow-up on that because that's a good line of 10 inquiry, just to make sure that everyone 11 understands. 12 emailing about Rachel Brand or about explosives 13 that would not be a permissible about query under 14 your explanation?" 15 So you're saying that if someone is And Mr. De goes on, and what he's 16 explaining then, when we get down to lines 17 to 17 20, is the type of selectors is the context for 18 this exchange back and forth, which is then 19 how this is -- in talking about the types of 20 selectors, as opposed to "bomb" or "explosive" or 21 a name, he's explaining that these are the same 22 types of selectors. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page324 220of of1298 403 Page 219 1 That is what's the unclassified fact, 2 and then it's furthered by the sentence I 3 mentioned in the Civil Liberties and Privacy 4 Office Report, as opposed to your question you 5 asked earlier where we said that's classified. 6 BY MR. ABDO: 7 Q I think I understand. 8 A Okay. 9 Q Moving on a bit. 10 As of 2015, did the procedures 11 approved by the FISC for upstream surveillance 12 permit the NSA to collect an international HTTP 13 transmission of a website if the text of that 14 website contained a selector? 15 MR. PATTON: Objection, calls for 16 classified information and information subject to 17 the statutory privileges. 18 Instruct not to answer the question. 19 THE WITNESS: 20 instruction. 21 22 I will follow the BY MR. ABDO: Q Okay. Sorry, just one second. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page325 221of of1298 403 Page 220 1 (Deposition Exhibit 47 was 2 marked for identification.) 3 4 5 BY MR. ABDO: Q Ms. Richards, you have in front of you what's been marked as Exhibit 47. 6 Do you recognize this document? 7 A Yes. 8 Q What is it? 9 A This is the government's response to 10 11 12 the Court's briefing order of May 9th, 2011. Q With the Court being the Foreign Intelligence Surveillance Court? 13 A Yes. 14 Q Do you know which agency of government 15 16 authored this document? A It's submitted by the National -- 17 MR. PATTON: 18 THE WITNESS: Objection to form, vague. -- National Security 19 Division of the Department of Justice, and 20 verified by National Security Agency. 21 22 BY MR. ABDO: Q Okay. When you say "verified," you TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page326 222of of1298 403 Page 221 1 mean verified as to the accuracy of the statements 2 within it? 3 4 A Yes, to the best of the knowledge of the individual doing it. 5 Q Would you mind turning to page 30 of 6 Exhibit 47? 7 outset, Exhibit 47 is Bates stamped 8 NSA-WIKI 237 -- sorry, I may not have the full 9 version in mine. 10 And I should have mentioned at the Sorry, NSA-WIKI 234 to 277. Okay, if you turn to page 30, which is 11 marked NSA-WIKI 266, toward the bottom there's a 12 sentence that begins "this figure," and I'll read 13 it. 14 take of Section 702 upstream collection of web 15 activity for the month." "This figure was then compared to the total 16 17 18 19 20 Do you know the context in which this sentence was written in unclassified terms? A Can you clarify your question? I'm not sure I know what you're asking. Q Was the context of this sentence an 21 effort to respond to the FISC's inquiry of the NSA 22 about the volume of certain forms of the NSA's TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page327 223of of1298 403 Page 222 1 upstream collection? 2 A Can you repeat? 3 Q I'll repeat that. 4 Does this sentence come in a paragraph 5 responding to the FISC's inquiry of the NSA about 6 the volume of certain forms of the NSA's upstream 7 collection activity? 8 A Yes. 9 Q And was this sentence explaining how 10 the Department of Justice and the NSA arrived at 11 certain figures it was relaying to the FISC in 12 responding to the question? 13 A Yes. 14 Q What does "web activity" mean in the 15 context of Internet communications? 16 MR. PATTON: Object to the form of the 17 question to the extent it calls for a classified 18 answer or an answer that would be subject to the 19 statutory privileges. 20 21 22 The witness can answer if there's an unclassified answer. THE WITNESS: I'm going to read this TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page328 224of of1298 403 Page 223 1 answer over once more before I give you -- 2 3 4 BY MR. ABDO: Q Please. Maybe I can rephrase the question for you. 5 A Sure. 6 Q Do you understand "web activity" to 7 refer to activity of the World Wide Web -- or 8 activity on the World Wide Web? 9 MR. PATTON: Just a second. 10 (Counsel conferring.) 11 MR. PATTON: 12 I'm just going to object to the vagueness. 13 THE WITNESS: I would refer that to 14 meaning as a way of generally talking about the 15 collection of discrete Internet communications. 16 17 18 19 20 21 22 BY MR. ABDO: Q Would you understand it to refer to collection -- let me ask this. Would Internet web browsing constitute web activity? MR. PATTON: Objection, calls for classified information to the extent that it's TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page329 225of of1298 403 Page 224 1 being asked in the context of upstream collection 2 in this particular document, and subject to that 3 objection and to the statutory privileges that 4 would protect that. 5 6 I instruct the witness not to answer the question. 7 8 THE WITNESS: instruction. 9 10 I will follow the BY MR. ABDO: Q Do you understand the meaning of the 11 term "web activity" generally, not with regard to 12 this document? 13 A Yes. 14 MR. PATTON: Object. Object that it's 15 beyond the scope of the 30(b)(6), but the witness 16 can answer. 17 18 BY MR. ABDO: Q What does it mean generally beyond -- 19 you know, outside of the context of this document, 20 Exhibit 47? 21 MR. PATTON: 22 THE WITNESS: Same objection. You say activity on the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page330 226of of1298 403 Page 225 1 Internet? 2 3 BY MR. ABDO: Q Any activity on the Internet. You 4 don't understand "web activity" to be distinct 5 from "Internet activity"? 6 MR. PATTON: 7 THE WITNESS: Same objection. I think it's a vague 8 enough term it could be meant any number of 9 different things. 10 11 BY MR. ABDO: Q You don't understand it to mean 12 specifically the protocol referred to as the World 13 Wide Web, which encompasses HTTP and HTTPS 14 communications? 15 Internet professional would understand that term? 16 That's not how you understand an MR. PATTON: Same objection, adding 17 objection that it calls for expert opinion, and 18 also object that it's asked and answered. 19 THE WITNESS: I don't think there's a 20 set definition for "web activity." I think it 21 could mean Internet activity, it could mean World 22 Wide Web activity. It could mean any of those TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page331 227of of1298 403 Page 226 1 different -- those particular different ones. 2 I think you have to look at the 3 context for the sentence, and then make a decision 4 accordingly. 5 6 BY MR. ABDO: Q Do you have any reason to believe that 7 this sentence was inaccurate, "this sentence" 8 again in Exhibit 47 beginning, "This figure was 9 then compared"? 10 A No. 11 Q Does it disclose classified 12 information? 13 MR. PATTON: 14 MR. ABDO: 15 As redacted? As it appears in Exhibit 47. 16 THE WITNESS: 17 BY MR. ABDO: 18 Q I don't think so. To your knowledge, is the term 19 "web activity" ever otherwise used by the NSA in 20 publicly disclosed documents interchangeably with 21 "Internet activity" at large? 22 MR. PATTON: Object to the form, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page332 228of of1298 403 Page 227 1 vague. 2 THE WITNESS: I don't know that I've 3 seen "web activity" used in other documents that 4 are unclassified -- that have been declassified. 5 To the extent you're going to show me one next -- 6 BY MR. ABDO: 7 Q I don't have one. 8 A So if this is the only instance of 9 I'm asking. this and you're -- you know, I don't have -- I 10 haven't seen it in any of the other documents I've 11 read in the last few weeks, or since we've been 12 prepping for this, so -- 13 Q I'm not trying to play a game of 14 gotcha. 15 that you believe "web activity" to be essentially 16 used interchangeably with the very generic term 17 "Internet traffic" or "Internet communications," 18 and I would assume, if that were the case, then 19 the NSA would in fact use that term 20 interchangeably, but I don't believe that to be 21 the case. 22 I'm asking because your answer suggested I'm asking why that is. MR. PATTON: Object to the extent it TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page333 229of of1298 403 Page 228 1 mischaracterizes prior testimony. 2 THE WITNESS: I don't have any 3 specific further information that would help 4 elucidate this conversation. 5 Anything further I might say would go 6 into a classified discussion, and so I can't give 7 you any further explanation as to the use of the 8 word "web" there. 9 10 BY MR. ABDO: Q Under upstream surveillance, as 11 conducted in June 2015, was the NSA permitted to 12 collect the communications of a foreign target 13 with a website in the United States? 14 MR. PATTON: Just a second. 15 (Counsel conferring.) 16 MR. PATTON: Object to the form, vague 17 and ambiguous, and also object that it could call 18 for classified information and information 19 protected by the statutory privileges. 20 21 Depending on what the question means, there might be an unclassified answer. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page334 230of of1298 403 Page 229 1 BY MR. ABDO: 2 3 Q Do you have an unclassified answer, Ms. Richards? 4 MR. PATTON: And if she does, I'd like 5 to hear it before she gives it to make sure that 6 it is unclassified. 7 BY MR. ABDO: 8 9 Q Let me give you another question to consider. 10 A I was just going to say, do you have a 11 whole bunch of them, and then we can go and confer 12 on what those might be? 13 Q I have one other. 14 A Okay, but could you repeat that one Q Let me repeat that one, and I'll tell 15 16 17 again? you the other one. 18 A Yeah. 19 Q The first one is, under upstream 20 surveillance as approved as of June 2015, was the 21 NSA permitted to collect the communications of a 22 foreign target -- that is, somebody who is a TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page335 231of of1298 403 Page 230 1 foreign target of upstream surveillance -- abroad 2 with a website in the United States? 3 Do you understand my question? 4 A I do understand. 5 6 I don't think there's an unclassified answer, but to the extent -- 7 Q Okay. The second question that I hope 8 you'll consider in the SCIF, under upstream 9 surveillance as it was implemented in June 2015, 10 was the NSA permitted to collect the transactions 11 or communications of a non-targeted foreigner 12 abroad with a website in the United States if the 13 website contained a selector tasked for 14 collection? 15 16 A A non-targeted foreigner abroad on a U.S. -- 17 Q With a website in the United States. 18 A With a website in U.S. 19 Q If the website contained a selector 20 task for collection. 21 22 You're generally -- MR. GILLIGAN: I'm baffled by the question. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page336 232of of1298 403 Page 231 1 MR. ABDO: A non-foreign target -- I'm 2 sorry, a non-targeted foreigner abroad 3 communicating with a website in the United States, 4 and the website contains a selector. 5 MR. GILLIGAN: 6 with a website? 7 MR. ABDO: 8 website, for example. 9 a website. 10 11 Yeah. MR. GILLIGAN: Yeah, that's what was baffling, what you meant by "with." MR. ABDO: 13 THE WITNESS: Communications to and from. So the selector is looking at the website? 15 16 They visit the They're communicating with 12 14 You mean communicating BY MR. ABDO: Q Suppose a non-targeted foreigner 17 abroad is viewing a website, and the website is 18 stored on a web server in the United States, and 19 it contains a task selector -- 20 A The website? 21 Q The website. 22 And that task selector is being communicated back to this non-targeted TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page337 233of of1298 403 Page 232 1 foreigner abroad, and it passes through something 2 being monitored by the NSA in upstream 3 surveillance, did the NSA have the authority in 4 2015 to collect that communication? 5 6 MS. HANLEY COOK: Should we go off the record now? 7 MR. ABDO: Okay, thanks. 8 MR. PATTON: 9 (Off the record at 4:30 p.m.) Thank you. 10 (Resume at 4:46 p.m.) 11 MR. PATTON: The witness has reviewed 12 in the interim the applicable targeting 13 procedures, the declassified public version of 14 those, and is prepared to make a statement on that 15 particular point, but we don't believe that 16 anything beyond what she's going to say can be 17 said on the public record. 18 So to the extent not covered by what 19 she's about to say, we object to the questions to 20 the extent they call for a classified response 21 subject to state secrets and subject to the 22 statutory privileges. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page338 234of of1298 403 Page 233 1 THE WITNESS: 2 provided are classified. 3 or might not occur is all classified on page 5. 4 It's all black, so we can't go any further into 5 that information. 6 The examples you How the targeting might If you would like to -- I'm sorry. 7 I'm looking at Exhibit A, the procedures used by 8 the National Security Agency for targeting 9 non-United States persons reasonably believed to 10 be located outside the United States to acquire 11 foreign intelligence information pursuant to 12 Section 702 of the Foreign Intelligence 13 Surveillance Act of 1978 as amended. 14 dated June 2014. 15 These are BY MR. ABDO: 16 Q What page were you looking at of 18 A 5. 19 Q If I understand, page 5 relates to the 17 those? 20 NSA's method for assessing whether there would be 21 a foreign intelligence purpose for collecting 22 certain Internet communications, right? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page339 235of of1298 403 Page 234 1 A Yes. 2 Q My question didn't deal with whether 3 the NSA in fact had reason to or would want to 4 collect Internet communications. 5 My question was, did the NSA, in June 6 of 2015, have the authority to collect the 7 communications of a foreign target abroad with a 8 website in the United States? 9 MR. PATTON: The answer to that 10 question is classified and subject to statutory 11 privileges. 12 13 Instruct the witness not to answer the question. 14 15 THE WITNESS: instructions. 16 17 I'll follow the BY MR. ABDO: Q And under upstream surveillance as 18 conducted in 2015, did the NSA have the authority 19 to collect the transactions of a foreigner abroad 20 with a website in the United States if the website 21 contained a selector task for collection? 22 MR. PATTON: Same objection, same TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page340 236of of1298 403 Page 235 1 instruction. 2 3 THE WITNESS: instruction. 4 5 I'll follow the BY MR. ABDO: Q Are you aware that the Office of 6 Director of National Intelligence has acknowledged 7 that there was a time when overcollection of 8 webmail in-boxes had contributed to the -- had 9 occurred under upstream collection? 10 MR. PATTON: 11 (Counsel conferring.) 12 THE WITNESS: 13 16 17 Can you point to the document or provide whatever that is? 14 15 Just a second. BY MR. ABDO: Q I'm asking whether you're aware that that's the case. A I would want to see where exactly ODNI 18 had said that information to make sure that I 19 wasn't somehow going into some sort of classified 20 discussion. 21 22 Without the context of what you're saying, as we've seen a few times, sometimes the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page341 237of of1298 403 Page 236 1 information on its face looks like it says one 2 thing, as we just went through with Raj De's back 3 and forth. 4 whatever that is, I don't know how to answer. 5 Q 6 So without seeing the context of Let me ask a different question then. Do you know the answer to the question 7 I asked? 8 answer to the question I asked? 9 10 Well, let me ask that. MR. PATTON: Do you know the Objection, vague as to which question. 11 MR. ABDO: The question being whether 12 you're aware that the Office of Director of 13 National Intelligence has acknowledged that one of 14 the overcollection problems that the NSA had with 15 upstream surveillance involved the collection of 16 webmail in-boxes? 17 question? 18 Do you know the answer to that THE WITNESS: Again, without 19 confirming or denying, I need to see the document 20 you're referring to to better understand. 21 just concerned I'm in classified territory. I'm 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page342 238of of1298 403 Page 237 1 BY MR. ABDO: 2 Q 3 that question. 4 answer to that question first. 5 6 A I'm not asking you for an answer to I'm asking whether you know the I'm sorry, I don't know how to answer what you're saying. 7 MR. GILLIGAN: It's circular. The 8 question is whether she knows, so I don't know 9 whether she knows the answer to that question is 10 the same question. 11 MR. ABDO: If forced to answer that 12 question, do you know whether you would say yes or 13 no? 14 asking whether you know which one you would say if 15 you were forced to answer the question? 16 I'm not asking you to say yes or no, I'm THE WITNESS: And so I'm sorry, I 17 don't know what document you're referring to. 18 assume you're referring to some document somewhere 19 that ODNI published, and if I could see that so 20 that I could look at it, I would be able to tell 21 you whether I know the answer or not. 22 I But in the abstract question of, "Do TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page343 239of of1298 403 Page 238 1 you know this?," I can't answer one way or the 2 other. 3 what we're looking at, I'm having a hard time 4 answering. So without sort of having some basis in 5 6 BY MR. ABDO: Q Okay. Was the collection of webmail 7 in-boxes in fact one of the overcollection 8 problems the NSA had with upstream surveillance 9 specifically with regard to multi-communications 10 transactions? 11 MR. PATTON: Just a moment. 12 (Counsel conferring.) 13 MR. PATTON: I just want to state for 14 the record that neither the witness nor I are 15 trying to be difficult here. 16 about providing responses to information that we 17 haven't seen, and so I don't want to instruct the 18 witness not to answer the question if there's a 19 public document out there. 20 We are concerned I think it would be better if you show 21 it to her. It will either refresh her 22 recollection and she'll be able to explain whether TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page344 240of of1298 403 Page 239 1 she's seen it before or anything like that, but at 2 this point, she's not wanting to answer the 3 question, and I'm concerned that the answer may be 4 classified. 5 MR. ABDO: Are you able to determine 6 whether the answer is classified without knowing 7 whether there's a physical document in the world 8 that contains the information? 9 definition of "classified"? 10 MR. PATTON: Is that the No, it really gets to, at 11 this particular point, we don't know what it is 12 that you're referring to, and it may be an 13 unclassified document that the Director of 14 National Intelligence has said X, Y or Z. 15 that's it, it provides the context and some form 16 of comfort for the witness, who is being asked to 17 determine what's on one side of the classified 18 line and what's not on the other. 19 If She signed a Non-Disclosure Agreement 20 and is -- I mean, her responses to you so far have 21 tried to give you as much unclassified information 22 as possible. She's evidently concerned that if TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page345 241of of1298 403 Page 240 1 she provides a response to this outside of any 2 context that she might be violating that NDA. 3 4 BY MR. ABDO: Q Are you aware that the Office of 5 Director of National Intelligence, on August 21st 6 of 2013, held a conference call with reporters in 7 which the Office of Director of National 8 Intelligence described the overcollection of 9 webmail in-boxes as an example of the 10 overcollection problem the NSA experienced under 11 upstream surveillance with regard to 12 multi-communication transactions? 13 MR. PATTON: Again, that may have 14 occurred on August 21st, 2013. 15 document that is a newspaper article that may or 16 may not be accurately depicting what ODNI said at 17 that time. 18 abstract, is whether or not the information you're 19 providing is both accurate and unclassified. 20 It may be a And so our concern again, in the MR. ABDO: Okay. So can I confirm, at 21 least for the time being, are you instructing the 22 witness not to answer the question? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page346 242of of1298 403 Page 241 1 MR. PATTON: At the moment, I don't 2 think the witness is in a position to answer the 3 question. 4 you're referring to. 5 information that has been provided through 6 unofficial sources, our concern, and my duty here, 7 and the witness's duty, is to protect classified 8 information, and we want to provide as much 9 unclassified information as we can -- Factually, I don't know what it is that And given the amount of 10 MR. ABDO: 11 asking a simple question, Rodney. 12 instructing the witness not to answer? 13 I understand. MR. GILLIGAN: I'm just Are you Tell you what, if we 14 step outside, I might be able to suggest a way 15 around this. 16 MR. ABDO: 17 (Off the record at 4:57 p.m.) 18 (Resume 5:04 p.m.) 19 THE WITNESS: 20 question? 21 22 Can we go off the record? Is there an outstanding Where are we? BY MR. ABDO: Q There was. Let me start with the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page347 243of of1298 403 Page 242 1 question outstanding, which was are you aware that 2 the Office of Director of National Intelligence 3 has acknowledged that the NSA has collected 4 webmail in-boxes under upstream surveillance? 5 MR. PATTON: Object to the form as 6 beyond the scope of the 30(b)(6) notice, and the 7 witness can answer in her personal capacity. 8 THE WITNESS: 9 BY MR. ABDO: 10 11 Q I'm not aware. Has the NSA collected webmail in-boxes as part of upstream surveillance? 12 MR. PATTON: Object to the question, 13 calls for classified information and information 14 protected by the statutory privileges, and 15 instruct the witness not to answer the question. 16 17 THE WITNESS: instructions. 18 19 I will follow the BY MR. ABDO: Q Okay. Are you familiar with the fact 20 that the contents of Internet communications are 21 transported in what is known as the application 22 layer of Internet packets? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page348 244of of1298 403 Page 243 1 MR. PATTON: Object to the question to 2 the extent it calls for classified -- I'm sorry, 3 I'm so used to that -- to the extent it calls for 4 expert opinion, and that it's beyond the scope of 5 30(b)(6). 6 THE WITNESS: 7 BY MR. ABDO: 8 9 Q Okay. Yes. Are you aware of the fact that the contents of an email communication are 10 transported within the application layer of 11 Internet packets? 12 MR. PATTON: 13 THE WITNESS: 14 Isn't that what you just asked me? 15 BY MR. ABDO: 16 Q Same objections. Yes. The first question was with respect to 17 Internet communications generally, and the second 18 question was with respect to email communications 19 specifically. 20 A Okay. 21 Q Is your answer to both yes? 22 A Yes. It sounded like the same one, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page349 245of of1298 403 Page 244 1 2 and I worried I was missing something. Q And are you aware of the fact that the 3 contents of a website are transported within the 4 application layer of Internet packets? 5 MR. PATTON: 6 THE WITNESS: 7 BY MR. ABDO: 8 9 Q Same objections. Yes. Are the filtering or screening processes that you've described with respect to 10 upstream collection as it operates -- or 11 excuse me, upstream surveillance as it operated in 12 June 2015 -- forms of deep packet inspection? 13 MR. PATTON: 14 (Counsel conferring.) 15 MR. PATTON: 16 I'm sorry, could you read that back? 17 18 Objection. BY MR. ABDO: Q Sure. Are the filtering or screening 19 processes that you've described under upstream 20 surveillance as conducted in June 2015 forms of 21 deep packet inspection? 22 MR. PADGETT: I'm sorry, one key thing TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page350 246of of1298 403 Page 245 1 I didn't get. Could you read that back? 2 (The reporter read back the question.) 3 MR. PATTON: Object to the question 4 because it calls for classified information and 5 information protected by the statutory privileges. 6 Instruct the witness not to answer. 7 THE WITNESS: 8 instructions. 9 BY MR. ABDO: 10 11 I will follow the Q Are you familiar with the term "deep packet inspection"? 12 MR. PATTON: Object to that question, 13 beyond the scope of 30(b)(6), and it calls for an 14 expert opinion. 15 THE WITNESS: In the general sense of 16 the word, as in not specific to anything in 17 particular, but known as the outside world? 18 BY MR. ABDO: 19 Q Not specific to upstream surveillance, 21 A Yes. 22 Q You are familiar with it? 20 but -- TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page351 247of of1298 403 Page 246 1 A Yes. 2 Q What does it mean? 3 MR. PATTON: 4 THE WITNESS: 5 It's the concept of -- I'm sorry, I'm -- 6 7 Same objections. BY MR. ABDO: Q Is it the process of examining or 8 analyzing the application layer of packets 9 traversing the network? 10 MR. PATTON: 11 THE WITNESS: 12 15 16 17 18 19 Yeah, I'm -- yes. BY MR. ABDO: Q Tell me again your position at the Department of Homeland Security. A I was the Senior Director for Privacy Compliance in the Privacy Office. Q And you participated in the drafting of Privacy Impact Assessments? 20 A I did. 21 Q Were you involved in the Privacy 22 Yes, that's a fine description. 13 14 Same objections. Impact Assessments conducted for the Einstein 2 or TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page352 248of of1298 403 Page 247 1 2 3 Einstein 3 programs? A Yes, which is why I changed the answer when you asked about the four types of sort of -- 4 Q Ah, got it. 5 A When I rechanged it, I realized that 6 would probably constitute what you were 7 considering to be surveillance. 8 Q Network surveillance? 9 A Network surveillance. 10 Q Did Einstein 2 involve deep packet 11 12 inspection? A 13 I honestly don't remember. MR. PATTON: Just object to that 14 question as beyond the scope of 30(b)(6). 15 sure whether the answer is unclassified or not 16 since I have not consulted with the Department of 17 Homeland Security, but if the witness knows of an 18 unclassified answer, the witness can give an 19 unclassified answer. 20 I'm not BY MR. ABDO: 21 Q Sorry, please go ahead. 22 A I apologize, but I don't remember what TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page353 249of of1298 403 Page 248 1 is classified or unclassified about the Einstein 2 2 PIA, so unless you have a copy of what was 3 published, I can't speak to the specifics of what 4 was in it. 5 Q Okay. Are you familiar with 6 Einstein 3? 7 are you aware of the Department of Homeland 8 Security's intrusion detection and intrusion 9 prevention program known as Einstein 3 10 Generally, not anything specific, but Accelerated? 11 MR. PATTON: Objection to beyond the 12 scope of 30(b)(6), potentially classified. 13 have to rely on the witness, who may be more 14 familiar with the DHS program certainly than me. 15 If there's a unclassified answer, you can give it 16 in your personal capacity. 17 18 MR. ABDO: MR. PATTON: I'm not willing to take the risk. 21 22 Surely the existence of this program is unclassified, but -- 19 20 I'll BY MR. ABDO: Q Did you work on the Privacy Impact TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page354 250of of1298 403 Page 249 1 Assessment for Einstein 3? 2 MR. PATTON: 3 THE WITNESS: Same set of objections. Generally speaking, yes, 4 because every PIA that was approved by the 5 Department of Homeland Security at that point was 6 reviewed by me. 7 8 9 10 11 BY MR. ABDO: Q Okay. Are you aware that Einstein 3 was part of the comprehensive cybersecurity initiative announced by the Obama administration? A Yes. 12 MR. PATTON: 13 THE WITNESS: 14 BY MR. ABDO: 15 Q Same objections. Oh, sorry. And are you aware that, in announcing 16 that, the administration also made clear that 17 Einstein 3 was implemented with the technological 18 support of the NSA? 19 MR. PATTON: 20 THE WITNESS: 21 22 Same objections. Do you have a document that provides that information? MR. ABDO: Sure. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page355 251of of1298 403 Page 250 1 (Deposition Exhibit 48 was 2 marked for identification.) 3 4 5 BY MR. ABDO: Q You have what's been marked as Exhibit 48 in front of you, Ms. Richards. 6 Do you recognize this document? 7 MR. PATTON: Object to this document 8 as beyond the scope of 30(b)(6), but the witness 9 can answer this and any other series of questions 10 you have that have unclassified answers and are 11 within her personal knowledge. 12 13 THE WITNESS: document before. 14 Yes, I've seen this It's been quite some time. BY MR. ABDO: 15 Q Can you tell us what it is? 16 A It's the Comprehensive National 17 Cybersecurity Initiative. 18 19 There it is. Q Look at that. Would you turn to page 3 of it, about 20 halfway down, two-thirds of the way down, the 21 sentence beginning, "DHS is currently conducting 22 a[n] exercise" -- I think they meant an TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page356 252of of1298 403 Page 251 1 exercise -- "to pilot the EINSTEIN 3 capabilities 2 described in this initiative based on technology 3 developed by NSA to solidify processes for 4 managing and protecting information gleaned from 5 observed cyber intrusions." 6 A Yes. 7 Q So is it true that the Einstein 3 8 program was piloted based on technology developed 9 by the NSA? 10 MR. PATTON: 11 (Counsel conferring.) 12 THE WITNESS: 13 16 Do you have the date of this document? 14 15 Just a moment. BY MR. ABDO: Q I believe it's 2010, but I don't know off the top of my head. 17 A Could I see your Einstein 3 PIA? 18 Q We've got another copy of it. 19 20 21 Can we mark this too, Dawn? (Deposition Exhibit 49 was marked for identification.) 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page357 253of of1298 403 Page 252 1 2 3 BY MR. ABDO: Q So just for the record, you're now looking at what's been marked as Exhibit 49. 4 Do you recognize that? 5 A Yes. 6 Q What is that document? 7 A The Privacy Impact Assessment for the 8 National Protection and Programs Directorate, 9 Department of Homeland Security, Einstein 3 10 11 12 Accelerated (E3A), dated April 19th, 2013. Q Okay. And for the record, you participated in the drafting of that assessment? 13 A I reviewed it. 14 Q Okay. If you're not quickly familiar 15 with the answer to a question, that's fine, we can 16 move on. 17 Comprehensive National Cybersecurity Initiative -- 18 A I was just asking whether the So my answer to you -- 19 MR. PATTON: 20 THE WITNESS: 21 MR. PATTON: 22 Just a second. I'm sorry. Just preserving my objection that both Exhibit 48 and Exhibit 49, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page358 254of of1298 403 Page 253 1 that series of questions are outside the scope of 2 30(b)(6), and the witness is answering in her 3 personal capacity. 4 THE WITNESS: To the extent that the 5 CNCI information is from 2010, stating something 6 specific about NSA-developed technology, and not 7 having reviewed this in almost five years, I would 8 have to look at those and really understand 9 whether what was described in 2010 actually got 10 implemented in 2013. 11 MR. ABDO: 12 MR. GILLIGAN: 13 Understood. Sorry, is that 49 there? 14 MR. ABDO: 15 THE WITNESS: 16 would like me to, but -- 17 BY MR. ABDO: 18 Okay. Q 19 49, yeah. I can read it if you No, that's okay. Is it correct that in upstream 20 collection that NSA obtains what it calls 21 transactions? 22 A Internet transactions. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page359 255of of1298 403 Page 254 1 2 Q Internet transactions. Sorry, yes, internet transactions. 3 A Yes. 4 Q Do the Internet packets that 5 constitute a single Internet transaction have a 6 common destination? 7 8 MR. PATTON: Just a second. 9 (Counsel conferring.) 10 11 Objection. MR. PATTON: We're just trying to see if there's an unclassified response to that. 12 THE WITNESS: 13 MR. PATTON: Uh-uh. Objection, calls for a 14 classified response and information subject to the 15 statutory privileges. 16 Instruct the witness not to answer. 17 THE WITNESS: 18 followed. 19 20 Instructions will be BY MR. ABDO: Q Okay. Do the Internet packets that 21 constitute a single Internet transaction have a 22 common source? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page360 256of of1298 403 Page 255 1 2 MR. PATTON: instruction. 3 4 THE WITNESS: Will follow the instructions. 5 6 Same objection, same BY MR. ABDO: Q Are you familiar with the term "flow" 7 or "network flow" as used in the context of 8 Internet communications? 9 MR. PATTON: Objection, it's beyond 10 the scope of 30(b)(6), and it's calling for an 11 expert opinion. 12 13 THE WITNESS: define them. 14 15 I am, but don't make me BY MR. ABDO: Q Is an Internet transaction, as 16 understood by the NSA, the same as a flow or 17 network flow as used in the context of Internet 18 communications? 19 20 MR. PATTON: I don't think she can answer that. 21 22 Just a moment. THE WITNESS: Uh-uh, no. No, I can't answer that. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page361 257of of1298 403 Page 256 1 (Counsel conferring.) 2 MR. PATTON: 3 instruction. 4 5 THE WITNESS: And will follow the instruction. 6 BY MR. ABDO: 7 8 Same objection, same Q And the reason you can't answer is because it would disclose classified information? 9 A No. 10 Q Not because you're not familiar with 11 the definition of "flow"? 12 A 13 correct. 14 that's classified. 15 16 21 22 Okay. Is the definition of "flow" classified? MR. PATTON: Objection, beyond the scope. 19 20 I know what flow is, I just don't -- Q 17 18 No, not because -- no, that is BY MR. ABDO: Q In general as that term is commonly used in the network communications industry? MR. PATTON: Objection, it's beyond TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page362 258of of1298 403 Page 257 1 the scope, and calling for telecommunications 2 expert opinion. 3 THE WITNESS: 4 described, it's the general meaning. 5 specific definition. 6 NSA definition. 7 telecommunications one. 8 9 As you've just There's no Internet transaction is an It's not a commonly understood So it, like -- there was one another we had earlier today. So there's sort of 10 different groups of NSA-specific versus the 11 outside world would know what they are. 12 transaction" is one of those. 13 BY MR. ABDO: 14 15 Q A Those would be the normal everyday use of the words. 18 19 What about network flow, flow or network flow? 16 17 Q In other words, the NSA doesn't have a special definition of that term? 20 A Correct. 21 Q Okay. 22 "Internet Can we take a five-minute break? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page363 259of of1298 403 Page 258 1 MR. PATTON: Sure. 2 (A break was taken at 5:21 p.m.) 3 (Resume at 5:35 p.m.) 4 EXAMINATION BY COUNSEL FOR 5 WIKIMEDIA FOUNDATION AND THE ACLU 6 BY MR. TOOMEY: 7 Q 8 asking some -- 9 10 MR. ABDO: Why don't you introduce yourself. 11 12 Ms. Richards, so I'm going to be BY MR. TOOMEY: Q I'm Patrick Toomey. I'm counsel for 13 Wikimedia Foundation from the American Civil 14 Liberties Union. 15 So carrying on, in the course of 16 upstream surveillance, does the NSA review the 17 contents of communications as they are in transit 18 on the Internet backbone? 19 MR. PATTON: Objection, calls for 20 information that's classified, subject to state 21 secrets, and the other statutory privileges. 22 Instruct the witness not to answer. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page364 260of of1298 403 Page 259 1 2 THE WITNESS: instructions. 3 4 5 I will follow the BY MR. TOOMEY: Q Let's focus on the period of June 2015 for the questions that follow. 6 In the course of upstream surveillance 7 in June 2015, did the NSA review the contents of 8 communications as they were in transit on the 9 Internet backbone? 10 11 MR. PATTON: Same objections, same instructions. 12 THE WITNESS: 13 MR. PATTON: Will follow the -- oh. There are unclassified 14 facts that could come out with different 15 questions, but for that particular phrasing, 16 instruct her not to answer. 17 18 THE WITNESS: instructions. 19 20 Will follow the BY MR. TOOMEY: Q In the course of upstream surveillance 21 in June 2015, did the NSA scan the contents of 22 communications as they were in transit on the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page365 261of of1298 403 Page 260 1 Internet backbone? 2 MR. PATTON: Let me just confer, 3 because there's a specific phrase that you're 4 using that I think is causing both NSA counsel and 5 I as a basis to object on classified information. 6 So I don't want to appear we're overclassifying 7 Einstein 3. 8 9 MR. GILLIGAN: record. 10 11 So we can go off the MR. TOOMEY: Let's go off the record for a minute. 12 (Off the record at 5:37 p.m.) 13 (Resume at 6:23 p.m.) 14 MR. PATTON: Can remind us of where we MR. TOOMEY: Yes. 15 16 were? We're going back on 17 the record, and, Ms. Jaques, if you could read 18 back the previous question, please. 19 (The reporter read back the question.) 20 MR. PATTON: Objection to the question 21 to the extent it calls for classified information 22 and information protected by the statutory TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page366 262of of1298 403 Page 261 1 privileges. 2 to the extent unclassified. 3 The witness can answer the question THE WITNESS: So I think what you're 4 asking is sort of a two-part question, and so I 5 wanted to unpack and provide the unclassified 6 aspects of it, and then sort of acknowledge that 7 we've got the classified. 8 9 10 So as part of the upstream, we scan the content of the Internet transactions, and we did that in 2015. 11 As to the question of basically the in 12 transit or the location, that piece is classified. 13 14 BY MR. TOOMEY: Q Thank you. In June of 2015, in the 15 course of upstream surveillance, did the NSA scan 16 the application layer data of communications that 17 transit the Internet backbone? 18 MR. PATTON: I'm just listening to 19 your question. There's a slight difference in 20 that that I just need to consult. 21 (Counsel conferring.) 22 MR. PADGETT: Could you read the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page367 263of of1298 403 Page 262 1 question? 2 (The reporter read back the question.) 3 THE WITNESS: 4 MR. PATTON: 5 6 7 It's classified. There's something unclassified. MR. PADGETT: Can we just go off the record for a second? 8 (Off the record at 6:26 p.m.) 9 (Resume at 6:28 p.m.) 10 MR. PATTON: And there may be a lot of 11 these back and forth on this, so ... 12 THE WITNESS: 13 Can you repeat the question, please? 14 (The reporter read back the question.) 15 MR. PATTON: Objection to the extent 16 it calls for classified information or information 17 protected by the statutory privileges. 18 19 20 The witness can answer to the extent unclassified about June 2015. THE WITNESS: So to make sure I'm 21 accurately -- I want to make sure I'm 22 understanding the question and making the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page368 264of of1298 403 Page 263 1 distinction. 2 So what you're saying is what I just 3 said was part of upstream in 2015, we scanned the 4 content of Internet transactions. 5 Your next question is are we -- is NSA 6 scanning the application layer of the Internet -- 7 of the Internet -- that doesn't make sense -- if 8 we're scanning the Internet -- I'm sorry, the 9 application layer? 10 11 BY MR. TOOMEY: Q Yes. The question is, in June 2015, 12 did the NSA scan the application layer data of 13 communications that transit the Internet backbone? 14 15 MR. PATTON: Same objection, same instruction. 16 THE WITNESS: The answer is yes for 17 2015, that we scan certain application data of 18 communications that transit the Internet backbone. 19 BY MR. TOOMEY: 20 Q When you say certain -- 21 A Mm-hmm, that's important. 22 Q -- application layer data, what you TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page369 265of of1298 403 Page 264 1 mean by "certain"? 2 MR. PATTON: 3 prior testimony. 4 instruction. 5 6 I can't go any further. It's classified. BY MR. TOOMEY: 8 10 Same objections as before, same THE WITNESS: 7 9 Objection, misstates Q In unclassified terms, in June 2015, how did the NSA determine whether an Internet transaction contained a selector? 11 MR. PATTON: Object to the extent it 12 calls for -- the whole answer would be classified. 13 The witness can answer to the extent unclassified. 14 THE WITNESS: I just want to refer to 15 see if there's any additional information I can 16 provide to you beyond what we've already given to 17 you. 18 There's no additional information 19 beyond what was provided in the Interrogatories 3, 20 4 and 5, so there's no additional unclassified 21 information beyond the fact that that's conducted. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page370 266of of1298 403 Page 265 1 2 3 4 5 6 BY MR. TOOMEY: Q Is there any classified information that would be responsive to that question? A Yes. because of the classified nature of the program. Q And you're -- 7 8 This is necessarily incomplete MR. PATTON: We're still talking about MR. TOOMEY: That's correct, yes. June 2015? 9 10 THE WITNESS: 11 BY MR. TOOMEY: 12 Q Still June 2015, yes. And you're refusing to provide that 13 information on the basis of an instruction from 14 your lawyer? 15 MR. PATTON: I haven't instructed her 16 on that, but her answer did indicate what was 17 unclassified, which was the interrogatory 18 responses to 3, 4 and 5, I believe she said, and I 19 believe she also said that anything else beyond 20 that was classified. 21 22 And there wasn't a pending question, but to the extent that you asked her a question TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page371 267of of1298 403 Page 266 1 such as tell me what that classified information 2 is, I would instruct her not to answer. 3 4 BY MR. TOOMEY: Q Understood. 5 Thank you. Today does the NSA scan the 6 application layer data of communications that 7 transit the Internet backbone? 8 9 MR. PATTON: Objection, calls for information that's classified, subject to the 10 statutory privileges before mentioned, and 11 instruct the witness not to answer. 12 THE WITNESS: 13 instructions. 14 15 I follow those BY MR. TOOMEY: Q In June of 2015, if a transaction was 16 scanned by the NSA in the course of upstream 17 surveillance, and the NSA determined that it did 18 not contain a selector, was the communication 19 eliminated? 20 MR. PATTON: Just a moment. 21 (Counsel conferring.) 22 MR. PADGETT: Can you read the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page372 268of of1298 403 Page 267 1 question back? 2 (The reporter read back the question.) 3 MR. PATTON: 4 Can we just go off the record for a second? 5 MR. TOOMEY: Can we go off the record? 6 (Off the record at 6:34 p.m.) 7 (Resume at 6:37 p.m.) 8 (The reporter read back the question.) 9 MR. PATTON: Object to that question 10 to the extent it calls for classified information 11 or otherwise privileged information. 12 13 The witness can answer to the extent unclassified. 14 THE WITNESS: So the process by which 15 Internet transaction is filtered, and then 16 scanned, if it doesn't have a test selector or 17 isn't about the target, then that means that 18 information will not be ingested into the NSA 19 repository. 20 21 22 BY MR. TOOMEY: Q And is that communication eliminated? MR. PATTON: Objection. The question TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page373 269of of1298 403 Page 268 1 calls for a classified answer, as well as an 2 unclassified one, which the witness has already 3 given. 4 5 The witness can answer again and provide the unclassified answer. 6 THE WITNESS: I have nothing 7 additional beyond. 8 what I said, I'd be happy to. 9 10 If you'd like me to repeat BY MR. TOOMEY: Q No need to repeat. 11 And to the extent there is -- is there 12 classified information that you are not providing 13 in response? 14 A Yes. 15 Q Today, does the NSA seek to acquire 16 email communications to and from its targets using 17 upstream surveillance? 18 MR. PATTON: Object to the question. 19 It calls for classified information and 20 information protected by the statutory privileges. 21 I instruct the witness not to answer. 22 THE WITNESS: I will follow TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page374 270of of1298 403 Page 269 1 instructions. 2 BY MR. TOOMEY: 3 Q Could you please describe as fully as 4 possible how, in June 2015, the NSA determined 5 whether an Internet transaction contained a 6 selector? 7 MR. PATTON: Objection to the extent 8 it calls for classified information, or 9 information otherwise protected by the statutory 10 privileges. 11 The witness can answer if she can 12 regarding the unclassified response to that 13 question. 14 THE WITNESS: There's no additional 15 unclassified information beyond what I've already 16 said. 17 18 BY MR. TOOMEY: Q Thank you. Beyond what you've already 19 said or what appears in the NSA's discovery 20 responses, could you please describe as fully as 21 possible how the NSA today determines whether an 22 Internet transaction contains a selector? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page375 271of of1298 403 Page 270 1 MR. PATTON: Objection. The question 2 calls for classified information and information 3 protected by the statutory privileges, and 4 instruct the witness not to answer. 5 THE WITNESS: 6 MR. ABDO: 7 10 MR. PATTON: Thanks. If you ask the same -- exactly those kind of questions, I will do my best. Thank you. 11 12 Rodney, can we just try to compress if it's the same objection? 8 9 I will -- THE WITNESS: I will follow the instructions. 13 BY MR. TOOMEY: 14 Q In the course of upstream surveillance 15 in June 2015, did the NSA scan communications in 16 bulk? 17 MR. PATTON: 18 classified information. 19 there's a -- Objection, calls for Just check and see if 20 (Counsel conferring.) 21 MR. PATTON: 22 Just a second. Can we go off the record? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page376 272of of1298 403 Page 271 1 (Off the record at 6:40 p.m.) 2 (Resume at 6:43 p.m.) 3 MR. TOOMEY: 4 Can you please repeat the question? 5 (The reporter read back the question.) 6 MR. PATTON: Objection. We'd need to 7 go into the SCIF to discuss whether or not there's 8 an unclassified response to this. 9 THE WITNESS: But before we do that, 10 can you give a definition of what you mean by 11 "bulk," scanning communications in bulk? 12 13 14 BY MR. TOOMEY: Q Does the NSA ever use the term "bulk" in connection with surveillance activities? 15 A Yes. 16 Q And what do you understand the NSA to 17 18 mean by the term "bulk"? A To do collection without -- let's see, 19 the definition is in Presidential Policy Directive 20 No. 28, which I don't have with me, but it's 21 something roughly along the lines of collection 22 without discriminates. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page377 273of of1298 403 Page 272 1 2 Q That document describes bulk collection to the best of your recollection? 3 A Yeah. 4 Q Yes? 5 A Or it has a general description of it, 6 and then carries on to provide when NSA can 7 conduct bulk -- for what purposes the information 8 can be used. 9 Q And so my question here is about 10 whether in June 2015, in the course of upstream 11 surveillance, the NSA scanned communications in 12 bulk? 13 MR. PATTON: Go off the record. 14 (Off the record at 6:45 p.m.) 15 (Resume at 6:57 p.m.) 16 (The reporter read back the question.) 17 MR. PATTON: Objection to the extent 18 it calls for classified information and 19 information protected by the statutory privileges. 20 21 22 Instruct the witness to answer the question to the extent able in unclassified terms. THE WITNESS: So in terms of TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page378 274of of1298 403 Page 273 1 unclassified, the best information I can give to 2 you is in the PCLOB report, which is Deposition 3 Exhibit 43, page 103. 4 paragraph that states the program does not operate 5 by collecting communications in bulk. 6 BY MR. TOOMEY: 7 Q The last line of the first Could you please answer my question 8 about whether in June 2015 the NSA scanned 9 communications in bulk? 10 MR. PATTON: Objection. The answer to 11 that question, to the extent not already provided 12 by the witness, is classified and subject to 13 statutory privileges. 14 Instruct the witness not to answer. 15 MR. GILLIGAN: 16 MR. PATTON: 21 22 I said classified. I'm trying to shorten it. 19 20 Did you say state secrets? 17 18 And state secrets. MR. GILLIGAN: Oh, okay. We're all for that. MR. PATTON: Also subject to the state secrets privilege. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page379 275of of1298 403 Page 274 1 2 THE WITNESS: instructions of my counsel. 3 4 I will follow the BY MR. TOOMEY: Q In the context of upstream 5 surveillance, is scanning a communication 6 different from collecting a communication? 7 A Yes. 8 Q In the course of upstream surveillance 9 today, does the NSA scan communications in bulk? 10 MR. PATTON: Objection. The question 11 calls for information that's classified, subject 12 to the state secrets, and to the statutory 13 privileges. Instruct the witness not to answer. 14 THE WITNESS: 15 BY MR. TOOMEY: 16 Q I will not answer. In the course of upstream surveillance 17 today, does the NSA scan the metadata of 18 communications in bulk? 19 MR. PATTON: 20 instruction. 21 22 Same objections, same THE WITNESS: Will follow the instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page380 276of of1298 403 Page 275 1 2 3 BY MR. TOOMEY: Q In the course of upstream surveillance in 2015, did the NSA copy communications in bulk? 4 5 MR. PATTON: Same objection, same instructions. 6 THE WITNESS: 7 BY MR. TOOMEY: 8 9 Q In the course of upstream surveillance today, does the NSA copy communications in bulk? 10 11 Follow instructions. MR. PATTON: Same objection, same instruction. 12 THE WITNESS: 13 BY MR. TOOMEY: 14 Q Follow the instructions. In the course of upstream surveillance 15 in June of 2015, did the NSA deliberately attempt 16 to filter out any of Wikimedia's international 17 communications? 18 19 MR. PATTON: Same objection, same instruction. 20 21 Objection. THE WITNESS: Will follow the instruction. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page381 277of of1298 403 Page 276 1 2 BY MR. TOOMEY: Q In the course of upstream surveillance 3 today, does the NSA deliberately attempt to filter 4 out any of Wikimedia's international 5 communications? 6 7 MR. PATTON: Same instruction, same objections. 8 THE WITNESS: 9 BY MR. TOOMEY: 10 Q Will follow instruction. In the course of upstream surveillance 11 in June of 2015, did the NSA deliberately attempt 12 to filter out all of Wikimedia's communications? 13 14 MR. PATTON: Same objection, same instruction. 15 THE WITNESS: 16 BY MR. TOOMEY: 17 Q Will follow instruction. In the course of upstream surveillance 18 today, does the NSA deliberately attempt to filter 19 out all Wikimedia communications? 20 21 22 MR. PATTON: Same objection, same instruction. THE WITNESS: Will follow TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page382 278of of1298 403 Page 277 1 instructions. 2 BY MR. TOOMEY: 3 Q Does the NSA contend as a factual 4 matter in this case that it deliberately filters 5 out all Wikimedia communications? 6 MR. PATTON: 7 (Counsel conferring.) 8 MR. PATTON: 9 Just a moment. Could you go off the record? 10 (Off the record at 7:01 p.m.) 11 (Resume at 7:08 p.m.) 12 MR. TOOMEY: 13 Could you read back the last question? 14 (The reporter read back the question.) 15 MR. PATTON: Object to the question as 16 beyond the scope of 30(b)(6), improper 30(b)(6) 17 question. 18 capacity. The witness can answer in her personal 19 THE WITNESS: In my personal capacity, 20 I have no idea, but to the extent that we do or do 21 not filter something out would be classified in 22 any event. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page383 279of of1298 403 Page 278 1 BY MR. TOOMEY: 2 Q Does anyone at the NSA know whether 3 the NSA contends in this case, as a factual 4 matter, that it deliberately filters out all 5 Wikimedia communications? 6 7 MR. PATTON: instruction. 8 9 THE WITNESS: MR. PATTON: I That's not the question he's asking. 12 THE WITNESS: 13 MR. PATTON: 14 It's classified. mean -- 10 11 Same objections, same That's not the question. That's not the question he's asking. 15 THE WITNESS: So same answer, which I 16 have no idea, and to the extent it is or isn't 17 would be classified. 18 BY MR. TOOMEY: 19 Q To the extent it is or isn't what? 20 A Filtering out Wikimedia, as you were 21 22 contending in your question. Q My question is whether the NSA TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page384 280of of1298 403 Page 279 1 contends that it is filtering out Wikimedia's 2 communications. 3 question? 4 Do you know the answer to that MR. PATTON: Objection. Same 5 objections as before, and adding asked and 6 answered. 7 8 THE WITNESS: say on the topic. 9 10 MR. TOOMEY: Ms. Jaques, could you mark as the next exhibit this document, please? 11 (Deposition Exhibit 50 was 12 marked for identification.) 13 14 I have nothing else to BY MR. TOOMEY: Q So the court reporter has handed 15 Ms. Richards Exhibit 50, which is titled 16 Memorandum of Points and Authorities in Support of 17 Defendant's Motion to Compel Discovery. 18 don't have as many copies of this one, sorry. 19 20 Could you please tell me what this document is? 21 22 Sorry, we MR. PATTON: Objection, lacks foundation. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page385 281of of1298 403 Page 280 1 2 BY MR. TOOMEY: Q You can answer. 3 Have you seen this document before? 4 A I have not seen this document before. 5 Q Can you read the title of the 6 7 document, please? A Sure. Memorandum of Points and 8 Authorities in Support of Defendant's Motion to 9 Compel Discovery, dated March 26, 2018. 10 11 Q Thank you. Could you please turn to page 11 -- 12 A Sure. 13 Q -- of Exhibit 50? 14 I'm going to read a sentence from the 15 document in the last paragraph toward the bottom 16 of the page. 17 "An entity seeking to conduct 18 surveillance on the Internet that lacks the 19 ability to decipher encrypted HTTPS communications 20 may well decide to program its surveillance 21 equipment to disregard such communications 22 altogether." TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page386 282of of1298 403 Page 281 1 Has the NSA programmed its 2 surveillance equipment to disregard HTTPS 3 communications altogether? 4 MR. PATTON: Objection, the question 5 calls for classified information protected by the 6 state secrets privilege and information protected 7 by the statutory privileges. 8 9 Instruct the witness not to answer the question. 10 11 THE WITNESS: I'll follow the instructions. 12 BY MR. TOOMEY: 13 Q Can we now turn to page 12 of 14 Exhibit 50. 15 first paragraph toward the top of the page. 16 I'm going to read a passage from the "If the NSA lacked the ability to 17 decipher HTTPS communications," dot dot dot, "then 18 nothing -- 19 20 21 22 MR. PATTON: It's an important dot dot MR. TOOMEY: We'll get there. dot. going to start again. I'm I'm going to read the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page387 283of of1298 403 Page 282 1 passage again. 2 "If the NSA lacked the ability to 3 decipher HTTPS communications ... then nothing in 4 the 'technical rules of how the Internet 5 works' ... would prevent the configuration of 6 devices used in connection with Upstream 7 surveillance to exclude HTTPS communications." 8 9 Does the NSA have the ability to decipher HTTPS communications? 10 MR. PATTON: Objection, outside the 11 scope of 30(b)(6), and the question calls for 12 classified information protected by the state 13 secrets privilege, statutory privileges. 14 Instruct the witness not to answer. 15 THE WITNESS: 16 instructions. 17 18 I will follow the BY MR. TOOMEY: Q I'm going to read a passage now from 19 page 12 of Exhibit 50 in the second paragraph 20 toward the bottom of the page. 21 22 "If the NSA deemed communications to and from Wikimedia's websites to be of low TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page388 284of of1298 403 Page 283 1 foreign-intelligence value, then nothing in the 2 technical rules of the Internet would prevent the 3 configuration of equipment used in connection with 4 Upstream surveillance to ignore all communications 5 having source or destination IP addresses 6 associated with Wikimedia." 7 Has the NSA configured its 8 surveillance equipment to ignore all 9 communications having source or destination 10 IP addresses associated with Wikimedia? 11 MR. PATTON: Objection, beyond the 12 scope of 30(b)(6), and objection, it calls for 13 classified information, subject to state secrets, 14 statutory privileges. 15 Instruct the witness not to answer. 16 THE WITNESS: 17 instructions. 18 19 Will follow the BY MR. TOOMEY: Q Does the NSA deem communications to 20 and from Wikimedia's websites to be of low foreign 21 intelligence value? 22 MR. PATTON: Same objection, same TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page389 285of of1298 403 Page 284 1 instruction. 2 THE WITNESS: 3 BY MR. TOOMEY: 4 Q Will follow instruction. Would the NSA be permitted under 5 upstream surveillance today to collect a targets 6 communications with a U.S.-based website? 7 8 A How is this question different than the last one? 9 MR. PATTON: I'm not sure it is. 10 THE WITNESS: 11 MR. PATTON: 12 (Off the record at 7:16 p.m.) 13 (Resume at 7:23 p.m.) 14 BY MR. TOOMEY: 15 Q 16 17 Okay. Can we go off the record? Back on the record. Ms. Jaques, could you please read back the prior question? 18 (The reporter read back the question.) 19 MR. PATTON: 20 question. We object to that It calls for a classified answer. 21 The witness has reviewed during the 22 break the currently applicable declassified and TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page390 286of of1298 403 Page 285 1 public targeting procedures, and there's no 2 unclassified answer we can give. 3 we object to the question, it calls for classified 4 information, subject to the state secrets and 5 subject to the statutory privileges, and instruct 6 the witness not to answer. 7 8 THE WITNESS: I'll follow the instructions. 9 10 So as a result, BY MR. TOOMEY: Q Is it possible that a targets 11 communications with Wikimedia could contain 12 foreign intelligence information that would be of 13 interest to the NSA? 14 (Counsel conferring.) 15 MR. PATTON: 16 Object as beyond the scope of 30(b)(6) You'll like this one. 17 and speculative. 18 own capacity to the extent the answer is 19 unclassified. 20 The witness can answer in her THE WITNESS: It's speculative. 21 can't speak to who would or wouldn't be, what 22 particular individual might be targeted. I If an TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page391 287of of1298 403 Page 286 1 analyst decides a particular selector or person 2 meets the targeting standards, then that would be 3 appropriate. 4 BY MR. TOOMEY: 5 Q Could the term "foreign intelligence 6 information" encompass information that a person 7 surveilled using upstream surveillance is reading 8 on one of Wikimedia's websites? 9 10 MR. PADGETT: Could I get that read back? 11 (The reporter read back the question.) 12 MR. PADGETT: 13 about it? Do you want to talk Let's go off the record. 14 (Off the record at 7:26 p.m.) 15 (Resume at 7:28 p.m.) 16 MR. TOOMEY: 17 please read back the last question? Ms. Jaques, could you 18 (The reporter read back the question.) 19 MR. PATTON: Objection, beyond the 20 scope of 30(b)(6), speculative, and calls for 21 legal conclusion. 22 personal capacity. The witness can answer in her TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page392 288of of1298 403 Page 287 1 2 THE WITNESS: I'm sorry, can you read that question one more time? 3 (The reporter read back the question.) 4 MR. PATTON: 5 THE WITNESS: 6 record? Same objections. Can we go off the Sorry. 7 (Off the record at 7:30 p.m.) 8 (Resume at 7:32 p.m.) 9 MR. PATTON: 10 11 Same objections, same instruction. THE WITNESS: So you have a couple of 12 different things, which is why we kept having to 13 walk outside to unpack that, and so I want to 14 unpack what's classified and what's unclassified. 15 So the first part of your question 16 would be is there possibly foreign intelligence 17 information on the Wikimedia sites, to which the 18 answer, from my perspective, is there could be. 19 don't actually know. 20 the Wikimedia websites, but it's possible. I haven't trolled through 21 The second part of that question had 22 to do with how it would function in the upstream TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com I Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page393 289of of1298 403 Page 288 1 context, and that piece of it is what's 2 classified. 3 BY MR. TOOMEY: 4 Q Similar question, could the term 5 "foreign intelligence information" encompass 6 information that a person surveilled using 7 upstream surveillance is contributing to one of 8 Wikimedia's websites? 9 10 MR. PATTON: Same objections, same instruction. 11 THE WITNESS: I would give the same 12 answer, which is I would separate those two pieces 13 to say it's possible that somebody at one of your 14 contributors is creating foreign intelligence 15 information in a hypothetical. 16 know. 17 I don't actually To the extent it has anything to do 18 with upstream, any piece of that would be 19 classified. 20 21 22 BY MR. TOOMEY: Q And you're not answering that portion to that aspect of the question based on your TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page394 290of of1298 403 Page 289 1 lawyer's instruction? 2 A Correct. 3 MR. PATTON: Not based on my 4 instruction. When we broke the last time, the 5 witness had a question as to what aspect of this 6 that she could talk about. 7 information that she could talk about and 8 indicated to you there's another classified 9 component, and the nature of that classified She provided the 10 information, and she declined to answer based on 11 that. 12 Had you asked her a follow-up question 13 as to the content of that classified information, 14 I would have instructed her not to answer. 15 16 BY MR. TOOMEY: Q Could you please provide any 17 classified information that you believe my 18 question calls for? 19 20 MR. PATTON: I respect that question. It keeps our record clean. 21 Object to the question to the extent 22 it calls for classified information, information TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page395 291of of1298 403 Page 290 1 subject to the statutory privileges, and instruct 2 the witness not to answer. 3 4 THE WITNESS: instructions. 5 6 I will follow those BY MR. TOOMEY: Q Today, does the NSA intentionally 7 attempt to filter out all HTTPS communications 8 from upstream surveillance? 9 MR. PATTON: Objection, the question 10 calls for classified information, subject to the 11 state secrets and to the statutory privileges. 12 Instruct not to answer. 13 THE WITNESS: 14 instruction. 15 16 Will follow the BY MR. TOOMEY: Q Same question, but for June 2015. Did 17 the NSA at that time intentionally attempt to 18 filter out all HTTPS communications from upstream 19 surveillance? 20 21 22 MR. PATTON: Same objections, same instruction. THE WITNESS: Will follow the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page396 292of of1298 403 Page 291 1 instruction. 2 3 BY MR. TOOMEY: Q Today, does the NSA intentionally 4 attempt to filter out all Internet communications 5 that use TCP port 443? 6 7 MR. PATTON: Same objections, same instruction. 8 THE WITNESS: 9 BY MR. TOOMEY: 10 Q Follow the instruction. In June 2015, did the NSA 11 intentionally attempt to filter out all Internet 12 communications that used TCP port 443? 13 14 MR. PATTON: Same objections, same instruction. 15 THE WITNESS: 16 BY MR. TOOMEY: 17 18 Q Today, does the NSA intentionally filter out all encrypted VPN communications? 19 20 MR. PATTON: Same objection, same instruction. 21 22 Follow the instruction. THE WITNESS: Will follow the instruction. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page397 293of of1298 403 Page 292 1 2 BY MR. TOOMEY: Q In June 2015, did the NSA 3 intentionally filter out all encrypted VPN 4 communications? 5 6 MR. PATTON: Same objection, same instruction. 7 THE WITNESS: 8 BY MR. TOOMEY: 9 10 Q Today, does the NSA intentionally filter out all open VPN communications? 11 12 Follow the instruction. MR. PATTON: Same objection, same instruction. 13 THE WITNESS: 14 BY MR. TOOMEY: 15 Q Follow the instruction. In June 2015, did the NSA 16 intentionally filter out all open VPN 17 communications? 18 19 MR. PATTON: instruction. 20 21 Same objection, same THE WITNESS: Will follow the instruction. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page398 294of of1298 403 Page 293 1 2 BY MR. TOOMEY: Q Today does the NSA intentionally 3 filter out Wikimedia's encrypted VPN 4 communications? 5 6 MR. PATTON: instruction. 7 8 THE WITNESS: Will follow the instruction. 9 10 Same objection, same BY MR. TOOMEY: Q In June 2015, did the NSA 11 intentionally filter out Wikimedia's 12 encrypted VPN communications? 13 14 MR. PATTON: instruction. 15 16 THE WITNESS: Will follow the instruction. 17 18 Same objection, same BY MR. TOOMEY: Q Can you please describe in as much 19 detail as necessary to provide a complete answer 20 how the NSA implemented any changes to "about" 21 collection during or after April 2017? 22 MR. PATTON: Just a moment. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page399 295of of1298 403 Page 294 1 (Counsel conferring.) 2 MR. PATTON: Object to the question to 3 the extent it calls for classified information and 4 information protected by the statutory privileges. 5 6 7 If there is an unclassified response, the witness can provide it. MR. TOOMEY: Rodney, to be clear, just 8 so we can try to consolidate things, are you also 9 instructing the witness not to provide any 10 unclassified information? 11 MR. PATTON: No. I'm instructing -- 12 MR. TOOMEY: Sorry, any classified 13 information, just so -- 14 MR. PATTON: I would love her to 15 provide any unclassified information, but if 16 there's any classified information, I'm 17 instructing her not to answer. 18 There may be some unclassified 19 information that she can provide, and that's what 20 I'm authorizing her to do. 21 22 THE WITNESS: As of 2017, April 2017, NSA changed the way it did its upstream collection TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page400 296of of1298 403 Page 295 1 so that it no longer collected the "abouts" 2 collection. 3 There's not any additional information 4 beyond the information that was either in the 2017 5 opinion or our associated unclassified information 6 that NSA put out on its website. 7 8 MR. PATTON: FISC opinion? 9 THE WITNESS: 10 April 2017 FISC opinion. 11 12 That's the April 2017 Sorry, yes, the BY MR. TOOMEY: Q Besides the information you just 13 identified, is there any other unclassified 14 information that you could provide to this 15 question? 16 17 MR. PATTON: Same objection, same instruction. 18 THE WITNESS: 19 BY MR. TOOMEY: 20 Q Not that I'm aware of. Is there classified information that 21 would answer the question that you are not 22 providing at the instruction of your attorney? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page401 297of of1298 403 Page 296 1 2 MR. PATTON: it calls for classified information. 3 4 Objection to the extent If the witness's answer is yes or no, she can provide that information. 5 THE WITNESS: 6 BY MR. TOOMEY: 7 Q Yes. Apart from the information you 8 identified in response to my last question, could 9 you please describe how the NSA attempts to avoid 10 collecting communications that are solely about a 11 selector? 12 MR. PATTON: Object to the form of the 13 question, vague as to time. 14 classified. Potentially 15 (Counsel conferring.) 16 MR. PATTON: 17 Would you mind rephrasing to specify the time period? 18 MR. TOOMEY: Sure, I'll rephrase. 19 MR. PATTON: Thanks. 20 BY MR. TOOMEY: 21 22 Q Apart from the unclassified information that you provided in response to my TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page402 298of of1298 403 Page 297 1 last question, could you please describe in as 2 much detail as necessary to provide a complete 3 answer how, after April 2017, the NSA attempts to 4 avoid collecting communications that are solely 5 about a selector? 6 (Counsel conferring.) 7 MR. PATTON: 8 (Off the record at 7:42 p.m.) 9 (Resume at 7:43 p.m.) 10 11 MR. PATTON: Can we go off the record? Would you mind reading back the question, please? 12 (The reporter read back the question.) 13 MR. PATTON: 14 the extent it calls for classified information. 15 16 Object to the question to If the witness's answer is yes or no, she can answer that. 17 THE WITNESS: There's no additional 18 information beyond what I've pointed to. 19 no additional -- 20 21 22 I have BY MR. TOOMEY: Q There's no additional unclassified information? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page403 299of of1298 403 Page 298 1 2 3 A No additional unclassified information. Q And is there classified information 4 that you're not providing at the instruction of 5 your counsel? 6 A Yes. 7 Q Apart from the unclassified 8 information that you provided in response to my 9 question, my previous question, please describe in 10 as much detail as necessary to provide a complete 11 answer how the change in April 2017 affected the 12 filtering of communications subject to upstream 13 surveillance? 14 (Counsel conferring.) 15 MR. PATTON: 16 (Off the record at 7:45 p.m.) 17 (Resume at 7:59 p.m.) 18 MR. TOOMEY: 19 back the last question? Can we go off the record? Could you please read 20 (The reporter read back the question.) 21 MR. PATTON: 22 Objection to the question to the extent it calls for classified information TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page404 300of of1298 403 Page 299 1 and information subject to the statutory 2 privileges. 3 To the extent the witness is aware of 4 an unclassified answer, she may provide a 5 response. 6 THE WITNESS: The only point I would 7 provide to you on this, which is not necessarily 8 anything new, but we still stand behind the 9 information about how the filtering works in our 10 Civil Liberties and Privacy Office Report, and 11 that remains true today as it did in 2014, when we 12 wrote the report. 13 14 BY MR. TOOMEY: Q Is there classified information you're 15 not providing in response to my question at the 16 instruction of your lawyer? 17 A Yes. 18 Q Thank you. Similar question, apart 19 from the unclassified information that you've 20 already provided today, could you please describe 21 in as much detail as necessary to give a complete 22 answer how the change in April 2017 affected the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page405 301of of1298 403 Page 300 1 scanning of communications subject to upstream 2 surveillance? 3 MR. PATTON: Object to the question, 4 calls for classified information and information 5 subject to statutory privileges, and instruct the 6 witness not to answer the question. 7 THE WITNESS: 8 BY MR. TOOMEY: 9 Q I will not answer. Apart from the unclassified 10 information you've already provided today, please 11 describe in as much detail as necessary to give a 12 complete answer which portions of an Internet 13 transaction are scanned for selectors after 14 April 2017? 15 16 MR. PATTON: instruction. 17 18 THE WITNESS: Will follow the instruction. 19 20 Same objection, same BY MR. TOOMEY: Q Since April 2017, does the NSA first 21 scan the contents of communications for selectors, 22 and then discard those that are solely about a TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page406 302of of1298 403 Page 301 1 selector? 2 MR. PATTON: 3 (Counsel conferring.) 4 MR. PATTON: 5 THE WITNESS: Will follow the instruction. 8 9 Same objection, same instruction. 6 7 Just a moment. BY MR. TOOMEY: Q Since April 2017, does the NSA copy 10 the contents of communications prior to scanning 11 those communications? 12 13 MR. PATTON: instruction. 14 15 THE WITNESS: Will follow the instruction. 16 17 Same objection, same BY MR. TOOMEY: Q Since April 2017, does the NSA copy 18 the application layer data of packets prior to 19 scanning the communications to which they belong? 20 21 22 MR. PATTON: Same objection, same instruction. THE WITNESS: Will follow the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page407 303of of1298 403 Page 302 1 instruction. 2 3 BY MR. TOOMEY: Q Since April 2017, does the NSA review 4 any portion of the contents of communications for 5 selectors? 6 MR. PATTON: Object to the form, vague 7 as to "review," and object to the question as 8 seeking classified information, subject to the 9 state secrets and statutory privileges, and 10 instruct the witness not to answer. 11 THE WITNESS: 12 directions. 13 14 Will follow the BY MR. TOOMEY: Q Would your answer have been the same 15 if I had said does the NSA scan any portion of the 16 contents of communications for selectors -- 17 MR. PATTON: One moment. 18 MR. TOOMEY: -- since April 2017? 19 MR. PATTON: Just a moment. 20 (Counsel conferring.) 21 MR. PATTON: 22 Could you rephrase the question in terms of an Internet transaction? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page408 304of of1298 403 Page 303 1 It's fine if you don't, but that might take care 2 of something. 3 MR. TOOMEY: 4 BY MR. TOOMEY: 5 Q Sure, let me rephrase. Since April 2017, does the NSA scan 6 any portion of the contents of Internet 7 transactions for selectors? 8 (Counsel conferring.) 9 MR. PATTON: I think we need to go off 11 MR. TOOMEY: Let's go off the record. 12 (Off the record at 8:04 p.m.) 13 (Resume at 8:18 p.m.) 14 MR. TOOMEY: 10 15 the record. Could you please read back the prior question? 16 (The reporter read back the question.) 17 MR. PATTON: Objection to the question 18 to the extent it seeks classified information and 19 information protected by the statutory privileges. 20 The witness can answer the question to 21 22 the extent that it's unclassified. THE WITNESS: So NSA scans a portion TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page409 305of of1298 403 Page 304 1 of the Internet transaction to identify the task 2 selector in order to acquire the Internet 3 transaction that is to or from the target. 4 To go any further in terms of whether 5 it's in the content or the metadata, or any of 6 those further things, is classified. 7 8 MR. PATTON: answer beyond that unclassified answer. 9 BY MR. TOOMEY: 10 11 And I instruct her not to Q And you're following your counsel's instruction? 12 A I am. 13 Q So just to confirm, what portions of 14 the contents of Internet transactions are scanned 15 for selectors since April 2017? 16 17 18 MR. PATTON: I was waiting for you to finish. Objection to the extent that it 19 mischaracterizes the prior testimony. The witness 20 can answer the question to the extent it's 21 unclassified. 22 her not to provide. Any classified answer, I instruct TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page410 306of of1298 403 Page 305 1 THE WITNESS: You're asking me what 2 portion of the Internet transaction we're 3 scanning, just so I'm clarifying? 4 BY MR. TOOMEY: 5 Q Correct, after April 2017. 6 A After April 2017? 7 8 9 I am not able to answer that question. The answer to that question is classified. Q Since April 2017, does the NSA review 10 the entire contents of communication of 11 Internet -- let me strike that. 12 question. 13 I'll restate the Since April 2017, does the NSA scan 14 the entire contents of Internet transactions for 15 selectors? 16 MR. PATTON: Objection, calls for 17 classified information, information protected by 18 the statutory privileges, and instruct the witness 19 not to answer. 20 21 THE WITNESS: I will follow the instructions. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page411 307of of1298 403 Page 306 1 2 BY MR. TOOMEY: Q Since April 2017, does the NSA scan 3 any portion of the application layer data of 4 Internet transactions for selectors? 5 6 MR. PATTON: instructions. 7 8 THE WITNESS: Will follow the instruction. 9 10 Same objection, same BY MR. TOOMEY: Q And if I were to ask what portions of 11 Internet transaction the NSA scans for selectors, 12 would your answer be the same? 13 MR. PATTON: Are we talking about post 15 MR. TOOMEY: Yes, post April 2017. 16 MR. PATTON: Same objection, same 14 17 April 2017? instruction. 18 19 THE WITNESS: the same. 20 21 22 Yes, my answer would be BY MR. TOOMEY: Q And since April 2017, does the NSA scan the entire application layer of Internet TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page412 308of of1298 403 Page 307 1 transactions for selectors? 2 3 MR. PATTON: instruction. 4 5 THE WITNESS: 8 Will follow the instructions. 6 7 Same objection, same BY MR. TOOMEY: Q Are there any barriers to the NSA restarting "about" collection today? 9 MR. PATTON: Objection, beyond the 10 scope of 30(b)(6) notice, calls for a legal 11 conclusion. 12 THE WITNESS: 13 MR. PATTON: 14 NSA -Just a second. There may be an additional objection. 15 (Counsel conferring.) 16 MR. PATTON: I would just add that to 17 the extent that the question calls for a 18 classified answer, I object to that based on the 19 state secrets privilege and the statutory 20 privileges. 21 the witness can provide. 22 If there's an unclassified answer, And my colleague let's me know that TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page413 309of of1298 403 Page 308 1 there's also a vagueness objection. 2 BY MR. TOOMEY: 3 Q You can answer to the extent -- 4 A Sure. With the passage of the 702 FAA 5 Reauthorization, there is a requirement for once 6 the FISC has approved us going back to "abouts," 7 that we have to give a 30-day notice to Congress 8 before we can move forward with any type of 9 collection. 10 11 MR. PATTON: collection. 12 13 THE WITNESS: collection. 14 15 Any type of "abouts" Any type of "abouts" Apologies for not being clear. BY MR. TOOMEY: Q Do you consider that statutory 16 requirement a barrier to the NSA restarting 17 "about" collection? 18 MR. PATTON: Objection, beyond the 19 scope of 30(b)(6), vague as to what a barrier is, 20 calls for a legal conclusion. 21 22 The witness can answer in her own capacity. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page414 310of of1298 403 Page 309 1 2 THE WITNESS: mean by barrier? 3 4 5 Can you explain what you I mean, to the extent -- yeah. BY MR. TOOMEY: Q I mean by barrier any obstacle, impediment to restarting "about" collection. 6 MR. PATTON: Same set of objections, 7 and add in the one that to the extent there's any 8 classified response to that, the witness should 9 not answer as to classified information. You can 10 otherwise provide an unclassified answer in your 11 personal capacity. 12 THE WITNESS: Certainly getting FISC 13 approval and notifying Congress are additional 14 barriers beyond just being able to turn it on 15 tomorrow. 16 17 BY MR. TOOMEY: Q And could you please state whether 18 there is any -- first of all, are there any other 19 barriers besides the two that you just described? 20 MR. PATTON: Just a moment. 21 (Counsel conferring.) 22 MR. PATTON: Go off the record. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page415 311of of1298 403 Page 310 1 (Off the record at 8:25 p.m.) 2 (Resume at 8:36 p.m.) 3 MR. TOOMEY: 4 All right, let's go back on the record. 5 THE WITNESS: 6 (The reporter read back the question.) 7 THE WITNESS: 8 Can you read it back? Are you answering first or am I? 9 MR. PATTON: 10 Sorry, putting this away. Object to the question to the extent 11 it calls for classified information and 12 information protected by the statutory privileges. 13 The witness can answer the question to 14 the extent unclassified. 15 THE WITNESS: So as noted, the FISC 16 would have to approve us going back to doing 17 "abouts," so we would have to address any of the 18 underlying issues as it relates to getting the 19 FISC approval, as were described in the 2017 20 Memorandum Opinion. 21 22 BY MR. TOOMEY: Q What are those underlying issues? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page416 312of of1298 403 Page 311 1 MR. PATTON: Object to the question to 2 the extent it calls for classified information and 3 information protected by the statutory privileges. 4 The witness can answer the question to 5 the extent unclassified. 6 THE WITNESS: So the two unclassified 7 descriptions that were provided in the 2017 8 Memorandum Opinion indicated there were both 9 technological issues, as well as human error 10 issues. 11 BY MR. TOOMEY: 12 Q 13 And what were those issues? MR. PATTON: Objection to the extent 14 it calls for classified information and 15 information protected by the statutory privileges. 16 17 The witness can answer to the extent unclassified. 18 THE WITNESS: Could I have the 2017 so 19 I can point you to those sections? 20 introduce that in? 21 22 Do you want to Is that what's coming next? MR. TOOMEY: Could you please mark that? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page417 313of of1298 403 Page 312 1 (Deposition Exhibit 51 was 2 marked for identification.) 3 BY MR. TOOMEY: 4 5 Q the court reporter has just handed you. 6 7 Could you tell me, are you familiar with this document and what it is? 8 9 10 Please take a look at Exhibit 51 which A Yes. This is the Memorandum Opinion and Order of the Foreign Intelligence Surveillance Court dated April 26, 2017. 11 So I will start with page 14 to 15 -- 12 MR. GILLIGAN: 13 Sorry, did we mark this? 14 THE WITNESS: Yes, it's 51. 15 So the first indication of this 16 discussion is starting at the bottom of page 14. 17 The sentence begins, "The October 26, 2016 Notice 18 disclosed that an NSA Inspector General review and 19 report and NSA Office of Compliance for Operation 20 verification activities indicated that, with 21 greater frequency than previously disclosed to the 22 Court, NSA analysts had used U.S.-person TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page418 314of of1298 403 Page 313 1 identifiers to query the results of Internet 2 'upstream' collection, even though NSA's 3 Section 702 minimization procedures prohibited 4 such queries." 5 BY MR. TOOMEY: 6 Q So if I could stop you there. 7 A Sure. 8 Q Is it accurate to say that the 9 technical and human error issues that the FISC 10 identified related to queries of the results of 11 Internet upstream collection? 12 (Counsel conferring.) 13 MR. PATTON: 14 If the answer is yes or no, the witness can answer the question. 15 THE WITNESS: 16 BY MR. TOOMEY: 17 Q Yes. Besides the barriers you already 18 identified and what's described in Exhibit 51, are 19 there any other barriers to the NSA restarting 20 "about" collection? 21 22 MR. PATTON: Objection to the extent that it calls for classified information and TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page419 315of of1298 403 Page 314 1 information protected by the statutory privileges. 2 3 If there's an unclassified answer the witness can provide, she can provide it. 4 5 THE WITNESS: I'm sorry, can we go off the record? 6 (Off the record at 8:42 p.m.) 7 (Resume at 8:43 p.m.) 8 THE WITNESS: 9 To the extent that NSA considers budget, time, intelligence needs, risk 10 to the agency, privacy and civil liberties impact, 11 all of those will also be considered as NSA 12 decides whether or not to spend its next 13 intelligence needs to go into "abouts." 14 Whether that's a particular barrier or 15 not, those are all considerations that NSA will 16 take into consideration as it thinks about whether 17 or not it should go forward with "abouts." 18 19 20 BY MR. TOOMEY: Q Okay. Is there any other barrier you haven't already described? 21 A No. 22 Q Has the NSA disavowed any intention of TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page420 316of of1298 403 Page 315 1 resuming "about" collection in the future? 2 MR. PATTON: 3 (Counsel conferring.) 4 MR. PATTON: 5 scope of 30(b)(6). 6 knows. Just a second. Just object to beyond the The witness can answer if she 7 THE WITNESS: 8 BY MR. TOOMEY: 9 Q No. Has the NSA indicated to any member of 10 Congress any interest in resuming "about" 11 collection in the future? 12 MR. PATTON: 13 (Counsel conferring.) 14 MR. PATTON: 15 the scope of 30(b)(6). 16 she's aware. 17 Just a second. Same objection as beyond THE WITNESS: The witness can answer if Admiral Rogers testified 18 that he would consider going back up on "abouts" 19 collection if he could make it through all the -- 20 you know, if it met the needs -- met intelligence 21 needs, and they were in a position to meet all the 22 needs of the FISC and notification to Congress. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page421 317of of1298 403 Page 316 1 BY MR. TOOMEY: 2 3 Q Do you know when Admiral Rogers provided that testimony? 4 A I want to say roughly October time 5 frame 2018 -- I'm sorry, sorry 2017 -- in the 6 future. 7 It might have been part of one of the threat 8 briefings. 9 10 Somewhere in the September/October 2017. Q Do you know to whom he provided that testimony? 11 A Which congressional committee or -I believe it was SSCI, Senate Select 12 Committee on Intelligence. 13 that's who it was. I'm pretty certain 14 Q Thank you. 15 A It could have been part of an 16 appropriations hearing, but ... 17 18 Q And was that testimony public testimony? 19 A Yes, it was. 20 Q Has the NSA indicated to the FISC any 21 interest in resuming "about" collection in the 22 future? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page422 318of of1298 403 Page 317 1 MR. PATTON: Objection. 2 (Counsel conferring.) 3 MR. PATTON: The objection is twofold. 4 One, beyond the scope of 30(b)(6) and, two, object 5 to the extent it calls for a classified answer, 6 and also one subject to statutory privileges. 7 if the witness is personally aware of that fact 8 and it's unclassified, she can answer. 9 THE WITNESS: But The answer is 10 classified, and I'm following the instructions of 11 my lawyer. 12 BY MR. TOOMEY: 13 Q Has the NSA indicated to the FISC that 14 it intends to resume "about" collection in the 15 future? 16 17 MR. PATTON: instruction. 18 THE WITNESS: 19 MR. TOOMEY: 20 21 22 Same objection, same Same answer. Can we mark as the next exhibit, please, this document? (Deposition Exhibit 52 was marked for identification.) TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page423 319of of1298 403 Page 318 1 2 BY MR. TOOMEY: Q Could you please take a look at 3 Exhibit 52 and tell me if you recognize this 4 document and what it is? 5 A I recognize this document. It is the 6 NSA press release dated April 28, 2017, stating, 7 "NSA Stops Certain Foreign Intelligence Collection 8 Activities Under Section 702." 9 Q Thank you. Let me move to a 10 different -- can we please mark this document as 11 Exhibit 53? 12 (Deposition Exhibit 53 was 13 marked for identification.) 14 15 BY MR. TOOMEY: Q Could you please take a look at this 16 document, state whether you're familiar with it, 17 and describe it. 18 A Yes, I am familiar with it. It is the 19 statement from April 28th, 2017, stating, "NSA 20 Stops Certain Section 702 'Upstream' Activities." 21 22 Q And I'm going to read a short passage from the first paragraph at the end, which says, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page424 320of of1298 403 Page 319 1 "After a comprehensive review of mission needs, 2 current technological constraints, United States 3 person privacy interests, and certain difficulties 4 in implementation, NSA has decided to stop some of 5 its activities conducted under Section 702." 6 Is that sentence accurate? 7 A Yes. 8 Q Did any court order the NSA to stop 9 "about" collection? 10 MR. PATTON: One second. 11 (Counsel conferring.) 12 MR. PATTON: My only objection is to 13 vagueness as to the term "stop" in the context of 14 a court order. 15 MR. GILLIGAN: 16 MR. PATTON: It's also beyond the 18 MR. TOOMEY: You can answer. 19 THE WITNESS: 17 Beyond the scope. scope then. Actually, I would just 20 like more specificity. 21 sure I entirely understand. 22 What are you -- I'm not If you read -- maybe I'll give a TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page425 321of of1298 403 Page 320 1 little bit more answer. 2 page of Exhibit 53, it states, "After considerable 3 evaluation of the program and available 4 technology, NSA has decided that its Section 702 5 foreign intelligence surveillance activities will 6 no longer include any upstream internet 7 communications that are solely 'about' a foreign 8 intelligence target." 9 10 So could you be clearer of the particular court? 11 12 13 14 If you read on the second BY MR. TOOMEY: Q Could you read me the title of Exhibit 53? A Sure. NSA statement, "NSA Stops 15 Certain Section 702 'Upstream' Activities," 16 dated April 28th, 2017. 17 Q And my question is did any court order 18 the NSA to stop "about" collection? 19 MR. PATTON: 20 THE WITNESS: 21 Same objections. Can you describe what court you're talking about? 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page426 322of of1298 403 Page 321 1 BY MR. TOOMEY: 2 Q I'm asking about any court. 3 A Any court? 4 Q But any court would include the FISC. 5 MR. PATTON: Same objections. Also, 6 this particular one calls for a legal conclusion 7 too. You can answer. 8 THE WITNESS: Okay. 9 So the Attorney General and the DNI 10 put forward a set of targeting procedures to the 11 FISC, and the FISC agreed with those procedures. 12 There was no FISC ordering us to stop. 13 BY MR. TOOMEY: 14 15 Q Did Congress prohibit the NSA from conducting "about" collection in April of 2017? 16 MR. PATTON: Objection, vague as to 17 April 2017. Same set of objections as before, 18 beyond the scope of 30(b)(6), calls for a legal 19 conclusion, vague. 20 THE WITNESS: 21 BY MR. TOOMEY: 22 Q No. Congress hasn't since prohibited the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page427 323of of1298 403 Page 322 1 NSA from restarting "about" collection, correct? 2 MR. PATTON: Objection, beyond the 3 scope, calls for a legal conclusion. 4 THE WITNESS: With the passage of the 5 702 FAA Reauthorization, it puts in place a 6 requirement for notification 30 days between when 7 the FISC approves it and when we could start, 8 unless there's extenuating circumstances. 9 10 11 12 BY MR. TOOMEY: Q So that statute doesn't contain a prohibition on restarting "about" collection? A Correct. 13 MR. PATTON: 14 THE WITNESS: 15 BY MR. TOOMEY: 16 Q Same set of objections. Correct. Today, does upstream surveillance 17 involve the scanning of all international 18 text-based communications on individual circuit or 19 circuits the NSA is monitoring? 20 MR. PATTON: Objection, calls for 21 classified information and information protected 22 by the statutory privileges. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page428 324of of1298 403 Page 323 1 Instruct the witness not to answer. 2 THE WITNESS: 3 instructions. 4 5 I will follow MR. GILLIGAN: Could I hear the question again, please? 6 (The reporter read back the question.) 7 MR. GILLIGAN: 8 Can we go talk, please? Off the record. 9 (Off the record at 8:57 p.m.) 10 (Resume at 9:22 p.m.) 11 BY MR. TOOMEY: 12 13 14 Q Let's go back on the record. Ms. Jaques, could you please read back the last question? 15 (The reporter read back the question.) 16 MR. PATTON: Objection to the 17 question, that calls for a classified answer, and 18 also an answer that seeks information protected by 19 the statutory provisions. 20 Instruct the witness not to answer. 21 THE WITNESS: 22 I will follow the instructions. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page429 325of of1298 403 Page 324 1 MR. TOOMEY: So going forward, can we 2 shorten that to assert state secrets and statutory 3 privileges? 4 5 MR. PATTON: as I can. 6 7 I will shorten it as fast BY MR. TOOMEY: Q In June 2015, did upstream 8 surveillance involve the scanning of all 9 international text-based communications on the 10 individual circuit or circuits the NSA was 11 monitoring? 12 13 MR. PATTON: instruction. 14 15 THE WITNESS: Will follow the instructions. 16 17 Same objection, same BY MR. TOOMEY: Q Today, if some international 18 text-based communications on a given circuit are 19 not scanned, please explain in as much detail as 20 necessary to completely answer why those 21 communications are not scanned. 22 MR. PATTON: Please repeat the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page430 326of of1298 403 Page 325 1 question. 2 (The reporter read back the question.) 3 MR. PATTON: Object to the question to 4 the extent it calls for classified information and 5 information protected by the statutory privileges. 6 The witness can answer the question to 7 the extent that she is aware of an unclassified 8 answer to that question. 9 THE WITNESS: Can you read the 10 question one more time to make sure I have it 11 entirely accurate? 12 (The reporter read back the question.) 13 THE WITNESS: As we were discussing in 14 the existing Civil Liberties and Privacy Report, 15 the process is that there's filtering, and then 16 there's scanning. 17 filtered wholly domestic communications out as 18 part of that, those would not be scanned. 19 20 So to the extent that we have BY MR. TOOMEY: Q Beyond that response and beyond the 21 unclassified information you've already provided 22 today, can you please fully explain in as much TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page431 327of of1298 403 Page 326 1 detail as necessary why some communications are 2 not scanned? 3 MR. PATTON: Object to the question, 4 calls for classified information, information 5 protected by the statutory privileges. 6 Instruct not to answer. 7 THE WITNESS: 8 instructions. 9 10 11 Will follow the BY MR. TOOMEY: Q Same question as of June 2015. If you need me to restate the question, I can. 12 A Can you restate the question? 13 Q Apart from the unclassified 14 information you've already provided today, as of 15 June 2015, if some international text-based 16 communications on a given circuit were not 17 scanned, please explain in as much detail as 18 necessary to fully answer why those communications 19 are not scanned. 20 MR. PATTON: Just a moment. 21 (Counsel conferring.) 22 MR. PATTON: Object to the question, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page432 328of of1298 403 Page 327 1 calls for classified information and information 2 protected by the statutory privileges. 3 If there's any information that the 4 witness is aware of that has not already been 5 provided either in the interrogatory responses or 6 in the prior testimony that would answer that 7 question, she can go ahead and give it. 8 9 If not, I would instruct her not to answer the question based on those privileges. 10 11 THE WITNESS: information, so I'll follow counsel's directions. 12 13 14 15 There's no additional BY MR. TOOMEY: Q There's no additional unclassified information? A There's no additional unclassified 16 information that I can provide you beyond what 17 we've already provided you. 18 Q And there is classified information 19 which you're not providing based on your counsel's 20 instruction? 21 22 MR. PATTON: To the extent that the answer to that question is yes or no, you can TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page433 329of of1298 403 Page 328 1 answer the question. 2 THE WITNESS: 3 MR. TOOMEY: 4 Yes, that's correct. Thank you. Let's go off record. 5 (Off the record at 9:29 p.m.) 6 (Resume at 9:39 p.m.) 7 EXAMINATION BY COUNSEL FOR PLAINTIFFS 8 9 BY MS. HANLEY COOK: Q Hi, I'm Devon Hanley Cook. We spent 10 the day together, but nice to meet you. 11 thank you for your patience and for putting up 12 with all our questions and going so late today. 13 also want to thank you, Dawn. 14 really long day for everybody. 15 Does NSA now scan Wikimedia's communications in the course of upstream 17 surveillance? MR. PATTON: I I know it's been a 16 18 I want to Objection, calls for 19 classified information, subject to state secrets 20 privilege and to statutory privileges. 21 Instruct the witness not to answer. 22 THE WITNESS: I will follow the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page434 330of of1298 403 Page 329 1 instructions. 2 3 BY MS. HANLEY COOK: Q In 2015, did NSA scan Wikimedia 4 communications in the course of upstream 5 surveillance? 6 7 MR. PATTON: instruction. 8 9 THE WITNESS: Will follow the instruction. 10 11 Same objection, same BY MS. HANLEY COOK: Q Does NSA now copy Wikimedia 12 communications in the course of upstream 13 surveillance? 14 15 MR. PATTON: instruction. 16 17 THE WITNESS: Will follow the instruction. 18 19 Same objection, same BY MS. HANLEY COOK: Q In June 2015, did NSA copy Wikimedia 20 communications in the course of upstream 21 surveillance? 22 MR. PATTON: Same objection, same TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page435 331of of1298 403 Page 330 1 instruction. 2 3 THE WITNESS: instruction. 4 5 Will follow the BY MS. HANLEY COOK: Q Has NSA acquired Wikimedia 6 communications as a result of upstream 7 surveillance now? 8 9 MR. PATTON: instruction. 10 11 THE WITNESS: Will follow the instruction. 12 13 Same objection, same BY MS. HANLEY COOK: Q As of June 2015, had NSA acquired 14 Wikimedia communications as a result of upstream 15 surveillance? 16 17 MR. PATTON: instruction. 18 19 THE WITNESS: 22 Will follow the instructions. 20 21 Same objection, same BY MS. HANLEY COOK: Q Can I have Tab X, please? Let's save time, let's do X and Y, please. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page436 332of of1298 403 Page 331 1 MR. GILLIGAN: 54 and 55 then? 2 THE REPORTER: Yes, 54 and 55. 3 (Deposition Exhibits 54 and 55 4 were marked for identification.) 5 BY MS. HANLEY COOK: 6 Q Let's start with Exhibit 54. 7 Have you seen Exhibit 54 before? 8 MR. PATTON: 9 (Counsel conferring.) 10 MR. PATTON: Just a second. Object to the question as 11 beyond 30(b)(6). The witness can answer yes or no 12 if she has personally seen this Exhibit 54 before. 13 THE WITNESS: 14 BY MS. HANLEY COOK: 15 Q No. If you assumed that Exhibit 54 related 16 to upstream surveillance, it would indicate, 17 wouldn't it, that the NSA had an intelligence 18 interest in Wikimedia's communications, wouldn't 19 it? 20 MR. PATTON: Object to the question, 21 calls for a classified answer, subject to the 22 state secrets privilege and to the statutory TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page437 333of of1298 403 Page 332 1 privileges. 2 3 Instruct the witness not to answer the question. 4 5 THE WITNESS: instructions. 6 BY MS. HANLEY COOK: 7 Q Turning to Exhibit 55, have you seen 8 this document before? 9 Exhibit 54. 10 Recognizing that you have not seen MR. PATTON: Objection. Same objection as before, same instruction. 13 14 Actually, let me -- the document before, what do you think it is? 11 12 Will follow those THE WITNESS: that? Which instruction was Classified? 15 MR. PATTON: Classified, subject to 16 the state secrets privilege and to statutory 17 privileges. 18 19 20 The witness is instructed not to answer the question. THE WITNESS: 21 instructions. 22 the instructions were. I will follow those I just had to make sure I knew what TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page438 334of of1298 403 Page 333 1 2 BY MS. HANLEY COOK: Q 3 4 Makes sense. Exhibit 55, have you seen this document before? 5 MR. PATTON: Object to the question to 6 the extent it's beyond 30(b)(6). 7 answer yes or no if she has seen this document in 8 her personal capacity. 9 THE WITNESS: 10 11 The witness can Yes. BY MS. HANLEY COOK: Q 12 What is it? MR. PATTON: Object to the question, 13 calls for a classified answer, subject to the 14 state secrets and to statutory privileges. 15 Instruct the witness not to answer. 16 THE WITNESS: 17 instructions. 18 19 I will follow those BY MS. HANLEY COOK: Q If you assumed that Exhibit 55 related 20 to upstream surveillance, it would indicate, 21 wouldn't it, particularly on the second page in 22 the first bullet point, that the NSA has an TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page439 335of of1298 403 Page 334 1 intelligence interest in Wikimedia's HTTP 2 communications, wouldn't it? 3 4 MR. PATTON: instruction. 5 6 THE WITNESS: 9 BY MS. HANLEY COOK: Q Do Exhibits 54 or 55 relate to upstream surveillance? 10 11 MR. PATTON: THE WITNESS: Will follow those instructions. 14 15 Same objection, same instruction. 12 13 Will follow those instructions. 7 8 Same objection, same BY MS. HANLEY COOK: Q At this time, HTTP communications are 16 scanned for selectors in the course of upstream 17 surveillance, aren't they? 18 MR. PATTON: 19 (Counsel conferring.) 20 MR. PATTON: 21 22 instructions. Just a second. Same objection, same Do you need a reminder on the -- THE WITNESS: I just need to remind TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page440 336of of1298 403 Page 335 1 what -- 2 3 MR. PATTON: read back? 4 5 Do you need the question THE WITNESS: Could you read the question again? 6 (The reporter read back the question.) 7 MR. PATTON: Object to the question, 8 calls for classified information, information 9 protected by the statutory privileges, and 10 instruct the witness not to answer. 11 THE WITNESS: 12 instructions. 13 14 I will follow those BY MS. HANLEY COOK: Q As of June 2015, HTTP communications 15 were scanned for selectors in the course of 16 upstream surveillance, right? 17 18 MR. PATTON: instruction. 19 20 THE WITNESS: Will follow the instructions. 21 22 Same objection, same BY MS. HANLEY COOK: Q At this time, HTTPS communications are TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page441 337of of1298 403 Page 336 1 scanned for selectors in the course of upstream 2 surveillance, aren't they? 3 4 MR. PATTON: instruction. 5 6 THE WITNESS: BY MS. HANLEY COOK: 8 Q Same question as to the June 2015 time frame. 10 11 MR. PATTON: THE WITNESS: Will follow the instruction. 14 15 Same objection, same instruction. 12 13 Will follow the instruction. 7 9 Same objection, same BY MS. HANLEY COOK: Q Are Apache Kafka communications 16 scanned for selectors in the course of upstream 17 surveillance? 18 19 MR. PATTON: instruction. 20 21 Same objection, same THE WITNESS: Will follow the instruction. 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page442 338of of1298 403 Page 337 1 2 3 BY MS. HANLEY COOK: Q Do you know what Apache Kafka communications are? 4 5 MR. PATTON: beyond the scope, calls for expert testimony. 6 7 The witness can answer in her personal capacity. 8 9 THE WITNESS: Not well enough to describe to you. 10 11 Object to the question, BY MS. HANLEY COOK: Q Open VPN communications are scanned 12 for selectors in the course of upstream 13 surveillance, aren't they? 14 MR. PATTON: Objection, vague as to 15 time period, calls for classified information and 16 information protected by the statutory privileges. 17 Instruct the witness not to answer. 18 THE WITNESS: 19 instruction. 20 21 22 Will follow the BY MS. HANLEY COOK: Q As of June 2015, were open VPN communications scanned for selectors in the course TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page443 339of of1298 403 Page 338 1 of upstream surveillance? 2 3 MR. PATTON: Same objection without the vague as to time. 4 Same instruction not to answer. 5 THE WITNESS: 6 instruction. 7 8 9 Will follow the BY MS. HANLEY COOK: Q Other than public documents, public documents at large, hearing testimony that is 10 transcribed, public documents you reviewed, 11 documents that have been filed or served in this 12 case, or your testimony today, what can you tell 13 me about the volume of communications subject to 14 upstream surveillance at this time using any unit 15 of measurement you want to discuss volume of 16 communications? 17 MR. PATTON: 18 Can we go off the record? 19 (Off the record at the 9:49 p.m.) 20 (Resume at 9:49 p.m.) 21 MR. PATTON: 22 Just one moment. Could you read back the question, please? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page444 340of of1298 403 Page 339 1 (The reporter read back the question.) 2 MR. PATTON: Other than the officially 3 disclosed government statements, whether they be 4 publicly by ODNI or by NSA or filed in this 5 particular case or filed in the FISC and 6 declassified, any other information that the 7 witness would have would be classified, and so I 8 would instruct her not to answer the question 9 based on the state secrets privilege and statutory 10 privileges. 11 12 THE WITNESS: instructions. 13 14 I'll follow the BY MS. HANLEY COOK: Q Okay. How many communications -- and 15 you can use any unit of measurement you want -- 16 did NSA retain as a result of upstream 17 surveillance in each of the last three years? 18 MR. PATTON: Objection, vague as to 19 the term "communication," and classified, subject 20 to the state secrets privilege and statutory 21 privileges, and instruct not to answer. 22 THE WITNESS: Will follow the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page445 341of of1298 403 Page 340 1 instruction. 2 3 BY MS. HANLEY COOK: Q 4 5 MR. PATTON: THE WITNESS: I will follow the instructions. 8 9 Same objections except for vagueness, same instruction. 6 7 Same question as to transactions. BY MS. HANLEY COOK: Q What is the volume of communications 10 copied in the course of upstream surveillance in 11 each of the last three years? 12 MR. PATTON: Objection, vague. 13 Objection, seeks classified information protected 14 by the state secrets privilege, statutory 15 privileges, instruct not to answer. 16 THE WITNESS: 17 instructions. 18 19 20 21 22 I will follow the BY MS. HANLEY COOK: Q Same question as to transactions. MR. PATTON: Same objections with exception of vagueness, same instruction. THE WITNESS: Following the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page446 342of of1298 403 Page 341 1 instructions. 2 BY MS. HANLEY COOK: 3 Q What is the volume of communications 4 or transactions that are subject to filtering in 5 the course of upstream surveillance in the last 6 three years? 7 8 MR. PATTON: the term "Internet transactions"? 9 MS. HANLEY COOK: 10 11 I'm sorry, did you use MR. PATTON: No. I'm sorry, could you read the question back? 12 (The reporter read back the question.) 13 MR. PATTON: Objection, vague as to 14 communications, and objection to the rest for the 15 same reasons set forth before, instruct not to 16 answer. 17 18 THE WITNESS: instructions. 19 20 21 22 Will follow the BY MS. HANLEY COOK: Q Would the answer be the same if I used the term "Internet transactions"? MR. PATTON: The instruction not to TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page447 343of of1298 403 Page 342 1 answer would be the same, but there would be no 2 vagueness objection, if that helps, or deemed 3 compound since it was previous communications or 4 transactions, but the instruction not to answer 5 would remain the same, yes. 6 (Deposition Exhibit 56 was 7 marked for identification.) 8 BY MS. HANLEY COOK: 9 Q Please take a look at Exhibit 56. 10 Have you seen this document before? 11 MR. PATTON: 12 We need to go off the record. 13 MS. HANLEY COOK: 14 (Off the record at 9:53 p.m.) 15 (Resume at 9:59 p.m.) 16 BY MS. HANLEY COOK: 17 18 Q Okay. The question was have you seen this document before? 19 MR. PATTON: Objection as beyond the 20 scope of 30(b)(6). The witness can answer in her 21 personal capacity if she's seen the document 22 before. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page448 344of of1298 403 Page 343 1 THE WITNESS: I've certainly seen 2 portions of it. 3 entirety when I was working at DHS. 4 that I saw it all in its entirety. 5 I'm not sure I saw it in its BY MS. HANLEY COOK: 6 Q What is it? 7 MR. PATTON: 8 THE WITNESS: 9 I don't know Same objection. Memorandum Opinion for the Counsel to the President on legal issues 10 relating to the testing, use, and deployment of an 11 intrusion detection system (Einstein 2.0) to 12 protect unclassified computer networks in the 13 Executive Branch, dated January 9, 2009. 14 BY MS. HANLEY COOK: 15 Q Thank you. Please turn to page 4 of 16 Exhibit 56, the second paragraph that begins 17 "EINSTEIN 2.0." 18 A Mm-hmm. 19 Q I'd like you to read the first two 20 sentences to yourself, and tell me when you're 21 done. 22 A (Witness reviewing document.) Yeah. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page449 345of of1298 403 Page 344 1 Q Exhibit 56 says that Einstein 2.0 2 sensors will scan a temporary copy of traffic, 3 right? 4 MR. PATTON: 5 THE WITNESS: 6 9 10 11 12 That's what the sentence says, yes. 7 8 Same objections. BY MS. HANLEY COOK: Q Is that sentence containing "temporary copy" accurate to the best of your knowledge? MR. PATTON: Same objection, lack of foundation as well. THE WITNESS: To the extent that I at 13 some point reviewed a Privacy Impact Assessment 14 associated with Einstein 1 or Einstein 2, it was 15 many years ago, so I can't speak to whether the 16 specificity -- I didn't review this document in 17 advance of any of this conversation, so I would 18 want to go back and look at all those materials 19 before I gave you an answer one way or the other. 20 I have no reason to say it's not, but 21 I have no reason to know whether that was exactly 22 how it was implemented, or whether it remains true TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page450 346of of1298 403 Page 345 1 today. 2 3 4 BY MS. HANLEY COOK: Q it will create a temporary copy, right? 5 6 MR. PATTON: THE WITNESS: Yes, that's what the sentence says. 9 10 Objection, the document speaks for itself. 7 8 But this document at least says that BY MS. HANLEY COOK: Q The next sentence that I had you read 11 says that, "Einstein 2.0 operations will not 12 disrupt the normal operations of federal systems." 13 Did I read that right? 14 A Yes, you did. 15 Q Do you know why Einstein 2 involves 16 the creation of a temporary copy of the traffic 17 being scanned? 18 MR. PATTON: Objection, beyond the 19 scope of 30(b)(6), calls for -- it also -- it also 20 indicates I'm getting tired -- beyond the scope 21 and lacks foundation. 22 THE WITNESS: Well, you can read the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page451 347of of1298 403 Page 346 1 words that are on the page. 2 3 BY MS. HANLEY COOK: Q Do the words on this page indicate to 4 you why Einstein 2 involves the creation of a 5 temporary copy of the traffic being scanned? 6 MR. PATTON: 7 THE WITNESS: Same objections. Well, it says it's for 8 the purpose of scanning by the sensors. 9 that's not the why. 10 11 I guess BY MS. HANLEY COOK: Q Doesn't Einstein 2 create a temporary 12 copy of the traffic being scanned so that it will 13 not disrupt the normal operations of federal 14 systems? 15 16 17 MR. PATTON: Same objections, including lack of foundation. THE WITNESS: I'm not -- again, in my 18 personal capacity, having done work on this in 19 previous positions, without having reviewed all 20 those documents, I'm not willing to expound one 21 way or the other on the particular information 22 provided here beyond what you see on the piece of TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page452 348of of1298 403 Page 347 1 paper. 2 3 BY MS. HANLEY COOK: Q In June 2015, did upstream 4 surveillance involve the scanning of a temporary 5 copy of the transactions scanned? 6 MR. PATTON: Objection, calls for 7 classified information, information subject to the 8 statutory privileges, and instruct the witness not 9 to answer. 10 11 THE WITNESS: I will follow the instructions. 12 BY MS. HANLEY COOK: 13 Q Going back several hours now -- 14 A Awesome. 15 Q -- you testified I think, but correct 16 me if I'm wrong, that as of June 2015, the NSA 17 scanned at least some portions of the application 18 layer of Internet transactions as part of upstream 19 collection, right? 20 MR. PATTON: Just a second. 21 (Counsel conferring.) 22 MR. PADGETT: Can you read the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page453 349of of1298 403 Page 348 1 question? 2 (The reporter read back the question.) 3 THE WITNESS: 4 Can we go off the record? 5 MS. HANLEY COOK: 6 (Off the record at 10:06 p.m.) 7 (Resume at 10:11 p.m.) 8 THE WITNESS: 9 10 Can you repeat your sentence one more time to make sure I was accurately -- or can you repeat what you -- 11 12 Yeah, thank you. MS. HANLEY COOK: reading it? Dawn, do you mind Thanks. 13 (The reporter read back the question.) 14 THE WITNESS: 15 BY MS. HANLEY COOK: 16 Q Yes, that's correct. You also testified that deep packet 17 inspection refers to the scanning of the 18 application layer of Internet packets, right? 19 20 A In the general -- oh. MR. PATTON: Object to the extent it 21 may mischaracterize the testimony, and beyond the 22 scope, but the witness can answer. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page454 350of of1298 403 Page 349 1 THE WITNESS: In the general sense, as 2 is traditionally understood for what deep packet 3 inspection means, not specific to upstream. 4 BY MS. HANLEY COOK: 5 Q But it's accurate then to say that 6 upstream surveillance, as of June 2015, involved 7 deep packet inspection, right? 8 MR. PATTON: 9 (Counsel conferring.) 10 MR. PATTON: Just a moment. Objection as to vague, 11 beyond the scope of 30(b)(6), and to the extent 12 there's any classified information, instruct the 13 witness not to answer. 14 15 If there's an unclassified answer that she can provide, she can provide that now. 16 THE WITNESS: I have no further 17 information. 18 provide classified information. 19 BY MS. HANLEY COOK: 20 21 22 Q I will take the instructions and not Today, how many targets does NSA have for upstream surveillance? MR. PATTON: Objection, calls for TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page455 351of of1298 403 Page 350 1 classified information, and information protected 2 by the statutory privileges, instruct not to 3 answer. 4 5 THE WITNESS: question again, please? 6 BY MS. HANLEY COOK: 7 8 Could you ask the Q Sure. Today how many targets does NSA have for upstream surveillance? 9 MR. PATTON: Same objection. If the 10 witness is aware of any unclassified answer, we 11 should probably talk about that. 12 13 THE WITNESS: Okay, why don't we go talk about that. 14 MR. PATTON: 15 (Off the record at 10:14 p.m.) 16 (Resume at 10:14 p.m.) 17 MR. PATTON: 18 Off the record. Read the question back, please. 19 (The reporter read back the question.) 20 MR. PATTON: 21 22 Same objections, same instructions. THE WITNESS: I will follow the TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page456 352of of1298 403 Page 351 1 instructions. 2 3 4 BY MS. HANLEY COOK: Q In June 2015, how many targets did NSA have for upstream surveillance? 5 6 MR. PATTON: instruction. 7 8 THE WITNESS: I'll follow the instructions. 9 10 Same objection, same BY MS. HANLEY COOK: Q Without revealing the -- you good? 11 MR. PATTON: 12 BY MS. HANLEY COOK: 13 Q Yeah. Without revealing the contents of any 14 conversations that you had with your attorneys 15 outside this room today, and with the exception of 16 conversations related to determining whether 17 classified information was responsive to a 18 question, where the line was properly drawn on 19 classified information, state secret 20 classifications, during breaks in the deposition 21 today, did you discuss with anyone the substance 22 of your testimony during the deposition? TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page457 353of of1298 403 Page 352 1 MR. PATTON: Subject to those caveats 2 you said, plus the statutory privileges, the 3 witness can answer. 4 THE WITNESS: 5 MS. HANLEY COOK: 6 No. questions. 7 MR. TOOMEY: 8 MS. HANLEY COOK: 9 10 I have no further that. Can we take a break? Strike that I said Take a break for five minutes to be sure, just go back through the outline. 11 (Off the record at 10:16 p.m.) 12 (Resume at 10:26 p.m.) 13 FURTHER EXAMINATION 14 15 BY MR. TOOMEY: Q When a communication is encrypted 16 using HTTPS, does some of the communication's 17 metadata remain unencrypted? 18 MR. PATTON: One second. 19 (Counsel conferring.) 20 MR. PATTON: Object to the question as 21 beyond the scope of 30(b)(6), calling for an 22 expert opinion. The witness can answer in her TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page458 354of of1298 403 Page 353 1 personal capacity to the extent that she is aware 2 of the answer. 3 THE WITNESS: In the general sense, it 4 will depend on the type of encryption that's being 5 used, and it will depend on the nature of how it's 6 being transmitted, so there's not one answer that 7 fits all. 8 BY MR. TOOMEY: 9 Q So when a communication is encrypted 10 using HTTPS, does some of the communication's 11 metadata remain unencrypted? 12 MR. PATTON: Object to the term 13 "communication" as vague, and same prior 14 objections and instruction to the witness. 15 THE WITNESS: To the extent that the 16 question is somewhat vague, I'll say generally 17 speaking, yes, but I think there are different 18 ways you could do things that might change that 19 answer. 20 21 22 BY MR. TOOMEY: Q When a communication is encrypted using HTTPS, are the senders and recipients' TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page459 355of of1298 403 Page 354 1 IP addresses unencrypted? 2 3 MR. PATTON: Same objection, same instruction. 4 THE WITNESS: Generally speaking, they 5 will -- I'm sorry, say the question one more time. 6 (The reporter read back the question.) 7 MR. PATTON: 8 Same objection, same instruction. 9 THE WITNESS: Again, the question is 10 somewhat vague, and so I would answer generally 11 that is true, but there are undoubtedly a number 12 of exceptions that also could make that untrue. 13 14 MR. TOOMEY: this document as 57. 15 (Deposition Exhibit 57 was 16 marked for identification.) 17 18 Could you please mark BY MR. TOOMEY: Q Could you please take a look at the 19 document, describe what it is, and tell me if 20 you're familiar with it. 21 22 A This is the Notice of Filing of Government's Responses to FISC Questions Regarding TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page460 356of of1298 403 Page 355 1 the Amended 2011 Section 702 Certifications, dated 2 November 15th, 2011. 3 Q Thank you. 4 A Yes, I am familiar with these 5 documents. 6 Q Could you please turn to page 9? 7 A Sure. 8 Q I'm going to read from about the third 9 paragraph down in the middle of the personal 10 knowledge, which says, "Metadata that has been 11 extracted from Internet transactions consistent 12 with Section 3(b)(5)(b)(4) is subject to the 13 two-year retention limit set forth in Section 3(c) 14 of the amended NSA minimization procedures." 15 Was that statement accurate at the 16 time this document was filed with the FISC on 17 November 15th, 2011? 18 A Yes. 19 Q So the NSA extracts metadata from 20 communications collected in the course of upstream 21 surveillance, correct? 22 MR. PATTON: Just a moment. TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page461 357of of1298 403 Page 356 1 (Counsel conferring.) 2 MR. PATTON: 3 time period, but the witness can answer. 4 5 Objection, vague as to THE WITNESS: Could you ask the question again? 6 (The reporter read back the question.) 7 MR. PATTON: 8 Objection, vague as to time. 9 THE WITNESS: So I would just offer 10 that the answer to your question is metadata has 11 been extracted from the Internet transactions. 12 believe that the question said communications, in 13 which case that would be consistent with the 14 information that was provided here. 15 BY MR. TOOMEY: I 16 Q 17 So I'll rephrase. The NSA extracts metadata from 18 Internet transactions collected in the course of 19 upstream surveillance, correct? 20 21 22 MR. PATTON: Objection, vague as to time. THE WITNESS: Consistent with 2011, TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page462 358of of1298 403 Page 357 1 what's written here at 2011, yes, that is true. 2 3 BY MR. TOOMEY: Q Today, the NSA retains metadata 4 associated with its targets' communications in the 5 course of upstream surveillance, correct? 6 MR. PATTON: 7 (Counsel conferring.) 8 MR. PATTON: 9 Hold on. Sorry, could you read the question back, please? 10 (The reporter read back the question.) 11 MR. PATTON: Object to the question to 12 the extent it calls for classified information or 13 otherwise privileged pursuant to the 14 aforementioned statutes. 15 16 If there is an unclassified answer, the witness can provide it. 17 18 THE WITNESS: Could you read the question one more time? 19 (The reporter read back the question.) 20 MR. PATTON: 21 22 Same objection, same instruction. THE WITNESS: NSA retains -- I would TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page463 359of of1298 403 Page 358 1 again go back to, instead of saying 2 "communications," I would say "Internet 3 transaction." 4 true. 5 I would say generally, yes, this is BY MR. TOOMEY: 6 Q 7 say that again? 8 A 9 10 11 Sorry, I didn't hear you. Sure. Could you NSA retains metadata -- may retain metadata associated with Internet transactions in the course of upstream. Q The NSA has an interest in the 12 metadata of its targets' communications or 13 Internet transactions, correct? 14 15 MR. PATTON: Objection as vague, beyond the scope of 30(b)(6). 16 The witness can answer. 17 THE WITNESS: NSA is interested in the 18 metadata associated with the Internet transactions 19 of a targeted selector -- to or from a targeted 20 selector. 21 22 BY MR. TOOMEY: Q So just to be clear, just to make sure TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page464 360of of1298 403 Page 359 1 I understood your answer, the NSA has an interest 2 in the metadata of communications to and from a 3 targeted selector? 4 5 MR. PATTON: scope. The witness can answer. 6 7 Objection, beyond the THE WITNESS: Could you repeat the question? 8 (The reporter read back the question.) 9 THE WITNESS: 10 "communications." 11 transactions." 12 13 I would not use the word I would use the word "Internet BY MR. TOOMEY: Q So just to be clear, the NSA has an 14 interest in the metadata of Internet transactions 15 to and from a targeted selector? 16 17 MR. PATTON: scope, asked and answered. 18 THE WITNESS: 19 MR. TOOMEY: 20 21 22 Objection, beyond the Yes. Thank you. All right, we do not have any further questions right now. MR. PATTON: Before we get off the record, the government is going to invoke Federal TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page465 361of of1298 403 Page 360 1 Rule of Civil Procedure 30(e) to reserve the right 2 to review and signature of the witness. 3 (Whereupon, at 10:36 p.m., the taking 4 of the deposition was concluded. 5 Reading and signature were reserved.) 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 TransPerfect Legal Solutions 212-400-8845 - Depo@TransPerfect.com Case Case1:15-cv-00662-TSE 1:15-cv-00662-TSE Document Document168-4 143-3 Filed Filed12/18/18 05/18/18 Page Page466 362of of1298 403 Page 361 1 IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MARYLAND 2 ----------------------------- x 3 WIKIMED IA FOUNDATION , 4 Pla i ntiff , Case No . vs . 5 6 1 : 15 - cv- 00662-TSE NATIONAL SECURITY AGENCY , et al. , 7 De f enda nts . -----------------------------x 8 9 10 ACKNOWLE DGMENT OF DEPONENT I, REBECCA J . RICHARDS , do hereby acknowledge 9 )-1.' through JS9 3J9 11 that I have read and examined pages 12 of the transc ript of my deposition taken on Monday , 13 April 16 , 2018 , and that : 14 15 16 17 18 19 (Check appropr i ate box) : the same is a true, correct and complete transcription of the answers given by me to the questions therein recorded . except for the changes noted in the attached errata sheet , the same is a true, correct and compl ete t r anscription of the answers given by me to the questio n s there i n recorded. 20 21 22 sJ,~118 ~ dk{J !-~-SI--/-. FC::>~.i ... National Security Divis~o11) ~ J"!~i- !~}- i..~\ ~:_Y:.i .: /::~ ~; .- ... .::iUr. ·, . r: TOP S:IDC--RE'f/ICOJ'.\HNTh'NOFORN 1 ~-' :" .·. -- _,i,, ZOii M1W-2 AM JI: L,8 Jf'ashlngton, D.C. 20530 May 2, 2011 The Honorable John D. Bates United States Foreign Intelligence Surveillance Comt 333 Constitution Avenue, N.W. Washington, D.C. 20001 Re: Clarification of National Security Agency's Upstream Collection Pursuant to Section 702 of PISA (S//SWHF) Dear Judge Bates: On April 21, 2011, the National Security Agency (NSA) provided the National Secmity Division (NSD) and the Office of the Director of National Intelligence (ODNI) information claiifying the mmmer in which NSA acquires certain communications through its upstream collection platfom1s pursuant to Section 702 of the I'oreigll Intelligence Surveillance Act of 1978, as amended (FTSA). Although NSA, NSD, and ODNI are still reviewing this matter and assessing its impoli, we are providing preliminary notice at this time pursuant to Rule 13(a) of the Rules of Procedure for the Forcig11 Intelligence Surveillance Comt, effective November 1, 2010, in order provide the Court with this additional claiifying information. We have worked closely in these efforts with NSA officials, who have assisted in drafting and reviewing this notice to the Court. ('fS/fSI/fNF) As previously desc1ibed to the Court, in conducting upstream collection using electronic communication accounts/addresses/identifiers (hereinafter "selectors") pursuant to Section 702, NSA acquires Internet c01rnnnnications that are to or from a tasked selector, or which contain a reference to a tasked selector. Th~ terni "Internet conmmnications," as desctibed by the Director ofNSA in affidavits su ortin DNJ/AG 702 ce1tifications, "is intended to include elec!t'onic 702(g) Ce1tification Director, NSA, filed . TOP SECRETJICOMJN.B'fNOF.Ofil;L - - OI Tracldng No. I 04876 Wikimedia Found. v. NSA DOJ000111 • Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 522 of 1298 All withheld information exempt under b(1) and b(3) unless otherwise noted, Approved for public release. -'1'0P SECRET//COMINTl/N&FE>RN- hi past representations to !he Court collection the·acquisition of contained a se!cctor that NSA had tasked under Section 702, such that NSA acq · cit was bein transmitted to or from a user of the Based on recent discussions among NSA, NSD, and ODNI regarding one specified category of Internet conmrnnications ac uired throu h u stream collec!ion"electronic conunnnications ••-and in view of the complexity of th.is issue and the prior representations to the Comt, the Government believes that further description of the scope ofNSA's upstream collection is warranted. (TS//81'/tlF) 2 Wikimedia Found. v. NSA DOJ000112 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 523 of 1298 All withheld information exempt under b(1) and b(3) unless otherwise noted. Approved for public release. TOP SECRET/fCOl\>UN1'ttNOFORN atl individual Internet communication can contain a single or it could contain Additionally, as described in the NSA's targeting procedures, "in those cases where NSA seeks to acquire communications about the target that arc not to or from the target, NSA will employ either an Internet Protocol filter to ensure that the ierson from whom it seeks to obtain forcib'11 intelligence infonnation is located overseas, or ' See. e.g., DNI/AG 702(g) Certificatim Exhibit A at 2. It is through t11ese measures thal NSA prevents the intentional acquisition of Internet communications that contain a reference to a targeted selector where the sender and all intended recipients are kiiown at the lime of acquisition to be located in the United States. Sec, -~g,, Inre DNI/AG CcrtificalionJ ~o. 702(i)-08-0l, Mem. Op. at 19 (USFISC Sept. 4, 2008). NSA, NSD, and ODNI are continuing to examine what affect, if any, the type of Internet conununications collection discussed in this letter has on the efficacy of these measures. (TSl/S1\'Nr) TOP SECRETh'COl\HNT//NO-FOlli"lf 3 Wikimedia Found. v. NSA DOJ000113 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 524 of 1298 ' ' AH withheld information exempt under b(1) and b(3) unless othel"Nise noted. Approved for public release. "FEf.P SECRET//COJVHNTHNOFORN NSA, NSD, and ODNI are continuing to review and assess this matter and will provide additional information to the Court as appropriate. We appreciate the Court's consideration of this matter and welcome additional opportunities to present fmthcr inf01111ation to the Court. ,J I (TS h""ll'NF) Office of!nte!ligence, NSD U.S. Department of Justice ~ECRETh'CO!\ilNTHNOFORN 4 Wikimedia Found. v. NSA DOJ000114 ·. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 525 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix N Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 526 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. --&ECRET//GRE0N;NBFeRN '!!·• ,, ! ,. ' '. UNITED STATES '.;Ui:!:' ,. I 1 :t1\\.. .•· · FOREIGN INTELLIGENCE SURVEILLANCE COURt'Jll !I f1UG I Ei PM 2: I Ei NOTICE OF FILING OF GOVERNMENT'S SUPPLEMENT TO ITS SUBMISSIONS OF JUNE 1'' AND JUNE zsm, 2011 THE UNITED STATES OF AMERICA, through the tmdersigned Department of Justice attorney! respectfully submits the attached supplement in further support of the ~1NOPOR:N- Classified by: Reason: Declassify on: Wikimedia Found. v. NSA OOJ000115 ugust 2036 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 527 of 1298 Approved for public release. AH Withheld information exempt under b(1) and b(3) except as o\herwise noted. -sRCRETl/ORCON,NOFORNarguments set fcirt11 in submissions of June l" and June 28th, 2011; conceming the above·· referenced matters. This supplement explains the methodology behind and sets forth the results of a manual review by the National Security Agency (NSA) of a statistically repr.esentative sample of the nature and scope of the Intemet commtmications acquired through NSA's FISA Amendments Act Section 702 upstream collection during a sixmonth period. The Govei;rnhent respectfully submits that the data provided herein supplements and supports the Government's Resp011ses to the Court's. Bi'iefing Order of ·May 9th, 2011, and supplemental questions of June 17, 2011, and will further assist the Court in conduding that the certifications and prncedures submitted in the abovereferenced matters saiisfy .the requirements of the Act and are consistent with the Fourth Amendment to the Constihttion of the United States. (Sl/OC,NB) Given the complex nature of the information provided in this supplement, the United States is prepared to provide any additional information the Court believes would aid it in reviewing these matters. The Government may also seek to supplement and/or clarify the information provided herein as appropriate during any hearing that the Court may hold in the above-captione.d matters. (S//OC,J!IJF) National Security Division United States Department of Justice SECRET//ORCQN,NOFORN 2 Wikimedia Found. v. NSA DOJ000116 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 528 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except .as otherwise noted. TOP SEERETf/COMll\IT/;/NOFORN (U//FOLIO) NSA Characterization of Upstream Data: Process and Results I. (U) Introduction ffSH5f/fNA. This report explains the methodology behind and provides the results of a manual review of a statistically representative sample of Internet communications acquired through NSA's FISA Amendments Act {hereinafter "FAA") section 702 upstream. collection during a six-month period. 1 The purpose of this review was to assemble data to assist the Court in understanding the nature and scope of the communications acquired through NSA's upstream collection. The data assembled consisted of: • The volume of transactions containing single, discrete communications to, from, or about a selector used by a person targeted in accordance with NSA's section 702 targeting procedures (hereinafter "tasked selector") versus transactions containing multiple communications (hereinafter "Multi-communication Transactions" or "MCT") not all of which rnay be to, from, or about a tasked selector;' e The types of discrete communications contained within MCTs ·and 1 \fSl/SIH~JIO}- Addltlonally, as described on pages 8-9 o.f the Government 1s June 1, 2011 Response to the Court's Briefing Order of May 9, 2011, NSA conducted two tests of FAA 702 upstream collection In May 2011 using inforrnation fron1 NSA 1s technical databases in an attempt to determine the likelihood of collect!ng an Internet transaction between a user In the United States and NSA also attempted to further determine the extent to which those tests might be statistically representative of NSA1s 702 upstrean1 collection and repeated these tests in July 2011 using alternative data sets. Because of the technical limitatlops for automatically Identifying transactions containing multiple communications, NSA assesses that the results of these tests are not comparable to each.other or with the results of the separate manual analysis discussed herein. Further~ore, for the same reason of technical limitation, the results do not express as high a degree of granularity and accuracy as the manual analysis discussed herein, which tool< more than one month of careful reviei.v by experienced analysts. to complete. None of the re.suits discuSsed herein and in the Governn1ent's June 1 Hesponse 1 however, are Inconsistent. i_(TSHSl//MF) As described on pages 27-28 of the Governi-nent's Junc.1, 2011 Response to the Court's Briefing Order of May 9, 2011, NSA's inability to separate out Individual pieces of information from Internet ~ommunicatlons acquired by NSA1s upstream collection systems does not extend to all forms of transactions. NSA has developed the capability to identify transactions whicrllllllil and, In certain other Hmlted instances, transactions where an 11 active useri1 (as described more fully below) is a tasked selector: Based on a test of this capability from July 16th-29th 2011, NSA estimates .that approximately only.of NSA's current upstream collection under FAA section 702 could be identified through processes as corn1~1unicat!ons to, from or about NSA1s tasked selector. As reflected by the results of this manual review, this figure is significantly under-representative of the total proportion of NSA's upstrean1 collection assessed to be communications to, fro1n or about a tasked selector. Derived From: NS CSSM 1- Declassify On: 2 3607 :roJl SECRl*//COMINT//NOFORlll Wikimedia Found. v. NSA OOJ000117 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 529 of 1298 Approved for public release. All withheld inforn1alion exempt under b(1) and b(3) except as otheiwise noted. TOP SECRET/fCOMINT/jNOFGf!I\!. e II. .The volume of MCTs that NSA assesses contain a wholly domestic communication not to, from, or about a tasked selector.' · . (U) How the Statistically Representative Sample Was Assembled (T£ffSIHNF) NSA assembled the sample of communications acquired through Its upstream collection by first identifying all Internet communications acquired under section 702 - i.e., both from · NSA upstream collection and collection from Internet service providers either by or with the assistance of the Federal Bureau of Investigation (hereinafter "PRIS ·an")-- during a six-month period from January 1st through June 30th, 2011, and present within of July 14, 2011. As of that elate, 140,974,921 Internet communications were present within Of these, 127,718,854 (or approximately 91%) were acquired from PRISM collection, and 13,256,067 (or approximately 9%) were acquired through NSA's upstream' collection,.' (TS/151//Nf)- The approximately 13.25 million Internet communications acquired through NSA's _upstream collection (hereinafter "transactions") were then "shuffled" by NSA statisticians to ensure a random sample (i.e., any sample draw~ would be statistically representative of the total 13.25 million transactions). NSA statisticians estimated that a manual review of a sample of approximately 50,000 of these randon1ized transactions would enable characterization of all 13.25 1nillion transactions with a statistically high level of confidence and precision.' Iii. (U) How the Manual Review Was Conducted and the Results of the Review ff5tf5tffNf)--Under the leadership of NSA's Deputy Director, an experienced interdisciplinary team consisting of experienced intelligence analysts, attorneys from NSA's Office of General Counsel, representatives from NSA's Office of the Director of Compliance, NSA statisticians, representatives from NSA's Network Analysis Center, and representatives from NSA's Office of Oversight and Compliance was assembled to conduct the review described herein and compile this report. Ateam of experienced NSA {TSh'SIH~F) This aspect of the review required analysts t.o perfoim intensive analysis on discrete communications 1Nhich did not contain the target's selector within MCTs, to determine if the sender and all intended recipients of those discrete cornmunications were located ln the United States. Such In-depth analysis is 3 not typically conducted by analysts in their daily foreign Intelligence analysis. Instead, an analyst would tend to focus his or her· attention on those discrete comn1unicatlons wlthi~ the MCT that are to, from 1 or about their assigned target, and would Only perform a deeper inspection .of those cornmunications to confirrn they were not wholly domestic if they were. in-fa~t pertinent to the' analyses evaluation of foreign intelligence Information and therefore worth further analysis for potential use. 5 J;ISl.l!i,ilfNFt This figure does not include Internet communications that were acquired during this six-month period but were purged prior to July 14, 2011. ~ See Figure Aof Appendix A, attached hereto. ----"---·--7{-f./,/Si;/NF) Details for. the basis for NSA's st~tistical assertions a~e-set forth in Appendix B, attached hereto. 2 Wikimedia Found. v. NSA DOJ000118 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 530 of 1298 Approved for public release. All wilhlle!d information exempt under b(1) and b(3) except as otherwise noted. TOP SECRET/ft&MfNT//NOFf>Rl\I- intelligence analysts was assigned to conduct a manual review of the transactions. Ultimately, that team of NSA intelligence analysts collectively reviewed a total of 50,440 individual transactions. -(+sff5t/fNft In order to ensure consistency among the analysts In their review, before beginning the manual review, the team members were trained to recognize MCTs and how to characterize the discrete communications contained within them. The team members were given training materials created specifically for this effort, which included screenshots depicting typical examples of the types of transactions acquired thro.ugh NSA's upstream collection. NSA's Office of General Counsel, Office of Oversight and Compliance, and Office of the Director for Compliance reviewed all training materials and provided guidance throughout the manual review. (TS//Slh'Nf) For qLiality assurance, some transactions (approximately 10 out of every 5,000). underwent independent reviews by more than one analyst. In addition, the te.am lead performed spot reviews of transactions that had already undergone review (approximately 1 out of every 100). The team lead also personally reviewed any transaction that team members were unable to immediately characterize as clearly being a discrete communication or an MCT; as well as any MCT identified as potentially concerning a person located in the United States. Both the quality assurance overlap a.nd the reviews performed by the team lead revealed no discrepancies among how analysts characterized any of the transactions subjected to these overlapping reviews. -fFS//Sfh'PJf.) In conducting the manual review, NSA analysts took the following steps and made the following findings: 1. Determined if the transaction was a single, disc1·ete communication or an MCT.8 If the transaction was determined to be a single, discrete communication, no further an.alysis was done. Transactions determined to be MCTs were further analyzed, as described below. o 2. Of the 50,440 transactions reviewed, 45,359 (approximately 90%) were determined to be single, discrete communications. The remaining 5,081 transactions (approximately 10%) were determined to be MCTs.' Characterized the discrete communications within the s,oai MCTs as bein~ · !Lrt5ff.;iffNF) Fo,r any objects thatthe Initial reviewer was uncertain about how to characterize (e.g., if the transaction contained dDttJ requiring further processing to render it intelligible to the analyst), the team lead performed a second review. As a result, each of 50,440 transactions revie•Ned were able to be characterized as being either a s!ngle, discrete comrnu~!cnt!on or·nn MCT. . 9 1ff/fSltfNFj See Figure Bof Appendix A. 3 Wikimedia Found. v. NSA DOJ000119 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 531 of 1298 Approved for public release. All withheld information exempt under b(1) and b{3) except as otherwise noted. WP SECRET//eeMfi\fffiN6f~ 3. Determined whether the 5,081 MCTs contained any discrete communications as to which the sender and all intended recipients were located in the United States. As discussed in more detail below, in many cases'NSA analysts were able to make these determinations 'based on the location of the "active user" of the MCT, 13 In other.cases, NSA had to rely on content analysis because the MCT did not contain technical information suffii:ient to identify the active user or to determine the active user's location. There were, however, instances where the MCT did not contain sufficient technical information or content for NSA t9 assess whether the MCT contained any wholly domestic communications. e Of the 5,081 MCTs, 713 (approximately 14%) had a tasked' selector as the active user . No further analysis of these MCTs was done to determine whether they cont?ined wholly domestic communications. That Is because the user of the tasked selector, who by operation of the NSA targeting procedures is a person reasonably believed to be located outside the United States, would be either the sender or an intended recipient of each of the discrete communications contained within the MCT." Accordingly, all of the discrete communications within those MCTs would have at least one communicant reasonably believed to be located outside the United States (i.e., the target) and thus would not be wholly domestic. o Of the 5,081 MCTs, 2,668 (approximately 52%) had an active user that was not a tasked selector but warnonetheless an electronic communications account/address/identifier '4fsh'slffNft See Figure c of Appendix A. "tr~l')- When NSA acquires an Internet tronsactlon between an Individual using an, electronic communications accoun,t/address/identifier and his/her service provider, that individual is the 11 active user" for that transaction. Such transactions can have, at most, one 11 active user. 11 14 {=FSff&lffNft In this context, a corninunication to or from the target Includes communfcations to or from the tasked selector itself (e.g., an e-mail sent to' a tasked e-mail account), as well as communications where the tasked selector appears In other.communications attributable to the target Docket No. 702(i)·08·01, Mem. Op. at 17 n'.14 (USFISC Sept. 4, 2008), 4 Wikimedia Found. v. -NSA DOJ000120 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 532 of 1298 Approved for public release. AU withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECREfflCOMINT//NOFORN reasonably believed to be used by a person located outside the United States." No further analysis of these MCTs was done to determine whet~er they contained wholly domestic communications. That is because the foreign-based active user would be either a sender or intended recipient of each of the discrete communications within the transaction. Accordingly, all of the discrete communications within those MCTs would have at least one communicant reasonably believed to be located outside the United States (I.e., the foreign-based active user) and thus would not be wholly domestic. <> o 15 Of the 5,081 M(:Ts, 8 (approximately 0.16%) contained an electronic communication account/address/identifier of a non-targeted active user who appeared to be located in the United States, but none of the discrete communications within the MCT were determined to be wholly domestic because at least one of the communicants to each discrete communicatio'n was reasonably believed to be located outside the United States. specifically, the 8 MCTs were determined to concern six non-targeted active users (i.e., two of the MCTs were duplicates): o Four MCTs (including both duplicates) contained at least' one e-mail message from a tasked selector as well as other e-mail messages from accounts/addresses/identifiers reasonably believed to be used by a person located outside the United States." 11111!111111111'11111 o Three MCTs Ith the users of accounts/addresses/identifiers who were reasonably believed to be located outside the United States. 17 o One MCT where further technical analysis revealed that the active user was reasonably believed to be located outside the United States. Of the 5,081 MCTs, 10 (approximately 0.2%) contained an electronic communication account/address/identifier of a non-targeted active user who was located in the United States, and the MCTs contained at least one discrete communication that was wholly {+SlfSf/fNf) To detennine the location of the non-targeted active user, NSA performed the same sort of I analysis it would perform before tasking an electr9nic con1munications account/address/Identifier in· accordance with its FAA Section 702 targeting procedures. .(T£/,lSl//Nf) To determine th,e lo cation of the senders of each of these discrete e~mail messages, NSA performed the same sort of-analysis lt would perform before tasking an electronic commUnlcations 16 account/address/identifier in accordance with its FAA Section 702 targeting procedures. 17 (TS//51/fNF) To determine the location of NSA performed the same sort of lllllllllllllanali,isis it would perform before_tasll,ll#F) As described in Appendix B, which details NSA's Statistical Methodology for this review, the data compiled during the above-discussed manual review of a random sample of Internet communications acquired during a six-month period can be used to characterize with a statistically high degree of confidence (i.e., a simultan.eous confidence level of 95% for these intervals collectively) the nature and scope of the entirety of the approximately 13.25 mill Ion Internet communications from 21 (l'S//51//NF) As ca,lculated In the attacl;ed Appendix detailing NSA's Statistical Methodology for this review, these figures are based on the 45,359 of the 50,440 transactions (89.93%) manually reviewed by NsA ani1lysts as containing single, discrete communications and the 5,081 transactions (10.07%) manually reviewed by NSA . analysts as containing multiple communicatlons. See also Step 1, supra page 3. 8 Wikimedia Found. v. NSA DOJ000124 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 536 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) ex~pt as otherwise noted. 'FOP SECRCTh'COMll\fff/NeFGRN which the random sample was drawn. Specifically, NSA ass~sses that of these approximately 13.25 million Internet communications acquired through NSA upstream collection: " between approximately 11.87 and 11.97 million (89.55%-90.30%) are transactions that contain only single, discrete communications to, from, or about a tasked selector; m between 168,853 and 206,922 (1.27%-1.56%)25 are transactions that contain multiple communications, all of which are either to or from a tasked selector; m between 1,042,838 and 1,113,947 (7.87%-8.53%)" are transactions that contain multiple communications, at least one of which is to, from, or about NSA's tasked selector, but all of which are believed to either be to or from non-targeted persons reasonably believed to be located outside the United States; " between 48,609 and 70,168 (0.37%-0.53%) 27 are transactions that contain multiple communications, at least one of which is to, from, or about NSA's tasked selector, and at least one of which is a communication between non-targeted persons (i.e., not to, from or about a taslced selector) that Jacks sufficient information for NSA to identify the location of the sender and all intended recipients of that communication; and 111 between 996 and 4,965 (0.0075%-0.0375%) contain a wholly domes!ic commun.ication not to, from, or about a tasked selector. -(fSffSiffNF)-ln sum, while there was insufficient information present for 224 multicommunication transactions for NSA analysts to characterize the likelihood that they may contain who·11y domestic communications (the majority of which were attributable t for the reasons explained in detail "\TS7'tSlifrlf7 As calculated in the attached Appendix, these figures are based on 713 of the 5,081 MCTs (14.03%) and 50,440 totcll transa~tions {1.41 %) reviewed by NSA analysts as containing a tasked selector as the ·active user . See also Step 3, supra page 4. :rn (TSh'Sl//NF} As calculated In the attached Appendix, these figures are· based on 4,134 of the 5,081 MCTs (81.36%) and 50,440 total transactions (8.19%) reviewed by NSA analysts as containing discrete communications believed to be to or frotn non-targeted persons located outside the United States. More speclfically, this total includes the following MCTs manually reviewed by NSA analysts: 2,668 that had an active user reasonably believed to be a person located outside the United Statesj 8 that Included at least one communicant reasonably · believed to be located outside the United States for each communlcatlon therein; 1,220 that are characteristic a . 152 that are indicative of and 86 that all communications contained therein were to or from persons located outside the United States. See Step 3, supra pages 4-5. 27 -(fSff'".AHNf-) As calculated in the attached Appendix, these figures are based on 224 of the 5,081 MCTs (4.41%) and 50,440 total transacti?ns (0.44%1}~) reviewed·by NSA analysts that lacked sufficient information~to identify the··active user or the active user's location. See Step 31 supra page G. 9 Wikimedia Found. v. NSA DOJ000125 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 537 of 1298 Approved for public release. AU withheld information exempt under b(1) and b(3) except as allier.vise noted. I OP SECRETl/E6MlN'fffl'leFeRN- above, NSA has no basis to believe any of the remaining Internet communications reviewed in the 50,440 sample .are wholly domestic beyond those 10 discussed above." Moreover, each of those 10 Internet communications has been placed on NSA's Master Purge List. ----- The remainder of this page intentionally left blank. ----- ~l#Nfl--See Figure Dof Appendix A. 10 Wikimedia Found. v. NSA DOJ000126 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 538 of 1298 Approved for public release. All withheld information exempt under b(1} and b(3) except as otfleiwise noted. lGP Sl!Cll~T//COMINl'i/IWrnnM (U) VERIFICATION (U) I declare under penalty of ~erjury that \he fac;ts set fort!i In the foregoing "NSA Cha1'acteiization of Upstream Data: P.rocess an\{ Results·" are true.and correct based upon·my best· Information,. knowletlge and belief. Executed pursuant to Title 28, United.States Coc!e, § 1746, on this 16th c!ay of August, 2oi1. · · signals lntelllgenc·e Directorate Compliance Architect N~tlonal Security Agen.;y 11 Wikimedia Found. v. NSA DOJ000127 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 539 of 1298 All withheld information exempt under b(1) and b(3) except as otherwise noted. Approved for public release. TeP-S-EeR:ETHeeMJN'fh'NBFBRNAppendix A Fig. B Total Upstream Sample Fig. A Total FAA 702 1401974,921 lnternet Communications 50,440 objects manually reviewed 13.25 million 9% Acquired Jarnwr; 1-Ju1m 30, 2011 Present In as of July 14, zo11 Fig. C MCT Type Fig. D Summary 5,081 objects 50,440 objects Not Indicative of toc;:i\lon 22'1 rA8% ---·-1 . WhonyDomesUc 10 0.02/G 2 unique users 'f(\"llfgn' ITIH~ i tr.m1~tto11 !OWll(dJ at wrdlro-~n lnt~nd.~ n:-t!p~nl ~k..cdto bl !o;<.:~l«iau:S16c Declassify On; TOP 8ECRET//COMINT//NOFORN Wikimedia Found. v. NSA OOJ000128 ltP"5fER{·f/f€0MINT//NOFORNTOP SECRC~ Wikimedia Found. v. NSA DOJ000129 07 : 20360801 • "'" Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 541 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECRET//COMINT//NOFORN • 1-( MIN): the proportion of the population comprising discrete transactions; • the proportion of the population comprising MCTs in which· all c01mnunications arc either to or from NSA's tasked selector (hereinafter labeled "Target" MC'fs); • the proportion of the population comprising MCTs in which all communications are believed to either be. to or from non-targeted persons located outside lhc United States (hereinafter labeled "Foreign" MCTs); e the propo1tion of the population comprising MCTs in which the nature of one or more communications between non-targeted persons lacked sufficient information for NSA analysts to identify the location of the sei1der and all intended recipients (hereinafter labeled "Unknownable" MCTs); • the proportion of the population comprising MCT~ that NSA analysts assessed contain a wholly domestic not to, from, or about a tasked selector (hereipafter labeled "Confirmed Wholly Domestic"). -(TSHSHMfj- (The first of these proportions equafa the total of the last four.) Tn the following, lower-case letters denote transaction counts as realized in tho sample, in categories corresponding to their upper-case counterparts. That is, n is the number of transactions sampled. (this turned out to be 50,440), mid mis the number ofMCTs in the sample. (TS//81'/J>IF) OUTLINE OF PROCEDURE. NSA designed ,ffffl\IOFORN Wikimedia Found. v:NSA D0J000130 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 542 of 1298 Approved ror public release. AU withheld information exempt under b(1) and b(3) except as otherwise noted. TO~ StCl\ET//EQMINTh'tmFORN -fFBHSflfNFJ To express precision appropriately, NSA designed its procedure to prod\1ce co11Jidence intervals - one for each of the (six) population proportions of interest- having a simultaneous conliden9e level of95%. This means that: • Based on a sample, the procedure will produce a collection of intervals, each asserted to contain the true (population) proportion it targets. o Because the procedure operates on a random sample, the interval endpoints are random variables; the particular collection of intervals a particular sample yields may fail to cover one or more of the population proportions it targets. But the procedure is · designed so that this failure probability-whatever the true proportions are-is no more than 5%; that is, for at least 95% of the (size-n) simple random samples it might process, the procedure will produce intervals which all cover their targeted population proportions. • hi order to achieve this level of confidence about a collection of intervals simultaneously, the procedure is designed so that the respective failure probabilities associated with the component intervals total no more than 5%. In paiticular, this 5% was allocated as follows: o o o 2.5% to the proportion of"Confmned Wholly Domestic"; 0.67% to each of the "Target," "Foreign," "Unlmown" proportions; 0.5% to the proportion ofMCT (i.e., MIN). As the proportions of discrete and MCT transactions are complementary (i.e., they total !), the confidence interval for the proportion of discrete transactions is obtained by subtracting each of the endpoints for the MCT-interval from 1- and it is the case that one of these intervals will cover its population target ifand only if the other docs. Therefore, there. is no need to separately allocate "failure probability" to the proportion-ofdiscrete. fFSHffiHNF-} The probability or' drawing a sample resulting in one or more "foiling" intervals is no more than the sum of the failure probabilities of the respective component intervals, hence the claim of95% confidence for the procedure outlined here. The "no more" qualification makes this technique conservative: relationships (complicated and left unanalyzed) between the random variables involved may make the practical confidence level higher; 95% represents a worst-case claim. To achieve simultaneous 95% conficlence, the 5% failure probability could have been allocated in any way.· (Broadly: the lower the confidence level (i.e., the higher the failure probability), the narrower the inte1vals the procedure will produce. An extreme example: a procedure for 100% confidence intervals would produce uselessly wide intervals, as it would have to ·be able to claim that its inte1vals cover truth for every possible size-n sample it could have received.) This procedure for simultaneous intervals is conservative in a further way: Just as the sum of the discrete and MCT proportions equals 1, so does the sum of the discrete, "Target," "Foreign,". "Unlmown," and '.'Confirmed Wholly Domestic" proportions, It is difficult to exploit this latter constraint properly; NSA utilized !he cons01vative method described here to ensure 'that its asse1tions about the procedure's 1ierformance are valid. '3 +0fU"Jf.ffiET//CO MI NT//NO FOR rJ Wikimedia Found. v. NSA OOJ000131 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 543 of 1298 All withheld information exempt under b(1) and b(3) exCept as other.vise noted Approved for public release. TOP SECRET/fCOM+NTf/NOFORN ~CONI?JDENCE-INTERVAL PROCEDURE FOR A SINGLE PROPORTION. As outlined above, the procedure for (95%) simuHaneous confidence intervals was achieved by producing component confidence intervals based on (individually higher) levels of confidence (e.g., 99.5% for Ml N). The construction of component confidence intervals can be understood via the following example, using the MIN target. For the sample ·of size n to be observed, m represents the (random) number ofMCTs to be realized in the sample. Formally, m has a hypergeometric distribution (arising from sampling transactions "without replacement"~; to make the mathematical computations tractable, NSA approximated this disll"ibution by a binomial distribution con·esponding to sampling with replacement (in which each sampled transaction would be replaced after it is d)'awn, and hence would be eligible to be drawn multiple times). This approximation is tmiformly conservative; i.e., it will result in wider intervals. The propoliion to be estimated, lvf IN, appears as the (unknown) parameter (now denotedp) of this binomial distribution. Treating mas a binomial random variable based on n trials, NSA'ttsed an accepted method (the Clopper-Pearson method) as the basis to devise its confidence-interval procedure forp. (Below, the notation B(n,q) refers to an n-trial binomial random variable having parameter q.) Upmi observing 111, NSA: • Determines, for each of vaiious proportions x between 0 and 0.5%, parameters q and r such that o xis the probability that a B(n,q) random variable takes a value of at least m (but ifm=O, take q to be O); · o (0.5%- x) is the probability that a B(n,r) random variable takes a value no larger than 111 (but if m=n, take r to be 1). r exceeds q; tho pair [q,r] determines an interval. • Determines the narrowest of all such intervals [q,r] and reports it as the (99.5%) cop.fidence interval· for p= MIN. ('rn//S!J!Nl't Practically, the q's and r's can be computed using inverse Beta fimctions, and computer software can find the narrowest interval efficiently. Remainder of this page intentionally left blank 4 Wikimedia Found. v. NSA DOJ000132 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 544 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SErnEi//COMINT//NOF-ORN RESULTS: # of transactions in sample Sample proportion (of702 upstream) Confidence interval for corresponding universal proportion Confidence interval for· the actual number (of the 13.25 million) Discrete 45,359 0.8993 0.8955 - 0.9030 11,870,284 -11,970,275 MCT 5,081 0.1007 0.0970 - 0. 1045 1,285,792 - 1,385,783 #of transactions in sample Sample proportion (ofMCT) Confidence.interval for. corresp.ondin·g ulliversal (MCT) proportion Confidence interval for the actual number (of the 13.25 million) TARGET 713 0.01414 0.01274-.0.01561 168,853 - 206,922 FOREIGN 4,134 0.08196 0,07867 - 0.08532 1,042,838-1,130,947 0.003667 - 0.005293 48,609 - 70, 168 0.00007508 -0.0003746 996-4,965 UNKNOWABLE 224 . 0.004441 CONI?IRMED WHOLLY DOMESTIC 10 0.0001983 Remainder of this page intentionally left blank. 5 ~ECitH//COMINT//NOf'OR~IWikimedia Found. v. NSA OOJ000133 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 545 of 1298 Approved for public release. Al! withheld information exempt under b(1) and b(3} except as otlleiwise noted .. " TOP SECRETifC~ VER!FfCATION [ declare under penalty of pe(iui·y tliat the facts set forth iii this A.p\1endix: arc true and co1'fect based ujion my best infoniiatioh,ki10\vkdg~ and belief. ·Executed purs\1i\ntto Title . 28, United States Code, Section 1746, on this 11 111 day of}..ugust, 2011. f.Statisticim1] National Secul'ity.,Agcncy 6; Wikimedia Found. v. NSA DOJ000134 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 546 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix O Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 547 of 1298 TOP SECRETHCOMINTHORCON/NOFOR~ • ' _. •Ii , , ·-···-~1c n -..- '-' • JOINT STATEMENT OF LISA 0. MONACO ASSISTANT ATTORNEY GENERAL FOR NATIONAL SECURITY U.S. DEPARTMENT OF JUSTICE JOHN C. (CHRIS) INGLIS DEPUTY DIRECTOR NATIONAL SECURITY AGENCY ROBERT S. LITT GENERAL COUNSEL OFFICE OF DIRECTOR OF NATIONAL INTELLIGENCE BEFORE THE PERMANENT SELECT COMMITTEE ON INTELLIGENCE UNITED STATES HOUSE OF REPRESENTATIVES AT A HEARING CONCERNING "FISA AMENDMENTS ACT REAUTHORIZATION" PRESENTED ON DECEMBER 8, 2011 . .. ... • • • Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 548 of 1298 TOP srr e ET" COMINT//ORCON/NOFORN Joint Statement of Lisa 0 . Monaco Assistant Attorney General for National Security U.S. Department of Justice John C. (Chris) Inglis Deputy Director National Security Agency Robert S. Litt General Counsel Office of Director of National Intelligence Before the Permanent Select Committee on Intelligence United States House of Representatives At a Hearing Concerning "FISA Amendments Act Reauthorization" Presented on December 8, 2011 'fOP SECRET/J'COMINTffORCON/NOFORN Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 549 of 1298 TOP SECRET//COl'.1INT//ORCON/NOFORN TOP 8ECRETHCOMINT/fORCON/r\OFORN 2 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 550 of 1298 TOP SECRET//COMil'IT//ORCONINQFORN TOP SECRET//COMINT/fORCONfNOFORN 3 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 551 of 1298 TOP ~ECRET//COMINT//ORCON/NOFORN TOP SECRET//COMINT//ORCON/NOFORN 4 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 552 of 1298 TOP SECRETh'COMINT/fORCONfNOFORN TOP SECRETf/COMINTf/ORCON/NOFORN 5 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 553 of 1298 TOP 8ECRET//COM INT//ORCON/NOfORN (U) Recent FISC Opinion ('fSh'SIHt'llF) On October 3, 2011, the FISC issued an opinion addressing the Government's submission of re lacement certifications under section 702. In re DNIIAG Cert(fication 2009-C, et. al. , , Mem. Op. The FISC approved most o t e Government's su m1ss10n. It up e NSA s an FBl 's targeting procedures, CIA's and FBl's minimization procedures, and most ofNSA's minimization procedures. Nevertheless, the FISC denied in part the Government's requests because of its concerns about the rules governing the retention of certain non-targeted Internet communications acquired through NSA 's upstream collection. The FISC's exhaustive analysis of the Government's submission, like its other decisions, refutes any argument that the court is a "rubber stamp," and demonstrates the rigorous nature of the oversight it conducts. TOP SECRET//COMINT//ORCON/NOFORN 6 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 554 of 1298 TOP ~ECRET//COMINT//ORCON/NOFORN (T8N8b'/~~F) As described above, upstream collection allows NSA to acquire, among other things, co~munications about a tar et where the target is not itself a communicant. In doing so, NSA uses that are reasonably designed to screen out communications that are who y omest1c m nature, m accordance with section 702's requirements . Although reasonably designed to accomplish this resultare not perfect. In addition, upstream collection devices acquire Internet "transactio~clude tasked selectors. Such a transaction may consist of a single communication (a "single-communication transaction," or SCT) or multiple communications sent in a sin le transaction a "multi-communication transaction " or MCT In sue instances, upstream co ect1on acquires t e entire M T, w 1c ma cases w1 me ude a communication to, from, or about a tasked selector but in some cases may also include communications that are not about a tasked selector and may have no relationship, or no more than an incidental relationship, to the targeted selector. Thus although upstream collection only targets Internet communications that are not between individuals located in the United States and are to, from, or about a tasked account, there is some inevitable incidental collection of wholly domestic communications or communications not to, from, or about a tasked account that could contain U.S. person information. Based on a sample reviewed by NSA, the percentage of such communications is very small (about .02%), but given the volume of the upstream collection, the FISC concluded that the actual number of such communications may be in the tens of thousands annually. (T8//81ffl'JF) The FISC upheld NSA's continued upstream acquisition of Internet communications under section 702 even though it includes the unintentional acquisition of wholly domestic communications and the incidental acquisition of MCTs that may contain one or more individual communications that are not to, from, or about the tasked selector. See id. at 74, 78-79. The FISC also reaffirmed that the acquisition of foreign intelligence information under section 702 falls within the foreign intelligence exception to the warrant requirement of the Fourth Amendment, and confirmed that nothing had disturbed its "prior conclusion that the government is not required to obtain a warrant before conducting acquisitions under NSA 's targeting and minimization procedures." Id. at 69 . (TSH81h'NF) The FI SC determined, however, that the minimization procedures governing retention of MCTs were inconsistent with the requirements of section 702. The FISC found that the Government had not fully explored options regarding data retention that would be more protective of U.S. persons, and that the FISC thus could not determine that the Government's minimization procedures satisfied FISA's requirement that such procedures be "reasonably designed" to minimize the retention of protected U.S. person information. The FISC further held that, although the Fourth Amendment's warrant requirement was not implicated, in light of NSA's proposed procedures for handling MCTs, NSA's proposed acquisition and minimization procedures did not satisfy the Fourth Amendment's reasonableness requirement. The FISC recognized, however, that the Government may be able to "tailor the scope ofNSA's upstream collection, or adopt more stringent post-acquisition safeguards, in a manner that would satisfy the reasonableness requirement of the Fourth Amendment," and suggested a number of possibilities as to how this might be done. Id. at 61-63, 78-80. TOP SECRET//COM INT//ORCON/NOFORN 7 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 555 of 1298 TOP ~ECRET//COMINT//ORCON/NOFOl~N (TSHSIHNF) On October 31, 2011, after extensive consultations among the Department, ODNI, and NSA, the Attorney General submitted amended minimization procedures to the FISC addressing the deficiencies noted by the court. These amended procedures continue to allow for the upstream collection of MCTs; however, they also create more rigorous rules governing the retention of MCTs as well as NSA analysts' exposure to, and use of, non-targeted communications. On balance, NSA believes that the impact of these procedures on operations is acceptable as a necessary requirement in order to continue upstream collection, and that these procedures will allow for continued useful intelligence collection and analysis. On November 30, the FISC granted the Government's request for approval of the amended procedures, stating that, with regard to information acquired pursuant to 2011 certifications, "the government has adequately corrected the deficiencies identified in the October 3 Opinion," and that the amended procedures, when "viewed as a whole, meet the applicable statutory and constitutional requirements." (U) The Government has provided copies of the opinions and the filings by the Government to this Committee, and the Government will continue to inform the Committee about developments in this matter. TOP SECRETffCOMINT/tORCON/NOFORN 8 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 556 of 1298 TOP ~ECRET//COMI:1'1T '/ORC0N 'N0EORN TOP 8ECRETHCOMINTHORCON/NOFORN 9 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 557 of 1298 'fOf SECRE'f//COMINTl/ORCON/NOF'ORN 'fOP SECRET//COM INT//ORCON/NOFORN 10 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 558 of 1298 TOP SECRET//COMINT//ORCON/NOFORN TOP SECRET//COMINTl/OllCON/NOFORN 11 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 559 of 1298 TOP SECRETh'COMINT//ORCON/NOFORN TOP SECRETh'COMINT/fORCON/NOFORN 12 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 560 of 1298 TOP ~ECR~T//COMll\H//ORCON /NOFORN TOP SECRET//COMINT/!OllCON/NOFORN 13 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 561 of 1298 TOP ~ECRETf/COM INT//ORCON/NOFORN TOP 8ECRET//COMINT//ORCON/NOPORN 14 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 562 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix P Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 563 of 1298 WP SEcms:f//COl\HN'F/IORCON,NOFORN UNITED STATES FOREIGN INTELLIGENCE SURVEILLANCE COURT WASHINGTON, D.C. MEMORANDUM OPINION These matters are before the Foreign lntelligence Surveillance Court ("FISC" or "Court") on: (1) the "Government's Ex Parte Submission of Reauthorization Certification and Related Procedures, Ex Parte Submission of Amended Ce1tifications, and Request for an Order Approving Such Certification and Amended Certifications" for DNl/AG 702(g) Certifications TOI' SECRE1'/J(i0JIBNTH-ORCON,NOFORN NSA-WIKI 00149 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 564 of 1298 , which was filed on April 20, 2011; (2) the "Government's Ex Parte Submission of Reauthorization Certification and Related Procedures, Ex Parte Submission of Amended Certifications, and Request for an Order Approving Such Certification and Amended Certifications" for DNl/AG 702(g) Certifications , which was filed on April 22, 2011; and (3) the "Government's Ex Parte Submission of Reauthorization Certification and Related Procedures, Ex Parte Submission of Amended Certifications, and Request for an Order Approving Such Certification and Amended Certifications" for DNl/AG 702(g) Certifications , which was also filed on April 22, 2011. 1 Through these submissions, the government seeks approval of the acquisition of certain telephone and Internet communications pursuant to Section 702 of the Foreign Intelligence Surveillance Act ("FISA" or the "Act"), 50 U.S.C. § 1881a, which requires judicial review for compliance with both statutory and constitutional requirements. For the reasons set forth below, the government's requests for approval are granted in part and denied in part. The Court concludes that one aspect of the proposed collection- the "upstream collection" of Internet transactions containing multiple communications - is, in some respects, deficient on statutory and constitutional grounds. 1 For ease of reference, the Court will refer to these three filings collectively as the "April 2011 Submissions." Page 2 NSA-WIKI 00150 • Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 565 of 1298 'fOP Slilcrull'F//COl\UNTl/ORCON 1NQFO&N I. BACKGROUND A. The Certifications and Amendments TI1e April 2011 Submissions include DNI/AG 702(g) Certification , all of which were executed by the Attorney General and the DirectorofNational Intelligence ("DNI") pursuant to Section 702. previous certifications have been submitted by the government and approved by the Court pursuant to Section 702. (collectively, the "Prior 702 Dockets"). Each of the April 2011 Submissions also includes supporting affidavits by the Director or Acting Director of the National Security Agency (''NSA"), the Director of the Federal Bureau of Investigation ("FBI"), and the Director of the Central Intelligence Agency ("CIA"); two sets of targeting procedures, for use by NSA and FBI respectively; and three sets of minimization procedures, for use by NSA, FBI, and CIA, respectively.2 Like the acquisitions approved by the Court in the eight Prior 702 Dockets, collection 2 The targeting and minimization procedures accompanying Certification- are As discussed identical to those accompanying below, the NSA targeting procedures and FBI minimization procedures accompanying Certifications also are identical to the NSA targeting procedures and FBI minimization procedures that were submitted by the government and approved by the Court for use in connection with Certifications . The FBI targeting procedures and the NSA and CIA minimipition procedures that accompany the April 2011 Submissions differ in several respects from the corresponding procedures that were submitted by the government and approved by the Court in connection with Certifications -· TOP SlilCRETH€0MIN'f/f0RC0N,NOFOR:N Page 3 NSA-WIKI 00151 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 566 of 1298 'l!OP Sl!:CR.ET/!(;OMDIT/,IORCON,NOFORN under Certifications is limited to "the targeting of non-United States persons reasonably believed to be located outside the United States." Certification- - The April 2011 Submissions also include amendments to certifications that have been submitted by the government and approved by the Court in the Prior 702 Dockets. The amendments, which have been authorized by the Attorney General and the DNI, provide that information collected under the certifications in the Prior 702 Dockets will, effective upon the Court's approval of Certifications , be handled subject to the same 'f6P SFJCRil'fl/COMIPfl'//ORCON1N9FOR.~ Page4 NSA-WIKI 00152 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 567 of 1298 revised NSA and CIA minimization procedures that have been submitted for use in connection with Certifications B. The May 2 "Clarification" Letter On May 2, 2011, the government filed with the Cowt a Jetter pursuant to FISC Rule 13(a) titled "Clarification ofNational Security Agency's Upstream Collection Pursuant to Section 702 ofFISA" ("May 2 Letter"). The May 2 Letter disclosed to the Court for the first time that NSA's "upstream collection"3 of Internet communications includes the acquisition of entire "transaction[s]" - According to the May 2 Letter, such transactions may contain data that is wholly unrelated to the tasked selector, including the full content of discrete communications that are not to, from, or about the facility tasked for collection. ~id. at 2-3. The letter noted that NSA to ensure that "the person from whom it seeks to obtain foreign intelligence information is located overseas," but suggested that the government might lack confidence in the effectiveness of such measures as applied to Internet transactions. See id. at 3 (citation omitted). ' The tenn "upstream collection" refers to NSA's interce tion of Internet communications as they transit , rather than to acquisiti~ from Internet service rovi ers such as . ·-- ' The concept of "Internet transactions" is discussed more fully below. See infm, pages 27-41 and note 23. Page 5 NSA-WIKI 00153 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 568 of 1298 C. The Government's First Motion for Extensions of Time On May 5, 2011, the government filed a motion seeking to extend until July 22, 2011, the 30-day periods in which the Court must otherwise complete its review of Certifications, and the amendments to the certifications in the Prior702 Dockets. See Motion for an Order Extending Time Limit Pursuant to 50 U.S.C. § 188JaG)(2) at l ("May Motion"). The period for FISC review of Certification was then set to expire on May 20, 2011, and the period for review of the other pending certifications and amendments was set to expire on May 22, 2011. Id. at 6.' The government noted in the May Motion that its efforts to address the issues raised in the May 2 Letter were still ongoing and that it intended to "supplement the record ... in a manner that will aid the Court in its review" of the certifications and amendments and in making the determinations required under Section 702. Id at 7. According to the May Motion, however, the government would "not be in a position to supplement the record until after the statutory time limits for such review have expired." M, The government further asserted that granting the requested extension of time would be consistent with national security, because, by operation of ' 50 U.S.C. § 188la(i)(l)(B) requires the Court to complete its review of the certification and accompanying targeting and minimization procedures and issue an order under subsection 188 la(i)(3) not later than 30 days after the date on which the certification and procedures are submitted. Pmsuant to subsection 188 la(i)(l )(C), the same time limit applies to review of an amended certification or amended procedures. However, 50 U.S.C. § 1881aG)(2) permits the Court, by order for reasons stated, to extend "as necessary for good cause in a manner consistent with national security," the time limit for the Court to complete its review and issue an order under Section 188la(i)(3). I OJ' SECltETllCOl'tHN'f'fi'ORCON,NOFORN Page6 NSA-WIKI 00154 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 569 of 1298 T9P Sl!lCREJTH€91\HN'l¥/9RC9N,NOli'9RN statute, the government's acquisition of foreign intelligence information under Certifications could continue pending completion of the Court's review. See id. at 9-10. On May 9, 2011, the Court entered orders granting the government's May Motion. Based upon the representations in the motion, the Court found that there was good cause to extend the time limit for its review of the certifications to July 22, 2011, and that the extensions were consistent with national security. May 9, 2011 Orders at 4. D. The May 9 Briefin!J Order Because it appeared to the Court that the acquisitions described in the May 2 Letter exceeded 1he scope of collection previously disclosed by the government and approved by the Court, and might, in part, fall outside the scope of Section 702, the Court issued a Briefing Order on May 9, 2011 ("Briefing Order"), in which it directed the government to answer a number of questions in writing. Briefing Order at 3-5. On June I, 2011, the United States filed the "Government's Response to the Court's Briefing Order of May 9, 2011" ("June 1 Submission"). After reviewing the June 1 Submission, the Court, through its staff, directed the government to answer a number of follow-up questions. On June 28, 2011, the government submitted its written responses to the Court's follow-up questions in the "Government's Response to the Court's Follow-Up Questions of June 17, 2011" ("June 28 Submission"). E. The Government's Second Motion for Extensions of Time The Court met with senior officials of the Department of Justice on July 8, 2011, to 'f'0P Sl!lCRl!lTHCOMINT!/ORC9N;N9~9R.'1 Page 7 NSA-WIKI 00155 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 570 of 1298 'FOP Sl!lCim'f/ICOJ'IHNl'//eRCON,NQFQRN discuss the information provided by the government in the June 1 and June 28 Submissions. · During the meeting, the Court informed the government that it still bad serious concerns regarding NSA' s acquisition oflntetnet transactions and, in particular, whether the Court could make the findings necessruy to approve the acquisition of such transactions pursuant to Section 702. The Court also noted its willingness to entertain any additional filings that the government might choose to make in an effort to address those concerns. On July 14, 2011, the government filed a motion seeking additional sixty-day extensions of the periods in which the Court must complete its review ofDNI/AG 702(g) Certifications , and the amendments to the certifications in the Prior 702 Dockets. Motion for Orders Extending Time Limits Pursuant to 50 U.S.C. § 1881a0)(2) ("July Motion").~ In its July Motion, the government indicated that it was in the process of compiling additional information regarding the nature and scope ofNSA's upstream collection, and that it was "examining whether enhancements to NSA's systems or processes could be made to further ensure that information acquired through NSA's upstream collection is handled in accordance with the requirements of the Act." 14. at 8. Because additional time would be needed to supplement the record, however, the government represented that a 60-day extension would be necessruy. Id. at 8, 11. The government argued that granting the request for an additional extension of time would be consistent with national security, because, by operation of statute, the 6 As discussed above, by operation of the Court's order of May 9, 2011, pursuant to 50 U.S.C. § 188laG)(2), the Court was required to complete its review of, and issue orders under 50 U.S.C.§ 188la(i)(3) concerning, DNI/AG 702(g) Certification and the amendments to the certifications in the Prior 702 Dockets, by July 22, 2011. 14. at 6. 'FOP SECR:E'f/fCOMIN'fl/eRCON,NOFORN Page8 NSA-WIKI 00156 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 571 of 1298 'f'0P SElCRMY/C0MiN'f/10RC0N;N0F01ft( government's acquisition of foreign intelligence information under Certifications ould continue pending completion of the Court's review. li. at 9-10. On July 14, 2011, the Court entered orders granting the government's motion. Based upon the representations in the motion, the Court found that there was good cause to extend the time limit for its review of the certifications to September 20, 2011, and that the extensions were consistent with national security. July 14, 2011 Orders at 4. F. The August 16 and August 30 Submissions On August 16, 2011, the government filed a supplement to the June 1 and .lune 28 Submissions ("August 16 Submission"). In the August 16 Submission, the government described the results of "a manual review by [NSA] of a statistically representative sample of the nature and scope of the Internet communications acquired through NSA's, .. Section 702 upstream collection during a six-month period." Notice of Filing of Aug. 16 Submission at 2. Following a meeting between the Court staff and representatives of the Department of Justice on August 22, 2011, the government submitted· a further filing on August 30, 2011("August30 Submission"). G. The Hearing and the Government's Final Written Submission Following review of the August 30 Submission, the Court held a hearing on September 7, 2011, to ask additional questions ofNSA and the Department of Justice regarding the government's statistical analysis and the implications of that analysis. The government made its TOP SECIH!l'f/lCJOl.\HN'F/IORCON,NOFORN Page9 NSA-WIKI 00157 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 572 of 1298 'F0P SECRE'F/fC0MIN'Fb'ORCON;NOFORN final written submissions on September 9, 201 I, and September 13, 201 I ("September 9 Submission" and "September 13 Submission," respectively). H. The Final Extension of Time On September I 4, 2011, the Court entered orders further extending the deadline for its completion of the review of the certifications and amendments filed as part of the April Submissions. The Court explained that "[g]iven the complexity of the issues presented in these matters coupled with the Court's need to fully analyze the supplemental information provided by the government in recent filings, the last of which was submitted to the Court on September 13, 2011, the Court will not be able to complete its review of, and issue orders ... concerning [the certifications and amendments] by September 20, 2011." The Court further explained that although it had originally intended to extend the deadline by only one week, the government had advised the Court that "for technical reasons, such a brief extension would compromise the government's ability to ensure a seamless transition from one Certification to the next." Accordingly, the Court extended the deadline to October 10, 2011. TQP SECilE!f!/COl\BN'fNORCON,NOFOR:N Page 10 NSA-WIKI 00158 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 573 of 1298 'f0f SECRlil1WC0MfN'f//ORCON,NOFORN ll. REVIEW OF CERTIF1CAT10NS The Court must review a certification submitted pursuant to Section 702 ofFISA "to determine whether [it] contains all the required elements." 50 U.S.C. § 188la(i)(2)(A). The Court's examination of Certifications confinns that: (1) the certifications have been made under oath by the Attorney General and the DNI, as required by SO U.S.C. § 1881a(g)(l)(A), ~Certification (2) the certifications contain each of the attestations required by SO U.S.C. § 188 la(g)(2)(A), see Certification (3) as required by SO U.S.C. § 1881a(g)(2)(B), each of the certifications is accompanied by the applicable targeting procedures7 and minimization procedures;' (4) each of the certifications is supported by the affidavits of appropriate national security officials, as described in SO U.S.C. § 188la(g)(2)(C);9 and (5) each of the certifications includes an effective date for the authorization in compliance 7 See April 2011 Submissions, NSA Targeting Procedures and FBI Targeting Procedures (attached to Certifications ). 8 See April 2011 Submissions, NSA Minimization Procedures, FBI Minimization Procedures, and CIA Minimization Procedures (attached to Certifications 9 See April 2011 Submissions, Affidavits of John C. Inglis, Acting Director, NSA (attached to Certifications ; Affidavit of Oen. Keith B. Alexander, U.S. Anny, Director, NSA (attached to Certification ; Affidavits of Robert S. Mueller, III, Director, FBI (attached to Certifications Affidavits of Leon E. Panetta, Director, CIA T9P SElCRETHCOMINT/IORCON,NOFORN Page 11 NSA-WIKI 00159 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 574 of 1298 TOP SECRETlfCOMlNTHORCON,NOFORN .__..,. ~)(D), ~ C.ertification The Court therefore finds that Certificatio ~ontain all the required elements. 50 U.S.C. § 188 la(i)(2)(A). III. REVIEW OF THE AMENDMENTS TO THE CERTIFICATIONS IN THE PRIOR DOCKETS. Under the judicial review procedures that apply to amendments by virtue of Section 1881a(i)(l)(C), the Court must review each of the amended certifications "to determine whether the certification contains all the required elements." 50 U.S.C. § 1881a(i)(2)(A). The Court has previously determined that the certifications in each of the Prior 702 Dockets, as originally submitted to the Court and previously amended, contained all the required elements. 11 Like the prior certifications and amendments, the amendments now before the Court were executed under oath by the Attorney General and the DNI, as required by 50 U.S.C. § 1881a(g)(l)(A), and submitted to the Court within the time allowed under 50 U.S.C. § !881a(i)(l)(C). See 10 The statement described in 50 U.S.C. § 188la(g)(2)(E) is not required in this case because there has been no "exigent circumstances" determination under Section 188la(c)(2). 'fOP SECREl'f/ICOl'!ffNT//ORCON,NOFORN Page 12 NSA-WIKI 00160 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 575 of 1298 'WP SECRETJ{.{;Qt\f:IN1'/IORIOli'ORN then assess the effect of the recent disclosures regarding NSA's collection of Internet transactions on its ability to make the fmdings necessary to approve the certifications and the NSA targeting and minimization procedures. 17 B. The Unmodified Procedures The govenunent represents that the NSA targeting procedures and the FBI minimization procedures filed with the April 2011 Submissions are identical to the corresponding procedures that were submitted to the Court in Docket Nos. The Court has reviewed each of these sets of procedures and confirmed that is the case. In fact, the NSA targeting procedures and FBI minimization procedures now before the Court are copies 16 ( ••• continued) -ategories of"about" communications to be a subset of the Internet transactions that NSA acquires. The Court's discussion of the manner in which the government proposes to apply its targeting and minimization procedures to Internet transactions generally also applies to the. categories of "about" communications. ~ i.nflll, pages 41-79. 17 The FBI and the CIA do not receive unminimized communications that have been acquired through NSA's upstream collection of Internet communications. Sept. 7, 2011 Hearing Tr. at 61-62. Accordingly, the discussion oflnternet transactions that appears below does not affect the Court's conclusions that the FBI targeting procedures, the CIA minimization procedures, and the FBI minimization procedw·es meet the statutory and constitutional requirements. ~Government's Ex Parte Submission of Reauthorization Certification and Related Procedures, Ex Parte Submission of Amended Certifications, and Request for an Order A rovin Such Certification and Amended Certifications for DNI/AG 702(g) Certifications ; Government's Ex Parte Submission of Reauthorization Certification and Related Procedures, Ex Parte Submission of Amended Certifications, and Request for an Order A proving Such Certification and Amended Certifications for DNI/AG 702(g) Certifications ; Government's Ex Parle Submission of Reautho1ization Certification and Related Procedures, Ex Parte Submission of Amended Certifications, and Request for an Order Approving Such Certification and Amended Certifications for DNI/AG 702(g) Certifications 18 TOP SECRE1'/,l(:Qll41NTJ1'QRCON,NOFORN Page 18 NSA-WIKI 00166 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 581 of 1298 TOP SEClffi'IWC0MJNl'h'0RCON,ti0FORfi 19 of the procedures that were initially filed on July 29, 2009, in Docket No. - The Court found in those prior dockets that the targeting and minimization procedures were consistent with the requirements of 50 U.S.C. § 1881a(d)-(e) and with the Fourth Amendment. mDocketNo. - The Court is prepared to renew its past findings that the NSA targeting procedures (as applied to forms of to/from communications that have previously been described to the Court) and the FBI minimization procedures are consistent with the requirements of 50 U.S.C. § 1881a(d)-(e) and with the Fourth Amendment.20 C. The Amended Procedures & noted above, the FBI targeting procedures and the NSA and CIA minimization procedures submitted with the April 2011 Submissions differ in a number of respects from the corresponding procedures that were submitted by the government and approved by the Court in connection with Certifications . For the reasons that follow, the Court finds that, as applied to the previously authorized collection of discrete communications to or from a tasked facility, the amended FBI targeting procedures and the amended NSA and CIA 19 Co ies of those same procedures were also submitted in Docket Nos. - 20 The Court notes that the FBI minimization procedures are not "set forth in a clear and self-contained manner, without resort to cross-referencing," as required by FISC Rule 12, which became effective on November I, 2010. The Court expects that future submissions by the government will comport with this requirement. TOP !IECftE'f'h'C01'tftN'fh'ORCON,N01'Ql@T Page 19 NSA-WIKI 00167 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 582 of 1298 TOP SBCR:ETA'COMINT//ORCON,NOFORN minimization procedures are consistent with the requirements of 50 U.S.C. § 1881a(d)-(e) and with the Fourth Amendment. 1. The Amended FBI Targeting Procedures The goverrunent has made three changes to the FBI targeting procedures> all of which involve Section I.4. That provision requires the FBI, The new language proposed by the government would allow the FBI to The govenunent has advised the Court that this change was prompted by the fact that Nevertheless, the current procedures require the FBI to . The change is intended to eliminate the requirement of The second change, reflected in subparagraph (a) of Section I.4, would allow the FBI, under certain circumstances, to TOP SJ!:~T.~'COMDITt.'ORCO!)l,!)l()iQ~ Page20 NSA-WIKI 00168 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 583 of 1298 l'OP 8ECRET!/COMrnrl11GRCON,NOFORN - The above-described changes to the FBI targeting procedures pose no obstacle to a finding by the Court that the FBI targeting procedures are "reasonably designed" to "ensure that any acquisition authorized , . , is limited to targeting persons reasonably believed to be located outside the United States" and to "prevent the intentional acquisition of any communication as 10 which the sender and all intended recipients are known at the time of the acquisition to be located in the United States." 50 U.S.C. § 188la(d)(l). TOP SECRETHCOMH'l'F//ORCON,NOFORN Page 21 NSA-WIKI 00169 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 584 of 1298 WP SEOmll'fi/CO!\HN'F//ORCON,PlOFORi'l - Furthennore, as the Court has previously noted, before the FBI targeting procedures are applied, NSA will have followed its own targeting procedures in determining that the user of the facility to be tasked for collection is a non-United States person reasonably believed to be located outside the U11ited States. See Docket No. FBI targeting procedures apply in addition to the NSA targeting procedures, Id. The Court has previously fowid that the NSA targeting procedures proposed for use in connection with Certifications are reasonably designed to ensure that the users of tasked selectors are non-United States persons reasonably believed to be located outside the United States and also consistent with the Fourth Amendment. See Docket No . It therefore follows that the amended FBI targeting procedures, which provide additional assurance that the users of tasked accowits are non-United States persons located outside the United States, also pass muster. 2. The Amended NSA Minimization Procedures The most significant change to the NSA minimization procedures regards the rules for querying the data that NSA acquires pursuant to Section 702. The procedures previously approved by the Court effectively impose a wholesale bar on queries using United States-Person identifiers. The government has broadened Section 3(b)(5) to allow NSA to query the vast ml\jority of its Section 702 collection using United States-Person identifiers, subject to approval l'OP SECH'fJ/COMIN'fJ,!QRCON,NOFGRN Page22 NSA-WIKI 00170 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 585 of 1298 TOP SEG&ET.'lC:OMINTHORCON,-NOFORN pursuant to internal NSA procedures and oversight by the Department of Justice. 21 Like all other NSA queries of the Section 702 collection, queries using United States-person identifiers would be limited to those reasonably likely to yield foreign intelligence information. NSA Minimization Procedures § 3(b)(S). The Department of Justice and the Office of the DNI would be required to conduct oversight regarding NSA 's use of United States-person identifiers in such queries. See ill.. This relaxation of the querying rules does not alter the Court's prior conclusion that NSA minimization procedures meet the statutory definition of minimization procedures, The Standard Minimization Procedures for FBI Electronic Surveillance and Physical Search Conducted Under the Foreign Intelligence Surveillance Act ("FBI SMPs") contain an analogous provision allowing queries of unminimized PISA-acquired information using identifiers - including United Statesperson identifiers - when such queries are designed to yield foreign intelligence information. ~FBI SMPs § ID.D. In granting hundreds of applications for electronic surveillance or physical search since 2008, including applications targeting United States persons and persons in the United States, the Court has found that the FBI SMPs meet the definitions of minimization procedures at 50 U.S.C. §§ 1801(h) and 1821(4). It follows that the substantially-similar 21 The government is still in the process of developing its internal procedures and will not permit NSA analysts to begin using United States-person identifiers as selection terms until those procedures are completed. June 28 Submission at 4 n.3. In addition, the government has clarified that United States-person identifiers will llQ! be used to query the fruits ofNSA's upstream collection. Aug. 30 Submission at 11. NSA's upstream collection acquires approximately 9% of the total Internet communications acquired by NSA under Section 702. Aug. 16 Submission at 2. TOP SECRETJ/COllHNT/IORCON,NOFORN Page 23 NSA-WIKI 00171 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 586 of 1298 'f6l' SECit:E'ftfC6MIN'tY1'0RCON;NOFORN querying provision found at Section 3(b)(5) of the amended NSA minimization procedures should not be problematic in a collection that is focused on non-United States persons located outside the United States and that, in the aggregate, is less likely to result in the acquisition of nonpublic infonnation regarding non-consenting United States persons. A second change to the NSA minimization procedures is the addition oflanguage specifying that the five-year retention period for communications that are not subject to earlier destruction runs from the expiration date of the certification authorizing the collection. SM NSA Minimization Procedures,§§ 3(b)(l), 3(c), 5(3)(b), and 6(a)(l)(b). The NSA minimization procedures that were previously approved by the Court included a retention period of five years, but those procedures do not specify when the five-year period begins to run. The change proposed here harmonizes the procedures with the corresponding provision of the FBI minimization procedures for Section 702 that has already been approved by the Court. See FBI Minimization Procedures at 3 (if j). The two remaining changes to the NSA minimization procedures are intended to clarify the scope of the existing procedures. The government has added language to Section I to make explicit that the procedures apply not only to NSA employees, but also to any other persons engaged in Section 702-related activities that are conducted under the direction, authority or control of the Director ofNSA. NSA Minimization Procedures at I. According to the government, this new language is intended to clarify that Central Security Service personnel conducting signals intelligence operations authorized by Section 702 are bound by the procedures, even when they are deployed with a militruy unit and subject to the military chain of TOP SECRE'fH€0MINT//ORMIN'fHORCON,NOPORN command. The second clarifying amendment is a change to the definition of"identification ofa United States person" in Section 2. The new language eliminates a potential ambiguity that might have resulted in the inappropriate treatment of the name, unique title, or address of a United States person as non-identifying information in certain circumstances. .lfL. at 2. These amendments, which resolve any arguable ambiguity in favor of broader application of the protections found in the procedures, raise no concerns. 3. The Amended CIA Minimization Procedures The CIA minimization procedures include a new querying provision similar to the provision that the government proposes to add to the NSA minimization procedures and that is discussed above. CIA Minimization Procedures § 4. The new language would allow the CIA to conduct queries of Section 702-acquired information using United States-person identifiers. AU CIA queries of the Section 702 collection would be subject to review by the Department of Justice and the Office of the DNI. ~ i4.. For the reasons stated above with respect to the relaxed querying provision in the amended NSA minimization procedures, the addition of the new CIA querying provision does not preclude the Court from concluding that the amended CIA minimization procedures satisfy the statutory definition of minimization procedures and comply with the Fourth Amendment." The amended CIA minimization procedures include a definition of"United States person identity," a tenn that is not defined in the current version of the procedures. CIA Minimization 22 The Court understands that NSA does not share its upstream collection in unminimized form with the CIA. TOP SE;Cmff'//€8'.PMN'F/IOR:CON,NOFORN Page25 NSA-WIKI 00173 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 588 of 1298 TOP SECRET//COMIN1WORCON;NOFORN Procedures § 1.b. The proposed definition closely tracks the revised definition of "identification of a United States person" that is included in the amended NSA minimization procedures and discussed above. For the same reasons, the addition of this definition, which clarifies the range of protected information, raises no concerns in the context of the CIA minimization procedures. Another new provision of the CIA minimization procedures prescribes the manner in which the CIA must store unminimized Section 702-acquired communications. See CIA Minimization Procedures § 2. The same provision establishes a default retention period for unminimized communications that do not qualify for longer retention under one of three separate provisions. ~kl... Absent an extension by the Director of the National Clandestine Service or one of his superiors, that default retention petiod is five years from the date of the expiration of the certification authorizing the collection. Id. As noted above, this is 1he same default retention period that appears in the FBI minimization procedures that have previously been approved by the Court. See FBI Minimization Procedures at 3 ~li':GRE1'J/QOMINTl/eRCON,NOl'ORN Page 31 NSA-WIKI 00179 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 594 of 1298 TQP SECRETJICQMJNTJiQKCQN1J!o!QFQRN acquired or the extent to which those communications are to or from United States persons or persons in the United States. Instead, NSA and the Court can only look at samples of the data and then draw whatever reasonable conclusions they can from those samples. Even if the Court accepts the validity of conclusions derived from statistical analyses, there are significant hurdles in assessing NSA's upstream collection. Internet service providers are constantly changing their protocols and the services they provide, and often give users the ability to customize how they use a particular service." IQ. at 24-25. As a result, it is impossible to define with any specificity the universe of transactions that will be acquired by NSA's upstream collection at any point in the future. Recognizing that further revelations concerning what NSA has actually acquired through its 702 collection, together with the constant evolution of the Internet, may alter the Court's analysis at some point in the future, the Court must, nevertheless, consider whether NSA's targeting and minirnizatiou procedures are consistent with PISA and the Fourth Amendment based on the record now before it. In view of the revelations about how NSA is actually conducting its upstream collection, two fundamental underpi1U1ings of the Court's prior assessments no longer hold true. Page 32 NSA-WIKI 00180 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 595 of 1298 'F0P SE!CR:JHlfC0l'!HN'fh'0RCON,N0FORN First, the Court previously understood that NSA's technical measures 29 would prevent the acquisition of any communication as to which the sender and all intended recipients were located in the United States ("wholly domestic communication") except for "theoretically possible" cases The Court now understands, however, that NSA has acquired, is acquiring, and, if the certifications and procedures now before the Court are approved, will continue to acquire, tens of thousands of wholly domestic communications. NSA's manual review of a statistically representative sample drawn from its upstream collection30 reveals that NSA acquires approximately 2,000-10,000 MCTs each year that contain at least one wholly domestic communication. 31 See Aug. 16 Submission at 9. In addition to these MCTs, NSA 30 In an effort to address the Court's concerns, NSA conducted a manual review of a random sample consisting of 50,440 Internet transactions taken from the more than 13 .25 million Internet transactions acquired through NSA's upstream collection during a six month period. l)s£ generally Aug. 16 Submission (describing NSA's manual review and the conclusions NSA drew therefrom). The statistical conclusions reflected in this Memorandum Opinion are drawn from NSA's analysis of that random sample. 31 Of the approximately 13.25 million Internet transactions acquired by NSA through its upstream collection during the six-month period, between 996 and 4,965 are MCTs that contain a wholly domestic communication not to, from, or about a tasked selector. Aug. 16 Submission at 9. TOP SIBCRE'ff!C0l'!HN'Fh'0R€0N,NOFORN Page 33 NSA-WIKI 00181 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 596 of 1298 T9P Sl!i6RETHC91\HNT//eR69N,N9F9M likely acquires tens of thousands !llQm wholly domestic communications every year,32 given that NSA's upstream collection devices will acquire a wholly domestic "about" SCT if it is routed internationally." Moreover, the actual number of wholly domestic communications acquired 32 NSA's manual review focused on examining the MCTs acquired through NSA's upstream collection in order to assess whether any contained wholly domestic communications. Sept. 7, 2011 Hearing Tr. at 13-14. As a result, once NSA determined that a transaction contained a single, discrete communication, no further analysis of that transaction was done.~ Aug. 16 Submission at 3. After the Court expressed concern that this category of transactions might also contain wholly domestic communications, NSA conducted a further review. See Sept. 9 Submission at 4. NSA ultimately did not provide the Court with an estimate of the number of wholly domestic "about" SCTs that may be acquired through its upstream collection. Instead, NSA has concluded that "the probability of encountering wholly domestic communications in transactions that feature only a single, discrete communication should be smaller - and certainly no greater - than potentially encountering wholly domestic communications within MCTs." Sept. 13 Submission at 2. The Court understands this to mean that the percentage of wholly domestic communications within the universe ofSCTs acquired through NSA's upstream collection should not exceed the percentage of MCTs containing a wholly domestic communication that NSA found when it examined all of the MCTs within its statistical sample. Since NSA found 10 MCTs with wholly domestic communications within the 5,081 MCTs reviewed, the relevant percentage is .197% (10/5,081). Aug. 16 Submission at 5. NSA's manual review found that approximately 90% of the 50,440 transactions in the sample were SCTs. Id. at 3. Ninety percent of the approximately 13.25 million total Intemet transactions acquired by NSA through its upstream collection during the six-month period, works out to be approximately 11,925,000 transactions. Those 11,925,000 transactions would constitute the universe ofSCTs acquired during the six-month period, and .197% of that universe would be approximately 23,000 wholly domestic SCTs. Thus, NSA may be acquiring as many as 46,000 wholly domestic "about" SCTs each year, in addition to the 2,000-10,000 MCTs referenced above. 33 Internet communications are "nearly always transmitted from a sender to a recipient through multiple legs before reaching their final destination." June 1 Submission at 6. For ex le, an e-mail messa e sent from the user o~ to the user of user's will at the very least travel from the own computer, to , to , and then to the computer of th user. IQ,_ Because the communication's route is made up of multiple legs, the transaction used to transmit the communication across any particular leg of the route need only identify the IP (continued ... ) Page 34 NSA-WIKI 00182 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 597 of 1298 TOP SECRE'l:/iGQMIN'FHeRCON,NOF'0RN may be still higher in view ofNSA's inability conclusively to determine whether a significant portion of the MCTs within its sample contained wholly domestic communications. 34 Second, the Court previously understood that NSA's upstream collection would only acquire the communication of a United States person or a person in the United States if: 1) that 33 ( ... continued) addresses at either end of that leg in order to properly route the communication. Id. at 7. As a result, for each leg of the route, the transaction header will onl contain the IP addresses at either end of that articular le . hi.. 34 During its manual review, NSA was unable to determ.ine whether 224 of the 5,081 MCTs reviewed contained any wholly domestic communications, because the transactions lacked sufficient information for NSA to determ.ine the location or identity of the "active user" (i&., the individual using the electronic conununications account/address/identifier to interact with his/her Internet service provider). Aug. 16 Submission at 7. NSA then conducted an intensive review of all available inform.ation for each of these MCTs, including examining the contents of each discrete communication contained within it, but was still unable to determine conclusively whether any of these MCTs contained wholly domestic communications. Sept. 9 Submission at 3. NSA asserts that "it is reasonable to presume that [1l1e] 224 MCTs do not contain wholly domestic communications," but concedes that, due to the limitations of the technical means used to prevent the acquisition of wholly domestic communications, NSA may acquire wholly domestic communications. ~Aug. 30 Submission at 7-8. TI1e Court is prepared to accept that the number of wholly domestic communications acquired in this category ofMCTs is relatively small, for the reasons stated in the government's August 30 Submission. However, when considering NSA's upstream collection as a whole, and the limitations ofNSA's technical means, the Court is not prepared to presume that the number of wholly domestic communications contained within this category of communications will be zero. Accordingly, the Court concludes that this category of communications acquired through NSA's upstreani collection may drive the total number of wholly domestic communications acquired slightly higher. 'f'Qt• SRCRE'f/fCOMINT/fORCON,NOFOR'f Page 35 NSA-WIKI 00183 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 598 of 1298 TOP SFCRFTllCOMIJ'l1'/JQRCQN,N9FORN person was in direct contact with a targeted selector; 2) the communication referenced the targeted selector, and the communication fell into one o . specific categories of "about" communications; or 3) despite the operation of the targeting procedures, United States persons or persons inside the United States were mistakenly targeted. See Docket No. . But the Court now understands that, in addition to these communications, NSA's upstream collection also acquires: a) the communications of United States persons and persons in the United States that are not to, from, or about a tasked selector and that are acquired solely because the communication is contained within an MCT that somewhere references a tasked selectorand b) any Internet transaction that references a targeted selector, regardless of whether the transaction falls within one of the. previously identified categories of"about communications,"~ June I Submission at 24-27. On the current record, it is difficult to assess how many MCTs acquired by NSA actually contain a communication of or concerning a United States person,3' or a communication to or from a person in the United States. This is because NSA' s manual review of its upstream collection focused primarily on wholly domestic communications - j&, if one party to the 35 NSA's minimization procedures define "[c]ommunications ofa United States person" to include "all communications to which a United States person is a party." NSA Minimization Procedures § 2(c). "Communications concerning a United States person" include "all communications in which a United States person is discussed or mentioned, except where such communications reveal only publicly-available information about the person. Ill. § 2(b). 'f'OP SECRE'f'h'COl\ffNT/lOR60N,NOll9RN Page 36 NSA-WIKI 00184 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 599 of 1298 TQP SECRJHNCOMlNl'/fORCON,NOFOR:N communication was determined to be outside the United States, the communication was not further analyzed. Aug. 16 Submission at 1-2. Nevertheless, NSA's manual review did consider the location and identity of the active user for each MCT acquired, and this information -when considered together with certain presumptions -- shows that NSA is likely acquiring tens of thousands of discrete communications of non-target United States persons and persons in the United States, by virtue of the fact that their communications are included in MCTs selected for 'acquisition by NSA's upstream collection devices. 36 To illustrate, based upon NSA's analysis of the location and identity of the active user for the MCTs it reviewed, MCTs can be divided into four categories: I. MCTs as to which the active user is the user of the tasked facility(!&, the target of the acquisition) and is reasonably believed to be located outside the United States;37 2. MCTs as to which the active user is a non-target who is believed to be located inside the United States; 3. MCTs as to which the active user is a non-target who is believed to be located outside the United States; and 36 Although there is some overlap between this category of communications and the tens of thousands of wholly domestic communications discussed above, the overlap is limited to MCTs containing wholly domestic communications. To the extent that the wholly domestic communications acquired are SCTs, they are excluded from the MCTs referenced here. Similarly, to the extent communications of non-target United States persons and .persons in the United States that are contained within the tens of thousands ofMCTs referenced here are not wholly domestic, they would not be included in the wholly domestic communications referenced above. 37 Although it is possible for an active user target to be located in the United States, NSA's targeting procedures require NSA to terminate collection if it determines that a target has entered the United States. NSA Targeting Procedures at 7-8. Accordingly, the Court excludes this potential category from its analysis. TOP SECRETl/COMINl'/IORCON,NOFORN Page 37 NSA-WIKI 00185 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 600 of 1298 TOP SECR:E'fl/COMINTt1'6ftCOl:(,NOFORN' 4. MCTs as to which the active user's identity or location cannot be determined. Aug. I6 Submission at 4-8. With regard to the first category, if the target is the active user, then it is reasonable to presume that all of the discrete communications within an MCT will be to or from the target. Although United States persons and persons in the United States may be party to any ofthose communications, NSA's acquisition of such communications is of Jess concern than the communications described in the following categories because the communicants were in direct communication with a tasked facility, and the acquisition presumptively serves the foreign intelligence purpose of the collection. NSA acquires roughly 300-400 thousand such MCTs per year.JS For the second category, since the active user is a non-target who is located inside the United States, there is no reason to believe that all of the discrete communications contained within the MCTs will be to, from, or about the targeted selector (although there would need to be at least one such communication in order for NSA's upstream devices to acquire the transaction). Further, because the active user is in the United States, the Court presumes that the majority of that person's communications will be with other persons in the United States, many of whom will be United States persons. NSA acquires approximately 7,000-8,000 such MCTs per year, each of which likely contains one or more non-target discrete communications to or from other 38 NSA acquired between I68,853 and 206,922 MCTs as to which the active user was the target over the six-month period covered by the sample. Aug. J6 Suhmission at 9. Page38 NSA-WIKI 00186 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 601 of 1298 TOP 8ECR:ET/t'COl\>HN1'/IORCON,N0¥0R.'l persons in the United States. 39 The third category is similar to the second in that the active user is a non-target. Therefore, there is no reason to believe that all of the communications within the MCTs will be to, from, or about the targeted selector (although there would need to be at least one such communication in order for NSA's upstream devices to acquire the transaction). However, because the active user is believed to be located outside the United States, the Court presumes that most of that persons's communications will be with other persons who are outside the United States, most of whom will be non-United States persons. That said, the Court notes that some of these MCTs are likely to contain non-target communications of or concerning United States persons, or that are to or from a person in the United States.' 0 The Court has no way of knowing precisely how many such communications are acquired, Nevertheless, it appears that NSA acquires at least 1.3 million such MCTs each year,41 so even if only 1% of these MCTs 39 In its manual review, NSA identified ten MCTs as to which the active user was in the United States and that contained at least one wholly domestic communication. See Aug. 16 Submission at 5-7. NSA also identified seven additional MCTs as to which the active user was in the United States. Id.. at 5. Although NSA determined that at least one party to each of the communications within the seven MCTs was reasonably believed to be located outside the United States, NSA did not indicate whether any of the communicants were United States persons or persons in the United States. Id.. The Court sees no reason to treat these two categories of MCTs differently because the active users for both were in the United States. Seventeen MCTs constitutes .3% of the MCTs reviewed (5,081), and .3% of the 1.29-1.39 million MCTs NSA acquires every six months ~i.!i. at 8) is 3,870- 4,170, or 7,740-8,340 every year. The government has acknowledged as much in its submissions. ~June 28 Submission at 5. 40 41 Based 011 its manual review, NSA assessed that 2668 of the 5,081 MCTs reviewed (continued ... ) TOP SEClmT/ICOMINTNORCON,NOFOR."I Page 39 NSA-WIKI 00187 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 602 of 1298 TQP SECR.E1'/,IC91'HN1'Jl0RC0N,NOFOR:N contain a single non-target communication of or concerning a United States person, or that is to or from a person in the United States, NSA would be acquiring in excess of 10,000 additional discrete communications each year that are of or concerning United States persons, or that are to or from a person in the United States. The fourth category is the most problematic, because without the identity of the active user - i.e., whether the user is the target or a non-target - or the active user's location, it is difficult to detennine what preswnptions to make about these MCTs. NSA acquires approximately 97,000-140,000 such MCTs each year.42 In the ~ontext of wholly domestic communications, the government urges the Court to apply a series of presumptions that lead to the conclusion that this category would not contain any wholly domestic communications. Aug. 30 Submission at 4-8. The Court questions the validity of those presumptions, as applied to wholly domestic communications, but certainly is not inclined to apply them to assessing the likelihood that MCTs might contain communications of or concerning United States persons, or communications to or from persons in the United States. The active users for some of these "(...continued) (approximately 52%) had a non-target active user who was reasonably believed to be located outside the United States. Aug. 16 Submission at 4-5. Fifty-two percent of the 1.29 to 1.39 million MCTs that NSA assessed were acquired through its upstream collection every six months would work out to 670,800 - 722,800 MCTs, or approximately 1.3- I .4 million MCTs per year that have a non-target active user believed to be located outside the United States. From this, NSA concluded that it acquired between 4&,609 and 70, 168 such MCTs every six months through its upstream collection (or approximately 97,000-140,000 such MCTs each year). kJ,. at 9 n.27. Page 40 NSA-WIKI 00188 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 603 of 1298 TOP SECM:'ft/C6MIN'ft/6RCON,NOFORN MCTs may be located in the United States, and, even ifthe active user is located overseas, the MCTs may contain non-target communications of or concerning United States persons or that are to or from persons in the United States. Accordingly, this "unknown" category likely adds substantially to the number of non-target communications of or concerning United States persons or that are to or from persons in the United States being acquired by NSA each year. In sum, then, NSA's upstream collection is a small, but unique part of the government's overall collection under Section 702 of the FAA. NSA acquires valuable information through its upstream collection, but not without substantial intrusions on Fourth Amendment-protected interests. Indeed, the record before this Court establishes that NSA 's acquisition of Internet transactions likely results in NSA acquiring annually tens of thousands of wholly domestic communications, and tens of thousands of non-target communications of persons who have little or no relationship to the target but who are protected under the Fourth Amendment. Both acquisitions raise questions as to whether NSA's targeting and minimization procedures comport with FISA and the Fourth Amendment. 2. NSA' s Tarl!eting Procedures The Court will first consider whether NSA's acquisition ofintemet transactions through its upstream collection, as described above, means that NSA's targeting procedures, as implemented, are not "reasonably designed" to: 1) "ensure that any acquisition authorized under [the certifications] is limited to targeting persons reasonably believed to be located outside the United States"; and 2) "prevent the intentional acquisition of any communication as to which the sender and all intended recipients are known at the time of the acquisition to be located in the WP SECRETHCOJ\f:INT/IORCON;NOFORN Page41 NSA-WIKI 00189 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 604 of 1298 TOP SECJUi:T"CQJ\4DITJIQRCQ.N,N9~"l United States," 50 U.S.C. § 18~Ja(d)(l); id.§ (i)(2)(B). The Court concludes that the manner in which NSA is currently implementing the targeting procedures does not prevent the Court from making the necessary findings, and hence NSA's targeting procedures do not offend FISA. a. Targeting Persons Reasonably Believed to be Located Outside the United States To the extent NSA is acquiring lntemet transactions that contain a single discrete communication that is to, from, or about a tasked selector, the Court's previous analysis remains valid. As explained in greater detail in the Court's September 4, 2008 Memorandum Opinion, in this setting the person being targeted is the user of the tasked selector, and NSA's pre-targeting and post-targeting procedures ensure that NSA will only acquire such transactions so long as there is a reasonable belief that the target is located outside the United States. Docket No. But NSA's acquisition ofMCTs complicates the Court's analysis somewhat. With regard to "about" communications, the Court previously found that the user of the tasked facility was the "target" of the acquisition, because the government's purpose in acquiring such communications is to obtain information about that user. mid. at 18. Moreover, the communication is not acquired because the government has any interest in the parties to the communication, other than their potential relationship to the user of the tasked facility, and the parties to an "about" communication do not become targets unless and until they are separately vetted under the targeting procedures. mill,. at 18-19. In the case of"about" MCTs - i.e., MCTs that are acquired because a targeted selector is referenced somewhere in the transaction - NSA acquires not only the discrete communication TM SECR:E'f1'fC0MIN'f/f()RG9N1 N9FQ~ Page42 NSA-WIKI 00190 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 605 of 1298 TQP 8ECRE1'l/.G0l\:llN'fl/~RCON,NOFORN that references the tasked selector, but also in many cases the contents of other discrete communications that do not reference the tasked selector and to which no target is a party. May 2 Letter at 2-3 ~ By acquiring such MCTs, NSA likely acquires tens of thousands of additional communications of non-targets each year, many of whom have no relationship whatsoever with the user of the tasked selector. While the Court has concerns about NSA's acquisition of these non-target communications, the Court accepts the government's representation that the "sole reason [a non-target's MCI] is selected for acquisition is that it contains the presence of a tasked selector used by a person who has been subjected to NSA's targeting procedures." June I Submission at 4. Moreover, at the time of acquisition, NSA's upstream collection devices often lack the capability to detennine whether a transaction contains a single communication or multiple communications, or to identify the parties to any particular communication within a transaction. See id. Therefore, the Court has no reason to believe that NSA, by acquiring Internet transactions containing multiple communications, is targeting anyone other than the user of the tasked selector. & United States v. Chemical Found .. Inc., 272 U.S. I, 14-15 (1926) ("The presumption of regularity supports the official acts of public officers, and, in the absence of clear evidence to the contrary, courts presume that they have properly discharged their official duties."). b. Acquisition of Wholly Domestic Communications NSA's acquisition of Internet transactions complicates the analysis required by Section 1881a(d)(l)(B), since the record shows that the government knowingly acquires tens of thousands of wholly domestic communications each year. At first blush, it might seem obvious 'f'6P SECRl!l'f//COMIN1'//0RCON,NOFOR."I Page 43 NSA-WIKI 00191 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 606 of 1298 'fOP SfJCRlil'f//COP.HN'f/10ReON1NQFQR"'i that targeting procedures that permit such acquisitions could not be "reasonably designed , .. to prevent the intentional acquisition of any communication as to which the sender and all intended recipients are known at the time of the acquisition to be located in the United States." 50 U.S.C. § 1881a(d)(l )(B). However, a closer examination of the language of the statute leads the Court to a different conclusion. The government focuses primarily on the "intentional acquisition" language in Section 188 la(d)(l )(B). Specifically, the government argues that NSA is not "intentionally" acquiring wholly domestic communications because the government does not intend to acquire transactions containing communications that are wholly domestic and has implemented technical means to prevent the acquisition of such transactions. ~June 28 Submission at 12. This argument fails for several reasons. NSA targets a person under Section 702 certifications by acquiring communications to, from, or about a selector used by that person. Therefore, to the extent NSA's upstream collection devices acquire an Internet transaction containing a single, discrete communication that is to, from, or about a tasked selector, it can hardly be said that NSA's acquisition is "unintentional.'' In fact, the government has argued, and the Court has accepted, that the government intentionally acquires communications to and from a target, even when NSA reasonably - albeit mistakenlybelieves that the target is located outside the United States. See Docket No. With respect to MCTs, the sole reason NSA acquires such transactions is the presence of a tasked selector within the transaction. Because it is technologically infeasible for NSA's TOP SECRET//COI\ilNTHORCON,NOFOR~ Page44 NSA-WIKI 00192 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 607 of 1298 TOP SECRET/1€0!\HNTH-ORCON,NOFORN upstream collection devices to acquire only the discrete communication to, from, or about a tasked selector that may be contained within an MCT, powever, the government argues that the only way to obtain the fureign intelligence information found within the discrete communication is to acquire the entire transaction in which it is contained. June l Submission at 21. As a result, the government intentionally acquires all discrete communications within an MCT, including those that are not to, from or about a tasked selector. m June 28 Submission at 12, 14; see also Sept. 7, 2011 Hearing Tr. at 33-34. The fact that NSA's technical measures cannot prevent NSA from acquiring transactions containing wholly domestic communications under certain circumstances does not render NSA 's acquisition of those transactions "unintentional." The government repeatedly characterizes such acquisitions as a "failure" ofNSA' s "technical means." June 28 Submission at 12; see also Sept. 7, 2011 Hearing Tr. at 35-36. However, there is nothing in the record to suggest thatNSA's technical means are malfunctioning or otherwise failing to operate a.~ designed. Indeed, the government readily concedes that NSA will acquire a wholly domestic "about" communication if the transaction containing the communication is routed through an intemational Internet link being monitored by NSA or is routed through a foreign server. ~June I Submission at 29. And in the case ofMCTs containing wholly domestic communications that are not to, from, or about a tasked selector, NSA has no way to determine, at the time of acquisition, that a particular communication within an MCT is wholly domestic. ~ i.Q, Furthermore, now that NSA's manual review of a sample ofits upst!'eam collection has confirmed that NSA likely acquires tens of thousands of wholly domestic communications each year, there is no question that the 'f0P SECRE'fifC0MIN'ffl'ORC6N,NOFORN Page 45 NSA-WIKI 00193 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 608 of 1298 TOI' 8ECREl'fWCOl'tHmY/ORC9N,N~ government is knowingly acquiring Internet transactions that contain wholJy domestic communications through its upstream colJection.43 The government argues that an NSA analyst's post-acquisition discovery that a particular Internet transaction contains a wholly domestic communication should retroactively render NSA's acquisition of that transaction "unintentional." June 28 Submission at 12. Tb.at argument is unavailing. NSA's collection devices are set to acquire transactions that contain a reference to the targeted selector. When the collection device acquires such a transaction, it is functioning precisely as it is intended, even when the transaction includes a wholly domestic communication. The language of the statute makes clear that it is the government's intention at the time of acquisition that matters, and the govetnment conceded as much at the hearing in this matter. Sept. 7, 2011 Hearing Tr. at 37-38. Accordingly, the Court finds that NSA intentionally acquires Internet transactions that reference a tasked selector through its upstream collection with the knowledge that there are tens of thousands ofwholJy domestic communications contained within those transactions. But this is not the end of the analysis. To return to the language of the statute, NSA's targeting procedures must be reasonably designed to prevent the intentiol.llll acquisition of"JIDY communication as to which the sender and all intended recipients are known at the time of 43 It is generally settled that a person intends to produce a consequence either (a) when he acts with a purpose of producing that consequence or (b) when he acts knowing that the consequence is substantially certain to occur. Restatement (Third) of Torts§ 1 (2010); see also United States v. Dyer, 589 F.3d 520, 528 (1st Cir. 2009) (in criminal law, "'intent' ordinarily requires only that the defendant reasonably knew the proscribed result would occur"), £ll[l,, denied, 130 S. Ct. 2422 (2010). Page46 NSA-WIKI 00194 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 609 of 1298 '1'61' SECMl'/fCOl\Hi'ff//ORCON~OOOIUll acquisition to be located in the United States." 50 U.S.C. § I 88la(d)(l)(B) (emphasis added). The underscored language requires an acquisition-by-acquisition inquiry. Thus, the Court must consider whether, at the time NSA intentionally acquires a transaction through its upstream collection, NSA will know that the sender and all intended recipients of any particular communication within that transaction are located in the United States. Presently, it is not technically possible for NSA to configure its upstream collection devices the practical effect of this technological limitation is that NSA cannot know at the time it acquires an Internet transaction whether the sender and all intended recipients of any particular discrete communication contained within the transaction are located inside the United States. 44 ~ fil!IID!, note 33. TOP SlllCRS'l'h'COl\HNTl/ORCON,NOFORN Page47 NSA-WIKI 00195 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 610 of 1298 TOP SBCR:ET//€01\HNT/lORCON"''lOFORN Given that NSA's upstream collection devices lack the capacity to detect wholly domestic communications at the time an Internet transaction is acquired, the Court is inexorably led to the conclusion that the targeting procedures are "reasonably designed" to prevent the intentional acquisition of any communication as to which the sender and all intended recipients are known at the time of the acquisition to be located in the United States. This is true despite the fact that NSA knows with certainty that the upstream collection, viewed as a whole, results in the acquisition of wholly domestic communications. By expanding its Section 702 acquisitions to include the acquisition of Internet transactions through its upstream collection, NSA has, as a practical matter, circumvented the spirit of Se.ction 1881a(b)(4) and (d)(l) with regard to that collection. NSA's knowing 1 acquisition of tens of thousands of wholly domestic communications through its upstream collection is a cause of concern for the Court. But the meaning of the relevant statutory provision is clear and application to the facts before the Court does not lead to an impossible or absurd result. The Court's review does not end with the targeting procedures, however. The Court must TOP 8"8CRET/,ICOP.HNTHORCON,NOFOR.'i Page48 NSA-WIKI 00196 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 611 of 1298 TOP Sl!lCR:MY/€0l\HN1YIORCON,NOFORN also consider whether NSA' s minimization procedures are consistent with §1881 a(e)(1) and whether NSA 's targeting and minimization procedures are consistent with the requirements of the Fourth Amendment. 3. NSA' s Minimization Procedures, As AruiHed to MCis in the Manner Propose!. at 8. 51 "NSA analysts seeking to use a discrete communication contained in an MCT (for example, in a FISA application, intelligence report, or Section 702 targeting) will assess whether the discrete communication is to, from, or about a tasked selector." I>!. The following framework will then be applied: • If the discrete communication that the analyst seeks to use is to, from, or about a tasked selector, "any U.S. person inforination in that communication will be handled in accordance with the NSA minimization procedures." I>!. Presumably, this means that the discrete communication will be treated as a "foreign communication" that is "of' or "concerning" a United States person, as described above. The MCT containing that communication remains available to analysts in NSA's repositories without any marking to indicate that it has been identified as an MCT or as a transaction containiug United States person information. • If the discrete communication sought to be used is not to, from, or about a tasked selector, and also not to or from an identifiable United States person, "that communication (including any U.S. person information therein) will be handled in accordance with the NSA minimiz.ation procedures." I>!. at 8-9. 52 Presumably, this means that the discrete communication will be treated as a "foreign communication" or, if it contains information concerning a United States person, as a "foreign communication" "conceming a United States person,'' as described above. The MCT itselfremains available to analysts in NSA's repositories without any marking to indicate that it has been identified as an MCT or that it contains one or more communications that are not to, from, or about a targeted selector. si A transaction that is identified as an SCT rather than an MCT must be handled in accordance with the standard minimization procedures that are discussed above. " The Court understands that absent contrary information, NSA treats the user of an account who appears to be located in the United States as "an identifiable U.S. person." ~ Aug. 30 Submission at 9 n. 7 ("To help determine whether a discrete communication not to, from, or about a tasked selector is to or from a U.S. person, NSA would perform the same sort of technical analysis it would perform before tasking an electronic communications account/address/identifier in accordance with its section 702 targeting procedures."). TOP SECRETHCOMiN'F/lORCON,NOFORN Page 55 NSA-WIKI 00203 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 618 of 1298 TOP SECRET//COl\HN'fHORCON,NOFORN • A discrete communication that is not to, from, or about a tasked selector but that is to or from an identifiable United States person "cannot be used for any purpose other than to protect against an immediate threat to human life (e.g., force protection or hostage situations)." IlL at 9. Presumably, this is a reference to Section 1 of the minimization procedures, which allows NSA to deviate from the procedures in such narrow circumstances, subject to the requirement that prompt notice be given to the Office of the Director ofNational Intelligence, the Department of Justice, and the Court that the deviation bas occurred. Regardless of whether or not the discrete communication is used for this limited purpose, the MCT itself remains in NSA's databases without any marking to indicate that it is an MCT, or that it contains at least one communication that is to or from an identifiable United States person. ~ii!.,.; Sept. 7, 2011 Hearing Tr. at 61. • If the discrete communication sought to be used by the analyst (or another discrete communication within the MCT) is recognized as being wholly domestic, the entire MCT will be purged from NSA's systems. ~Aug. 30 Submission at 3. c. Statutory Analysis i. Acquisition The Court first considers how NSA's proposed handling of MCTs bears on whether NSA's minimization procedures are "reasonably designed in light of the purpose and technique of the particular surveillance, to minimize the muisitjon ... ofnonpublicly available information concerning unconsenting United States persons consistent with the need of the United States to obtain, produce, and disseminate foreign intelligence infonnation." ~ 50 U.S.C. § 180l(h)(l) (emphasis added). Insofar as NSA likely acquires approximately 2,00010,000 MCTs each year that contain at least one wholly domestic communication that is neither to, from, nor about a targeted selector,53 and tens of thousands of conununications of or " As noted above, NSA's upstream collection also likely results in the acquisition of tens (continued...) TOP SECRE1'/ICOl\llN'f/JORCONsJ>IOMR.'t Page 56 NSA-WIKI 00204 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 619 of 1298 TOP SFJCRE:'fh'COMINTNORCON,NOPOR'N concerning United States persons with no direct connection to any target, the Court has serious concerns, The acquisition of such non-target communications, which are highly unlikely to have foreign intelligence value, obviously does not by itself serve the government's need to "obtain, produce, and disseminate foreign intelligence infonnation." ~ 50 U.S.C. § 180l(h)(l). The government submits, however, that the portions of MCTs that contain references to targeted selectors are likely to contain foreign intelligence infonnation, and that it is not feasible for NSA to limit its collection only to the relevant portion or portions of each MCT - i&,, the particular discrete communications that are to, from, or about a targeted selector. The Court 53 ( ... continued) of thousands of wholly domestic SCTs that contain references to tar eted selectors. ~ es 33-34 & note 33 (discussing the limits Although the collection of wholly domestic "about" SCTs is troubling, they do not raise the same minimization-related concerns as discrete, wholly domestic communications that are neither to, from, nor about targeted selectors, or as discrete communications of or concerning United States persons with no direct connection to any target, either of which may be contained within MCTs. The Court has effectively concluded that certain communications containing a reference to a targeted selector are reasonably likely to contain foreign intelligence information, including communications between non-target accounts that contain the name of the targeted facility in the body of the message. & Docket No. 07-449, May 31, 2007 Primary Order at 12 (finding probable cause to believe that certain "about" communications were ''themselves being sent and/or received by one of the targeted foreign powers"). Insofar as the discrete, wholly domestic "about" communications at issue here are communications between non-target accounts that contain the name of the targeted facility, the same conclusion applies to them. Accordingly, in the language ofFISA's definition of minimization procedures, the acquisition of wholly domestic communications about targeted selectors will generally be "consistent with the need of the United States to obtain, produce, and disseminate foreign intelligence information." m 50 U.S.C. 1801(h)(l). Nevertheless, the Court understands that in the event NSA identifies a discrete, wholly domestic "about" communication in its databases, the communication will be destroyed upon recognition. See NSA Minimization Procedures§ 5. TOP SECM'f//COMIPIT//ORCON,NOFOR'N Page 57 NSA-WJKI 00205 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 620 of 1298 XOI' SECRJ!::(:HCOMFN'F/IORCON,N6Jl6ltN accepts the government's assertion that the collection ofMCTs yields valuable foreign intelligence i11fonnation that by its nature cannot be acquired except through upstream collection. m Sept. 7, 201 l Hearing Tr. at 69-70, 74. For purposes of this discussion, the Court further accepts the government's assertion that it is not feasible for NSA to avoid the collection ofMCTs as part of its upstream collection or to limit its collection only to the specific portion or portions of each transaction that contains the targeted selector. See ill,. at 48-50; June 1 Submission at 27.'~ The Court therefore concludes that NSA's minimization procedures are, given the current state of NSA 's technical capability, reasonably designed to minimize the acquisition of nonpublicly available information concerning unconsenting United States persons consistent with the need of the United States to obtain, produce, and disseminate foreign intelligence information. In any event, it is incumbent upon NSA to continue working to enhance its capability to limit acquisitions only to targeted communications. Page 58 NSA-WIKI 00206 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 621 of 1298 TOP SECRillTHCOMINTH-ORCON1NOF-OR'!\l ii. Retention The principal problem with the government's 'proposed handling ofMCTs relates to what will occur, and what will nQ1 occur, following acquisition. As noted above, the NSA minimization procedures generally require that, "[a]s a communication is reviewed, NSA analyst(s) will determine whether it is a domestic or foreign communication to, from, or about a target and is reasonably believed to contain foreign intelligence information or evidence of a crime,"~ NSA Minimization Procedures § 3(b)(4), so that it can be promptly afforded the appropriate treatment under the procedures. The measures proposed by the government for MCTs, however, largely dispense with the requirement of prompt disposition upon initial review by an analyst. Rather than attempting to identify and segregate information "not relevant to the authorized purpose of the acquisition" or to destroy such information promptly following acquisition, NSA's proposed handling ofMCTs tends to maximize the retention of such information, including information of or concerning United States persons with no direct connection to any target. ~lil. § 3(b)(l). The proposed measures focus almost exclusively on the discrete communications within MCTs that analysts decide, after review, that they wish to use. m Aug. 30 Submission at 8-10. An analyst is not obligated to do anything with other portions of the MCT, including any wholly domestic discrete communications that are not immediately recognized as such, and communications of or concerning United States persons that have no direct connection to the targeted selector. ~ li!,,; Sept. 7, 2011 Hearing Tr. at 61. If, after reviewing the contents of an TOI' SECl.tE'f/lCOl.\flNTHORCON,NOFQKN Page 59 NSA-WIKI 00207 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 622 of 1298 'f'OP SECRE'f//€0MIN'I'HORCON;NOFORN entire MCT, the analyst decides that he or she does not wish to use any discrete communication contained therein, the analyst is not obligated to do anything unless it is immediately apparent to him or her that the MCT contains a wholly domestic communication (in which case the entire MCT is deleted). 55 ~Aug. 30 Submission at 8-10. Except in the case of those recognized as containing at least one wholly domestic communication, MCTs that have been reviewed by analysts remain available to other analysts in NSA's repositories without any marking to identify them as MCTs. See kl,; Sept. 7, 2011 Hearing Tr. at 61. Nor will MCTs be marked to identify them as containing discrete communications to or from United States persons but not to or from a targeted selector, or to indicate that they contain United States person information. See Aug. 30 Submission at 8-1 O; Sept. 7, 2011 Hearing Tr. at 61. All MCTs except those identified as containing one or more wholly domestic communications will be retained for a minimum of five years. The net effect is that thousands of wholly domestic communications (those that are never reviewed and those that are not recognized by analysts as being wholly domestic), and thousands of other discrete 55 The government's submissions make clear that, in many cases, it will be difficult for analysts to determine whether a discrete communication contained within an MCT is a wholly domestic communication. NSA's recent manual review of a six-month representative sample of its upstream collection demonstrates how challenging it can be for NSA to recognize wholly domestic communications, even when the agency's full attention and effort are directed at the task. See generally Aug. 16 and Aug. 30 Submissions. It is doubtful that analysts whose attention and effort are focused on identifying and analyzing foreign intelligence information will be any more successful in identifying wholly domestic communications. Indeed, each year the government notifies the Court of numerous compliance incidents involving good-faith mistakes and omissions by NSA personnel who work with the Section 702 collection. TOP SECRETNCOMIN'I'/JORCON,NOFOR.'l Page60 NSA-WIKI 00208 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 623 of 1298 TOP SECBET//COMINT/IORCON,NOFORN communications that are not to or from a targeted selector but that are to, from, or concerning a United States person, will be retained by NSA for at least five years, despite the fact that they have no direct connection to a targeted selector and, therefore, are unlikely to contain foreign intelligence information. It appears that NSA could do substantially more to minimize the retention of information concerning United States persons that is unrelated to the foreign intelligence purpose of its upstream collection. The government has not, for instance, demonstrated why it would not be feasible to limit access to upstream acquisitions to a smaller group of specially-trained analysts who could develop expertise in identifying and scrutinizing MCTs for wholly domestic communications and other discrete communications of or concerning United States persons. Alternatively, it is unclear why an analyst working within the framework proposed by the government should not be required, after identifying an MCT, to apply Section 3(b)(4) of the NSA minimization procedures to each discrete communication within the transaction. As noted above, Section 3(b)(4) states that "[a]s a communication is reviewed, NSA analyst(s) will determine whether it is a domestic or foreign communication to, from, or about a target and is reasonably believed to contain foreign intelligence information or evidence of a crime." NSA Minimization Procedures§ 3(b)(4). IftheMCTcontains inforrnation "of' or"conceming'' a United States person within the meaning of Sections (2)(b) and (2)(c) ofthe NSA minimization procedures, it is unclear why the analyst should not be required to mark it to identify it as such. At a minimum, it seems that the entire MCT could bC marked as an MCT. Such markings would Page61 NSA-WIKI 00209 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 624 of 1298 'f0P SElCR:E'T//CGMINJ;l/QRCWl,NmI, at 27-31. Accordingly, the Court does not read this language as purporting to justify the procedures proposed by the government for MCTs. In any event, such a reading would, for the reasons stated, be inconsistent with the statutory requirements for minimization. TOP SlilCRE'f/fCOl\HNT/10RE!ON,N9FORN Page 63 NSA-WIKI 00211 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 626 of 1298 TOI' SEC'R:E'fftetll'IHN'f'HORCON,NOFORN As the Cowt understands it, no United States-person-identifying infonnation contained in any MCT will be disseminated except in accordance with the general requirements ofNSA's minimization procedures for "foreign communications" "of or concerning United States persons" that are discussed above. Specifically, "[a] report based on communications of or concerning a United States person may be disseminated" only "if the identity of the United States person is deleted and a generic term or symbol is substituted so that the information cannot reasonably be connected with an identifiable United States person." NSA Minimization Procedures § 6(b). A report including the identity of the United States person may be provided to a "recipient requiring the identity of such person for the performance of official duties," but only if at least one of eight requirements is also met - for instance, if "the identity of the United States person is necessary to understand foreign intelligence information or assess its importance." IQ/8 This limitation on the dissemination of United States-person-identifying information is helpful. But the pertinent portion ofFISA's definition of minimization procedures applies not merely to information that identifies United States persons, but more broadly to the dissemination of"information concerning unconsenting United States persons." 50 U.S.C. § 1801(h)(l) (emphasis added). 59 The government has proposed several additional restrictions that 58 Although Section 6(b) uses the term "report," the Court understands it to apply to the dissemination of United States-person-identifying information in any form. 59 Another provision of the definition of minimization procedures bars the dissemination of information {other than certain fonns of foreign intelligence information) "in a manner that {continued ... ) TOP SECRE'fflCOl'iHN'fH-ORCON;NOFORN Page 64 NSA-WIKI 00212 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 627 of 1298 ror SECRl:Tl/CQl\llN'fNORCON,NOF'ORM will have the effect of limiting the dissemination of"nonpublicly available infonnation concerning unconsenting United States persons consistent with the need of the United States to ' disseminate foreign intelligence information." Il;h First, as noted above, the government will destroy MCTs that are recognized by analysts as containing one or more discrete wholly domestic communications, Second, the government has asserted that NSA will not use any discrete comrounication within an MCT that is determined to be to or from a United States person but not to, from, or about a targeted selector, except when necessary to protect against an immediate threat to human life. ~ Aug. 30 Submission at 9. The Court understands this to mean, among other things, that no information from such a communication wiJI be disseminated in any form unless NSA determines it is necessary to serve this specific purpose. Third, the government has represented that whenever it is unable to confinn that at least one party to a discrete communication contained in an MCT is located outside the United States, it will not use any information contained in the discrete communication. See Sept. 7, 2011 Hearing Tr, at 52. The Court understands this limitation to mean that no information from such a discrete communication will be disseminated by NSA in any form. Communications as to which a United States person or a person inside the United States 5 9(. .. continued) identifies any United States person," except when the person's identity is necessary to understand foreign intelligence information or to assess its importance. ~ 50 U,S,C, §§ 1801(h)(2), 1821(4)(b). Congress's use of the distinct modifying terms "concerning" and "identifying" in two adjacent and closely-related provisions was presumably intended to have meaning, ~. ~. Russello y. United States. 464 U,S, 16, 23 (1983). Tl' minimization procedures are reasonably designed to "prohibit the dissemination[] of nonpublicly available information concerning unconsenting United States persons consistent with the need of the United States to ... disseminate foreign intelligence information." ~ 50 U.S.C. § 180J(h)(l).62 4. NSA'S Tameting and Minimization Procedures Do Not. as Awlied to l!pstteam Collection that Includes MCTs. Satisfy the Requirements of the Fourth Amendment The final question for the Court is whether the targeting and minimization procedures are, as applied to upstream collection that includes MCTs, consistent with the Fourth Amendment, ~ 50 U.S.C. § 188la(iX3)(A)-(B). The Fourth Amendment provides: The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no Warrants shall issue, but upon probable cause, supported by Oath or affirmation, and particularly describing the place to be searched, and the persons or things to be seiz.ed. The Court has assumed in the prior Section 702 Dockets that at least in some circumstances, account holders have a reasonable expectation of privacy in electronic communications, and hence that the acquisition of such communications can result in a "search" or "seizure" within the meaning of the Fourth Amendment. ~.~Docket No. . The government accepts the proposition that the acquisition of 62 The Court further concludes that the NSA minimization procedures, as the government proposes to apply them to MCTs, satisfy the requirements of 50 U.S.C. §§ l80l(hX2)-(3) and 1821(4)(B)-(C). mfilllm!,note59(discussing50U.S.C. §§ 1801(1!)(2)& 1821(4)(B)). The requirements of 50 U.S.C. §§ 1801(11)(4) and J821(4)(0) are inapplicable here. Page 67 NSA-WIKI 00215 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 630 of 1298 I OP SECRE 11/COMINTffeJltCON,NOFORN electronic communications can result in a "search" or "seizure" under the Fourth Amendment. See Sept. 7, 2011 Hearing Tr. at 66. Indeed, the government has acknowledged in prior Section 702 matters that the acquisition of communications from facilities used by United States persons located outside the United States "must be in conformity with the Fourth Amendment." Docket Nos . The same is true of the acquisition of communications from facilities used by United States persons and others within the United States. See United States v. Verdugo-Urquidez, 494 U.S. 259, 271 (1990) (recognizing that "aliens receive constitutional protections when they have come within the territory of the United States and developed substantial com1ections with this country"). a. The Warrant Requirement The Court has previously concluded that the acquisition of foreign intelligence information pursuant to Section 702 falls within the "foreign intelligence exception" to the warrant requirement of the Fourth Amendment. See Docket No. . The government's recent revelations regarding NSA 's acquisition of MCTs do not alter that conclusion. To be sure, the Court now understands that, as a result of the transactional nature of the upstrean1 collection, NSA acquires a substantially larger number of communications of or concerning United States persons and persons inside the United States than previously understood. Nevertheless, the collection as a whole is still directed a t - conducted for the purpose of national security - a TOP SECJR.ET/ICOM1N1Yf8RC0N,N6FORN Page68 NSA-WIKI 00216 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 631 of 1298 TOP SECRE1WCOMINlY/OR€0N;NOFORN purpose going '"well beyond any garden-variety law enforcement objective.'" ~ ilh (quoting In re Directives, Docket No. 08-01, Opinion at 16 (FISA Ct. Rev. Aug. 22, 2008) (hereinafter "In re Directives")).63 Further, it remains true that the collection is undertaken in circumstances in which there is a '"high degree of probability that requiring a warrant would hinder the government's ability to collect time-sensitive information and, thus, would impede the vital national secu!'ity interests that are at stake."' lit at 36 (quoting In re Directives at 18). Accordingly, the government's revelation that NSA acquires MCTs as part of its Section 702 upstream collection does not disturb the Court's prior conclusion that the government is not required to obtain a warrant before conducting acquisitions under NSA's targeting and minimization procedures. b. Reasonableness The question therefore becomes whether, taking into account NSA's acquisition and proposed handling of MCTs, the agency's targeting and minimization procedures are reasonable under the Fourth Amendment. As the Foreign Intelligence Surveillance Court of Review ("Court of Review") has explained, a court assessing reasonableness in this context must consider "the nature of the government intrusion and how the government intrusion is implemented. The more important the government's interest, the greater the intrusion that may be constitutionally 63 A redacted, de-classified version of the opinion in Jn re Directives is published at 551 F.3d 1004. The citations herein are to the unredacted, classified version of the opinion. T6P SECRi!l'f/fCOMINT//ORCON1NOFQRN Page 69 NSA-WIKI 00217 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 632 of 1298 TOP SECREl'/ICOMIN'f/l()RCO?t,NOF'OR:N tolerated." In re Directives at 19-20 (citations omitted), quoted in Docket No . The court must therefore balance the interests at stake. If the protections that are in place for individual privacy interests are sufficient in light of the government interest at stake, the constitutional scales will tilt in favor of upholding the government's actions. If, however, those protections are insufficient to alleviate the risks of government error and abuse, the scales will tip toward a finding of unconstitutionality. I!:!.. at 20 (citations omitted), quoted in Docket No In conducting this balancing, the Court must consider the "totality of the circumstances." Id. at 19. Given the all-encompassing nature of Fourth Amendment reasonableness review, the targeting and minimization procedures are most appropriately considered collectively. ~ (following the same approach). 64 Docket No. The Court has previously recognized that the government's national security interest in conducting acquisitions pursuant to Section 702 "'is of the highest order of magnitude."' Docket (quoting In re Directives at 20). The Court has No. further accepted the government's representations that NSA's upstream collection is '"uniquely capable of acquiring certain types of targeted communications containing valuable foreign intelligence information."' Docket No. (quoting "' Reasonableness review under the Fourth Amendment is broader than the statutory assessment previously addressed, which is necessarily limited by the terms of the pertinent provisions ofFISA. 't'OP SEClli!l'fNCOflHNl'/IORCON1NQFQRN Page70 NSA-WIKI 00218 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 633 of 1298 TQP SECRl!:1'1/.COl\mrT/I01lCONiNQFm@I government filing). There is no reason to believe that the collection of MCTs results in the acquisition of Jess foreign intelligence information than the Court previously understood. Nevertheless, it must be noted that NSA's upstream collection makes up only a very small fraction of the agency's total collection pursuant to Section 702. As explained above, the collection of telephone communications under Section 702 is not implicated at all by the government's recent disclosures regarding NSA's acquisition ofMCTs. Nor do those disclosures affect NSA's collection oflnternet communications directly from Internet service providers. , which accounts for approximately 91 % of the Internet communications acquired by NSA each year under Section 702. ~ Aug. 16 Submission at Appendix A. And the government recently advised that NSA now has the capability, at the time of acquisition, to identify approximately 40% of its upstream collection as constituting discrete communications (non-MCTs) that are to, from, or about a targeted selector. ~ i!L at I n.2. Accordingly, only approximately 5.4% (40% of9"Al) ofNSA's aggregate collection oflnternet communications (and an even smaller portion of the total collection) under Section 702 is at issue here. The national security interest at stake must be assessed bearing these numbers in mind. The government's recent disclosures regarding the acquisition ofMCTs most directly affect the privacy side of the Fourth Amendment balance. The Court's prior approvals of the targeting and minimization procedures rested on its conclusion that the procedures "reasonably confine acquisitions to targets who are non-U.S, persons outside the United States," who thus 'f'OP SECBl!l'l'/ICOMIM'l'//QRCON,NOF''l'CO!'t1:EN1Y/ORCON,NOFOR"ll Page 79 NSA-WIKI 00227 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 642 of 1298 'f61' SECR:E'fl'/COMIN'f//ORCON;NOFORN 2. As applied to telephone communications and discrete Internet communications that are to or from a facility tasked for collection, to non-MCT "about" communications falling within t h - categories previously described by the govemment,69 and to MCTs as to which the "active user" is known to be a tasked selector, the targeting and minimization procedures adopted in accordance with 50 U.S.C. § 188la(d)-(e) are consistent with the requirements of those subsections and with the Fourth Amendment to the Constitution of the United States; 3. NSA's targeting procedures, as the government proposes to implement them in connection with the acquisition ofMCTs, meet the requirements of 50 U.S.C. § 1881a(d); 4. NSA's minimization procedures, as the government proposes to apply them to MCTs as to which the "active user" is not known to be a tasked selector, do not meet the requirements of 50 U.S.C. § l 88la(e) with respect to retention; and 5. NSA's targeting and minimization procedures, as the government proposes to apply them to MCTs as to which the "active user" is not known to be a tasked selector, are inconsistent with the requirements of the Fourth Amendment. 69 See Docket No. Page 80 NSA-WIKI 00228 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 643 of 1298 Orders approving the certifications and amendments in part are being entered contemporaneously herewith. ENIBRED this 3rd day of October, 2011. -DoputyC!ork, ~thlsdocwncnt TOP SEeR:lilT/IC0MINTJ.ORGQN,NOFORN Page 81 Is a true and corre~t copy of th~original. NSA-WIKI 00229 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 644 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix Q Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 645 of 1298 Public Hearing March 19, 2014 1 PRIVACY AND CIVIL LIBERTIES OVERSIGHT BOARD Public Hearing Regarding the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act March 19, 2014 The public hearing was held at the Renaissance Mayflower Hotel, 1127 Connecticut Avenue NW, Washington, D.C. 20036 commencing at 9:00 a.m. Reported by: Lynne Livingston 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 646 of 1298 Public Hearing March 19, 2014 2 1 BOARD MEMBERS 2 3 David Medine, Chairman 4 Rachel Brand 5 Patricia Wald 6 James Dempsey 7 Elizabeth Collins Cook 8 9 PANEL I 10 Government Perspective on Section 702 Foreign 11 Intelligence Surveillance Act 12 13 James A. Baker, General Counsel, Federal Bureau of 14 Investigations 15 Rajesh De, General Counsel, National Security 16 Agency 17 Robert Litt, General Counsel, Office of the 18 Director of National Intelligence 19 Brad Wiegmann, Deputy Assistant Attorney General, 20 National Security Division, Department of Justice 21 22 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 647 of 1298 Public Hearing March 19, 2014 3 1 PANEL II 2 Legal Issues with 702 3 Foreign Intelligence Surveillance Act 4 Laura Donohue, Professor of Law, Georgetown 5 University Law School 6 Jameel Jaffer, Deputy Legal Director, American 7 Civil Liberties Union 8 Julian Ku, Professor of Law, Hofstra University 9 Rachel Levinson-Waldman, Counsel, Liberty and 10 National Security Program, Brennan Center for 11 Justice 12 13 PANEL III 14 Transnational and Policy Issues 15 John Bellinger, Partner, Arnold and Porter 16 Dean C. Garfield, President and CEO, Information 17 Technology Industry Council 18 Laura Pitter, Senior National Security Researcher, 19 Human Rights Watch 20 Ulrich Sieber, Director, Max Planck Institute for 21 Foreign and International Criminal Law, Germany 22 Christopher Wolf, Partner, Hogan Lovells 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 648 of 1298 Public Hearing March 19, 2014 4 1 PROCEEDINGS 2 MR. MEDINE: Good morning. Welcome to 3 the Privacy and Civil Liberties Oversight Board's 4 hearing on the 702 Program. 5 I'm David Medine, PCLOB's chairman. 6 It's 9:05 a.m. on March 19th, 2014 and we are in 7 the grand ballroom of the Mayflower Hotel located 8 at 1127 Connecticut Avenue, NW, Washington, D.C. 9 This hearing was announced in the 10 Federal Register on March 10th, 2014. 11 chairman, I will be the presiding officer. 12 As All five Board members are present and 13 there is a quorum. 14 Brand, Elisebeth Collins Cook, James Dempsey, and 15 Patricia Wald. 16 The Board members are Rachel I will now call the hearing to order. 17 All in favor of opening the hearing please say 18 aye. 19 (Aye) 20 21 MR. MEDINE: Upon receiving unanimous consent to proceed, we will now proceed. 22 202-220-4158 I want to thank the many panelists who Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 649 of 1298 Public Hearing March 19, 2014 5 1 will be participating in today's hearing for 2 agreeing to share their views with the Board. 3 I also wanted to thank the Board's 4 staff, Sharon Bradford Franklin, Sue Reingold, 5 Peter Winn, Diane Janosek, Brian Frazelle, and 6 Simone Awang for their efforts in making this 7 event possible. 8 9 Last year PCLOB agreed to provide the President and Congress a public report on two 10 federal counterterrorism programs, the Section 215 11 program under the USA PATRIOT Act and the 702 12 program under the FISA Amendments Act. 13 on the 215 program was issued on January 23rd, 14 2014. 15 The report Our focus today will be on the Section 16 702 program under the FISA Amendments Act. The 17 purpose of this hearing is to foster a public 18 discussion of legal, constitutional, and policy 19 issues relating to this program. 20 A few ground rules for today, we expect 21 that the discussion will be based on unclassified 22 or declassified information, however some of the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 650 of 1298 Public Hearing March 19, 2014 6 1 discussion will inevitably touch on leaked 2 classified documents or media reports of 3 classified information. 4 In order to promote a robust discussion 5 speakers may choose to reference these documents 6 or information, but they should keep in mind that 7 in some cases they remain classified. 8 while discussing them, neither the Board members 9 nor speakers in a position to do so will confirm 10 Therefore, the validity of the documents or information. 11 There will be three panels today. The 12 first will consist of government officials whose 13 agencies have varying degrees of responsibility 14 for the surveillance programs that will be the 15 subject of our report. 16 The second panel with consist of 17 academics and advocates who will focus on legal 18 issues, including statutory and constitutional 19 issues. 20 taking a lunch break. 21 22 After the first two panels we will be The final panel will consist of a mix of academics, advocates, and private sector 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 651 of 1298 Public Hearing March 19, 2014 7 1 representatives and will focus on transnational 2 and policy issues. 3 Board members will each pose questions 4 during each panel with questions in rounds for 5 each Board member. 6 their responses brief and to permit the greatest 7 exchange of views. 8 9 Panelists are urged to keep The program is being recorded and a transcript will be posted on PCLOB.gov. Written 10 comments from members of the public are welcome 11 and may be submitted online at regulations.gov or 12 by mail until March 28th. 13 Today's hearing will focus on the 14 government's collection of foreign intelligence 15 information from electronic communication service 16 providers under court supervision pursuant to 17 Section 702 of the Foreign Intelligence 18 Surveillance Act. 19 Information is obtained with FISA court 20 approval based on written directives from the 21 Attorney General and the Director of National 22 Intelligence to acquire foreign intelligence 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 652 of 1298 Public Hearing March 19, 2014 8 1 information. 2 target non-U.S. persons, someone who is not a 3 citizen or a permanent resident alien, located 4 outside the United States for foreign intelligence 5 purposes without obtaining a specific warrant for 6 each target. 7 This law permits the government to We will now turn to our first panel, 8 and I understand that Bob Litt will be making an 9 opening statement for the panel. 10 MR. LITT: Thank you, and thank you for 11 the opportunity to appear on behalf of the whole 12 group here and talk about Section 702. 13 I would like to give a brief overview 14 of Section 702 to set the stage, and we'll be glad 15 to fill out some of the points I make here in 16 response to questions. 17 Section 702, as you noted, enables us 18 to collect intelligence against foreign targets 19 who are outside of the United States while 20 robustly protecting privacy rights. 21 22 Under Section 702 the FISA court approves annual certifications submitted by the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 653 of 1298 Public Hearing March 19, 2014 9 1 Attorney General and the Director of National 2 Intelligence that identify categories of foreign 3 intelligence that may be collected. 4 target selectors such as telephone numbers or 5 email addresses that will produce foreign 6 intelligence falling within the scope of the 7 certifications. 8 We then The FISA court also has to review and 9 approve targeting and minimization procedures. 10 The targeting procedures ensure that we target 11 only non-U.S. persons who are reasonably believed 12 to be outside of the United States, that we do not 13 intentionally intercept totally domestic 14 communications, and that we do not target any 15 person outside of the United States as a 16 subterfuge to actually target someone inside the 17 U.S. 18 The minimization procedures ensure that 19 consistent with foreign intelligence needs, we 20 minimize the acquisition and retention of 21 non-public information available about U.S. 22 persons and that we prohibit the dissemination of 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 654 of 1298 Public Hearing March 19, 2014 10 1 such information. 2 I want to make a couple of important 3 overview points about Section 702. 4 is either a misconception or a mischaracterization 5 commonly repeated that Section 702 is a form of 6 bulk collection. 7 is targeted collection based on selectors such as 8 telephone numbers or email addresses where there's 9 reason to believe that the selector is relevant to 10 It is not bulk collection. It a foreign intelligence purpose. 11 12 First, there I just want to repeat that Section 702 is not a bulk collection program. 13 Second, from a legal point of view 14 persons who are not U.S. persons and who are 15 outside of the United States do not have rights 16 under the Fourth Amendment and so the Constitution 17 doesn't require individualized warrants to target 18 them. 19 In fact, the type of intelligence that 20 is covered by Section 702 targeting foreigners 21 outside of the United States has historically been 22 viewed as part of the President's inherent 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 655 of 1298 Public Hearing March 19, 2014 11 1 constitutional authority and I'm not aware of any 2 other country that brings this kind of collection 3 under this sort of judicial process. 4 Third, collection under 702 is subject 5 to extensive oversight by all three branches of 6 government. 7 detail later, but it includes extensive review of 8 collection activities under Section 702 by 9 inspectors general, by the Department of Justice, We can explain the oversight in more 10 and the Office of the Director of National 11 Intelligence. 12 compliance incidents to the Foreign Intelligence 13 Surveillance Court, and it includes periodic 14 reports both to Congress and to the court. 15 It includes reporting of all As the documents that we've 16 declassified and released make clear, the Foreign 17 Intelligence Surveillance Court carefully 18 scrutinizes our activities under this section. 19 And while there have been a number of compliance 20 incidents over the years, the court has never 21 found any intentional efforts to violate the 22 requirements of Section 702. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 656 of 1298 Public Hearing March 19, 2014 12 1 Fourth, the fact that the 2 communications of U.S. persons may be incidentally 3 intercepted when we target valid foreign 4 intelligence targets is neither unexpected nor 5 unique to Section 702 collection. 6 Both the statute itself with its 7 required minimization procedures and the 8 legislative history make completely clear that 9 Congress knew full well when it passed Section 702 10 that incidental collection of communications of 11 U.S. persons would occur when they're in 12 communication with valid foreign targets. 13 And it's important to note that this 14 kind of incidental collection occurs all the time 15 in other contexts. 16 wiretap or a wiretap pursuant to Title I of FISA 17 we will likely intercept communications of persons 18 who are not targets. 19 computer we may find communications with persons 20 who are not targets. 21 22 When we conduct a criminal When we seize someone's The minimization rules under Section 702 which the FISA court approves is consistent 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 657 of 1298 Public Hearing March 19, 2014 13 1 with both the statute and the Fourth Amendment are 2 designed to protect the privacy of persons whose 3 communications are incidentally collected, while 4 still allowing the use of information that is 5 lawfully collected for valid foreign intelligence 6 and law enforcement purposes. 7 Finally, I want to close by just 8 emphasizing that Section 702 is one of the most 9 valuable collection tools that we have. Many of 10 the specific achievements of Section 702 have to 11 remain classified so that we aren't revealing 12 exactly who we're targeting and what we're 13 collecting. 14 sources of information, not only about terrorism 15 but about a wide variety of other threats to our 16 nation. 17 But it is one of our most important And unless one of my colleagues has 18 something to add, I think we're ready to address 19 your questions. 20 21 MR. MEDINE: Great, thank you very much for that statement. 22 202-220-4158 I wanted to start off and pick up with Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 658 of 1298 Public Hearing March 19, 2014 14 1 your discussion of incidental collection, and 2 again just to make clear that under this program, 3 even though the target may be a non-U.S. person 4 there will be times when the conversations, either 5 by email or telephone, the person on the other end 6 will be a U.S. person. 7 And so my question to the panel is 8 whether because you're gathering communications of 9 U.S. persons if that implicates Fourth Amendment 10 concerns? 11 foreign intelligence exception to the Fourth 12 Amendment? 13 collection of information of U.S. persons 14 permissible? 15 And if so, do you believe there's a And if not, how is warrantless And then to follow up on Mr. Litt's 16 comment analogizing this to a traditional wiretap, 17 is there a distinction here where on a traditional 18 wiretap the court has, there's been a judicial 19 determination with particularity of a particular 20 collection, whereas here there's only broad 21 programmatic court approval and not approval of 22 the specific collection? 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 659 of 1298 Public Hearing March 19, 2014 15 1 So I guess broadly speaking, can you 2 address the Fourth Amendment concerns regarding 3 incidental collection? 4 MR. WIEGMANN: Sure, I'll take that. 5 So this is, as Bob said, collection that is 6 targeting non-U.S. persons overseas who don't 7 enjoy Fourth Amendment rights under controlling 8 Supreme Court precedent. 9 Fourth Amendment analysis. 10 So that affects the That's not to say that U.S. persons 11 whose information is or whose communications are 12 collected incidentally doesn't trigger a Fourth 13 Amendment review. 14 have Fourth Amendment rights, but what the courts 15 have said is that, what the FISA court has said is 16 that the minimization procedures that are in place 17 render that collection reasonable from a Fourth 18 Amendment perspective. 19 It does. Those people still We think there's an exception to the 20 warrant requirement. 21 the 1970s a number of courts held in a number of 22 different circuits that there is a foreign 202-220-4158 Before FISA was enacted in Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 660 of 1298 Public Hearing March 19, 2014 16 1 intelligence exception to the warrant requirement 2 under the Fourth Amendment, in light of the 3 special needs of the government to collect foreign 4 intelligence, weighed against the privacy 5 interests of U.S. persons concluded that you don't 6 need a warrant when you're engaged in foreign 7 intelligence collection. 8 9 So then the only remaining question is, is it reasonable under the Fourth Amendment to 10 collect information on U.S. persons incidentally 11 when you're targeting non-U.S. persons. 12 the FISA court has held is that it is reasonable 13 in light of the minimization targeting procedures 14 that we have in place. 15 answers your question, but. 16 And what So I don't know if that So the way you look at it is the 17 warrant requirements not applicable to foreign 18 intelligence collection still have a 19 reasonableness requirement with respect to 20 incidentally collected U.S. persons, and that in 21 fact, it is reasonable in light of the procedures 22 that we have that are designed to ensure that we 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 661 of 1298 Public Hearing March 19, 2014 17 1 are targeting only non-U.S. persons. 2 MR. MEDINE: And could you address why 3 the minimization procedures make it a reasonable 4 form of collection under the Fourth Amendment? 5 MR. WIEGMANN: Yes, so the minimization 6 procedures address, and the targeting procedures 7 address the acquisition, retention, and 8 dissemination of U.S. person information. 9 And so those procedures all are 10 designed to protect those U.S. persons whose 11 information might be incidentally collected. 12 So for example, you can only 13 disseminate information about a U.S. person if it 14 is foreign intelligence, or necessary to 15 understand foreign intelligence, or is evidence of 16 a crime. 17 You have retention rules. I believe in 18 some cases, for NSA for example, you have a five 19 year retention limit on how long the information 20 can be retained. 21 the courts have found protect U.S. privacy and 22 make the collection reasonable for Fourth 202-220-4158 And so these are procedures that Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 662 of 1298 Public Hearing March 19, 2014 18 1 Amendment purposes. 2 MR. MEDINE: And under the minimization 3 procedures I understand that the agency, the NSA, 4 FBI, the CIA have their own minimization 5 procedures and they're not the same with each 6 other? 7 MR. WIEGMANN: 8 MR. MEDINE: 9 That's right. Can you address why that shouldn't be a concern that this information is 10 not being subjected to the same minimization 11 standards? 12 MR. WIEGMANN: So each of them have 13 their own minimization procedures based on their 14 unique mission, and the court reviews each of 15 those for CIA, FBI, NSA, and it's found them all 16 reasonable for each different agency. 17 slightly different based on the operational needs, 18 but they're similar. 19 MR. MEDINE: They're Would it make more sense 20 then if the same set of minimization procedures 21 apply across the board for this kind of 22 information? 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 663 of 1298 Public Hearing March 19, 2014 19 1 MR. WIEGMANN: I don't think. Again, 2 just to contrast, for example, FBI and NSA that 3 are using information in different ways. 4 has a little more latitude with respect to U.S. 5 person information in terms of criminal activity 6 and evidence of a crime than NSA, which doesn't 7 have that law enforcement mission. 8 is important to have some differences between the 9 agencies in terms of how they handle the 10 The FBI So I think it information. 11 MR. MEDINE: And is it the practice 12 that all information that's collected under 702 is 13 subject to the minimization procedures? 14 Some questions I think have been raised 15 in some of the comments that were submitted as to 16 whether address books or other information would 17 be considered communications that would be subject 18 to minimization, or is it the approach that all 19 information collected under 702 is subject to 20 minimization? 21 22 MR. WIEGMANN: All U.S. person information is subject to minimization procedures. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 664 of 1298 Public Hearing March 19, 2014 20 1 MR. MEDINE: 2 MS. BRAND: I think my time is up. First of all, thanks to all 3 of you for being here this morning. 4 your taking the time and making yourselves 5 available. 6 We appreciate I want to continue on the Fourth 7 Amendment discussion. 8 the process both inside the executive branch and 9 then with the court of conducting the Fourth Could one of you explain 10 Amendment analysis and seeking the court's 11 approval of the Fourth Amendment analysis and what 12 kinds of opinions on the Fourth Amendment you've 13 had from the court, to the extent that you can 14 talk about it. 15 works. 16 Help us to understand how that MR. WIEGMANN: So, you know, the FISA 17 court operates a little bit differently than a 18 regular court in the sense that it's ex parte, 19 but. 20 There's not a party on the other side. So that means only the government is there. 21 22 But other than that, we are briefing the legal issues in much the same way as we would 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 665 of 1298 Public Hearing March 19, 2014 21 1 in a regular proceeding where there is a party on 2 the other side. 3 persuade the court that the collection under 702 4 is lawful, that it complies with the Fourth 5 Amendment, and as I just explained to the chair, 6 that minimization procedures comply with the 7 Fourth Amendment. 8 9 So we have an obligation to So we would brief that issue explaining the Fourth Amendment procedures, and the court 10 issues opinions and has issued opinions going 11 through the Fourth Amendment analysis and finding 12 that 702 collection, including the minimization 13 targeting procedures meets the Fourth Amendment 14 standards. 15 legal briefing on that. 16 So it's a full-up kind of regular MR. LITT: And if I could just add 17 something to that, it is typical in matters that 18 involve the collection of evidence for these 19 proceedings to be conducted ex parte. 20 search warrant applications are also all done ex 21 parte, even if they happen to present significant 22 legal issues. 202-220-4158 Wiretap or So this is nothing novel in terms Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 666 of 1298 Public Hearing March 19, 2014 22 1 of the approach that's taken there. 2 MR. DE: And if I could have one point. 3 So in addition to what Brad was articulating, the 4 court reviews this at least annually, the Fourth 5 Amendment analysis. 6 As you all know, the 702 process 7 requires annual certification. 8 certification process every year the minimization 9 and targeting procedures for the various agencies As part of that 10 are submitted to the FISC, which by statute has to 11 conduct a Fourth Amendment analysis on those 12 procedures as part of that annual review process. 13 14 MS. BRAND: So the Fourth Amendment analysis is once a year of the program overall? 15 MR. DE: Well, the court has consistent 16 jurisdiction over the program all year. 17 I was making is that as part of the annual 18 certification process, by statute the court is 19 required to do a Fourth Amendment analysis of the 20 annual, of the procedures that are submitted 21 annually. 22 202-220-4158 MR. BAKER: The point It gets evaluated at least Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 667 of 1298 Public Hearing March 19, 2014 23 1 once a year. 2 MS. BRAND: Can you elaborate on that? 3 What would there be in addition to that once a 4 year analysis? 5 MR. DE: There could be a variety of 6 factors. 7 procedures in the year, so that would prompt 8 another analysis. 9 but that could be one circumstance. 10 There could be a need to change I don't believe we've done that There could be a variety of compliance 11 matters that raise particular concerns to the 12 court, in which case the court may want to do a 13 review off-cycle. 14 So I think we wouldn't presume and say 15 it only had to be once a year, but at a minimum by 16 statute it needs to be once a year. 17 MS. BRAND: Okay. Bob, you talked 18 about 702 not being bulk collection. 19 delve into that a little bit more, it's not bulk 20 collection. 21 to elaborate on that a little bit, I think. 22 is it? 202-220-4158 I'd like to You talked about selectors. We need What It's not bulk you say, but what is it? Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 668 of 1298 Public Hearing March 19, 2014 24 1 MR. LITT: Sure. Well, I think it's 2 probably helpful to talk about what bulk 3 collection is first of all. 4 And if you look at the President's 5 policy directive there's a definition. 6 have it in front of me, but it's essentially bulk 7 collection is collection of communications without 8 relying on some sort of discriminant to ensure 9 that you're targeting particular collection. 10 I don't It's sort of viewed sort of more 11 informally, it's getting a whole bunch of 12 communications, hanging onto them and then 13 figuring out later what you want. 14 This is not that. This is a situation 15 where we figure out what we want and we get that 16 specifically. 17 collection rather than bulk collection. 18 helpful? 19 And so that's why it is targeted MS. BRAND: Is that But I'd like to get a 20 little bit more into what is it that you're 21 getting. 22 202-220-4158 So you have a selector, I mean. MR. LITT: Sure. So Raj probably can Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 669 of 1298 Public Hearing March 19, 2014 25 1 talk to this a little better than I can. 2 MR. DE: So if I could, I'd step back 3 and just talk about the different types of 4 collection under Section 702, which I think is a 5 necessary predicate to understand how collection 6 occurs. 7 So there's two types of collection 8 under Section 702. 9 saying, which means they are both selector-based, Both are targeted, as Bob was 10 and I'll get into some more detail about what that 11 means. 12 and email addresses. 13 Selectors are things like phone numbers Both are affected by compulsory legal 14 process, both types are conducted with the 15 assistance of electronic communication service 16 providers, and both types of collection under 702 17 are subject to the same statutory standards, so 18 just as a predicate. 19 The first type is what's now been come 20 to be known as PRISM collection, so just using 21 that shorthand for a moment. 22 of collection, communications to or from specific 202-220-4158 And under this type Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 670 of 1298 Public Hearing March 19, 2014 26 1 selectors, again, things like phone numbers or 2 emails, are provided with the assistance of ISPs 3 pursuant to directives. 4 The second type of collection is the 5 shorthand referred to as upstream collection. 6 Upstream collection refers to collection from the, 7 for lack of a better phrase, Internet backbone 8 rather than Internet service providers. 9 It is also however selector-based, i.e. 10 based on particular phone numbers or emails, 11 things like phone numbers or emails. 12 collection to, from, or about selectors, the same 13 selectors that are used in PRISM selection. 14 is not collection based on key words, for example. 15 This is This This type of collection upstream fills 16 a particular gap of allowing us to collect 17 communications that are not available under PRISM 18 collection. 19 But given the unique nature of upstream 20 collection there are different minimization 21 procedures that apply, to get to the chair's 22 question earlier. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 671 of 1298 Public Hearing March 19, 2014 27 1 The reason procedures aren't always the 2 same for different types of collection, as Brad 3 articulated, is that there are both different 4 mission interests and different privacy interests 5 at stake. 6 MS. BRAND: 7 MS. COLLINS COOK: I see my time is up, so. Thank you for coming 8 here this morning. 9 on this and happy to be a part of this dialogue 10 We really appreciate your time here. 11 I wanted to follow up on a couple of 12 points that have already been raised, but first, 13 we've talked about the Fourth Amendment 14 implications of the collection. 15 about the fact that, or it is known that the 16 information that's collected can subsequently be 17 queried. 18 We've also talked Do you consider that subsequent query a 19 search for the purposes of the Fourth Amendment? 20 And if not, why not? 21 22 MR. WIEGMANN: No, I would say that the search occurs at the time that the collection 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 672 of 1298 Public Hearing March 19, 2014 28 1 occurs. 2 explained, from a particular selector is acquired 3 by NSA, then that's the time at which the search 4 occurs. 5 So when the information, as Raj just Once you've lawfully collected that 6 information, subsequently querying that 7 information isn't a search under the Fourth 8 Amendment, it's information already in the 9 government's custody. And so I don't think there 10 are any other contexts really in general in which 11 a warrant is required to search information 12 already in your custody. 13 MS. COLLINS COOK: Following up on 14 that, I think some have suggested that whether as 15 a matter of Fourth Amendment necessity or as a 16 policy, as a matter of policy that you should seek 17 court approval before doing a query of a U.S. 18 person identifier. 19 Can you talk a little bit about what 20 the operational impact of such a requirement might 21 be? 22 202-220-4158 MR. WIEGMANN: Sure, and this is Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 673 of 1298 Public Hearing March 19, 2014 29 1 something I guess some of my colleagues could talk 2 about the operational impact. 3 general with other types of collection, whether 4 it's collection under Title I of FISA, which is 5 your regular collection under which you've gone to 6 the FISA court and already gotten approval to 7 target a particular agent of a foreign power in 8 the United States, or moving over to the criminal 9 side if it's information collected under the But as I said, in 10 Wiretap Act, commonly known as Title III, under 11 which you're conducting surveillance, let's say of 12 an organized crime figure or in a drug case of an 13 individual, in all of these contexts we collect 14 information. 15 We don't, once we've collected it, 16 we've gotten the necessary court approvals to 17 obtain the information, we don't then have to go 18 back to court to query the same information that 19 we've already collected lawfully a second time to 20 say is it okay to look at it. 21 gotten the conclusion that it's legal to collect 22 it. 202-220-4158 We've already Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 674 of 1298 Public Hearing March 19, 2014 30 1 And if you have to go back to court 2 every time you look at the information in your 3 custody you can imagine that that would be quite 4 burdensome and difficult, to have to go back every 5 time to look at information that's already in your 6 custody. 7 a little bit. 8 9 10 But I can let the FBI and NSA address it MR. DE: If I could add a couple of points and then I'll turn it to my colleague from the bureau. 11 Just one basic point, we've been 12 talking about U.S. person queries and I just 13 articulated two types of collection. 14 clarify, U.S. person queries are not allowed under 15 what I described as upstream collection. 16 articulated, there may be different reasons to 17 have tailored procedures, minimization procedures 18 for different types of collections. 19 queries are not allowed for upstream. 20 Just to So as I So such Adding to Brad's point about lawfully 21 collected information, so once information is 22 collected pursuant to 702, the government can and 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 675 of 1298 Public Hearing March 19, 2014 31 1 often will review what it needs to in that 2 information. 3 Querying that lawfully collected 4 information, one way to think about that is a way 5 to more efficiently review that which the 6 government already has in its possession and can 7 review all of. 8 9 And so to get to your question about policy limits on querying that data, one also 10 needs to understand that that information is at 11 the government's disposal to review in the first 12 instance, and querying it is just a way to 13 organize it. 14 Secondly -- thirdly, if I could add 15 there are standards in place for querying that 16 information, at least for NSA. 17 we're talking about PRISM collection, must be 18 reasonably likely to return foreign intelligence 19 information. 20 Such a query, and And then finally, in order to 21 disseminate any U.S. person information that may 22 result from such a query it has to be necessary to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 676 of 1298 Public Hearing March 19, 2014 32 1 understand the foreign intelligence or evidence of 2 a crime is apparent from our publicly available 3 procedures. 4 5 But on the operational element, let me turn that to Jim. 6 MR. BAKER: So just at a high level I 7 think let me make a couple of comments. 8 I think you have to think about the fact that 9 you're creating a new and special category of So first 10 information, as Brad was saying, right. 11 would be information that had already been 12 acquired pursuant to lawful process. 13 We normally will query that. So this We'll 14 look through that. 15 look through our collected materials to try to 16 find -- a threat comes in, let's say for example. 17 We look at our collected materials, we try to 18 figure out what we have, and then, you know, move 19 forward as expeditiously as possible. 20 When something comes in, we'll So you would be creating a new category 21 of information that sort of would be off-limits 22 from the normal type of collection that we do. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 677 of 1298 Public Hearing March 19, 2014 33 1 And I don't pretend to fully understand all the 2 implications that that would have. 3 But a couple that come to mind, first 4 of all, obviously would be delay. 5 have some additional process that you would have 6 to go through, and I'm sure there would be some 7 kind of emergency carve out and so on, but you'd 8 have to think about and factor in the reality that 9 you would be introducing delay into the system. 10 So you would You would also then as a result 11 potentially create a gap. 12 of gaps, I guess. 13 be a disinclination for people, because either 14 they don't have the facts, or it's just too hard 15 or whatever, to actually go and pursue that extra 16 pot of information. 17 There are several types But you would have, there would So there might be some type of 18 connection between what we can look at normally, 19 this material, and then other types of material. 20 And having that type of gap might, you know, 21 actually create a blind spot for us in terms of 22 intelligence collection. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 678 of 1298 Public Hearing March 19, 2014 34 1 You'd also have to think about, I 2 think, the technical complexity of what it is that 3 you're suggesting. 4 segregated in some way, treated differently. 5 we'd just have to think about that. 6 lead to, you know, training issues, technical 7 costs, things like that. 8 9 So this is going to have to be And That could So it's, you just have to actually do it in a way that would be different than from 10 other types of data that we handle, so that's sort 11 of at a high level some of the things that come to 12 mind. 13 MR. LITT: Beth, can I add one brief 14 point to this which is that over the last decade, 15 decade and a half, there have been a number of 16 commissions that have been set up to investigate 17 after a variety of terrorism incidents, 9/11, Fort 18 Hood, the underwear bomber and so on. 19 Consistently every one of those commissions has 20 found that we need to eliminate barriers to making 21 use of the information that's lawfully in our 22 possession in order to better protect the nation. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 679 of 1298 Public Hearing March 19, 2014 35 1 And this, requiring some kind of 2 additional process before we can query this 3 information runs directly contrary to the 4 recommendations of all those commissions. 5 6 MS. COLLINS COOK: Thank you. I see that my time is up. 7 MR. MEDINE: By the way, I should say 8 in the excitement of getting into the questioning 9 I never had actually a chance to introduce the 10 panelists. 11 of the audience, you're familiar to us, but for 12 the benefit of the audience we have Jim Baker, 13 who's the General Counsel of the FBI, Raj De, 14 who's the General Counsel at NSA, Bob Litt is the 15 General Counsel at the Director of National 16 Intelligence, and Brad Wiegmann, who is the Deputy 17 Assistant Attorney General at the National 18 Security Division of the Justice Department. And so I just wanted for the benefit 19 Again, thank you all for being here. 20 MR. DEMPSEY: Thanks, and thanks to the 21 witnesses for being here. 22 well-known to us. 202-220-4158 They are very I think everybody should Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 680 of 1298 Public Hearing March 19, 2014 36 1 realize that we've now spent many, many days with 2 these gentlemen and with many, many of their 3 colleagues at all their agencies going through 4 this information, and delving deeply into this. 5 And there's been a huge amount of 6 dedication of time on the part of the agencies to 7 make sure that we have everything that we ask for 8 and to make sure that all of our questions are 9 answered. And so, you know, all the Board members 10 really appreciate the amount of time that you've 11 dedicated to talking with us. 12 And I think it is very important here 13 to be one hundred percent clear, and I think there 14 has been a lot of misunderstanding about the 702 15 program, and I think I do see issues with the 16 program and things we're talking about, but I 17 think it's very important to narrow the subjects 18 of controversy, or discussion, or concern. 19 And I'm afraid that Raj may have partly 20 reinserted a problem here when you said that U.S. 21 person selectors were not used for upstream 22 collection, or for upstream searches they're not 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 681 of 1298 Public Hearing March 19, 2014 37 1 used at all, period, at the collection stage. 2 You were saying that U.S. person 3 identifiers or selectors are not used to search 4 the acquired database of communications that were 5 otherwise acquired on a particularized basis under 6 the upstream program, correct? 7 MR. DE: Correct. I definitely would 8 prefer not to introduce more ambiguities. 9 be absolutely clear, Section 702 collection of any Let me 10 flavor, upstream or PRISM, is only targeting 11 non-U.S. persons reasonably believed to be located 12 abroad. 13 The topic I was discussing was, is in 14 the realm of that lawfully collected targets 15 information, once it's in the government's 16 possession a secondary issue arises as to how one 17 can search through that data. 18 we were discussing was whether those searches can 19 be conducted using U.S. person identifiers within 20 that lawfully data. 21 question is no with respect to upstream 22 collection. 202-220-4158 And the issue that And the answer to that Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 682 of 1298 Public Hearing March 19, 2014 38 1 MR. DEMPSEY: And here when you're 2 talking about search and collect and acquire, all 3 of those terms you're using to mean in a 4 colloquial sense when the government collects, 5 obtains, puts into its database, acquires, you're 6 not parsing those words for 702 purposes. 7 not a distinction between the search, the 8 collection, the acquisition, right? 9 you're using those things all that refer to the 10 It's all, same activity. 11 12 There's MR. DE: There's no parsing between acquisition or collection. 13 So there are some theories out there 14 that when the government receives the data it 15 doesn't count as collection or acquisition. 16 is incorrect. 17 these purposes are the same thing. 18 That Acquisition and collection for But the term search is a different 19 term. 20 searching information that has already been 21 lawfully acquired or collected. 22 202-220-4158 Search, as we were just discussing, means MR. DEMPSEY: Although the first -- Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 683 of 1298 Public Hearing March 19, 2014 39 1 okay, so now we have two meanings of search. 2 so hard to be clear on this. 3 a search occurs when you first collect or acquire. 4 That is the Fourth Amendment search. 5 MR. DE: It's Brad was explaining I think he was speaking to the 6 use of the term in the Fourth Amendment, not the 7 use of the term for purposes of this. 8 9 10 MR. DEMPSEY: there's a second use of search meaning query. So you query your database? 11 MR. DE: 12 MR. LITT: 13 And then querying, then Correct. That's the term that we typically use rather than search in that context. 14 MR. DEMPSEY: Right. In that case a 15 query is not a search for Fourth Amendment 16 purposes. 17 MR. LITT: 18 MR. DEMPSEY: Right. Briefly talk a little bit 19 about this 51 percent theory. 20 reasonably believed to be outside the United 21 States, and there's been some talk about, well, so 22 there may have been some slide somewhere, I don't 202-220-4158 So persons Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 684 of 1298 Public Hearing March 19, 2014 40 1 know where this came from, but some notion that, 2 oh, if it's a 51 percent likelihood, therefore 49 3 percent of the time we might be wrong, that the 4 person's not outside the United States and that's 5 permitted under 702. 6 MR. DE: Can you comment on that. Sure. So I think the bigger 7 picture question that that gets to how a 8 determination is made for purposes of the statute 9 that you are in fact targeting a non-U.S. person 10 reasonably believed to be located abroad. 11 So as Bob articulated, and I'm sorry 12 for repeating this but just for clarity, the 13 statute does not allow us to target U.S. persons, 14 it does not allow the government to target anybody 15 within the U.S., it does not allow for reverse 16 targeting, it does not allow for the intentional 17 collection of wholly domestic communications. 18 So as to how we establish a reasonable 19 belief that the target is in fact a non-U.S. 20 person reasonably believed to be located abroad, 21 there is no 51 percent rule that if you are 51 22 percent sure it is a non-U.S. person located 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 685 of 1298 Public Hearing March 19, 2014 41 1 abroad that is sufficient. 2 and I don't honestly know where that misconception 3 has come from. That is not the rule, 4 The foreignness determination, which is 5 shorthand for referring to the determination that 6 it is a non-U.S. person reasonably located to be 7 abroad, is based on a totality of the 8 circumstances. 9 So what does that mean? That means 10 that an analyst must take into account all 11 available information. 12 cannot ignore any contrary information to suggest 13 that that is not the correct status of the person. 14 And it also means naturally that any such 15 determination is very fact-specific to the 16 particular facts at hand. 17 It means that an analyst I did a little checking and it turns 18 out in our internal training materials, at least 19 at NSA, we actually ask our analysts a question 20 along the lines of, if you have four pieces of 21 information that suggests a person is abroad and 22 two pieces of information that suggests a person 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 686 of 1298 Public Hearing March 19, 2014 42 1 is domestic, given that the score is four to two 2 is that sufficient to establish foreignness? 3 And the correct answer to that is, no, 4 it is not sufficient because it is not a majority 5 test. 6 One must take into account the strength, 7 credibility, and import of all relevant 8 information. 9 It is a totality of the circumstances test. But just to add on to that, to your 10 bigger point about confidence in that 11 determination, analysts have an affirmative 12 obligation to periodically revisit the foreignness 13 determination. 14 system. 15 So it is not a once and done Moreover, targeting determinations must 16 be documented ex ante before any collection 17 occurs. 18 determination is reviewed in 60 day increments by 19 the Department of Justice and the Office of the 20 Director of National Intelligence to determine if 21 they agree with that determination. 22 202-220-4158 That documentation is reviewed, every And then finally, the targeting Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 687 of 1298 Public Hearing March 19, 2014 43 1 procedures, as we mentioned, which account for a 2 lot of this are reviewed annually by the Foreign 3 Intelligence Surveillance Court and approved to be 4 consistent with the Fourth Amendment and the 5 statute obviously. 6 MR. WIEGMANN: And if I could just add 7 from the DOJ perspective, as Raj said, we reviewed 8 all of those foreignness determinations and we 9 found an error rate of less than .1 percent 10 basically. 11 than one in a thousand cases in which we're 12 finding that NSA is making erroneous foreignness 13 determinations. So that equates to essentially less 14 MR. MEDINE: 15 MS. WALD: Judge Wald. Thank you again. I think 16 that the NSA has said that in some of its 17 information that if information about U.S. persons 18 is collected incidentally to a 702 search that was 19 targeted on a non-U.S. person and the incidental 20 information about U.S. persons is found not to 21 have any foreign intelligence value it will be, 22 quote, purged. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 688 of 1298 Public Hearing March 19, 2014 44 1 Can you explain exactly what purging 2 means? 3 not be used at all, or it can be subsequently used 4 or retained for some purposes? 5 what point and by whom would this decision of 6 non-intelligence value be made? 7 sub-questions. 8 9 10 Does that mean that it can subsequently MR. DE: for a moment. Sure. And finally, at There's a lot of Well, let me step back If the information is determined to not have -- 11 MS. WALD: Could you just speak a tiny 12 bit louder because I'm at the tail-end of this 13 table. 14 MR. DE: Certainly. If information is 15 determined to not have foreign intelligence value 16 then it is required to be purged. 17 What purging means is removed from NSA 18 systems in a way that it cannot be used, period. 19 MS. WALD: 20 MR. DE: For any reason at all? Correct. There are extensive 21 requirements we have gone through with the Foreign 22 Intelligence Surveillance Court to ensure to the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 689 of 1298 Public Hearing March 19, 2014 45 1 best extent humanly possible that NSA's technical 2 systems can, in fact, purge data as required by 3 both our minimization procedures and the Foreign 4 Intelligence Surveillance Court. 5 MS. WALD: But just to pursue that a 6 little bit, in your experience is that to purge or 7 not to purge decision made early in the process or 8 is it kept in there until the analyst or whoever 9 has a chance to do some more hunting around and 10 see whether or not maybe other things would 11 suggest that that does have intelligence value? 12 In other words, if there's such a 13 concern about U.S., as there is in outside groups, 14 about U.S. incidental information that's in the 15 files and later there's a possibility of it being 16 queried, I wonder how extensive this purging 17 operation really is? 18 19 MR. DE: To purge or not to purge, that is the question. 20 MS. WALD: 21 MR. DE: 22 Yes. So our procedures require that the determination about foreign intelligence value 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 690 of 1298 Public Hearing March 19, 2014 46 1 be made as early as possible in the, what one in 2 the technical sense calls the processing cycle. 3 So it is not something that by default can be 4 ignored. 5 That being said -- 6 MS. WALD: 7 MR. DE: And who makes that? An assessment as to foreign 8 intelligence value is made by foreign intelligence 9 analysts. 10 11 MS. WALD: working on it? 12 13 By the analysts who are MR. DE: Correct, as they would be the ones who have the most relevant information. 14 But that also goes to a bigger point as 15 to the nature of intelligence analysis. 16 you all would appreciate that it's difficult to 17 determine without context the foreign intelligence 18 value of any particular piece of information. 19 fact, that's why the intelligence community is 20 often encouraged to connect the dots of various 21 pieces of disparate information. 22 202-220-4158 I think In And so I think we would hope and expect Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 691 of 1298 Public Hearing March 19, 2014 47 1 that analysts make that determination about 2 foreign intelligence value within the context of 3 all available information. 4 But to your point as to if information 5 is not reviewed, what is the default? 6 large reason why we in fact have default retention 7 periods for data. 8 default for PRISM collection is a five year 9 retention period. 10 This is a And for example, for NSA the But that's also a reason why that 11 retention period is adjustable, or at least is 12 tailored to the specific nature of the collection. 13 So for example, for upstream collection 14 the retention period is two years, recognizing the 15 nature of, the unique nature of upstream 16 collection and that it may have a greater 17 implication for privacy interests. 18 MS. WALD: Okay. The President 19 required, I think he required in his January 20 directive that went to 215 that at least 21 temporarily the selectors in 215 for querying the 22 databank of U.S. telephone calls metadata had to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 692 of 1298 Public Hearing March 19, 2014 48 1 be approved by the FISA court. 2 Why wouldn't a similar requirement for 3 702 be appropriate in the case where U.S. person 4 indicators are used to search the PRISM database? 5 I mean what big difference do you see there? 6 MR. LITT: Well, I think from a 7 theoretical perspective it's the difference 8 between a bulk collection and a targeted 9 collection, which is that the -- 10 MS. WALD: But I would think that, I'm 11 sorry for interrupting, Bob. 12 message, since 702 has actually got the content. 13 MR. LITT: I would think that Well, and the second point I 14 was going to make is that I think the operational 15 burden in the context of 702 would be far greater 16 than in the context of 215. 17 If you recall the number of actual 18 telephone numbers as to which a RAS, reasonable 19 articulable suspicion determination was made under 20 Section 215 was very small. 21 22 The number of times that we query the 702 database for information is considerably 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 693 of 1298 Public Hearing March 19, 2014 49 1 larger. 2 Surveillance Court would be extremely unhappy if 3 they were required to approve every such query. 4 I suspect that the Foreign Intelligence MS. WALD: I suppose the ultimate 5 question for us is whether or not the 6 inconvenience to the agencies, or even the 7 unhappiness of the FISA court would be the 8 ultimate criteria. 9 MR. LITT: Well, I mean I think it's 10 more than a question of inconvenience. 11 it's a question of practicability. 12 MR. DE: I think And if I could add one point 13 to that. 14 underlying nature of the collection program at 15 issue. 16 conflate the 215 program with the 702 program, and 17 as you mentioned, one deals with metadata and one 18 deals with content. 19 I think one must also look at the And so I think we should be clear not to But the important point being the 20 latter is directed at content collection targeting 21 non-U.S. persons located abroad, whereas the 215 22 program, although it deals with metadata, did not 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 694 of 1298 Public Hearing March 19, 2014 50 1 have such a necessary distinction. 2 3 MS. WALD: It did have a selective, I mean the 215 program and the original -- 4 MR. MEDINE: I'm going to, your time, 5 the Judge's time has expired, but we'll have an 6 opportunity in another round to continue that 7 discussion. 8 I want to shift to a different topic, 9 which is about communication, about searches or 10 about queries, which is, and I'm happy to have you 11 explain it, but my understanding basically is that 12 you are looking for other peoples' discussion of a 13 particular selector or email term. 14 But I'd like to get back to some of the 15 definitions here, which are there are some terms 16 here that would be helpful to understand your view 17 of, which is what is a target? 18 What is a selector? 19 What is a tasking? What's a directive? If you could explain those terms, 20 because I did want to shift to how those terms 21 might apply in the about context. 22 MR. WIEGMANN: 202-220-4158 Okay, I can take a stab Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 695 of 1298 Public Hearing March 19, 2014 51 1 at that. 2 start with selector since that's the operative 3 term that the others build on. 4 So a target is the -- maybe I should A selector would typically be an email 5 account or a phone number that you are targeting. 6 So this is the, you get, you know, terrorists at 7 Google.com, you know, whatever. 8 address that you have information about that if 9 you have reason to believe that that person is a That's the 10 terrorist and you would like to collect foreign 11 intelligence information, I might be focusing on 12 that person's account. 13 So when you go up on that selector, we 14 say go up on or target that selector, that means 15 we're collecting information, we're going to the 16 provider and getting information related to that 17 person's account. 18 So we're intercepting in real time and 19 then collecting the historic communications of 20 that particular account. 21 22 Okay, so that's what we mean by targeting a selector. 202-220-4158 You're using that selector, Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 696 of 1298 Public Hearing March 19, 2014 52 1 you're providing that to the company, the 2 provider, to get information on that account, or 3 if it's a phone number on that phone number. 4 So that's when we say selector it's 5 really an arcane term that people wouldn't 6 understand, but it's really phone numbers, email 7 addresses, things like that. 8 9 And targeting, it means that's the one you're trying to get. They may be in 10 communication with other email addresses or other 11 phone numbers and so forth. 12 targeted numbers or accounts, those are others 13 that are incidentally acquired because they're on 14 the other end of these communications. 15 is the one you're going after. 16 Those are not the So target And the statute requires that that 17 target be a non-U.S. person located overseas. 18 so that's the foreignness determinations that 19 we're talking about as we go through at great 20 lengths to make sure that that target is in fact 21 belongs to a non-U.S. person that is located 22 overseas. 202-220-4158 And Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 697 of 1298 Public Hearing March 19, 2014 53 1 The other two questions? 2 MR. MEDINE: 3 MR. WIEGMANN: Tasking or task. Tasking is when you're 4 going and saying, okay, I want to task this 5 account means I want to collect information from 6 that account. So that's the collection. 7 MR. LITT: 8 MR. WIEGMANN: 9 You task a selector. You task a selector. So you're identifying, that's when you take that 10 selector to the company and say this one's been 11 approved. 12 belong to a non-U.S. person overseas, a terrorist, 13 or a proliferator, or a cyber person, right, 14 whoever it is, and then we go to the company and 15 get the information. You've concluded that it is, does 16 MR. MEDINE: 17 MR. WIEGMANN: And directives. So directives are the 18 orders that go to the companies that say they have 19 to comply with the lawful tasking. 20 kind of more overarching order that goes to a 21 company provider and says, okay, you have a legal 22 obligation to comply with the taskings that are 202-220-4158 So that's the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 698 of 1298 Public Hearing March 19, 2014 54 1 given to you and here are the rules and 2 everything. 3 4 And that's all provided to them. Is that a fair summary? I'll ask my colleagues to see if that is -- 5 MR. DE: Keeping target as the 6 statutory term. 7 operational term to refer to something like an 8 email or phone number, directive being the legal 9 process by which that's effectuated, and tasking A term like selector is just an 10 being the sort of internal government term for how 11 you start the collection on a particular selector. 12 MR. MEDINE: Okay. So I guess building 13 on that, what's the statutory rationale for about 14 collections, because if the target is the email 15 account or phone number, what is the justification 16 for gathering communications between two persons, 17 it may even be two U.S. persons who are discussing 18 that phone number or that email address, but they 19 are not themselves, there's no to or from that 20 particular email address or particular phone 21 number, why is that targeting that is permissible 22 under the statute? 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 699 of 1298 Public Hearing March 19, 2014 55 1 MR. WIEGMANN: Right. So the 2 conclusion there again in a typical case, you're 3 right, if you're targeting, you know, bad guy at 4 Google.com you're targeting that person's 5 accounts, their communications. 6 Why abouts collection is different is 7 it's not necessarily communications to or from 8 that bad guy but instead about that selector. 9 And so what the court has concluded is 10 that when the statute uses the term targeting of a 11 non-U.S. person overseas, targeting that selector 12 qualifies under the statute for targeting that 13 non-U.S. person overseas. 14 So it doesn't have to be targeting 15 necessarily to or from, but can also target the 16 communications that are about that particular 17 selector. 18 MR. MEDINE: So that's a different 19 meaning of target than earlier, which is where 20 you're focusing on an account, now you're 21 discussing targeting means discussions about that 22 account. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 700 of 1298 Public Hearing March 19, 2014 56 1 2 MR. WIEGMANN: About that selector, correct. 3 MR. DE: It is always focused on that 4 account, so I think the key is, the misperception 5 that some may have that about collection is 6 somehow about a key word or about the person that 7 may be behind that account. 8 9 But all collections under Section 702, whether it's upstream abouts, which is a subset of 10 upstream, or PRISM is all based on the selectors 11 at issue. 12 13 MR. MEDINE: see my time has expired so I'll -- 14 15 But does it raise -- oh, I MS. BRAND: I'm glad to see you're following your own rules. 16 Just to follow-up on that because 17 that's a good line of inquiry, just to make sure 18 that everyone understands. 19 if someone is emailing about Rachel Brand or about 20 explosives that would not be a permissible about 21 query under your explanation? 22 202-220-4158 MR. DE: So you're saying that So I would like to -- Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 701 of 1298 Public Hearing March 19, 2014 57 1 2 MS. BRAND: But you could, you could perhaps get it about Rachel Brand at -- 3 MR. DE: Just so that, because I think 4 this is an issue that all of us slip into, 5 clarifying querying for collection. 6 So we are discussing now the collection 7 of information. 8 information. 9 10 Abouts is a type of collection of MS. BRAND: I'm sorry, right. Yes, that's right. 11 MR. DE: And so all collection of 12 information is based, focused on selectors, not 13 key words, as you just mentioned like terrorist, 14 or like a generic name or things along those 15 lines. 16 MS. BRAND: 17 MR. DE: Okay. And it's the same selectors 18 that are used for the PRISM program that are also 19 used for upstream collection. 20 different way to effectuate the collection. 21 22 MS. BRAND: Okay. It's just a I think a large part of the function of these hearings is a public 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 702 of 1298 Public Hearing March 19, 2014 58 1 education function and so I thought David's 2 questions were great to explain the meaning of 3 different terms, and I'm glad that you're willing 4 to bear with us asking you some questions that 5 we've already discussed with you in private. 6 I think it's helpful for everyone to understand 7 what we're talking about. 8 But And along those lines there was some 9 discussion in Pat's questions about purging data 10 that doesn't turn out to be foreign intelligence 11 information. 12 But can you explain how on the front- 13 end you implement the requirement that, not only 14 that the target be a non-U.S. person reasonably 15 believed to be abroad but that you expect to get 16 foreign intelligence information through the 17 collection, that's a separate statutory 18 requirement. 19 you're collecting that type of information? 20 How do you go about ensuring that MR. DE: Sure. So in our earlier 21 discussion we skipped right to the foreignness 22 determination, but that's actually a second step. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 703 of 1298 Public Hearing March 19, 2014 59 1 There has to be a reason one actually wants to 2 collect intelligence from the particular selector 3 in the first place. 4 And then one has to get to the fact, is 5 this a type of collection permitted under the 6 statute? 7 intelligence reason to do that collection. 8 9 So there has to be a valid foreign But beyond that there has to be a valid foreign intelligence reason within the ambit of 10 one of those certifications that the FISC approves 11 annually. 12 counterterrorism, encountering WMDs, for example, 13 weapons of mass destruction. 14 Those are certifications on things like And so when an analyst needs to make a 15 determination as to the valid foreign intelligence 16 purpose for which they want to effectuate 17 collections, they must also document that. 18 That is documented in a targeting 19 rationale document in advance, ex ante, and those 20 are always reviewed by the Justice Department and 21 the Director of National Intelligence every 60 22 days. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 704 of 1298 Public Hearing March 19, 2014 60 1 MR. WIEGMANN: This is an important 2 point for non-U.S. persons because people think 3 about, okay, well once you've concluded that it's 4 a non-U.S. person overseas then you can collect 5 whatever you want. 6 the case. 7 As Raj said, that's really not It really is targeted, not only based 8 on the identity of the person and the location of 9 the person, but also that you're trying to get 10 foreign intelligence. 11 protection really in the statute that is designed 12 for non-U.S. persons. 13 of any non-U.S. person overseas. 14 only those people who are foreign intelligence 15 targets and you have reason to believe that going 16 up on that account that I mentioned, bad guy at 17 Google.com is going to give you back information, 18 information that is foreign intelligence, like on 19 cyber threats, on terrorists, on proliferation, 20 whatever it might be. 21 22 MS. BRAND: And so it's an important It's not blanket collection It's aimed at What can you tell us in an unclassified setting about the documentation of 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 705 of 1298 Public Hearing March 19, 2014 61 1 foreign intelligence purpose or the oversight to 2 ensure? 3 that in past questions, but can you give us 4 anything more specific? 5 MR. WIEGMANN: I mean we've talked a little bit about They do have to document 6 that at NSA and every -- it's essentially called a 7 tasking sheet, I think. 8 are documenting the foreign intelligence purpose 9 that they are trying to pursue in going after a 10 And on that sheet they particular target. 11 And those are all reviewed together 12 with the foreignness determination by the 13 Department of Justice on a regular basis. 14 15 MS. BRAND: every selector? 16 17 That's a separate sheet for MR. WIEGMANN: For every single one, that's right. 18 MR. BAKER: And I think, at least with 19 respect to FBI, I think the review that Raj 20 mentioned earlier is done every 30 days on these 21 tasking decisions, I guess you'd say, the foreign 22 intelligence and the foreignness determination. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 706 of 1298 Public Hearing March 19, 2014 62 1 MR. DE: And if I could put that into 2 the broader context of if the question really is 3 getting at what is the process within which that 4 happens, even before that happens we have training 5 for analysts as to how they should document this 6 material, we have audits of our databases, we have 7 a comprehensive compliance program, we have spot 8 checks, even within NSA prior to the 60 day 9 reviews that are done by the Department of Justice 10 and DNI, for us anyway. 11 There are also quarterly reports to the 12 FISC on compliance with the program, semiannual 13 reports to the FISC and to Congress, and annual 14 inspectors general assessments, and as I 15 mentioned, the annual certification process by the 16 FISC. 17 So I think those decisions are, while 18 they're one very granular aspect of the program, 19 are conducted within the context of this broader 20 regime. 21 22 MS. BRAND: Okay. And I see that my time just ran out. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 707 of 1298 Public Hearing March 19, 2014 63 1 MS. COLLINS COOK: I wanted to ask one 2 additional question about abouts. 3 about collection through PRISM? 4 MR. DE: 5 MS. COLLINS COOK: 6 No. So it is limited to upstream collection? 7 8 Can you do MR. DE: Correct. PRISM is only collection to or from selectors. 9 MS. COLLINS COOK: I wanted to shift to 10 a separate topic. 11 found both concerning and frustrating through the 12 process of our evaluation of programs is how to 13 both assess and articulate the efficacy of these 14 programs. 15 One of the things that I have And Mr. Litt, you had begun speaking 16 about this in your prepared remarks. 17 to ask a couple of questions. 18 assess the efficacy of a particular program? 19 do you think we should be assessing the efficacy 20 of a particular program? 21 22 And I'd like One, how do you How And three, it's not really a question, it's more of a comment which is, please don't give 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 708 of 1298 Public Hearing March 19, 2014 64 1 me a series of success stories and then say that's 2 how you evaluate the efficacy of the program. 3 Because I think that's an initial response from 4 the government often in response to a question, 5 either from a body like ours or from the media. 6 But how do you assess the efficacy of 7 the program, how periodically do you do so, and 8 how would you encourage us to assess the efficacy? 9 MR. LITT: Well, let me start on that, 10 and I want to start by saying that I completely 11 agree with you that sort of individual success 12 stories are not the way to evaluate a collection 13 program and its utility. 14 The way you evaluate collection 15 programs is going to depend in part on what the 16 particular program is for. 17 In this case, we have in fact the 18 Office of the Director of National Intelligence 19 has attempted, part of our job is to try to 20 determine that resources are effectively allocated 21 within the intelligence community budget. 22 202-220-4158 And so we have done studies to try to Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 709 of 1298 Public Hearing March 19, 2014 65 1 look at, okay, what are our collection priorities, 2 how much reporting is generated on these 3 priorities, and where do those reports come from, 4 what kind of collection source, to the extent we 5 can identify that. 6 that we've determined that Section 702 is 7 relevant. 8 And that's one of the ways Another thing is just by looking at the 9 sheer nature of the information that we get and 10 its utility towards a whole variety of national 11 priorities. 12 approach, and yet you can see time and again in 13 important intelligence reports that are provided 14 to policy makers that it's derived from Section 15 702 collection. 16 That's a more impressionistic So those are two ways that I would look 17 at estimating the value of a particular 18 collection. 19 MR. DE: If I could just add on to 20 that. 21 I think intelligence professionals will tell you 22 that any tool must be evaluated in the context of 202-220-4158 With respect to this program or any program Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 710 of 1298 Public Hearing March 19, 2014 66 1 the other tools in which it is utilized. 2 All intelligence tools are used in 3 complementary fashion with one another and to 4 isolate one particular tool and evaluate its 5 effectiveness in isolation probably doesn't do us 6 justice as to what's valuable and what's not. 7 It also depends on the type of tool. 8 Different types of intelligence programs are used 9 for different purposes. A program like Section 10 702 is used for different purposes, for example, 11 than a program, a metadata program with telephony 12 metadata. 13 One may be a discovery tool to help 14 pursue more specific collection and others may be 15 used as in fact the specific collection that 16 follows from that. 17 Third, there may be uses in which the 18 PCLOB has recognized in terms of either directing 19 the government in certain directions or at least 20 helping to shape the focus of the government. 21 22 And so I think the absolute wrong question is how many plots did this tool stop. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 711 of 1298 Public Hearing March 19, 2014 67 1 And you can fill in the blank for what this tool 2 refers to. 3 question, and I think it won't do us justice to 4 figure out what we need as a government. 5 But that is absolutely the wrong MS. COLLINS COOK: I have time I think 6 for one last question. 7 various agencies as to whether or not 702 is an 8 effective and valuable program for the United 9 States? 10 11 MR. BAKER: What is the view of the I think it is an effective and valuable program for the United States. 12 And if I could just address your last 13 question as well. 14 order to understand whether it's effective and 15 useful you have to think about what your goals are 16 with respect to this particular program. I mean I think you really, in 17 And the goals for this program, like 18 many other collection programs are to obtain I 19 think timely, accurate, informative foreign 20 intelligence information about the capabilities, 21 plans, intentions of foreign powers, agents, 22 actors, and so on and so forth. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 712 of 1298 Public Hearing March 19, 2014 68 1 And so I think really what you're 2 talking really is, I think, developing a good 3 metric to understand whether this program is worth 4 all of the costs associated with it. 5 think you'd want to look at the amount of 6 information that you, that we acquire, but also 7 then obviously the quality of it. 8 And I think you can slice that a lot of different 9 ways, as my colleagues have suggested. 10 And so I How good is it? So I think that's really what I would 11 recommend you be focused on. 12 because this is a broad-based foreign intelligence 13 collection program you have to look at not only, I 14 mean you have to look at counterterrorism but you 15 have to look more broadly than that because this 16 program is not limited just to counterterrorism. 17 MR. DE: But you have to, I agree it's definitely an 18 effective program. 19 have added is that the review that Bob mentioned 20 happening within the executive branch is not 21 limited to the executive branch. 22 202-220-4158 I think the one point I should Congress also reviews the effectiveness Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 713 of 1298 Public Hearing March 19, 2014 69 1 of this program, as well as the 215 program. 2 I think that's part of the rationale behind having 3 sunset clauses for various programs is that when 4 those statutory provisions expire, as did the 215 5 program twice in the last five years and as did 6 702 in 2012, Congress undertakes, as it should, an 7 evaluation of the effectiveness of the programs. 8 9 MR. LITT: And So I completely agree that it is an effective and important program and I 10 really want to emphasize the last point that Jim 11 made, which is that this program should not be 12 considered solely as a counterterrorism program. 13 This program has utility, has significant and 14 exceedingly important utility in areas outside of 15 counterterrorism. 16 MR. DEMPSEY: Trying to clear up 17 another issue in terms of the participation of 18 service providers and the awareness of service 19 providers in the 702 implementation, is 702 20 implemented, all 702 implementation is done with 21 the full knowledge and assistance of any company 22 that, from which information is obtained, is that 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 714 of 1298 Public Hearing March 19, 2014 70 1 correct? 2 3 MR. BAKER: Yes. The answer to that is yes. 4 MR. DEMPSEY: So early on in the debate 5 there were some statements by companies who may or 6 may not have been involved in the program saying, 7 well, we've never heard of PRISM. 8 they ever heard of PRISM, any company that was, 9 from whom information was being obtained under 702 10 But whether knew that it was being obtained? 11 MR. LITT: 12 MR. DE: Correct. PRISM is just an internal 13 government term that as a result of the leaks 14 became a public term. 15 program is done pursuant to compulsory legal 16 process that any recipient company would have 17 received. 18 19 MR. DEMPSEY: But collection under this So they know that their data is being obtained because -- 20 MR. DE: They would have received 21 legal process in order to assist the government, 22 yes. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 715 of 1298 Public Hearing March 19, 2014 71 1 MR. DEMPSEY: One thing I read in one 2 of the statements is under 702 you could target 3 entire countries or regions, is that correct? 4 MR. DE: So all collection under 702 is 5 based on specific selectors, things like phone 6 numbers or email addresses. 7 collection program. 8 9 MR. DEMPSEY: It is not a bulk And a selector would not be an entire area code, for example? 10 MR. DE: 11 MR. DEMPSEY: Correct, correct. Going back to the 12 constitutional -- oh, one other set of questions. 13 Even I've lost track now of what you've 14 already said here versus what you've said 15 elsewhere. 16 determination that a person is a non-U.S. person 17 outside, reasonably believed to be outside the 18 United States and then you later discover that 19 that was good faith but wrong, the person was in 20 United States, or the person was a U.S. person, do 21 you track that, and what do you do when you 22 discover that, and how often do you discover? 202-220-4158 But in terms of where you make a Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 716 of 1298 Public Hearing March 19, 2014 72 1 I'm not talking about the roamings, I'm 2 talking just about you thought he was outside the 3 United States and that was just wrong, or you 4 thought he was a non-U.S. person and that was just 5 wrong, how often does that occur? 6 MR. DE: So I'll defer to Brad on the 7 sort of overarching review, but if I could just 8 make a point about what happens. 9 track of every time new information comes to our So yes, we keep 10 attention to suggest that a prior intelligence 11 evaluation was incorrect, even if it had met the 12 legal standard. 13 Every such incident is a compliance 14 matter that has to be reported to the FISC and 15 ultimately in semiannual reports reported to the 16 Congress. 17 And third, that sets in process a 18 purging process by which information that should 19 not have been collected if it had not met the 20 legal standard needs to be purged from NSA 21 systems. 22 202-220-4158 I think Brad can speak to the level of Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 717 of 1298 Public Hearing March 19, 2014 73 1 accuracy of those. 2 MR. BAKER: 3 same. 4 is purged. 5 Just real quick, it's the The item is de-tasked and the information MR. WIEGMANN: Right. So just to 6 distinguish again between two different types of 7 compliance issues. 8 you mentioned. 9 One is the roamer example that So this is, let's say we're up on a 10 cell phone that we believe belongs to a bad guy 11 who's outside the United States, a foreign person, 12 and then that person shows up in Chicago, when 13 that happens we de-task that cell phone. 14 means we're no longer collecting the 15 communications. 16 That That's a compliance incident that's 17 reported but it's not an erroneous determination. 18 It's based on the movement of the individual. 19 So putting those cases aside, in cases 20 where we just kind of get it wrong, we think the 21 email account or the phone is located overseas but 22 it turns out that that's wrong, or it turns out 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 718 of 1298 Public Hearing March 19, 2014 74 1 that we think it's a non-U.S. person but it is a 2 U.S. person, we do review every single one to see 3 if that's the case. 4 And our review at Justice we decided to 5 review, and as I mentioned earlier, we think it's 6 less than one in a thousand cases where they make 7 that determination erroneously. 8 9 MR. DE: And this probably bears worth repeating that the initial determination is not a 10 once and done, so there is an affirmative 11 obligation for analysts to reaffirm the 12 foreignness determination on a periodic basis, 13 which contributes to the ability to make sure that 14 determination is in fact fresh and current, which 15 of course contributes to the accuracy of that 16 determination. 17 MR. DEMPSEY: Going to the 18 constitutional issues, back to those for a second, 19 the FISA court has determined, I mean they must 20 they must determine every year that the program is 21 being implemented consistent with the Fourth 22 Amendment. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 719 of 1298 Public Hearing March 19, 2014 75 1 The very first time they determined 2 that, there was an opinion that they issued. 3 one is, am I right, not yet public? 4 MR. WIEGMANN: 5 MR. DEMPSEY: 6 That I think that's correct. Isn't that a good candidate for declassification? 7 MR. LITT: We have a lot of good 8 candidates for declassification. 9 MR. DEMPSEY: 10 MR. LITT: Yeah. In all seriousness there, we 11 are, there are a lot of documents that we have 12 that we are reviewing for declassification that 13 include not only FISA court opinions but a whole 14 variety of other documents. 15 MR. DEMPSEY: The FISA court in 2008 16 when they last considered the constitutionality of 17 a program, the predecessor to 702, the court 18 issued a redacted but largely unclassified opinion 19 conducting a relatively full Fourth Amendment 20 analysis. 21 22 And there's been some Fourth Amendment analysis conducted in this situation, and if 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 720 of 1298 Public Hearing March 19, 2014 76 1 you're sort of talking about, you know, the 2 Rosetta Stone kind of Ur document, then the very 3 first court opinion should have been the most 4 fulsome explanation of the constitutionality of 5 the program. 6 I think that -- I mean I hear Bob 7 saying there's a lot of opinions out there, but to 8 me this one seems to be one that would explicate 9 at least one court's judgement on this because 10 it's been the basis of -- I assume all the rest 11 just said nothing has changed that would merit us 12 to reconsider our very first judgement. 13 MR. WIEGMANN: So I mean I think it's 14 among the opinions. 15 all the opinions of the FISA court to determine 16 which ones can be declassified in redacted form. 17 So I imagine this will be among those that are 18 reviewed. 19 be among the opinions that will be reviewed. 20 We're committed to reviewing So absolutely, I don't disagree. MR. DE: It'll I just don't want to leave 21 folks with any mysterious misimpression. 22 the Board has access to everything and so one 202-220-4158 I think Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 721 of 1298 Public Hearing March 19, 2014 77 1 shouldn't have to assume anything about subsequent 2 opinions. 3 everything. 4 The Board has in fact reviewed And so I just don't want -- what I 5 think would be an unfortunate consequence would be 6 for folks to take away the impression that there 7 is a mysterious opinion that has some secret 8 analysis, and I don't think that's the case. 9 don't think you intended to suggest that. 10 MR. MEDINE: I The Board does have access 11 to it but I think the question is whether the 12 public should have access to it as part of the 13 debate. 14 15 But it's Judge Wald's -MR. DEMPSEY: The public had access to the 2008 -- 16 MR. MEDINE: 17 MR. WIEGMANN: It's Judge Wald's turn. So just one other thing 18 I would add on that is that 702 collection has now 19 been challenged by a number of criminal defendants 20 when 702 information is being used against them in 21 their cases. 22 and we can expect some more decisions in that area 202-220-4158 And so we'll be filing public briefs Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 722 of 1298 Public Hearing March 19, 2014 78 1 as well. 2 So that's another way that the 3 constitutionality of 702 will now be on the public 4 record, or I mean the opinions on it, and the 5 briefs and everything will now be a matter of 6 public record. 7 MR. MEDINE: 8 MS. WALD: 9 Judge Wald. Okay. By whom and under what substantive criteria is the initial decision 10 to use a U.S. person selector for searching the 11 PRISM base made? 12 that? 13 they make it? I mean who decides let's do What's the substantive criteria on which 14 You don't have to go into the review 15 process. 16 and down. 17 substantive basis? 18 19 I know the decision will be reviewed up But how does that get made? MR. DE: What's the So I can speak for NSA in particular. 20 MS. WALD: So just to clarify, that 21 means if it goes to one of the other agencies, not 22 NSA, CIA or FBI or something, they make their own 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 723 of 1298 Public Hearing March 19, 2014 79 1 substantive decisions for querying? 2 MR. DE: Yes. The 702 program perhaps 3 as a necessary predicate is one that all agencies 4 operate on their own and have their own 5 minimization procedures which would address topics 6 like searches. 7 NSA's procedures in this regard, in 8 this element have been made public and so the 9 standard is that such a query needs to be 10 reasonably likely to return foreign intelligence 11 information. 12 13 MS. WALD: Be reasonably likely. who is it made by initially? 14 MR. DE: 15 MS. WALD: 16 And It's made by the analyst. By the analyst who's working on that particular case, okay. 17 My other question is that the President 18 did, if I understand his directive correctly, 19 direct that there be some changes in the treatment 20 of non-U.S. persons as to the limits on and 21 retention of the data acquired incidentally to 22 bring them more in line with those of U.S. persons 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 724 of 1298 Public Hearing March 19, 2014 80 1 incidentally where there is no foreign 2 intelligence value apparently. 3 Can you tell us a little bit more 4 specifically if anything has been done in that 5 regard or is being contemplated vis-a-vis 702? 6 MR. LITT: So I think first of all it's 7 important to understand the point that somebody 8 made, it may have been Brad made earlier, which is 9 that there are already protections to some degree 10 built into the system there. 11 non-U.S. persons are not as great as those for 12 U.S. persons because U.S. persons are protected by 13 the Fourth Amendment. 14 The protections for But there is a requirement that we 15 can't target a selector unless we have reason to 16 believe it's of foreign intelligence value. 17 there's sort of a general principle that the 18 intelligence agencies, their job is to collect, 19 analyze, and disseminate foreign intelligence 20 information, not random information. And 21 I think what the President has directed 22 is that we go back and look at our procedures and 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 725 of 1298 Public Hearing March 19, 2014 81 1 not only with respect to 702, but with respect to 2 signals intelligence in general, assess whether, 3 the extent to which it's possible to provide 4 limitations on collection, retention, and 5 dissemination that more closely track those for 6 U.S. persons. 7 For example, Executive Order 12333 8 provides specific categories of personal 9 information about U.S. persons that can 10 appropriately be retained and disseminated. 11 There's a list of them in Executive 12 Order 12333 and the President has asked that we 13 assess whether we can apply those same sorts of 14 rules to personal identifiable information of 15 non-U.S. persons. 16 MS. WALD: Right now, just to follow- 17 up, right now if you get incidental information 18 about a foreign person in the course of targeting 19 another foreign person and you look at it, do you 20 use the same criteria and look at the same review 21 and say, well, you know, he was just talking to 22 his grandmother or something, there isn't any 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 726 of 1298 Public Hearing March 19, 2014 82 1 foreign intelligence there, and you purge it? 2 MR. DE: Any time there is not foreign 3 intelligence value to collection, by definition it 4 would be purged. 5 But I think an important point to be 6 made as you are articulating, Judge, is incidental 7 collection, just to explain that term a little 8 bit, all communications obviously have two ends. 9 One end is the target and the other is presumably 10 not a target. 11 ante. 12 We don't know. One doesn't know ex And so by definition there will be 13 incidental collection of non-U.S. persons, as well 14 as U.S. persons. 15 protections obviously have only applied to the 16 U.S. person subset. 17 MS. WALD: 18 MR. BAKER: 19 Historically, constitutional I understand. Can I just make a comment about that? 20 MS. WALD: We don't have time. Okay, 21 quickly on the last time, I found it very 22 provocative when you were answering Beth Cook's 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 727 of 1298 Public Hearing March 19, 2014 83 1 question about if you're going to assess the 2 efficacy of a program you have to look at it in 3 terms of its efficacy and the holistic view of all 4 of the programs. 5 I guess it's inevitable that I would 6 ask the question, but how can anybody except you 7 people do that, because so many of your programs, 8 I think, are just unknown, even to the FISA court? 9 They're not all FISA supervised, and certainly the 10 outside world doesn't know about many of them. 11 you know, how in effect can an outside assessment 12 be made? 13 MR. DE: So If I could just address it 14 since it was in response to my comment. 15 I think I would not suggest that there should be a 16 public evaluation of all intelligence programs. 17 think, for example, this Board as access to 18 information about counterterrorism programs and so 19 I would expect that any evaluation would be in the 20 context of the other CT programs that you have the 21 jurisdiction to review. 22 202-220-4158 Certainly I As with Congress, as I mentioned, they Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 728 of 1298 Public Hearing March 19, 2014 84 1 reevaluate programs on a periodic basis. 2 think the public record now indicates that there 3 is a fairly robust exchange between the executive 4 branch and the legislative branch on a variety of 5 programs. 6 traditionally the evaluation has occurred. 7 And I And so I think that's where MR. LITT: Yeah, I was just going to 8 say that we've managed, we've set the balance 9 between public disclosure and the need for secrecy 10 by empowering the congressional intelligence 11 committees. 12 them fully and currently informed of intelligence 13 activities, and we do. 14 programs and they have the opportunity to evaluate 15 them, and they do. 16 We're required by statute to keep They know about these In fact, they passed an Intelligence 17 Authorization Act that includes a lengthy 18 classified annex that is very prescriptive with 19 respect both to reports that it requires of us and 20 directions as to what we should, you know, where 21 we should be spending our money. 22 202-220-4158 So that's sort of the external Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 729 of 1298 Public Hearing March 19, 2014 85 1 oversight and the way we've said, okay, well, we 2 need to have oversight of these but they still 3 need to remain classified. 4 MR. MEDINE: Did you want to finish? 5 don't know, you wanted to make a point earlier 6 about foreign intelligence. 7 MR. BAKER: I I had several points I 8 wanted to make. 9 quick, I mean I think the, even the addition of But let me just on that real 10 Congress having oversight of it, the courts in 11 certain circumstances, and then also obviously the 12 President and all of the executive branch 13 officials, we have an obligation to make sure that 14 in addition to adherence to the law and taking 15 care that the laws are faithfully executed, to 16 spend our time and spend our money on programs 17 that are effective and not be wasting our time on 18 things that are not. 19 I mean that flows from the President to 20 the DNI, the Attorney General, Director of the 21 FBI, Director of NSA and so on. 22 focused on things that are useful and collecting 202-220-4158 We should be Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 730 of 1298 Public Hearing March 19, 2014 86 1 information that produces the kind of intelligence 2 information that I was talking about before. 3 So the other comment that I just wanted 4 to make was just with respect to FBI, our 5 personnel only have access to the databases when 6 they've received the proper training with 7 appropriate oversight and operating consistent 8 with the court-approved standard minimization 9 procedures when they're doing their query 10 activity. 11 MR. MEDINE: I wanted to shift to a 12 different subject, which is attorney client 13 privilege. 14 of weeks ago about collection of information that 15 may involve attorney client communications. 16 There were some press reports a couple But I want to focus particularly on the 17 NSA minimization procedures, which I understand do 18 exclude attorney client communications but only in 19 a very narrow context where the client is under 20 criminal indictment and the United States, 21 basically on a federal criminal indictment. 22 202-220-4158 That seems like a very narrow Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 731 of 1298 Public Hearing March 19, 2014 87 1 interpretation of attorney client privilege. 2 wanted to see if that is the interpretation you 3 apply in minimizing communications, and if it is 4 what impact there would be if it was expanded to 5 the more normally accepted definition of attorney 6 client privilege, which is basically lawyers and 7 clients consulting with each other? 8 9 MR. DE: I So we have written a letter to the ABA and commented on it to the Board and to 10 the public, I think it's a public letter now, 11 which explicates in fuller detail than I probably 12 can off the top of my head as to our procedures. 13 But I think one fundamental premise is 14 that analysts are under an obligation to identify 15 for the Office of General Counsel any time they 16 encounter something that may be potentially 17 privileged. 18 And I think as all of us who are 19 lawyers, I think that probably encompasses every 20 one up here on the stage, knows just because a 21 communication is with a lawyer does not mean it is 22 in fact a privileged communication. 202-220-4158 So it's Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 732 of 1298 Public Hearing March 19, 2014 88 1 helpful to have a lawyer involved to determine 2 that. 3 While I can't speak to any particular 4 incident that may have been written about in the 5 press I think there's a couple of big picture 6 points that are worth making. 7 has historically provided a range of advice to 8 minimize to the extent possible the collection of 9 attorney privileged material. 10 MR. MEDINE: One is our office That's privilege just 11 where there's a criminal indictment or are you 12 viewing privilege -- 13 MR. DE: Beyond the criminal. So the 14 point I'm trying to make is that while there may 15 be a specific provision in the 702 procedures that 16 addresses the criminal context, there's a reason 17 why we ask analysts to consult counsel, because 18 the advice can often be tailored to the specifics 19 of a circumstance far outside the criminal realm, 20 recognizing the import of attorney client 21 privileged material in context, even outside the 22 criminal context. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 733 of 1298 Public Hearing March 19, 2014 89 1 MR. MEDINE: I want to talk a little 2 bit about reverse targeting where you target 3 someone overseas potentially with the view of 4 collecting information about a U.S. person in the 5 United States, and that's impermissible. 6 There seems, again maybe this is a 7 somewhat technical point, but there seems to be 8 somewhat of a quirk in the statute. 9 you can target people reasonably believed to be It says that 10 outside the Unites States, you cannot reverse 11 target someone outside the United States if the 12 purpose is to target a particular known person 13 reasonably believed to be in the United States. 14 Does that permit targeting a person 15 outside the United States with the intent of 16 gathering information about U.S. persons not in 17 the United States? 18 MR. WIEGMANN: 19 MR. MEDINE: 20 MR. WIEGMANN: No. Why not? There's a separate 21 provision that bars targeting U.S. persons outside 22 the United States and so if you were doing that 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 734 of 1298 Public Hearing March 19, 2014 90 1 and you are trying to target a U.S. person outside 2 the United States, you couldn't do that. 3 4 MR. MEDINE: reverse targeting procedure? 5 6 So you wouldn't do the MR. WIEGMANN: I don't know if you would call that reverse targeting -- 7 MR. DE: There is another statutory 8 provision that prohibits the targeting of U.S. 9 persons outside the U.S. under 702 -- 10 MR. MEDINE: Even reverse targeting? 11 Again, I'm not talking about -- I agree it's clear 12 that you can't target a U.S. person outside of the 13 United States, but what if I find a non-U.S. 14 person that I know is in communication with a U.S. 15 person who's also outside of the United States, is 16 that permissible? 17 MR. WIEGMANN: 18 MR. DE: 19 MR. MEDINE: 20 MR. WIEGMANN: No. No. Because? Because you would be 21 targeting, if your real purpose is to target that 22 U.S. person, you're targeting that person. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 735 of 1298 Public Hearing March 19, 2014 91 1 MR. MEDINE: So reverse targeting in 2 your view is the same as targeting? 3 prohibition on reverse targeting is co-existent 4 with the prohibition on targeting? 5 MR. WIEGMANN: The Well, I mean again I 6 think of reverse targeting as a geographic issue 7 essentially when you're targeting, let's say you 8 have a legitimate target overseas but you really 9 want the communications of a U.S. person or a 10 non-U.S. person inside the United States, but the 11 statute says you can't do that. 12 MR. MEDINE: 13 MR. WIEGMANN: Right, but -But as we were just 14 explaining which is if you have a U.S. person that 15 you're interested in overseas, you can't use 702 16 to target them either and I don't think 17 MR. MEDINE: 18 MR. WIEGMANN: 19 MR. MEDINE: -- Or reverse target them? What's that? If you know that that U.S. 20 person is in communication with a non-U.S. person 21 and both of them are overseas -- 22 202-220-4158 MR. WIEGMANN: Right. Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 736 of 1298 Public Hearing March 19, 2014 92 1 MR. MEDINE: Could you target the 2 non-U.S. person to get the U.S. person's 3 communications? 4 MR. WIEGMANN: You couldn't do it for 5 that purpose but if the non-U.S. person overseas 6 is a valid foreign intelligence target that you're 7 interested in their communications, sure, you can 8 target that person. 9 incidentally communicating with a U.S. person And the fact that they're 10 overseas, that's okay. 11 reverse targeting. 12 I wouldn't consider that You still have to have that legitimate 13 target. 14 question, but. I don't know if that answers your 15 MR. MEDINE: 16 MR. BAKER: It did. I'm not going to read it 17 now and take up your time, but take a look at 18 Section 704 A 2, and that may address the kind of 19 concern that you're focused on perhaps, but 20 perhaps not. 21 22 MR. MEDINE: back to efficacy. 202-220-4158 Okay. I wanted to get As you know, our charge is to Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 737 of 1298 Public Hearing March 19, 2014 93 1 look at the balance between national security and 2 privacy and civil liberties, and I think following 3 up on Ms. Cook's question -- sorry, I'll just hold 4 that until the next round. 5 MS. BRAND: I wanted to go back to 6 upstream collection a little bit. 7 statements in the public domain about the volume 8 of upstream collection vis-a-vis the volume of 9 PRISM collection. 10 I've seen some What can you tell us in a public setting about that? 11 MR. DE: I think the best publicly 12 available information is from the October 11th, 13 2011 opinion that has now been declassified in 14 which there was a rough estimate there, and 15 forgive me for if it's not precise, but that about 16 10 percent of collection is upstream. 17 order of magnitude, I just don't know the exact 18 number. 19 MS. BRAND: Okay. On the So you said in an 20 earlier round of questioning that upstream, 21 collection from upstream is retained for a shorter 22 period of time than collection from PRISM and you 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 738 of 1298 Public Hearing March 19, 2014 94 1 said that the reason for that distinction is that 2 there's a potentially greater privacy concern with 3 respect to upstream collection. 4 Can you elaborate on why, whether the 5 additional privacy concerns that pertain to 6 upstream. 7 MR. DE: Sure. And a lot of this is 8 laid out in this court opinion that's now public. 9 This is from the fall of 2011. I think because of 10 the nature of abouts collections, which we have 11 discussed, there is potentially a greater 12 likelihood of implicating incidental U.S. person 13 communication or inadvertently collecting wholly 14 domestic communications that therefore must need 15 to be purged. 16 And for a variety of circumstances the 17 court evaluated the minimization procedures we had 18 in place and as a consequence of that evaluation 19 the government put forth a shorter retention 20 period to be sure that the court could reach 21 comfort with the compliance of those procedures 22 with the Fourth Amendment. 202-220-4158 And so two years was Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 739 of 1298 Public Hearing March 19, 2014 95 1 one element of the revised procedures that are now 2 public. 3 MS. BRAND: So from what you just said 4 that if using a legitimately tasked about term a 5 wholly domestic communication is collected, it has 6 to be purged? 7 8 MR. DE: In fact, there's a -- 9 10 If one recognizes it, yes. MS. BRAND: Even if it has foreign intelligence information? 11 MR. DE: There are specifics. Off the 12 top of my head I can't articulate all the 13 particular exceptions in the minimization 14 procedures but there are an elaborate set of 15 detailed procedures that are now public that 16 discuss how upstream collection must be treated in 17 order to account for this concern. 18 And it has things like data must be 19 segregated in certain ways where the risk of 20 collecting a wholly domestic communication is 21 higher, there's a shorter retention period. 22 202-220-4158 Wholly domestic communications are not Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 740 of 1298 Public Hearing March 19, 2014 96 1 permitted under the statute, and so therefore as a 2 default rule, yes, it must be purged. 3 4 MS. BRAND: Jim, was there something you wanted to add? 5 Okay. I want to use the word 6 incidental collection there again, and your 7 definition earlier seemed to be that by incidental 8 you mean, by incidental U.S. person collection you 9 mean that the person on the other end of the phone 10 from the non-U.S. person abroad is a U.S. person. 11 That's your definition, right? 12 13 Is there another definition that you're aware of? 14 Because you seem to be -- okay. I think there's been some frustration 15 with the use the term incidental in that context 16 because it's not accidental, it's intentional. 17 It's actually unavoidable. 18 to make sure that we're all on the same page, that 19 by incidental you mean not accidental, not 20 unintentional, but this is actually what we're 21 doing. 22 202-220-4158 MR. LITT: And so I just wanted It is incidental to the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 741 of 1298 Public Hearing March 19, 2014 97 1 collection on the target. 2 it is not inadvertent. 3 appropriate term for it. 4 MS. BRAND: 5 MR. DE: It is not accidental, Incidental is the Okay. And I'd say that term I think 6 has been used far beyond this program and 7 historically, so there's no judgement intended. 8 That is just a term. 9 MS. BRAND: 10 Okay, okay. I'll hold the other questions for another round. 11 MS. COLLINS COOK: Just following up on 12 David's question, I think it goes to a broader 13 point which is that there is a perception that 14 this statute is fairly complicated, there's got to 15 be loopholes or idiosyncrasies in there somewhere. 16 But let me just ask you, would it be 17 the view of the United States government that it 18 is appropriate to use 702 to intentionally target 19 U.S. persons, whether directly or through reverse 20 targeting, whether they are inside the United 21 States or outside the United States? 22 202-220-4158 MR. LITT: No, definitely not. Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 742 of 1298 Public Hearing March 19, 2014 98 1 MR. DE: 2 MR. LITT: 3 MS. COLLINS COOK: No. That is not permissible. I wanted to also 4 follow up on a question about the abouts. 5 apologize, again just for folks understanding that 6 we spent six and a half hours talking with folks 7 about just the oversight mechanisms in place and 8 were unable to get through that entire 9 conversation. 10 before today. And I So I apologize if you've said this 11 The collection methods, procedures that 12 you use with respect to abouts, those procedures, 13 are they approved by the FISA court? 14 MR. DE: 15 MS. COLLINS COOK: 16 Yes. Are those transparent to Congress? 17 MR. DE: 18 MS. COLLINS COOK: Yes. I think we haven't 19 necessarily, we started to allude to this but can 20 you talk a little bit about your impression of how 21 the intel committees in particular view their 22 obligations with respect to oversight of your 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 743 of 1298 Public Hearing March 19, 2014 99 1 programs and whether you have found in your 2 experience that to be pro forma or in any way 3 lacking? 4 And let the record reflect a few, not 5 quite eye rolls, but I think the response was, no, 6 they have not found this to be pro forma in any 7 way. 8 MR. LITT: I've been on this job now 9 for getting on towards five years and I have found 10 nothing about my interactions or our institutional 11 interactions with the intelligence committees to 12 be pro forma. 13 They have fairly substantial staffs 14 which have a lot of experience. 15 from the community. 16 deeply into what we do. 17 the term wire-brushing for the interactions that 18 we have with the committees, so it's not a pro 19 forma interaction in any way. 20 MR. DE: Some of them come They know, they dig very The DNI occasionally uses If I could add one point, on 21 programs like 702 that we're talking about today 22 for example, we all lived through the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 744 of 1298 Public Hearing March 19, 2014 100 1 reauthorization of Section 702 in 2012. 2 That process was not simply in 3 connection with the intelligence committees, but I 4 can remember numerous briefings where we would go 5 up for a member, for all member briefings that the 6 intelligence committees would host for the 7 Congress. 8 9 So I don't want to leave the impression that it's only with the intelligence committees, 10 particularly for a program like 702 that needs to 11 be voted on by all members of Congress on the 12 basis of a sunset clause. 13 MS. COLLINS COOK: I want to make sure 14 that my colleagues have time for their last round 15 of questions so I'll cede my time. 16 MR. DEMPSEY: Going back to the 17 minimization procedures question, and specifically 18 the incidental collection question, am I right 19 that the rule is that whether the information is 20 inadvertently collected, that is you were tasking 21 on the wrong selector or some mistake was made and 22 you got something that you didn't intend to get 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 745 of 1298 Public Hearing March 19, 2014 101 1 that's inadvertent, or you were correctly 2 targeting the right account and then you collected 3 communications to or from a U.S. person that's 4 incidental, the procedures say, minimization 5 procedures, rules say that if you never discover 6 that it was inadvertent and never discover that it 7 was incidental, you never realized that it was a 8 U.S. person collection, it's deleted after five 9 years? 10 The basic rule is you keep it for five 11 years, you keep everything for five years, two 12 years on upstream, five years on PRISM, and then 13 it gets deleted. That's the baseline rule, right? 14 MR. LITT: 15 MR. DEMPSEY: Correct. And then you on top of 16 that the rule is that if then you, through 17 analysis, through reviewing it that it was 18 inadvertent or incidental collection on a U.S. 19 person you must immediately purge? 20 his head. 21 22 MR. LITT: Bob's shaking There's a difference in the way inadvertent and incidental, as you're using 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 746 of 1298 Public Hearing March 19, 2014 102 1 those terms, are very different concepts. 2 3 Inadvertent refers to a collection that was not authorized by law. 4 Incidental -- 5 MR. DEMPSEY: 6 MR. LITT: That is purged. Purged unless? Unless, as Raj mentioned, 7 that there are certain exceptions. 8 not able to recite them but they do exist. 9 they're fairly narrow. 10 I'm certainly But Incidental is collection that is 11 authorized by law. 12 relating to U.S. persons kick in and if you 13 determine that it has no foreign intelligence 14 value you purge it. 15 And at that point the rules MR. DEMPSEY: Right, but I mean what's 16 your response to the argument, well, fine, that 17 just means that if you think it's valuable you can 18 keep it, if you don't think it's valuable then you 19 purge it? 20 MR. LITT: 21 MR. DEMPSEY: 22 But it's lawfully collected. Fair enough. But you do, if it is of interest to you, you do keep it? 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 747 of 1298 Public Hearing March 19, 2014 103 1 2 MR. LITT: If it's of potential foreign intelligence value -- 3 MR. DEMPSEY: 4 MR. LITT: Minimization means -- If it can be useful to 5 providing the intelligence that policy makers need 6 or to protecting the nation against threats, then 7 yes, we keep it for the required period. 8 MR. WIEGMANN: So again, to make it 9 more concrete, if it's a terrorist overseas, he is 10 calling a number in the United States that belongs 11 to a U.S. person, we want to keep that 12 information. 13 we're getting the U.S. person number and we're 14 targeting that non-U.S. person overseas, but he's 15 calling Minneapolis, we want to keep that 16 communication because it's of high interest to us. 17 It is incidental, the fact that MR. DE: One point I would add is just 18 that minimization refers to steps in the process, 19 everything from collection to review to 20 dissemination. 21 one element here, and to retention. 22 are different stages in the process. 202-220-4158 And so I think we're talking about And so there Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 748 of 1298 Public Hearing March 19, 2014 104 1 To disseminate that information a 2 certain threshold would have to be met and so 3 forth. 4 MR. DEMPSEY: Yeah, I wish there were 5 some way, I mean I know it's totally now embedded 6 both in law and guideline and practice, but 7 minimization means different things. 8 9 Minimization means keep it for five years and then delete it, minimization means don't 10 disseminate identifying information, minimization 11 means delete it unless it's intelligence 12 information. 13 Those are very different. MR. LITT: Well, they all fall within 14 the statutory definition of minimization 15 essentially. 16 but it's procedures that are designed to minimize 17 the acquisition, retention, and dissemination of 18 information about unconsenting United States 19 persons consistent with the need to produce 20 foreign intelligence information. 21 22 I'm going to mangle it a little bit, And so you're going to have different minimization rules based on the particular 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 749 of 1298 Public Hearing March 19, 2014 105 1 missions of the agencies. 2 different minimization rules depending on the 3 nature of the activity you're governing. 4 going to have different minimization rules 5 depending upon the nature of the information. 6 minimization is that entire category of rules. 7 MR. DEMPSEY: You're going to have You're But But it is a little bit of 8 a circular definition which means different things 9 in different contexts. 10 Sometimes it means you've -- 11 MR. LITT: I'm not sure I'd say 12 circular but I would say it means different things 13 in different contexts. 14 MR. WIEGMANN: 15 MR. BAKER: It's a balance. If I could just real quick 16 just to emphasize, you know, as Bob was just 17 alluding to, the FBI does have its own standard 18 minimization procedures with respect to this type 19 of activity. 20 I assume you've had access to those. So anyway, there's a lot on the table 21 that we just talked about with respect to 22 minimization, but I would direct you to those as 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 750 of 1298 Public Hearing March 19, 2014 106 1 well in terms of understanding the FBI's role. 2 MR. MEDINE: 3 MS. WALD: Judge Wald. When a U.S. person 4 information that's been, quote, incidentally 5 acquired and kept for legitimate reasons or 6 whatever in the base is disseminated to foreign 7 governments, as is permitted under certain 8 circumstances, it said that it's usually masked. 9 I think it would be useful for public 10 consumption to know what the masking process 11 entails, and in what circumstances it isn't 12 masked, and whether or not the different agencies 13 can use different criterias for masking or it's 14 all centralized by Justice or the Attorney 15 General's provision. 16 MR. DE: Well, I can speak just for 17 masking generally at NSA, and abstracting from the 18 second party issue for a moment, is substituting a 19 generic phrase like U.S. person for the name of 20 the U.S. person that is actually collected. 21 22 And that U.S. person is a legal term. Obviously that means an individual or it could 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 751 of 1298 Public Hearing March 19, 2014 107 1 mean a U.S. company or firm. 2 I don't think there's a centralized 3 process. 4 that's how other agencies do it as well. 5 That's how we do it at NSA. MS. WALD: I think But different agencies 6 decide how to interpret their own criteria as to 7 what should be masked and what shouldn't? 8 9 10 MR. LITT: It's part of the, in the 702 context it's part of their minimization procedures. 11 MS. WALD: Well, so what does that tell 12 me? 13 in what circumstances it's not masked, that's up 14 to each agency, or not? No, I mean specifically as to whether or not 15 16 MR. LITT: Yeah, it's done on an agency by agency basis. 17 MR. WIEGMANN: But generally speaking, 18 I think the minimization rules of each agency 19 generally would not permit you to disseminate U.S. 20 person information where that is not either 21 foreign intelligence or necessary to understand 22 that foreign intelligence. 202-220-4158 So in other words -- Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 752 of 1298 Public Hearing March 19, 2014 108 1 MR. DE: 2 MR. WIEGMANN: 3 Or evidence of a crime. Or evidence of a crime for FBI. 4 So in other words, if I need to, if 5 it's Joe Smith and his name is necessary if I'm 6 passing it to that foreign government and it's key 7 that they understand that it's Joe Smith because 8 that's relevant to understanding what the threat 9 is, or what the information is, let's say he's a 10 cyber, malicious cyber hacker or whatever, and it 11 was key to know the information, then you might 12 pass Joe Smith's name. 13 If it was not, if it was incidentally 14 in the communication but was not pertinent to the 15 information you're trying to convey, then that 16 would be deleted. 17 It would be blocked out. 18 It would just say U.S. person. So they were in communication with, and 19 it would just say U.S. person. 20 essentially how it works I think more or less in 21 all the agencies. 22 Raj? 202-220-4158 So that's Is that a fair description, Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 753 of 1298 Public Hearing March 19, 2014 109 1 MR. DE: Yeah, the basic parameters for 2 FISA collection are articulated in the statute, 3 the big principles of necessary to understand 4 foreign intelligence or evidence of a crime. 5 then that's effectuated through the minimization 6 procedures that each agency has. 7 collection. 8 in 12333. 9 And That's for 12333 It's articulated, as Bob mentioned, MS. WALD: With those last subpart, 10 would those, just take NSA as an example, would 11 those mask criteria also include foreigners, 12 non-U.S. person's information? 13 I mean suppose the government of 14 Romania asks some question which might require a 15 Rumanian non-targeted person who's in your PRISM 16 base, would these masking procedures, etcetera, 17 apply there too or are they just for U.S. persons? 18 MR. DE: In today's rule, masking 19 procedures are for U.S. persons because they are 20 derivative of the constitutional requirement, the 21 minimization procedures that need to conform with 22 the constitutional parameters for U.S. persons. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 754 of 1298 Public Hearing March 19, 2014 110 1 MS. WALD: So it would be up to the 2 agency to decide whether they thought it was right 3 or wrong to give that information to a foreign 4 government? 5 MR. DE: I think there's two points to 6 mention. 7 disseminated unless it had foreign intelligence 8 value. 9 MS. WALD: 10 11 No, I know. MR. DE: That's the entire point of disseminating that information. 12 13 One is no information would ever be MS. WALD: But having made that decision in terms -- 14 MR. DE: If I may continue. The second 15 point is that I think what the President has 16 directed the DNI to examine in the PPD is what 17 protections could be extended to non-U.S. persons. 18 That's the study. 19 20 MS. WALD: working on? 21 22 And that's what you're MR. DE: That's the issue we're evaluating now. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 755 of 1298 Public Hearing March 19, 2014 111 1 MR. BAKER: One quick comment though. 2 If I'm not mistaken, if you look in 50 USC 1806, 3 which is Title I of FISA but I think also applies 4 to Section 702, it says, and I don't think it 5 restricts it with respect to U.S. person or 6 non-U.S. person, that no federal officer or 7 employee can disclose, can use or disclose 8 information at all except for a lawful purpose. 9 So the information could only be 10 disclosed for a lawful purpose. 11 that's across the board. 12 MS. WALD: 13 MS. COLLINS COOK: And I believe I don't have anything more. I wanted to make 14 sure I understood though both Judge Wald's 15 question and the response. 16 I understood her to be asking under 17 what circumstances dissemination could be made to 18 a foreign government. 19 Are there separate agreements and 20 procedures that might govern in that instance or 21 are analysts able to simply decide they would like 22 to provide foreign intelligence information to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 756 of 1298 Public Hearing March 19, 2014 112 1 foreign governments? 2 MR. DE: At least our procedures, our 3 publicly available procedures have provisions that 4 address sharing with second party partners. 5 don't have at my fingertips the details, but I can 6 certainly get back to you on that. 7 now public and articulate the circumstances under 8 which information can be shared with second party 9 partners. 10 I But they are Those procedures are approved by the FISC annually. 11 MR. LITT: I think that the critical 12 point is that these are part of the minimization 13 procedures that have to be approved by the FISA 14 court to the extent we're talking again about 15 Section 702. 16 17 MS. WALD: The minimization procedures are only for U.S. persons, aren't they? 18 MR. LITT: Yes, that's right. 19 MS. WALD: But I was talking -- 20 MR. LITT: But there are general rules 21 about when we can share FISA information. 22 202-220-4158 MR. MEDINE: All right. Well, I want Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 757 of 1298 Public Hearing March 19, 2014 113 1 to thank the panel very much for spending a fair 2 amount of time with us today and discussing these 3 issues in a public setting and we appreciate it. 4 And we'll take a short break and then 5 we'll resume at eleven o'clock with our second 6 panel. 7 (Off the record) 8 9 Thank you. MR. MEDINE: We're now ready to begin our second panel, and we are very pleased to be 10 joined by Laura Donohue, who's a Professor of Law 11 at Georgetown University Law School, Jameel 12 Jaffer, for a return engagement, Deputy Legal 13 Director at the ACLU, Julian Ku, who's a Professor 14 of Law at Hofstra University, and Rachel 15 Levinson-Waldman, who is Counsel for Liberty and 16 National Security Program at the Brennan Center 17 for Justice, and each will make a brief set of 18 remarks, if you want to start. 19 MS. DONOHUE: Sure. Thank you very 20 much for the opportunity to be here today. 21 looking forward to the discussion on 702. 22 202-220-4158 I'm I'd like to confine my remarks to four Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 758 of 1298 Public Hearing March 19, 2014 114 1 central areas, just my initial remarks, and raise 2 statutory and constitutional concerns. 3 First is with regard to targeting. 4 particularly concerned about four areas here. 5 First is the inclusion of information about 6 targets, and not just to or from targets. 7 8 I'm Second is the burden of proof regarding whether somebody is a U.S. person or not. 9 Third is with regard to the burden of 10 proof regarding the location of the individual. 11 That is, if the NSA in either instance does not 12 confirm, does not actually know where they are, 13 the assumption that is built into the minimization 14 and targeting is that it is neither a U.S. person, 15 nor are they domestically located. 16 no affirmative duty for due diligence on the NSA 17 to actually check their databases to find out if 18 that individual is or is not a U.S. person and is 19 or is not in the United States. 20 implications for the right to privacy. 21 22 And there is And then the In the second area on the posttargeting analysis, I'm particularly concerned 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 759 of 1298 Public Hearing March 19, 2014 115 1 about the role of FISC, that it's severely 2 circumscribed and that we're having warrantless 3 searches. 4 So in the last panel we heard about 5 that moment at which the information is obtained 6 is not a search because it's foreign intelligence 7 and there's an exception for the gathering of the 8 intelligence. 9 But when information is then used for 10 criminal prosecution, then at that point when the 11 data is searched, if it were a case where if I 12 were, say, speaking with a mobster in the United 13 States and they happened to overhear incidental to 14 my communications that I was engaged in other 15 criminal activity, they would have to go to a 16 court to obtain a warrant to then put a wiretap on 17 my phone and listen to the content of my 18 communications. 19 In this situation they don't do that 20 and then they find that individuals are implicated 21 in criminal activity and refer it for criminal 22 prosecution. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 760 of 1298 Public Hearing March 19, 2014 116 1 And I would be happy to address the 2 2002 Foreign Intelligence Surveillance Court of 3 review opinion that addressed this aspect, but it 4 was with regard to Title I where there was 5 probable cause that had already been established 6 that the target in that case was a foreign power, 7 an agent of a foreign power. 8 In this particular case, the individual 9 is not themselves the target of any investigation 10 and so the prerequisite Fourth Amendment threshold 11 has not been met. 12 13 The third area is the retention and the -- 14 15 MS. COLLINS COOK: just a bit? 16 I can't keep up. Can you slow down MR. MEDINE: Thank you. And we also have a court 17 reporter who's probably her fingers are slowing 18 down. 19 MS. DONOHUE: Sorry, I beg your pardon. 20 I realize we only have a few minutes, and I also 21 have written remarks which I'll be submitting. 22 202-220-4158 MS. COLLINS COOK: I have reviewed Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 761 of 1298 Public Hearing March 19, 2014 117 1 them. 2 submitted thus far. 3 Thank you. I've reviewed what you've MS. DONOHUE: Right. So I will be 4 submitting on these particular points following 5 the hearing. 6 On the third area, the retention and 7 the dissemination of data, and this came up with 8 Judge Wald's question on the previous panel, there 9 are a number of exceptions in terms of when the 10 information itself has to be expunged. 11 The foreign intelligence information 12 exception I would direct your attention to. 13 not defined in either Section 702 specifically, or 14 in the minimization or targeting procedures. 15 It is, however, defined in FISA to It's 16 include any information that would be helpful for 17 foreign affairs, which would include economic 18 information, it would include political 19 information, it would include a whole range of 20 data. 21 22 The retention, dissemination for criminal prosecution, I've raised the Fourth 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 762 of 1298 Public Hearing March 19, 2014 118 1 Amendment concerns. 2 courts what's called parallel construction where 3 individuals where information has come from 4 intelligence agencies' programs, is then passed on 5 to law enforcement, who then must create a 6 parallel trail for probable cause, but the actual 7 tip or initial indication of criminal activity 8 came from intelligence. 9 We're starting to see now in And it essentially covers the traces 10 that this initially arose within FISA or within 11 Section 702, and I have increasing concerns, 12 certainly as a scholarly matter, about the growth 13 of parallel construction. 14 The client attorney privilege you had 15 already mentioned in the last panel. 16 continues to be, I think, an area of some concern, 17 not just because it's, not just in the post- 18 indictment stage but in terms of all 19 communications with attorneys prior to and in the 20 context of the interception of content. 21 22 That The retention of encrypted communications was not mentioned in the last 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 763 of 1298 Public Hearing March 19, 2014 119 1 panel. 2 according to NSA documents, as well as the 3 technical barriers. 4 barriers they also will simply keep the 5 information. All encrypted communications are retained 6 If there are technical The other aspects of this have to do 7 with multiple databases and CIA access, which I 8 was surprised you didn't have the General Counsel 9 of the CIA on the last panel. We now understand 10 from NSA documents that the CIA has a separate set 11 of minimization procedures and also uses Section 12 702. 13 at what those procedures are, both the targeting 14 and the minimization. And I think that's important to take a look 15 Finally, the fourth area that I'd just 16 like to raise is the First Amendment concerns that 17 I have. 18 judicial system, First and Fourth Amendments often 19 travel hand in hand, especially in national 20 security when political matters are on the line. 21 22 As has been well-recognized in the And in this particular instance not only do we have a general First Amendment concern 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 764 of 1298 Public Hearing March 19, 2014 120 1 but we know that if individuals visit IP 2 addresses, for instance, that have been associated 3 with particular targets, then their 4 correspondence, communication, emails, etcetera, 5 and other information is also retained. 6 What if that IP address is Al Jazeera, 7 let's say? 8 a media or a news site that's been associated with 9 a particular area of concern? What if that IP address happens to be Then I think there 10 are also First Amendment implications that follow 11 from that. 12 So in conclusion I'd be happy to talk 13 in more detail about each of these areas, the 14 targeting, the post-targeting analysis, the 15 retention and dissemination of data, and the final 16 First Amendment concerns. 17 18 MR. MEDINE: Mr. Jaffer. 19 MS. DONOHUE: 20 MR. JAFFER: 21 Thank you very much. Thanks. Thanks for the opportunity to appear before the Board. 22 202-220-4158 The ACLU's view, as you already know, Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 765 of 1298 Public Hearing March 19, 2014 121 1 is that Section 702 is unconstitutional. 2 statute violates the Fourth Amendment because it 3 permits the government to conduct large scale, 4 warrantless surveillance of Americans' 5 international communications, communications in 6 which Americans have a reasonable expectation of 7 privacy. 8 9 The In our view, the statute would be unconstitutional even if the warrant requirement 10 didn't apply because the surveillance it 11 authorizes is unreasonable. 12 As I discuss in more length in my 13 written testimony, the statute lacks any of the 14 indicia of reasonableness that the courts have 15 looked to in upholding other surveillance 16 statutes, including Title III and FISA. 17 But the point that I would like to 18 emphasize today is that even leaving the 19 constitutionality of the statute to the side, the 20 government is claiming and exercising more 21 authority than the statute actually gives it. 22 202-220-4158 I say that for three reasons. First, Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 766 of 1298 Public Hearing March 19, 2014 122 1 while the statute was intended to augment the 2 government's authority to acquire international 3 communications, the NSA's minimization and 4 targeting procedures give the government broad 5 authority to acquire purely domestic 6 communications as well. 7 That's because the NSA's procedures 8 allow the agency to presume that its targets are 9 foreign, absent specific evidence to the contrary, 10 and because the procedures don't require the 11 government to destroy purely domestic 12 communications obtained inadvertently. 13 Instead, they permit the agency to 14 retain those communications when they're believed 15 to contain foreign intelligence information, a 16 phrase that is defined very broadly. 17 Second, while the statute was intended 18 to give the government authority to acquire 19 communications to and from the government's 20 targets, the NSA's procedures also permit the 21 government to obtain communications that are 22 merely about those targets. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 767 of 1298 Public Hearing March 19, 2014 123 1 And that practice, in my view, finds no 2 support in the language of the statute or in the 3 statute's legislative history. 4 practice that has profound implications for 5 individual privacy. But it's a 6 In order to identify the communications 7 that are about its targets, the government has to 8 inspect every communication. 9 practice of about surveillance is to say that the To endorse the 10 government can surveil literally everyone, or at 11 the very least that it can surveil every 12 communication in and out of the country. 13 Finally, while Section 702 prohibits 14 reverse targeting, the NSA's procedures authorize 15 the government to conduct so-called back door 16 searches, searches of communications already 17 acquired under the FAA using selectors associated 18 with particular known Americans. 19 Given the absence of any meaningful 20 limitation on the NSA's authority to acquire 21 international communications under Section 702, 22 it's likely that the NSA's databases already 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 768 of 1298 Public Hearing March 19, 2014 124 1 include the communications of millions of 2 Americans. 3 The NSA's procedures allow the NSA to 4 search through those communications and to conduct 5 the kind of targeted investigations that in other 6 contexts would be permitted only after a judicial 7 finding of probable cause. 8 9 And if I have thirty more seconds I would like to make just one final point. Today 10 we're focused on Section 702, but it's important 11 to understand that Section 702 is merely one 12 expression of a broader philosophy. 13 Yesterday the Washington Post reported 14 that the NSA has built a surveillance system 15 called MYSTIC capable of recording all of a 16 country's phone calls, allowing the NSA to rewind 17 and review conversations as long as a month after 18 they take place. 19 MYSTIC is the logical endpoint of the 20 arguments that the government is making here 21 today. 22 we're having today are very high. 202-220-4158 So the stakes and the conversation that It's very Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 769 of 1298 Public Hearing March 19, 2014 125 1 difficult to believe that democratic freedom would 2 survive for long in a system in which the 3 government has a permanent record of every 4 citizen's associations, movements, and 5 communications. Thank you. 6 MR. MEDINE: 7 MR. KU: 8 Thank you. Professor Ku. Thank you, and thanks also for the opportunity to appear before the Board today. 9 I just want to remind -- I have a 10 different view I think from most of the panelists, 11 and I apologize for not getting my remarks ahead 12 of time. 13 I just want to remind the Board of two 14 under-emphasized points of constitutional law that 15 I think should frame our understanding of the U.S. 16 government's surveillance practices under Section 17 702. 18 I mean first, it is important to 19 remember that Section 702 and FISA itself need to 20 be interpreted and understood against the history, 21 and tradition, and the background of the 22 President's broad, inherent executive power under 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 770 of 1298 Public Hearing March 19, 2014 126 1 the Constitution to conduct electronic 2 surveillance of foreign governments and foreign 3 agents, especially overseas. 4 Second, although we often speak loosely 5 of the Fourth Amendment's limitations on this 6 presidential foreign surveillance power, it's 7 worth noting that courts have repeatedly upheld 8 wide-ranging, warrantless U.S. government 9 surveillance overseas, even of U.S. citizens. 10 So these two constitutional 11 observations should frame any legal assessment of 12 Section 702 and FISA in general. 13 If you keep in mind the background and 14 where we're coming from rather than where we are, 15 702 is not an ineffectual attempt to regulate 16 lawless executive conduct, as the critics would 17 have it. 18 In actuality, Section 702 almost 19 certainly requires more limitations than are 20 actually required by the Constitution and may 21 even, although I'm not taking that position, but 22 could in some circumstances encroach on the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 771 of 1298 Public Hearing March 19, 2014 127 1 President's foreign affairs powers to conduct 2 foreign intelligence activities. 3 So let me just briefly elaborate on 4 these two claims about constitutional law, which 5 I'm sure some folks might disagree with, but this 6 is not a dispute that U.S. presidents have long 7 exercised the power under the Constitution to 8 conduct foreign intelligence, and this 9 uncontroversially flows from the President's role 10 as the chief of foreign affairs under the 11 Constitution. 12 the question has concluded that the President, has 13 agreed that the President possesses an inherent 14 constitutional authority to conduct foreign 15 surveillance. 16 court. 17 And almost every court considering And this is undisputed by any In other words, there does not need to 18 be statutory authorization for the President to 19 engage in foreign surveillance. 20 Prior to the enactment of FISA in 1978, 21 the executive branch claimed, and the courts did 22 not dispute that it possessed a broad 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 772 of 1298 Public Hearing March 19, 2014 128 1 constitutional power to conduct surveillance for 2 foreign intelligence purposes, even inside the 3 United States and usually without a warrant. 4 So prior to the enactment of Section 5 702 and its predecessors, the executive branch 6 claimed a constitutional power to conduct 7 warrantless surveillance in foreign countries for 8 foreign intelligence purposes, whether or not that 9 surveillance included a U.S. citizen who was 10 physically overseas. 11 So given this history I'd ask the Board 12 to keep in mind that Section 702 and its 13 predecessors placed more constraints on the 14 executive branch's conduct of overseas foreign 15 intelligence gathering than has ever been imposed 16 in prior, in the past. 17 You might conclude that we need even 18 more constraints, but we should not kid ourselves 19 that existing constraints or even more constraints 20 as proposed by some other folks, are consistent 21 with historical practice and tradition and moves 22 us further toward constraints. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 773 of 1298 Public Hearing March 19, 2014 129 1 As to my second point, I do not believe 2 the Fourth Amendment imposes limitations on 3 foreign intelligence as strict as those employed, 4 imposed by Section 702. 5 explain the two reasons why. 6 And let me just briefly First, it is very clear the Fourth 7 Amendment does not apply to non-U.S. citizens and 8 when they are outside the territory of the United 9 States. And the Supreme Court confirmed this in 10 the 1990 decision of The United State versus 11 Verdugo-Urquidez. 12 So foreign citizens or the surveillance 13 of foreign citizens outside of the United States 14 is completely unconstrained by the Fourth 15 Amendment. 16 Second, the courts have confirmed that 17 it's highly unlikely the Fourth Amendment's 18 warrant requirement applies to surveillance of 19 U.S. citizens when they're outside of the United 20 States, especially when the surveillance is 21 conducted for foreign intelligence purposes. 22 202-220-4158 No court in the United States has held Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 774 of 1298 Public Hearing March 19, 2014 130 1 that a warrant is required for a search of a U.S. 2 citizen when they are overseas if that search was 3 conducted for foreign intelligence purposes. 4 Some courts like the second circuit 5 have even held that no warrant is ever required 6 for an overseas search, while others have relied 7 on a broader foreign intelligence exception. 8 9 So there is further details here about the reasonableness, and courts have generally 10 interpreted the Fourth Amendment's reasonableness 11 requirement very generously in favor of the 12 government when conducting overseas searches. 13 Again, in light of this long history 14 and tradition of the United States conducting 15 essentially unsupervised foreign intelligence 16 gathering without any statutory authority, this is 17 actually the tradition in the U.S. system prior to 18 the enactment of FISA, then more recently Section 19 702. 20 So just to conclude, if you look at 21 Section 702, the government faces a complete ban 22 on the intentional targeting of any United States 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 775 of 1298 Public Hearing March 19, 2014 131 1 person reasonably believed to be outside of the 2 United States. 3 mechanisms, as you know about. 4 And there are other procedural But I don't believe that actually the 5 Fourth Amendment would actually require if there 6 was no Section 702, the Fourth Amendment would 7 require that the government could not 8 intentionally target a U.S. citizen overseas and 9 their communications. 10 So let me just conclude, I believe 11 Section 702 should be understood as a sensible 12 compromise between privacy interests and the 13 continuing need to conduct aggressive foreign 14 intelligence gathering. 15 blessing to broad-based overseas surveillance that 16 was already occurring pursuant to the President's 17 inherent constitutional power. 18 Congress has given its Congress has now imposed limitations on 19 those activities that go beyond what I believe the 20 Fourth Amendment requires, but I think that's a 21 small price to pay, and many of us agree, to 22 minimize privacy intrusions into Americans' 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 776 of 1298 Public Hearing March 19, 2014 132 1 overseas communications. 2 involved to provide oversight. 3 And the courts are This is the type of political 4 compromise and cooperation between different 5 parties and different branches of government that 6 we always wish, we always say we want, and so I 7 think we should applaud it rather than condemn it. 8 MR. MEDINE: 9 Ms. Levinson-Waldman. 10 Thank you. MS. LEVINSON-WALDMAN: Thank you, of 11 course, for having me here. 12 comments and then I hope we'll also have a chance 13 at some point potentially to respond to comments 14 that were made during the first panel or during 15 this panel. 16 I have a few brief So I'm just going to focus briefly on 17 two primary issues that are reflected in my 18 written submission for now. 19 First, I know of course that the Board 20 is particularly interested in whether this about 21 collection complies with the letter or spirit of 22 Section 702. 202-220-4158 And based on the structure of the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 777 of 1298 Public Hearing March 19, 2014 133 1 statute, we believe that it doesn't. 2 Briefly, there are two main 3 restrictions reflected in Section 702 on the 4 collection of communications. 5 the first, the acquisition cannot target U.S. 6 persons or persons known to be within the United 7 States. 8 residence restriction. 9 So that would be This is a geographic or nationality and And second, that the purpose of the 10 acquisition must be to acquire foreign 11 intelligence information. 12 content restriction. 13 content of the communications that can be picked 14 up by electronic surveillance is regulated by the 15 foreign intelligence restriction, while the class 16 of people who are subject to electronic 17 surveillance is regulated by the targeting 18 restrictions. 19 And that's basically a What that means is that the When communications that are about a 20 target are collected, we believe sort of the what 21 and the who of the collection are conflated, and 22 that that's contrary to the clear structure of the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 778 of 1298 Public Hearing March 19, 2014 134 1 statute. 2 And we know that the results of the 3 collection, our intention with the foreign 4 intelligence requirement of the statute, that is, 5 if communications that merely mention certain 6 targets are collected then we know that 7 significant quantities of communications that 8 contain no foreign intelligence information 9 whatsoever are acquired, which would appear to 10 undermine the significant purpose requirement in 11 the statute. 12 And of course this has been confirmed 13 in the 2011 FISC opinion that was referred to 14 that's been declassified. 15 the NSA does acquire tens of thousands of wholly 16 domestic communication in the course of conducting 17 that about collection. 18 We learn in fact that And so for those reasons we do think 19 that the about collection is contrary to the 20 meaning and the structure of the statute. 21 22 And second, let me briefly mention one of the main contributions I think the Board can 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 779 of 1298 Public Hearing March 19, 2014 135 1 make as part of its review, and I think that some 2 of these questions came out in the first panel, 3 which is to shed more light on some of the ways 4 that Section 702 is being used. 5 It appears that what we don't know 6 about Section 702, certainly for the public, still 7 outweighs or outnumbers what we do know. 8 9 Obviously there will always be things that will be properly classified and kept secret, 10 but it seems that there are many unanswered 11 questions that the Board is in a position to help 12 answer, help shed some light on. 13 So those questions would include 14 certainly questions about how targets, and 15 selectors, and key words are used. 16 were answered in the first panel, but I think some 17 of those answers also raised more questions. 18 There has been the suggestion, the 19 strong suggestion from the 2011 minimization 20 procedures that all encrypted communications can 21 be retained by virtue of their being encrypted, 22 and finding out if that, in fact, is true. 202-220-4158 Some of those And if Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 780 of 1298 Public Hearing March 19, 2014 136 1 not, if the PCLOB can obtain and provide 2 additional information about that provision. 3 And finally, and this is something that 4 Laura mentioned as well, that domestic 5 communications can be shared with law enforcement 6 agencies if they are reasonably believed to 7 contain evidence of a crime that has been, is 8 being, or is about to be committed. 9 In addition to raising, I think, a host 10 of constitutional issues at the very least, and 11 practical issues, one of the things that we don't 12 know is whether there are minimum standards for 13 how severe, for instance, such a crime has to be 14 in order to share this information, which of 15 course has been collected without a warrant. 16 So I hope that the answers to some of 17 these questions also will come out during this 18 process. 19 address the Board. 20 Again, thank you for the opportunity to MR. MEDINE: Great, thank you very much 21 for your opening statements. 22 some questions but any panelist should feel free, 202-220-4158 I'm going to ask you Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 781 of 1298 Public Hearing March 19, 2014 137 1 I may ask them to a specific person but anyone 2 should feel free to jump in. 3 Professor Ku, you talked about the 4 limited applicability of the Fourth Amendment to 5 overseas collections, and maybe, and suggesting 6 there's certainly no warrant requirement and a 7 very generous reasonableness standard. 8 9 One question I have is the collections that we're talking about under 702 technically are 10 happening in the United States. 11 electronic communications provider is in the 12 United States while admittedly the target is 13 outside of the United States. 14 distinction that you think has any constitutional 15 significance? 16 MR. KU: That is, the Is that a That's a great question. I 17 mean I think it reflects the difficulty of this, 18 which is the technology is changing our, the way 19 the Fourth Amendment was interpreted in some of 20 these older cases, right. 21 22 So in the classic Fourth Amendment overseas case it was the guy searching through the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 782 of 1298 Public Hearing March 19, 2014 138 1 house or the apartment physically overseas of the 2 U.S. citizen, or of the phone call that occurred 3 on the foreign networks, right, in the foreign 4 country. 5 Here we have this kind of weird 6 situation where you have phone or communications 7 sort of transiting through the United States. 8 I do agree that that might raise a harder Fourth 9 Amendment issue, but I do think that the larger And 10 thing to keep in mind is that the geography 11 matters because if there's a foreign person on the 12 other side of the line, so to speak, that's I 13 think in part the way the communication is an 14 international communication. 15 implications for that perspective. 16 It has different But I do agree that the Fourth 17 Amendment, the territorial aspect of the Fourth 18 Amendment would be less significant in that 19 context. 20 I think the broader point though is 21 that the courts have been very generous, both 22 domestically and internationally about 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 783 of 1298 Public Hearing March 19, 2014 139 1 surveillance conducted for foreign intelligence 2 purposes. 3 So even, so the territorial distinction 4 was something that FISA created, because prior to 5 that I think FISA, the foreign intelligence 6 gathering occurred both domestically and 7 internationally, and the fact that it was for 8 foreign intelligence was what mattered. 9 FISA has created this sort of 10 territorial division, which I think is becoming 11 less important with the changes in the types of 12 communication we have. 13 MS. DONOHUE: If I may add to that. 14 You know, Professor Ku brings up the exception for 15 foreign intelligence gathering for purposes of 16 surveillance. 17 acquisition of information for purposes of 18 prosecution. 19 ruled that even in cases of national security or 20 domestic security, a warrant is required. 21 22 That's very different from the And here courts have very clearly This is U.S. vs. U.S. District Court, a case handed down in 1972 in which there were three 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 784 of 1298 Public Hearing March 19, 2014 140 1 individuals conspiring to bomb the CIA. 2 court said that the executive branch, quoting 3 Justice Brownell (phonetic) and others said the 4 court -- the executive branch is not a 5 disinterested neutral observer and cannot be put 6 in the position of having to determine whether a 7 search will be reasonable. 8 third opinion on that. 9 And the They have to seek a In Katz as well in 1967, some of the 10 justices in that case, Justice Byron White said, 11 went beyond the decision and said basically we 12 should not require a warrant procedure for the 13 magistrate's judgement if the President of the 14 United States, or his chief legal officer, the 15 Attorney General, has considered the requirements 16 of national security and authorized electronic 17 surveillance as reasonable. 18 And other justices responded very 19 angrily to that statement. 20 Brennan, Justice William O. Douglas, they pointed 21 out that there was a conflict of interest here. 22 They said, look, neither the President nor the 202-220-4158 Justice William Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 785 of 1298 Public Hearing March 19, 2014 141 1 Attorney General is a magistrate. 2 where they believe national security may be 3 involved they are not detached, disinterested, and 4 neutral as a court where the magistrate must be. 5 In matters The Foreign Intelligence Surveillance 6 Court of Review has also considered whether or not 7 information obtained from FISA warrants could be 8 used in the event of a prosecution. 9 In the case that brought down the wall 10 in 2002, the court looked to Title I of FISA where 11 probable cause had been established that an 12 individual was a target, sorry, that the target 13 was a foreign power or an agent of a foreign power 14 and said in that case you have this review that 15 has gone on specific to that target by the Foreign 16 Intelligence Surveillance Court. 17 In Section 702, individuals who may be 18 brought up on criminal charges are not themselves 19 the target of any investigation. 20 cause has been established for their involvement 21 as a foreign power or an agent of a foreign power. 22 202-220-4158 No probable Instead, once the content of Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 786 of 1298 Public Hearing March 19, 2014 142 1 conversations are obtained, then the government 2 may go through, analyze the information and look 3 for evidence of criminal activity, which can then 4 bring them into a courtroom to face criminal 5 charges, and at no point is this warrant 6 requirement, which the court has held for domestic 7 security cases. 8 U.S. soil and the court has said in U.S. vs. U.S. 9 District Court, you have to have a warrant in that 10 So here you have a U.S. person on situation. 11 So to use the veneer of, well, we're 12 just collecting foreign intelligence and the 13 executive branch has the right to do this under 14 Article II, yes, perhaps the executive branch can 15 gather intelligence but if there are criminal 16 penalties associated then you also need to meet 17 the requirements of the Fourth Amendment for U.S. 18 persons. 19 MR. MEDINE: I'd like to give Professor 20 Ku a chance to respond, although I can do it on my 21 next round. 22 202-220-4158 MR. KU: Okay. Well, I mean I'm not Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 787 of 1298 Public Hearing March 19, 2014 143 1 going to go through all the cases. 2 that the way I understand this is the way you 3 think about this is the foreign intelligence 4 purpose, right. 5 has been sort of an important part about whether 6 there's an exception to the warrant requirement, 7 or if there's a foreign intelligence purpose, 8 sometimes a primary purpose, or a purpose, 9 depending on how you define it. And I think The foreign intelligence purpose And then there's 10 the, whether that gives a question of 11 reasonableness, where there's legitimate 12 government interests that goes to the 13 reasonableness. 14 The reason I'm emphasizing the 15 significance of the foreign intelligence purpose 16 aspect of this and the territorial aspect of this 17 is because I do think it's relevant to analysis. 18 This is, in fact, what's going on here 19 is a collision between our law enforcement and 20 intelligence goals here, right. 21 government is gathering a lot of information for 22 foreign intelligence purposes. 202-220-4158 So the U.S. It's also using Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 788 of 1298 Public Hearing March 19, 2014 144 1 sometimes that information. 2 Some of that information is, although 3 not I think so far frequently, leaking into 4 criminal prosecutions. 5 perspective of foreign intelligence gathering, 6 right, this is Article II, this is where we start, 7 and this is something that's largely been 8 unregulated. 9 But if we start from the What's changed is that the nature of 10 communications have changed so that many of the 11 communications that were essentially gathered 12 unsupervised for foreign intelligence purposes are 13 being sort of routed in a different way so that it 14 falls within, technically speaking, what we might 15 consider a different sort of format, which then 16 looks more like a classic Fourth Amendment case. 17 But I think that the larger point I'm 18 trying to emphasize here is that this is, there 19 are real Fourth Amendment issues here with respect 20 to law enforcement. 21 22 But this is also about foreign intelligence gathering. 202-220-4158 It's not just a total Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 789 of 1298 Public Hearing March 19, 2014 145 1 sham. 2 here that this whole thing is a scheme in order 3 just to gather information for criminal 4 prosecution. 5 It's not as if the government is claiming Essentially they're both interests here 6 that are part of this analysis. 7 analysis with respect to foreign intelligence 8 gathering needs to be considered and it should 9 frame our analysis of what's going on here as 10 And that legal well. 11 MS. BRAND: Thank you. So it's a good 12 segue actually what you said, Professor Ku, 13 because I want to understand, Professor Donohue, 14 what you were saying, and I may not have taken the 15 best notes, so forgive me. 16 But walk me through the argument, 17 because a second ago you said that you were making 18 a distinction between collection for foreign 19 intelligence purposes and I think you said 20 collection that was focused, was for the purpose 21 of prosecution. 22 202-220-4158 So are you, is it your view that 702 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 790 of 1298 Public Hearing March 19, 2014 146 1 collection is for the purpose of prosecution? 2 MS. DONOHUE: It's one of the two 3 stated purposes for which the information can be 4 retained once it is collected. 5 MS. BRAND: So it can be -- But that's different. But 6 I'm asking about you said collected for the 7 purpose of prosecution, I thought. 8 is, I guess what I'm trying to get at is, is this 9 distinction between foreign intelligence purpose I mean what 10 and criminal purpose relevant at the collection 11 stage only, or at all stages, or what? 12 understand what you're talking about. Help me 13 MS. DONOHUE: 14 panel Brad addressed this point. 15 that in the context of it's the moment at which 16 the information's obtained that a search occurs, 17 right. 18 Yeah, so in the previous He mentioned So if we do our Fourth Amendment 19 analysis at that point, then the moment at which 20 you're obtaining the wiretap evidence is the 21 search, at which point you would require a warrant 22 under these. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 791 of 1298 Public Hearing March 19, 2014 147 1 And I believe Professor Ku's point is, 2 no, you don't need a warrant if it's for foreign 3 intelligence purposes at the moment you acquire 4 the information with the international nexus to 5 it. 6 was no nexus to the United States and a search 7 occurred overseas. And he's citing Verdugo-Urquidez where there 8 9 The problem is in the case, and this gets back to my first point, which I apologize if 10 I spoke too quickly at the beginning of the panel, 11 which is with regard to the targeting. 12 not just information to or from the target, or 13 held by the target, but any information about or 14 relating to the target. 15 If it is And here, it's interesting, I was a 16 little bit confused by the earlier panel because 17 according to the actual documents the NSA has 18 released, the NSA can actually use computer 19 selection terms and other information such as 20 words, or phrases, or discriminators to scan 21 content. 22 202-220-4158 So if it can collect all of the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 792 of 1298 Public Hearing March 19, 2014 148 1 international communications and then scan the 2 content of those communications, then I would 3 argue that is a search for purposes of the Fourth 4 Amendment at the point of collection. 5 MS. BRAND: But let me get to this 6 distinction though between foreign intelligence 7 and a criminal purpose, because 702 requires not 8 only that the collection be a non-U.S. person 9 abroad but also that there be a foreign 10 intelligence purpose, that the information be 11 reasonably believed to be, to collect foreign 12 intelligence. 13 I'm not quoting the statute. But doesn't that statutory requirement 14 suggest that it has to be for a foreign 15 intelligence purpose? 16 collect evidence of a crime, which then there are 17 procedures for what to do with that information. 18 And it might also then But it seems like you're suggesting 19 that you think that the collection itself is for a 20 criminal purpose, and that's what sort of piqued 21 my interest and I wanted to understand what you 22 were saying there. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 793 of 1298 Public Hearing March 19, 2014 149 1 MS. DONOHUE: Sure. So to push on this 2 a little bit, under FISA to be a foreign power one 3 is not a U.S. person, right, one is a foreign 4 power or an agent of a foreign power. 5 the agents of a foreign power require criminal 6 showings, but many of them do. 7 Not all of So to say that this is purely a foreign 8 intelligence purpose when an individual can be 9 targeted based on being either a foreign power or 10 an agent of a foreign power, in which case there 11 is criminal activity involved and there may be the 12 element of criminality from the outset. 13 not as though criminality is not an aspect of the 14 foreign intelligence gathering generally. 15 16 MS. BRAND: So it's Professor Ku, do you have -- Jameel, it looks like you wanted to respond. 17 MR. JAFFER: Well, I was just going to 18 speak to the foreign intelligence exception more 19 generally, if you want to pursue this. 20 MS. BRAND: 21 MR. JAFFER: 22 Go ahead. Go ahead. Well, so I just want to caution the Board about starting from the premise 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 794 of 1298 Public Hearing March 19, 2014 150 1 that there is in fact a foreign intelligence 2 exception to the warrant requirement. 3 in which courts have held that there is such an 4 exception predate FISA. 5 exception to that, but the vast majority of them 6 predate FISA. 7 The cases There's arguably one And so their rationale has been 8 undermined by practice under FISA over the last 9 thirty-five years. The rationale for those cases 10 was in large part that the courts might not be 11 capable of overseeing collection or surveillance 12 for foreign intelligence purposes. 13 have been doing precisely that now since 1978. 14 But the courts But even if you accept that there is in 15 fact a foreign intelligence exception to the 16 warrant requirement, you have to ask the question 17 of how broad that exception is. 18 And all of those cases, those pre-FISA 19 cases, involve cases involved situations in which 20 there was probable cause to believe that the 21 target was a foreign agent, the surveillance was 22 approved personally by the President or the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 795 of 1298 Public Hearing March 19, 2014 151 1 Attorney General, and the primary purpose of the 2 surveillance was to gather foreign intelligence 3 information. 4 And Section 702 doesn't include any of 5 those requirements. 6 a foreign intelligence exception to the warrant 7 requirement that is broad enough to read Section 8 702. 9 foreign intelligence exception recognized so far 10 So no court has ever approved Section 702 is a broader statute than any would allow. 11 I think that it may also be important 12 to emphasize that concluding that the warrant 13 requirement applies doesn't mean that the 14 government has to get a warrant before surveilling 15 legitimate foreign targets. 16 in order to surveil, you know, some suspected 17 terrorist outside the United States the government 18 necessarily needs to get a warrant. 19 It doesn't mean that But at the very least it means that the 20 government needs to take reasonable measures to 21 avoid acquiring Americans' communications without 22 warrants. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 796 of 1298 Public Hearing March 19, 2014 152 1 2 It means it has to not acquire them in the first place where it cannot acquire them. 3 When it does acquire them, it has to 4 destroy the communications that it acquires 5 relating to U.S. persons. 6 And when in narrow exceptions it 7 retains those communications, there should be a 8 back-end warrant requirement so the government 9 doesn't access Americans' communications without a 10 warrant. 11 clause would mean. That's what compliance with the warrant 12 MR. MEDINE: 13 MS. COLLINS COOK: Ms. Cook. 14 coming. 15 helpful and informative. 16 So thank you all for I find these panels to be incredibly Ms. Donohue, I would like to -- 17 Professor Donohue, I apologize, I'd like to 18 follow-up on something you mentioned at the very 19 end of your opening remarks, and that's your 20 position that 702 raises First Amendment concerns. 21 22 I think it's clear from my previous separate statement on our 215 report that I don't 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 797 of 1298 Public Hearing March 19, 2014 153 1 necessarily approach the First Amendment analysis 2 the same way, but what I would find helpful from 3 you is if you could just describe your approach to 4 when the First Amendment would be implicated, when 5 concerns arise, and when something would be 6 unconstitutional based on First Amendment 7 concerns. 8 9 So for example, would a traditional wiretap raise First Amendment concerns, and would 10 it potentially be unconstitutional under First 11 Amendment concerns? 12 Would a traditional grand jury subpoena 13 for bank records or credit card statements that 14 could reveal payments to lawyers or payments to 15 various charities or associations, would that 16 raise First Amendment concerns? 17 unconstitutional under the First Amendment? 18 Would it be So if you could just walk me through on 19 the spectrum where you're finding concerns and 20 where you're finding violations. 21 MS. DONOHUE: 22 Sure. And just to return back to Ms. Brand's point, I agree with Jameel on 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 798 of 1298 Public Hearing March 19, 2014 154 1 the analysis about what point it would kick in for 2 a warrant requirement is the point at which it's 3 either about the information, because I feel like 4 I didn't quite answer what you were asking me and 5 I want to make sure that I do, I answer it. 6 It's the point at which you're getting 7 information about that particular individual, 8 which is a different target, and then you analyze 9 that information, then at that point I would 10 believe that the Fourth Amendment warrant 11 requirement would apply. 12 Okay, so in response to the First 13 Amendment question, so the courts have recognized 14 that there is a close link between the First and 15 the Fourth Amendment. 16 whether it's in remote biometric identification 17 systems in view of public space and facial 18 identification, you know, that there is a First 19 Amendment context there as well. 20 be in the shadows in the room. 21 22 And I frequently find So it tends to In this particular context, the way that I see it present is with regard to the target 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 799 of 1298 Public Hearing March 19, 2014 155 1 that is in the statute. 2 target cannot be selected -- 3 It's very clear that the MS. COLLINS COOK: I'm sorry, can you 4 actually answer the question that I had posed, 5 which was, for example, starting with a 6 traditional -- 7 MS. DONOHUE: Oh, yeah, so I do not see 8 a traditional wiretap as implicating First 9 Amendment. I do not see -- 10 MS. COLLINS COOK: 11 MS. DONOHUE: 12 MS. COLLINS COOK: Why? Because -Even though it 13 could, for example, reveal the fact that I belong 14 to the ACLU, or I have called my attorney, or I'm 15 discussing, you know, private contents and 16 communications. 17 So why not? MS. DONOHUE: Because there's a 18 balancing that occurs with regard to the element, 19 in this case of probable cause that you have 20 committed, are committing, or are about to commit 21 a crime under Title III, in which case having gone 22 before a neutral, disinterested magistrate, a law 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 800 of 1298 Public Hearing March 19, 2014 156 1 enforcement officer says, oh, no, I suspect that 2 Professor Donohue is engaged in this bad activity. 3 And I think that that balancing test basically 4 takes that situation out of a First Amendment 5 context. 6 MS. COLLINS COOK: So let's take a 7 grand jury, and then a pen register trap and 8 trace. 9 definitely no determination, no probable cause. So a pen register trap trace, there's 10 So does a traditional pen register trap trace, 11 which would reveal potential phone calls to the 12 ACLU, to my lawyer, very private, the existence of 13 potentially private conversations, does that 14 violate the First Amendment? 15 16 MS. DONOHUE: Again, with prior judicial approval and review, no. 17 MS. COLLINS COOK: Okay. So let's take 18 a grand jury subpoena which can be issued by a 19 prosecutor. 20 judicial review, does that violate the First 21 Amendment? 22 202-220-4158 So in the absence of beforehand MS. DONOHUE: No. I would say -- Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 801 of 1298 Public Hearing March 19, 2014 157 1 2 MS. COLLINS COOK: So what's the factor -- 3 MS. DONOHUE: Well, it's the same for 4 administrative warrants, I would say in the case 5 of administrative warrants. 6 tipping point is for me with PRTT, let's take 7 Section 215 as kind of a bulk metadata collection 8 program, or Section, what is it, 402, right, for 9 these bulk collections of pen register trap and 10 Here's where the trace type information. 11 When you have the bulk collection of 12 information in a way that changes the political 13 discourse in society, then I think you have a 14 First Amendment question that arises. 15 MS. COLLINS COOK: Okay. So is if 16 there is a perception that there is a change in 17 political discourse, then you have a concern about 18 a First Amendment? 19 judicial review, particularized probable cause? 20 It's not necessarily prior I'm just struggling to understand, you 21 know, at what point there's a First Amendment 22 implication and at what point there's a First 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 802 of 1298 Public Hearing March 19, 2014 158 1 Amendment violation, because to me, I think it's a 2 bit of a sea change to look at either traditional 3 or really these FISA authorities as violating the 4 First Amendment. 5 novel approach. 6 I do think that that's a fairly MR. JAFFER: But to be fair -- to be 7 fair, the distinction between individualized 8 surveillance and bulk surveillance is also a bit 9 of a sea change. And so I think the question is 10 whether the bulk surveillance, the fact that the 11 government is now engaged in bulk surveillance, I 12 mean I understand that there's some dispute over 13 the vocabulary, but the fact that the government 14 is engaged in bulk collection or bulk acquisition 15 of this information makes the First Amendment 16 relevant in a way that it perhaps wasn't relevant 17 in the context of individualized surveillance of 18 the kinds that you were describing. 19 I mean I think that your question 20 perhaps goes more broadly to the question of 21 incidental overhears, you know. 22 government defends Section 702, one of the 202-220-4158 When the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 803 of 1298 Public Hearing March 19, 2014 159 1 government's defenses is that all of this 2 information is, about Americans is overheard 3 incidentally. 4 You know, I go into this in a little 5 more detail in my written submission, but I don't 6 think it's fair to call this kind of collection 7 incidental in any conventional use of the term. 8 The collection of Americans' information is 9 entirely foreseeable, and in fact, it was the 10 purpose of the statute. 11 If you look at the statements that 12 administration, then Bush administration officials 13 made to justify the statute or to advocate for the 14 statute, they were quite forthright about the 15 purpose of the statute. 16 view was to give the government broader authority 17 to collect information, collect communications 18 between people outside the United States, and 19 people inside the United States. 20 And the purpose in their And obviously there's no illegitimacy 21 to the government's interest in collecting those 22 communications. 202-220-4158 The question is whether there are Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 804 of 1298 Public Hearing March 19, 2014 160 1 sufficient safeguards in place, but that's why I 2 say that incidental is probably the wrong word. 3 But if the government is relying on the 4 incidental overhear cases from the Fourth 5 Amendment context, those cases were, involved very 6 different contexts. 7 surveillance was individualized. 8 a probable cause warrant. 9 Those were cases in which the It was based on The scale of the surveillance of the 10 incidental collection was much different. 11 fact that there was judicial oversight at the 12 front-end provided a kind of protection for 13 incidentally overheard people that doesn't exist 14 under a statute like 702. 15 16 MR. MEDINE: Let's give Jim the chance to ask some questions, then we can come around. 17 MS. DONOHUE: Okay. 18 MR. DEMPSEY: Thanks. 19 And the Thanks to the witnesses. 20 A question for Jameel and for Rachel on 21 the abouts. 22 of the statute, what is the strongest textual 202-220-4158 What actually is, quoting the words Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 805 of 1298 Public Hearing March 19, 2014 161 1 argument against about surveillance? 2 Because the statute says the targeting 3 of persons, never really refers to even the 4 collection of communications or interception, 5 etcetera, so if you're collecting something about 6 somebody, isn't that almost paradigmatically 7 targeting the person? 8 9 Where's the text? MS. LEVINSON-WALDMAN: I mean I think one of the -- right, there's obviously ambiguity 10 in the statute in part, and this is one the things 11 that I mentioned in the written submission is that 12 target isn't defined. 13 And I have to say some of the answers 14 in the first panel, which answered some questions 15 about target and selectors, I think also opened up 16 new questions. 17 I do think the strongest statutory 18 argument, literally looking at the language, is 19 what the statute talks about. 20 So it says here, literally just looking 21 at 1881 A, subpart A, Attorney General and 22 Director of National Intelligence may authorize 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 806 of 1298 Public Hearing March 19, 2014 162 1 jointly the targeting of persons reasonably 2 believed to be outside the United States to 3 acquire foreign intelligence information. 4 So as I say, you sort of see 5 implicitly, but I think you do see implicitly 6 these two sort of halves of the targeting 7 requirement, the foreign intelligence requirement 8 and this kind of nationality and geographic 9 restriction, and that when what you're doing is 10 collecting about communications, what you're doing 11 is kind of adding together, you're kind of 12 conflating, you're morphing together these 13 different parts of the statute so that the 14 targeting has usually been literally thinking 15 about the facility that's being used -- 16 MR. DEMPSEY: Excuse me. The 17 government has determined that a person is outside 18 the United States and that collecting information 19 about that person will yield foreign intelligence. 20 MS. LEVINSON-WALDMAN: Well, but I 21 think that may be what's suggested by the about 22 collection, but I think the foreign intelligence 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 807 of 1298 Public Hearing March 19, 2014 163 1 determination is a separate one, right. 2 The government identifies these targets 3 or selectors which have generally been to or from. 4 And in fact we know, especially from Judge Bates's 5 opinion that thousands, tens of thousands of 6 communications are collected using the about 7 targeting, the about collection, that are wholly 8 domestic, that have no foreign intelligence value, 9 which I think undermines an argument that there 10 has been some determination of foreign 11 intelligence value there, because to some extent 12 the results are sort of speaking for themselves. 13 MR. DEMPSEY: Because then you would be 14 questioning the legitimacy of the to and froms 15 because they only do abouts about people that they 16 also do to and froms, so you can't say that the 17 foreign intelligence determination of the abouts 18 is illegitimate because then you call into 19 question the to and from. 20 MS. LEVINSON-WALDMAN: Well, but I 21 think the to and from is pretty clearly 22 contemplated by the statute, right? 202-220-4158 You target a Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 808 of 1298 Public Hearing March 19, 2014 164 1 person, you are trying to find communications to 2 or from them, understanding that those will have 3 foreign intelligence value. 4 MR. DEMPSEY: Let me go to Jameel. 5 Jameel, what is the best textual argument against 6 abouts? 7 MR. JAFFER: Right. Well, let me first 8 I think agree with what I think Rachel was saying 9 at the outset, which is that the statute I don't 10 think explicitly forecloses about surveillance or 11 explicitly authorizes about surveillance. 12 But I think a fair assessment of the 13 statutory structure and some of the statutory text 14 leads to the conclusion that about surveillance 15 was not contemplated by Congress. 16 your question. 17 MR. DEMPSEY: 18 MR. JAFFER: And I'll answer The text, yeah. So here are a few aspects 19 of the statute that I think show that Congress was 20 contemplating, that the target would, himself or 21 herself, be the person whose communications were 22 acquired. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 809 of 1298 Public Hearing March 19, 2014 165 1 First, a definition of electronic 2 surveillance. 3 contents of any wire -- 4 It says the acquisition of the MR. DEMPSEY: This is not electronic 5 surveillance. 6 electronic surveillance. 7 8 702 explicitly does not cover MR. JAFFER: Well, I think that the point I'm making is relevant nonetheless. 9 MR. DEMPSEY: Electronic surveillance 10 definition is irrelevant to 702. 11 does not regulate electronic surveillance. 12 MR. JAFFER: It is not -- 702 I think the point that I'm 13 trying to make is just that the entire statutory 14 scheme, both FISA and the FAA, contemplate that 15 the person who is the target will be the person 16 whose communications are actually acquired. 17 If you look at the definition of 18 aggrieved person, for example, which does apply in 19 the FAA context, aggrieved person to implicitly 20 contemplates that the person who will be raising 21 the claim as an aggrieved person is a person whose 22 communications are actually acquired. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 810 of 1298 Public Hearing March 19, 2014 166 1 And in fact, if you conclude otherwise 2 what you are concluding is that the target would 3 be an aggrieved person even if his or her 4 communications weren't acquired, which I think is 5 a nonsensical conclusion and one that the 6 government itself would reject. 7 But I think it follows from accepting 8 that about surveillance is contemplated by the 9 statute. 10 And if I could just make a sort of 11 broader point about about surveillance, we have 12 sort of combed through the legislative history for 13 discussions of this kind of surveillance, and it's 14 possible we overlooked something, but we have not 15 found any exchange in the legislative history 16 around the FAA that suggests that Congress was 17 contemplating about surveillance. 18 To the contrary, when people discuss, 19 when legislators discuss the kind of surveillance 20 that would take place under the statute, they 21 discuss surveillance of the target. 22 202-220-4158 And even on the government panel this Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 811 of 1298 Public Hearing March 19, 2014 167 1 morning one of the panelists used the example, bad 2 guy at Google.com, you know, which again is 3 suggesting that the surveillance that's going on 4 is of the target himself or herself. 5 And in defending the statute before the 6 Supreme Court, the Solicitor General and the 7 Justice Department more generally characterized 8 the statute as one that allowed the government to 9 collect targets' communications. 10 So you know, I think that this is an 11 entirely a foreign concept, foreign to the 12 legislative history and foreign to the text of the 13 statute. 14 MR. MEDINE: 15 MS. WALD: Thank you. Judge Wald. Let me pick up on the about 16 thing and pose one of those terrible 17 hypotheticals. 18 a targeted, a legitimately targeted person and in 19 the process of collecting information you got, you 20 came across this email between, I'll be facetious 21 a bit, the grandmother of one of them to the 22 grandmother of somebody else saying something 202-220-4158 If you had a to and from, you had Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 812 of 1298 Public Hearing March 19, 2014 168 1 along the lines of, my grandson was talking to me 2 and he was telling me all about this wonderful 3 service he did by plotting, I'm using an extreme, 4 plotting to blow up a facility kind of thing, I 5 mean how would you take care of that situation 6 where you had it between two people who are not 7 the to and froms? You wouldn't ignore it, would 8 you, or would you? I mean how would you handle 9 that if you had no abouts? 10 11 MS. DONOHUE: directed to. 12 MS. WALD: 13 MR. MEDINE: 14 I'm not sure whom that's I don't care. Who would you like it directed to? 15 MS. WALD: 16 MR. MEDINE: 17 MS. WALD: What? Who are you asking? Well, the two people who've 18 talked about what about abouts, Mr. Jaffer and 19 Ms. Levinson-Waldman, I think. 20 MR. JAFFER: Well, I'm not a hundred 21 percent sure I understand the question. 22 question is, you know, if you were conducting 202-220-4158 The Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 813 of 1298 Public Hearing March 19, 2014 169 1 about surveillance and you come across evidence of 2 a terrorist plot, do you really expect them to 3 ignore it? 4 Then no, I don't, you know. But that's like asking, you know, if 5 the government breaks into a home 6 unconstitutionally and finds evidence of a 7 terrorist plot, do I expect them to ignore it? 8 don't. 9 I But we still need to ask the question 10 what are the proper limits on the government's 11 surveillance authority in the first place, and I 12 think that we need to draw those limits in a way 13 that's consistent with the Constitution. 14 15 I'm not sure that I'm answering your question. 16 MS. WALD: Well, you are except that 17 I'm puzzled, too. 18 where, as I say, you had -- maybe that's an 19 extreme example about where they have a plot, but 20 where there's actually some foreign intelligence 21 information which even everybody would agree had 22 some relevance to a legitimately targeted 202-220-4158 I'm not sure I know the answer Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 814 of 1298 Public Hearing March 19, 2014 170 1 individual, and it's right there, and it's picked 2 up. 3 MS. LEVINSON-WALDMAN: Then I think I 4 would echo Jameel's points to some extent and sort 5 of elaborate to say that I do think that there are 6 always hypotheticals, presumably for any of these 7 programs, for Section 702, for Section 215, for 8 other collection programs that are going on where 9 there could be some piece of information out there 10 that might be useful that would be collected by a 11 program. 12 I think it's dangerous to build 13 surveillance programs and to think about the 14 constitutionality and the practicality based on 15 hypotheticals, and especially when we know that 16 there is significant over-collection that occurs 17 and significant collection of Americans' 18 communications. 19 I think the hypotheticals are, may need 20 to be thought about, but I don't think that they 21 can drive how we think about the constitutionality 22 and the statutory implications of the collection. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 815 of 1298 Public Hearing March 19, 2014 171 1 MS. WALD: In other words, you or 2 anybody over there wouldn't consider if that 3 happened, some other means that the government 4 might have to take that about information and go 5 to somebody, to some authority and say can we keep 6 this, can we use this, etcetera, etcetera? 7 MS. DONOHUE: So what I'm a little bit 8 confused about, and I did hear the previous panel 9 say, oh, well, there would be all sorts of 10 procedural implications if we had to return to a 11 judge on the Foreign Intelligence Surveillance 12 Court to get approval to do further monitoring. 13 What I'm a little bit confused about is 14 if that information was appropriately obtained in 15 the first place and it indicates that other people 16 are implicated, why they wouldn't go back for a 17 Title I electronic search and they would have what 18 they need for that? 19 MS. WALD: Well, if it's two 20 grandmothers, they're probably not -- they're just 21 chatting. 22 saying is I guess the only reason I raised it is 202-220-4158 They're probably innocent. All I'm Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 816 of 1298 Public Hearing March 19, 2014 172 1 I'm trying myself to figure out are there not some 2 gray areas here, and wondering if you had any 3 solutions short of about authority which you find 4 is too broad, and completely ignoring it? 5 6 But let me not use up my whole five minutes. 7 Thank you. I did want to ask you about, as you 8 know, the President's review commission said they 9 wanted to see a warrant, an actual, go get a 10 warrant for probable cause before you could search 11 the data using a U.S. person indicator. 12 My question to you is, and we've heard 13 some reasons why they think that's very onerous, 14 including the fact that the President's review 15 commission's recommendation was it had to be a 16 probable cause warrant that the person was about 17 to commit something, do bodily injury, or about to 18 commit some terrorism crime. 19 My question to you is if you think 20 there are legitimate, and you do, problems under 21 the Fourth Amendment with using U.S. person 22 indicators to surveil the PRISM data, would 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 817 of 1298 Public Hearing March 19, 2014 173 1 anything short of a probable cause warrant such as 2 they recommended satisfy you, i.e., I'm just 3 throwing this out, you know, having, going back 4 to, say, to the FISA court and having them look at 5 it to see if it, either post or pre, before they 6 used it, approving this so-called, you know, 7 selector, etcetera, that was in fact a reasonable 8 cause to believe that the person had information 9 or didn't have information? 10 MR. JAFFER: 11 be sufficient. 12 the back-end and -- 13 MS. WALD: 14 I don't think that would I think that you need a warrant at But what kind of a warrant warrants -- 15 MR. JAFFER: 16 probable cause and -- 17 MS. WALD: 18 MR. JAFFER: A warrant based on Probable cause of what? Well, so I think it could 19 be foreign intelligence probable cause, although I 20 hope that the panel will, that the Board will 21 think about the scope of the definition, the 22 definitions of foreign agent, foreign power, and 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 818 of 1298 Public Hearing March 19, 2014 174 1 foreign intelligence information. 2 But I think that foreign intelligence 3 probable cause could be sufficient for that 4 particular process, or obviously criminal probable 5 cause. 6 But I also just want to say that I 7 don't think back-end procedures alone are enough, 8 no matter how strong they are. 9 you know, I know that the Board can't talk about And I think that, 10 the Washington Post report from yesterday, but if 11 you just take it as a kind of hypothetical, you 12 know, if you accept that back-end procedures are 13 enough and that we'll focus solely on the 14 protections on searching, and dissemination, and 15 analysis of information in the government's hands, 16 there's nothing to prevent the government from 17 recording every phone call, copying every email, 18 creating a permanent record of everybody's 19 movements, associations, and communications. 20 the only question we'll be asking is when can the 21 government access it. 22 202-220-4158 And But the creation of that kind of Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 819 of 1298 Public Hearing March 19, 2014 175 1 massive database will have huge implications for 2 the way that ordinary people operate in society, 3 both the way that they interact with one another 4 and the way that they interact with their 5 government. 6 People who believe that the government 7 is surveilling every movement and every 8 communication, believe justifiably that it's doing 9 it, will act differently. They won't go to 10 controversial websites and they won't engage in 11 controversial communications that are necessary 12 for any democracy. 13 MS. WALD: 14 up. 15 question. I'll save, I know my time is I'll wait for the next round. 16 MR. MEDINE: I have another I want to go back to that 17 back-end searching, basically the U.S. person 18 searches, and this really is two questions. 19 One is the government panel asserts 20 that this is lawfully obtained information and 21 therefore should be permissibly used without any 22 further Fourth Amendment implications. 202-220-4158 And why Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 820 of 1298 Public Hearing March 19, 2014 176 1 that's not a persuasive argument. 2 And then two, if it's not persuasive, 3 what is the procedure that you envision? 4 again, I think it's different from Professor 5 Donohue where you're using that U.S. person 6 information to get more information. 7 saying let's use the information we've already 8 collected under some other, under authority for, 9 say, criminal purposes or foreign intelligence 10 And You're just purposes. 11 So I guess it's two parts. Why isn't 12 is already legally usable? 13 procedure would you apply to access it? 14 that's to any panelists. 15 MS. DONOHUE: And if it's not, what And So as a statutory matter 16 I would come back to the burden of proof with 17 regard to whether that information that's being 18 collected on targets, they are indeed U.S. persons 19 or non-U.S. persons and located outside the United 20 States. 21 22 So here the statute is silent, and I share Mr. Dempsey's textual analysis of the about 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 821 of 1298 Public Hearing March 19, 2014 177 1 question. 2 well. 3 where you know that somebody is a U.S. person, you 4 know, you have Sections 703 and 704 that you have 5 to operate under. I think the statute is silent there as 6 But in regard that the statute does say MR. MEDINE: Again, we're not targeting 7 the U.S. person, we're targeting a non-U.S. 8 person, and Congress clearly knew that at the 9 other end of that phone call could be a U.S. 10 person and still authorized that kind of 11 collection without a warrant. 12 And the question is, why isn't that 13 sufficient to then say, okay, this information was 14 lawfully collected, now we can do searches based 15 on it? 16 MS. DONOHUE: Because it isn't 17 certain that the person on whom you're collecting 18 the information really is a non-U.S. person. 19 the burden of proof on the NSA is to say, to 20 establish that this individual is a non-U.S. 21 person. 22 202-220-4158 So But in fact, so the assumption that all Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 822 of 1298 Public Hearing March 19, 2014 178 1 the collection that's going on currently is of 2 non-U.S. persons I think is an erroneous one. 3 it's one -- and the reason why I think it's 4 erroneous is because the NSA is under no 5 obligation to check and see and make sure that 6 that individual is not a U.S. person. 7 And To the contrary, they have in their 8 documents they say, well, they may check these 9 databases, they may check these other databases. 10 There's no obligation that they do so. 11 Mr. De in the previous panel referred 12 to the totality of the circumstances type tests 13 that say they have two strikes against, four 14 strikes for, they look at everything. 15 nothing that obliges them to then go back and dig 16 up more information to find out in that particular 17 circumstance. There is 18 And not only that, but actually if you 19 look at the requirements for what is required to 20 positively identify, to conclusively determine it 21 in the minimization procedures, the bar is 22 actually significantly high. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 823 of 1298 Public Hearing March 19, 2014 179 1 It means that you know their name, you 2 know their title, your know their address, you 3 know their personally identifiable information in 4 the context of activities conducted by that person 5 that are related to that particular person. 6 reference to a brand name, manufacturer's name, 7 Monroe Doctrine, etcetera, that's not sufficient. 8 So not only are they under no 9 A obligation to establish that but in order to 10 establish it, it's a very high bar. 11 clear to me that that information is lawfully 12 collected in the first place. 13 14 MR. MEDINE: So it's not Ms. Levinson-Waldman, do you want to weigh in on that? 15 MS. LEVINSON-WALDMAN: I think the 16 other thing I was going to add, if I'm 17 understanding the question correctly about why is 18 it not okay to do searches on information that's 19 been lawfully collected, I think there's also an 20 element of bootstrapping. 21 22 So that it was lawfully collected for a purpose, for a foreign intelligence purpose, and 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 824 of 1298 Public Hearing March 19, 2014 180 1 that you're right, of course Congress knew that 2 U.S. person information was going to be 3 incidentally collected through that process, but 4 then there are these minimization procedures. 5 And so kind of almost bypassing those 6 procedures and allowing that body of information 7 to be collected without meeting a fairly high bar, 8 some kind of probable cause warrant seems like 9 kind of going back and bootstrapping your way into 10 that information in a way that is very different 11 from searches of, I think, any other, almost any 12 other body of lawfully collected information, 13 because the standard for which it's obtained, that 14 foreign intelligence standard and purpose is so 15 different. 16 MR. JAFFER: I mean I actually think 17 there are two kinds of bootstrapping. 18 is pointing to the fact that foreigners outside 19 the United States lack Fourth Amendment rights in 20 order to collect huge volumes of communications to 21 which Americans are a party. 22 202-220-4158 The first And then the other is pointing to the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 825 of 1298 Public Hearing March 19, 2014 181 1 foreign intelligence purpose to gather information 2 which is then later used in criminal prosecutions. 3 So that's to state the problem. 4 solution to the problem, but I think that's where 5 the concern comes from. 6 MR. MEDINE: 7 MR. KU: It's not a Professor Ku. If I could just add, I mean 8 I'm not sure that's bootstrapping. 9 sort of the purpose, right. I think that's The purpose is -- 10 it's not that they're not also collecting it for 11 foreign intelligence purposes. 12 It's also true that if in the old days 13 they came across a letter from an American person 14 to a foreign person, it seems unlikely to me that 15 because an American sent the letter that means 16 they can't -- but they lawfully obtained the 17 letter, it's unclear to me why they couldn't use 18 that letter. 19 And so I'm a little, possibly it's 20 bootstrapping, but it's, there's a long history of 21 going after foreigners and doing foreign 22 surveillance. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 826 of 1298 Public Hearing March 19, 2014 182 1 I'm not sure that -- I think the only 2 difference I think is technology does make it 3 easier for it to flip back into the states, but 4 I'm not sure that fundamentally this is a really 5 different thing. 6 MR. MEDINE: 7 MS. BRAND: Thank you. Thank you. Ms. Brand. Well, it seems 8 like there are some fundamentally opposing world 9 views about the Fourth Amendment on the panel, and 10 I want to, I mean this Board is not going to move 11 Fourth Amendment law. 12 you think the law is and what you think the law 13 should be, because I think there might be some 14 conflation of those two things going on here. So I want to get to what 15 First of all, Professor Ku, thank you 16 for submitting your comments this morning, your 17 written comments. 18 them yet so I just want to ask you a question to 19 make sure I understand where you're coming from. 20 I haven't had a chance to read You talk about inherent executive 21 authority to conduct surveillance abroad or even 22 of non-U.S. persons abroad. 202-220-4158 In your view, does Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 827 of 1298 Public Hearing March 19, 2014 183 1 that inherent executive power operate alongside 2 the Fourth Amendment, or irrespective of the 3 Fourth Amendment, or does that create an exception 4 to the Fourth Amendment? 5 MR. KU: Right, no, I don't think it 6 creates an exception to the Fourth Amendment. 7 operates within the constraints, whatever they 8 might be, of the Fourth Amendment. 9 It But I would like to point out that 10 historically this -- I mean so just to clarify. 11 The reason I raise this, it goes to the point that 12 historically the U.S. government as operated 13 without statutory authority to conduct foreign 14 surveillance. 15 was thought of as coming from the Constitution. 16 It's been, the power was granted, So the statutory scheme has not been 17 thought of as necessary to authorize the type of 18 intelligence gathering that's going on. 19 Now the Fourth Amendment does apply, 20 but as I also emphasized, it hasn't always 21 applied. 22 apply at all, even to U.S. citizens overseas, but 202-220-4158 It didn't originally was thought of to Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 828 of 1298 Public Hearing March 19, 2014 184 1 I think we understand that the courts have come 2 around to view that it does apply to U.S. citizens 3 overseas. 4 impact compared to the way it applies for purely 5 domestic searches. 6 that. 7 But I think it still has a limited So that's how I would analyze MS. BRAND: And how does it apply to 8 purely domestic searches where there's a purpose 9 of foreign intelligence gathering? 10 MR. KU: Well, I think that -- well, 11 here I think that, you know, it does. 12 Amendment has been interpreted in recent cases to 13 be a much more robust protection for searches 14 domestically, although even in some of those 15 cases, right, a warrant has not been required or 16 the exception to the warrant requirement has been 17 found for foreign intelligence purposes. 18 still continues to exist within the domestic 19 sphere. 20 The Fourth So it I would say that for me, at least my 21 understanding is a lot of this has been supplanted 22 by the FISA system. 202-220-4158 The rise of the FISA system Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 829 of 1298 Public Hearing March 19, 2014 185 1 has to some degree made the Fourth Amendment 2 analysis a little bit less onerous because what's 3 been happening is that everything's been funneled 4 through the FISA system and the challenges to the 5 FISA system has not been sort of as robust. 6 I think if we hadn't had FISA maybe 7 we'd have had more cases that would have clarified 8 exactly what the Fourth Amendment limits on 9 domestic foreign intelligence searches would be. 10 I do think that it applies more strongly to 11 domestic searches and I think it has more 12 significance. 13 But I do think that ultimately the 14 foreign intelligence exception to the warrant 15 requirement is a reasonable one that does need to 16 be respected. 17 It has a long tradition in history. In my view, really FISA is sort of on 18 top of that to add additional privacy protections 19 that I think Congress has judged, and probably 20 rightly so, we need. 21 Amendment itself standing alone would necessarily 22 require all of the sort of procedural limitations 202-220-4158 But I'm not sure the Fourth Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 830 of 1298 Public Hearing March 19, 2014 186 1 and minimization protections that we have. 2 MS. BRAND: Okay. And Jameel, can you 3 very briefly, because I have another question for 4 you, you do not think there is any foreign 5 intelligence exception to the Fourth Amendment? 6 Is that what I heard you say earlier? 7 MR. JAFFER: I don't think that there's 8 any foreign intelligence exception broad enough to 9 justify 702, and no court has -- 10 MS. BRAND: But there is -- I mean I 11 guess what I'm trying to get at is, do you think 12 that the Fourth Amendment applies equally to 13 collection for the purpose of foreign intelligence 14 gathering as it applies to collection when the 15 purpose is to gather evidence of a bank robbery, 16 for example? 17 MR. JAFFER: I think that there are 18 certainly narrow circumstances in which the courts 19 have held that there is a foreign intelligence 20 exception. 21 22 Again, those cases predate FISA, and so you know, you have to evaluate whether those cases 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 831 of 1298 Public Hearing March 19, 2014 187 1 survived the thirty-five years of experience under 2 FISA. 3 MS. BRAND: Okay. And then you 4 referred earlier to, I think you were referring 5 to, well, you're referring to 702 generally as 6 large scale collection. 7 including both upstream or PRISM in that 8 assessment. 9 I'm not sure if you were But if you were here for the first 10 panel and if you take the government's facts as 11 they stated them to be true, what about that 12 program strikes you as large scale? 13 justification for that description? 14 MR. JAFFER: What's your Well, so two responses to 15 that. 16 a distinction between statutory restrictions and 17 executive restraint. 18 what the statute allows and then there's a 19 question of how the government is implementing it. 20 The first is I think it's important to draw So there's a question of Obviously I know much less about how 21 the government is implementing it than I do about 22 what the statute on its face allows because I can 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 832 of 1298 Public Hearing March 19, 2014 188 1 read the statute and I have access to only a 2 portion of the government's documents. 3 But then as to, you know, whether it's 4 large scale collection or not, I think that the 5 problem is that everybody is using these words in 6 different ways. 7 that they weren't drawing a distinction between 8 acquisition, surveillance, and collection. 9 their own documents do draw a distinction. 10 The panelists this morning said But If you look at USD 18, for example, 11 which is the Defense Department's implementation 12 of the executive order on intelligence collection, 13 it draws a distinction between electronic 14 surveillance and acquisition on the one hand and 15 collection on the other. 16 And collection involves the tasking of 17 that, or tasking of communications, whereas 18 electronic surveillance and acquisition do not. 19 And so, you know, we have always 20 thought of this, putting the vocabulary to the 21 side for a second, we've always thought of this in 22 two stages. 202-220-4158 There is a kind of, just to -- there Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 833 of 1298 Public Hearing March 19, 2014 189 1 is a kind of, you might call it scanning, you 2 might call it collection, but there's a kind of 3 large scale acquisition of data, and then there's 4 the government tasking that data, and then there 5 is the government's tasking that data with 6 selectors. 7 So to be a little more concrete, if the 8 government installs on a switch somewhere installs 9 a device that either diverts all of the 10 communications or a large portion of the 11 communications, or scans a large portion of the 12 communications, we would call that bulk 13 collection. 14 I'm not sure that anything turns on 15 vocabulary but we should all make sure we're 16 talking about the same concepts. 17 MR. MEDINE: 18 MS. COLLINS COOK: Ms. Cook. Actually that was 19 right at the top of the last piece. 20 used, and in this conversation alone we've used 21 scan, inspect, acquire, collect, access. 22 202-220-4158 I think we've And so I guess my question is, if you Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 834 of 1298 Public Hearing March 19, 2014 190 1 have access, so in your hypothetical you've 2 installed something that gives you access to this 3 stream of communications, is that a seizure or a 4 search for the purpose of Fourth Amendment 5 analysis in your view? 6 MR. JAFFER: 7 depend what you were accessing. 8 question would be have you invaded a reasonable 9 expectation of privacy? 10 Well, I think it would You know, the But we have taken the position that, 11 for example, the bulk accessing of telephone 12 metadata is an invasion of a reasonable 13 expectation of privacy, and we would certainly 14 take the same position with respect to the bulk 15 acquisition of telephone calls or emails. 16 The MYSTIC program, again, just 17 discussing it as a kind of hypothetical, that 18 program in my view involves the bulk collection of 19 telephone calls, voicemail messages, and telephone 20 calls, even if the government doesn't access more 21 than a small proportion of them. 22 MS. DONOHUE: 202-220-4158 May I add something to Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 835 of 1298 Public Hearing March 19, 2014 191 1 that just very quickly? 2 confused in the earlier panel because on the one 3 hand they were saying this is a very limited 4 program. 5 SIGAD is the most used NSA SIGAD. 6 I was a little bit On the other hand they say that this The slides that have been released say 7 it draws from Microsoft, Google, Yahoo, Facebook, 8 Paltalk, YouTube, Skype, AOL and Apple, that it 9 gets voice over Internet protocol, email, chats, 10 all this information, and it's hard to square 11 that. 12 13 And what they say is the value of the program, with its limited nature -- 14 MS. COLLINS COOK: I'm sorry, can we 15 talk about -- I appreciate your desire to talk 16 about the previous panel but I had a specific 17 question out that I'm really trying to understand 18 the panelists' view on when the Fourth Amendment 19 is implicated and how. 20 And so if it's under your hypothetical 21 if you have the acquisition of all phone calls 22 from a country with subsequent access, at what 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 836 of 1298 Public Hearing March 19, 2014 192 1 point would the Fourth Amendment attach? 2 MR. JAFFER: I would say certainly the 3 moment you put it in your databases, by that 4 moment the Fourth Amendment has attached. 5 MS. COLLINS COOK: So flipping that, if 6 it's access to a wide swath of communications but 7 acquisition into the government's possession or 8 control, when would the Fourth Amendment attach? 9 MR. JAFFER: I'm sorry, but I've lost 10 track of the difference between access and 11 acquisition. 12 MS. COLLINS COOK: And this is part of 13 the, I think you've used scanned, but some ability 14 to review a stream of communications and pull, 15 filter, something to that effect. 16 MR. JAFFER: Right. The scanning or 17 the filtering would implicate the Fourth Amendment 18 in my view. 19 MS. COLLINS COOK: That's helpful. 20 wanted to follow up on a different set of 21 questions and just close the loop. 22 202-220-4158 I If the determination was made that the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 837 of 1298 Public Hearing March 19, 2014 193 1 acquisition of the information pursuant to 702 was 2 lawful, it's lawfully acquired information, would 3 you still take the position that a subsequent 4 search, and by that I mean a query using a U.S. 5 person identifier, would need some sort of 6 probable cause determination, that there would be 7 a separate Fourth Amendment analysis? 8 9 And can you explain why? I guess is this because there's a view that there's a lack of 10 particularity of the front-end and therefore you 11 have to have subsequent some particularized 12 finding? 13 MR. JAFFER: 14 MS. DONOHUE: 15 Yes. That would be my position as well. 16 MS. COLLINS COOK: Okay. One question 17 for Professor Ku, if I could. 18 702 is silent, I think it's fair to say on the 19 precise question of abouts. 20 structural arguments here and some purpose 21 arguments that you can look to, but it's silent. 22 202-220-4158 We've heard that There are some In view of the evolution of our Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 838 of 1298 Public Hearing March 19, 2014 194 1 understanding of Article II of FISA, how would you 2 as a constitutional matter assess a silence in 3 702? 4 and a restriction on Article II authority, so. Because Title VII is both an authorization 5 MR. KU: Right. So I think, I don't 6 know if I have any sort of grand insights on the 7 purely textual analysis, although I do think that 8 the constitutional background is what can help us 9 here with respect to, if we understand where we're 10 coming from can help us analyze this. 11 If we understand that constitutionally 12 that the U.S. government was engaged in broad 13 searches prior to the enactment of 702 then you 14 have to sort of think about, well, to what degree. 15 This is not really about authorizing, 16 this is really about restricting, imposing 17 restrictions on what I think the U.S. government 18 had the authority to do prior to the enactment of 19 the statute. 20 And so if you look at it from that 21 perspective then, if it doesn't, the silence or 22 the lack of clarity or specificity would then I 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 839 of 1298 Public Hearing March 19, 2014 195 1 think lead me from that perspective to suggest 2 that the President retains that power. 3 I would analogize this a little bit to 4 the point that was made in the earlier FISA 5 statute, how they excluded radio completely from 6 the original FISA, radio communications, they just 7 said nothing about it. 8 9 And there are a lot of people that argue that was on the assumption that most of the 10 foreign intelligence was radio in 1973 and that 11 the President would continue going on gathering as 12 much radio signals intelligence as he could. 13 then at a certain time, no one used radio anymore. 14 And But the point is that if you add the 15 restriction in the statute it doesn't -- the 16 previous or the other authority the President has 17 to conduct the surveillance should in theory 18 continue, and I think would likely to continue 19 here too, assuming he had the authority prior to 20 the enactment. 21 MR. MEDINE: 22 MR. DEMPSEY: 202-220-4158 Mr. Dempsey. A quick comment and then Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 840 of 1298 Public Hearing March 19, 2014 196 1 a question. 2 distinctions between collect, acquire, etcetera, 3 my comment is we really have to take yes for yes 4 and no for no and move on. 5 said, to my mind totally clearly, they are not 6 relying upon the USD 18 concepts in implementing 7 702, so I think that we just have to move on from 8 that. 9 Going to the definition of The government has That's my comment. My question is the following, and this 10 is for Jameel or anybody, Rachel, in terms of the 11 querying of data otherwise lawfully acquired, what 12 is the best case law that would limit the 13 proposition that data lawfully acquired can be 14 subsequently queried without limitation? 15 MR. JAFFER: Well, so on your comment, 16 I think you're certainly right that the government 17 said on the panel earlier today that they were not 18 relying on the distinction, any distinction 19 between acquisition and collection. 20 But I think that the government also 21 acknowledged that it was engaged in about 22 surveillance, and to engage in about surveillance, 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 841 of 1298 Public Hearing March 19, 2014 197 1 my understanding is that there is no way to engage 2 in about surveillance without inspecting in some 3 sense every communication within the universe of 4 those that you are monitoring or surveilling. 5 There's no way to do it. 6 Now you can call that bulk collection 7 or you can call it something else, but that 8 scanning of every communication in a particular 9 universe raises constitutional issues, and if all 10 you're saying, Mr. Dempsey, is we should just 11 address those constitutional issues, then I 12 entirely agree. 13 MR. DEMPSEY: So now as the querying of 14 otherwise lawfully acquired communications, and 15 let's take, you know, if I steal your computer, I 16 think, and then I give it to the government, the 17 government lawfully acquired it. 18 stolen it. 19 the government lawfully acquires, or in the normal 20 search and seizure context, or in the voluntary 21 disclosure context, where is there case law 22 limiting the proposition that lawfully acquired 202-220-4158 I may have Or certainly in the Title III context Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 842 of 1298 Public Hearing March 19, 2014 198 1 information cannot subsequently be queried 2 essentially without prior authorization, without 3 meeting any threshold? 4 case law limiting that? 5 MS. DONOHUE: What is, is there any So we're starting to see 6 cases come out of border security issues where 7 computers -- border security issues, and I'd be 8 happy to send you the names of the cases 9 afterwards, where computers have been lawfully 10 seized under customs laws but then they cannot be 11 searched for all of the information on them 12 because of the privacy implications that are 13 involved and lack of a sufficient nexus to the 14 suspected criminal activity. 15 So those cases might be one source that 16 you would look to in a new age of data where so 17 much information is available. 18 MR. JAFFER: You know, I think it's 19 important to ask the question the other way around 20 as well, which is, you know, where is there 21 case law showing that the Constitution is 22 indifferent to the government collecting huge 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 843 of 1298 Public Hearing March 19, 2014 199 1 volumes of communications without any 2 individualized suspicion or particularity, and 3 then sort of bootstrapping its way into free rein 4 or -- 5 MR. DEMPSEY: Again, if we're in a 6 situation, I'm just trying to pose the situation 7 of let us assume, just let us assume that the 8 collection was lawful. 9 MR. JAFFER: I'm not suggesting for 10 these purposes that the collection was unlawful. 11 What I'm saying is that the collection here is 12 different in kind from the kind of collection that 13 the courts have been concerned with in other cases 14 involving the use of information lawfully 15 acquired. 16 cases not just -- 17 You know, it was important to those MR. DEMPSEY: So then the license plate 18 readers, the information collected by the license 19 plate readers is lawfully acquired and then the 20 government can subsequently query that license 21 plate database. 22 202-220-4158 I mean that's standard procedure. MR. JAFFER: I'm not sure that it's Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 844 of 1298 Public Hearing March 19, 2014 200 1 established with any certainty that the bulk 2 collection, that the querying of a database of 3 bulk collected license plate reader information 4 doesn't raise Fourth Amendment concerns, and I 5 think that that's still an open question. 6 MR. DEMPSEY: 7 some cases. 8 cases -- 9 10 Well, I'm looking for Professor Donohue has some border MS. DONOHUE: I'd be happy to send you the border doctrine cases. 11 MR. DEMPSEY: That may be relevant. 12 would welcome any other cases limiting that 13 proposition. 14 MR. MEDINE: 15 MS. WALD: I Judge Wald. This is probably an unfair 16 question but I'll ask it anyway. 17 that the grievances about 702 as it operates today 18 have included a whole series of things, one we 19 didn't discuss here but it's been raised in 20 written stuff is the lack of FISA review of 21 particularized targeting designations. 22 it's allowed by the statute, but nonetheless the 202-220-4158 Given the fact I know Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 845 of 1298 Public Hearing March 19, 2014 201 1 capture and use of incidental U.S. information to 2 search database, the use and retention of the U.S. 3 information. 4 But my question is, if you had to focus 5 on one or maybe two important changes that you 6 would like to see made now in 702, what would they 7 be? 8 answer it. Very quickly, anybody that wants to 9 MS. DONOHUE: I would say limiting the 10 information to, or from, or held by the actual 11 target and inserting a mechanism of judicial 12 review if information is uncovered that would lead 13 to subsequent criminal prosecution prior to 14 analysis of the databases that are held. 15 MS. WALD: 16 MR. JAFFER: Okay, great. Down the line. The only thing that I 17 would add to that is destruction of inadvertently 18 acquired communications. 19 government itself acknowledges should not have 20 been acquired in the first place should be 21 destroyed immediately. 22 202-220-4158 MS. WALD: Communications that the Destruction, they say Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 846 of 1298 Public Hearing March 19, 2014 202 1 they're purging them but you mean something -- 2 3 MR. JAFFER: to the -- 4 5 There are broad exceptions MS. WALD: but you mean -- I know there are exceptions, okay. 6 Do you have any, Professor Ku? 7 MR. KU: Actually, I mean this may be 8 kind of not what you're looking for, but I do 9 think that actually I would prefer the FISA 10 section clarify the default that I've been arguing 11 for, that it doesn't encroach, to clarify further 12 that it doesn't encroach on, Section 702 doesn't 13 encroach on the President's, you know, foreign 14 intelligence authority. 15 our interpretation of the statute. 16 That would, I think, help MS. LEVINSON-WALDMAN: 17 mention three things. 18 involvement by the FISC. And I just would One is I agree more robust 19 MS. WALD: 20 MS. LEVINSON-WALD: I'm sorry, more? More robust 21 involvement by the FISC in terms of review. 22 There's some review now that is sort of a 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 847 of 1298 Public Hearing March 19, 2014 203 1 box-checking procedure, and have that review be 2 more -- 3 4 MS. WALD: Just the way they do what they do now, but more carefully? 5 MS. LEVINSON-WALDMAN: Well, I'd say 6 not even, it's not so much that I think that 7 they're not careful with it now, it's that the 8 statute actually limits the scope of some of the 9 review that they do, that they sort of don't get 10 behind the curtain. 11 MS. WALD: 12 MS. LEVINSON-WALDMAN: Including the targeting. Right. I guess 13 the second, thinking about, so if you think about 14 Section 702 but having the minimization procedures 15 be a natural part of that statute. 16 Certainly limiting and potentially 17 eliminating the use of information for law 18 enforcement purposes. 19 something that the NSA, that the President's 20 review group spoke to as well and made that 21 recommendation. 22 202-220-4158 And obviously this is And then the third quite honestly would Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 848 of 1298 Public Hearing March 19, 2014 204 1 be to lift the standard back up to agent of a 2 foreign power from the foreign intelligence 3 requirement. 4 is so loose and that that seems to be -- And the foreign intelligence purpose 5 MS. WALD: 6 MS. LEVINSON-WALDMAN: 7 For targeting, yes, that's correct. 8 9 For targeting? MS. WALD: Okay. I've got maybe one minute left so a quick question. Some of you, I 10 don't remember now, all of you in a prior one, 11 when we were doing 215, talked about the 12 desirability/necessity of having an adversarial 13 element in the FISA proceedings. 14 A very quick notion of how would you 15 see an adversary, however appointed, in a 702 16 proceeding? 17 they serve, he or she serve in a 702? 18 In other words, what function could 215 was a little bit more evident. A 19 novel technological case coming up to the court, 20 what would you say, do they have any, would they 21 have any function in a 702? 22 202-220-4158 MS. DONOHUE: So I would imagine them Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 849 of 1298 Public Hearing March 19, 2014 205 1 having a function absolutely, yes. 2 to do this and was not allowed to intervene on a 3 motion on a First Amendment grounds and it was 4 denied by the court in part on the grounds that 5 they would never succeed on the First Amendment to 6 actually intervene. The ACLU tried 7 I think having an advocate there would 8 allow them to more carefully review minimization 9 procedures, to more carefully review targeting 10 procedures. 11 role that they play with regard to targeting. It would allow them to evaluate the 12 MS. WALD: 13 MS. DONOHUE: In individual cases in 702? And in individual cases, 14 yes, but you would have to change to insert some 15 sort of a warrant requirement equivalent for 16 criminal prosecution or further examination of the 17 records. 18 MR. JAFFER: And I think that our 19 biggest concern is with judicial rulings that have 20 far-reaching implications and not just 21 implications in the individual cases. 22 that when you're talking about the individual 202-220-4158 So I think Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 850 of 1298 Public Hearing March 19, 2014 206 1 cases, I do think that, you know, in theory an 2 adversarial process would be a useful thing. 3 On the other hand, I think that the 4 closer you get to an individualized warrant 5 application, or court order application, or 6 surveillance application, the more it looks like 7 traditional Title III or a search warrant context, 8 which is ex parte. 9 But you know, when you get to judicial 10 opinions that authorize about surveillance at some 11 level of generality, that is something that ought 12 to be argued in open court, you know, with a 13 closed hearing to follow if there is legitimate, 14 if there are legitimate sources and methods to be 15 protected. 16 But if I can just use the process to 17 add one answer to your previous question, I agree 18 very strongly with what Rachel said that reforming 19 or revising the standard, the targeting standard 20 is crucial. 21 22 Right now there is, there's really no limit on who the government can target overseas. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 851 of 1298 Public Hearing March 19, 2014 207 1 The example that the government panelist kept 2 coming back to is bad guy at Google.com or bad guy 3 at Yahoo.com. 4 journalist at Yahoo.com, or human rights activist 5 at Yahoo.com. 6 limits be drawn around the category of people whom 7 the government can legitimately target. But it could as easily be And I think it's crucial that some 8 MS. WALD: 9 MR. MEDINE: And by the FISA court? We only have a couple of 10 minutes. 11 want to ask any additional questions. 12 MS. COLLINS COOK: 13 If there's any members of the Board who Can I ask just one quick follow-up question on this point actually? 14 MR. MEDINE: 15 MS. COLLINS COOK: Sure. And this is to 16 Ms. Levinson-Waldman. 17 standard back to agent of a foreign power or a 18 foreign power. 19 you said back to? 20 You had said lift the What were you referring to when MS. LEVINSON-WALDMAN: Right, I mean I 21 guess back to, we're sort of envisioning to some 22 extent Section 702 is sui generis and when it came 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 852 of 1298 Public Hearing March 19, 2014 208 1 into being it was a foreign intelligence 2 requirement. 3 broadly, narrowing that foreign intelligence 4 standard in some way to match what is in other 5 sections. 6 But I guess thinking of FISA more Obviously one option would be matching 7 what's in other sections of FISA, agent of a 8 foreign power, I think that would be our 9 preference, but narrowing that in some way. 10 Back was probably an imprecise way of referring to it. 11 And if I could add one other brief 12 thing, I think our other, you know, if we have a 13 wish list it would be, and again, I'll say 14 restore, but thinking about other parts of FISA, 15 having the collection be, and you know, these may 16 be one or the other but having the collection, the 17 foreign intelligence be the primary purpose rather 18 than a significant purpose, that that has also 19 allowed, you know, potentially a fair amount of 20 slippage in terms of what the collection is for. 21 22 MR. MEDINE: Any other final questions? I want to thank the panelists very much for 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 853 of 1298 Public Hearing March 19, 2014 209 1 joining us today. 2 discussion. 3 and we will resume with our third panel at 1:45. 4 Thank you. 5 It was a very enlightening We're now going to take a lunch break (Off the record) 6 MR. MEDINE: Good afternoon, and thanks 7 everyone for rejoining us. 8 introduce our third panel, which will be on 9 transnational and policy issues. 10 And I want to We are joined by John Bellinger, who is 11 a partner at Arnold & Porter, Dean Garfield, who 12 is the President and CEO of the Information 13 Technology Industry Council, Laura Pitter, who is 14 a Senior National Security Researcher at the Human 15 Rights Watch, Ulrich Sieber, who is the Director 16 at the Max Planck Institute for Foreign and 17 International Criminal Law in Freiburg, Germany, 18 and Chris Wolf, who is a partner at Hogan Lovells. 19 Each of the panelists will make a brief 20 opening statement and then we will proceed with 21 the Board questioning. 22 202-220-4158 I guess we can start alphabetically Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 854 of 1298 Public Hearing March 19, 2014 210 1 with Mr. Bellinger. 2 MR. BELLINGER: It's me first then. 3 Well, thank you all very much for having me in, 4 the members of the Board. 5 comments on whether international law places any 6 restrictions on electronic surveillance of foreign 7 nationals outside the United States. I'm going to focus my 8 I think you know I served as the legal 9 advisor for the Department of State from 2005 to 10 2009, as the legal advisor for the National 11 Security Council from 2001 to 2005, and then I was 12 the national security advisor to the head of the 13 Criminal Division at Justice Department before 14 that, so I have extensive experience, both in 15 intelligence activities and international law. 16 So in recent months I think you know 17 many scholars and human rights advocates have 18 argued that NSA surveillance of foreign nationals 19 violates a so-called universal right to privacy 20 recognized in international law. 21 22 They base their argument on Article 17 of a human rights treaty called the International 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 855 of 1298 Public Hearing March 19, 2014 211 1 Covenant on Civil and Political Rights, which the 2 U.S. ratified in 1992. 3 Article 17 provides, and I quote, no 4 one shall be subjected to arbitrary or unlawful 5 interference with his privacy, family, home, or 6 correspondence, end quote. 7 The argument that NSA surveillance 8 violates Article 17 of the ICCPR is incorrect for 9 several reasons. And I will say in my view 10 international law, neither the ICCPR or any other 11 part of international law placed international 12 legal restrictions on the NSA, any of the NSA 13 programs. 14 With respect to the ICCPR, first, for 15 the last sixty-four years the United States 16 government has taken the consistent position that 17 it does not apply outside the borders of the 18 United States. 19 we negotiated the treaty in 1950, and we 20 re-articulated it in 1995, when the Clinton 21 administration submitted its first report to the 22 U.N. Human Rights Committee, which is the group 202-220-4158 The U.S. took this position when Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 856 of 1298 Public Hearing March 19, 2014 212 1 that oversees compliance with the ICCPR. 2 My predecessor at the time, the then 3 legal advisor Conrad Harper, explained to the 4 committee that the ICCPR imposes obligations on 5 the United States only inside the United States. 6 And that's because Article 2 of the ICCPR, which 7 defines its scope, says that a state party is 8 bound to respect and ensure the rights in the 9 ICCPR only to all individuals within its territory 10 and subject to its jurisdiction. 11 And as my predecessor, Conrad Harper 12 said at the time, this is a dual requirement that 13 establishes that treaty obligations apply only if 14 both conditions are satisfied. 15 be under United States jurisdiction and within 16 United States territory. 17 An individual must And now the negotiating position of the 18 United States of the treaty confirms that 19 interpretation. 20 was added at the request of the head of the U.S. 21 delegation, Eleanor Roosevelt at the time in 1950. 22 And she explained that, quote, the purpose of the 202-220-4158 The phrase, within its territory, Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 857 of 1298 Public Hearing March 19, 2014 213 1 proposed addition is to make it clear that the 2 draft covenant would apply only to persons within 3 the territory and subject to the jurisdiction of 4 the contracting states. 5 There was a vote held on that addition 6 and that addition was adopted 8 to 2 in 1950. 7 Subsequent efforts to change that have failed. 8 9 And again, in his statement to the Human Rights Committee in 1995, Conrad Harper 10 explained that the words were added, quote, with 11 the clear understanding that such wording would 12 limit the obligations to within a party's 13 territory. 14 Now it's true, and I know that Laura 15 Pitter is going to talk about this, that the Human 16 Rights Committee and a lot of human rights groups 17 in other countries don't agree with the 18 long-standing U.S. interpretation, but the Human 19 Rights Committee's statements don't have binding 20 legal effect on the United States or to any other 21 country. 22 binding on us. 202-220-4158 We give respect to them but they're not Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 858 of 1298 Public Hearing March 19, 2014 214 1 Both the Bush and the Obama 2 administrations have confirmed the Clinton 3 administration's position that the ICCPR does not 4 apply extra-territorially. 5 In fact, just five days ago in Geneva 6 we were making our periodic report to the Human 7 Rights Committee and the acting legal advisor, 8 Mary McLeod, told the committee, quote, the United 9 States continues to believe that its 10 interpretation that covenant applies only to 11 individuals both within its territory and within 12 its jurisdiction is the most consistent with the 13 covenant's language and negotiating history. 14 So we really have fifty years of U.S. 15 practice on this point recently reaffirmed by the 16 Obama administration. 17 But even if the ICCPR did apply 18 extra-territorially, the treaty would still not 19 place limits on NSA surveillance because persons 20 in other countries are not subject to U.S. 21 jurisdiction. 22 202-220-4158 The Human Rights Committee itself has Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 859 of 1298 Public Hearing March 19, 2014 215 1 defined the phrase subject to a party's 2 jurisdiction to include people within the power or 3 effective control, or effective control of the 4 forces of a state party acting outside its 5 territory. 6 is suggesting that everybody who may be subject to 7 NSA surveillance is actually within the power or 8 effective control of the United States. 9 So not even the Human Rights Committee And I would want to hear more from my 10 colleague who I've met before, Professor Sieber, 11 but even if they're unhappy with NSA surveillance, 12 I am not aware of any foreign government that 13 believes that the ICCPR or any other provision of 14 international law imposes an obligation to respect 15 the privacy rights of non-citizens. 16 In fact, candidly, most foreign 17 governments spend lots of time spying on foreign 18 citizens. 19 doing as a policy matter, human rights groups may 20 suggest that there are binding legal norms, but 21 I'm actually not aware that foreign governments 22 are suggesting that there is an actual violation 202-220-4158 So they may be unhappy with what we're Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 860 of 1298 Public Hearing March 19, 2014 216 1 of international law. 2 And finally, just to close on my 3 analysis of the ICCPR, and then I'll wind up, even 4 if the ICCPR did impose certain obligations on 5 United States extraterritorial conduct, even if 6 people outside the United States were considered 7 to be within the jurisdiction of the United 8 States, Article 17 of the ICCPR still only bans, 9 quote, arbitrary and unlawful interference with 10 privacy. 11 Now we can certainly argue about 12 constitutes arbitrary and unlawful interference 13 but there is no international norm on that point. 14 I'm sure lots of people can suggest that the NSA 15 program is arbitrary, that it's unlawful, but when 16 we're talking about international law there has to 17 be actually a specific norm that people have 18 agreed to, and there is no generally accepted 19 framework under international law that defines 20 what kind of surveillance is unlawful or 21 arbitrary. 22 202-220-4158 So the bottom line, despite statements Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 861 of 1298 Public Hearing March 19, 2014 217 1 that we are violating the Article 17 of the ICCPR, 2 it just simply does not apply, nor does any other 3 provision of international law. 4 And so let me close by saying that just 5 because international law doesn't actually create 6 a universal right of privacy that's binding on the 7 United States, I'm by no means saying that we 8 ought to be insensitive to the rights of 9 non-citizens. Certainly if I were still in the 10 White House I would be saying, you know, we need 11 to be respectful of concerns both of individuals 12 or of leaders. 13 decisions. 14 That's why we make these policy President Obama's recent presidential 15 policy directive states that signals intelligence 16 activities must take into account that all persons 17 should be treated with dignity and respect, 18 regardless of their nationality or wherever they 19 might reside, and that all persons have legitimate 20 privacy interests in the handling of their 21 personal information. 22 202-220-4158 So it's perfectly appropriate to take Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 862 of 1298 Public Hearing March 19, 2014 218 1 into account privacy interests, but international 2 law does not place binding legal obligations on 3 us. Thank you. 4 MR. MEDINE: 5 MR. GARFIELD: Thank you. Thank you. Mr. Garfield. Thank you 6 members of PCLOB on behalf of fifty-six of the 7 most dynamic and innovative companies in the 8 world, thank you for inviting us to testify today. 9 And thank you as well for your efforts to advance 10 both national security and civil liberties. 11 From our perspective we have the firm 12 view that those two concepts are mutually 13 reinforcing and in fact are not mutually exclusive 14 and so we want to do whatever we can to support 15 your efforts. 16 I'd like to focus my testimony on two 17 areas. 18 marketplace as a result of the NSA disclosures 19 and, then share some solutions that may help 20 remediate some of the challenges that we're 21 facing. 22 202-220-4158 One, what we're experiencing in the On the first, the economic impact from Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 863 of 1298 Public Hearing March 19, 2014 219 1 the NSA disclosures are significant and ongoing. 2 The folks in this room are very familiar with 3 Section 215 and the distinction between that and 4 Section 702, but for folks outside of this room 5 much of what they experience and what we're 6 experiencing is diminishing trust, particularly 7 diminishing trust in U.S.-based technologies. 8 rather than made in the U.S.A. being a badge of 9 honor, it's increasingly becoming a basis to 10 question the integrity and security of 11 technologies. 12 So That has a real world economic impact. 13 In fact, there are a number of analyses out there 14 that put the numbers of the impact in the tens of 15 billions of dollars. 16 As significant, perhaps even more 17 significant than the economic loss is the broader 18 societal impact and the implications for the 19 Internet more generally. 20 year the 25th anniversary of the commercialization 21 of the Internet and are all very familiar with the 22 benefits and the way it's transformed all of our 202-220-4158 We're celebrating this Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 864 of 1298 Public Hearing March 19, 2014 220 1 lives. 2 Increasingly, what we're seeing though 3 are policies aimed at changing the open, 4 ubiquitous, globally-integrated Internet into one 5 of walled silos. 6 actually being debated today in Brazil would 7 create walled gardens around their data. 8 9 And so the legislation that's And it's not simply limited to Brazil. We're seeing the same in Europe, as you all know, 10 where the parliament is questioning the continuing 11 viability of the safe harbor, or in particular 12 territories within Europe where they're calling 13 for country-specific clouds that would again 14 create these islands of walled silos rather than 15 an open, integrated Internet, which we all know 16 the implications of that. 17 And so what do we do about it? I'll 18 offer up three sets of solutions that build on 19 global principles that we released earlier this 20 year after working with our members to forge 21 consensus on it. 22 202-220-4158 And I place the emphasis on global Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 865 of 1298 Public Hearing March 19, 2014 221 1 because we firmly believe that in order to address 2 these issues and to address them effectively, high 3 level, global communication and engagement around 4 surveillance is critically important. 5 The first aspect or screed of solutions 6 is around transparency. 7 its January report made the point that 8 transparency is the foundation for democratic 9 principles. 10 This body, the PCLOB in We firmly agree. We also think it's the foundation for separating fact from fable. 11 And so to the extent that there's a 12 greater awareness, particularly around 702 where 13 there are protections in place already, for there 14 to be greater awareness about that would be quite 15 helpful. 16 As it relates to our companies, the 17 ability to share with the public more about 702 18 and 215 and the requests that come in pursuant to 19 those, as well as the accounts, particularly the 20 numbers, would be incredibly helpful. 21 greater transparency is one element of what we 22 would recommend. 202-220-4158 And so Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 866 of 1298 Public Hearing March 19, 2014 222 1 The second relates to oversight. 2 as I've said in other places, including my 3 testimony on the hill, our solutions are offered 4 with a great deal of humility because we don't 5 know what we don't know. 6 able to offer the exact framework for making sure 7 that there is a civil libertarian advocate or a 8 civil liberties advocate within the FISA or FISC 9 court process. 10 And I don't pretend to be But developing a framework for enabling that, we think is very important. 11 Finally, the last set of solutions are 12 based on working to rebuild the trust that has 13 been eroded, and there, a few unequivocal 14 statements from our government would be quite 15 helpful. 16 By way of example, there has been a lot 17 of reporting around steps that may or may not have 18 been taken to undermine encryption standards. 19 NIST has been very firm in taking steps to make 20 sure that they bolster the encryption standards 21 that are being developed. 22 202-220-4158 But a statement from our government Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 867 of 1298 Public Hearing March 19, 2014 223 1 that they don't, do not intend to take steps to 2 undermine the integrity of our cyber -- to 3 undermine the integrity of those standards would 4 be incredibly important. 5 Similarly, taking steps to affirm that 6 data acquisition pursuant to 702 is not being done 7 in an indiscriminate manner, I think would also be 8 incredibly helpful. With that, I'll pause. 9 MR. MEDINE: Thank you. 10 MS. PITTER: First, thank you very much 11 for this opportunity. 12 We've filed a more lengthy statement with the 13 Board so I'm just going to be a little bit more 14 brief here. 15 Ms. Pitter. Thank you for having me. I was asked to talk about U.S. 16 obligations under the International Covenant for 17 Civil and Political Rights so I'll start with 18 that. 19 And obviously, I'm going to disagree 20 with Mr. Bellinger on this issue, as did Harold 21 Koh's recently released memo where he disagreed as 22 well and tried to get the Obama administration to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 868 of 1298 Public Hearing March 19, 2014 224 1 take a different position, arguing that it was not 2 actually in the U.S. interests to continue to not 3 apply the ICCPR in an extraterritorial manner. 4 There has been debate about whether or 5 not this treaty applies outside of U.S. borders 6 and it stems from, as Mr. Bellinger said, the 7 operative jurisdictional clause in the covenant 8 which says that states have an obligation to 9 respect and ensure that those within its territory 10 and subject to its jurisdiction, the rights under 11 the covenant. 12 So the word jurisdiction in that clause 13 has been interpreted to mean power and effective 14 control. 15 takes a strictly territorial stance. 16 essentially means that a state has to abide by the 17 covenant within its territory but then it can 18 willfully violate the covenant outside its 19 territory, killing and pillaging at will outside 20 its borders, which doesn't really make any sense. But the U.S. does not accept that. It And this 21 Treaty law requires that the language 22 of the treaty be interpreted in accordance with 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 869 of 1298 Public Hearing March 19, 2014 225 1 its context, as well as its object and purpose. 2 And the context in this case was post-World War 3 Two when the treaty drafters were aiming at 4 empowering people with rights universally and not 5 diminishing them, and responding effectively to 6 Nazi atrocities. 7 To interpret the treaty in that limited 8 way would allow, for example, Nazi Germany to run 9 a concentration camp in Poland, as Marco 10 Milanovic, a prominent scholar on this issue has 11 pointed out. 12 And the U.S. is the clear outlier on 13 this. 14 interpretation of the treaty. 15 Only the U.S. and Israel take such a strict So how does this apply to surveillance 16 and the right to privacy? 17 even if the ICCPR applies extra-territorially it 18 should only be in the case where the government 19 has physical control over the individual, like in 20 the context of detention or torture. 21 doesn't apply to surveillance simply because the 22 individual is not within a state's effective 202-220-4158 Some have argued that And that Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 870 of 1298 Public Hearing March 19, 2014 226 1 control. 2 But the problem is that their 3 communications are. 4 a duty to respect the right to privacy in this 5 context creates a kind of absurd situation where 6 the U.S. would be barred from going into someone's 7 house in Germany and taking letters out of 8 someone's drawer but not barred from reaching into 9 their computer and doing the very same thing 10 And so to not recognize even remotely. 11 These are novel questions, and I won't 12 deny that. 13 the main interpretive body of the ICCPR, has not 14 adjudicated this matter. 15 The Human Rights Committee, which is And though there is a body of case law 16 in other jurisdictions, particularly in the 17 European Court of Human Rights, that have the 18 issue and they do provide some guidance on a 19 framework for how to analyze surveillance laws. 20 That said, those decisions, they came 21 out before the Snowden revelations so they're not 22 informed by a lot of the information that's come 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 871 of 1298 Public Hearing March 19, 2014 227 1 in the public domain about the vastness of the 2 collection that's going on. 3 But these issues are novel in the U.S. 4 too. 5 case en point does not mean the obligations or the 6 rights don't exist. Just because there may not be necessarily a 7 They are in the treaty. Just as like many in the U.S. have 8 argued that U.S. law has to catch up with 9 technology and recognize a reasonable expectation 10 of privacy in metadata, international law has to 11 acknowledge that when it comes to surveillance, 12 though an individual may not necessarily be in a 13 state's physical control, their communications 14 are, and the right to privacy can be violated 15 remotely through technical means. 16 But just because the obligation applies 17 extra-territorially does not mean that the 18 surveillance has to stop. 19 within which surveillance can take place, but also 20 be in accordance with human rights obligations. 21 The surveillance has to be lawful and 22 non-arbitrary and necessary to a legitimate cause 202-220-4158 There is a framework Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 872 of 1298 Public Hearing March 19, 2014 228 1 that's proportional to that legitimate aim. 2 By all accounts, that's not what 702 3 is. 4 U.S. national security, which would be a 5 legitimate aim, but are there more narrowly 6 tailored ways to achieve that aim? 702 may all be for the purpose of protecting 7 And if the answer to that question is 8 no, and I'm going to quote from the review group 9 here, the question is not whether granting the 10 government authority makes us incrementally safer 11 but whether the additional safety is worth the 12 sacrifice in terms of individual privacy, personal 13 liberty, and public trust. 14 worth the other harms that will result? 15 And also, is it really We're in a situation now in which 16 countries are rushing to enact laws that would 17 localize data collection and companies are rushing 18 to offer alternatives to customer data being 19 stored in the U.S. 20 And from a technological standpoint 21 data flows are not necessarily based on geography 22 but travel the cheapest, most efficient route. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 873 of 1298 Public Hearing March 19, 2014 229 1 This means a transfer to someone in the same 2 country can mean data passing through many 3 countries without the sender even knowing it. 4 a failure to respect the right to privacy 5 extra-territorially imposes, exposes U.S. data to 6 vulnerability when it's situated in other states. 7 So The President has already essentially 8 recognized all this. 9 directive purports to bring the rules on retention 10 and dissemination of data collection on foreigners 11 closer to those that govern data on U.S. persons. 12 His presidential policy But it did not end bulk collection and 13 specifically exempted data temporarily acquired to 14 facilitate targeted collection. 15 Also, this was through an executive 16 order not legislation, so it could be changed by 17 future administrations. 18 The bottom line is that the U.S. is in 19 a unique position because most of the world's data 20 flows through its borders. 21 obligation to respect the privacy rights of those 22 individuals whose communications fall within the 202-220-4158 And this confers an Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 874 of 1298 Public Hearing March 19, 2014 230 1 U.S. jurisdiction, but also to refrain from 2 interfering with the ability of other countries to 3 protect data, protect their own citizens' data. 4 And a failure to recognize the value of this 5 undermines U.S. business and long term national 6 security interests. 7 The administration says it will make 8 some changes but the law remains the same and that 9 too has to change. 10 11 MR. MEDINE: Thank you. Mr. Sieber, Professor Sieber. 12 MR. SIEBER: 13 your kind invitation. 14 Thank you very much for It's a pleasure to be here. International legal obligations for 15 U.S. surveillance programs for which you are 16 asking can be based on two different sources, 17 interests of states and interests of persons. 18 two are interrelated since the protection of a 19 state's territory also has effectual protective 20 functions for its citizens. 21 22 The Let me start therefore with a few remarks on this broader approach before turning to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 875 of 1298 Public Hearing March 19, 2014 231 1 specific human rights, which have been addressed 2 here. 3 General international law and Article 2 4 of the U.N. Charter protects the sovereign 5 equality and territorial integrity of all states. 6 A state therefore violates territorial 7 sovereignty if it accesses, copies, or manipulates 8 non-public data in computer systems located in a 9 foreign state because such acts initiate in data 10 processing on the servers located in a foreign 11 territory. 12 There are no norms in public 13 international law that permit violating other 14 states' sovereignty by across the board world-wide 15 surveillance. 16 There is also no customary rule of 17 international law that permits the infringement of 18 sovereignty resulting from acts of espionage. 19 In addition, espionage committed from 20 the premises of embassies violates the obligations 21 under Article 3 of the Vienna Convention on 22 Diplomatic Relations. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 876 of 1298 Public Hearing March 19, 2014 232 1 These infringements of the territorial 2 integrity of many states by large scale 3 surveillance programs have two impacts for our 4 topic. 5 considerations, infringements of the territorial 6 integrity of foreign states violate international 7 law, plus in addition also national cyber crime 8 statutes that are globally agreed upon in the 9 Budapest Convention. 10 First, with respect to policy These violations pose serious threat to 11 the continuing trust and the integrity of the U.S. 12 and its IT industry. 13 more serious than the violations of privacy 14 rights, the scope of which are controversially in 15 dispute in most countries. 16 This infringement may be Secondly, transnational surveillance 17 programs on foreign territory take over the 18 security functions of the affected states. 19 transnational control deprives citizens of 20 protection by their own state and any other legal 21 protective systems in these security measures, 22 since their home state cannot protect them against 202-220-4158 This Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 877 of 1298 Public Hearing March 19, 2014 233 1 unknown foreign violations of their privacy and 2 the intercepting foreign state often does not 3 recognize any aliens' rights outside its territory 4 where the interception is taking place. 5 In such a global system the citizens, 6 including U.S. citizens, are deprived of any 7 protection, especially if authorities of different 8 countries exchange certain data. 9 Thus we are all losing a protective 10 system which mankind has won in a long historical 11 battle dating back to the Enlightenment. 12 we are engaging in transnational surveillance 13 programs we must at least recognize certain basic 14 human rights apply to all humans, regardless of 15 nationality and place of residence. 16 want to create an effective global solution this 17 must be supported by international human rights, 18 to which I will now turn. 19 Thus, if And if we In the field of international human 20 rights I will also concentrate on Article 17 of 21 the International Covenant of Civil and Political 22 Rights. 202-220-4158 The International Court of Justice, the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 878 of 1298 Public Hearing March 19, 2014 234 1 U.N. Human Rights Committee, both in its case law 2 and in its General Comment 31, as well as many 3 national courts and governments acknowledge the 4 extraterritorial applicability of the ICCPR. 5 I also simply refer to the well-founded 6 memorandum presented by Harold Koh, former legal 7 advisor at the U.S. State Department in 2010 and 8 2013, with respect to the ICCPR. 9 convincingly for the extraterritorial 10 Koh is applicability of the conventions. 11 According to the prevailing opinion, 12 the ICCPR is extra-territorially applicable to 13 anybody within the power or effective control of 14 the acting state party or its agents. 15 In the physical world, extraterritorial 16 applicability of the ICCPR is thus limited to 17 situations in which the government has total or 18 special control, spatial control over a territory. 19 Since communications and privacy rights 20 are by their very nature exercised in the virtual 21 world and are prominently infringed upon there, 22 the control of this virtual world by highly 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 879 of 1298 Public Hearing March 19, 2014 235 1 extensive surveillance programs should be a 2 decisive factor. 3 If we do not accept these conclusions 4 we still must deal with an argument of the German 5 Constitutional Court, which also might be relevant 6 for the American discussion. 7 that telecommunication interception not only 8 infringes upon privacy rights by the first act of 9 recording the telecommunication, it also infringes 10 on these rights by the following data transmission 11 to their home country, the analysis, the linking, 12 the long-lasting storing, and by further 13 transmissions to other recipients. 14 The court argues All these acts are repeating and 15 deepening the infringements of privacy rights and 16 they are undoubtedly committed on the territory of 17 the surveilling states. 18 foreign intelligence gathering, we are not dealing 19 only with actions outside the national territory. 20 Thus, even in cases of Accepting the arguments for the 21 transnational applicability of specific 22 international human rights would promote then a 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 880 of 1298 Public Hearing March 19, 2014 236 1 deeper discussion on the substantive scope of 2 international human rights protection of privacy. 3 A first attempt to define the contours 4 of the international concept of privacy can be 5 seen in the already mentioned U.N. General 6 Assembly Resolution 68167 of last December on the 7 right to privacy in the digital age. 8 When this discussion proceeds, it will 9 be most important to recognize that threats from 10 abroad are different from internal threats. 11 the principle of proportionality as developed by 12 international and national courts will lead to 13 very different results in different circumstances, 14 such as for data collection to homeland, in 15 Afghanistan, or today in the Ukraine. 16 Thus These necessary differentiations under 17 the principle of proportionality can recognize 18 many U.S. security concerns. 19 certain transnational privacy rights would not 20 prevent a reasonable security policy, especially 21 also since the ICCPR is self-executing in the 22 U.S.A. and national foreign citizens could not 202-220-4158 Thus applying Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 881 of 1298 Public Hearing March 19, 2014 237 1 initiate judicial proceedings against the U.S. 2 In sum, I would advocate for an 3 international solution and discussion in order to 4 maintain or regain the leading role of the U.S. as 5 an advocate for the rule of law and human rights 6 in democratic societies, as well as for the trust 7 in its IT industry and its clouds. 8 9 If time is not yet ripe for an international human rights solution, then more 10 emphasis should be placed on national efforts to 11 provide more guarantees for non-U.S. persons. 12 For that reason I welcome the 13 respective U.S. Presidential Directive 28 of last 14 January to applying certain safeguards for all 15 individuals, regardless of the nationality of the 16 individuals to whom the information pertains or 17 where that individual resides. 18 This policy is also the position of the 19 German constitutional law. 20 interest it would be a pleasure for me to provide 21 you with more details on these comparative legal 22 aspects later on in the discussion. 202-220-4158 In case of your Thank you. Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 882 of 1298 Public Hearing March 19, 2014 238 1 MR. MEDINE: 2 MR. WOLF: Thank you. Mr. Wolf. Thank you, Mr. Chairman. As 3 Chairman Medine said at the outset, I'm the 4 partner in the law firm of Hogan Lovells, where I 5 lead the firm's global privacy practice. 6 And in 2013 Hogan Lovells published a 7 white paper examining the similarities and 8 differences among various legal regimes that 9 authorize and limit governmental access to data. 10 And our work began before the Snowden 11 NSA disclosures in response to the claims of 12 certain EU cloud service providers that storage of 13 data in the EU made it safer from surveillance 14 than storage with a U.S.-based cloud provider. 15 Obviously following the Snowden 16 revelations the argument in support of allegedly 17 secure from surveillance regional clouds has been 18 renewed loudly. 19 A previous white paper we did on 20 governmental access to data internationally noted 21 the availability of mutual legal assistance 22 treaties and other forms of cross-border 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 883 of 1298 Public Hearing March 19, 2014 239 1 governmental sharing addressing faulty claims of 2 regional cloud service providers about the 3 invulnerability to foreign government access that 4 local cloud storage might provide. 5 Our 2013 white paper specifically 6 looked at Section 702 surveillance and the 7 frameworks in Australia, Canada, France, Germany, 8 and the United Kingdom. 9 testimony today synthesizes the findings from this 10 white paper and includes additional information on 11 similar laws in Brazil, Italy, and Spain that we 12 intend to publish soon. 13 My written and oral I will note that our white paper 14 foreshadowed last week's report of the European 15 Parliament criticizing the practices of certain EU 16 member states for the lack of transparency and 17 controls on their surveillance activities. 18 My principle point today following our 19 white paper is straightforward. 20 policies and practices of the United States 21 addressing surveillance and related privacy 22 concerns obviously need to be and are being 202-220-4158 While the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 884 of 1298 Public Hearing March 19, 2014 240 1 reassessed, the U.S. has on its books greater due 2 process and independent oversight of surveillance 3 activities than many of our fellow democracies. 4 As you know, Section 702 surveillance 5 requires court approval, surveillance is limited 6 to foreign intelligence information, and oversight 7 mechanisms exist for 702 surveillance. 8 9 As our white paper revealed those same limitations are not always found in the law of 10 many of our counterparts. 11 France, Germany, Italy, and the United Kingdom do 12 not require court approval for national security 13 surveillance. 14 Australia, Canada, In France, the intelligence agency is 15 allowed to conduct surveillance to protect 16 economic and scientific assets, even when national 17 security interests are not at stake. 18 On the issue of intelligence agencies 19 secretly and without any process at all asking 20 companies for data, we have found that Australia, 21 Canada, France, Germany, and the U.K. allow their 22 governments to ask private entities voluntarily to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 885 of 1298 Public Hearing March 19, 2014 241 1 disclose data to the government. 2 In the U.S. the government is not 3 allowed to seek voluntary transfers. 4 judicial body must approve the government's 5 request for data. 6 A neutral Last week's resolution by the European 7 Parliament recognized extensive surveillance 8 systems in EU member states, and the lack of 9 control and effective oversight that some EU 10 member states have over their intelligence 11 community. 12 The resolution also questioned the 13 compatibility of some member state's massive 14 economic espionage activities within the EU, with 15 the EU internal market and competition laws. 16 parliament did not go into the detail of our white 17 paper, but its resolution reflected the baseline 18 findings of our research, that there are 19 substantial deficiencies in transparency about and 20 controls over national security access to data in 21 countries outside the U.S. 22 202-220-4158 The Thus when also considering the cross- Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 886 of 1298 Public Hearing March 19, 2014 242 1 border sharing arrangements available to 2 governments for information they collect through 3 surveillance, it is misleading in the extreme to 4 contend that so-called regional clouds provide 5 individuals with security from government 6 surveillance. 7 I commend this Board for engaging in an 8 assessment of U.S. surveillance practices and 9 looking at how these practices relate to our 10 counterparts. 11 or elsewhere that agencies will abide by the laws 12 restricting national security surveillance, but 13 the degree of authorization required and the kind 14 of review that occurs is obviously relevant to a 15 determination of how well personal privacy and 16 personal liberty are protected. There are no guarantees in the U.S. 17 Thank you again for the opportunity to 18 present the findings of our white paper and I'll 19 look forward to your questions. 20 MR. MEDINE: 21 I want to turn to the ICCPR for a 22 Thank you very much. moment, and as I understand it there are really 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 887 of 1298 Public Hearing March 19, 2014 243 1 two issues here. 2 and if you pass that then the substantive test 3 with regard to evaluating whether the 702 program 4 affords appropriate protections or is arbitrary in 5 some fashion. 6 One is the jurisdictional test, I want to start with the jurisdictional 7 issues, and that is, I guess there are three 8 interpretations of the applicability of the 9 treaty. One is that there has to be both 10 territorial presence and jurisdiction. 11 is there could be one or the other. 12 the co-approach, which is they sort of split it, 13 and that is there is a respect requirement across 14 the board and an ensure requirement only subject 15 to the territorial and jurisdictional issues. 16 The other And I guess I want to ask about the jurisdictional 17 side. 18 and what's been made public is the information 19 that's being collected under the 702 program is 20 being collected in the United States, albeit about 21 non-U.S. persons. 22 202-220-4158 As we know from discussion earlier today I guess my question is for the Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 888 of 1298 Public Hearing March 19, 2014 244 1 panelists, how should we, how should one interpret 2 jurisdiction? 3 interpret it, but in terms of understanding 4 jurisdiction, is it jurisdiction over the 5 information, which may be here, is it jurisdiction 6 over the person, who may be elsewhere? 7 would that apply, both in sort of friendly and 8 unfriendly countries, in terms of the scope of our 9 responsibilities? 10 It's not going to be up to us to MR. BELLINGER: And how I'll take a stab at 11 that. 12 to reiterate that the U.S. has in fact reaffirmed 13 its position again that the ICCPR does not apply 14 extra-territorially and the point that the 15 individuals have to be under the power and 16 control. 17 Let me say a couple of things. One, just You know, I get sort of the novel 18 suggestion that anybody who is subject to 19 electronic surveillance is therefore under U.S. 20 power and control. 21 actually a credible argument. 22 202-220-4158 But I don't think that's Even the Human Rights Committee I think Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 889 of 1298 Public Hearing March 19, 2014 245 1 would not go so far as to say that if one can 2 touch a foreign national through surveillance that 3 that is someone who is under U.S. power and 4 control. 5 The fact that the surveillance may be 6 then collected ultimately inside the United States 7 I think does not change the fact that the 8 collection is being done of persons who are 9 outside the United States. And so I think that 10 does not change the, either the essential 11 jurisdictional element that it does not apply 12 extra-territorially outside the United States, and 13 that those individuals are within the power and 14 control of the United States. 15 Again, these are things that one might 16 wish were so, and I'm not sure that there's as 17 much of a disagreement between me and Laura Pitter 18 as she suggests. 19 If one were writing a new treaty and 20 could get people to agree to certain things one 21 might agree that there might be, you know, policy 22 limitations that one might accept. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 890 of 1298 Public Hearing March 19, 2014 246 1 But the way this particular treaty is 2 written now, certainly the view of the United 3 States government, and I frankly think I am not 4 aware of any single government in the world, and I 5 mean this is what I mean, governments who believe 6 that their right to conduct electronic 7 surveillance of people outside their territory is 8 controlled by the ICCPR. 9 surprised if we found any European government, as I would be very 10 upset as they might be with electronic 11 surveillance by the United States, who would say 12 the Article 17 of the ICCPR limits our ability to 13 collect outside our borders. 14 And in fact, the German government in a 15 submission made to the European Court of Human 16 Rights interpreting the European Convention on 17 Human Rights argued that that convention did not 18 limit its electronic surveillance of Uruguayans 19 outside of Germany. 20 So again, the view of governments is 21 that this does not have jurisdictional control 22 over people who are outside their territory. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 891 of 1298 Public Hearing March 19, 2014 247 1 MR. MEDINE: I just wanted to follow 2 up. 3 in our territory and not within our jurisdiction? 4 Because the statute, the treaty says both 5 territory and jurisdiction. 6 situations where one would apply but not the 7 other? What is the scenario where someone would be 8 9 MR. BELLINGER: Are there other Well, certainly there would be people who would be, theoretically there 10 could be people who are not in our territory and 11 who could be subject to our jurisdiction. 12 was the problem that Eleanor Roosevelt was trying 13 to solve at the time, to think about what the 14 converse might create. That 15 MR. MEDINE: Okay, thanks. 16 MS. PITTER: Well, first of all, the Ms. Pitter. 17 German position was taken in 2008 before these 18 revelations came forward and they've since 19 sponsored a U.N. resolution which underscores the 20 importance of respecting the right to privacy. 21 So I would say that, you know, Koh's 22 interpretation is that there's on the one hand a 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 892 of 1298 Public Hearing March 19, 2014 248 1 duty to ensure the rights in the covenant to those 2 within a state's territory and jurisdiction, and 3 then there's also a duty to respect the rights of 4 individuals outside of the territory, the actual 5 territory of the United States. 6 So there's the duty to respect is 7 what's important here, and so there is an 8 obligation under the ICCPR, even with the 9 jurisdictional clause, to respect the rights to 10 privacy of those outside the United States. 11 But this all, as you said, is happening 12 in the United States. 13 through U.S. borders, although I'm not sure about 14 the backbone upstream collection, where exactly 15 that's taking place. 16 absolutely, I mean I think that it would be the 17 duty to respect the right to privacy is what's 18 implicated here. I mean the data is flowing 19 MR. MEDINE: 20 MS. WALD: So absolutely, yeah, Thank you. Judge Wald. I've got two questions I 21 think for Mr. Bellinger. 22 recognize that the government has now reaffirmed 202-220-4158 First is I think we Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 893 of 1298 Public Hearing March 19, 2014 249 1 its earlier position about what the ICCPR means in 2 relation to people abroad. 3 you'd just say a word about how they dealt with 4 the question of Article 31 of the Vienna 5 Convention on the interpretation of treaties 6 insofar as, as I remember it, you know, deference 7 should be given to the official interpreters of 8 the -- which in this case I believe, you know, 9 have taken a much broader interpretation of that. 10 But I wondered if And I think a couple of our Supreme 11 Court justices have said in several cases that 12 when you're interpreting, when they're 13 interpreting a treaty one should look to the 14 interpretations, maybe for guidance, maybe not 15 controlling, of other parties to the same treaty. 16 Just a word or two on those two aspects of the 17 reasoning which led to what is, is the 18 reaffirmance of it. 19 MR. BELLINGER: Right, and I think what 20 you're talking about is the General Comment 31 of 21 the Human Rights Committee. 22 202-220-4158 MS. WALD: Yeah, yeah. Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 894 of 1298 Public Hearing March 19, 2014 250 1 MR. BELLINGER: Which certainly in the 2 view of the United States, and again, I'm not 3 aware of any government in the world who believes 4 that the views of the Human Rights Committee 5 actually are legally binding. 6 The Human Rights Committee was set up 7 to monitor compliance and it makes statements 8 which governments, including the United States, 9 give respect to but we certainly don't, neither we 10 nor other countries believe that that is the 11 definitive interpretation of the treaty, nor do we 12 believe that it's legally binding. 13 MS. WALD: 14 MS. PITTER: 15 Okay. My second question -- I was just going to add, sorry. 16 MS. WALD: 17 MS. PITTER: Go ahead. That it is, the Human 18 Rights Committee is a very authoritative source 19 regarding the interpretation of the covenant. 20 I mean the U.S. is under an obligation to give 21 effect to the rights in the treaty in good faith. 22 So what the Human Rights Committee has said in 202-220-4158 And Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 895 of 1298 Public Hearing March 19, 2014 251 1 that regard is very important. 2 MR. BELLINGER: And if I could just 3 say, because these are important points right now, 4 including for treaties, frankly the Human Rights 5 Watch is extremely interested and having gotten 6 through the senate the U.N. Convention on 7 Disabilities. 8 9 So you know, Human Rights Watch can speak for itself, but certainly the view of the 10 U.S. government and of most human rights 11 organizations is that the statements made by these 12 treaty compliance groups, while due great respect, 13 are not binding on the United States. 14 If they were in fact considered to be 15 binding on the United States, those would in fact 16 fundamentally change U.S. obligations under the 17 treaties and we would never get any treaties 18 through the senate, including the treaty that both 19 Laura and I would very much like to get through 20 the senate, the U.N. Disabilities Convention. 21 22 MS. WALD: Okay. My second question very quickly is that acknowledging what 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 896 of 1298 Public Hearing March 19, 2014 252 1 everybody's about, that this big debate in the 2 international world will continue probably despite 3 the most recent position we've taken, and given, 4 you know, all of the people allied with it, the 5 official interpreters, whatever they're called, 6 Harold Koh, Sara Cleveland, Manfred Nowak, who's 7 the U.N.'s leading expert on the ICCPR, my 8 question to you deals with the last paragraph of 9 your both oral and written testimony, and that is 10 that you would see no problem with a policy which 11 gave greater consideration to the rights of 12 non-U.S. persons within the surveillance context, 13 alluding to the fact that the President in his 14 directive suggested that. 15 But I'm wondering if you, having served 16 the position you did as counselor in the State 17 Department, have any more specific ideas about in 18 this context 701, or maybe even in other 19 surveillance programs we could do just that? 20 MR. BELLINGER: 21 is a great question. 22 lot of thought to that. 202-220-4158 Thank you, Judge. It I have not actually given a Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 897 of 1298 Public Hearing March 19, 2014 253 1 MS. WALD: 2 MR. BELLINGER: Maybe a little. My general sense from 3 the surveillance that I saw was in fact that we 4 are very targeted on specific intelligence 5 requirements. 6 These are not broad dragnets of the 7 surveillance of average individuals and so this is 8 not a great violation of the rights of privacy of 9 every single foreign national, that's very much 10 focused on individuals who may pose a national 11 security threat or for which the United States has 12 a valid intelligence interest. 13 MS. WALD: Would you, for instance, 14 think that taking national security, assuming you 15 didn't have a national security risk, that 16 basically non-U.S. persons we should try to 17 approximate as much as we can within those 18 restrictions the equal treatment in use, 19 retention, that kind of thing of non-U.S. persons 20 in our surveillance, or not? 21 22 MR. BELLINGER: I think that some of the things that the Obama administration, 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 898 of 1298 Public Hearing March 19, 2014 254 1 President Obama has been focusing on to ensure 2 that, particularly for the information that is 3 collected, that we ensure that it is kept private. 4 I mean I would be personally, I haven't 5 seen this happen, but I would be personally 6 extremely concerned if we found that the United 7 States had collected information about foreigners 8 great or small, either a world leader or a lesser 9 known person, and then we're not careful with that 10 information and were to let it out. 11 very much interfere with that individual's right 12 to privacy. 13 That would I think, you know, as a national 14 security official it's important for us to collect 15 the information that we've collected, but we need 16 to be extremely careful with it. 17 that as a policy matter these privacy concerns are 18 important. 19 MR. MEDINE: 20 MR. DEMPSEY: So my sense is Mr. Dempsey. My question I guess for 21 Laura Pitter and maybe also for Mr. Sieber. 22 the major, certainly the countries that Chris Wolf 202-220-4158 Among Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 899 of 1298 Public Hearing March 19, 2014 255 1 looked at and cited, but among the other major 2 democracies that do foreign intelligence 3 surveillance, is there anyone that has a law which 4 you would point to as a better model? 5 6 MR. SIEBER: Could you ask the MR. MEDINE: Is there a country that question? 7 8 has a better model of surveillance than ours? 9 that -- 10 MR. DEMPSEY: Yeah. Is In other words, 11 what other country has a better model, a better 12 law, more checks and balances, more controls, more 13 limits? 14 MR. SIEBER: In general. 15 MR. MEDINE: In general, checks and 16 controls balancing privacy and civil liberties and 17 national security. 18 19 MR. SIEBER: question -- 20 MR. DEMPSEY: 21 MR. SIEBER: 22 It's a very broad Just pick one. Because you have to consider many, many aspects, not only the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 900 of 1298 Public Hearing March 19, 2014 256 1 extraterritorial implication. 2 some reliable differences a between the German 3 system and the U.S. American, that's what I can 4 witness on. 5 I just can give you If you have a look at the German system 6 you have to see that Germany has a very strong 7 constitutional court and is very much attached to 8 fundamental rights. 9 Nazi cruelties and any steps towards this This is a reaction to the 10 direction should be prevented. 11 for some very basic differences between the U.S. 12 and Germany. 13 This is the reason The first one, for example, is that 14 intelligence agencies in Germany have no executive 15 powers. 16 anything like that. 17 information. 18 lack of control which we have in this area of 19 intelligence agencies must be balanced by lesser 20 constrained measures. 21 22 So they cannot execute arrest warrants or They just can collect the This is based on the idea that the Secondly, Germany has constitutionally founded strong separation of powers and separation 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 901 of 1298 Public Hearing March 19, 2014 257 1 between the police and the intelligence agencies. 2 This has been changed a little bit after 9/11 but 3 still there is a fundamental separation. 4 Information exchange is only possible 5 in a very limited way for very, very serious, 6 serious crimes. 7 So I would say the differentiation 8 between the institutions is stricter. 9 have multipurpose institutions like the FBI. 10 We don't On the institutional side there is an 11 absolute strong separation between these 12 institutions, despite certain common datas and 13 things which we have done after 9/11. 14 You could go further, if I compare it 15 and look around at the control agencies which you 16 have. 17 surveillance we have a special commission 18 appointed by the parliament, G-10 Commission who 19 is doing the job. 20 functions are similar. 21 22 In Germany it's separated. For internal It's not called a court but the And for foreign intelligence agency, the BND, there is a parliamentary commission who 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 902 of 1298 Public Hearing March 19, 2014 258 1 does these things. 2 Maybe one last point, if you look at 3 the aspect of protection of foreigners' rights and 4 applicability of the constitution abroad, the 5 German attitude is more in favor of applying the 6 national constitutional guarantees. 7 With respect to the first question, 8 which is foreign territoriality, section 1 of the 9 basic law says that the basic law binds all public 10 authority. 11 whether it's in the country or outside the 12 country. 13 And this is in general irrespective of There are differences of course, but 14 they have more to do with the different 15 circumstances, because the risks coming from 16 abroad might be bigger than coming from within the 17 countries, and for that reason I absolutely agree 18 that the systems might be different for internal 19 intelligence and external. 20 But it's not based on the fact that we 21 do not apply the constitutional guarantees abroad, 22 and it's definitely not based on the fact that we 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 903 of 1298 Public Hearing March 19, 2014 259 1 are giving different rights to foreigners and to 2 citizens, at least in this area of dignity rights, 3 of human rights, and especially in the privacy 4 rights. 5 So for example, there was a German 6 decision of the court which was controlling 7 intelligence gathering for abroad and which 8 checked these systems. 9 So with respect to this question which 10 we are dealing here, if I generalize it I would 11 say we are more open to applying these 12 fundamental rules. 13 not applicable. 14 (inaudible) stay out of it. 15 but then we have a proportionality principle and 16 we check whether the things are justified. 17 We do not reject it as it's We don't go into these We would apply it, And for example, in this decision I 18 mentioned, the court said, yes, dangers coming 19 from abroad are bigger, bigger dangers, and with 20 balances and this law was in general justified 21 with one exception. 22 202-220-4158 It was applied also by law to internal Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 904 of 1298 Public Hearing March 19, 2014 260 1 conflicts, and the constitutional court said it 2 cannot apply just like that. 3 So I think these are the main interests 4 which I could tell you. 5 better or worse. I would never, never do that. 6 MR. MEDINE: 7 MR. DEMPSEY: 8 MR. SIEBER: 9 It's impossible to say Thank you. Ms. Cook. We'll come back around. And if you permit afterwards I would like to say a few words with 10 these International Convention 17, the 11 applicability, but I don't want to -- 12 13 MR. MEDINE: We'll come around at the end. 14 MS. COLLINS COOK: So I wanted to thank 15 you all for coming and to congratulate you for 16 being the panel that has come the farthest set of 17 distances to participate today. 18 helpful to have this type of discussion in an open 19 forum. 20 I think it's very We've talked a fair amount today and 21 all through the day about skepticism about U.S. 22 law and U.S. practices. 202-220-4158 I think it's fair to say Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 905 of 1298 Public Hearing March 19, 2014 261 1 there is also a high degree of skepticism about 2 the contours -- let me get closer here. 3 I think it's fair to say that there's a 4 high degree of -- if I can get through this 5 question without hurting someone, this is really 6 going to be my goal for the day. 7 (Laughter) 8 MS. COLLINS COOK: There's a high 9 degree of skepticism about the contours and 10 applicability of international law as well. 11 having experts who are able to speak to these 12 issues is critical, I think, to us. 13 So And I wanted to draw off of something, 14 Professor Sieber, that you had mentioned and I 15 have to confess it was not a focus of mine coming 16 into today. 17 the potential applicability of Article 17. 18 I had been focused on the ICCPR and But you talked about the interests of 19 states, and if I understood what you said 20 correctly, that the interest of a state in its own 21 sovereignty is inviolate, that surveillance by one 22 country in another country is a violation of that 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 906 of 1298 Public Hearing March 19, 2014 262 1 sovereignty, there is no exception under customary 2 international law that would make that any less of 3 a violation of the state's sovereign status or 4 rights. 5 So that's the academic point. 6 would lead me to think that no one was conducting 7 surveillance on anyone else, that no country is 8 doing surveillance. 9 That But as a practical matter I think it's 10 fair to say that every country is either engaging 11 in foreign intelligence collection or attempting 12 to engage in foreign intelligence collection. 13 So if you can explain to me how you can 14 have a principle of customary international law, 15 here the absence of an exception that is honored 16 by not one country in the world, as I understand 17 it. 18 MR. SIEBER: Yes, I remain with the 19 saying that there is no permission of espionage 20 under international law because the principle of 21 self-defense, that needs an armed conflict for it. 22 It's not there for the ordinary case. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 907 of 1298 Public Hearing March 19, 2014 263 1 And customary law would require an 2 opinio juris, the conviction of the people that 3 espionage is right. 4 But our estimations, that are split. 5 If we are considering our own law, we say, yes, we 6 do it and we give them a medal if they are 7 successful. 8 say it's illegal. 9 If we are considering the other, we So there are two regimes of law which 10 come to different results. 11 we cannot say that international law has a general 12 view that we can, that we can do it. 13 We live with that but We have this problem in a very 14 interesting case with the German reunification 15 because when the two parts of Germany came 16 together, there have been people doing espionage 17 in East Germany and they are now under our 18 jurisdiction. 19 This question came up and here again 20 the Constitutional Court said there is no general 21 violation of international law, and I think you 22 agree with that. 202-220-4158 We have to live with this Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 908 of 1298 Public Hearing March 19, 2014 264 1 conflict. 2 And in the global world that's normal. 3 The world is getting so diverse that we have many 4 conflicting regimes today now, so we can stand 5 with that. 6 MS. COLLINS COOK: So I guess my 7 question, perhaps Mr. Bellinger, you can speak to 8 this, is it a violation of international law in 9 terms of infringing the interests of another state 10 to engage in sort of foreign surveillance? 11 MR. BELLINGER: I was going to jump on 12 that as well. 13 clearly no. 14 believes that the U.N. Charter's statement on the 15 protection of territorial integrity and sovereign 16 equality of states actually prohibits electronic 17 surveillance of another country. 18 And the answer to that I think is I am not aware of any country who Certainly if that were the 19 understanding of our senate that in becoming party 20 to the U.N. Charter that prohibited us from spying 21 on another country because it would violate their 22 sovereign equality or territorial integrity, then 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 909 of 1298 Public Hearing March 19, 2014 265 1 we would get out of the U.N. Charter immediately. 2 But I am not aware that any other country believes 3 that as well. 4 So there is not, the principle of 5 territorial integrity and sovereignty would apply 6 to, say, for example, use of force. 7 law does not prohibit electronic surveillance or 8 spying. 9 International Domestic law may. And so that's really, you know, when we 10 talk about international law, that basically means 11 that there is a compact between countries. 12 Wald knows this very well, you know. 13 have to have agreed that they are not going to do 14 these things to each other. 15 Judge Countries And in the U.N. Charter, the U.N. 16 Charter was not saying we promise not to spy upon 17 one another, we were saying we promise not to use 18 force against one another. 19 U.S. surveillance in another country 20 might violate the other country's law, but it is 21 not a violation of international law. 22 202-220-4158 MR. MEDINE: Let's go on to another Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 910 of 1298 Public Hearing March 19, 2014 266 1 question. 2 we'll come back. 3 4 We'll give Ms. Brand a chance and then MR. SIEBER: Because I think I have to contradict. 5 MS. BRAND: 6 this microphone will work now. 7 All right. Let's see if Thank you all for being here today. 8 One of the things I find frustrating about this 9 discussion, not here specifically but in general 10 is that there is a tendency to not distinguish 11 between what is law and what is -- it's not 12 working is it? 13 14 And what is either what people would like to be the law or what is a matter of policy. 15 16 And John, thank you for making that distinction very clearly in your remarks. 17 I was having a little bit of a harder 18 time, Laura, following where you were moving from 19 what you think is actually binding law to what is 20 not. 21 22 And so I wanted to know if we are looking, setting aside policy, aspirational policy 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 911 of 1298 Public Hearing March 19, 2014 267 1 for a moment, if we were trying to determine 2 whether what the government is doing under 702 is 3 legal, do you think there is some binding 4 international law instrument that affects that 5 questions? 6 MS. PITTER: Yes. I mean from my 7 position it is a violation of Article 17 of the 8 International Covenant on Civil and Political 9 Rights. 10 The United States does not recognize that, and that's part of the problem. 11 MS. BRAND: So let me just ask a 12 question then. 13 recognize that, what is the body, what is the 14 document, what is it that then makes that law 15 binding on the U.S., on the agencies implementing 16 702? 17 If the U.S. government doesn't MS. PITTER: It's the treaty itself. 18 As Mr. Bellinger said, you know, a treaty is 19 something that governments have agreed to abide by 20 and to honor the commitments in the treaty in good 21 faith. 22 202-220-4158 MS. BRAND: And what is the body that Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 912 of 1298 Public Hearing March 19, 2014 268 1 has the last say on the interpretation of the 2 treaty, right? 3 government interprets the treaty differently from 4 the way you interpret the treaty. 5 Because obviously the U.S. Is there some other body besides the 6 U.S. government itself whose interpretation of the 7 treaty is then binding on the way the U.S. 8 agencies implement it? 9 MS. PITTER: Well, the Human Rights 10 Committee is one of the most authoritative sources 11 on this, but -- 12 MS. BRAND: 13 right? 14 is it binding? 15 But is it legally binding, That's my question, not is it persuasive, MS. PITTER: I mean from the opinion of 16 many other governments it is. 17 binding upon them. 18 recognize the extraterritorial application of it. 19 The treaty is MS. BRAND: The United States does not And this is an honest 20 question, give me an example of a country that 21 views the ICCPR to have extraterritorial 22 application with respect to surveillance of 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 913 of 1298 Public Hearing March 19, 2014 269 1 foreigners abroad that itself that takes its own 2 advice or heeds its own interpretation. 3 MS. PITTER: So this surveillance, as I 4 said, is a novel issue. 5 been addressed by the case law, and especially not 6 since the revelations from Snowden which have 7 disclosed, I think even to policy makers in many 8 countries, the degree to which the law, the 9 domestic law on the books is actually being It's not something that's 10 applied, and the vastness of the programs, how 11 much data is actually being collected. 12 So it's a novel interpretation, I mean 13 it's a novel question, as it is in the United 14 States -- 15 MS. BRAND: I'm sorry to cut you off 16 but we have a strict timekeeper here, the 17 Chairman, and I want one last question. 18 I'm interested in your interpretation 19 of what constitutes control and how being 20 surveilled essentially would put someone within 21 the control. 22 202-220-4158 My concern about that interpretation in Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 914 of 1298 Public Hearing March 19, 2014 270 1 part is that I'm not sure what meaning is left in 2 the phrase, under its jurisdiction. 3 statute talks about territory and jurisdiction, if 4 jurisdiction means something in addition to 5 territory, it seems like a meaningless phrase if 6 it can include surveillance. 7 MS. PITTER: If the Well, it is meaningless in 8 the sense that the United States has taken up, 9 used the technology to conduct surveillance on a 10 very mass scale. 11 of people. 12 So it affects an enormous number The, you know, jurisdictional clause 13 has been interpreted extra-territorially in the 14 context of detention and torture, in which a 15 smaller number of people have been affected. 16 when you're talking about surveillance -- 17 MS. BRAND: But But detention, I mean 18 someone being detained or tortured is, I would 19 say, much more clearly within the control of the 20 government who has detained or is torturing them, 21 right? 22 202-220-4158 So my question is when you get into Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 915 of 1298 Public Hearing March 19, 2014 271 1 surveillance and the person is clearly not within 2 the physical custody of the government in 3 question, what is it within the ambit of the 4 treaty? 5 MS. PITTER: So you can look at it two 6 ways there. 7 within the effective control of the government and 8 so that's one way to look at the obligation. 9 You know, their communications are But in addition, they have an 10 obligation to ensure the rights within the 11 covenant territorially, but also to respect the 12 rights in the covenant extra-territorially. 13 So although they are not necessarily 14 bound, you know, to enact legislation domestically 15 regarding, you know -- well, they're not 16 necessarily bound to ensure the rights of 17 individuals with regards to privacy 18 extra-territorially, they are bound to respect 19 those rights extra-territorially. 20 MS. BRAND: 21 MR. MEDINE: 22 I see my time is up. Mr. Garfield, in your statement earlier you indicated that the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 916 of 1298 Public Hearing March 19, 2014 272 1 revelations about the surveillance programs, 2 particularly 702, has had significant 3 international impact with regard to business 4 dealings with U.S. firms, and you proposed a 5 number of steps to ameliorate that, and I wanted 6 to ask you about some of them. 7 And you also mentioned one of them, 8 namely transparency in your remarks earlier. 9 you have thoughts about what level of transparency 10 would be helpful to companies, but taking into 11 account national security concerns? Do 12 As you know, our first report on 215 13 did recommend greater transparency, but in terms 14 of disclosures that a company can make about 15 surveillance requests from the U.S. government, so 16 long as that took into account national security. 17 And I guess in particular if you have 18 comments on the agreement that was reached between 19 the Department of Justice and a number of firms, 20 whether that agreement goes far enough and 21 provides sufficient detail to give comfort to 22 business partners of those firms overseas. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 917 of 1298 Public Hearing March 19, 2014 273 1 MR. GARFIELD: 2 question, first of all. 3 Justice Department is viewed as a significant step 4 forward. 5 taken that would be helpful as well. 6 Thank you for the The agreement with the There are additional steps that can be One is the level of detail that the 7 companies are able to share, including 8 disaggregation of data between Section 215 and 9 702, or whether it's a national security letter. 10 So a greater level of granularity would be 11 helpful. 12 The second part of that is it is not 13 only important that the companies be able to share 14 out information but that the government share 15 information as well and provide greater 16 transparency, which is often lost in these 17 discussions. 18 The debate that's been taking place 19 today speaks to the importance of greater 20 transparency because 702 already includes a number 21 of protections that are not generally known, 22 particularly internationally. 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 918 of 1298 Public Hearing March 19, 2014 274 1 To Christopher Wolf's point, if they 2 were more well-known it would be clearer the 3 extent to which steps are being taken in the 4 United States that are not necessarily being taken 5 in other countries. 6 MR. MEDINE: And you also recommended, 7 made a couple of other recommendations that you 8 put forward were oversight, the importance of 9 oversight and in discriminant collection. 10 And I guess the question is in the 702 11 program isn't there already oversight through the 12 Foreign Intelligence Surveillance Court and some 13 of the internal government processes? 14 And with regard to indiscriminate 15 collection, I think as we heard earlier there has 16 to be a foreign intelligence purpose, and so it's 17 somewhat constrained. 18 regard to this program it meets those 19 requirements? 20 MR. GARFIELD: Do you think that with Correct. My 21 recommendations there weren't intended to suggest 22 that it in fact was indiscriminate. 202-220-4158 It was Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 919 of 1298 Public Hearing March 19, 2014 275 1 suggested, it was a suggestion that taking steps 2 to be clear about the protections that are in 3 place and to the extent it is not, it is in fact 4 not indiscriminate, to reaffirm that would be 5 helpful as we go about doing our business 6 internationally. 7 MR. MEDINE: And Mr. Wolf, you analyzed 8 other country's laws and shown that they're not 9 only not better but maybe not even as good as our 10 laws by some criteria. 11 draw from that in terms of how countries should 12 conduct their surveillance programs? 13 MR. WOLF: What lessons should we So the purpose of our white 14 paper and our research was really to be expository 15 than to reach judgements and to pick winners and 16 losers or to decide whose was better or best. 17 But we thought it was important in 18 light of the claims that were being made, 19 particularly by the cloud industry in Europe that 20 there is national security access obviously that 21 goes on in the EU and elsewhere around the world, 22 and often without the controls and safeguards and 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 920 of 1298 Public Hearing March 19, 2014 276 1 transparency that we have here. 2 So the overall conclusion that we 3 reached is that this is a global problem. 4 Obviously it's one that has been focused on 5 intensively here in the United States because of 6 the Snowden revelations, but it is an 7 international issue that needs to be resolved 8 internationally, particularly with the sharing 9 that goes on among intelligence authorities. 10 It is heartening that the European 11 Parliament in its resolution last week adopted the 12 draft report that came out in January that focused 13 on the European intelligence gathering practices. 14 We hope that the data protection 15 authorities in Europe who've been vigorous critics 16 of the NSA practices will comment on their own 17 country's practices. 18 silent on that, and we think the debate that has 19 to be made should be among all those interested in 20 privacy protection, and obviously that would 21 include the privacy commissioners abroad. 22 202-220-4158 MR. MEDINE: They've been relatively Obviously countries have a Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 921 of 1298 Public Hearing March 19, 2014 277 1 lot of self-interest in conducting surveillance 2 programs. 3 can or even should agree with the methods by which 4 they conduct surveillance? 5 6 Do you see a forum in which countries MR. WOLF: grade. 7 So that's well above my pay I really don't have a view on that. I do have, if I can just mention on the 8 transparency point, we did a white paper in August 9 that then general counsel of the Commerce 10 Department Kerry cited in his speech at the German 11 Marshall Fund that actually showed on a per capita 12 basis access by national security and law 13 enforcement on a per capita basis is larger 14 outside the United States in many instances. 15 MR. MEDINE: 16 MS. WALD: Judge Wald. I have two questions for 17 Ms. Pitter. 18 concede are widely varying practices in different 19 countries about surveilling their own and other 20 country's citizens, would you advocate, as we 21 sitting here have to make some observations, maybe 22 recommendations on 702, would you advocate that we 202-220-4158 Given what most or many observers Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 922 of 1298 Public Hearing March 19, 2014 278 1 unilaterally, we recommend unilaterally putting in 2 place one and the same protections for non-U.S. 3 person surveillance that we have for U.S. 4 citizens? 5 person protections to the level that the official 6 bodies of these international organizations that 7 we've talked about say they should be? 8 9 10 Or two, raising the non-U.S. citizen If you come out on the second, what specific criteria do we have to go on as to what those practices would be? 11 In other words, there's a slightly 12 cynical end to the question, what would be the 13 additional protections in real time to privacy 14 interests of non-U.S. persons if the U.S. took a 15 position that the ICCPR does apply to our 16 activities outside territorial U.S., but that 17 we've already met those standards, such as seems 18 to be the case with some of the other countries 19 who espouse the official broader interpretation of 20 ICCPR but then go on their way, as Mr. Wolf 21 suggested, and don't really raise those? 22 202-220-4158 MS. PITTER: This is to me? Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 923 of 1298 Public Hearing March 19, 2014 279 1 MS. WALD: 2 MS. PITTER: Yes, this is to you. So, I mean I think one 3 clear change that needs to be made is the purpose 4 of the surveillance needs to be much more 5 targeted. 6 information is just much too broad. 7 encompasses, you know, things that, conversations 8 that could be just about generally the foreign 9 affairs of the United States. 10 The definition of foreign intelligence It And I know we heard in the panel 11 testimony earlier that that is somewhat reined in 12 by certifications but those are not public and 13 we've not seen them. 14 There should be a lot more transparency 15 in the law. 16 law is that there is a lot more transparency. 17 capacity also is less in Germany. 18 has vast capacity, so you know it affects a lot 19 more people. 20 I think the difference in the German The I mean the U.S. But definitely a more narrow, a more 21 targeted approach, and applying, you know, 22 necessary and proportionate principles to the 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 924 of 1298 Public Hearing March 19, 2014 280 1 surveillance as well, I think would go a long way. 2 There's probably plenty of room for 3 recommendations. 4 them here but that would be -- 5 I probably can't get into all of MS. WALD: In general would your 6 standard be that there should be a presumption 7 that we treat non-U.S. persons like U.S. persons 8 in our surveillance activities, or rather that we 9 go to the best practices we can pull from that 10 people who endorse the ICCPR, even if we don't 11 actually endorse that application? 12 MS. PITTER: So I think that there can 13 be differences in the law itself but it has to, 14 the differences have to be ones that don't impair 15 the impact of the right itself. 16 So the right to privacy has to be part 17 of, it has to be made part and parcel of the 18 assurances, but they can be different for 19 practical reasons when it comes to -- 20 MS. WALD: Can you give us, in my 21 remaining few seconds, some application of what 22 you've just said to 702? 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 925 of 1298 Public Hearing March 19, 2014 281 1 MS. PITTER: Well, I'd like to go into, 2 you know, a more detailed analysis here but right 3 now there's -- 4 MS. WALD: 5 MS. PITTER: Well, just quickly. There's not a warrant 6 requirement, for example, under 702 for 7 individuals, but there should be -- it may be that 8 it's not a practical requirement to have a warrant 9 for individuals outside of the United States. 10 And it's not just individuals under 11 702, it's also facilities and about targeting as 12 well. 13 But the procedures that are in place to 14 protect against sort of suspicionless, you know, 15 there's no standard for what authority has to find 16 before it can target an individual. 17 distinguishing principle is that it's a foreigner, 18 and that that information is going to be acquired 19 for foreign intelligence purpose, for foreign 20 intelligence purpose, so that is too broad. 21 MS. WALD: 22 MS. PITTER: 202-220-4158 The main Okay. Does that make sense? Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 926 of 1298 Public Hearing March 19, 2014 282 1 MS. WALD: Yes. All right, very 2 quickly I guess, Mr. Wolf, your testimony, you 3 know, recited the report about the lesser, 4 basically the lesser protections most other 5 countries including our close allies give to 6 privacy, at least despite some of their countries 7 adherence to the ICCPR's broader definition of 8 privacy, yet you also note that the economic risks 9 to U.S.-based telecommunication companies from 10 threats both from competing companies inside those 11 countries and from the governments themselves that 12 they may balkanize and insist on collection and 13 storage activities being conducted in-country 14 poses a real risk. 15 Is it above your pay grade to give us 16 some indication of what line or policies the U.S. 17 should follow given those two competing concerns? 18 MR. WOLF: Well, I think our concern in 19 doing the work that we did on the white paper was 20 the misperception that was arising -- 21 22 MS. WALD: Let's assume you've done those and that they are real, but also are real 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 927 of 1298 Public Hearing March 19, 2014 283 1 the threats to the competitiveness of U.S. 2 companies if foreign governments and peoples get 3 very excited and want to keep everything inside 4 their own countries. 5 MR. WOLF: So our position is that 6 they're deceiving themselves if they think that 7 when they keep data presumably within the four 8 borders, four corners of their own country that 9 it's safer from surveillance, not only from their 10 own surveillance authorities, but of course 11 through the sharing arrangements from surveillance 12 authorities from elsewhere around the world, and 13 that the Balkanization of data is not a useful 14 global phenomenon at all. 15 16 MS. WALD: what could we recommend they bring them together? 17 18 MR. MEDINE: expired. 19 20 Well, what can the U.S., or Judge, your time has Mr. Dempsey. MS. WALD: Right. You can think about it. 21 22 202-220-4158 (Laughter) MR. DEMPSEY: On my last round we were Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 928 of 1298 Public Hearing March 19, 2014 284 1 talking about what were, if any country's laws 2 that did a better job here, and Mr. Garfield, you 3 were ready to jump in. 4 wanted to jump in on? 5 chance to make the point, if you still remember 6 what it was. 7 Do you remember what you MR. GARFIELD: I wanted to give you a It really was the point 8 that was made in response, which is that in fact 9 our experience in carrying out our business is 10 that there aren't many, if any, other countries 11 that have as many safeguards in place. 12 The lack of open discussion through 13 multinational engagement as well as transparency 14 here in the U.S. furthers that false perception 15 that somehow other nations are doing more than we 16 are. 17 through legislation or recommendations from the 18 PCLOB, we can do something about. And that is certainly something that whether 19 MR. DEMPSEY: The question for Laura 20 Pitter, a couple of other witnesses have raised 21 this and a couple of times I grabbed for the book 22 in order to raise it and didn't get a chance to, 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 929 of 1298 Public Hearing March 19, 2014 285 1 the definition of foreign intelligence, as I read 2 it, it means information that relates to the 3 ability of the United States to protect against 4 actual or potential attack, grave hostile acts of 5 a foreign power, sabotage, international 6 terrorism, international proliferation of weapons 7 of mass destruction, or clandestine intelligence 8 activities. 9 think. 10 None of those are too broad, I would And then it says, information with 11 respect to a foreign power or foreign territory 12 that relates to the conduct of the foreign affairs 13 of the United States. 14 I mean isn't that precisely what 15 foreign intelligence is supposed to be about, 16 information with respect to what foreign countries 17 are doing that might affect our foreign affairs? 18 Why is that too broad? 19 MS. PITTER: I think that the first 20 category of information that you said could, it 21 would be permissible. 22 affairs of the United States allows for the 202-220-4158 But the general foreign Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 930 of 1298 Public Hearing March 19, 2014 286 1 collection of a vast amount of information that 2 does not necessarily have any national security 3 purpose. 4 MR. DEMPSEY: No, but it has foreign 5 affairs purpose. 6 intent of foreign governments, and are you saying 7 that other countries self-restrain themselves from 8 trying to understand what their adversaries are 9 doing, even in matters that don't involve attack 10 It is by definition about the and so on? 11 MS. PITTER: I mean if other country's 12 laws are overbroad and vague then they're in 13 violation of, you know, the International Covenant 14 on Civil and Political Rights as well. 15 MR. DEMPSEY: Well, I think John would 16 say that if everybody is doing it, it probably 17 isn't a violation of the treaty. 18 bind themselves not to do what they all were doing 19 at the time they bound themselves to the treaty. 20 MS. PITTER: Everybody didn't Well, you know, the 21 revelations about how this is applied are just 22 coming out now and there are going to be 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 931 of 1298 Public Hearing March 19, 2014 287 1 challenges and there already are challenges to the 2 law. 3 And I think we're going to find that 4 there is room certainly for reining in the 5 overbroadness of some of the statutes as they 6 exist right now. 7 I think that because it allows for the 8 communications of things that don't necessarily 9 have to do with national security, that it just, 10 it's overbroad and it's impacting, you know, the 11 United States in other ways. 12 MR. DEMPSEY: In what way is the 13 collection of information about foreign affairs 14 overbroad? 15 MS. PITTER: Because it could be, you 16 know, someone talking about, you know, their 17 opinions about the foreign affairs of the United 18 States -- 19 MR. DEMPSEY: Not someone talking about 20 their opinions, it's the information with respect 21 to a foreign power. 22 Germany saying I like or don't like the United 202-220-4158 So this is not Joe Schmoe in Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 932 of 1298 Public Hearing March 19, 2014 288 1 States, this is about what Germany thinks about 2 the United States. 3 4 MS. PITTER: It merely has to relate to the foreign affairs of the United States -- 5 MR. DEMPSEY: 6 MS. PITTER: 7 broad. 8 communication. 9 Yes. In my opinion it's too It allows in for much too broad a type of MR. DEMPSEY: No, I'll yield. I'd like 10 to have another round, a third round if we could, 11 but I'll yield for now. 12 MS. COLLINS COOK: Mr. Bellinger, I 13 think you had put your finger up midway through 14 that and I'd like to follow on this conversation 15 as well because it struck me. 16 First, where would you draw the line? 17 And I'm struggling to determine what precisely is 18 impermissible about collecting foreign 19 intelligence in the category of foreign affairs as 20 set forth in FISA. 21 22 MR. BELLINGER: that question. 202-220-4158 Yeah, so thanks for And I think this is a very Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 933 of 1298 Public Hearing March 19, 2014 289 1 important point, and Judge Wald started it and you 2 have continued it. 3 We have to be really very clear about 4 what international law is. 5 not principles that we think would be fine, policy 6 principles that you and I might agree. 7 International law is International law, if we are serious 8 about international law, and this actually is the 9 definition of international law, are things that 10 nations agree to, to be bound by, by treaty or 11 that is customary internationally, meaning that 12 countries do it so often that everybody does it 13 and they do it by a sense of binding legal 14 obligation. 15 So two points here, and Judge Wald, I 16 heard you say that while it is true that other 17 countries actually take a broader definition of 18 whether the ICCPR applies extra-territorially, I'm 19 not aware of any country in the world that 20 believes that the ICCPR actually binds them with 21 respect to electronic surveillance, that that 22 right to privacy in Article 17 actually limits 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 934 of 1298 Public Hearing March 19, 2014 290 1 their ability to conduct electronic surveillance 2 of foreign nationals. 3 treaty obligation that countries have accepted, 4 even under the ICCPR. 5 So that is just not a It might be something that human rights 6 groups wish were the case, but it is not something 7 that governments have accepted, and certainly not 8 something the United States government has 9 accepted. 10 And then just one more round on the 11 Human Rights Committee. 12 does not say that the decisions of the Human 13 Rights Committee, which is basically a group of 14 academic experts, are binding. 15 write treaties know how to write language. 16 Again, the treaty itself Governments who For example, the U.N. Charter says that 17 we undertake to comply with rulings of the ICJ. 18 But the human rights monitoring groups, countries 19 have not said that we undertake to comply with 20 their decisions. 21 22 And in fact, the senate, and all of you know this, the senate would never agree to cede 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 935 of 1298 Public Hearing March 19, 2014 291 1 responsibility for the future interpretation of a 2 treaty to a group of academic experts. 3 take completely out of the hands of the shared 4 understanding between the executive and senate, 5 the interpretation of a treaty. 6 That would So you know, the United States, and 7 this is the view of the Obama administration as 8 well, you know, recognizes that other people may 9 not agree on the extraterritorial application of 10 the ICCPR, but you know, no country believes that 11 the ICCPR actually limits electronic surveillance. 12 MS. COLLINS COOK: So I just wanted to 13 as a follow-up question to Ms. Pitter. 14 I know we've aimed a lot of our questions at you. 15 Thank you. I think there's a sense within the 16 United States government, a little bit of 17 exasperation, the concern is that our surveillance 18 lacks transparency or that we are somehow outside 19 the mainstream of what other countries are doing. 20 And I look at 702 in particular and I 21 see something where our legislative branch has 22 specifically said exactly what our executive 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 936 of 1298 Public Hearing March 19, 2014 292 1 branch can do. 2 headed by democratically accountable individuals 3 then oversees the execution of that authority, it 4 is subject to the oversight of the judicial branch 5 and it is subject to the oversight of our 6 legislative branch. 7 The executive branch, which is So I guess my question is systemically 8 what else could the United States be doing to help 9 build the confidence and trust of other countries? 10 MS. PITTER: So the oversight so far 11 has all been in secret. 12 problem. 13 they were in the process of declassifying a large 14 number of documents and they were looking at doing 15 that because they recognize the importance of 16 transparency. 17 18 look at what happened with 215, even -MS. COLLINS COOK: I was talking about Section 702, which is the focus of our -- 21 22 I mean even the first panel today said The oversight has not, I mean if you 19 20 I think that's one MS. PITTER: We don't know the details of the oversight regarding 702, so the only 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 937 of 1298 Public Hearing March 19, 2014 293 1 information I have about oversight would be 2 regarding 215. 3 oversight in that context, you know, would up, 4 there was an opinion that had an impact on the 5 vast number of communications of Americans that 6 was kept secret from the Americans, so -- 7 And we saw that the judicial MS. COLLINS COOK: Well, let me push 8 back a little bit on this notion that the 9 oversight is not transparent. 10 So again, we have a statute that tells 11 the world exactly what the executive branch must 12 present to the judiciary, what findings the 13 judiciary must make, what authority judiciary has 14 vis-a-vis that application, and the framework for 15 this surveillance. 16 We have a public statute that also 17 tells you exactly what the executive branch is 18 obligated to share with Congress. 19 lack of transparency in that? 20 MS. PITTER: So where's the Well, the judicial 21 oversight for the 702 program is annual. 22 look at just the procedures. 202-220-4158 They They don't actually Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 938 of 1298 Public Hearing March 19, 2014 294 1 look at the individual targeting requirements. 2 That's done by an NSA analyst at his computer 3 desk. 4 MS. COLLINS COOK: Actually I think if 5 you were here for the first panel the testimony by 6 the first panel was that that is not in fact the 7 case, that it is an ongoing process of oversight. 8 There are regular reporting requirements, both to 9 the court and to the Congress, so. 10 MS. PITTER: I was, I did hear the 11 first panel, and I believe he said that those 12 targeting decisions by the analysts are reviewed 13 eventually, but it's not something that's done at 14 the beginning. 15 So the -- MS. COLLINS COOK: So if there's not 16 public review of specific targeting decisions, so 17 this, the United States government saying we would 18 like to collect foreign intelligence information 19 about this specific selector, that's a lack of 20 transparency that is problematic for you? 21 22 MS. PITTER: Well, the transparency, even the certifications that the FISC court gets, 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 939 of 1298 Public Hearing March 19, 2014 295 1 there's no, they don't even see the identifiers or 2 the selectors, they just approve the procedures. 3 So you know, that's a problem with the oversight. 4 In terms of -- 5 6 MR. MEDINE: I'm going to let Ms. Brand pick up since we're at time. 7 MS. BRAND: Okay. So thank you. I guess maybe this 8 question is directed at John but if anyone wants 9 to jump in, that's fine. 10 If the ICCPR did have application to 11 the U.S. government surveillance of non-U.S. 12 persons abroad, setting aside the territorial 13 issue for a minute, what does privacy mean in that 14 context? 15 I have found the lack of a universally 16 accepted definition of privacy very frustrating 17 writ large across everything that we do, and I 18 mean the same issue pertains here. 19 there a universally accepted definition of 20 privacy? 21 binding on the U.S. government? 22 we find, who would supply such a definition? If 202-220-4158 So I guess is Is there a definition of privacy that is If not, how would Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 940 of 1298 Public Hearing March 19, 2014 296 1 you can sort of help us understand that. 2 MR. BELLINGER: Yeah, so that's a great 3 question. 4 mean the reason that the ICCPR doesn't apply is, 5 one, there's the within its territory and subject 6 to its jurisdiction. 7 to our jurisdiction, then it has to be within the 8 power and control. 9 And that's really the third prong. I Then even if it were subject And you know, no one is really going to 10 legitimately argue that, as I think you said 11 earlier, power and control in the view of those 12 who take that interpretation of power and control 13 is someone that you actually physically have in 14 your custody, not electronic surveillance. 15 And then there's the issue, even if 16 those applied, is something unlawful or arbitrary 17 violation of privacy? 18 definitions that are universally accepted. 19 And there are not You know, people can argue about these 20 things but for it to be law that a country 21 actually violates, there has to be an agreed 22 definition on privacy and there has to be an 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 941 of 1298 Public Hearing March 19, 2014 297 1 agreed definition on what is arbitrary, and there 2 just are not those definitions. 3 You know, again, someone can say that 4 someone has an absolute right not to have any 5 country pry into anything that they're doing and 6 that that's a violation of their privacy, but 7 there's not an accepted definition of that. 8 9 I mean I could frankly imagine if one were to accept the first part of your premise, 10 which is that it were to apply extra- 11 territorially, and let's also say that it were 12 someone within the U.S. jurisdiction, let's say 13 someone, the United States is actually holding a 14 terrorist in another country and we agreed that 15 the ICCPR applied, we agreed the person was within 16 our power and control, and then we were to do 17 extensive interviews of that person about the 18 person's private life, and then we just publish it 19 willy-nilly, not as part of a criminal proceeding 20 but essentially just as a leak, well, you know, 21 there might be an argument that that might be an 22 arbitrary intervention with that person's right to 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 942 of 1298 Public Hearing March 19, 2014 298 1 privacy. 2 But I think that's -- there's not a 3 definition of privacy, or of arbitrary, or 4 unlawful that is binding as a matter of 5 international law. 6 7 MS. BRAND: thoughts on that question? 8 9 Chris or Laura, any MS. PITTER: Would you repeat that question again? 10 MS. BRAND: 11 in the ICCPR context? 12 come from? 13 Just what does privacy mean Where does the definition How would you find the definition? MS. PITTER: Well, it guards against 14 unlawful and arbitrary interference with an 15 individual's privacy, so there has to be a respect 16 for correspondence, for example, and a respect for 17 an individual's personal space, and there has to 18 be an ability to have personal space to 19 communicate. 20 21 MS. BRAND: Where are you getting that definition? 22 202-220-4158 MS. PITTER: Well, that's, I mean Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 943 of 1298 Public Hearing March 19, 2014 299 1 that's coming from the interpretation of, the 2 right to privacy is connected to freedom of 3 expression, freedom of association. 4 that. 5 comes from that as well. 6 in the treaty itself, and -- And you know, the right to correspondence 7 8 It impacts MS. BRAND: So I mean it's defined What is the definition? Humor me. 9 MS. PITTER: 10 MS. BRAND: I mean -I can look it up, 11 never mind. 12 me is sort of your sense of what privacy entails, 13 not a sort of legally defined or legally 14 articulated definition. 15 But it sounds like what you're giving MR. WOLF: Chris? So a privacy lawyer's answer 16 goes back to Brandeis and Warren who said the 17 right to privacy is the right to be left alone. 18 But they recognized and I think it's been 19 recognized ever since, that was 1890, that there 20 are exceptions for the good of society, for law 21 and order, for social good. 22 202-220-4158 And that's really where the rubber hits Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 944 of 1298 Public Hearing March 19, 2014 300 1 the road. 2 national security surveillance? 3 that's the discussion that needs to be had 4 globally. 5 What are the permissible exceptions for And you know, You know, Judge Wald asked what should 6 the U.S. government do? 7 that discussion as a global matter, and at the 8 same time I think it should promote the decoupling 9 of national security surveillance from cross- 10 I think it should promote border data flows for commercial purposes. 11 The threat to withdraw safe harbor, for 12 example, the declaration that the transatlantic 13 trade and investment partnership shouldn't address 14 data because of what happened with national 15 security surveillance is a non sequitur. 16 Those issues need to be dealt with 17 between governments, but that shouldn't interfere 18 with cross-border data flows, which have to have 19 privacy protections built-in, no question. 20 those are not something, that isn't something, the 21 surveillance issue is not something that the 22 companies themselves can really address and 202-220-4158 But Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 945 of 1298 Public Hearing March 19, 2014 301 1 they've done about as much as they can in pushing 2 for transparency, pushing very hard. 3 4 MR. MEDINE: Dean, did you want to add something? 5 MR. GARFIELD: The question was asked 6 earlier about what the appropriate venue is and I 7 would say a reminder that the strategic and 8 economic dialogue didn't exist beyond five years 9 ago, and so this is one issue that's getting left 10 behind in the discussion, the importance of 11 creating a framework and a venue for greater 12 multinational dialogue around the surveillance 13 issue. 14 recommendations can have a dramatic effect in this 15 area. And I think the PCLOB in its 16 MR. SIEBER: It's clear that we have 17 not an international definition because the 18 countries are too different. 19 countries and national law, and European law and 20 in other legal bodies these definitions are 21 emerging. 22 202-220-4158 However, in the And of course they have to develop. What is sure is that there is a core Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 946 of 1298 Public Hearing March 19, 2014 302 1 area of privacy where we all would agree that 2 privacy is infringed. 3 directly do intelligence gathering on the sexual 4 life of somebody who is not a suspect, there's no 5 reason, that's a clear core area infringement of 6 privacy. 7 For example, if you Now if you go further, it's becoming of 8 course a difficult, mass surveillance of people 9 against which there is no suspicion would be one 10 aspect where we'd have to investigate. 11 Another one is to create a complete 12 picture of the private life of somebody going back 13 to his birth, whatever did he do, did he 14 demonstrate in school? 15 mass of data on one person would be another 16 aspect, just illustrating. 17 fall under something like that. So collecting enormous There are cases which 18 And we should work on this definition 19 and the fact that we do not have something like 20 that would not lead me to the conclusion we 21 shouldn't go in these things. 22 202-220-4158 It's the same with this attitude on Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 947 of 1298 Public Hearing March 19, 2014 303 1 extraterritorial application and things like that. 2 These questions are so new that you cannot find 3 any government's position here. 4 not a valid argument. 5 these questions, we cannot say the governments are 6 not yet there. 7 8 So for me, that's If you are pioneers on I agree with you it's a political question on this issue. 9 One final point where I do not agree 10 what was said is the question with respect to 11 territoriality. 12 foreign country from (inaudible) it's clear that's 13 legal. 14 territory. 15 If you are collecting data in a You are not infringing the foreign But if you go to a foreign territory 16 and you switch on servers, you download countries 17 -- the electronic pulses, you are changing and you 18 do a function that usually the police does, this 19 is a clear infringement of territoriality. 20 And you can see this especially in the 21 cyber crime convention where we are fighting about 22 these questions. 202-220-4158 We have Article 32 B with a big Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 948 of 1298 Public Hearing March 19, 2014 304 1 struggle between the U.S. and Russia, which is 2 bringing down the complete process of the cyber 3 crime convention. 4 cases mentioned in Article 32 of the cyber crime 5 convention ratified by the U.S., any police 6 activities doing access to foreign countries are 7 of course infringements of privacy. 8 claim that this is legal. 9 process of the cyber crime convention if your We all agree that except these Nobody would We could stop the 10 statement would be, all right, like that in this 11 generality. 12 So I would say that we have to 13 remain -- these surveillance activities do not in 14 any case infringe territoriality but there are 15 many cases, especially looking at the cyber crime 16 convention, our agreements which we have on this 17 committee, we all would say that's a clear 18 infringement of the sovereign territoriality of a 19 country. 20 protection of territoriality is guaranteed, not 21 only by Article 2 of the U.N. Charter, but also by 22 customary law. 202-220-4158 And it is also undisputed that the It's one of the basic principles Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 949 of 1298 Public Hearing March 19, 2014 305 1 since the Westphalia Peace Accord. 2 3 MR. MEDINE: Let's give John a chance to respond. 4 MR. BELLINGER: I'll be brief. On the 5 second point, again I would say that I don't think 6 any country in the world would say that the 7 Article 2 of the U.N. Charter's protection of the 8 territorial integrity and sovereignty of states 9 would mean that they cannot conduct essentially 10 espionage activities from anywhere. 11 think that's what the U.N. Charter says. 12 I just don't But more importantly, the first thing 13 you said really goes to the heart of our 14 discussion here, where you said this is an 15 evolving national dialogue about privacy and it is 16 a dialogue that is going on nationally in 17 different countries, and it therefore is going on 18 internationally. 19 But the question at least that was put 20 to several of us, to me and Laura in particular 21 is, is there a binding international law standard 22 right now? 202-220-4158 And the answer to that is clearly no. Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 950 of 1298 Public Hearing March 19, 2014 306 1 Germany may have laws inside Germany, 2 given its particular past. 3 have particular national laws. 4 countries may get together and agree on things, 5 but right now there is not an international legal 6 standard, either in the ICCPR or anywhere else 7 that limits electronic surveillance from the 8 United States, or again, from any other country. 9 Other countries may Sooner or later Other countries would not agree that 10 there's not an international legal standard -- or 11 that there is an international legal standard. 12 MR. MEDINE: We have time for just a 13 quick round that Jim had requested. 14 ask just to clarify one point, John, the treaty 15 ICCPR is not self-executing. 16 and is there any forum in which enforcement action 17 could take place? 18 MR. BELLINGER: Let me just What does that mean That means that it 19 would require implementing legislation for it to 20 be, so it's binding as a matter of international 21 law and we have implemented it already and are in 22 compliance with it in certain ways because of laws 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 951 of 1298 Public Hearing March 19, 2014 307 1 that we already had on our books, or might thereby 2 have our Congress pass. 3 automatic legal effect merely by the United States 4 becoming party to it. 5 MR. MEDINE: But it does not have And is there any forum in 6 the world where we could be held accountable for 7 compliance with the ICCPR? 8 9 MR. BELLINGER: The U.N. Human Rights Committee monitors our compliance and comments 10 upon things that we are doing. 11 happened last week when we presented our report. 12 And the United States commented on or responded to 13 these comments, but that's not judicially or 14 legally enforceable. 15 MR. MEDINE: 16 MS. WALD: Thanks. That's what Judge Wald. Just a quick comment. Am I 17 not right, John, that not in this context of 18 surveillance, but hasn't England at times relied 19 in some of its judicial decisions on the ICCPR for 20 the, to disallow, I think in dealing with some 21 detainees or asylum people, etcetera? 22 202-220-4158 So my impression was there are courts Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 952 of 1298 Public Hearing March 19, 2014 308 1 who have actually relied upon the ICCPR, not in 2 the surveillance context but in other contexts. 3 MR. BELLINGER: You and I would have to 4 look at those together. 5 European Convention on Human Rights. 6 been a fair amount of jurisprudence recently on 7 the extent to which the European Convention on 8 Human Rights creates obligations on British and 9 European forces who actually do have someone It may have been the There has 10 within their control of their military outside of 11 Britain, or Germany, or elsewhere. 12 MS. WALD: Okay. I'll let you off. 13 Very quickly I have one question, quickly, for 14 Mr. Garfield, and that is that the statement that 15 your organization provided to us spoke of the need 16 for meaningful oversight by an independent body in 17 government as to the surveillance programs, 18 including access to collected data. 19 Just wondered very quickly, who you had 20 in mind, was it the IGs, us, FISA, Congress? 21 you have particular independent bodies who would 22 provide the meaningful insight, which included in 202-220-4158 Did Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 953 of 1298 Public Hearing March 19, 2014 309 1 your statement oversight of collected, access to 2 the collected data? 3 MR. GARFIELD: 4 MS. WALD: 5 MR. MEDINE: Gives you a concise answer. 8 9 Okay, that's a succinct answer. 6 7 We did not. MR. DEMPSEY: Rather than a question I'll just offer an invitation, which is if any of 10 the witnesses could provide us with guidance on 11 the question I posed, what would be a better way 12 of structuring a foreign intelligence system. 13 I think at the end of the day any 14 concept of law, any set of rules is going to 15 recognize that different countries are going to 16 have somewhat different structures. 17 structure is robust but different from the United 18 States. 19 robust system with different elements than Germany 20 has, etcetera. 21 22 So the German The United States believes it has a Has anybody put together or could anybody put together a list of the elements of a 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 954 of 1298 Public Hearing March 19, 2014 310 1 system and then some sense of how you come up with 2 what is the minimum? 3 We talked a lot about judicial 4 oversight but Germany does not have. 5 reviews the statutory structure but not the 6 individual implementation, does not do individual 7 targeting on the strategic surveillance in 8 Germany. 9 judicial. The court In the U.K. it's all administerial, not 10 Secondly, if any further thoughts on 11 how we get from here to there. 12 witnesses have said it's an evolving situation. 13 We have new questions, questions which to my view 14 are not answered in the existing documents. 15 just say that it's not answered. 16 apply. 17 answered. 18 or maybe the U.S. and Europe, which have more 19 shared values than we sometimes admit, how do we 20 move forward in getting that kind of commitment? 21 22 So several Let's No one thought about this. They don't It hasn't been How do we move forward, we, the world, And the industry in Garfield's paper is that a global, I think implicitly recognizes we 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 955 of 1298 Public Hearing March 19, 2014 311 1 need global understanding, even if not all of the 2 laws are the same. 3 So any thoughts that you can offer us. 4 Not right now because we want to move along, but 5 any further follow-up thoughts you could offer us 6 in writing, please, it would be very helpful on 7 both of those points. 8 9 MS. COLLINS COOK: thank you all for coming. I just wanted to As I said at the 10 beginning I think it's important to have these 11 discussions. 12 any follow-up, but it's an education process for 13 us, as well as for the American people, 14 particularly on these issues. 15 I won't assign homework or request So if there is information you think 16 should be a part of the public record, which will 17 remain open, I'm sure David will explain, it is 18 welcomed. 19 MS. BRAND: I won't take up anymore of 20 your time since we are at the end of our schedule 21 here. 22 It was very helpful to me, so thank you for taking 202-220-4158 But I want to thank all of you for coming. Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 956 of 1298 Public Hearing March 19, 2014 312 1 the time to prepare and to be here. 2 MR. MEDINE: Thanks again to all the 3 speakers and the Board staff that made this 4 hearing possible. 5 today are now complete. 6 The Board's activities for The Board encourages all those who are 7 interested to submit, panelists and members of the 8 public, to submit written comments on this topic 9 at our website of www.regulations.gov. And the 10 deadline for submitting comments is March 28th. 11 All comments submitted will be available for 12 review by the public. 13 hearing will be posted on PCLOB.gov. 14 A transcript of today's And I will now move to adjourn the 15 hearing. 16 please say aye. 17 All in favor of adjourning the hearing (Aye) 18 MR. MEDINE: Upon receiving unanimous 19 consent to adjourn, we will now adjourn. 20 is 3:40. 21 22 The time Thank you. (Whereupon, at 3:40 p.m., the hearing was adjourned.) 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 957 of 1298 Public Hearing March 19, 2014 313 1 CERTIFICATION 2 3 4 I, LYNNE LIVINGSTON, A Notary Public of 5 the State of Maryland, Baltimore County, do hereby 6 certify that the proceedings contained herein were 7 recorded by me stenographically; that this 8 transcript is a true record of the proceedings. 9 I further certify that I am not of 10 counsel to any of the parties, nor in any way 11 interested in the outcome of this action. 12 13 As witness my hand and notarial seal this ________ day of __________________________, 2013. 14 ________________________________ 15 Lynne Livingston 16 Notary Public 17 My commission expires: December 10, 2014 18 19 20 21 22 202-220-4158 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 958 of 1298 Public Hearing March 19, 2014 1 A a.m 1:17 4:6 ABA 87:9 abide 224:16 242:11 267:19 ability 74:13 192:13 221:17 230:2 246:12 285:3 290:1 298:18 able 102:8 111:21 222:6 261:11 273:7 273:13 abouts 55:6 56:9 57:7 63:2 94:10 98:4,12 160:21 163:15 163:17 164:6 168:9,18 193:19 abroad 37:12 40:10,20 41:1 41:7,21 49:21 58:15 96:10 148:9 182:21 182:22 236:10 249:2 258:4,16 258:21 259:7 259:19 269:1 276:21 295:12 absence 123:19 156:19 262:15 absent 122:9 absolute 66:21 257:11 297:4 absolutely 37:9 67:2 76:18 205:1 248:15 248:16 258:17 abstracting 106:17 absurd 226:5 202-220-4158 academic 262:5 290:14 291:2 academics 6:17 6:22 accept 150:14 174:12 224:14 235:3 245:22 297:9 accepted 87:5 216:18 290:3,7 290:9 295:16 295:19 296:18 297:7 accepting 166:7 235:20 access 76:22 77:10,12,14 83:17 86:5 105:19 119:7 152:9 174:21 176:13 188:1 189:21 190:1,2 190:20 191:22 192:6,10 238:9 238:20 239:3 241:20 275:20 277:12 304:6 308:18 309:1 accesses 231:7 accessing 190:7 190:11 accidental 96:16 96:19 97:1 Accord 305:1 account 41:10 42:6 43:1 51:5 51:12,17,20 52:2 53:5,6 54:15 55:20,22 56:4,7 60:16 73:21 95:17 101:2 217:16 218:1 272:11 272:16 accountable 292:2 307:6 accounts 52:12 55:5 221:19 228:2 accuracy 73:1 74:15 accurate 67:19 achieve 228:6 achievements 13:10 acknowledge 227:11 234:3 acknowledged 196:21 acknowledges 201:19 acknowledging 251:22 ACLU 113:13 155:14 156:12 205:1 ACLU's 120:22 acquire 7:22 38:2 39:3 68:6 122:2,5,18 123:20 133:10 134:15 147:3 152:1,2,3 162:3 189:21 196:2 acquired 28:2 32:12 37:4,5 38:21 52:13 79:21 106:5 123:17 134:9 164:22 165:16 165:22 166:4 193:2 196:11 196:13 197:14 197:17,22 199:15,19 201:18,20 229:13 281:18 acquires 38:5 152:4 197:19 acquiring 151:21 acquisition 9:20 17:7 38:8,12 38:15,16 104:17 133:5 133:10 139:17 158:14 165:2 188:8,14,18 189:3 190:15 191:21 192:7 192:11 193:1 196:19 223:6 act 1:8 2:11 3:3 5:11,12,16 7:18 29:10 84:17 175:9 235:8 acting 214:7 215:4 234:14 action 306:16 313:11 actions 235:19 activist 207:4 activities 11:8 11:18 84:13 127:2 131:19 179:4 210:15 217:16 239:17 240:3 241:14 278:16 280:8 282:13 285:8 304:6,13 305:10 312:4 activity 19:5 38:10 86:10 105:3,19 115:15,21 118:7 142:3 149:11 156:2 198:14 actors 67:22 acts 231:9,18 235:14 285:4 actual 48:17 118:6 147:17 172:9 201:10 215:22 248:4 285:4 actuality 126:18 add 13:18 21:16 30:8 31:14 34:13 42:9 43:6 49:12 65:19 77:18 96:4 99:20 103:17 139:13 179:16 181:7 185:18 190:22 195:14 201:17 206:17 208:11 250:14 301:3 added 68:19 212:20 213:10 adding 30:20 162:11 addition 22:3 23:3 85:9,14 136:9 213:1,5 213:6 231:19 232:7 270:4 271:9 additional 33:5 35:2 63:2 94:5 136:2 185:18 207:11 228:11 239:10 273:4 278:13 address 13:18 15:2 17:2,6,7 18:8 19:16 30:6 51:8 54:18,20 67:12 79:5 83:13 92:18 112:4 116:1 120:6,7 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 959 of 1298 Public Hearing March 19, 2014 2 136:19 179:2 197:11 221:1,2 300:13,22 addressed 116:3 146:14 231:1 269:5 addresses 9:5 10:8 25:12 52:7,10 71:6 88:16 120:2 addressing 239:1,21 adherence 85:14 282:7 adjourn 312:14 312:19,19 adjourned 312:22 adjourning 312:15 adjudicated 226:14 adjustable 47:11 administerial 310:8 administration 159:12,12 211:21 214:16 223:22 230:7 253:22 291:7 administratio... 214:3 administrations 214:2 229:17 administrative 157:4,5 admit 310:19 admittedly 137:12 adopted 213:6 276:11 advance 59:19 218:9 202-220-4158 adversarial 204:12 206:2 adversaries 286:8 adversary 204:15 advice 88:7,18 269:2 advisor 210:9 210:10,12 212:3 214:7 234:7 advocate 159:13 205:7 222:7,8 237:2,5 277:20 277:22 advocates 6:17 6:22 210:17 affairs 117:17 127:1,10 279:9 285:12,17,22 286:5 287:13 287:17 288:4 288:19 affect 285:17 affirm 223:5 affirmative 42:11 74:10 114:16 affords 243:4 Afghanistan 236:15 afraid 36:19 afternoon 209:6 age 198:16 236:7 agencies 6:13 19:9 22:9 36:3 36:6 49:6 67:7 78:21 79:3 80:18 105:1 106:12 107:4,5 108:21 118:4 136:6 240:18 242:11 256:14 256:19 257:1 257:15 267:15 268:8 agency 2:16 18:3,16 107:14 107:15,16,18 109:6 110:2 122:8,13 240:14 257:21 agent 29:7 116:7 141:13,21 149:4,10 150:21 173:22 204:1 207:17 208:7 agents 67:21 126:3 149:5 234:14 aggressive 131:13 aggrieved 165:18,19,21 166:3 ago 86:14 145:17 214:5 301:9 agree 42:21 64:11 68:17 69:8 90:11 131:21 138:8 138:16 153:22 164:8 169:21 197:12 202:17 206:17 213:17 221:9 245:20 245:21 258:17 263:22 277:3 289:6,10 290:22 291:9 302:1 303:7,9 304:3 306:4,9 agreed 5:8 127:13 216:18 232:8 265:13 267:19 296:21 297:1,14,15 agreeing 5:2 agreement 272:18,20 273:2 agreements 111:19 304:16 ahead 125:11 149:20,20 250:16 aim 228:1,5,6 aimed 60:13 220:3 291:14 aiming 225:3 Al 120:6 albeit 243:20 alien 8:3 aliens 233:3 allegedly 238:16 allied 252:4 allies 282:5 allocated 64:20 allow 40:13,14 40:15,16 122:8 124:3 151:10 205:8,10 225:8 240:21 allowed 30:14 30:19 167:8 200:22 205:2 208:19 240:15 241:3 allowing 13:4 26:16 124:16 180:6 allows 187:18 187:22 285:22 287:7 288:7 allude 98:19 alluding 105:17 252:13 alongside 183:1 alphabetically 209:22 alternatives 228:18 ambiguities 37:8 ambiguity 161:9 ambit 59:9 271:3 ameliorate 272:5 Amendment 10:16 13:1 14:9,12 15:2,7 15:9,13,14,18 16:2,9 17:4 18:1 20:7,10 20:11,12 21:5 21:7,9,11,13 22:5,11,13,19 27:13,19 28:8 28:15 39:4,6 39:15 43:4 74:22 75:19,21 80:13 94:22 116:10 118:1 119:16,22 120:10,16 121:2 129:2,7 129:15 131:5,6 131:20 137:4 137:19,21 138:9,17,18 142:17 144:16 144:19 146:18 148:4 152:20 153:1,4,6,9,11 153:16,17 154:10,13,15 154:19 155:9 156:4,14,21 157:14,18,21 158:1,4,15 160:5 172:21 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 960 of 1298 Public Hearing March 19, 2014 3 175:22 180:19 182:9,11 183:2 183:3,4,6,8,19 184:12 185:1,8 185:21 186:5 186:12 190:4 191:18 192:1,4 192:8,17 193:7 200:4 205:3,5 Amendment's 126:5 129:17 130:10 Amendments 5:12,16 119:18 American 3:6 181:13,15 235:6 256:3 311:13 Americans 121:4,6 123:18 124:2 131:22 151:21 152:9 159:2,8 170:17 180:21 293:5,6 amount 36:5,10 68:5 113:2 208:19 260:20 286:1 308:6 analogize 195:3 analogizing 14:16 analyses 219:13 analysis 15:9 20:10,11 21:11 22:5,11,14,19 23:4,8 46:15 75:20,22 77:8 101:17 114:22 120:14 143:17 145:6,7,9 146:19 153:1 154:1 174:15 176:22 185:2 190:5 193:7 202-220-4158 194:7 201:14 216:3 235:11 281:2 analyst 41:10,11 45:8 59:14 79:14,15 294:2 analysts 41:19 42:11 46:9,10 47:1 62:5 74:11 87:14 88:17 111:21 294:12 analyze 80:19 142:2 154:8 184:5 194:10 226:19 analyzed 275:7 angrily 140:19 annex 84:18 anniversary 219:20 announced 4:9 annual 8:22 22:7,12,17,20 62:13,15 293:21 annually 22:4 22:21 43:2 59:11 112:10 answer 37:20 42:3 70:2 135:12 154:4,5 155:4 164:15 169:17 201:8 206:17 228:7 264:12 299:15 305:22 309:5,7 answered 36:9 135:16 161:14 310:14,15,17 answering 82:22 169:14 answers 16:15 92:13 135:17 136:16 161:13 ante 42:16 59:19 82:11 anybody 40:14 83:6 171:2 196:10 201:7 234:13 244:18 309:21,22 anymore 195:13 311:19 anyway 62:10 105:20 200:16 AOL 191:8 apartment 138:1 apologize 98:5,9 125:11 147:9 152:17 apparent 32:2 apparently 80:2 appear 8:11 120:21 125:8 134:9 appears 135:5 applaud 132:7 Apple 191:8 applicability 137:4 234:4,10 234:16 235:21 243:8 258:4 260:11 261:10 261:17 applicable 16:17 234:12 259:13 application 206:5,5,6 268:18,22 280:11,21 291:9 293:14 295:10 303:1 applications 21:20 applied 82:15 183:21 259:22 269:10 286:21 296:16 297:15 applies 111:3 129:18 151:13 184:4 185:10 186:12,14 214:10 224:5 225:17 227:16 289:18 apply 18:21 26:21 50:21 81:13 87:3 109:17 121:10 129:7 154:11 165:18 176:13 183:19,22 184:2,7 211:17 212:13 213:2 214:4,17 217:2 224:3 225:15 225:21 233:14 244:7,13 245:11 247:6 258:21 259:14 260:2 265:5 278:15 296:4 297:10 310:16 applying 236:18 237:14 258:5 259:11 279:21 appointed 204:15 257:18 appreciate 20:3 27:8 36:10 46:16 113:3 191:15 approach 19:18 22:1 65:12 153:1,3 158:5 230:22 279:21 appropriate 48:3 86:7 97:3 97:18 217:22 243:4 301:6 appropriately 81:10 171:14 approval 7:20 14:21,21 20:11 28:17 29:6 156:16 171:12 240:5,12 approvals 29:16 approve 9:9 49:3 241:4 295:2 approved 43:3 48:1 53:11 98:13 112:9,13 150:22 151:5 approves 8:22 12:22 59:10 approving 173:6 approximate 253:17 arbitrary 211:4 216:9,12,15,21 243:4 296:16 297:1,22 298:3 298:14 arcane 52:5 area 71:9 77:22 114:21 116:12 117:6 118:16 119:15 120:9 256:18 259:2 301:15 302:1,5 areas 69:14 114:1,4 120:13 172:2 218:17 arguably 150:4 argue 148:3 195:9 216:11 296:10,19 argued 206:12 210:18 225:16 227:8 246:17 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 961 of 1298 Public Hearing March 19, 2014 4 argues 235:6 arguing 202:10 224:1 argument 102:16 145:16 161:1,18 163:9 164:5 176:1 210:21 211:7 235:4 238:16 244:21 297:21 303:4 arguments 124:20 193:20 193:21 235:20 arises 37:16 157:14 arising 282:20 armed 262:21 Arnold 3:15 209:11 arose 118:10 arrangements 242:1 283:11 arrest 256:15 Article 142:14 144:6 194:1,4 210:21 211:3,8 212:6 216:8 217:1 231:3,21 233:20 246:12 249:4 261:17 267:7 289:22 303:22 304:4 304:21 305:7 articulable 48:19 articulate 63:13 95:12 112:7 articulated 27:3 30:13,16 40:11 109:2,7 299:14 articulating 22:3 82:6 aside 73:19 202-220-4158 266:22 295:12 asked 81:12 223:15 300:5 301:5 asking 58:4 111:16 146:6 154:4 168:16 169:4 174:20 230:16 240:19 asks 109:14 aspect 62:18 116:3 138:17 143:16,16 149:13 221:5 258:3 302:10 302:16 aspects 119:6 164:18 237:22 249:16 255:22 aspirational 266:22 Assembly 236:6 asserts 175:19 assess 63:13,18 64:6,8 81:2,13 83:1 194:2 assessing 63:19 assessment 46:7 83:11 126:11 164:12 187:8 242:8 assessments 62:14 assets 240:16 assign 311:11 assist 70:21 assistance 25:15 26:2 69:21 238:21 Assistant 2:19 35:17 associated 68:4 120:2,8 123:17 142:16 association 299:3 associations 125:4 153:15 174:19 assume 76:10 77:1 105:19 199:7,7 282:21 assuming 195:19 253:14 assumption 114:13 177:22 195:9 assurances 280:18 asylum 307:21 atrocities 225:6 attach 192:1,8 attached 192:4 256:7 attack 285:4 286:9 attempt 126:15 236:3 attempted 64:19 attempting 262:11 attention 72:10 117:12 attitude 258:5 302:22 attorney 2:19 7:21 9:1 35:17 85:20 86:12,15 86:18 87:1,5 88:9,20 106:14 118:14 140:15 141:1 151:1 155:14 161:21 attorneys 118:19 audience 35:11 35:12 audits 62:6 augment 122:1 August 277:8 Australia 239:7 240:10,20 authoritative 250:18 268:10 authorities 158:3 233:7 276:9,15 283:10,12 authority 11:1 121:21 122:2,5 122:18 123:20 127:14 130:16 159:16 169:11 171:5 172:3 176:8 182:21 183:13 194:4 194:18 195:16 195:19 202:14 228:10 258:10 281:15 292:3 293:13 authorization 84:17 127:18 194:3 198:2 242:13 authorize 123:14 161:22 183:17 206:10 238:9 authorized 102:3,11 140:16 177:10 authorizes 121:11 164:11 authorizing 194:15 automatic 307:3 availability 238:21 available 9:21 20:5 26:17 32:2 41:11 47:3 93:12 112:3 198:17 242:1 312:11 Avenue 1:16 4:8 average 253:7 avoid 151:21 Awang 5:6 aware 11:1 96:13 215:12 215:21 246:4 250:3 264:13 265:2 289:19 awareness 69:18 221:12,14 aye 4:18,19 312:16,17 B B 303:22 back 25:2 29:18 30:1,4 44:8 50:14 60:17 71:11 74:18 80:22 92:22 93:5 100:16 112:6 123:15 147:9 153:22 171:16 173:3 175:16 176:16 178:15 180:9 182:3 204:1 207:2,17,19,21 208:9 233:11 260:7 266:2 293:8 299:16 302:12 back-end 152:8 173:12 174:7 174:12 175:17 backbone 26:7 248:14 background 125:21 126:13 194:8 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 962 of 1298 Public Hearing March 19, 2014 5 bad 55:3,8 60:16 73:10 156:2 167:1 207:2,2 badge 219:8 Baker 2:13 22:22 32:6 35:12 61:18 67:10 70:2 73:2 82:18 85:7 92:16 105:15 111:1 balance 84:8 93:1 105:14 balanced 256:19 balances 255:12 259:20 balancing 155:18 156:3 255:16 Balkanization 283:13 balkanize 282:12 ballroom 4:7 Baltimore 313:5 ban 130:21 bank 153:13 186:15 bans 216:8 bar 178:21 179:10 180:7 barred 226:6,8 barriers 34:20 119:3,4 bars 89:21 base 78:11 106:6 109:16 210:21 based 5:21 7:20 10:7 18:13,17 26:10,14 41:7 56:10 57:12 60:7 71:5 202-220-4158 73:18 104:22 132:22 149:9 153:6 160:7 170:14 173:15 177:14 219:7 222:12 228:21 230:16 238:14 256:17 258:20 258:22 282:9 baseline 101:13 241:17 basic 30:11 101:10 109:1 233:13 256:11 258:9,9 304:22 basically 43:10 50:11 86:21 87:6 133:11 140:11 156:3 175:17 253:16 265:10 282:4 290:13 basis 37:5 61:13 74:12 76:10 78:17 84:1 100:12 107:16 219:9 277:12 277:13 Bates's 163:4 battle 233:11 bear 58:4 bears 74:8 becoming 139:10 219:9 264:19 302:7 307:4 beg 116:19 began 238:10 beginning 147:10 294:14 311:10 begun 63:15 behalf 8:11 218:6 belief 40:19 believe 10:9 14:10 17:17 23:8 51:9 60:15 73:10 80:16 111:10 125:1 129:1 131:4,10,19 133:1,20 141:2 147:1 150:20 154:10 173:8 175:6,8 214:9 221:1 246:5 249:8 250:10 250:12 294:11 believed 9:11 37:11 39:20 40:10,20 58:15 71:17 89:9,13 122:14 131:1 136:6 148:11 162:2 believes 215:13 250:3 264:14 265:2 289:20 291:10 309:18 Bellinger 3:15 209:10 210:1,2 223:20 224:6 244:10 247:8 248:21 249:19 250:1 251:2 252:20 253:2 253:21 264:7 264:11 267:18 288:12,21 296:2 305:4 306:18 307:8 308:3 belong 53:12 155:13 belongs 52:21 73:10 103:10 benefit 35:10,12 benefits 219:22 best 45:1 93:11 145:15 164:5 196:12 275:16 280:9 Beth 34:13 82:22 better 25:1 26:7 34:22 255:4,8 255:11,11 260:5 275:9,16 284:2 309:11 beyond 59:8 88:13 97:6 131:19 140:11 301:8 big 48:5 88:5 109:3 252:1 303:22 bigger 40:6 42:10 46:14 258:16 259:19 259:19 biggest 205:19 billions 219:15 bind 286:18 binding 213:19 213:22 215:20 217:6 218:2 250:5,12 251:13,15 266:19 267:3 267:15 268:7 268:12,14,17 289:13 290:14 295:21 298:4 305:21 306:20 binds 258:9 289:20 biometric 154:16 birth 302:13 bit 20:17 23:19 23:21 24:20 28:19 30:7 39:18 44:12 45:6 61:2 80:3 82:8 89:2 93:6 98:20 104:15 105:7 116:15 147:16 149:2 158:2,8 167:21 171:7,13 185:2 191:1 195:3 204:18 223:13 257:2 266:17 291:16 293:8 blank 67:1 blanket 60:12 blessing 131:15 blind 33:21 blocked 108:17 blow 168:4 BND 257:22 board 1:3 2:1 4:12,13 5:2 6:8 7:3,5 18:21 36:9 76:22 77:2,10 83:17 87:9 111:11 120:21 125:8 125:13 128:11 132:19 134:22 135:11 136:19 149:22 173:20 174:9 182:10 207:10 209:21 210:4 223:13 231:14 242:7 243:14 312:3,6 Board's 4:3 5:3 312:4 Bob 8:8 15:5 23:17 25:8 35:14 40:11 48:11 68:19 76:6 105:16 109:7 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 963 of 1298 Public Hearing March 19, 2014 6 Bob's 101:19 bodies 278:6 301:20 308:21 bodily 172:17 body 64:5 180:6 180:12 221:6 226:13,15 241:4 267:13 267:22 268:5 308:16 bolster 222:20 bomb 140:1 bomber 34:18 book 284:21 books 19:16 240:1 269:9 307:1 bootstrapping 179:20 180:9 180:17 181:8 181:20 199:3 border 198:6,7 200:7,10 242:1 300:10 borders 211:17 224:5,20 229:20 246:13 248:13 283:8 bottom 216:22 229:18 bound 212:8 271:14,16,18 286:19 289:10 box-checking 203:1 Brad 2:19 22:3 27:2 32:10 35:16 39:2 72:6,22 80:8 146:14 Brad's 30:20 Bradford 5:4 branch 20:8 68:20,21 84:4 202-220-4158 84:4 85:12 127:21 128:5 140:2,4 142:13 142:14 291:21 292:1,1,4,6 293:11,17 branch's 128:14 branches 11:5 132:5 brand 2:4 4:14 20:2 22:13 23:2,17 24:19 27:6 56:14,19 57:1,2,9,16,21 60:21 61:14 62:21 93:5,19 95:3,9 96:3 97:4,9 145:11 146:5 148:5 149:15,20 179:6 182:6,7 184:7 186:2,10 187:3 266:1,5 267:11,22 268:12,19 269:15 270:17 271:20 295:5,7 298:6,10,20 299:7,10 311:19 Brand's 153:22 Brandeis 299:16 Brazil 220:6,8 239:11 break 6:20 113:4 209:2 breaks 169:5 Brennan 3:10 113:16 140:20 Brian 5:5 brief 7:6 8:13 21:8 34:13 113:17 132:11 208:11 209:19 223:14 305:4 briefing 20:21 21:15 briefings 100:4 100:5 briefly 39:18 127:3 129:4 132:16 133:2 134:21 186:3 briefs 77:21 78:5 bring 79:22 142:4 229:9 283:16 bringing 304:2 brings 11:2 139:14 Britain 308:11 British 308:8 broad 14:20 122:4 125:22 127:22 150:17 151:7 172:4 186:8 194:12 202:2 253:6 255:18 279:6 281:20 285:8 285:18 288:7,7 broad-based 68:12 131:15 broader 62:2,19 97:12 124:12 130:7 138:20 151:8 159:16 166:11 219:17 230:22 249:9 278:19 282:7 289:17 broadly 15:1 68:15 122:16 158:20 208:3 brought 141:9 141:18 Brownell 140:3 155:14 210:22 252:5 257:19 calling 103:10 103:15 220:12 calls 46:2 47:22 124:16 156:11 190:15,19,20 191:21 camp 225:9 Canada 239:7 240:10,21 candidate 75:6 candidates 75:8 candidly 215:16 capabilities 67:20 capable 124:15 150:11 capacity 279:17 279:18 capita 277:11,13 capture 201:1 card 153:13 care 85:15 168:5 168:12 careful 203:7 254:9,16 carefully 11:17 203:4 205:8,9 carrying 284:9 carve 33:7 case 23:12 29:12 39:14 48:3 55:2 60:6 64:17 74:3 C 77:8 79:16 C 3:16 115:11 116:6,8 call 4:16 90:6 137:22 139:22 138:2 159:6 140:10 141:9 163:18 174:17 141:14 144:16 177:9 189:1,2 147:8 149:10 189:12 197:6,7 155:19,21 called 61:6 157:4 196:12 118:2 124:15 197:21 198:4 Budapest 232:9 budget 64:21 build 51:3 170:12 220:18 292:9 building 54:12 built 80:10 114:13 124:14 built-in 300:19 bulk 10:6,6,12 23:18,19,22 24:2,6,17 48:8 71:6 157:7,9 157:11 158:8 158:10,11,14 158:14 189:12 190:11,14,18 197:6 200:1,3 229:12 bunch 24:11 burden 48:15 114:7,9 176:16 177:19 burdensome 30:4 bureau 2:13 30:10 Bush 159:12 214:1 business 230:5 272:3,22 275:5 284:9 bypassing 180:5 Byron 140:10 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 964 of 1298 Public Hearing March 19, 2014 7 198:21 204:19 225:2,18 226:15 227:5 234:1 237:19 249:8 262:22 263:14 269:5 278:18 290:6 294:7 304:14 cases 6:7 17:18 43:11 73:19,19 74:6 77:21 137:20 139:19 142:7 143:1 150:2,9,18,19 150:19 160:4,5 160:6 184:12 184:15 185:7 186:21,22 198:6,8,15 199:13,16 200:7,8,10,12 205:12,13,21 206:1 235:17 249:11 302:16 304:4,15 catch 227:8 categories 9:2 81:8 category 32:9 32:20 105:6 207:6 285:20 288:19 cause 116:5 118:6 124:7 141:11,20 150:20 155:19 156:9 157:19 160:8 172:10 172:16 173:1,8 173:16,17,19 174:3,5 180:8 193:6 227:22 caution 149:22 cede 100:15 202-220-4158 290:22 celebrating 219:19 cell 73:10,13 Center 3:10 113:16 central 114:1 centralized 106:14 107:2 CEO 3:16 209:12 certain 66:19 85:11 95:19 102:7 104:2 106:7 134:5 177:17 195:13 216:4 233:8,13 236:19 237:14 238:12 239:15 245:20 257:12 306:22 certainly 44:14 83:9,14 102:7 112:6 118:12 126:19 135:6 135:14 137:6 186:18 190:13 192:2 196:16 197:18 203:16 216:11 217:9 246:2 247:8 250:1,9 251:9 254:22 264:18 284:16 287:4 290:7 certainty 200:1 certification 22:7,8,18 62:15 313:1 certifications 8:22 9:7 59:10 59:11 279:12 294:22 certify 313:6,9 chair 21:5 chair's 26:21 chairman 2:3 4:5,11 238:2,3 269:17 challenged 77:19 challenges 185:4 218:20 287:1,1 chance 35:9 45:9 132:12 142:20 160:15 182:17 266:1 284:5,22 305:2 change 23:6 157:16 158:2,9 205:14 213:7 230:9 245:7,10 251:16 279:3 changed 76:11 144:9,10 229:16 257:2 changes 79:19 139:11 157:12 201:5 230:8 changing 137:18 220:3 303:17 characterized 167:7 charge 92:22 charges 141:18 142:5 charities 153:15 Charter 231:4 264:20 265:1 265:15,16 290:16 304:21 305:11 Charter's 264:14 305:7 chats 191:9 chatting 171:21 cheapest 228:22 check 114:17 178:5,8,9 259:16 checked 259:8 checking 41:17 checks 62:8 255:12,15 Chicago 73:12 chief 127:10 140:14 choose 6:5 Chris 209:18 254:22 298:6 299:14 Christopher 3:22 274:1 CIA 18:4,15 78:22 119:7,9 119:10 140:1 circuit 130:4 circuits 15:22 circular 105:8 105:12 circumscribed 115:2 circumstance 23:9 88:19 178:17 circumstances 41:8 42:5 85:11 94:16 106:8,11 107:13 111:17 112:7 126:22 178:12 186:18 236:13 258:15 cited 255:1 277:10 citing 147:5 citizen 8:3 128:9 130:2 131:8 138:2 278:4 citizen's 125:4 citizens 126:9 129:7,12,13,19 183:22 184:2 215:18 230:3 230:20 232:19 233:5,6 236:22 259:2 277:20 278:4 civil 1:3 3:7 4:3 93:2 211:1 218:10 222:7,8 223:17 233:21 255:16 267:8 286:14 claim 165:21 304:8 claimed 127:21 128:6 claiming 121:20 145:1 claims 127:4 238:11 239:1 275:18 clandestine 285:7 clarified 185:7 clarify 30:14 78:20 183:10 202:10,11 306:14 clarifying 57:5 clarity 40:12 194:22 class 133:15 classic 137:21 144:16 classified 6:2,3 6:7 13:11 84:18 85:3 135:9 clause 100:12 152:11 224:7 224:12 248:9 270:12 clauses 69:3 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 965 of 1298 Public Hearing March 19, 2014 8 clear 11:16 12:8 14:2 36:13 37:9 39:2 49:15 69:16 90:11 129:6 133:22 152:21 155:1 179:11 213:1,11 225:12 275:2 279:3 289:3 301:16 302:5 303:12,19 304:17 clearer 274:2 clearly 139:18 163:21 177:8 196:5 264:13 266:16 270:19 271:1 305:22 Cleveland 252:6 client 86:12,15 86:18,19 87:1 87:6 88:20 118:14 clients 87:7 Clinton 211:20 214:2 close 13:7 154:14 192:21 216:2 217:4 282:5 closed 206:13 closely 81:5 closer 206:4 229:11 261:2 cloud 238:12,14 239:2,4 275:19 clouds 220:13 237:7 238:17 242:4 co-approach 243:12 co-existent 91:3 code 71:9 202-220-4158 colleague 30:9 89:4 94:13 86:14 88:8 215:10 95:20 142:12 93:6,8,9,16,21 colleagues 13:17 159:21 161:5 93:22 94:3 29:1 36:3 54:4 162:10,18 95:16 96:6,8 68:9 100:14 167:19 177:17 97:1 98:11 collect 8:18 16:3 181:10 198:22 100:18 101:8 16:10 26:16 288:18 302:14 101:18 102:2 29:13,21 38:2 303:11 102:10 103:19 39:3 51:10 collection 7:14 109:2,7 132:21 53:5 59:2 60:4 10:6,6,7,12 133:4,21 134:3 80:18 147:22 11:2,4,8 12:5 134:17,19 148:11,16 12:10,14 13:9 145:18,20 159:17,17 14:1,13,20,22 146:1,10 148:4 167:9 180:20 15:3,5,17 16:7 148:8,19 189:21 196:2 16:18 17:4,22 150:11 157:7 242:2 246:13 21:3,12,18 157:11 158:14 254:14 256:16 23:18,20 24:3 159:6,8 160:10 294:18 24:7,7,9,17,17 161:4 162:22 collected 9:3 25:4,5,7,16,20 163:7 170:8,17 13:3,5 15:12 25:22 26:4,5,6 170:22 177:11 16:20 17:11 26:6,12,14,15 178:1 186:13 19:12,19 27:16 26:18,20 27:2 186:14 187:6 28:5 29:9,15 27:14,22 29:3 188:4,8,12,15 29:19 30:21,22 29:4,5 30:13 188:16 189:2 31:3 32:15,17 30:15 31:17 189:13 190:18 37:14 38:21 32:22 33:22 196:19 197:6 43:18 72:19 36:22 37:1,9 199:8,10,11,12 95:5 100:20 37:22 38:8,12 200:2 208:15 101:2 102:20 38:15,16 40:17 208:16,20 106:20 133:20 42:16 47:8,12 227:2 228:17 134:6 136:15 47:13,16 48:8 229:10,12,14 146:4,6 163:6 48:9 49:14,20 236:14 245:8 170:10 176:8 53:6 54:11 248:14 262:11 176:18 177:14 55:6 56:5 57:5 262:12 274:9 179:12,19,21 57:6,7,11,19 274:15 282:12 180:3,7,12 57:20 58:17 286:1 287:13 199:18 200:3 59:5,7 60:12 collections 243:19,20 63:3,6,8 64:12 30:18 54:14 245:6 254:3,7 64:14 65:1,4 56:8 59:17 254:15 269:11 65:15,18 66:14 94:10 137:5,8 308:18 309:1,2 66:15 67:18 157:9 collecting 13:13 68:13 70:14 collects 38:4 51:15,19 58:19 71:4,7 77:18 Collins 2:7 4:14 73:14 85:22 81:4 82:3,7,13 27:7 28:13 35:5 63:1,5,9 67:5 97:11 98:3,15,18 100:13 111:13 116:14,22 152:13 155:3 155:10,12 156:6,17 157:1 157:15 189:18 191:14 192:5 192:12,19 193:16 207:12 207:15 260:14 261:8 264:6 288:12 291:12 292:19 293:7 294:4,15 311:8 collision 143:19 colloquial 38:4 combed 166:12 come 25:19 33:3 34:11 41:3 65:3 99:14 118:3 136:17 160:16 169:1 176:16 184:1 198:6 221:18 226:22 260:7 260:12,16 263:10 266:2 278:8 298:12 310:1 comes 32:14,16 72:9 181:5 227:11 280:19 299:5 comfort 94:21 272:21 coming 27:7 126:14 152:14 182:19 183:15 194:10 204:19 207:2 258:15 258:16 259:18 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 966 of 1298 Public Hearing March 19, 2014 9 260:15 261:15 286:22 299:1 311:9,21 commencing 1:17 commend 242:7 comment 14:16 40:5 63:22 82:18 83:14 86:3 111:1 195:22 196:3,8 196:15 234:2 249:20 276:16 307:16 commented 87:9 307:12 comments 7:10 19:15 32:7 132:12,13 182:16,17 210:5 272:18 307:9,13 312:8 312:10,11 Commerce 277:9 commercial 300:10 commercializ... 219:20 commission 172:8 257:17 257:18,22 313:17 commission's 172:15 commissioners 276:21 commissions 34:16,19 35:4 commit 155:20 172:17,18 commitment 310:20 commitments 202-220-4158 267:20 committed 76:14 136:8 155:20 231:19 235:16 committee 211:22 212:4 213:9,16 214:7 214:8,22 215:5 226:12 234:1 244:22 249:21 250:4,6,18,22 268:10 290:11 290:13 304:17 307:9 Committee's 213:19 committees 84:11 98:21 99:11,18 100:3 100:6,9 committing 155:20 common 257:12 commonly 10:5 29:10 communicate 298:19 communicating 92:9 communication 7:15 12:12 25:15 50:9 52:10 87:21,22 90:14 91:20 94:13 95:5,20 103:16 108:14 108:18 120:4 123:8,12 134:16 138:13 138:14 139:12 175:8 197:3,8 221:3 288:8 communicatio... 9:14 12:2,10 12:17,19 13:3 14:8 15:11 19:17 24:7,12 25:22 26:17 37:4 40:17 51:19 52:14 54:16 55:5,7 55:16 73:15 82:8 86:15,18 87:3 91:9 92:3 92:7 94:14 95:22 101:3 115:14,18 118:19,22 119:1 121:5,5 122:3,6,12,14 122:19,21 123:6,16,21 124:1,4 125:5 131:9 132:1 133:4,13,19 134:5,7 135:20 136:5 137:11 138:6 144:10 144:11 148:1,2 151:21 152:4,7 152:9 155:16 159:17,22 161:4 162:10 163:6 164:1,21 165:16,22 166:4 167:9 170:18 174:19 175:11 180:20 188:17 189:10 189:11,12 190:3 192:6,14 195:6 197:14 199:1 201:18 201:18 226:3 227:13 229:22 234:19 271:6 287:8 293:5 community 46:19 64:21 99:15 241:11 compact 265:11 companies 53:18 70:5 218:7 221:16 228:17 240:20 272:10 273:7 273:13 282:9 282:10 283:2 300:22 company 52:1 53:10,14,21 69:21 70:8,16 107:1 272:14 comparative 237:21 compare 257:14 compared 184:4 compatibility 241:13 competing 282:10,17 competition 241:15 competitiveness 283:1 complementary 66:3 complete 130:21 302:11 304:2 312:5 completely 12:8 64:10 69:8 129:14 172:4 195:5 291:3 complexity 34:2 compliance 11:12,19 23:10 62:7,12 72:13 73:7,16 94:21 152:10 212:1 250:7 251:12 306:22 307:7,9 complicated 97:14 complies 21:4 132:21 comply 21:6 53:19,22 290:17,19 comprehensive 62:7 compromise 131:12 132:4 compulsory 25:13 70:15 computer 12:19 147:18 197:15 226:9 231:8 294:2 computers 198:7,9 concede 277:18 concentrate 233:20 concentration 225:9 concept 167:11 236:4 309:14 concepts 102:1 189:16 196:6 218:12 concern 18:9 36:18 45:13 92:19 94:2 95:17 118:16 119:22 120:9 157:17 181:5 205:19 269:22 282:18 291:17 concerned 114:4 114:22 199:13 254:6 concerning 63:11 concerns 14:10 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 967 of 1298 Public Hearing March 19, 2014 10 15:2 23:11 94:5 114:2 118:1,11 119:16 120:16 152:20 153:5,7 153:9,11,16,19 200:4 217:11 236:18 239:22 254:17 272:11 282:17 concise 309:6 conclude 128:17 130:20 131:10 166:1 concluded 16:5 53:11 55:9 60:3 127:12 concluding 151:12 166:2 conclusion 29:21 55:2 120:12 164:14 166:5 276:2 302:20 conclusions 235:3 conclusively 178:20 concrete 103:9 189:7 condemn 132:7 conditions 212:14 conduct 12:15 22:11 121:3 123:15 124:4 126:1,16 127:1 127:8,14 128:1 128:6,14 131:13 182:21 183:13 195:17 216:5 240:15 246:6 270:9 275:12 277:4 202-220-4158 285:12 290:1 305:9 conducted 21:19 25:14 37:19 62:19 75:22 129:21 130:3 139:1 179:4 282:13 conducting 20:9 29:11 75:19 130:12,14 134:16 168:22 262:6 277:1 confers 229:20 confess 261:15 confidence 42:10 292:9 confine 113:22 confirm 6:9 114:12 confirmed 129:9 129:16 134:12 214:2 confirms 212:18 conflate 49:16 conflated 133:21 conflating 162:12 conflation 182:14 conflict 140:21 262:21 264:1 conflicting 264:4 conflicts 260:1 conform 109:21 confused 147:16 171:8,13 191:2 congratulate 260:15 Congress 5:9 11:14 12:9 62:13 68:22 69:6 72:16 83:22 85:10 98:16 100:7,11 131:14,18 164:15,19 166:16 177:8 180:1 185:19 293:18 294:9 307:2 308:20 congressional 84:10 connect 46:20 connected 299:2 Connecticut 1:16 4:8 connection 33:18 100:3 Conrad 212:3 212:11 213:9 consensus 220:21 consent 4:21 312:19 consequence 77:5 94:18 consider 27:18 92:10 144:15 171:2 255:22 considerably 48:22 consideration 252:11 considerations 232:5 considered 19:17 69:12 75:16 140:15 141:6 145:8 216:6 251:14 considering 127:11 241:22 263:5,7 consist 6:12,16 6:21 consistent 9:19 12:22 22:15 43:4 74:21 86:7 104:19 128:20 169:13 211:16 214:12 Consistently 34:19 conspiring 140:1 constitutes 216:12 269:19 constitution 10:16 126:1,20 127:7,11 169:13 183:15 198:21 258:4 constitutional 5:18 6:18 11:1 71:12 74:18 82:14 109:20 109:22 114:2 125:14 126:10 127:4,14 128:1 128:6 131:17 136:10 137:14 194:2,8 197:9 197:11 235:5 237:19 256:7 258:6,21 260:1 263:20 constitutional... 75:16 76:4 78:3 121:19 170:14,21 constitutionally 194:11 256:21 constrained 256:20 274:17 constraints 128:13,18,19 128:19,22 183:7 construction 118:2,13 consult 88:17 consulting 87:7 consumption 106:10 contain 122:15 134:8 136:7 contained 313:6 contemplate 165:14 contemplated 80:5 163:22 164:15 166:8 contemplates 165:20 contemplating 164:20 166:17 contend 242:4 content 48:12 49:18,20 115:17 118:20 133:12,13 141:22 147:21 148:2 contents 155:15 165:3 context 39:13 46:17 47:2 48:15,16 50:21 62:2,19 65:22 83:20 86:19 88:16,21,22 96:15 107:9 118:20 138:19 146:15 154:19 154:21 156:5 158:17 160:5 165:19 179:4 197:18,20,21 206:7 225:1,2 225:20 226:5 252:12,18 270:14 293:3 295:14 298:11 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 968 of 1298 Public Hearing March 19, 2014 11 307:17 308:2 contexts 12:15 28:10 29:13 105:9,13 124:6 160:6 308:2 continue 20:6 50:6 110:14 195:11,18,18 224:2 252:2 continued 289:2 continues 118:16 184:18 214:9 continuing 131:13 220:10 232:11 contours 236:3 261:2,9 contracting 213:4 contradict 266:4 contrary 35:3 41:12 122:9 133:22 134:19 166:18 178:7 contrast 19:2 contributes 74:13,15 contributions 134:22 control 192:8 215:3,3,8 224:14 225:19 226:1 227:13 232:19 234:13 234:18,18,22 241:9 244:16 244:20 245:4 245:14 246:21 256:18 257:15 269:19,21 270:19 271:7 296:8,11,12 297:16 308:10 202-220-4158 controlled 246:8 controlling 15:7 249:15 259:6 controls 239:17 241:20 255:12 255:16 275:22 controversial 175:10,11 controversially 232:14 controversy 36:18 convention 231:21 232:9 246:16,17 249:5 251:6,20 260:10 303:21 304:3,5,9,16 308:5,7 conventional 159:7 conventions 234:10 conversation 98:9 124:21 189:20 288:14 conversations 14:4 124:17 142:1 156:13 279:7 converse 247:14 convey 108:15 conviction 263:2 convincingly 234:9 Cook 2:7 4:14 27:7 28:13 35:5 63:1,5,9 67:5 97:11 98:3,15,18 100:13 111:13 116:14,22 152:12,13 155:3,10,12 156:6,17 157:1 157:15 189:17 189:18 191:14 192:5,12,19 193:16 207:12 207:15 260:6 260:14 261:8 264:6 288:12 291:12 292:19 293:7 294:4,15 311:8 Cook's 82:22 93:3 cooperation 132:4 copies 231:7 copying 174:17 core 301:22 302:5 corners 283:8 correct 37:6,7 39:11 41:13 42:3 44:20 46:12 56:2 63:7 70:1,11 71:3,10,10 75:4 101:14 204:7 274:20 correctly 79:18 101:1 179:17 261:20 correspondence 120:4 211:6 298:16 299:4 costs 34:7 68:4 Council 3:17 209:13 210:11 counsel 2:13,15 2:17 3:9 35:13 35:14,15 87:15 88:17 113:15 119:8 277:9 313:10 counselor 252:16 count 38:15 counterparts 240:10 242:10 counterterror... 5:10 59:12 68:14,16 69:12 69:15 83:18 countries 71:3 128:7 213:17 214:20 228:16 229:3 230:2 232:15 233:8 241:21 244:8 250:10 254:22 258:17 265:11 265:12 269:8 274:5 275:11 276:22 277:2 277:19 278:18 282:5,6,11 283:4 284:10 285:16 286:7 289:12,17 290:3,18 291:19 292:9 301:18,19 303:16 304:6 305:17 306:2,4 306:9 309:15 country 11:2 123:12 138:4 191:22 213:21 229:2 235:11 255:7,11 258:11,12 261:22,22 262:7,10,16 264:13,17,21 265:2,19 268:20 283:8 289:19 291:10 296:20 297:5 297:14 303:12 304:19 305:6 306:8 country's 124:16 265:20 275:8 276:17 277:20 284:1 286:11 country-specific 220:13 County 313:5 couple 10:2 27:11 30:8 32:7 33:3 63:17 86:13 88:5 207:9 244:11 249:10 274:7 284:20 284:21 course 74:15 81:18 132:11 132:19 134:12 134:16 136:15 180:1 258:13 283:10 301:21 302:8 304:7 court 7:16,19 8:21 9:8 11:13 11:14,17,20 12:22 14:18,21 15:8,15 16:12 18:14 20:9,13 20:17,18 21:3 21:9 22:4,15 22:18 23:12,12 28:17 29:6,16 29:18 30:1 43:3 44:22 45:4 48:1 49:2 49:7 55:9 74:19 75:13,15 75:17 76:3,15 83:8 94:8,17 94:20 98:13 112:14 115:16 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 969 of 1298 Public Hearing March 19, 2014 12 116:2,16 127:11,16 129:9,22 139:21 140:2,4 141:4,6,10,16 142:6,8,9 151:5 167:6 171:12 173:4 186:9 204:19 205:4 206:5,12 207:8 222:9 226:17 233:22 235:5,6 240:5 240:12 246:15 249:11 256:7 257:19 259:6 259:18 260:1 263:20 274:12 294:9,22 310:4 court's 20:10 76:9 court-approved 86:8 courtroom 142:4 courts 15:14,21 17:21 85:10 118:2 121:14 126:7 127:21 129:16 130:4,9 132:1 138:21 139:18 150:3 150:10,12 154:13 184:1 186:18 199:13 234:3 236:12 307:22 covenant 211:1 213:2 214:10 223:16 224:7 224:11,17,18 233:21 248:1 250:19 267:8 271:11,12 202-220-4158 286:13 covenant's 214:13 cover 165:5 covered 10:20 covers 118:9 create 33:11,21 118:5 183:3 217:5 220:7,14 233:16 247:14 302:11 created 139:4,9 creates 183:6 226:5 308:8 creating 32:9,20 174:18 301:11 creation 174:22 credibility 42:7 credible 244:21 credit 153:13 crime 17:16 19:6 29:12 32:2 108:1,2 109:4 136:7,13 148:16 155:21 172:18 232:7 303:21 304:3,4 304:9,15 crimes 257:6 criminal 3:21 12:15 19:5 29:8 77:19 86:20,21 88:11 88:13,16,19,22 115:10,15,21 115:21 117:22 118:7 141:18 142:3,4,15 144:4 145:3 146:10 148:7 148:20 149:5 149:11 174:4 176:9 181:2 198:14 201:13 205:16 209:17 210:13 297:19 criminality 149:12,13 criteria 49:8 78:9,12 81:20 107:6 109:11 275:10 278:9 criterias 106:13 critical 112:11 261:12 critically 221:4 criticizing 239:15 critics 126:16 276:15 cross 241:22 300:9 cross-border 238:22 300:18 crucial 206:20 207:5 cruelties 256:9 CT 83:20 current 74:14 currently 84:12 178:1 curtain 203:10 custody 28:9,12 30:3,6 271:2 296:14 customary 231:16 262:1 262:14 263:1 289:11 304:22 customer 228:18 customs 198:10 cut 269:15 cyber 53:13 60:19 108:10 108:10 223:2 232:7 303:21 304:2,4,9,15 cycle 46:2 cynical 278:12 178:9,9 192:3 201:14 datas 257:12 D dating 233:11 D.C 1:17 4:8 David 2:3 4:5 dangerous 311:17 170:12 David's 58:1 dangers 259:18 97:12 259:19 day 42:18 62:8 data 31:9 34:10 260:21 261:6 37:17,20 38:14 309:13 313:13 45:2 47:7 58:9 days 36:1 59:22 70:19 79:21 61:20 181:12 95:18 115:11 214:5 117:7,20 De 2:15 22:2,15 120:15 172:11 23:5 25:2 30:8 172:22 189:3,4 35:13 37:7 189:5 196:11 38:11 39:5,11 196:13 198:16 40:6 44:8,14 220:7 223:6 44:20 45:18,21 228:17,18,21 46:7,12 49:12 229:2,5,10,11 54:5 56:3,22 229:13,19 57:3,11,17 230:3,3 231:8 58:20 62:1 231:9 233:8 63:4,7 65:19 235:10 236:14 68:17 70:12,20 238:9,13,20 71:4,10 72:6 240:20 241:1,5 74:8 76:20 241:20 248:12 78:18 79:2,14 269:11 273:8 82:2 83:13 276:14 283:7 87:8 88:13 283:13 300:10 90:7,18 93:11 300:14,18 94:7 95:7,11 302:15 303:11 97:5 98:1,14 308:18 309:2 98:17 99:20 databank 47:22 103:17 106:16 database 37:4 108:1 109:1,18 38:5 39:10 110:5,10,14,21 48:4,22 175:1 112:2 178:11 199:21 200:2 de-task 73:13 201:2 de-tasked 73:3 databases 62:6 deadline 312:10 86:5 114:17 deal 222:4 235:4 119:7 123:22 dealing 235:18 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 970 of 1298 Public Hearing March 19, 2014 13 259:10 307:20 dealings 272:4 deals 49:17,18 49:22 252:8 dealt 249:3 300:16 Dean 3:16 209:11 301:3 debate 70:4 77:13 224:4 252:1 273:18 276:18 debated 220:6 decade 34:14,15 deceiving 283:6 December 236:6 313:17 decide 107:6 110:2 111:21 275:16 decided 74:4 decides 78:11 decision 44:5 45:7 78:9,15 110:13 129:10 140:11 259:6 259:17 decisions 61:21 62:17 77:22 79:1 217:13 226:20 290:12 290:20 294:12 294:16 307:19 decisive 235:2 declaration 300:12 declassification 75:6,8,12 declassified 5:22 11:16 76:16 93:13 134:14 declassifying 292:13 202-220-4158 decoupling 300:8 dedicated 36:11 dedication 36:6 deepening 235:15 deeper 236:1 deeply 36:4 99:16 default 46:3 47:5,6,8 96:2 202:10 defendants 77:19 defending 167:5 defends 158:22 Defense 188:11 defenses 159:1 defer 72:6 deference 249:6 deficiencies 241:19 define 143:9 236:3 defined 117:13 117:15 122:16 161:12 215:1 299:5,13 defines 212:7 216:19 definitely 37:7 68:17 97:22 156:9 258:22 279:20 definition 24:5 82:3,12 87:5 96:7,11,12 104:14 105:8 165:1,10,17 173:21 196:1 279:5 282:7 285:1 286:5 289:9,17 295:16,19,20 295:22 296:22 297:1,7 298:3 298:11,12,21 299:7,14 301:17 302:18 definitions 50:15 173:22 296:18 297:2 301:20 definitive 250:11 degree 80:9 185:1 194:14 242:13 261:1,4 261:9 269:8 degrees 6:13 delay 33:4,9 delegation 212:21 delete 104:9,11 deleted 101:8,13 108:16 delve 23:19 delving 36:4 democracies 240:3 255:2 democracy 175:12 democratic 125:1 221:8 237:6 democratically 292:2 demonstrate 302:14 Dempsey 2:6 4:14 35:20 38:1,22 39:8 39:14,18 69:16 70:4,18 71:1,8 71:11 74:17 75:5,9,15 77:14 100:16 101:15 102:5 102:15,21 103:3 104:4 105:7 160:18 162:16 163:13 164:4,17 165:4 165:9 195:21 195:22 197:10 197:13 199:5 199:17 200:6 200:11 254:19 254:20 255:10 255:20 260:7 283:18,22 284:19 286:4 286:15 287:12 287:19 288:5,9 309:8 Dempsey's 176:22 denied 205:4 deny 226:12 Department 2:20 11:9 35:18 42:19 59:20 61:13 62:9 167:7 210:9,13 234:7 252:17 272:19 273:3 277:10 Department's 188:11 depend 64:15 190:7 depending 105:2,5 143:9 depends 66:7 deprived 233:6 deprives 232:19 Deputy 2:19 3:6 35:16 113:12 derivative 109:20 derived 65:14 describe 153:3 described 30:15 describing 158:18 description 108:21 187:13 designations 200:21 designed 13:2 16:22 17:10 60:11 104:16 desirability/n... 204:12 desire 191:15 desk 294:3 despite 216:22 252:2 257:12 282:6 destroy 122:11 152:4 destroyed 201:21 destruction 59:13 201:17 201:22 285:7 detached 141:3 detail 11:7 25:10 87:11 120:13 159:5 241:16 272:21 273:6 detailed 95:15 281:2 details 112:5 130:8 237:21 292:21 detained 270:18 270:20 detainees 307:21 detention 225:20 270:14 270:17 determination 14:19 40:8 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 971 of 1298 Public Hearing March 19, 2014 14 41:4,5,15 42:11,13,18,21 45:22 47:1 48:19 58:22 59:15 61:12,22 71:16 73:17 74:7,9,12,14 74:16 156:9 163:1,10,17 192:22 193:6 242:15 determinations 42:15 43:8,13 52:18 determine 42:20 46:17 64:20 74:20 76:15 88:1 102:13 140:6 178:20 267:1 288:17 determined 44:9 44:15 65:6 74:19 75:1 162:17 develop 301:21 developed 222:21 236:11 developing 68:2 222:9 device 189:9 dialogue 27:9 301:8,12 305:15,16 Diane 5:5 difference 48:5 48:7 101:21 182:2 192:10 279:15 differences 19:8 238:8 256:2,11 258:13 280:13 280:14 different 15:22 18:16,17 19:3 202-220-4158 25:3 26:20 27:2,3,4 30:16 30:18 34:9 38:18 50:8 55:6,18 57:20 58:3 66:8,9,10 68:8 73:6 86:12 102:1 103:22 104:7 104:12,21 105:2,4,8,9,12 105:13 106:12 106:13 107:5 125:10 132:4,5 138:14 139:16 144:13,15 146:5 154:8 160:6,10 162:13 176:4 180:10,15 182:5 188:6 192:20 199:12 224:1 230:16 233:7 236:10 236:13,13 258:14,18 259:1 263:10 277:18 280:18 301:18 305:17 309:15,16,17 309:19 differentiation 257:7 differentiations 236:16 differently 20:17 34:4 175:9 268:3 difficult 30:4 46:16 125:1 302:8 difficulty 137:17 dig 99:15 178:15 digital 236:7 dignity 217:17 259:2 diligence 114:16 diminishing 219:6,7 225:5 Diplomatic 231:22 direct 79:19 105:22 117:12 directed 49:20 80:21 110:16 168:11,14 295:8 directing 66:18 direction 256:10 directions 66:19 84:20 directive 24:5 47:20 50:18 54:8 79:18 217:15 229:9 237:13 252:14 directives 7:20 26:3 53:16,17 directly 35:3 97:19 302:3 Director 2:18 3:6,20 7:21 9:1 11:10 35:15 42:20 59:21 64:18 85:20,21 113:13 161:22 209:15 Disabilities 251:7,20 disaggregation 273:8 disagree 76:18 127:5 223:19 disagreed 223:21 disagreement 245:17 disallow 307:20 disclose 111:7,7 241:1 disclosed 111:10 269:7 disclosure 84:9 197:21 disclosures 218:18 219:1 238:11 272:14 discourse 157:13,17 discover 71:18 71:22,22 101:5 101:6 discovery 66:13 discriminant 24:8 274:9 discriminators 147:20 discuss 95:16 121:12 166:18 166:19,21 200:19 discussed 58:5 94:11 discussing 6:8 37:13,18 38:19 54:17 55:21 57:6 113:2 155:15 190:17 discussion 5:18 5:21 6:1,4 14:1 20:7 36:18 50:7,12 58:9 58:21 113:21 209:2 235:6 236:1,8 237:3 237:22 243:17 260:18 266:9 284:12 300:3,7 301:10 305:14 discussions 55:21 166:13 273:17 311:11 disinclination 33:13 disinterested 140:5 141:3 155:22 disparate 46:21 disposal 31:11 dispute 127:6,22 158:12 232:15 disseminate 17:13 31:21 80:19 104:1,10 107:19 disseminated 81:10 106:6 110:7 disseminating 110:11 dissemination 9:22 17:8 81:5 103:20 104:17 111:17 117:7 117:21 120:15 174:14 229:10 distances 260:17 distinction 14:17 38:7 50:1 94:1 137:14 139:3 145:18 146:9 148:6 158:7 187:16 188:7,9 188:13 196:18 196:18 219:3 266:16 distinctions 196:2 distinguish 73:6 266:10 distinguishing 281:17 District 139:21 142:9 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 972 of 1298 Public Hearing March 19, 2014 15 diverse 264:3 diverts 189:9 division 2:20 35:18 139:10 210:13 DNI 62:10 85:20 99:16 110:16 doctrine 179:7 200:10 document 59:17 59:19 61:5 62:5 76:2 267:14 documentation 42:17 60:22 documented 42:16 59:18 documenting 61:8 documents 6:2,5 6:10 11:15 75:11,14 119:2 119:10 147:17 178:8 188:2,9 292:14 310:14 doing 28:17 86:9 89:22 96:21 150:13 162:9,10 175:8 181:21 204:11 215:19 226:9 257:19 262:8 263:16 267:2 275:5 282:19 284:15 285:17 286:9,16,18 291:19 292:8 292:14 297:5 304:6 307:10 DOJ 43:7 dollars 219:15 domain 93:7 227:1 domestic 9:13 202-220-4158 40:17 42:1 94:14 95:5,20 95:22 122:5,11 134:16 136:4 139:20 142:6 163:8 184:5,8 184:18 185:9 185:11 265:8 269:9 domestically 114:15 138:22 139:6 184:14 271:14 Donohue 3:4 113:10,19 116:19 117:3 120:19 139:13 145:13 146:2 146:13 149:1 152:16,17 153:21 155:7 155:11,17 156:2,15,22 157:3 160:17 168:10 171:7 176:5,15 177:16 190:22 193:14 198:5 200:7,9 201:9 204:22 205:13 door 123:15 dots 46:20 Douglas 140:20 download 303:16 draft 213:2 276:12 drafters 225:3 dragnets 253:6 dramatic 301:14 draw 169:12 187:15 188:9 261:13 275:11 288:16 drawer 226:8 drawing 188:7 drawn 207:6 draws 188:13 191:7 drive 170:21 drug 29:12 dual 212:12 due 114:16 240:1 251:12 duty 114:16 226:4 248:1,3 248:6,17 dynamic 218:7 E earlier 26:22 55:19 58:20 61:20 74:5 80:8 85:5 93:20 96:7 147:16 186:6 187:4 191:2 195:4 196:17 220:19 243:17 249:1 271:22 272:8 274:15 279:11 296:11 301:6 early 45:7 46:1 70:4 easier 182:3 easily 207:3 East 263:17 echo 170:4 economic 117:17 218:22 219:12,17 240:16 241:14 282:8 301:8 education 58:1 311:12 effect 83:11 192:15 213:20 250:21 301:14 307:3 effective 67:8,10 67:14 68:18 69:9 85:17 215:3,3,8 224:13 225:22 233:16 234:13 241:9 271:7 effectively 64:20 221:2 225:5 effectiveness 66:5 68:22 69:7 effectual 230:19 effectuate 57:20 59:16 effectuated 54:9 109:5 efficacy 63:13 63:18,19 64:2 64:6,8 83:2,3 92:22 efficient 228:22 efficiently 31:5 efforts 5:6 11:21 213:7 218:9,15 237:10 either 10:4 14:4 33:13 64:5 66:18 91:16 107:20 114:11 117:13 149:9 154:3 158:2 173:5 189:9 245:10 254:8 262:10 266:13 306:6 elaborate 23:2 23:21 94:4 95:14 127:3 170:5 Eleanor 212:21 247:12 electronic 7:15 25:15 126:1 133:14,16 137:11 140:16 165:1,4,6,9,11 171:17 188:13 188:18 210:6 244:19 246:6 246:10,18 264:16 265:7 289:21 290:1 291:11 296:14 303:17 306:7 element 32:4 79:8 95:1 103:21 149:12 155:18 179:20 204:13 221:21 245:11 elements 309:19 309:22 eleven 113:5 eliminate 34:20 eliminating 203:17 Elisebeth 4:14 Elizabeth 2:7 email 9:5 10:8 14:5 25:12 50:13 51:4 52:6,10 54:8 54:14,18,20 71:6 73:21 167:20 174:17 191:9 emailing 56:19 emails 26:2,10 26:11 120:4 190:15 embassies 231:20 embedded 104:5 emergency 33:7 emerging Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 973 of 1298 Public Hearing March 19, 2014 16 301:21 emphasis 220:22 237:10 emphasize 69:10 105:16 121:18 144:18 151:12 emphasized 183:20 emphasizing 13:8 143:14 employed 129:3 employee 111:7 empowering 84:10 225:4 en 227:5 enables 8:17 enabling 222:10 enact 228:16 271:14 enacted 15:20 enactment 127:20 128:4 130:18 194:13 194:18 195:20 encompasses 87:19 279:7 encounter 87:16 encountering 59:12 encourage 64:8 encouraged 46:20 encourages 312:6 encroach 126:22 202:11,12,13 encrypted 118:21 119:1 135:20,21 encryption 222:18,20 endorse 123:8 280:10,11 202-220-4158 endpoint 124:19 ends 82:8 enforceable 307:14 enforcement 13:6 19:7 118:5 136:5 143:19 144:20 156:1 203:18 277:13 306:16 engage 127:19 175:10 196:22 197:1 262:12 264:10 engaged 16:6 115:14 156:2 158:11,14 194:12 196:21 engagement 113:12 221:3 284:13 engaging 233:12 242:7 262:10 England 307:18 enjoy 15:7 enlightening 209:1 Enlightenment 233:11 enormous 270:10 302:14 ensure 9:10,18 16:22 24:8 44:22 61:2 212:8 224:9 243:14 248:1 254:1,3 271:10 271:16 ensuring 58:18 entails 106:11 299:12 entire 71:3,9 98:8 105:6 110:10 165:13 entirely 159:9 167:11 197:12 entities 240:22 envision 176:3 envisioning 207:21 equal 253:18 equality 231:5 264:16,22 equally 186:12 equates 43:10 equivalent 205:15 eroded 222:13 erroneous 43:12 73:17 178:2,4 erroneously 74:7 error 43:9 especially 119:19 126:3 129:20 163:4 170:15 233:7 236:20 259:3 269:5 303:20 304:15 espionage 231:18,19 241:14 262:19 263:3,16 305:10 espouse 278:19 essential 245:10 essentially 24:6 43:10 61:6 91:7 104:15 108:20 118:9 130:15 144:11 145:5 198:2 224:16 229:7 269:20 297:20 305:9 establish 40:18 42:2 177:20 179:9,10 established 116:5 141:11 141:20 200:1 establishes 212:13 estimate 93:14 estimating 65:17 estimations 263:4 etcetera 109:16 120:4 161:5 171:6,6 173:7 179:7 196:2 307:21 309:20 EU 238:12,13 239:15 241:8,9 241:14,15 275:21 Europe 220:9 220:12 275:19 276:15 310:18 European 226:17 239:14 241:6 246:9,15 246:16 276:10 276:13 301:19 308:5,7,9 evaluate 64:2,12 64:14 66:4 84:14 186:22 205:10 evaluated 22:22 65:22 94:17 evaluating 110:22 243:3 evaluation 63:12 69:7 72:11 83:16,19 84:6 94:18 event 5:7 141:8 eventually 294:13 everybody 35:22 169:21 188:5 215:6 286:16,17 289:12 everybody's 174:18 252:1 everything's 185:3 evidence 17:15 19:6 21:18 32:1 108:1,2 109:4 122:9 136:7 142:3 146:20 148:16 169:1,6 186:15 evident 204:18 evolution 193:22 evolving 305:15 310:12 ex 20:18 21:19 21:20 42:16 59:19 82:10 206:8 exact 93:17 222:6 exactly 13:12 44:1 185:8 248:14 291:22 293:11,17 examination 205:16 examine 110:16 examining 238:7 example 17:12 17:18 19:2 26:14 32:16 47:7,13 59:12 66:10 71:9 73:7 81:7 83:17 99:22 109:10 153:8 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 974 of 1298 Public Hearing March 19, 2014 17 165:18 167:1 169:19 186:16 188:10 190:11 207:1 222:16 225:8 256:13 259:5,17 265:6 268:20 281:6 290:16 298:16 300:12 302:2 exasperation 291:17 exceedingly 69:14 exception 14:11 15:19 16:1 115:7 117:12 130:7 139:14 143:6 149:18 150:2,4,5,15 150:17 151:6,9 183:3,6 184:16 185:14 186:5,8 186:20 259:21 262:1,15 exceptions 95:13 102:7 117:9 152:6 202:2,4 299:20 300:1 exchange 7:7 84:3 166:15 233:8 257:4 excited 283:3 excitement 35:8 exclude 86:18 excluded 195:5 exclusive 218:13 Excuse 162:16 execute 256:15 executed 85:15 execution 292:3 executive 20:8 68:20,21 81:7 81:11 84:3 202-220-4158 85:12 125:22 126:16 127:21 128:5,14 140:2 140:4 142:13 142:14 182:20 183:1 187:17 188:12 229:15 256:14 291:4 291:22 292:1 293:11,17 exempted 229:13 exercised 127:7 234:20 exercising 121:20 exist 102:8 160:13 184:18 227:6 240:7 287:6 301:8 existence 156:12 existing 128:19 310:14 expanded 87:4 expect 5:20 46:22 58:15 77:22 83:19 169:2,7 expectation 121:6 190:9,13 227:9 expeditiously 32:19 experience 45:6 99:2,14 187:1 210:14 219:5 284:9 experiencing 218:17 219:6 expert 252:7 experts 261:11 290:14 291:2 expire 69:4 expired 50:5 56:13 283:18 expires 313:17 explain 11:6 20:7 44:1 50:11,19 58:2 58:12 82:7 129:5 193:8 262:13 311:17 explained 21:5 28:2 212:3,22 213:10 explaining 21:8 39:2 91:14 explanation 56:21 76:4 explicate 76:8 explicates 87:11 explicitly 164:10 164:11 165:5 explosives 56:20 exposes 229:5 expository 275:14 expression 124:12 299:3 expunged 117:10 extended 110:17 extensive 11:5,7 44:20 45:16 210:14 235:1 241:7 297:17 extent 20:13 45:1 65:4 81:3 88:8 112:14 163:11 170:4 207:22 221:11 274:3 275:3 308:7 external 84:22 258:19 extra 33:15 297:10 extra-territori... 214:4,18 225:17 227:17 229:5 234:12 244:14 245:12 270:13 271:12 271:18,19 289:18 extraterritorial 216:5 224:3 234:4,9,15 256:1 268:18 268:21 291:9 303:1 extreme 168:3 169:19 242:3 extremely 49:2 251:5 254:6,16 eye 99:5 95:8 103:12 134:14 135:22 139:7 143:18 150:1,15 155:13 158:10 158:13 159:9 160:11 163:4 166:1 172:14 173:7 177:22 180:18 200:16 214:5 215:16 218:13 219:13 221:10 244:12 245:5,7 246:14 251:14,15 252:13 253:3 258:20,22 274:22 275:3 284:8 290:21 F 294:6 302:19 FAA 123:17 fact-specific 165:14,19 41:15 166:16 factor 33:8 fable 221:10 157:1 235:2 face 142:4 factors 23:6 187:22 facts 33:14 Facebook 191:7 41:16 187:10 faces 130:21 failed 213:7 facetious 167:20 failure 229:4 facial 154:17 230:4 facilitate 229:14 fair 54:3 102:21 facilities 281:11 108:21 113:1 facility 162:15 158:6,7 159:6 168:4 164:12 193:18 facing 218:21 208:19 260:20 fact 10:19 12:1 260:22 261:3 16:21 27:15 262:10 308:6 32:8 40:9,19 fairly 84:3 97:14 45:2 46:19 99:13 102:9 47:6 52:20 158:4 180:7 59:4 64:17 faith 71:19 66:15 74:14 250:21 267:21 77:2 84:16 faithfully 85:15 87:22 92:8 fall 94:9 104:13 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 975 of 1298 Public Hearing March 19, 2014 18 229:22 302:17 falling 9:6 falls 144:14 false 284:14 familiar 35:11 219:2,21 family 211:5 far 48:15 88:19 97:6 117:2 144:3 151:9 245:1 272:20 292:10 far-reaching 205:20 farthest 260:16 fashion 66:3 243:5 faulty 239:1 favor 4:17 130:11 258:5 312:15 FBI 18:4,15 19:2,3 30:6 35:13 61:19 78:22 85:21 86:4 105:17 108:3 257:9 FBI's 106:1 federal 2:13 4:10 5:10 86:21 111:6 feel 136:22 137:2 154:3 fellow 240:3 field 233:19 fifty 214:14 fifty-six 218:6 fighting 303:21 figure 24:15 29:12 32:18 67:4 172:1 figuring 24:13 filed 223:12 files 45:15 202-220-4158 first 6:12,19 8:7 filing 77:21 10:3 20:2 24:3 fill 8:15 67:1 25:19 27:12 fills 26:15 31:11 32:7 filter 192:15 33:3 38:22 filtering 192:17 39:3 59:3 75:1 final 6:21 76:3,12 80:6 120:15 124:9 114:3,5 119:16 208:21 303:9 119:18,22 finally 13:7 120:10,16 31:20 42:22 121:22 125:18 44:4 119:15 129:6 132:14 123:13 136:3 132:19 133:5 216:2 222:11 135:2,16 147:9 find 12:19 32:16 152:2,20 153:1 90:13 114:17 153:4,6,9,10 115:20 152:14 153:16,17 153:2 154:15 154:12,14,18 164:1 172:3 155:8 156:4,14 178:16 266:8 156:20 157:14 281:15 287:3 157:18,21,22 295:22 298:12 158:4,15 303:2 161:14 164:7 finding 21:11 165:1 169:11 43:12 124:7 171:15 179:12 135:22 153:19 180:17 182:15 153:20 193:12 187:9,15 findings 239:9 201:20 205:3,5 241:18 242:18 210:2 211:14 293:12 211:21 218:22 finds 123:1 221:5 223:10 169:6 232:4 235:8 fine 102:16 236:3 247:16 289:5 295:9 248:21 256:13 finger 288:13 258:7 272:12 fingers 116:17 273:2 285:19 fingertips 112:5 288:16 292:12 finish 85:4 294:5,6,11 firm 107:1 297:9 305:12 218:11 222:19 FISA 5:12,16 238:4 7:19 8:21 9:8 firm's 238:5 firmly 221:1,9 12:16,22 15:15 firms 272:4,19 15:20 16:12 272:22 20:16 29:4,6 48:1 49:7 74:19 75:13,15 76:15 83:8,9 98:13 109:2 111:3 112:13 112:21 117:15 118:10 121:16 125:19 126:12 127:20 130:18 139:4,5,9 141:7,10 149:2 150:4,6,8 158:3 165:14 173:4 184:22 184:22 185:4,5 185:6,17 186:21 187:2 194:1 195:4,6 200:20 202:9 204:13 207:8 208:2,7,14 222:8 288:20 308:20 FISC 22:10 59:10 62:12,13 62:16 72:14 112:10 115:1 134:13 202:18 202:21 222:8 294:22 five 4:12 17:18 47:8 69:5 99:9 101:8,10,11,12 104:8 172:5 214:5 301:8 flavor 37:10 flip 182:3 flipping 192:5 flowing 248:12 flows 85:19 127:9 228:21 229:20 300:10 300:18 focus 5:15 6:17 7:1,13 66:20 86:16 132:16 174:13 201:4 210:4 218:16 261:15 292:20 focused 56:3 57:12 68:11 85:22 92:19 124:10 145:20 253:10 261:16 276:4,12 focusing 51:11 55:20 254:1 folks 76:21 77:6 98:5,6 127:5 128:20 219:2,4 follow 14:15 27:11 81:16 98:4 120:10 192:20 206:13 247:1 282:17 288:14 follow-up 56:16 152:18 207:13 291:13 311:5 311:12 following 28:13 56:15 93:2 97:11 117:4 196:9 235:10 238:15 239:18 266:18 follows 66:16 166:7 force 265:6,18 forces 215:4 308:9 forecloses 164:10 foreign 1:7 2:10 3:3,21 7:14,17 7:22 8:4,18 9:2 9:5,19 10:10 11:12,16 12:3 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 976 of 1298 Public Hearing March 19, 2014 19 12:12 13:5 14:11 15:22 16:3,6,17 17:14,15 29:7 31:18 32:1 43:2,21 44:15 44:21 45:3,22 46:7,8,17 47:2 49:1 51:10 58:10,16 59:6 59:9,15 60:10 60:14,18 61:1 61:8,21 67:19 67:21 68:12 73:11 79:10 80:1,16,19 81:18,19 82:1 82:2 85:6 92:6 95:9 102:13 103:1 104:20 106:6 107:21 107:22 108:6 109:4 110:3,7 111:18,22 112:1 115:6 116:2,6,7 117:11,17 122:9,15 126:2 126:2,6 127:1 127:2,8,10,14 127:19 128:2,7 128:8,14 129:3 129:12,13,21 130:3,7,15 131:13 133:10 133:15 134:3,8 138:3,3,11 139:1,5,8,15 141:5,13,13,15 141:21,21 142:12 143:3,4 143:7,15,22 144:5,12,21 145:7,18 146:9 202-220-4158 147:2 148:6,9 148:11,14 149:2,3,4,5,7,9 149:10,14,18 150:1,12,15,21 151:2,6,9,15 162:3,7,19,22 163:8,10,17 164:3 167:11 167:11,12 169:20 171:11 173:19,22,22 174:1,2 176:9 179:22 180:14 181:1,11,14,21 183:13 184:9 184:17 185:9 185:14 186:4,8 186:13,19 195:10 202:13 204:2,2,3 207:17,18 208:1,3,8,17 209:16 210:6 210:18 215:12 215:16,17,21 231:9,10 232:6 232:17 233:1,2 235:18 236:22 239:3 240:6 245:2 253:9 255:2 257:21 258:8 262:11 262:12 264:10 274:12,16 279:5,8 281:19 281:19 283:2 285:1,5,11,11 285:12,15,16 285:17,21 286:4,6 287:13 287:17,21 288:4,18,19 290:2 294:18 303:12,13,15 304:6 309:12 foreigner 281:17 foreigners 10:20 109:11 180:18 181:21 229:10 254:7 258:3 259:1 269:1 foreignness 41:4 42:2,12 43:8 43:12 52:18 58:21 61:12,22 74:12 foreseeable 159:9 foreshadowed 239:14 forge 220:20 forgive 93:15 145:15 form 10:5 17:4 76:16 forma 99:2,6,12 99:19 format 144:15 former 234:6 forms 238:22 Fort 34:17 forth 52:11 67:22 94:19 104:3 288:20 forthright 159:14 forum 260:19 277:2 306:16 307:5 forward 32:19 113:21 242:19 247:18 273:4 274:8 310:17 310:20 foster 5:17 found 11:21 17:21 18:15 34:20 43:9,20 63:11 82:21 99:1,6,9 166:15 184:17 240:9,20 246:9 254:6 295:15 foundation 221:8,10 founded 256:22 four 41:20 42:1 113:22 114:4 178:13 283:7,8 fourth 10:16 12:1 13:1 14:9 14:11 15:2,7,9 15:12,14,17 16:2,9 17:4,22 20:6,9,11,12 21:4,7,9,11,13 22:4,11,13,19 27:13,19 28:7 28:15 39:4,6 39:15 43:4 74:21 75:19,21 80:13 94:22 116:10 117:22 119:15,18 121:2 126:5 129:2,6,14,17 130:10 131:5,6 131:20 137:4 137:19,21 138:8,16,17 142:17 144:16 144:19 146:18 148:3 154:10 154:15 160:4 172:21 175:22 180:19 182:9 182:11 183:2,3 183:4,6,8,19 184:11 185:1,8 185:20 186:5 186:12 190:4 191:18 192:1,4 192:8,17 193:7 200:4 frame 125:15 126:11 145:9 framework 216:19 222:6,9 226:19 227:18 293:14 301:11 frameworks 239:7 France 239:7 240:11,14,21 Franklin 5:4 frankly 246:3 251:4 297:8 Frazelle 5:5 free 136:22 137:2 199:3 freedom 125:1 299:2,3 Freiburg 209:17 frequently 144:3 154:15 fresh 74:14 friendly 244:7 froms 163:14,16 168:7 front 24:6 58:12 front-end 160:12 193:10 frustrating 63:11 266:8 295:16 frustration 96:14 full 12:9 69:21 75:19 full-up 21:14 fuller 87:11 fully 33:1 84:12 fulsome 76:4 function 57:22 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 977 of 1298 Public Hearing March 19, 2014 20 58:1 204:16,21 130:16 131:14 205:1 303:18 139:6,15 functions 143:21 144:5 230:20 232:18 144:22 145:8 257:20 149:14 183:18 Fund 277:11 184:9 186:14 fundamental 195:11 235:18 87:13 256:8 259:7 276:13 257:3 259:12 302:3 fundamentally general 2:13,15 182:4,8 251:16 2:17,19 7:21 funneled 185:3 9:1 11:9 28:10 further 128:22 29:3 35:13,14 130:8 171:12 35:15,17 62:14 175:22 202:11 80:17 81:2 205:16 235:12 85:20 87:15 257:14 302:7 112:20 119:8 310:10 311:5 119:22 126:12 313:9 140:15 141:1 furthers 284:14 151:1 161:21 future 229:17 167:6 231:3 291:1 234:2 236:5 249:20 253:2 G 255:14,15 G-10 257:18 258:10 259:20 gap 26:16 33:11 263:11,20 33:20 266:9 277:9 gaps 33:12 280:5 285:21 gardens 220:7 General's Garfield 3:16 106:15 209:11 218:4,5 generality 271:21 273:1 206:11 304:11 274:20 284:2,7 generalize 301:5 308:14 259:10 309:3 generally Garfield's 106:17 107:17 310:21 107:19 130:9 gather 142:15 149:14,19 145:3 151:2 163:3 167:7 181:1 186:15 187:5 216:18 gathered 144:11 219:19 273:21 gathering 14:8 279:8 54:16 89:16 generated 65:2 115:7 128:15 generic 57:14 202-220-4158 106:19 generis 207:22 generous 137:7 138:21 generously 130:11 Geneva 214:5 gentlemen 36:2 geographic 91:6 133:7 162:8 geography 138:10 228:21 Georgetown 3:4 113:11 German 235:4 237:19 246:14 247:17 256:2,5 258:5 259:5 263:14 277:10 279:15 309:16 Germany 3:21 209:17 225:8 226:7 239:7 240:11,21 246:19 256:6 256:12,14,21 257:16 263:15 263:17 279:17 287:22 288:1 306:1,1 308:11 309:19 310:4,8 getting 24:11,21 35:8 51:16 62:3 99:9 103:13 125:11 154:6 264:3 298:20 301:9 310:20 give 8:13 60:17 61:3 63:22 110:3 122:4,18 142:19 159:16 160:15 197:16 213:21 250:9 250:20 256:1 263:6 266:1 268:20 272:21 280:20 282:5 282:15 284:4 305:2 given 26:19 42:1 54:1 123:19 128:11 131:14 200:16 249:7 252:3,21 277:17 282:17 306:2 gives 121:21 143:10 190:2 309:6 giving 259:1 299:11 glad 8:14 56:14 58:3 global 220:19,22 221:3 233:5,16 238:5 264:2 276:3 283:14 300:7 310:22 311:1 globally 232:8 300:4 globally-integ... 220:4 go 29:17 30:1,4 33:6,15 51:13 51:14 52:19 53:14,18 58:18 78:14 80:22 93:5 100:4 115:15 131:19 142:2 143:1 149:20,20 159:4 164:4 171:4,16 172:9 175:9,16 178:15 241:16 245:1 250:16 257:14 259:13 265:22 275:5 278:9,20 280:1 280:9 281:1 302:7,21 303:15 goal 261:6 goals 67:15,17 143:20 goes 46:14 53:20 78:21 97:12 143:12 158:20 183:11 272:20 275:21 276:9 299:16 305:13 going 21:10 34:3 36:3 48:14 50:4 51:15 52:15 53:4 60:15,17 61:9 64:15 71:11 74:17 83:1 84:7 92:16 100:16 104:15 104:21 105:1,4 132:16 136:21 143:1,18 145:9 149:17 167:3 170:8 173:3 178:1 179:16 180:2,9 181:21 182:10,14 183:18 195:11 196:1 209:2 210:4 213:15 223:13,19 226:6 227:2 228:8 244:2 250:14 261:6 264:11 265:13 281:18 286:22 287:3 295:5 296:9 302:12 305:16,17 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 978 of 1298 Public Hearing March 19, 2014 21 309:14,15 174:16,21 good 4:2 56:17 175:5,6,19 68:2,7 71:19 183:12 187:19 75:5,7 145:11 187:21 189:4,8 209:6 250:21 190:20 194:12 267:20 275:9 194:17 196:4 299:20,21 196:16,20 Google 191:7 197:16,17,19 Google.com 198:22 199:20 51:7 55:4 201:19 206:22 60:17 167:2 207:1,7 211:16 207:2 215:12 222:14 gotten 29:6,16 222:22 225:18 29:21 251:5 228:10 234:17 govern 111:20 239:3 241:1,2 229:11 242:5 246:3,4 governing 105:3 246:9,14 government 248:22 250:3 2:10 6:12 8:1 251:10 267:2 11:6 16:3 267:12 268:3,6 20:19 30:22 270:20 271:2,7 31:6 38:4,14 272:15 273:14 40:14 54:10 274:13 290:8 64:4 66:19,20 291:16 294:17 67:4 70:13,21 295:11,21 94:19 97:17 300:6 308:17 108:6 109:13 government's 110:4 111:18 7:14 28:9 121:3,20 122:4 31:11 37:15 122:11,18,21 122:2,19 123:7,10,15 125:16 159:1 124:20 125:3 159:21 169:10 126:8 130:12 174:15 187:10 130:21 131:7 188:2 189:5 132:5 142:1 192:7 241:4 143:12,21 303:3 145:1 151:14 governmental 151:17,20 238:9,20 239:1 152:8 158:11 governments 158:13,22 106:7 112:1 159:16 160:3 126:2 215:17 162:17 163:2 215:21 234:3 166:6,22 167:8 240:22 242:2 169:5 171:3 246:5,20 250:8 202-220-4158 267:19 268:16 282:11 283:2 286:6 290:7,14 300:17 303:5 grabbed 284:21 grade 277:6 282:15 grand 4:7 153:12 156:7 156:18 194:6 grandmother 81:22 167:21 167:22 grandmothers 171:20 grandson 168:1 granted 183:14 granting 228:9 granular 62:18 granularity 273:10 grave 285:4 gray 172:2 great 13:20 52:19 58:2 80:11 136:20 137:16 201:15 222:4 251:12 252:21 253:8 254:8 296:2 greater 47:16 48:15 94:2,11 221:12,14,21 240:1 252:11 272:13 273:10 273:15,19 301:11 greatest 7:6 grievances 200:17 ground 5:20 grounds 205:3,4 group 8:12 203:20 211:22 34:10 168:8 handling 217:20 hands 174:15 291:3 hanging 24:12 happen 21:21 254:5 happened 115:13 171:3 292:18 300:14 307:11 happening 68:20 137:10 185:3 248:11 happens 62:4,4 72:8 73:13 120:7 happy 27:9 50:10 116:1 120:12 198:8 200:9 harbor 220:11 300:11 hard 33:14 39:2 191:10 301:2 harder 138:8 266:17 harms 228:14 Harold 223:20 234:6 252:6 Harper 212:3 212:11 213:9 head 87:12 H 95:12 101:20 hacker 108:10 210:12 212:20 half 34:15 98:6 headed 292:2 halves 162:6 hear 76:6 171:8 hand 41:16 215:9 294:10 119:19,19 heard 70:7,8 188:14 191:3,4 115:4 172:12 206:3 247:22 186:6 193:17 313:12 274:15 279:10 handed 139:22 289:16 handle 19:9 hearing 1:5,15 228:8 290:13 291:2 groups 45:13 213:16 215:19 251:12 290:6 290:18 growth 118:12 guaranteed 304:20 guarantees 237:11 242:10 258:6,21 guards 298:13 guess 15:1 29:1 33:12 54:12 61:21 83:5 146:8 171:22 176:11 186:11 189:22 193:8 203:12 207:21 208:2 209:22 243:7,11,22 254:20 264:6 272:17 274:10 282:2 292:7 295:7,18 guidance 226:18 249:14 309:10 guideline 104:6 guy 55:3,8 60:16 73:10 137:22 167:2 207:2,2 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 979 of 1298 Public Hearing March 19, 2014 22 4:4,9,16,17 5:1 5:17 7:13 117:5 206:13 312:4,13,15,15 312:21 hearings 57:22 heart 305:13 heartening 276:10 heeds 269:2 held 1:15 15:21 16:12 129:22 130:5 142:6 147:13 150:3 186:19 201:10 201:14 213:5 307:6 help 20:14 66:13 135:11,12 146:11 194:8 194:10 202:14 218:19 292:8 296:1 helpful 24:2,18 50:16 58:6 88:1 117:16 152:15 153:2 192:19 221:15 221:20 222:15 223:8 260:18 272:10 273:5 273:11 275:5 311:6,22 helping 66:20 high 32:6 34:11 103:16 124:22 178:22 179:10 180:7 221:2 261:1,4,8 higher 95:21 highly 129:17 234:22 hill 222:3 historic 51:19 202-220-4158 historical 128:21 233:10 historically 10:21 82:14 88:7 97:7 183:10,12 history 12:8 123:3 125:20 128:11 130:13 166:12,15 167:12 181:20 185:16 214:13 hits 299:22 Hofstra 3:8 113:14 Hogan 3:22 209:18 238:4,6 hold 93:3 97:9 holding 297:13 holistic 83:3 home 169:5 211:5 232:22 235:11 homeland 236:14 homework 311:11 honest 268:19 honestly 41:2 203:22 honor 219:9 267:20 honored 262:15 Hood 34:18 hope 46:22 132:12 136:16 173:20 276:14 host 100:6 136:9 hostile 285:4 Hotel 1:16 4:7 hours 98:6 house 138:1 217:10 226:7 huge 36:5 175:1 226:13 234:4,8 234:12,16 236:21 242:21 244:13 246:8 246:12 248:8 249:1 252:7 261:16 268:21 278:15,20 280:10 289:18 289:20 290:4 291:10,11 295:10 296:4 297:15 298:11 306:6,15 307:7 307:19 308:1 ICCPR's 282:7 ICJ 290:17 idea 256:17 ideas 252:17 identifiable 81:14 179:3 identification 154:16,18 identifier 28:18 193:5 identifiers 37:3 37:19 295:1 identifies 163:2 identify 9:2 65:5 87:14 123:6 178:20 identifying 53:9 104:10 identity 60:8 idiosyncrasies I 97:15 i.e 26:9 173:2 ignore 41:12 ICCPR 211:8 168:7 169:3,7 211:10,14 ignored 46:4 212:1,4,6,9 ignoring 172:4 214:3,17 IGs 308:20 215:13 216:3,4 II 3:1 142:14 216:8 217:1 144:6 194:1,4 224:3 225:17 III 3:13 29:10 180:20 198:22 human 3:19 207:4 209:14 210:17,22 211:22 213:9 213:15,16,18 214:6,22 215:5 215:19 226:12 226:17 227:20 231:1 233:14 233:17,19 234:1 235:22 236:2 237:5,9 244:22 246:15 246:17 249:21 250:4,6,17,22 251:4,8,10 259:3 268:9 290:5,11,12,18 307:8 308:5,8 humanly 45:1 humans 233:14 humility 222:4 Humor 299:8 hundred 36:13 168:20 hunting 45:9 hurting 261:5 hypothetical 174:11 190:1 190:17 191:20 hypotheticals 167:17 170:6 170:15,19 121:16 155:21 197:18 206:7 illegal 263:8 illegitimacy 159:20 illegitimate 163:18 illustrating 302:16 imagine 30:3 76:17 204:22 297:8 immediately 101:19 201:21 265:1 impact 28:20 29:2 87:4 184:4 218:22 219:12,14,18 272:3 280:15 293:4 impacting 287:10 impacts 232:3 299:3 impair 280:14 impermissible 89:5 288:18 implement 58:13 268:8 implementation 69:19,20 188:11 310:6 implemented 69:20 74:21 306:21 implementing 187:19,21 196:6 267:15 306:19 implicate 192:17 implicated 115:20 153:4 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 980 of 1298 Public Hearing March 19, 2014 23 171:16 191:19 248:18 implicates 14:9 implicating 94:12 155:8 implication 47:17 157:22 256:1 implications 27:14 33:2 114:20 120:10 123:4 138:15 170:22 171:10 175:1,22 198:12 205:20 205:21 219:18 220:16 implicitly 162:5 162:5 165:19 310:22 import 42:7 88:20 importance 247:20 273:19 274:8 292:15 301:10 important 10:2 12:13 13:13 19:8 36:12,17 49:19 60:1,10 65:13 69:9,14 80:7 82:5 119:12 124:10 125:18 139:11 143:5 151:11 187:15 198:19 199:15 201:5 221:4 222:10 223:4 236:9 248:7 251:1,3 254:14,18 273:13 275:17 289:1 311:10 importantly 202-220-4158 305:12 impose 216:4 imposed 128:15 129:4 131:18 imposes 129:2 212:4 215:14 229:5 imposing 194:16 impossible 260:4 imprecise 208:10 impression 77:6 98:20 100:8 307:22 impressionistic 65:11 in-country 282:13 inadvertent 97:2 101:1,6 101:18,22 102:2 inadvertently 94:13 100:20 122:12 201:17 inaudible 259:14 303:12 incident 72:13 73:16 88:4 incidental 12:10 12:14 14:1 15:3 43:19 45:14 81:17 82:6,13 94:12 96:6,7,8,15,19 96:22 97:2 100:18 101:4,7 101:18,22 102:4,10 103:12 115:13 158:21 159:7 160:2,4,10 201:1 incidentally 12:2 13:3 15:12 16:10,20 17:11 43:18 52:13 79:21 80:1 92:9 106:4 108:13 159:3 160:13 180:3 incidents 11:12 11:20 34:17 include 75:13 109:11 117:16 117:17,18,19 124:1 135:13 151:4 215:2 270:6 276:21 included 128:9 200:18 308:22 includes 11:7,11 11:13 84:17 239:10 273:20 including 6:18 21:12 121:16 172:14 187:7 203:11 222:2 233:6 250:8 251:4,18 273:7 282:5 308:18 inclusion 114:5 inconvenience 49:6,10 incorrect 38:16 72:11 211:8 increasing 118:11 increasingly 219:9 220:2 incredibly 152:14 221:20 223:4,8 incrementally 228:10 increments 42:18 independent 240:2 308:16 308:21 indicated 271:22 indicates 84:2 171:15 indication 118:7 282:16 indicator 172:11 indicators 48:4 172:22 indicia 121:14 indictment 86:20,21 88:11 118:18 indifferent 198:22 indiscriminate 223:7 274:14 274:22 275:4 individual 29:13 64:11 73:18 106:22 114:10 114:18 116:8 123:5 141:12 149:8 154:7 170:1 177:20 178:6 205:12 205:13,21,22 212:14 225:19 225:22 227:12 228:12 237:17 281:16 294:1 310:6,6 individual's 254:11 298:15 298:17 individualized 10:17 158:7,17 160:7 199:2 206:4 individuals 115:20 118:3 120:1 140:1 141:17 212:9 214:11 217:11 229:22 237:15 237:16 242:5 244:15 245:13 248:4 253:7,10 271:17 281:7,9 281:10 292:2 industry 3:17 209:13 232:12 237:7 275:19 310:21 ineffectual 126:15 inevitable 83:5 inevitably 6:1 informally 24:11 information 3:16 5:22 6:3,6 6:10 7:15,19 8:1 9:21 10:1 13:4,14 14:13 15:11 16:10 17:8,11,13,19 18:9,22 19:3,5 19:10,12,16,19 19:22 27:16 28:1,6,7,8,11 29:9,14,17,18 30:2,5,21,21 31:2,4,10,16 31:19,21 32:10 32:11,21 33:16 34:21 35:3 36:4 37:15 38:20 41:11,12 41:21,22 42:8 43:17,17,20 44:9,14 45:14 46:13,18,21 47:3,4 48:22 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 981 of 1298 Public Hearing March 19, 2014 24 51:8,11,15,16 52:2 53:5,15 57:7,8,12 58:11,16,19 60:17,18 65:9 67:20 68:6 69:22 70:9 72:9,18 73:3 77:20 79:11 80:20,20 81:9 81:14,17 83:18 86:1,2,14 89:4 89:16 93:12 95:10 100:19 103:12 104:1 104:10,12,18 104:20 105:5 106:4 107:20 108:9,11,15 109:12 110:3,6 110:11 111:8,9 111:22 112:8 112:21 114:5 115:5,9 117:10 117:11,16,18 117:19 118:3 119:5 120:5 122:15 133:11 134:8 136:2,14 139:17 141:7 142:2 143:21 144:1,2 145:3 146:3 147:4,12 147:13,19 148:10,17 151:3 154:3,7 154:9 157:10 157:12 158:15 159:2,8,17 162:3,18 167:19 169:21 170:9 171:4,14 173:8,9 174:1 174:15 175:20 202-220-4158 176:6,6,7,17 177:13,18 178:16 179:3 179:11,18 180:2,6,10,12 181:1 191:10 193:1,2 198:1 198:11,17 199:14,18 200:3 201:1,3 201:10,12 203:17 209:12 217:21 226:22 237:16 239:10 240:6 242:2 243:18 244:5 254:2,7,10,15 256:17 257:4 273:14,15 279:6 281:18 285:2,10,16,20 286:1 287:13 287:20 293:1 294:18 311:15 information's 146:16 informative 67:19 152:15 informed 84:12 226:22 infringe 304:14 infringed 234:21 302:2 infringement 231:17 232:12 302:5 303:19 304:18 infringements 232:1,5 235:15 304:7 infringes 235:8 235:9 infringing 264:9 303:13 inherent 10:22 125:22 127:13 131:17 182:20 183:1 initial 64:3 74:9 78:9 114:1 118:7 initially 79:13 118:10 initiate 231:9 237:1 injury 172:17 innocent 171:21 innovative 218:7 inquiry 56:17 insensitive 217:8 insert 205:14 inserting 201:11 inside 9:16 20:8 91:10 97:20 128:2 159:19 212:5 245:6 282:10 283:3 306:1 insight 308:22 insights 194:6 insist 282:12 insofar 249:6 inspect 123:8 189:21 inspecting 197:2 inspectors 11:9 62:14 installed 190:2 installs 189:8,8 instance 31:12 111:20 114:11 119:21 120:2 136:13 253:13 instances 277:14 Institute 3:20 209:16 institutional 99:10 257:10 institutions 257:8,9,12 instrument 267:4 integrated 220:15 integrity 219:10 223:2,3 231:5 232:2,6,11 264:15,22 265:5 305:8 intel 98:21 intelligence 1:7 2:11,18 3:3 7:14,17,22,22 8:4,18 9:2,3,6 9:19 10:10,19 11:11,12,17 12:4 13:5 14:11 16:1,4,7 16:18 17:14,15 31:18 32:1 33:22 35:16 42:20 43:3,21 44:15,22 45:4 45:11,22 46:8 46:8,15,17,19 47:2 49:1 51:11 58:10,16 59:2,7,9,15,21 60:10,14,18 61:1,8,22 64:18,21 65:13 65:21 66:2,8 67:20 68:12 72:10 79:10 80:2,16,18,19 81:2 82:1,3 83:16 84:10,12 84:16 85:6 86:1 92:6 95:10 99:11 100:3,6,9 102:13 103:2,5 104:11,20 107:21,22 109:4 110:7 111:22 115:6,8 116:2 117:11 118:4,8 122:15 127:2,8 128:2 128:8,15 129:3 129:21 130:3,7 130:15 131:14 133:11,15 134:4,8 139:1 139:5,8,15 141:5,16 142:12,15 143:3,4,7,15 143:20,22 144:5,12,22 145:7,19 146:9 147:3 148:6,10 148:12,15 149:8,14,18 150:1,12,15 151:2,6,9 161:22 162:3,7 162:19,22 163:8,11,17 164:3 169:20 171:11 173:19 174:1,2 176:9 179:22 180:14 181:1,11 183:18 184:9 184:17 185:9 185:14 186:5,8 186:13,19 188:12 195:10 195:12 202:14 204:2,3 208:1 208:3,17 210:15 217:15 235:18 240:6 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 982 of 1298 Public Hearing March 19, 2014 25 240:14,18 241:10 253:4 253:12 255:2 256:14,19 257:1,21 258:19 259:7 262:11,12 274:12,16 276:9,13 279:5 281:19,20 285:1,7,15 288:19 294:18 302:3 309:12 intend 100:22 223:1 239:12 intended 77:9 97:7 122:1,17 274:21 intensively 276:5 intent 89:15 286:6 intention 134:3 intentional 11:21 40:16 96:16 130:22 intentionally 9:13 97:18 131:8 intentions 67:21 interact 175:3,4 interaction 99:19 interactions 99:10,11,17 intercept 9:13 12:17 intercepted 12:3 intercepting 51:18 233:2 interception 118:20 161:4 233:4 235:7 interest 102:22 202-220-4158 103:16 140:21 148:21 159:21 237:20 253:12 261:20 interested 91:15 92:7 132:20 251:5 269:18 276:19 312:7 313:11 interesting 147:15 263:14 interests 16:5 27:4,4 47:17 131:12 143:12 145:5 217:20 218:1 224:2 230:6,17,17 240:17 260:3 261:18 264:9 278:14 interfere 254:11 300:17 interference 211:5 216:9,12 298:14 interfering 230:2 internal 41:18 54:10 70:12 236:10 241:15 257:16 258:18 259:22 274:13 international 3:21 121:5 122:2 123:21 138:14 147:4 148:1 209:17 210:5,15,20,22 211:10,11,11 215:14 216:1 216:13,16,19 217:3,5 218:1 223:16 227:10 230:14 231:3 231:13,17 232:6 233:17 233:19,21,22 235:22 236:2,4 236:12 237:3,9 252:2 260:10 261:10 262:2 262:14,20 263:11,21 264:8 265:6,10 265:21 267:4,8 272:3 276:7 278:6 285:5,6 286:13 289:4,4 289:7,8,9 298:5 301:17 305:21 306:5 306:10,11,20 internationally 138:22 139:7 238:20 273:22 275:6 276:8 289:11 305:18 Internet 26:7,8 191:9 219:19 219:21 220:4 220:15 interpret 107:6 225:7 244:1,3 268:4 interpretation 87:1,2 202:15 212:19 213:18 214:10 225:14 247:22 249:5,9 250:11,19 268:1,6 269:2 269:12,18,22 278:19 291:1,5 296:12 299:1 interpretations 243:8 249:14 interpreted 125:20 130:10 137:19 184:12 224:13,22 270:13 interpreters 249:7 252:5 interpreting 246:16 249:12 249:13 interpretive 226:13 interprets 268:3 interrelated 230:18 interrupting 48:11 intervene 205:2 205:6 intervention 297:22 interviews 297:17 introduce 35:9 37:8 209:8 introducing 33:9 intrusions 131:22 invaded 190:8 invasion 190:12 investigate 34:16 302:10 investigation 116:9 141:19 investigations 2:14 124:5 investment 300:13 inviolate 261:21 invitation 230:13 309:9 inviting 218:8 involve 21:18 86:15 150:19 286:9 involved 70:6 88:1 132:2 141:3 149:11 150:19 160:5 198:13 involvement 141:20 202:18 202:21 involves 188:16 190:18 involving 199:14 invulnerability 239:3 IP 120:1,6,7 irrelevant 165:10 irrespective 183:2 258:10 islands 220:14 isolate 66:4 isolation 66:5 ISPs 26:2 Israel 225:13 issue 21:8 37:16 37:17 49:15 56:11 57:4 69:17 91:6 106:18 110:21 138:9 223:20 225:10 226:18 240:18 269:4 276:7 295:13 295:18 296:15 300:21 301:9 301:13 303:8 issued 5:13 21:10 75:2,18 156:18 issues 3:2,14 5:19 6:18,19 7:2 20:22 21:10,22 34:6 36:15 73:7 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 983 of 1298 Public Hearing March 19, 2014 26 74:18 113:3 132:17 136:10 136:11 144:19 197:9,11 198:6 198:7 209:9 221:2 227:3 243:1,7,15 261:12 300:16 311:14 It'll 76:18 Italy 239:11 240:11 item 73:3 Jim 32:5 35:12 69:10 96:3 160:15 306:13 job 64:19 80:18 99:8 257:19 284:2 Joe 108:5,7,12 287:21 John 3:15 209:10 266:15 286:15 295:8 305:2 306:14 307:17 joined 113:10 J 209:10 Jaffer 3:6 joining 209:1 113:12 120:18 jointly 162:1 120:20 149:17 journalist 207:4 149:21 158:6 judge 43:14 164:7,18 165:7 77:13,16 78:7 165:12 168:18 82:6 106:2 168:20 173:10 111:14 117:8 173:15,18 163:4 167:14 180:16 186:7 171:11 200:14 186:17 187:14 248:19 252:20 190:6 192:2,9 265:11 277:15 192:16 193:13 283:17 289:1 196:15 198:18 289:15 300:5 199:9,22 307:15 201:16 202:2 Judge's 50:5 205:18 judged 185:19 Jameel 3:6 judgement 76:9 113:11 149:16 76:12 97:7 153:22 160:20 140:13 164:4,5 186:2 judgements 196:10 275:15 Jameel's 170:4 judicial 11:3 James 2:6,13 14:18 119:18 4:14 124:6 156:16 Janosek 5:5 156:20 157:19 January 5:13 160:11 201:11 47:19 221:7 205:19 206:9 237:14 276:12 237:1 241:4 Jazeera 120:6 292:4 293:2,20 202-220-4158 307:19 310:3,9 judicially 307:13 judiciary 293:12 293:13,13 Julian 3:8 113:13 jump 137:2 264:11 284:3,4 295:9 juris 263:2 jurisdiction 22:16 83:21 212:10,15 213:3 214:12 214:21 215:2 216:7 224:10 224:12 230:1 243:10 244:2,4 244:4,5 247:3 247:5,11 248:2 263:18 270:2,3 270:4 296:6,7 297:12 jurisdictional 224:7 243:1,6 243:15,16 245:11 246:21 248:9 270:12 jurisdictions 226:16 jurisprudence 308:6 jury 153:12 156:7,18 justice 2:20 3:11 11:9 35:18 42:19 59:20 61:13 62:9 66:6 67:3 74:4 106:14 113:17 140:3,10,19,20 167:7 210:13 233:22 272:19 166:13,19 168:4 173:13 174:11,22 177:10 180:5,8 180:9 188:22 189:1,2 190:17 199:12,12 202:8 216:20 226:5 230:13 242:13 253:19 310:20 K kinds 20:12 Katz 140:9 158:18 180:17 keep 6:6 7:5 Kingdom 239:8 72:8 84:11 240:11 101:10,11 knew 12:9 70:10 102:18,22 177:8 180:1 103:7,11,15 know 16:14 104:8 116:15 20:16 22:6 119:4 126:13 32:18 33:20 128:12 138:10 34:6 36:9 40:1 171:5 283:3,7 41:2 51:6,7 Keeping 54:5 55:3 70:18 kept 45:8 106:5 76:1 78:15 135:9 207:1 81:21 82:10,10 254:3 293:6 83:10,11 84:13 Kerry 277:10 84:20 85:5 key 26:14 56:4,6 90:5,14 91:19 57:13 108:6,11 92:13,22 93:17 135:15 99:15 104:5 kick 102:12 105:16 106:10 154:1 108:11 110:9 kid 128:18 114:12 120:1 killing 224:19 120:22 131:3 kind 11:2 12:14 132:19 134:2,6 18:21 21:14 135:5,7 136:12 33:7 35:1 139:14 151:16 53:20 65:4 154:18 155:15 73:20 76:2 157:21 158:21 86:1 92:18 159:4 163:4 124:5 138:5 167:2,10 157:7 159:6 168:22 169:3,4 160:12 162:8 169:17 170:15 162:11,11 172:8 173:3,6 273:3 justices 140:10 140:18 249:11 justifiably 175:8 justification 54:15 187:13 justified 259:16 259:20 justify 159:13 186:9 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 984 of 1298 Public Hearing March 19, 2014 27 174:9,9,12 175:13 177:3,4 179:1,2,2,3 184:11 186:22 187:20 188:3 188:19 190:7 194:6 197:15 198:18,20 199:15 200:21 202:4,13 206:1 206:9,12 208:12,15,19 210:8,16 213:14 217:10 220:9,15 222:5 222:5 240:4 243:17 244:17 245:21 247:21 249:6,8 251:8 252:4 254:13 265:9,12 266:21 267:18 270:12 271:6 271:14,15 272:12 279:7 279:10,18,21 281:2,14 282:3 286:13,20 287:10,16,16 290:15,22 291:6,8,10,14 292:21 293:3 295:3 296:9,19 297:3,20 299:4 300:2,5 knowing 229:3 knowledge 69:21 known 25:20 27:15 29:10 89:12 123:18 133:6 254:9 273:21 knows 87:20 202-220-4158 265:12 283:21 280:13 287:2 Koh 234:6,8 Laura 3:4,18 289:4,4,7,8,9 252:6 113:10 136:4 296:20 298:5 Koh's 223:21 209:13 213:14 299:20 301:19 247:21 245:17 251:19 301:19 304:22 Ku 3:8 113:13 254:21 266:18 305:21 306:21 125:6,7 137:3 284:19 298:6 309:14 137:16 139:14 305:20 lawful 21:4 142:20,22 law 3:4,5,8,21 32:12 53:19 145:12 149:15 8:1 13:6 19:7 111:8,10 193:2 181:6,7 182:15 85:14 102:3,11 199:8 227:21 183:5 184:10 104:6 113:10 lawfully 13:5 193:17 194:5 113:11,14 28:5 29:19 202:6,7 118:5 125:14 30:20 31:3 Ku's 147:1 127:4 136:5 34:21 37:14,20 143:19 144:20 38:21 102:20 L 155:22 182:11 175:20 177:14 lack 26:7 180:19 182:12,12 179:11,19,21 193:9 194:22 196:12 197:21 180:12 181:16 198:13 200:20 198:4,21 193:2 196:11 239:16 241:8 203:17 209:17 196:13 197:14 256:18 284:12 210:5,15,20 197:17,19,22 293:19 294:19 211:10,11 198:9 199:14 295:15 215:14 216:1 199:19 lacking 99:3 216:16,19 lawless 126:16 lacks 121:13 217:3,5 218:2 laws 85:15 291:18 224:21 226:15 198:10 226:19 laid 94:8 227:8,10 230:8 228:16 239:11 language 123:2 231:3,13,17 241:15 242:11 161:18 214:13 232:7 234:1 275:8,10 284:1 224:21 290:15 237:5,19 238:4 286:12 306:1,3 large 47:6 57:21 240:9 255:3,12 306:22 311:2 121:3 150:10 258:9,9 259:20 lawyer 87:21 187:6,12 188:4 259:22 260:22 88:1 156:12 189:3,10,11 261:10 262:2 lawyer's 299:15 232:2 292:13 262:14,20 lawyers 87:6,19 295:17 263:1,5,9,11 153:14 largely 75:18 263:21 264:8 lead 34:6 195:1 144:7 265:7,8,10,20 201:12 236:12 larger 49:1 265:21 266:11 238:5 262:6 138:9 144:17 266:14,19 302:20 277:13 267:4,14 269:5 leader 254:8 latitude 19:4 269:8,9 277:12 leaders 217:12 Laughter 261:7 279:15,16 leading 237:4 252:7 leads 164:14 leak 297:20 leaked 6:1 leaking 144:3 leaks 70:13 learn 134:14 leave 76:20 100:8 leaving 121:18 led 249:17 left 204:9 270:1 299:17 301:9 legal 3:2,6 5:18 6:17 10:13 20:22 21:15,22 25:13 29:21 53:21 54:8 70:15,21 72:12 72:20 106:21 113:12 126:11 140:14 145:6 210:8,10 211:12 212:3 213:20 214:7 215:20 218:2 230:14 232:20 234:6 237:21 238:8,21 267:3 289:13 301:20 303:13 304:8 306:5,10,11 307:3 legally 176:12 250:5,12 268:12 299:13 299:13 307:14 legislation 220:5 229:16 271:14 284:17 306:19 legislative 12:8 84:4 123:3 166:12,15 167:12 291:21 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 985 of 1298 Public Hearing March 19, 2014 28 292:6 legislators 166:19 legitimacy 163:14 legitimate 91:8 92:12 106:5 143:11 151:15 172:20 206:13 206:14 217:19 227:22 228:1,5 legitimately 95:4 167:18 169:22 207:7 296:10 length 121:12 lengths 52:20 lengthy 84:17 223:12 lesser 254:8 256:19 282:3,4 lessons 275:10 let's 29:11 32:16 73:9 78:11 91:7 108:9 120:7 156:6,17 157:6 160:15 176:7 197:15 265:22 266:5 282:21 297:11 297:12 305:2 310:14 letter 87:8,10 132:21 181:13 181:15,17,18 273:9 letters 226:7 level 32:6 34:11 72:22 206:11 221:3 272:9 273:6,10 278:5 LEVINSON-... 202:20 Levinson-Wal... 202-220-4158 3:9 113:15 132:9,10 161:8 162:20 163:20 168:19 170:3 179:13,15 202:16 203:5 203:12 204:6 207:16,20 libertarian 222:7 liberties 1:3 3:7 4:3 93:2 218:10 222:8 255:16 liberty 3:9 113:15 228:13 242:16 license 199:17 199:18,20 200:3 life 297:18 302:4 302:12 lift 204:1 207:16 light 16:2,13,21 130:13 135:3 135:12 275:18 likelihood 40:2 94:12 limit 17:19 196:12 206:22 213:12 238:9 246:18 limitation 123:20 196:14 limitations 81:4 126:5,19 129:2 131:18 185:22 240:9 245:22 limited 63:5 68:16,21 137:4 184:3 191:3,13 220:8 225:7 234:16 240:5 257:5 limiting 197:22 198:4 200:12 201:9 203:16 limits 31:9 79:20 169:10 169:12 185:8 203:8 207:6 214:19 246:12 255:13 289:22 291:11 306:7 line 56:17 79:22 119:20 138:12 201:15 216:22 229:18 282:16 288:16 lines 41:20 57:15 58:8 168:1 link 154:14 linking 235:11 list 81:11 208:13 309:22 listen 115:17 literally 123:10 161:18,20 162:14 Litt 2:17 8:8,10 21:16 24:1,22 34:13 35:14 39:12,17 48:6 48:13 49:9 53:7 63:15 64:9 69:8 70:11 75:7,10 80:6 84:7 96:22 97:22 98:2 99:8 101:14,21 102:6,20 103:1 103:4 104:13 105:11 107:8 107:15 112:11 112:18,20 Litt's 14:15 little 19:4 20:17 23:19,21 24:20 25:1 28:19 30:7 39:18 41:17 45:6 61:2 80:3 82:7 89:1 93:6 98:20 104:15 105:7 147:16 149:2 159:4 171:7,13 181:19 185:2 189:7 191:1 195:3 204:18 223:13 253:1 257:2 266:17 291:16 293:8 live 263:10,22 lived 99:22 lives 220:1 Livingston 1:22 313:4,15 local 239:4 localize 228:17 located 4:7 8:3 37:11 40:10,20 40:22 41:6 49:21 52:17,21 73:21 114:15 176:19 231:8 231:10 location 60:8 114:10 logical 124:19 long 17:19 124:17 125:2 127:6 130:13 181:20 185:16 230:5 233:10 272:16 280:1 long-lasting 235:12 long-standing 213:18 longer 73:14 look 16:16 24:4 29:20 30:2,5 32:14,15,17 33:18 49:13 65:1,16 68:5 68:13,14,15 80:22 81:19,20 83:2 92:17 93:1 111:2 119:12 130:20 140:22 142:2 158:2 159:11 165:17 173:4 178:14,19 188:10 193:21 194:20 198:16 242:19 249:13 256:5 257:15 258:2 271:5,8 291:20 292:18 293:22 294:1 299:10 308:4 looked 121:15 141:10 239:6 255:1 looking 50:12 65:8 113:21 161:18,20 200:6 202:8 242:9 266:22 292:14 304:15 looks 144:16 149:16 206:6 loop 192:21 loopholes 97:15 loose 204:4 loosely 126:4 losers 275:16 losing 233:9 loss 219:17 lost 71:13 192:9 273:16 lot 36:14 43:2 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 986 of 1298 Public Hearing March 19, 2014 29 44:6 68:8 75:7 75:11 76:7 94:7 99:14 105:20 143:21 184:21 195:8 213:16 222:16 226:22 252:22 277:1 279:14 279:16,18 291:14 310:3 lots 215:17 216:14 louder 44:12 loudly 238:18 Lovells 3:22 209:18 238:4,6 lunch 6:20 209:2 Lynne 1:22 313:4,15 88:6 124:20 145:17 165:8 214:6 222:6 266:15 malicious 108:10 managed 84:8 Manfred 252:6 mangle 104:15 manipulates 231:7 mankind 233:10 manner 223:7 224:3 manufacturer's 179:6 March 1:10 4:6 4:10 7:12 312:10 Marco 225:9 market 241:15 M marketplace magistrate 218:18 141:1,4 155:22 Marshall 277:11 magistrate's Mary 214:8 140:13 Maryland 313:5 magnitude mask 109:11 93:17 masked 106:8 mail 7:12 106:12 107:7 main 133:2 107:13 134:22 226:13 masking 106:10 260:3 281:16 106:13,17 mainstream 109:16,18 291:19 mass 59:13 maintain 237:4 270:10 285:7 major 254:22 302:8,15 255:1 massive 175:1 majority 42:4 241:13 150:5 match 208:4 makers 65:14 matching 208:6 103:5 269:7 material 33:19 making 5:6 8:8 33:19 62:6 20:4 22:17 88:9,21 34:20 43:12 materials 32:15 202-220-4158 32:17 41:18 matter 28:15,16 72:14 78:5 118:12 174:8 176:15 194:2 215:19 226:14 254:17 262:9 266:14 298:4 300:7 306:20 mattered 139:8 matters 21:17 23:11 119:20 138:11 141:1 286:9 Max 3:20 209:16 Mayflower 1:16 4:7 McLeod 214:8 mean 24:21 38:3 41:9 44:2 48:5 49:9 50:3 51:21 61:2 67:13 68:14 74:19 76:6,13 78:4,11 85:9 85:19 87:21 91:5 96:8,9,19 102:15 104:5 107:1,12 109:13 125:18 137:17 142:22 146:7 151:13 151:15 152:11 158:12,19 161:8 168:5,8 180:16 181:7 182:10 183:10 186:10 193:4 199:21 202:1,5 202:7 207:20 224:13 227:5 227:17 229:2 246:5,5 248:12 248:16 250:20 254:4 267:6 268:15 269:12 270:17 279:2 279:17 285:14 286:11 292:12 292:17 295:13 295:18 296:4 297:8 298:10 298:22 299:5,9 305:9 306:15 meaning 39:9 55:19 58:2 134:20 270:1 289:11 meaningful 123:19 308:16 308:22 meaningless 270:5,7 meanings 39:1 means 20:19 25:9,11 38:19 41:9,11,14 44:2,17 51:14 52:8 53:5 55:21 73:14 78:21 102:17 103:3 104:7,8 104:9,11 105:8 105:9,12 106:22 133:12 151:19 152:1 171:3 179:1 181:15 217:7 224:16 227:15 229:1 249:1 265:10 270:4 285:2 306:18 measures 151:20 232:21 256:20 mechanism 201:11 mechanisms 98:7 131:3 240:7 medal 263:6 media 6:2 64:5 120:8 Medine 2:3 4:2 4:5,20 13:20 17:2 18:2,8,19 19:11 20:1 35:7 43:14 50:4 53:2,16 54:12 55:18 56:12 77:10,16 78:7 85:4 86:11 88:10 89:1,19 90:3 90:10,19 91:1 91:12,17,19 92:1,15,21 106:2 112:22 113:8 116:16 120:17 125:6 132:8 136:20 142:19 152:12 160:15 167:14 168:13,16 175:16 177:6 179:13 181:6 182:6 189:17 195:21 200:14 207:9,14 208:21 209:6 218:4 223:9 230:10 238:1,3 242:20 247:1 247:15 248:19 254:19 255:7 255:15 260:6 260:12 265:22 271:21 274:6 275:7 276:22 277:15 283:17 295:5 301:3 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 987 of 1298 Public Hearing March 19, 2014 30 305:2 306:12 307:5,15 309:6 312:2,18 meet 142:16 meeting 180:7 198:3 meets 21:13 274:18 member 7:5 100:5,5 239:16 241:8,10,13 members 2:1 4:12,13 6:8 7:3 7:10 36:9 100:11 207:10 210:4 218:6 220:20 312:7 memo 223:21 memorandum 234:6 mention 110:6 134:5,21 202:17 277:7 mentioned 43:1 49:17 57:13 60:16 61:20 62:15 68:19 73:8 74:5 83:22 102:6 109:7 118:15 118:22 136:4 146:14 152:18 161:11 236:5 259:18 261:14 272:7 304:4 merely 122:22 124:11 134:5 288:3 307:3 merit 76:11 message 48:12 messages 190:19 met 72:11,19 104:2 116:11 215:10 278:17 202-220-4158 metadata 47:22 49:17,22 66:11 66:12 157:7 190:12 227:10 methods 98:11 206:14 277:3 metric 68:3 microphone 266:6 Microsoft 191:7 midway 288:13 Milanovic 225:10 military 308:10 millions 124:1 mind 6:6 33:3 34:12 126:13 128:12 138:10 196:5 299:11 308:20 mine 261:15 minimization 9:9,18 12:7,21 15:16 16:13 17:3,5 18:2,4 18:10,13,20 19:13,18,20,22 21:6,12 22:8 26:20 30:17 45:3 79:5 86:8 86:17 94:17 95:13 100:17 101:4 103:3,18 104:7,8,9,10 104:14,22 105:2,4,6,18 105:22 107:9 107:18 109:5 109:21 112:12 112:16 114:13 117:14 119:11 119:14 122:3 135:19 178:21 180:4 186:1 203:14 205:8 minimize 9:20 88:8 104:16 131:22 minimizing 87:3 minimum 23:15 136:12 310:2 Minneapolis 103:15 minute 204:9 295:13 minutes 116:20 172:6 207:10 mischaracteri... 10:4 misconception 10:4 41:2 misimpression 76:21 misleading 242:3 misperception 56:4 282:20 mission 18:14 19:7 27:4 missions 105:1 mistake 100:21 mistaken 111:2 misunderstan... 36:14 mix 6:21 mobster 115:12 model 255:4,8 255:11 moment 25:21 44:9 106:18 115:5 146:15 146:19 147:3 192:3,4 242:22 267:1 money 84:21 85:16 monitor 250:7 monitoring 171:12 197:4 290:18 monitors 307:9 Monroe 179:7 month 124:17 months 210:16 morning 4:2 20:3 27:8 167:1 182:16 188:6 morphing 162:12 motion 205:3 move 32:18 182:10 196:4,7 310:17,20 311:4 312:14 movement 73:18 175:7 movements 125:4 174:19 moves 128:21 moving 29:8 266:18 multinational 284:13 301:12 multiple 119:7 multipurpose 257:9 mutual 238:21 mutually 218:12 218:13 mysterious 76:21 77:7 MYSTIC 124:15,19 190:16 narrow 36:17 86:19,22 102:9 152:6 186:18 279:20 narrowing 208:3,9 narrowly 228:5 nation 13:16 34:22 103:6 national 2:15,18 2:20 3:10,18 7:21 9:1 11:10 35:15,17 42:20 59:21 64:18 65:10 93:1 113:16 119:19 139:19 140:16 141:2 161:22 209:14 210:10 210:12 218:10 228:4 230:5 232:7 234:3 235:19 236:12 236:22 237:10 240:12,16 241:20 242:12 245:2 253:9,10 253:14,15 254:13 255:17 258:6 272:11 272:16 273:9 275:20 277:12 286:2 287:9 300:2,9,14 301:19 305:15 306:3 nationality 133:7 162:8 N 217:18 233:15 name 57:14 237:15 106:19 108:5 nationally 108:12 179:1,6 305:16 179:6 nationals 210:7 names 198:8 210:18 290:2 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 988 of 1298 Public Hearing March 19, 2014 31 nations 284:15 289:10 natural 203:15 naturally 41:14 nature 26:19 46:15 47:12,15 47:15 49:14 65:9 94:10 105:3,5 144:9 191:13 234:20 Nazi 225:6,8 256:9 necessarily 55:7 55:15 98:19 151:18 153:1 157:18 185:21 227:4,12 228:21 271:13 271:16 274:4 286:2 287:8 necessary 17:14 25:5 29:16 31:22 50:1 79:3 107:21 108:5 109:3 175:11 183:17 227:22 236:16 279:22 necessity 28:15 need 16:6 23:6 23:20 34:20 67:4 84:9 85:2 85:3 94:14 103:5 104:19 108:4 109:21 125:19 127:17 128:17 131:13 142:16 147:2 169:9,12 170:19 171:18 173:11 185:15 185:20 193:5 217:10 239:22 254:15 300:16 202-220-4158 308:15 311:1 needs 9:19 16:3 18:17 23:16 31:1,10 59:14 72:20 79:9 100:10 145:8 151:18,20 262:21 276:7 279:3,4 300:3 negotiated 211:19 negotiating 212:17 214:13 neither 6:8 12:4 114:14 140:22 211:10 250:9 networks 138:3 neutral 140:5 141:4 155:22 241:3 never 11:20 35:9 70:7 101:5,6,7 161:3 205:5 251:17 260:5,5 290:22 299:11 new 32:9,20 72:9 161:16 198:16 245:19 303:2 310:13 news 120:8 nexus 147:4,6 198:13 NIST 222:19 non 300:15 non-arbitrary 227:22 non-citizens 215:15 217:9 non-intelligence 44:6 non-public 9:21 231:8 non-targeted 109:15 non-U.S 8:2 9:11 14:3 15:6 16:11 17:1 37:11 40:9,19 40:22 41:6 43:19 49:21 52:17,21 53:12 55:11,13 58:14 60:2,4,12,13 71:16 72:4 74:1 79:20 80:11 81:15 82:13 90:13 91:10,20 92:2 92:5 96:10 103:14 109:12 110:17 111:6 129:7 148:8 176:19 177:7 177:18,20 178:2 182:22 237:11 243:21 252:12 253:16 253:19 278:2,4 278:14 280:7 295:11 nonsensical 166:5 norm 216:13,17 normal 32:22 197:19 264:2 normally 32:13 33:18 87:5 norms 215:20 231:12 notarial 313:12 Notary 313:4,16 note 12:13 239:13 282:8 noted 8:17 238:20 notes 145:15 noting 126:7 notion 40:1 204:14 293:8 novel 21:22 158:5 204:19 226:11 227:3 244:17 269:4 269:12,13 Nowak 252:6 NSA 17:18 18:3 18:15 19:2,6 28:3 30:6 31:16 35:14 41:19 43:12,16 44:17 47:7 61:6 62:8 72:20 78:18,22 85:21 86:17 106:17 107:3 109:10 114:11 114:16 119:2 119:10 124:3 124:14,16 134:15 147:17 147:18 177:19 178:4 191:5 203:19 210:18 211:7,12,12 214:19 215:7 215:11 216:14 218:18 219:1 238:11 276:16 294:2 NSA's 45:1 79:7 122:3,7,20 123:14,20,22 124:3 number 11:19 15:21,21 34:15 48:17,21 51:5 52:3,3 54:8,15 54:18,21 77:19 93:18 103:10 103:13 117:9 219:13 270:10 270:15 272:5 272:19 273:20 292:14 293:5 numbers 9:4 10:8 25:11 26:1,10,11 48:18 52:6,11 52:12 71:6 219:14 221:20 numerous 100:4 NW 1:16 4:8 O O 140:20 o'clock 113:5 Obama 214:1 214:16 223:22 253:22 254:1 291:7 Obama's 217:14 object 225:1 obligated 293:18 obligation 21:2 42:12 53:22 74:11 85:13 87:14 178:5,10 179:9 215:14 224:8 227:16 229:21 248:8 250:20 271:8 271:10 289:14 290:3 obligations 98:22 212:4,13 213:12 216:4 218:2 223:16 227:5,20 230:14 231:20 251:16 308:8 obliges 178:15 observations 126:11 277:21 observer 140:5 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 989 of 1298 Public Hearing March 19, 2014 32 observers 277:17 obtain 29:17 67:18 115:16 122:21 136:1 obtained 7:19 69:22 70:9,10 70:19 115:5 122:12 141:7 142:1 146:16 171:14 175:20 180:13 181:16 obtaining 8:5 146:20 obtains 38:5 obviously 33:4 43:5 68:7 82:8 82:15 85:11 106:22 135:8 159:20 161:9 174:4 187:20 203:18 208:6 223:19 238:15 239:22 242:14 268:2 275:20 276:4,20,22 occasionally 99:16 occur 12:11 72:5 occurred 84:6 138:2 139:6 147:7 occurring 131:16 occurs 12:14 25:6 27:22 28:1,4 39:3 42:17 146:16 155:18 170:16 242:14 October 93:12 off-cycle 23:13 off-limits 32:21 202-220-4158 offer 220:18 222:6 228:18 309:9 311:3,5 offered 222:3 office 2:17 11:10 42:19 64:18 87:15 88:6 officer 4:11 111:6 140:14 156:1 official 249:7 252:5 254:14 278:5,19 officials 6:12 85:13 159:12 oh 40:2 56:12 71:12 155:7 156:1 171:9 okay 23:17 29:20 39:1 47:18 50:22 51:21 53:4,21 54:12 57:16,21 60:3 62:21 65:1 78:8 79:16 82:20 85:1 92:10,21 93:19 96:5,13 97:4,9,9 142:22 154:12 156:17 157:15 160:17 177:13 179:18 186:2 187:3 193:16 201:15 202:5 204:8 247:15 250:13 251:21 281:21 295:7 308:12 309:4 old 181:12 older 137:20 once 22:14 23:1 23:3,15,16 28:5 29:15 30:21 37:15 42:13 60:3 74:10 141:22 146:4 one's 53:10 onerous 172:13 185:2 ones 46:13 76:16 280:14 ongoing 219:1 294:7 online 7:11 open 200:5 206:12 220:3 220:15 259:11 260:18 284:12 311:17 opened 161:15 opening 4:17 8:9 136:21 152:19 209:20 operate 79:4 175:2 177:5 183:1 operated 1:6 183:12 operates 20:17 183:7 200:17 operating 86:7 operation 45:17 operational 18:17 28:20 29:2 32:4 48:14 54:7 operative 51:2 224:7 opinio 263:2 opinion 75:2,18 76:3 77:7 93:13 94:8 116:3 134:13 140:8 163:5 234:11 268:15 288:6 293:4 opinions 20:12 21:10,10 75:13 76:7,14,15,19 77:2 78:4 206:10 287:17 287:20 opportunity 8:11 50:6 84:14 113:20 120:20 125:8 136:18 223:11 242:17 opposing 182:8 option 208:6 oral 239:8 252:9 order 4:16 6:4 31:20 34:22 53:20 67:14 70:21 81:7,12 93:17 95:17 123:6 136:14 145:2 151:16 179:9 180:20 188:12 206:5 221:1 229:16 237:3 284:22 299:21 orders 53:18 ordinary 175:2 262:22 organization 308:15 organizations 251:11 278:6 organize 31:13 organized 29:12 original 50:3 195:6 originally 183:21 ought 206:11 217:8 outcome 313:11 outlier 225:12 outnumbers 135:7 outset 149:12 164:9 238:3 outside 8:4,19 9:12,15 10:15 10:21 39:20 40:4 45:13 69:14 71:17,17 72:2 73:11 83:10,11 88:19 88:21 89:10,11 89:15,21 90:1 90:9,12,15 97:21 129:8,13 129:19 131:1 137:13 151:17 159:18 162:2 162:17 176:19 180:18 210:7 211:17 215:4 216:6 219:4 224:5,18,19 233:3 235:19 241:21 245:9 245:12 246:7 246:13,19,22 248:4,10 258:11 277:14 278:16 281:9 291:18 308:10 outweighs 135:7 over-collection 170:16 overall 22:14 276:2 overarching 53:20 72:7 overbroad 286:12 287:10 287:14 overbroadness 287:5 overhear 115:13 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 990 of 1298 Public Hearing March 19, 2014 33 160:4 overheard 159:2 160:13 overhears 158:21 overlooked 166:14 overseas 15:6 52:17,22 53:12 55:11,13 60:4 60:13 73:21 89:3 91:8,15 91:21 92:5,10 103:9,14 126:3 126:9 128:10 128:14 130:2,6 130:12 131:8 131:15 132:1 137:5,22 138:1 147:7 183:22 184:3 206:22 272:22 overseeing 150:11 oversees 212:1 292:3 oversight 1:3 4:3 11:5,6 61:1 85:1,2,10 86:7 98:7,22 132:2 160:11 222:1 240:2,6 241:9 274:8,9,11 292:4,5,10,17 292:22 293:1,3 293:9,21 294:7 295:3 308:16 309:1 310:4 overview 8:13 10:3 P p.m 312:21 page 96:18 202-220-4158 Paltalk 191:8 panel 2:9 3:1,13 6:16,21 7:4 8:7 8:9 14:7 113:1 113:6,9 115:4 117:8 118:15 119:1,9 132:14 132:15 135:2 135:16 146:14 147:10,16 161:14 166:22 171:8 173:20 175:19 178:11 182:9 187:10 191:2,16 196:17 209:3,8 260:16 279:10 292:12 294:5,6 294:11 panelist 136:22 207:1 panelists 4:22 7:5 35:10 125:10 167:1 176:14 188:6 191:18 208:22 209:19 244:1 312:7 panels 6:11,19 152:14 paper 238:7,19 239:5,10,13,19 240:8 241:17 242:18 275:14 277:8 282:19 310:21 paradigmatic... 161:6 paragraph 252:8 parallel 118:2,6 118:13 parameters 109:1,22 parcel 280:17 pardon 116:19 parliament 220:10 239:15 241:7,16 257:18 276:11 parliamentary 257:22 parsing 38:6,11 part 10:22 22:7 22:12,17 27:9 36:6 57:21 64:15,19 69:2 77:12 107:8,9 112:12 135:1 138:13 143:5 145:6 150:10 161:10 192:12 203:15 205:4 211:11 267:10 270:1 273:12 280:16,17 297:9,19 311:16 parte 20:18 21:19,21 206:8 participate 260:17 participating 5:1 participation 69:17 particular 14:19 23:11 24:9 26:10,16 28:2 29:7 41:16 46:18 50:13 51:20 54:11,20 54:20 55:16 59:2 61:10 63:18,20 64:16 65:17 66:4 67:16 78:19 79:16 88:3 89:12 95:13 98:21 104:22 116:8 117:4 119:21 120:3,9 123:18 154:7 154:21 174:4 178:16 179:5 197:8 220:11 246:1 272:17 291:20 305:20 306:2,3 308:21 particularity 14:19 193:10 199:2 particularized 37:5 157:19 193:11 200:21 particularly 86:16 100:10 114:4,22 132:20 219:6 221:12,19 226:16 254:2 272:2 273:22 275:19 276:8 311:14 parties 132:5 249:15 313:10 partly 36:19 partner 3:15,22 209:11,18 238:4 partners 112:4 112:9 272:22 partnership 300:13 parts 162:13 176:11 208:14 263:15 party 20:20 21:1 106:18 112:4,8 180:21 212:7 215:4 234:14 264:19 307:4 party's 213:12 215:1 pass 108:12 243:2 307:2 passed 12:9 84:16 118:4 passing 108:6 229:2 Pat's 58:9 Patricia 2:5 4:15 PATRIOT 5:11 pause 223:8 pay 131:21 277:5 282:15 payments 153:14,14 PCLOB 5:8 66:18 136:1 218:6 221:6 284:18 301:13 PCLOB's 4:5 PCLOB.gov 7:9 312:13 Peace 305:1 pen 156:7,8,10 157:9 penalties 142:16 people 15:13 33:13 52:5 60:2,14 83:7 89:9 133:16 159:18,19 160:13 163:15 166:18 168:6 168:17 171:15 175:2,6 195:8 207:6 215:2 216:6,14,17 225:4 245:20 246:7,22 247:9 247:10 249:2 252:4 263:2,16 266:13 270:11 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 991 of 1298 Public Hearing March 19, 2014 34 270:15 279:19 106:7 124:6 280:10 291:8 person 9:15 296:19 302:8 14:3,5,6 17:8 307:21 311:13 17:13 19:5,21 peoples 50:12 28:18 30:12,14 283:2 31:21 36:21 percent 36:13 37:2,19 40:9 39:19 40:2,3 40:20,22 41:6 40:21,22 43:9 41:13,21,22 93:16 168:21 43:19 48:3 perception 51:9 52:17,21 97:13 157:16 53:12,13 55:11 284:14 55:13 56:6 perfectly 217:22 58:14 60:4,8,9 period 37:1 60:13 71:16,16 44:18 47:9,11 71:19,20,20 47:14 93:22 72:4 73:11,12 94:20 95:21 74:1,2 78:10 103:7 81:18,19 82:16 periodic 11:13 89:4,12,14 74:12 84:1 90:1,12,14,15 214:6 90:22,22 91:9 periodically 91:10,14,20,20 42:12 64:7 92:2,5,8,9 periods 47:7 94:12 96:8,9 permanent 8:3 96:10,10 101:3 125:3 174:18 101:8,19 permissible 103:11,13,14 14:14 54:21 106:3,19,20,21 56:20 90:16 107:20 108:16 98:2 285:21 108:19 109:15 300:1 111:5,6 114:8 permissibly 114:14,18 175:21 131:1 137:1 permission 138:11 142:7 262:19 148:8 149:3 permit 7:6 161:7 162:17 89:14 107:19 162:19 164:1 122:13,20 164:21 165:15 231:13 260:8 165:15,18,19 permits 8:1 165:20,21,21 121:3 231:17 166:3 167:18 permitted 40:5 172:11,16,21 59:5 96:1 173:8 175:17 202-220-4158 176:5 177:3,7 177:8,10,17,18 177:21 178:6 179:4,5 180:2 181:13,14 193:5 244:6 254:9 271:1 278:3,5 297:15 297:17 302:15 person's 40:4 51:12,17 55:4 92:2 109:12 297:18,22 personal 81:8 81:14 217:21 228:12 242:15 242:16 298:17 298:18 personally 150:22 179:3 254:4,5 personnel 86:5 persons 8:2 9:11 9:22 10:14,14 12:2,11,17,19 13:2 14:9,13 15:6,10 16:5 16:10,11,20 17:1,10 37:11 39:19 40:13 43:17,20 49:21 54:16,17 60:2 60:12 79:20,22 80:11,12,12 81:6,9,15 82:13,14 89:16 89:21 90:9 97:19 102:12 104:19 109:17 109:19,22 110:17 112:17 133:6,6 142:18 152:5 161:3 162:1 176:18 176:19 178:2 182:22 213:2 214:19 217:16 217:19 229:11 230:17 237:11 243:21 245:8 252:12 253:16 253:19 278:14 280:7,7 295:12 perspective 2:10 15:18 43:7 48:7 138:15 144:5 194:21 195:1 218:11 persuade 21:3 persuasive 176:1,2 268:13 pertain 94:5 pertains 237:16 295:18 pertinent 108:14 Peter 5:5 phenomenon 283:14 philosophy 124:12 phone 25:11 26:1,10,11 51:5 52:3,3,6 52:11 54:8,15 54:18,20 71:5 73:10,13,21 96:9 115:17 124:16 138:2,6 156:11 174:17 177:9 191:21 phonetic 140:3 phrase 26:7 106:19 122:16 212:19 215:1 270:2,5 phrases 147:20 physical 225:19 227:13 234:15 271:2 physically 128:10 138:1 296:13 pick 13:22 167:15 255:20 275:15 295:6 picked 133:13 170:1 picture 40:7 88:5 302:12 piece 46:18 170:9 189:19 pieces 41:20,22 46:21 pillaging 224:19 pioneers 303:4 piqued 148:20 Pitter 3:18 209:13 213:15 223:9,10 245:17 247:15 247:16 250:14 250:17 254:21 267:6,17 268:9 268:15 269:3 270:7 271:5 277:17 278:22 279:2 280:12 281:1,5,22 284:20 285:19 286:11,20 287:15 288:3,6 291:13 292:10 292:21 293:20 294:10,21 298:8,13,22 299:9 place 15:16 16:14 31:15 59:3 94:18 98:7 124:18 152:2 160:1 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 992 of 1298 Public Hearing March 19, 2014 35 166:20 169:11 171:15 179:12 201:20 214:19 218:2 220:22 221:13 227:19 233:4,15 248:15 273:18 275:3 278:2 281:13 284:11 306:17 placed 128:13 211:11 237:10 places 210:5 222:2 Planck 3:20 209:16 plans 67:21 plate 199:17,19 199:21 200:3 play 205:11 please 4:17 63:22 311:6 312:16 pleased 113:9 pleasure 230:13 237:20 plenty 280:2 plot 169:2,7,19 plots 66:22 plotting 168:3,4 plus 232:7 point 10:13 22:2 22:16 30:11,20 34:14 42:10 44:5 46:14 47:4 48:13 49:12,19 60:2 68:18 69:10 72:8 80:7 82:5 85:5 88:14 89:7 97:13 99:20 102:11 103:17 110:10 110:15 112:12 202-220-4158 115:10 121:17 124:9 129:1 132:13 138:20 142:5 144:17 146:14,19,21 147:1,9 148:4 153:22 154:1,2 154:6,9 157:6 157:21,22 165:8,12 166:11 183:9 183:11 192:1 195:4,14 207:13 214:15 216:13 221:7 227:5 239:18 244:14 255:4 258:2 262:5 274:1 277:8 284:5,7 289:1 303:9 305:5 306:14 pointed 140:20 225:11 pointing 180:18 180:22 points 8:15 10:3 27:12 30:9 85:7 88:6 110:5 117:4 125:14 170:4 251:3 289:15 311:7 Poland 225:9 police 257:1 303:18 304:5 policies 220:3 239:20 282:16 policy 3:14 5:18 7:2 24:5 28:16 28:16 31:9 65:14 103:5 209:9 215:19 217:12,15 229:8 232:4 236:20 237:18 245:21 252:10 254:17 266:14 266:22,22 269:7 289:5 political 117:18 119:20 132:3 157:12,17 211:1 223:17 233:21 267:8 286:14 303:7 Porter 3:15 209:11 portion 188:2 189:10,11 pose 7:3 167:16 199:6 232:10 253:10 posed 155:4 309:11 poses 282:14 position 6:9 126:21 135:11 140:6 152:20 190:10,14 193:3,14 211:16,18 212:17 214:3 224:1 229:19 237:18 244:13 247:17 249:1 252:3,16 267:7 278:15 283:5 303:3 positively 178:20 possessed 127:22 possesses 127:13 possession 31:6 34:22 37:16 192:7 possibility 45:15 possible 5:7 32:19 45:1 46:1 81:3 88:8 166:14 257:4 312:4 possibly 181:19 post 114:21 118:17 124:13 173:5 174:10 post-targeting 120:14 post-World 225:2 posted 7:9 312:13 pot 33:16 potential 103:1 156:11 261:17 285:4 potentially 33:11 87:16 89:3 94:2,11 132:13 153:10 156:13 203:16 208:19 power 29:7 116:6,7 125:22 126:6 127:7 128:1,6 131:17 141:13,13,21 141:21 149:2,4 149:4,5,9,10 173:22 183:1 183:14 195:2 204:2 207:17 207:18 208:8 215:2,7 224:13 234:13 244:15 244:20 245:3 245:13 285:5 285:11 287:21 296:8,11,12 297:16 powers 67:21 127:1 256:15 256:22 PPD 110:16 practicability 49:11 practical 136:11 262:9 280:19 281:8 practicality 170:14 practice 19:11 104:6 123:1,4 123:9 128:21 150:8 214:15 238:5 practices 125:16 239:15,20 242:8,9 260:22 276:13,16,17 277:18 278:10 280:9 pre 173:5 pre-FISA 150:18 precedent 15:8 precise 93:15 193:19 precisely 150:13 285:14 288:17 predate 150:4,6 186:21 predecessor 75:17 212:2,11 predecessors 128:5,13 predicate 25:5 25:18 79:3 prefer 37:8 202:9 preference 208:9 premise 87:13 149:22 297:9 premises 231:20 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 993 of 1298 Public Hearing March 19, 2014 36 prepare 312:1 prepared 63:16 prerequisite 116:10 prescriptive 84:18 presence 243:10 present 4:12 21:21 154:22 242:18 293:12 presented 234:6 307:11 President 3:16 5:9 47:18 79:17 80:21 81:12 85:12,19 110:15 127:12 127:13,18 140:13,22 150:22 195:2 195:11,16 209:12 217:14 229:7 252:13 254:1 President's 10:22 24:4 125:22 127:1,9 131:16 172:8 172:14 202:13 203:19 presidential 126:6 217:14 229:8 237:13 presidents 127:6 presiding 4:11 press 86:13 88:5 presumably 82:9 170:6 283:7 presume 23:14 122:8 presumption 280:6 pretend 33:1 202-220-4158 222:5 172:22 187:7 pretty 163:21 privacy 1:3 4:3 prevailing 8:20 13:2 16:4 234:11 17:21 27:4 prevent 174:16 47:17 93:2 236:20 94:2,5 114:20 prevented 121:7 123:5 256:10 131:12,22 previous 117:8 185:18 190:9 146:13 152:21 190:13 198:12 171:8 178:11 210:19 211:5 191:16 195:16 215:15 216:10 206:17 238:19 217:6,20 218:1 price 131:21 225:16 226:4 primary 132:17 227:10,14 143:8 151:1 228:12 229:4 208:17 229:21 232:13 principle 80:17 233:1 234:19 236:11,17 235:8,15 236:2 239:18 259:15 236:4,7,19 262:14,20 238:5 239:21 265:4 281:17 242:15 247:20 principles 109:3 248:10,17 220:19 221:9 253:8 254:12 279:22 289:5,6 254:17 255:16 304:22 259:3 271:17 prior 62:8 72:10 276:20,21 118:19 127:20 278:13 280:16 128:4,16 282:6,8 289:22 130:17 139:4 295:13,16,20 156:15 157:18 295:20 296:17 194:13,18 296:22 297:6 195:19 198:2 298:1,3,10,15 201:13 204:10 299:2,12,15,17 priorities 65:1,3 300:19 302:1,2 65:11 302:6 304:7 PRISM 25:20 305:15 26:13,17 31:17 private 6:22 37:10 47:8 58:5 155:15 48:4 56:10 156:12,13 57:18 63:3,7 240:22 254:3 70:7,8,12 297:18 302:12 78:11 93:9,22 privilege 86:13 101:12 109:15 87:1,6 88:10 88:12 118:14 privileged 87:17 87:22 88:9,21 pro 99:2,6,12,18 probable 116:5 118:6 124:7 141:11,19 150:20 155:19 156:9 157:19 160:8 172:10 172:16 173:1 173:16,17,19 174:3,4 180:8 193:6 probably 24:2 24:22 66:5 74:8 87:11,19 116:17 160:2 171:20,21 185:19 200:15 208:10 252:2 280:2,3 286:16 problem 36:20 147:8 181:3,4 188:5 226:2 247:12 252:10 263:13 267:10 276:3 292:12 295:3 problematic 294:20 problems 172:20 procedural 131:2 171:10 185:22 procedure 90:4 140:12 176:3 176:13 199:21 203:1 procedures 9:9 9:10,18 12:7 15:16 16:13,21 17:3,6,6,9,20 18:3,5,13,20 19:13,22 21:6 21:9,13 22:9 22:12,20 23:7 26:21 27:1 30:17,17 32:3 43:1 45:3,21 79:5,7 80:22 86:9,17 87:12 88:15 94:17,21 95:1,14,15 98:11,12 100:17 101:4,5 104:16 105:18 107:10 109:6 109:16,19,21 111:20 112:2,3 112:9,13,16 117:14 119:11 119:13 122:4,7 122:10,20 123:14 124:3 135:20 148:17 174:7,12 178:21 180:4,6 203:14 205:9 205:10 281:13 293:22 295:2 proceed 4:21,21 209:20 proceeding 21:1 204:16 297:19 proceedings 4:1 21:19 204:13 237:1 313:6,8 proceeds 236:8 process 11:3 20:8 22:6,8,12 22:18 25:14 32:12 33:5 35:2 45:7 54:9 62:3,15 63:12 70:16,21 72:17 72:18 78:15 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 994 of 1298 Public Hearing March 19, 2014 37 100:2 103:18 103:22 106:10 107:3 136:18 167:19 174:4 180:3 206:2,16 222:9 240:2,19 292:13 294:7 304:2,9 311:12 processes 274:13 processing 46:2 231:10 produce 9:5 104:19 produces 86:1 professionals 65:21 Professor 3:4,8 113:10,13 125:6 137:3 139:14 142:19 145:12,13 147:1 149:15 152:17 156:2 176:4 181:6 182:15 193:17 200:7 202:6 215:10 230:11 261:14 profound 123:4 program 1:6 3:10 4:4 5:11 5:12,13,16,19 7:8 10:12 14:2 22:14,16 36:15 36:16 37:6 49:14,16,16,22 50:3 57:18 62:7,12,18 63:18,20 64:2 64:7,13,16 65:20,20 66:9 66:11,11 67:8 67:11,16,17 202-220-4158 68:3,13,16,18 69:1,1,5,9,11 69:12,13 70:6 70:15 71:7 74:20 75:17 76:5 79:2 83:2 97:6 100:10 113:16 157:8 170:11 187:12 190:16,18 191:4,13 216:15 243:3 243:19 274:11 274:18 293:21 programmatic 14:21 programs 5:10 6:14 63:12,14 64:15 66:8 67:18 69:3,7 83:4,7,16,18 83:20 84:1,5 84:14 85:16 99:1,21 118:4 170:7,8,13 211:13 230:15 232:3,17 233:13 235:1 252:19 269:10 272:1 275:12 277:2 308:17 prohibit 9:22 265:7 prohibited 264:20 prohibition 91:3 91:4 prohibits 90:8 123:13 264:16 proliferation 60:19 285:6 proliferator 53:13 prominent 225:10 prominently 234:21 promise 265:16 265:17 promote 6:4 235:22 300:6,8 prompt 23:7 prong 296:3 proof 114:7,10 176:16 177:19 proper 86:6 169:10 properly 135:9 proportion 190:21 proportional 228:1 proportionality 236:11,17 259:15 proportionate 279:22 proposed 128:20 213:1 272:4 proposition 196:13 197:22 200:13 prosecution 115:10,22 117:22 139:18 141:8 145:4,21 146:1,7 201:13 205:16 prosecutions 144:4 181:2 prosecutor 156:19 protect 13:2 17:10,21 34:22 230:3,3 232:22 240:15 281:14 285:3 protected 80:12 206:15 242:16 protecting 8:20 103:6 228:3 protection 60:11 160:12 184:13 230:18 232:20 233:7 236:2 258:3 264:15 276:14,20 304:20 305:7 protections 80:9 80:10 82:15 110:17 174:14 185:18 186:1 221:13 243:4 273:21 275:2 278:2,5,13 282:4 300:19 protective 230:19 232:21 233:9 protects 231:4 protocol 191:9 provide 5:8 81:3 111:22 132:2 136:1 226:18 237:11,20 239:4 242:4 273:15 308:22 309:10 provided 26:2 54:2 65:13 88:7 160:12 308:15 provider 51:16 52:2 53:21 137:11 238:14 providers 7:16 25:16 26:8 69:18,19 238:12 239:2 provides 81:8 211:3 272:21 providing 52:1 103:5 provision 88:15 89:21 90:8 106:15 136:2 215:13 217:3 provisions 69:4 112:3 provocative 82:22 PRTT 157:6 pry 297:5 public 1:5,15 5:9,17 7:10 57:22 70:14 75:3 77:12,14 77:21 78:3,6 79:8 83:16 84:2,9 87:10 87:10 93:7,10 94:8 95:2,15 106:9 112:7 113:3 135:6 154:17 221:17 227:1 228:13 231:12 243:18 258:9 279:12 293:16 294:16 311:16 312:8 312:12 313:4 313:16 publicly 32:2 93:11 112:3 publish 239:12 297:18 published 238:6 pull 192:14 280:9 pulses 303:17 purely 122:5,11 149:7 184:4,8 194:7 purge 45:2,6,7 45:18,18 82:1 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 995 of 1298 Public Hearing March 19, 2014 38 101:19 102:14 102:19 purged 43:22 44:16 72:20 73:4 82:4 94:15 95:6 96:2 102:3,5 purging 44:1,17 45:16 58:9 72:18 202:1 purports 229:9 purpose 5:17 10:10 59:16 61:1,8 89:12 90:21 92:5 111:8,10 133:9 134:10 143:4,4 143:7,8,8,15 145:20 146:1,7 146:9,10 148:7 148:10,15,20 149:8 151:1 159:10,15,15 179:22,22 180:14 181:1,9 181:9 184:8 186:13,15 190:4 193:20 204:3 208:17 208:18 212:22 225:1 228:3 274:16 275:13 279:3 281:19 281:20 286:3,5 purposes 8:5 13:6 18:1 27:19 38:6,17 39:7,16 40:8 44:4 66:9,10 128:2,8 129:21 130:3 139:2,15 139:17 143:22 144:12 145:19 146:3 147:3 202-220-4158 79:9 86:9 228:7,9 243:22 193:4 199:20 249:4 250:13 querying 28:6 251:21 252:8 31:3,9,12,15 252:21 254:20 39:8 47:21 255:6,19 258:7 57:5 79:1 259:9 261:5 196:11 197:13 263:19 264:7 200:2 266:1 267:12 question 14:7 268:13,20 16:8,15 26:22 269:13,17 31:8 37:21 270:22 271:3 40:7 41:19 273:2 274:10 45:19 49:5,10 278:12 284:19 49:11 62:2 288:22 291:13 63:2,21 64:4 292:7 295:8 66:22 67:3,6 296:3 298:7,9 67:13 77:11 300:19 301:5 79:17 83:1,6 303:8,10 92:14 93:3 305:19 308:13 97:12 98:4 309:8,11 100:17,18 questioned 109:14 111:15 241:12 117:8 127:12 questioning 137:8,16 35:8 93:20 143:10 150:16 163:14 209:21 154:13 155:4 220:10 157:14 158:9 questions 7:3,4 158:19,20 8:16 13:19 Q 159:22 160:20 19:14 36:8 qualifies 55:12 163:19 164:16 53:1 58:2,4,9 quality 68:7 168:21,22 61:3 63:17 quantities 134:7 169:9,15 71:12 97:10 quarterly 62:11 172:12,19 100:15 135:2 queried 27:17 174:20 175:15 135:11,13,14 45:16 196:14 177:1,12 135:17 136:17 198:1 179:17 182:18 136:22 160:16 queries 30:12,14 186:3 187:17 161:14,16 30:19 50:10 187:19 189:22 175:18 192:21 query 27:18 190:8 191:17 207:11 208:21 28:17 29:18 193:16,19 226:11 242:19 31:16,22 32:13 196:1,9 198:19 248:20 267:5 35:2 39:9,10 200:5,16 201:4 277:16 291:14 39:15 48:21 204:9 206:17 303:2,5,22 49:3 56:21 207:13 219:10 310:13,13 148:3 150:12 176:9,10 181:11 184:17 199:10 203:18 300:10 pursuant 1:6 7:16 12:16 26:3 30:22 32:12 70:15 131:16 193:1 221:18 223:6 pursue 33:15 45:5 61:9 66:14 149:19 push 149:1 293:7 pushing 301:1,2 put 62:1 94:19 115:16 140:5 192:3 219:14 269:20 274:8 288:13 305:19 309:21,22 puts 38:5 putting 73:19 188:20 278:1 puzzled 169:17 quick 73:2 85:9 105:15 111:1 195:22 204:9 204:14 207:13 306:13 307:16 quickly 82:21 147:10 191:1 201:7 251:22 281:4 282:2 308:13,13,19 quirk 89:8 quite 30:3 99:5 154:4 159:14 203:22 221:14 222:14 quorum 4:13 quote 43:22 106:4 211:3,6 212:22 213:10 214:8 216:9 228:8 quoting 140:2 148:12 160:21 R Rachel 2:4 3:9 4:13 56:19 57:2 113:14 160:20 164:8 196:10 206:18 radio 195:5,6,10 195:12,13 raise 23:11 56:12 114:1 119:16 138:8 153:9,16 183:11 200:4 278:21 284:22 raised 19:14 27:12 117:22 135:17 171:22 200:19 284:20 raises 152:20 197:9 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 996 of 1298 Public Hearing March 19, 2014 39 raising 136:9 165:20 278:4 Raj 24:22 28:1 35:13 36:19 43:7 60:5 61:19 102:6 108:22 Rajesh 2:15 ran 62:22 random 80:20 range 88:7 117:19 RAS 48:18 rate 43:9 ratified 211:2 304:5 rationale 54:13 59:19 69:2 150:7,9 re-articulated 211:20 reach 94:20 275:15 reached 272:18 276:3 reaching 226:8 reaction 256:8 read 71:1 92:16 151:7 182:17 188:1 285:1 reader 200:3 readers 199:18 199:19 ready 13:18 113:8 284:3 reaffirm 74:11 275:4 reaffirmance 249:18 reaffirmed 214:15 244:12 248:22 real 51:18 73:2 85:8 90:21 202-220-4158 105:15 144:19 219:12 278:13 282:14,22,22 reality 33:8 realize 36:1 116:20 realized 101:7 really 27:8 28:10 36:10 45:17 52:5,6 60:5,7,11 62:2 63:21 67:13 68:1,2,10 69:10 91:8 158:3 161:3 169:2 175:18 177:18 182:4 185:17 191:17 194:15,16 196:3 206:21 214:14 224:20 228:13 242:22 261:5 265:9 275:14 277:6 278:21 284:7 289:3 296:3,9 299:22 300:22 305:13 realm 37:14 88:19 reason 10:9 27:1 44:19 47:6,10 51:9 59:1,7,9 60:15 80:15 88:16 94:1 143:14 171:22 178:3 183:11 237:12 256:10 258:17 296:4 302:5 reasonable 15:17 16:9,12 16:21 17:3,22 18:16 40:18 48:18 121:6 140:7,17 151:20 173:7 185:15 190:8 190:12 227:9 236:20 reasonableness 16:19 121:14 130:9,10 137:7 143:11,13 reasonably 9:11 31:18 37:11 39:20 40:10,20 41:6 58:14 71:17 79:10,12 89:9,13 131:1 136:6 148:11 162:1 reasoning 249:17 reasons 30:16 106:5 121:22 129:5 134:18 172:13 211:9 280:19 reassessed 240:1 reauthorization 100:1 rebuild 222:12 recall 48:17 received 70:17 70:20 86:6 receives 38:14 receiving 4:20 312:18 recipient 70:16 recipients 235:13 recite 102:8 recited 282:3 recognize 226:3 227:9 230:4 233:3,13 236:9 236:17 248:22 267:9,13 268:18 292:15 309:15 recognized 66:18 151:9 154:13 210:20 229:8 241:7 299:18,19 recognizes 95:7 291:8 310:22 recognizing 47:14 88:20 recommend 68:11 221:22 272:13 278:1 283:16 recommendat... 172:15 203:21 recommendat... 35:4 274:7,21 277:22 280:3 284:17 301:14 recommended 173:2 274:6 reconsider 76:12 record 78:4,6 84:2 99:4 113:7 125:3 174:18 209:5 311:16 313:8 recorded 7:8 313:7 recording 124:15 174:17 235:9 records 153:13 205:17 redacted 75:18 76:16 reevaluate 84:1 refer 38:9 54:7 115:21 234:5 reference 6:5 179:6 referred 26:5 134:13 178:11 187:4 referring 41:5 187:4,5 207:18 208:10 refers 26:6 67:2 102:2 103:18 161:3 reflect 99:4 reflected 132:17 133:3 241:17 reflects 137:17 reforming 206:18 refrain 230:1 regain 237:4 regard 79:7 80:5 114:3,9 116:4 147:11 154:22 155:18 176:17 177:2 205:11 243:3 251:1 272:3 274:14,18 regarding 1:5 15:2 114:7,10 250:19 271:15 292:22 293:2 regardless 217:18 233:14 237:15 regards 271:17 regime 62:20 regimes 238:8 263:9 264:4 regional 238:17 239:2 242:4 regions 71:3 register 4:10 156:7,8,10 157:9 regular 20:18 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 997 of 1298 Public Hearing March 19, 2014 40 21:1,14 29:5 61:13 294:8 regulate 126:15 165:11 regulated 133:14,17 regulations.gov 7:11 rein 199:3 reined 279:11 reinforcing 218:13 Reingold 5:4 reining 287:4 reinserted 36:20 reiterate 244:12 reject 166:6 259:12 rejoining 209:7 relate 242:9 288:3 related 51:16 179:5 239:21 relates 221:16 222:1 285:2,12 relating 5:19 102:12 147:14 152:5 relation 249:2 Relations 231:22 relatively 75:19 276:17 released 11:16 147:18 191:6 220:19 223:21 relevance 169:22 relevant 10:9 42:7 46:13 65:7 108:8 143:17 146:10 158:16,16 165:8 200:11 202-220-4158 235:5 242:14 reliable 256:2 relied 130:6 307:18 308:1 relying 24:8 160:3 196:6,18 remain 6:7 13:11 85:3 262:18 304:13 311:17 remaining 16:8 280:21 remains 230:8 remarks 63:16 113:18,22 114:1 116:21 125:11 152:19 230:22 266:16 272:8 remediate 218:20 remember 100:4 125:19 204:10 249:6 284:3,5 remind 125:9,13 reminder 301:7 remote 154:16 remotely 226:10 227:15 removed 44:17 Renaissance 1:15 render 15:17 renewed 238:18 repeat 10:11 298:8 repeated 10:5 repeatedly 126:7 repeating 40:12 74:9 235:14 report 5:9,12 6:15 152:22 174:10 211:21 214:6 221:7 239:14 272:12 276:12 282:3 307:11 reported 1:22 72:14,15 73:17 124:13 reporter 116:17 reporting 11:11 65:2 222:17 294:8 reports 6:2 11:14 62:11,13 65:3,13 72:15 84:19 86:13 representatives 7:1 request 212:20 241:5 311:11 requested 306:13 requests 221:18 272:15 require 10:17 45:21 109:14 122:10 131:5,7 140:12 146:21 149:5 185:22 240:12 263:1 306:19 required 12:7 22:19 28:11 44:16 45:2 47:19,19 49:3 84:11 103:7 126:20 130:1,5 139:20 178:19 184:15 242:13 requirement 15:20 16:1,19 28:20 48:2 58:13,18 80:14 109:20 121:9 129:18 130:11 134:4,10 137:6 142:6 143:6 148:13 150:2 150:16 151:7 151:13 152:8 154:2,11 162:7 162:7 184:16 185:15 204:3 205:15 208:2 212:12 243:13 243:14 281:6,8 requirements 11:22 16:17 44:21 140:15 142:17 151:5 178:19 253:5 274:19 294:1,8 requires 22:7 52:16 84:19 126:19 131:20 148:7 224:21 240:5 requiring 35:1 research 241:18 275:14 Researcher 3:18 209:14 reside 217:19 residence 133:8 233:15 resident 8:3 resides 237:17 resolution 236:6 241:6,12,17 247:19 276:11 resolved 276:7 resources 64:20 respect 16:19 19:4 37:21 61:19 65:20 67:16 81:1,1 84:19 86:4 94:3 98:12,22 105:18,21 111:5 144:19 145:7 190:14 194:9 211:14 212:8 213:21 215:14 217:17 224:9 226:4 229:4,21 232:4 234:8 243:13 248:3,6,9,17 250:9 251:12 258:7 259:9 268:22 271:11 271:18 285:11 285:16 287:20 289:21 298:15 298:16 303:10 respected 185:16 respectful 217:11 respecting 247:20 respective 237:13 respond 132:13 142:20 149:16 305:3 responded 140:18 307:12 responding 225:5 response 8:16 64:3,4 83:14 99:5 102:16 111:15 154:12 238:11 284:8 responses 7:6 187:14 responsibilities 244:9 responsibility 6:13 291:1 rest 76:10 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 998 of 1298 Public Hearing March 19, 2014 41 restore 208:14 restraint 187:17 restricting 194:16 242:12 restriction 133:8,12,15 162:9 194:4 195:15 restrictions 133:3,18 187:16 194:17 210:6 211:12 253:18 restricts 111:5 result 31:22 33:10 70:13 218:18 228:14 resulting 231:18 results 134:2 163:12 236:13 263:10 resume 113:5 209:3 retain 122:14 retained 17:20 44:4 81:10 93:21 119:1 120:5 135:21 146:4 retains 152:7 195:2 retention 9:20 17:7,17,19 47:6,9,11,14 79:21 81:4 94:19 95:21 103:21 104:17 116:12 117:6 117:21 118:21 120:15 201:2 229:9 253:19 return 31:18 79:10 113:12 153:21 171:10 202-220-4158 reunification 263:14 reveal 153:14 155:13 156:11 revealed 240:8 revealing 13:11 revelations 226:21 238:16 247:18 269:6 272:1 276:6 286:21 reverse 40:15 89:2,10 90:4,6 90:10 91:1,3,6 91:17 92:11 97:19 123:14 review 9:8 11:7 15:13 22:12 23:13 31:1,5,7 31:11 61:19 68:19 72:7 74:2,4,5 78:14 81:20 83:21 103:19 116:3 124:17 135:1 141:6,14 156:16,20 157:19 172:8 172:14 192:14 200:20 201:12 202:21,22 203:1,9,20 205:8,9 228:8 242:14 294:16 312:12 reviewed 42:17 42:18 43:2,7 47:5 59:20 61:11 76:18,19 77:2 78:15 116:22 117:1 294:12 reviewing 75:12 76:14 101:17 reviews 18:14 22:4 62:9 68:22 310:5 revised 95:1 revising 206:19 revisit 42:12 rewind 124:16 right 18:7 32:10 38:8 39:14,17 53:13 55:1,3 57:9,10 58:21 61:17 73:5 75:3 81:16,17 91:12,22 96:11 100:18 101:2 101:13 102:15 110:2 112:18 112:22 114:20 117:3 137:20 138:3 142:13 143:4,20 144:6 146:17 149:3 157:8 161:9 163:1,22 164:7 170:1 180:1 181:9 183:5 184:15 189:19 192:16 194:5 196:16 203:12 206:21 207:20 210:19 217:6 225:16 226:4 227:14 229:4 236:7 246:6 247:20 248:17 249:19 251:3 254:11 263:3 266:5 268:2,13 270:21 280:15 280:16 281:2 282:1 283:19 287:6 289:22 297:4,22 299:2 299:4,17,17 304:10 305:22 306:5 307:17 311:4 rightly 185:20 rights 3:19 8:20 10:15 15:7,14 180:19 207:4 209:15 210:17 210:22 211:1 211:22 212:8 213:9,16,16,19 214:7,22 215:5 215:15,19 217:8 223:17 224:10 225:4 226:12,17 227:6,20 229:21 231:1 232:14 233:3 233:14,17,20 233:22 234:1 234:19 235:8 235:10,15,22 236:2,19 237:5 237:9 244:22 246:16,17 248:1,3,9 249:21 250:4,6 250:18,21,22 251:4,8,10 252:11 253:8 256:8 258:3 259:1,2,3,4 262:4 267:9 268:9 271:10 271:12,16,19 286:14 290:5 290:11,13,18 307:8 308:5,8 ripe 237:8 rise 184:22 risk 95:19 253:15 282:14 risks 258:15 282:8 road 300:1 roamer 73:7 roamings 72:1 robbery 186:15 Robert 2:17 robust 6:4 84:3 184:13 185:5 202:17,20 309:17,19 robustly 8:20 role 106:1 115:1 127:9 205:11 237:4 rolls 99:5 Romania 109:14 room 154:20 219:2,4 280:2 287:4 Roosevelt 212:21 247:12 Rosetta 76:2 rough 93:14 round 50:6 93:4 93:20 97:10 100:14 142:21 175:14 283:22 288:10,10 290:10 306:13 rounds 7:4 route 228:22 routed 144:13 rubber 299:22 rule 40:21 41:1 96:2 100:19 101:10,13,16 109:18 231:16 237:5 ruled 139:19 rules 5:20 12:21 17:17 54:1 56:15 81:14 101:5 102:11 104:22 105:2,4 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 999 of 1298 Public Hearing March 19, 2014 42 105:6 107:18 112:20 229:9 259:12 309:14 rulings 205:19 290:17 Rumanian 109:15 run 225:8 runs 35:3 rushing 228:16 228:17 Russia 304:1 S s 252:7 sabotage 285:5 sacrifice 228:12 safe 220:11 300:11 safeguards 160:1 237:14 275:22 284:11 safer 228:10 238:13 283:9 safety 228:11 Sara 252:6 satisfied 212:14 satisfy 173:2 save 175:13 saw 253:3 293:2 saying 25:9 32:10 37:2 53:4 56:18 64:10 70:6 76:7 145:14 148:22 164:8 167:22 171:22 176:7 191:3 197:10 199:11 217:4,7,10 262:19 265:16 265:17 286:6 287:22 294:17 says 53:21 89:8 202-220-4158 91:11 111:4 156:1 161:2,20 165:2 212:7 224:8 230:7 247:4 258:9 285:10 290:16 305:11 scale 121:3 160:9 187:6,12 188:4 189:3 232:2 270:10 scan 147:20 148:1 189:21 scanned 192:13 scanning 189:1 192:16 197:8 scans 189:11 scenario 247:2 schedule 311:20 scheme 145:2 165:14 183:16 Schmoe 287:21 scholar 225:10 scholarly 118:12 scholars 210:17 school 3:5 113:11 302:14 scientific 240:16 scope 9:6 173:21 203:8 212:7 232:14 236:1 244:8 score 42:1 screed 221:5 scrutinizes 11:18 sea 158:2,9 seal 313:12 search 21:20 27:19,22 28:3 28:7,11 37:3 37:17 38:2,7 38:18,19 39:1 39:3,4,9,13,15 43:18 48:4 115:6 124:4 130:1,2,6 140:7 146:16 146:21 147:6 148:3 171:17 172:10 190:4 193:4 197:20 201:2 206:7 searched 115:11 198:11 searches 36:22 37:18 50:9 79:6 115:3 123:16,16 130:12 175:18 177:14 179:18 180:11 184:5,8 184:13 185:9 185:11 194:13 searching 38:20 78:10 137:22 174:14 175:17 second 6:16 10:13 26:4 29:19 39:9 48:13 58:22 74:18 106:18 110:14 112:4,8 113:5,9 114:7 114:21 122:17 126:4 129:1,16 130:4 133:9 134:21 145:17 188:21 203:13 222:1 250:13 251:21 273:12 278:8 305:5 secondary 37:16 Secondly 31:14 232:16 256:21 310:10 seconds 124:8 280:21 secrecy 84:9 secret 77:7 135:9 292:11 293:6 secretly 240:19 section 1:7 2:10 5:10,15 7:17 8:12,14,17,21 10:3,5,11,20 11:8,18,22 12:5,9,21 13:8 13:10 25:4,8 37:9 48:20 56:8 65:6,14 66:9 92:18 100:1 111:4 112:15 117:13 118:11 119:11 121:1 123:13 123:21 124:10 124:11 125:16 125:19 126:12 126:18 128:4 128:12 129:4 130:18,21 131:6,11 132:22 133:3 135:4,6 141:17 151:4,7,8 157:7,8 158:22 170:7,7 202:10 202:12 203:14 207:22 219:3,4 239:6 240:4 258:8 273:8 292:20 sections 177:4 208:5,7 sector 6:22 secure 238:17 security 2:15,20 3:10,18 35:18 93:1 113:16 119:20 139:19 139:20 140:16 141:2 142:7 198:6,7 209:14 210:11,12 218:10 219:10 228:4 230:6 232:18,21 236:18,20 240:12,17 241:20 242:5 242:12 253:11 253:14,15 254:14 255:17 272:11,16 273:9 275:20 277:12 286:2 287:9 300:2,9 300:15 see 27:6 35:5 36:15 45:10 48:5 54:4 56:13,14 62:21 65:12 74:2 87:2 118:1 154:22 155:7,9 162:4,5 172:9 173:5 178:5 198:5 201:6 204:15 252:10 256:6 266:5 271:20 277:2 291:21 295:1 303:20 seeing 220:2,9 seek 28:16 140:7 241:3 seeking 20:10 seen 93:6 236:5 254:5 279:13 segregated 34:4 95:19 segue 145:12 seize 12:18 seized 198:10 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1000 of 1298 Public Hearing March 19, 2014 43 seizure 190:3 197:20 selected 155:2 selection 26:13 147:19 selective 50:2 selector 10:9 24:21 28:2 50:13,18 51:2 51:4,13,14,22 51:22 52:4 53:7,8,10 54:6 54:11 55:8,11 55:17 56:1 59:2 61:15 71:8 78:10 80:15 100:21 173:7 294:19 selector-based 25:9 26:9 selectors 9:4 10:7 23:20 25:11 26:1,12 26:13 36:21 37:3 47:21 56:10 57:12,17 63:8 71:5 123:17 135:15 161:15 163:3 189:6 295:2 self-defense 262:21 self-executing 236:21 306:15 self-interest 277:1 self-restrain 286:7 semiannual 62:12 72:15 senate 251:6,18 251:20 264:19 290:21,22 291:4 202-220-4158 send 198:8 200:9 sender 229:3 Senior 3:18 209:14 sense 18:19 20:18 38:4 46:2 197:3 224:20 253:2 254:16 270:8 281:22 289:13 291:15 299:12 310:1 sensible 131:11 sent 181:15 separate 58:17 61:14 63:10 89:20 111:19 119:10 152:22 163:1 193:7 separated 257:16 separating 221:10 separation 256:22,22 257:3,11 sequitur 300:15 series 64:1 200:18 serious 232:10 232:13 257:5,6 289:7 seriousness 75:10 serve 204:17,17 served 210:8 252:15 servers 231:10 303:16 service 7:15 25:15 26:8 69:18,18 168:3 238:12 239:2 set 8:14 18:20 34:16 71:12 84:8 95:14 113:17 119:10 192:20 222:11 250:6 260:16 288:20 309:14 sets 72:17 220:18 setting 60:22 93:10 113:3 266:22 295:12 severe 136:13 severely 115:1 sexual 302:3 shadows 154:20 shaking 101:19 sham 145:1 shape 66:20 share 5:2 112:21 136:14 176:22 218:19 221:17 273:7,13,14 293:18 shared 112:8 136:5 291:3 310:19 sharing 112:4 239:1 242:1 276:8 283:11 Sharon 5:4 shed 135:3,12 sheer 65:9 sheet 61:7,7,14 shift 50:8,20 63:9 86:11 short 113:4 172:3 173:1 shorter 93:21 94:19 95:21 shorthand 25:21 26:5 41:5 show 164:19 showed 277:11 showing 198:21 showings 149:6 shown 275:8 shows 73:12 side 20:20 21:2 29:9 121:19 138:12 188:21 243:17 257:10 Sieber 3:20 209:15 215:10 230:10,11,12 254:21 255:5 255:14,18,21 260:8 261:14 262:18 266:3 301:16 SIGAD 191:5,5 signals 81:2 195:12 217:15 significance 137:15 143:15 185:12 significant 21:21 69:13 134:7,10 138:18 170:16 170:17 208:18 219:1,16,17 272:2 273:3 significantly 178:22 silence 194:2,21 silent 176:21 177:1 193:18 193:21 276:18 silos 220:5,14 similar 18:18 48:2 239:11 257:20 similarities 238:7 Similarly 223:5 Simone 5:6 simply 100:2 111:21 119:4 217:2 220:8 225:21 234:5 single 61:16 74:2 246:4 253:9 site 120:8 sitting 277:21 situated 229:6 situation 24:14 75:22 115:19 138:6 142:10 156:4 168:5 199:6,6 226:5 228:15 310:12 situations 150:19 234:17 247:6 six 98:6 sixty-four 211:15 skepticism 260:21 261:1,9 skipped 58:21 Skype 191:8 slice 68:8 slide 39:22 slides 191:6 slightly 18:17 278:11 slip 57:4 slippage 208:20 slow 116:14 slowing 116:17 small 48:20 131:21 190:21 254:8 smaller 270:15 Smith 108:5,7 Smith's 108:12 Snowden 226:21 238:10 238:15 269:6 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1001 of 1298 Public Hearing March 19, 2014 44 276:6 so-called 123:15 173:6 210:19 242:4 social 299:21 societal 219:18 societies 237:6 society 157:13 175:2 299:20 soil 142:8 solely 69:12 174:13 Solicitor 167:6 solution 181:4 233:16 237:3,9 solutions 172:3 218:19 220:18 221:5 222:3,11 solve 247:13 somebody 80:7 114:8 161:6 167:22 171:5 177:3 302:4,12 someone's 12:18 226:6,8 somewhat 89:7 89:8 274:17 279:11 309:16 soon 239:12 Sooner 306:3 sorry 40:11 48:11 57:9 93:3 116:19 141:12 155:3 191:14 192:9 202:19 250:15 269:15 sort 11:3 24:8 24:10,10 32:21 34:10 54:10 64:11 72:7 76:1 80:17 84:22 133:20 138:7 139:9 202-220-4158 143:5 144:13 144:15 148:20 162:4,6 163:12 166:10,12 170:4 181:9 185:5,17,22 193:5 194:6,14 199:3 202:22 203:9 205:15 207:21 243:12 244:7,17 264:10 281:14 296:1 299:12 299:13 sorts 81:13 171:9 sounds 299:11 source 65:4 198:15 250:18 sources 13:14 206:14 230:16 268:10 sovereign 231:4 262:3 264:15 264:22 304:18 sovereignty 231:7,14,18 261:21 262:1 265:5 305:8 space 154:17 298:17,18 Spain 239:11 spatial 234:18 speak 44:11 72:22 78:18 88:3 106:16 126:4 138:12 149:18 251:9 261:11 264:7 speakers 6:5,9 312:3 speaking 15:1 39:5 63:15 107:17 115:12 144:14 163:12 speaks 273:19 special 16:3 32:9 234:18 257:17 specific 8:5 13:10 14:22 25:22 47:12 61:4 66:14,15 71:5 81:8 88:15 122:9 137:1 141:15 191:16 216:17 231:1 235:21 252:17 253:4 278:9 294:16 294:19 specifically 24:16 80:4 100:17 107:12 117:13 229:13 239:5 266:9 291:22 specificity 194:22 specifics 88:18 95:11 spectrum 153:19 speech 277:10 spend 85:16,16 215:17 spending 84:21 113:1 spent 36:1 98:6 sphere 184:19 spirit 132:21 split 243:12 263:4 spoke 147:10 203:20 308:15 sponsored 247:19 spot 33:21 62:7 spy 265:16 spying 215:17 264:20 265:8 square 191:10 stab 50:22 244:10 staff 5:4 312:3 staffs 99:13 stage 8:14 37:1 87:20 118:18 146:11 stages 103:22 146:11 188:22 stake 27:5 240:17 stakes 124:21 stance 224:15 stand 264:4 standard 72:12 72:20 79:9 86:8 105:17 137:7 180:13 180:14 199:21 204:1 206:19 206:19 207:17 208:4 280:6 281:15 305:21 306:6,10,11 standards 18:11 21:14 25:17 31:15 136:12 222:18,20 223:3 278:17 standing 185:21 standpoint 228:20 start 13:22 51:2 54:11 64:9,10 113:18 144:4,6 209:22 223:17 230:21 243:6 started 98:19 289:1 starting 118:1 149:22 155:5 198:5 state 129:10 181:3 210:9 212:7 215:4 224:16 231:6,9 232:20,22 233:2 234:7,14 252:16 261:20 264:9 313:5 state's 225:22 227:13 230:19 241:13 248:2 262:3 stated 146:3 187:11 statement 8:9 13:21 140:19 152:22 209:20 213:8 222:22 223:12 264:14 271:22 304:10 308:14 309:1 statements 70:5 71:2 93:7 136:21 153:13 159:11 213:19 216:22 222:14 250:7 251:11 states 8:4,19 9:12,15 10:15 10:21 29:8 39:21 40:4 67:9,11 71:18 71:20 72:3 73:11 86:20 89:5,10,11,13 89:15,17,22 90:2,13,15 91:10 97:17,21 97:21 103:10 104:18 114:19 115:13 128:3 129:9,13,20,22 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1002 of 1298 Public Hearing March 19, 2014 45 130:14,22 13:1 22:10,18 131:2 133:7 23:16 40:8,13 137:10,12,13 43:5 52:16 138:7 140:14 54:22 55:10,12 147:6 151:17 59:6 60:11 159:18,19 84:11 89:8 162:2,18 91:11 96:1 176:20 180:19 97:14 109:2 182:3 210:7 121:2,8,13,19 211:15,18 121:21 122:1 212:5,5,15,16 122:17 123:2 212:18 213:4 133:1 134:1,4 213:20 214:9 134:11,20 215:8 216:5,6 148:12 151:8 216:8 217:7,15 155:1 159:10 224:8 229:6 159:13,14,15 230:17 231:5 160:14,22 231:14 232:2,6 161:2,10,19 232:18 235:17 162:13 163:22 239:16,20 164:9,19 166:9 241:8,10 166:20 167:5,8 243:20 245:6,9 167:13 176:21 245:12,14 177:1,2 187:18 246:3,11 248:5 187:22 188:1 248:10,12 194:19 195:5 250:2,8 251:13 195:15 200:22 251:15 253:11 202:15 203:8 254:7 261:19 203:15 247:4 264:16 267:9 270:3 293:10 268:17 269:14 293:16 270:8 274:4 statute's 123:3 276:5 277:14 statutes 121:16 279:9 281:9 232:8 287:5 285:3,13,22 statutory 6:18 287:11,18 25:17 54:6,13 288:1,2,4 58:17 69:4 290:8 291:6,16 90:7 104:14 292:8 294:17 114:2 127:18 297:13 305:8 130:16 148:13 306:8 307:3,12 161:17 164:13 309:18,18 164:13 165:13 status 41:13 170:22 176:15 262:3 183:13,16 statute 12:6 187:16 310:5 202-220-4158 stay 259:14 steal 197:15 stems 224:6 stenographica... 313:7 step 25:2 44:8 58:22 273:3 steps 103:18 222:17,19 223:1,5 256:9 272:5 273:4 274:3 275:1 stolen 197:18 Stone 76:2 stop 66:22 227:18 304:8 storage 238:12 238:14 239:4 282:13 stored 228:19 stories 64:1,12 storing 235:12 straightforward 239:19 strategic 301:7 310:7 stream 190:3 192:14 strength 42:6 strict 129:3 225:13 269:16 stricter 257:8 strictly 224:15 strikes 178:13 178:14 187:12 strong 135:19 174:8 256:6,22 257:11 strongest 160:22 161:17 strongly 185:10 206:18 struck 288:15 structural 193:20 structure 132:22 133:22 134:20 164:13 309:17 310:5 structures 309:16 structuring 309:12 struggle 304:1 struggling 157:20 288:17 studies 64:22 study 110:18 stuff 200:20 sub-questions 44:7 subject 6:15 11:4 19:13,17 19:19,22 25:17 86:12 133:16 212:10 213:3 214:20 215:1,6 224:10 243:14 244:18 247:11 292:4,5 296:5 296:6 subjected 18:10 211:4 subjects 36:17 submission 132:18 159:5 161:11 246:15 submit 312:7,8 submitted 7:11 8:22 19:15 22:10,20 117:2 211:21 312:11 submitting 116:21 117:4 182:16 312:10 subpart 109:9 161:21 subpoena 153:12 156:18 subsequent 27:18 77:1 191:22 193:3 193:11 201:13 213:7 subsequently 27:16 28:6 44:2,3 196:14 198:1 199:20 subset 56:9 82:16 substantial 99:13 241:19 substantive 78:9 78:12,17 79:1 236:1 243:2 substituting 106:18 subterfuge 9:16 succeed 205:5 success 64:1,11 successful 263:7 succinct 309:4 Sue 5:4 sufficient 41:1 42:2,4 160:1 173:11 174:3 177:13 179:7 198:13 272:21 suggest 41:12 45:11 72:10 77:9 83:15 148:14 195:1 215:20 216:14 274:21 suggested 28:14 68:9 162:21 252:14 275:1 278:21 suggesting 34:3 137:5 148:18 167:3 199:9 215:6,22 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1003 of 1298 Public Hearing March 19, 2014 46 suggestion 135:18,19 244:18 275:1 suggests 41:21 41:22 166:16 245:18 sui 207:22 sum 237:2 summary 54:3 sunset 69:3 100:12 supervised 83:9 supervision 7:16 supplanted 184:21 supply 295:22 support 123:2 218:14 238:16 supported 233:17 suppose 49:4 109:13 supposed 285:15 Supreme 15:8 129:9 167:6 249:10 sure 15:4 24:1 24:22 28:22 33:6 36:7,8 40:6,22 44:8 52:20 56:17 58:20 74:13 85:13 92:7 94:7,20 96:18 100:13 105:11 111:14 113:19 127:5 149:1 153:21 154:5 168:10,21 169:14,17 178:5 181:8 182:1,4,19 202-220-4158 185:20 187:6 206:6,10 210:6 189:14,15 210:18 211:7 199:22 207:14 214:19 215:7 216:14 222:6 215:11 216:20 222:20 245:16 221:4 225:15 248:13 270:1 225:21 226:19 301:22 311:17 227:11,18,19 surprised 119:8 227:21 230:15 246:9 231:15 232:3 surveil 123:10 232:16 233:12 123:11 151:16 235:1 238:13 172:22 238:17 239:6 surveillance 1:6 239:17,21 1:8 2:11 3:3 240:2,4,5,7,13 6:14 7:18 240:15 241:7 11:13,17 29:11 242:3,6,8,12 43:3 44:22 244:19 245:2,5 45:4 49:2 246:7,11,18 116:2 121:4,10 252:12,19 121:15 123:9 253:3,7,20 124:14 125:16 255:3,8 257:17 126:2,6,9 261:21 262:7,8 127:15,19 264:10,17 128:1,7,9 265:7,19 129:12,18,20 268:22 269:3 131:15 133:14 270:6,9,16 133:17 139:1 271:1 272:1,15 139:16 140:17 274:12 275:12 141:5,16 277:1,4 278:3 150:11,21 279:4 280:1,8 151:2 158:8,8 283:9,10,11 158:10,11,17 289:21 290:1 160:7,9 161:1 291:11,17 164:10,11,14 293:15 295:11 165:2,5,6,9,11 296:14 300:2,9 166:8,11,13,17 300:15,21 166:19,21 301:12 302:8 167:3 169:1,11 304:13 306:7 170:13 171:11 307:18 308:2 181:22 182:21 308:17 310:7 183:14 188:8 surveilled 188:14,18 269:20 195:17 196:22 surveilling 196:22 197:2 151:14 175:7 92:17,17 197:4 235:17 109:10 113:4 277:19 119:12 124:18 survive 125:2 151:20 156:6 survived 187:1 156:17 157:6 suspect 49:1 166:20 168:5 156:1 302:4 171:4 174:11 suspected 187:10 190:14 151:16 198:14 193:3 196:3 suspicion 48:19 197:15 209:2 199:2 302:9 217:16,22 suspicionless 223:1 224:1 281:14 225:13 227:19 swath 192:6 232:17 244:10 switch 189:8 289:17 291:3 303:16 296:12 306:17 synthesizes 311:19 239:9 taken 22:1 system 33:9 145:14 190:10 42:14 80:10 211:16 222:18 119:18 124:14 247:17 249:9 125:2 130:17 252:3 270:8 184:22,22 273:5 274:3,4 185:4,5 233:5 233:10 256:3,5 takes 156:4 224:15 269:1 309:12,19 talk 8:12 20:14 310:1 24:2 25:1,3 systemically 28:19 29:1 292:7 39:18,21 89:1 systems 44:18 98:20 120:12 45:2 72:21 174:9 182:20 154:17 231:8 191:15,15 232:21 241:8 213:15 223:15 258:18 259:8 265:10 T talked 23:17,20 table 44:13 27:13,14 61:2 105:20 105:21 137:3 tail-end 44:12 168:18 204:11 tailored 30:17 260:20 261:18 47:12 88:18 278:7 310:3 228:6 talking 30:12 take 15:4 41:10 31:17 36:11,16 42:6 50:22 38:2 52:19 53:9 77:6 58:7 68:2 72:1 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1004 of 1298 Public Hearing March 19, 2014 47 72:2 76:1 81:21 86:2 90:11 98:6 99:21 103:20 112:14,19 137:9 146:12 168:1 189:16 205:22 216:16 249:20 270:16 284:1 287:16 287:19 292:19 talks 161:19 270:3 target 8:2,6 9:4 9:10,14,16 10:17 12:3 14:3 29:7 40:13,14,19 50:17 51:1,14 52:14,17,20 54:5,14 55:15 55:19 58:14 61:10 71:2 80:15 82:9,10 89:2,9,11,12 90:1,12,21 91:8,16,17 92:1,6,8,13 97:1,18 116:6 116:9 131:8 133:5,20 137:12 141:12 141:12,15,19 147:12,13,14 150:21 154:8 154:22 155:2 161:12,15 163:22 164:20 165:15 166:2 166:21 167:4 201:11 206:22 207:7 281:16 targeted 10:7 24:16 25:8 202-220-4158 43:19 48:8 52:12 60:7 124:5 149:9 167:18,18 169:22 229:14 253:4 279:5,21 targeting 9:9,10 10:20 13:12 15:6 16:11,13 17:1,6 21:13 22:9 24:9 37:10 40:9,16 42:15,22 49:20 51:5,22 52:8 54:21 55:3,4 55:10,11,12,14 55:21 59:18 81:18 89:2,14 89:21 90:4,6,8 90:10,21,22 91:1,2,3,4,6,7 92:11 97:20 101:2 103:14 114:3,14,22 117:14 119:13 120:14 122:4 123:14 130:22 133:17 147:11 161:2,7 162:1 162:6,14 163:7 177:6,7 200:21 203:11 204:5,6 205:9,11 206:19 281:11 294:1,12,16 310:7 targets 8:18 12:4,12,18,20 37:14 60:15 114:6,6 120:3 122:8,20,22 123:7 134:6 135:14 151:15 163:2 167:9 176:18 task 53:2,4,7,8 tasked 95:4 tasking 50:17 53:2,3,19 54:9 61:7,21 100:20 188:16,17 189:4,5 taskings 53:22 technical 34:2,6 45:1 46:2 89:7 119:3,3 227:15 technically 137:9 144:14 technological 204:19 228:20 technologies 219:7,11 technology 3:17 137:18 182:2 209:13 227:9 270:9 telecommunic... 235:7,9 282:9 telephone 9:4 10:8 14:5 47:22 48:18 190:11,15,19 190:19 telephony 66:11 tell 60:21 65:21 80:3 93:9 107:11 260:4 telling 168:2 tells 293:10,17 temporarily 47:21 229:13 tendency 266:10 tends 154:19 tens 134:15 163:5 219:14 term 38:18,19 39:6,7,12 50:13 51:3 52:5 54:6,6,7 54:10 55:10 70:13,14 82:7 95:4 96:15 97:3,5,8 99:17 106:21 159:7 230:5 terms 19:5,9 21:22 33:21 38:3 50:15,19 50:20 58:3 66:18 69:17 71:15 83:3 102:1 106:1 110:13 117:9 118:18 147:19 196:10 202:21 208:20 228:12 244:3,8 264:9 272:13 275:11 295:4 terrible 167:16 territorial 138:17 139:3 139:10 143:16 224:15 231:5,6 232:1,5 243:10 243:15 264:15 264:22 265:5 278:16 295:12 305:8 territoriality 258:8 303:11 303:19 304:14 304:18,20 territorially 271:11 297:11 territories 220:12 territory 129:8 212:9,16,19 213:3,13 214:11 215:5 224:9,17,19 230:19 231:11 232:17 233:3 234:18 235:16 235:19 246:7 246:22 247:3,5 247:10 248:2,4 248:5 270:3,5 285:11 296:5 303:14,15 terrorism 13:14 34:17 172:18 285:6 terrorist 51:10 53:12 57:13 103:9 151:17 169:2,7 297:14 terrorists 51:6 60:19 test 42:5,5 156:3 243:1,2 testify 218:8 testimony 121:13 218:16 222:3 239:9 252:9 279:11 282:2 294:5 tests 178:12 text 161:7 164:13,17 167:12 textual 160:22 164:5 176:22 194:7 thank 4:22 5:3 8:10,10 13:20 27:7 35:5,19 43:15 113:1,6 113:19 116:15 117:1 120:17 125:5,6,7 132:8,10 136:18,20 145:11 152:13 167:14 172:6 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1005 of 1298 Public Hearing March 19, 2014 48 182:6,7,15 136:11 161:10 208:22 209:4 182:14 200:18 210:3 218:3,4 202:17 244:11 218:5,5,8,9 245:15,20 223:9,10,11 253:22 257:13 230:10,12 258:1 259:16 237:22 238:1,2 265:14 266:8 242:17,20 279:7 287:8 248:19 252:20 289:9 296:20 260:6,14 266:7 302:21 303:1 266:15 273:1 306:4 307:10 291:13 295:6 think 13:18 311:9,21,22 15:19 19:1,7 312:20 19:14 20:1 thanks 20:2 23:14,21 24:1 35:20,20 25:4 28:9,14 120:19,20 31:4 32:7,8,8 125:7 160:18 33:8 34:1,2,5 160:18 209:6 35:22 36:12,13 247:15 288:21 36:15,17 39:5 307:15 312:2 40:6 43:15 theoretical 48:7 46:15,22 47:19 theoretically 48:6,10,11,14 247:9 49:9,10,13,15 theories 38:13 56:4 57:3,21 theory 39:19 58:6 60:2 61:7 195:17 206:1 61:18,19 62:17 thing 38:17 65:8 63:19 64:3 71:1 77:17 65:21 66:21 138:10 145:2 67:3,5,10,13 167:16 168:4 67:15,19 68:1 179:16 182:5 68:2,5,8,10,18 201:16 206:2 69:2 72:22 208:12 226:9 73:20 74:1,5 253:19 305:12 75:4 76:6,13 things 25:11 76:21 77:5,8,9 26:1,11 34:7 77:11 80:6,21 34:11 36:16 82:5 83:8,15 38:9 45:10 83:17 84:2,5 52:7 57:14 85:9 87:10,13 59:11 63:10 87:18,19 88:5 71:5 85:18,22 91:6,16 93:2 95:18 104:7 93:11 94:9 105:8,12 135:8 96:14 97:5,12 202-220-4158 98:18 99:5 187:4,15 188:4 102:17,18 189:19 190:6 103:20 106:9 192:13 193:18 107:2,3,18 194:5,7,14,17 108:20 110:5 195:1,18 196:7 110:15 111:3,4 196:16,20 112:11 118:16 197:16 198:18 119:12 120:9 200:5 202:9,14 125:10,15 203:6,13 205:7 131:20 132:7 205:18,21 134:18,22 206:1,3 207:5 135:1,16 136:9 208:8,12 210:8 137:14,17 210:16 221:9 138:9,13,20 222:10 223:7 139:5,10 143:1 244:20,22 143:3,17 144:3 245:7,9 246:3 144:17 145:19 247:13 248:16 148:19 151:11 248:21,21 152:21 156:3 249:10,19 157:13 158:1,4 253:14,21 158:9,19 159:6 254:13 260:3 161:8,15,17 260:17,22 162:5,21,22 261:3,12 262:6 163:9,21 164:8 262:9 263:21 164:8,10,12,19 264:12 266:3 165:7,12 166:4 266:19 267:3 166:7 167:10 269:7 274:15 168:19 169:12 274:17 276:18 170:3,5,12,13 279:2,15 280:1 170:19,20,21 280:12 282:18 172:13,19 283:6,19 285:9 173:10,11,18 285:19 286:15 173:21 174:2,7 287:3,7 288:13 174:8 176:4 288:22 289:5 177:1 178:2,3 291:15 292:11 179:15,19 294:4 296:10 180:11,16 298:2 299:18 181:4,8 182:1 300:6,8 301:13 182:2,12,12,13 305:5,11 183:5 184:1,3 307:20 309:13 184:10,11 310:22 311:10 185:6,10,11,13 311:15 185:19 186:4,7 thinking 162:14 186:11,17 203:13 208:2 208:14 thinks 288:1 third 11:4 66:17 72:17 114:9 116:12 117:6 140:8 203:22 209:3,8 288:10 296:3 thirdly 31:14 thirty 124:8 thirty-five 150:9 187:1 thought 58:1 72:2,4 110:2 146:7 170:20 183:15,17,21 188:20,21 252:22 275:17 310:16 thoughts 272:9 298:7 310:10 311:3,5 thousand 43:11 74:6 thousands 134:15 163:5,5 threat 32:16 108:8 232:10 253:11 300:11 threats 13:15 60:19 103:6 236:9,10 282:10 283:1 three 6:11 11:5 63:21 121:22 139:22 202:17 220:18 243:7 threshold 104:2 116:10 198:3 throwing 173:3 time 12:14 20:1 20:4 27:6,8,22 28:3 29:19 30:2,5 35:6 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1006 of 1298 Public Hearing March 19, 2014 49 36:6,10 40:3 50:4,5 51:18 56:13 62:22 65:12 67:5 72:9 75:1 82:2 82:20,21 85:16 85:17 87:15 92:17 93:22 100:14,15 113:2 125:12 175:13 195:13 212:2,12,21 215:17 237:8 247:13 266:18 271:20 278:13 283:17 286:19 295:6 300:8 306:12 311:20 312:1,19 timekeeper 269:16 timely 67:19 times 14:4 48:21 284:21 307:18 tiny 44:11 tip 118:7 tipping 157:6 title 12:16 29:4 29:10 111:3 116:4 121:16 141:10 155:21 171:17 179:2 194:3 197:18 206:7 today 5:15,20 6:11 98:10 99:21 113:2,20 121:18 124:9 124:21,22 125:8 196:17 200:17 209:1 218:8 220:6 236:15 239:9 239:18 243:17 202-220-4158 260:17,20 261:16 264:4 266:7 273:19 292:12 312:5 today's 5:1 7:13 109:18 312:12 told 214:8 tool 65:22 66:4,7 66:13,22 67:1 tools 13:9 66:1,2 top 87:12 95:12 101:15 185:18 189:19 topic 37:13 50:8 63:10 232:4 312:8 topics 79:5 torture 225:20 270:14 tortured 270:18 torturing 270:20 total 144:22 234:17 totality 41:7 42:5 178:12 totally 9:13 104:5 196:5 touch 6:1 245:2 trace 156:8,8,10 157:10 traces 118:9 track 71:13,21 72:9 81:5 192:10 trade 300:13 tradition 125:21 128:21 130:14 130:17 185:16 traditional 14:16,17 153:8 153:12 155:6,8 156:10 158:2 206:7 traditionally 84:6 trail 118:6 training 34:6 41:18 62:4 86:6 transatlantic 300:12 transcript 7:9 312:12 313:8 transfer 229:1 transfers 241:3 transformed 219:22 transiting 138:7 transmission 235:10 transmissions 235:13 transnational 3:14 7:1 209:9 232:16,19 233:12 235:21 236:19 transparency 221:6,8,21 239:16 241:19 272:8,9,13 273:16,20 276:1 277:8 279:14,16 284:13 291:18 292:16 293:19 294:20,21 301:2 transparent 98:16 293:9 trap 156:7,8,10 157:9 travel 119:19 228:22 treat 280:7 treated 34:4 95:16 217:17 treaties 238:22 249:5 251:4,17 251:17 290:15 treatment 79:19 253:18 treaty 210:22 211:19 212:13 212:18 214:18 224:5,21,22 225:3,7,14 227:6 243:9 245:19 246:1 247:4 249:13 249:15 250:11 250:21 251:12 251:18 267:17 267:18,20 268:2,3,4,7,16 271:4 286:17 286:19 289:10 290:3,11 291:2 291:5 299:6 306:14 tried 205:1 223:22 trigger 15:12 true 135:22 181:12 187:11 213:14 289:16 313:8 trust 219:6,7 222:12 228:13 232:11 237:6 292:9 try 32:15,17 64:19,22 253:16 trying 52:9 60:9 61:9 69:16 88:14 90:1 108:15 144:18 146:8 164:1 165:13 172:1 186:11 191:17 199:6 247:12 267:1 286:8 turn 8:7 30:9 32:5 58:10 77:16 233:18 242:21 turning 230:22 turns 41:17 73:22,22 189:14 twice 69:5 two 5:9 6:19 25:7 30:13 39:1 41:22 42:1 47:14 53:1 54:16,17 65:16 73:6 82:8 94:22 101:11 110:5 125:13 126:10 127:4 129:5 132:17 133:2 146:2 162:6 168:6,17 171:19 175:18 176:2,11 178:13 180:17 182:14 187:14 188:22 201:5 218:12,16 225:3 230:16 230:18 232:3 243:1 248:20 249:16,16 263:9,15 271:5 277:16 278:4 282:17 289:15 type 10:19 25:19 25:21 26:4,15 32:22 33:17,20 57:7 58:19 59:5 66:7 105:18 132:3 157:10 178:12 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1007 of 1298 Public Hearing March 19, 2014 50 183:17 260:18 288:7 types 25:3,7,14 25:16 27:2 29:3 30:13,18 33:11,19 34:10 66:8 73:6 139:11 typical 21:17 55:2 typically 39:13 51:4 U U.K 240:21 310:8 U.N 211:22 231:4 234:1 236:5 247:19 251:6,20 252:7 264:14,20 265:1,15,15 290:16 304:21 305:7,11 307:8 U.S 9:17,21 10:14 12:2,11 14:6,9,13 15:10 16:5,10 16:20 17:8,10 17:13,21 19:4 19:21 28:17 30:12,14 31:21 36:20 37:2,19 40:13,15 43:17 43:20 45:13,14 47:22 48:3 54:17 71:20 74:2 78:10 79:22 80:12,12 81:6,9 82:14 82:16 89:4,16 89:21 90:1,8,9 90:12,14,22 91:9,14,19 202-220-4158 92:2,9 94:12 96:8,10 97:19 101:3,8,18 102:12 103:11 103:13 106:3 106:19,20,21 107:1,19 108:16,19 109:17,19,22 111:5 112:17 114:8,14,18 125:15 126:8,9 127:6 128:9 129:19 130:1 130:17 131:8 133:5 138:2 139:21,21 142:7,8,8,8,17 143:20 149:3 152:5 172:11 172:21 175:17 176:5,18 177:3 177:7,9 178:6 180:2 183:12 183:22 184:2 193:4 194:12 194:17 201:1,2 211:2,18 212:20 213:18 214:14,20 219:7 223:15 224:2,5,14 225:12,13 226:6 227:3,7 227:8 228:4,19 229:5,11,18 230:1,5,15 232:11 233:6 234:7 236:18 237:1,4,13 238:14 240:1 241:2,21 242:8 242:10 244:12 244:19 245:3 248:13 250:20 251:10,16 256:3,11 260:21,22 265:19 267:12 267:15 268:2,6 268:7 272:4,15 278:3,14,16 279:17 280:7 282:9,16 283:1 283:15 284:14 295:11,21 297:12 300:6 304:1,5 310:18 U.S.A 219:8 236:22 ubiquitous 220:4 Ukraine 236:15 Ulrich 3:20 209:15 ultimate 49:4,8 ultimately 72:15 185:13 245:6 unable 98:8 unanimous 4:20 312:18 unanswered 135:10 unavoidable 96:17 unclassified 5:21 60:22 75:18 unclear 181:17 unconsenting 104:18 unconstitutio... 121:1,9 153:6 153:10,17 unconstitutio... 169:6 unconstrained 129:14 uncontroversi... 127:9 uncovered 201:12 under-empha... 125:14 underlying 49:14 undermine 134:10 222:18 223:2,3 undermined 150:8 undermines 163:9 230:5 underscores 247:19 understand 8:8 17:15 18:3 20:14 25:5 31:10 32:1 33:1 50:16 52:6 58:6 67:14 68:3 79:18 80:7 82:17 86:17 107:21 108:7 109:3 119:9 124:11 143:2 145:13 146:12 148:21 157:20 158:12 168:21 182:19 184:1 191:17 194:9 194:11 242:22 262:16 286:8 296:1 understanding 50:11 98:5 106:1 108:8 125:15 164:2 179:17 184:21 194:1 197:1 213:11 244:3 264:19 291:4 311:1 understands 56:18 understood 111:14,16 125:20 131:11 261:19 undertake 290:17,19 undertakes 69:6 underwear 34:18 undisputed 127:15 304:19 undoubtedly 235:16 unequivocal 222:13 unexpected 12:4 unfair 200:15 unfortunate 77:5 unfriendly 244:8 unhappiness 49:7 unhappy 49:2 215:11,18 unilaterally 278:1,1 unintentional 96:20 Union 3:7 unique 12:5 18:14 26:19 47:15 229:19 United 8:4,19 9:12,15 10:15 10:21 29:8 39:20 40:4 67:8,11 71:18 71:20 72:3 73:11 86:20 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1008 of 1298 Public Hearing March 19, 2014 51 89:5,11,13,15 89:17,22 90:2 90:13,15 91:10 97:17,20,21 103:10 104:18 114:19 115:12 128:3 129:8,10 129:13,19,22 130:14,22 131:2 133:6 137:10,12,13 138:7 140:14 147:6 151:17 159:18,19 162:2,18 176:19 180:19 210:7 211:15 211:18 212:5,5 212:15,16,18 213:20 214:8 215:8 216:5,6 216:7 217:7 239:8,20 240:11 243:20 245:6,9,12,14 246:2,11 248:5 248:10,12 250:2,8 251:13 251:15 253:11 254:6 267:9 268:17 269:13 270:8 274:4 276:5 277:14 279:9 281:9 285:3,13,22 287:11,17,22 288:2,4 290:8 291:6,16 292:8 294:17 297:13 306:8 307:3,12 309:17,18 Unites 89:10 universal 210:19 217:6 202-220-4158 universally 225:4 295:15 295:19 296:18 universe 197:3,9 University 3:5,8 113:11,14 unknown 83:8 233:1 unlawful 199:10 211:4 216:9,12 216:15,20 296:16 298:4 298:14 unreasonable 121:11 unregulated 144:8 unsupervised 130:15 144:12 upheld 126:7 upholding 121:15 upset 246:10 upstream 26:5,6 26:15,19 30:15 30:19 36:21,22 37:6,10,21 47:13,15 56:9 56:10 57:19 63:6 93:6,8,16 93:20,21 94:3 94:6 95:16 101:12 187:7 248:14 Ur 76:2 urged 7:5 Uruguayans 246:18 USA 5:11 usable 176:12 USC 111:2 USD 188:10 196:6 use 13:4 34:21 variety 13:15 23:5,10 34:17 65:10 75:14 84:4 94:16 various 22:9 46:20 67:7 69:3 153:15 238:8 varying 6:13 277:18 vast 150:5 279:18 286:1 293:5 vastness 227:1 269:10 veneer 142:11 venue 301:6,11 Verdugo-Urq... 129:11 147:5 versus 71:14 129:10 viability 220:11 Vienna 231:21 249:4 view 10:13 V 50:16 67:6 vague 286:12 83:3 89:3 91:2 valid 12:3,12 97:17 98:21 13:5 59:6,8,15 120:22 121:8 92:6 253:12 123:1 125:10 303:4 145:22 154:17 validity 6:10 159:16 182:22 valuable 13:9 184:2 185:17 66:6 67:8,11 190:5,18 102:17,18 191:18 192:18 value 43:21 44:6 193:9,22 211:9 44:15 45:11,22 218:12 246:2 46:8,18 47:2 246:20 250:2 65:17 80:2,16 251:9 263:12 82:3 102:14 277:6 291:7 103:2 110:8 296:11 310:13 163:8,11 164:3 viewed 10:22 191:12 230:4 24:10 273:3 values 310:19 viewing 88:12 39:6,7,9,13 78:10 81:20 91:15 96:5,15 97:18 98:12 106:13 111:7 142:11 147:18 159:7 171:6 172:5 176:7 181:17 199:14 201:1,2 203:17 206:16 253:18 265:6,17 useful 67:15 85:22 103:4 106:9 170:10 206:2 283:13 uses 55:10 66:17 99:16 119:11 usually 106:8 128:3 162:14 303:18 utility 64:13 65:10 69:13,14 utilized 66:1 views 5:2 7:7 182:9 250:4 268:21 vigorous 276:15 VII 194:3 violate 11:21 156:14,20 224:18 232:6 264:21 265:20 violated 227:14 violates 121:2 210:19 211:8 231:6,20 296:21 violating 158:3 217:1 231:13 violation 158:1 215:22 253:8 261:22 262:3 263:21 264:8 265:21 267:7 286:13,17 296:17 297:6 violations 153:20 232:10 232:13 233:1 virtual 234:20 234:22 virtue 135:21 vis-a-vis 80:5 93:8 293:14 visit 120:1 vocabulary 158:13 188:20 189:15 voice 191:9 voicemail 190:19 volume 93:7,8 volumes 180:20 199:1 voluntarily 240:22 voluntary Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1009 of 1298 Public Hearing March 19, 2014 52 197:20 241:3 vote 213:5 voted 100:11 vs 139:21 142:8 vulnerability 229:6 W wait 175:14 Wald 2:5 4:15 43:14,15 44:11 44:19 45:5,20 46:6,10 47:18 48:10 49:4 50:2 78:7,8,20 79:12,15 81:16 82:17,20 106:2 106:3 107:5,11 109:9 110:1,9 110:12,19 111:12 112:16 112:19 167:14 167:15 168:12 168:15,17 169:16 171:1 171:19 173:13 173:17 175:13 200:14,15 201:15,22 202:4,19 203:3 203:11 204:5,8 205:12 207:8 248:19,20 249:22 250:13 250:16 251:21 253:1,13 265:12 277:15 277:16 279:1 280:5,20 281:4 281:21 282:1 282:21 283:15 283:19 289:1 289:15 300:5 307:15,16 202-220-4158 308:12 309:4 Wald's 77:13,16 111:14 117:8 walk 145:16 153:18 wall 141:9 walled 220:5,7 220:14 want 4:22 10:2 10:11 13:7 20:6 23:12 24:13,15 50:8 50:20 53:4,5 59:16 60:5 64:10 68:5 69:10 76:20 77:4 85:4 86:16 89:1 91:9 96:5 100:8,13 103:11,15 112:22 113:18 125:9,13 132:6 145:13 149:19 149:21 154:5 172:7 174:6 175:16 179:14 182:10,11,18 207:11 208:22 209:7 215:9 218:14 233:16 242:21 243:6 243:16 260:11 269:17 283:3 301:3 311:4,21 wanted 5:3 13:22 27:11 35:10 63:1,9 85:5,8 86:3,11 87:2 92:21 93:5 96:4,17 98:3 111:13 148:21 149:16 172:9 192:20 247:1 260:14 261:13 266:21 272:5 284:4,4 291:12 311:8 wants 59:1 201:7 295:8 War 225:2 warrant 8:5 15:20 16:1,6 16:17 21:20 28:11 115:16 121:9 128:3 129:18 130:1,5 136:15 137:6 139:20 140:12 142:5,9 143:6 146:21 147:2 150:2,16 151:6 151:12,14,18 152:8,10,10 154:2,10 160:8 172:9,10,16 173:1,11,13,15 177:11 180:8 184:15,16 185:14 205:15 206:4,7 281:5 281:8 warrantless 14:12 115:2 121:4 126:8 128:7 warrants 10:17 141:7 151:22 157:4,5 173:14 256:15 Warren 299:16 Washington 1:17 4:8 124:13 174:10 wasn't 158:16 wasting 85:17 Watch 3:19 209:15 251:5,8 way 16:16 20:22 31:4,4,12 34:4 34:9 35:7 44:18 57:20 64:12,14 78:2 85:1 99:2,7,19 101:22 104:5 137:18 138:13 143:2,2 144:13 153:2 154:21 157:12 158:16 169:12 175:2,3 175:4 180:9,10 184:4 197:1,5 198:19 199:3 203:3 208:4,9 208:10 219:22 222:16 225:8 246:1 257:5 268:4,7 271:8 278:20 280:1 287:12 309:11 313:10 ways 19:3 65:5 65:16 68:9 95:19 135:3 188:6 228:6 271:6 287:11 306:22 we'll 8:14 32:13 32:14 50:5 77:21 113:4,5 132:12 174:13 174:20 260:7 260:12 266:1,2 we're 13:12,12 13:18 31:17 36:16 43:11 51:15,15,18 52:19 58:7 73:9,14 76:14 84:11 96:18,20 99:21 103:13 103:13,20 110:21 112:14 113:8 115:2 118:1 124:10 124:22 126:14 137:9 142:11 177:6,7 189:15 194:9 198:5 199:5 207:21 209:2 215:18 216:16 218:17 218:20 219:5 219:19 220:2,9 228:15 254:9 287:3 295:6 we've 11:15 23:8 27:13,14 29:15,16,19,20 30:11 36:1 58:5 61:2 65:6 70:7 84:8,8 85:1 172:12 176:7 188:21 189:19,20 193:17 223:12 252:3 254:15 260:20 278:7 278:17 279:13 291:14 weapons 59:13 285:6 website 312:9 websites 175:10 week 276:11 307:11 week's 239:14 241:6 weeks 86:14 weigh 179:14 weighed 16:4 weird 138:5 welcome 4:2 7:10 200:12 237:12 welcomed Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1010 of 1298 Public Hearing March 19, 2014 53 311:18 well-founded 234:5 well-known 35:22 274:2 well-recognized 119:17 went 47:20 140:11 weren't 166:4 188:7 274:21 Westphalia 305:1 whatsoever 134:9 white 140:10 217:10 238:7 238:19 239:5 239:10,13,19 240:8 241:16 242:18 275:13 277:8 282:19 who've 168:17 276:15 wholly 40:17 94:13 95:5,20 95:22 134:15 163:7 wide 13:15 192:6 wide-ranging 126:8 widely 277:18 Wiegmann 2:19 15:4 17:5 18:7 18:12 19:1,21 20:16 27:21 28:22 35:16 43:6 50:22 53:3,8,17 55:1 56:1 60:1 61:5 61:16 73:5 75:4 76:13 77:17 89:18,20 202-220-4158 90:5,17,20 91:5,13,18,22 92:4 103:8 105:14 107:17 108:2 willfully 224:18 William 140:19 140:20 willing 58:3 willy-nilly 297:19 wind 216:3 Winn 5:5 winners 275:15 wire 165:3 wire-brushing 99:17 wiretap 12:16 12:16 14:16,18 21:19 29:10 115:16 146:20 153:9 155:8 wish 104:4 132:6 208:13 245:16 290:6 withdraw 300:11 witness 256:4 313:12 witnesses 35:21 160:19 284:20 309:10 310:12 WMDs 59:12 Wolf 3:22 209:18 238:1,2 254:22 275:7 275:13 277:5 278:20 282:2 282:18 283:5 299:15 Wolf's 274:1 won 233:10 wonder 45:16 wondered 249:2 308:19 wonderful 168:2 wondering 172:2 252:15 word 56:6 96:5 160:2 224:12 249:3,16 wording 213:11 words 26:14 38:6 45:12 57:13 107:22 108:4 127:17 135:15 147:20 160:21 171:1 188:5 204:16 213:10 255:10 260:9 278:11 work 238:10 266:6 282:19 302:18 working 46:11 79:15 110:20 220:20 222:12 266:12 works 20:15 108:20 world 83:10 182:8 218:8 219:12 234:15 234:21,22 246:4 250:3 252:2 254:8 262:16 264:2,3 275:21 283:12 289:19 293:11 305:6 307:6 310:17 world's 229:19 world-wide 231:14 worse 260:5 worth 68:3 74:8 88:6 126:7 228:11,14 wouldn't 23:14 48:2 52:5 90:3 92:10 168:7 171:2,16 writ 295:17 write 290:15,15 writing 245:19 311:6 written 7:9,20 87:8 88:4 116:21 121:13 132:18 159:5 161:11 182:17 200:20 239:8 246:2 252:9 312:8 wrong 40:3 66:21 67:2 71:19 72:3,5 73:20,22 100:21 110:3 160:2 www.regulati... 312:9 X Y Yahoo 191:7 Yahoo.com 207:3,4,5 yeah 75:9 84:7 104:4 107:15 109:1 146:13 155:7 164:17 248:15 249:22 249:22 255:10 288:21 296:2 year 5:8 17:19 22:8,14,16 23:1,4,7,15,16 47:8 74:20 219:20 220:20 years 11:20 47:14 69:5 94:22 99:9 101:9,11,11,12 101:12 104:9 150:9 187:1 211:15 214:14 301:8 yesterday 124:13 174:10 yield 162:19 288:9,11 YouTube 191:8 Z 0 1 1 43:9 258:8 1:45 209:3 10 93:16 313:17 10th 4:10 1127 1:16 4:8 11th 93:12 12333 81:7,12 109:6,8 17 210:21 211:3 211:8 216:8 217:1 233:20 246:12 260:10 261:17 267:7 289:22 18 188:10 196:6 1806 111:2 1881 161:21 1890 299:19 19 1:10 1950 211:19 212:21 213:6 1967 140:9 1970s 15:21 1972 139:22 1973 195:10 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1011 of 1298 Public Hearing March 19, 2014 54 150:13 1990 129:10 1992 211:2 1995 211:20 213:9 19th 4:6 78:3 79:2 80:5 81:1 88:15 90:9 91:15 97:18 99:21 100:1,10 107:8 111:4 112:15 113:21 117:13 2 118:11 119:12 2 92:18 212:6 4 121:1 123:13 213:6 231:3 123:21 124:10 402 157:8 304:21 305:7 124:11 125:17 49 40:2 2001 210:11 125:19 126:12 5 2002 116:2 126:15,18 141:10 50 111:2 128:5,12 129:4 20036 1:17 51 39:19 40:2,21 130:19,21 2005 210:9,11 40:21 131:6,11 2008 75:15 132:22 133:3 6 77:15 247:17 135:4,6 137:9 60 42:18 59:21 2009 210:10 141:17 145:22 62:8 2010 234:7 148:7 151:4,8 2011 93:13 94:9 68167 236:6 151:8 152:20 134:13 135:19 158:22 160:14 7 2012 69:6 100:1 165:5,10,10 701 252:18 2013 234:8 170:7 186:9 702 1:7 2:10 3:2 238:6 239:5 187:5 193:1,18 4:4 5:11,16 313:13 194:3,13 196:7 7:17 8:12,14 2014 1:10 4:6,10 200:17 201:6 8:17,21 10:3,5 5:14 313:17 202:12 203:14 10:11,20 11:4 215 5:10,13 204:15,17,21 11:8,22 12:5,9 47:20,21 48:16 205:12 207:22 12:22 13:8,10 48:20 49:16,21 219:4 221:12 19:12,19 21:3 50:3 69:1,4 221:17 223:6 21:12 22:6 152:22 157:7 228:2,3 239:6 23:18 25:4,8 170:7 204:11 240:4,7 243:3 25:16 30:22 204:18 219:3 243:19 267:2 36:14 37:9 221:18 272:12 267:16 272:2 38:6 40:5 273:8 292:18 273:9,20 43:18 48:3,12 293:2 274:10 277:22 48:15,22 49:16 23rd 5:13 280:22 281:6 56:8 65:6,15 25th 219:20 281:11 291:20 66:10 67:7 28 237:13 292:20,22 69:6,19,19,20 28th 7:12 293:21 70:9 71:2,4 312:10 703 177:4 75:17 77:18,20 704 92:18 177:4 202-220-4158 3 3 231:21 3:40 312:20,21 30 61:20 31 234:2 249:4 249:20 32 303:22 304:4 8 8 213:6 9 9/11 34:17 257:2 257:13 9:00 1:17 9:05 4:6 Henderson Legal Services, Inc. www.hendersonlegalservices.com Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1012 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix R Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1013 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECRET/1€0MJNT/fORCON,NOFORN Follow-up Questions Regarding Section 702 Certifications June 17, 2011 1. The government's Response to the Court's Briefing Order of May 9, 2011("June1 Submission") states that Internet transactions acquired by NSA in its upstream collection may contain not only multiple discrete communications some of which are neither to from nor about a tasked selector but also at25. pertain to persons other than the users of tasked selectors, including persons in the United States or U.S. persons? 2. The June 1 Submission states that "no NSA analyst has yet discovered in NSA's repositories a wholly domestic communication." June 1 Submission at 9. a. What is meant by "wholly domestic communication" in this statement? Does the term include the discrete communications that might be embedded within acquired transactions? b. What is the likelihood that an analyst viewing information obtained through a transactional acquisition would have a basis for determining that a discrete communication embedded within the transaction is purely domestic? 3. a. Might the non-targeted portion of a transaction ever be the sole basis for that transaction being responsive to an analyst's query? b. Upon retrieving information in response to a query, can an analyst readily distinguish that portion of a transaction that contains the targeted selector from other portions of a transaction? 4. a. Please describe the manner in which the government minimizes discrete · communications and other information that is contained within acquired Internet transactions but that is neither to, from, nor about the user of a targeted selector. b. In particular, please explain how the government applies the provisions ofNSA's minimization procedures that use the term "communication" to the discrete communications and other non-target information contained within the transactions that are acquired. See. ~' NSA Minimization Procedures § 2(c) (defining ''[c]ommunications of a United States person");§ 2(e) (defining "foreign communication" and "domestic communicationO"), § 3(b)(4) (discussing determination --·- --· _ -·-- __ ___-· _. whether_.a_communicationJs_'.'foreign:'_oI _"domestic.:'), . and.§-5._(discussing_handling of_ .. ·- _ __ ____ __ _ domestic communications). TOP SECRETl/COMil'HllOR:COl'+,l'tOFOIUt NYT v DOJ, 16 CIV 7020_000408 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1014 of 1298 All withheld information exempt under b(1) and b(3) except as otherwise noted. Approved for public release. TOP SECRETHCOMRff//ORCON)qQFORN c. Would all communications and within a transaction be treated the same when the minimization procedures are applied, or would there be different treatment? 5. a. Once NSA has identified a portion of a transaction that does not contain targeted information, is it possible to mask or otherwise minimize the non-target information contained within the transaction? b. Why is NSA unable to delete and replace, or alter, an original transaction that contains non-target information? See June 1 Submission at 27-28. 6. The government states that an Internet transaction that is acquired "is . .. not divisible into the discrete communications within it even once it resides in an NSA corporate store." June 1 Submission at 22. Please reconcile that statement with the government's acknowledgment that "an analyst would ... be able to copy a portion of the rendered view of a transaction contained in a NSA corporate store and then paste it into a new record on a different system." Id. at 27 n.25. 7. Please reconcile the government's statement that the "communicants" of to/from icul le e 1 Submission at 30) communications are "the individual users of with elsewhere in its response to the Court's questions (see, y., id. at 6 (discussing application of IP filtering)) . 8 Wh t · th f: tual b · fi NSA' • sserf th t " U 't d St t I Id • "! See June 1 Submission at 11, 12. 9. What is the factual basis for NSA's suggestion that See June 1 Submission at 8 n.9 10. The government repeatedly characterizes as "unintentional" NSA's collection of discrete non-target comm4nications as part of transactional acquisitions, Assuming arguendo that such collection can fairly be characterized as unintentional, please explain how 50 U.S.C. § 1806(i) applies to the discrete, wholly domestic communications that might be contained within a particular transaction. 11. Please provide a thorough legal analysis supporting your view that the knowing and intentional acquisition of large volumes of Internet transactions containing discrete communications that are neither to, from, nor about a targeted selector (as well as other information not pertaining to the users of targeted selectors) is merely "incidental" to the !i_!:!~ori~~q_pu_~9s~ Qf!h~cgpe~t!o.!l_~ -~whq_~_.anif t4~~Q!'§J~q_.gable _mider !h.~.Eqw:th _________ Amendment. TOP SECRET/ICOMJNT//OR:CON,NOFORN 2 NYT v DOJ, 16 CIV 7020_000409 . Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1015 of 1298 All withheld information exempt under b(1) and b(3) except as otherwise noted. Approved for public release. TOP SECRET/fCOMINT//OR:CON,NOFOR:N 12. The statute requires the targeting procedures to "be reasonably designed to ensure that any acquisition ... is limited to targeting persons reasonably believed to be located outside the United States and [to] prevent the intentional acquisition of any communication as to which the sender and all intended recipients are known at the time of the acquisition to be located in ~he United States.'' 50 U.S.C. § 188la(d)(l). How can procedures that contemplate the knowing acquisition of huge volumes of transactions that will include quantifiable amounts of information relating to non-targets, including information of or about U.S. persons abroad or persons located in the United States, meet this statutory requirement? 13. In its discussion of the Fourth Amendment, the government asserts that "upstream collection" in general is "an essential and irreplaceable means of acquiring valuable foreign intelligence information that promotes the paramount interest of protecting the Nation and conducting its foreign affairs." June 1 Submission at 16. a. To what extent can the same be said for the acquisition oflntemet transactionin particular? b. Is the acquisition of Internet transactions via upstream collection the only source for certain categories of foreign intelligence information? If so, what categories? c. Please describe with particularity what information NSA would acquire, and what information NSA would not acquire, ifNSA were, in comparison to its current collection, to limit its ac uisition of Internet communications to: 1 ac uisitions conducted with the assistance o and (2) the upstream collection r about tasked selectors that are (id. at 2, n.2). 14. The Fourth Amendment also requires the Court to examine the nature and scope of the intrusion upon protected privacy interests. How can the Court conduct such an assessment if the government itself is unable to describe the nature and scope of the information that is acquired or the degree to which the collection includes information pertaining to U.S. persons or persons located in the United States? 15. In light of the government's emphasis on the limited querying of Section 702 acquisitions that is currently permitted (see June 1 Submission at 23), why is it reasonable and appropriate to broaden the targeting procedures to permit querying using U.S.-person identifiers? 16. The government acknowledges that it previously "did not fully explain all of the means by which ... communications are acquired through NSA's upstream collection techniques" (June 1 Submission at 2), yet states that the "[Attorney General] and [Director ofNational Intelligence] have confinned that their prior authorizations remain valid" (id. at 35). At the time of each previous Certification under Section 702, were the Attorney General and the Director of National ----~ Certifications and collections still valid? TOP SECRET//CO~~T//ORCON,'NOFORN ~-------3 NYT v DOJ, 16 CIV 7020_000410 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1016 of 1298 All withheld information exempt under b(1) and b(3) except as otherwise noted. Approved for public release. , .. . SECRETHORCON,NOFORN UNI!ED STATES '• . "o FOREIGN INTELLIGENCE SURVEILLANCE col})l{[JU~\ {.. u o· • \n \ • WASHINGTON, D.C. I. . c: '"I ' .J • t ' \ . :, \ \ "~ (· .... ·: \ . \' ·......~/:_ .\ . .. NOTICE OF FILING OF GOVERNMENT'S RESPONSE TO THE COURT'S SUPPLEMENTAL QUESTIONS OF JUNE 17, 2011 · THE UNITED STATES OF AMERICA, through the undersigned Deparhnent of Justice attorney, respectfully submits the attached fachial and legal response to the SECRETHORCON,NOFORN Classified by: Reason: DeClassily on: NYT v DOJ, 16 CIV 7020_000411 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1017 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. SECRET//ORCON,NOFORN supplemeri.tal questions provided by this Court to the Government on June 17, 2011, concerning the above-referenced matters. Given the complex nature o.f the Court's questions and t~e Government's responses, the United States is prepared to provide S RESPONSE TO THE COURT'S FOLLOW~UP QUESTIONS OF JUNE 17, 2011 1. The government's Response to the Court's Briefing Order of May 9, 2011 ("June 1 Submission") states that Internet transactions acquired by NSA in its upstream collection may contain not only multiple discrete communications (some of which are neither to, from, nor about a tasked selector), but also b. What is the likelihood that sue than the users of tasked selectors, focluding persons in tie pertain to persons other mted States or U.S·. persons? As was more fully explained in the Government's .June 1 Submission, the presence of a tasked selector is required in order for the National Secmity Agency's (NSA) upstream Internet collection devices to identify and then acquire Internet communications in the fonn of transactions. See June 1 Submission at 1, 24-26. The Court's question in l.a. further asks whether such transactions could includ infmmation, including that of persons other than a user of a tasked se ector, could be acquired by NSA in relation to any one or more of these communication services to the extent it is included within a transaction. This, ho~vever, is true even with respect to discrete conununications to, TOP SECRET//COMINT//ORCON/NOF.ORN - c1assifiea -l5y: Reason: Declass~y on: NYT v DOJ, 16 CIV 7020_000414 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1020 of 1298 Approved for public release. . T OP All withheld information exempt under b(1) and b(3) except as otherwise noted. SE CRET//COJ\ifiNTHORCON/NOFOR:.~ from, or about a tasked selector, depending on what the communicants chose to include within, · the communication. · Although personal information may be included in a transaction, the manner in which NSA conducts its upstream collection significantly dinllnishes the likelihood that such information would pertain to U.S. persons or persons ih the United States. As discussed more fully in the Government's response to question 14 below, NSA acquires certain transactions because they contain a discrete communication to or from a tasked selector used by a person who, by virtue of the apphcahon ofNS""A's targeting prnc;e""dmes, is a nowthrited-S-t-ates-pet'S<:>,tt-- - - - - - - reasonably believed to be located outside the United States. NSA acquires h·ansactions that contain a discrete communication about a tasked selector using technical means that arc designed to ensure that such acquisition is directed at a person reasonably.believed to be located outside · the United States. The Court has previously recognized that "the vast majoiity of persons who are located overseas are non-United States persons and that most of their communications are with other, non-United States persons, who are located overseas." In re Directives to Yahoo!, Inc. Pursuant to Section 1 OSB of the Foreign Intelligence Surveillance Act, Docket No. 105B(g):07-0l, Mem. Op. at 87 (USFISC April 25, 2008) (footnote omitted) (he1:einafter "In re Directives to Yahoo! Mem. Op.). Thus, it is reasonable to presume that most of the discrete communications that may be within an acquired transaction are between non-United States persons located out~ide the United States. (TSHSI//OC/NF) 2. The June 1 Submission states that "no NSA analyst has yet discovered in NSA's repositories a wholly domestic communication." June 1 Submission at _9. a. What is meant by "wholly domestic communication" in this statement? Does th e term include the discrete communications that might be embedded ''Vithin acquired transactions? By "wholly domestic communication" the Government means a communication as to which the sender and all intended recipients are located within the United States. The Govemmenf inclµdes within this term any discrete communication within a transaction where the sender and all intended recipients of the discrete communication were located in the United States at the time the communication was acquired. With the previously desclibed limited exception involving NSA analysts have yet to identify a wholly domestic commurucatlon m any ransac 1011 acqmred through NSA 's upstream c6llection systems. (TS//SI/~ff) -- -TOP SECRETHCOl'dlNTHORCON/NOFOR~ 2 - - .- ~ NYT v DOJ, 16 CIV 7020_000415 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1021 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. 'fOF SECRRTl'tCOl\'.fIN'fHORCON/NOFORN b. 'Vhat is the likelihood that an analyst viewing information obtained through a transactional acquisition would have a basis for determining that a discrete · communication embedded within the transaction is purely domestic?° The likelihood that an NSA analyst would recognize that a transaction containing either a discrete conununication (e.g., an e-mail message) or multiple discrete communications._ · · · · e )ends on a number of fac~ . . 3.a. Might the non-targeted portion of a transaction ever be the sole basis for that transaction being responsive to an analyst's query? Yes. All information acquired by NSA as a result of tasking the tai'geted foreign person' s selector -- whether initially determined to be foreign intelligence infonnation to, from, or about that targeted foreign person (or foreign intelligence information concerning other foreign persons or organizations) or incidentally acquired infonriation concerning other cuneritly non-targeted persons -- can be queried by analysts for foreign intelligence information. As a result, it is possible that any portion of a transaction. could be the sole basis for that transaction being responsive to an analyst's foreign intelligence que1y ofNSA databases. Such queries (which are subject to review), however, must be formulated by an analyst in accordance with NSA minimization procedw;es which require that computer selection terms used for scanning, such as telephone numbers, key words or phrases, or other disc1irninators, be limited to those selection .tem1s reasonably likely to return foreign intelligence infonnation. See, e.g., Amendment 1 to TOP SECRET//COMINT//ORCON/NOFORN NYT v DOJ, 16 CIV 7020_000416 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1022 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECRETHCOMINTh'ORCON/NOFORN Ex. B, filed Aug. 12, 2010, § (TSHSJi/NF) D-:t\11/AG 702(g) Certification 3(b)(5)_(hereinafter "Cunent NSA Minimization Proce 3.b. Upon retrieving information in response to a query, can an analyst readily distinguish that portion of a transaction that contains the targeted selector from other portions of a transaction? Yes. The tasked selector that resulted in NSA's acquisition of any particular transaction is discernable by analysts reviewing information in response to a query. The analytic tools used to display an acquired transaction allow NSA analysts to identify the tasked selectors that resulted in the acquisition of the transaction, thereby enabling analysts to determine the po1iion(s) of the transaction in which that selector appears. h1 some instances, the analyst may need to review the entirety of the transaction (including the underlying metadata or raw data) to identify where the tasked selector a ears, but even in these situations, the tasked selector is included and 'fiable. 4.a. Please describe the maniler in which the government minimizes discrete communications and other information that is contained within acquired Internet transactions but that is neither to, from, nor about the user of a tatgeted selector. 4.b. In particular, please explain how the government applies the provisions of NSA's minimization pr~cedures that use the term "communication" to the discrete communications and other non-target information contained within the transactions that are acquired. See, e.g., NSA Minimization Procedures§ 2(c) (defining "[c]ommunications of a United States person"); § 2(e) (defining "foreign communication" and "domestic communication[]"),§ 3(b)(4) (discussing determination whether a communication is "foreign'' or "domestic"), and§ 5 (discussing handling of domestic communications). 4.c. 'Vould ali communications treated the same when the minimization procedures are app 1e different treatment? vithin a transaction be 3 The Govemment seeks the Court's approval of revised NSA Section 702 minimization procedures that would enable NSA analysts to use United States person identifiers as selection terms if !hose selection.tenns are reasonably ~rn foreign intelligence information. See, e.g., DNI/AG 702(g) Certification----. . _ , Ex. B, filed Apr. 20, 201 1, § 3(b)(5) (hereinafter "Proposed NSA Min.imiz~der these revised NSA Section 702 minimization procedures, the use of such selection tenns must be approved in accordance with NSA procedures designed to ensure that the selection tenns are reasonably likely to return foreign intelligence iufom1ation. Id. The Government is still in the process of developing the NSA procedures governing tile use of United State-SlJers-on identifiers-as selection terms. Until those procedures are completed, NSA analysts will. not begin using United States person identifiers as selection terms. (TSh'Sb'/Nf) . TOP SECRETHCOMJNTHORCO:N/NOFOR1't 4 NYT v DOJ, 16 CIV 7020_000417 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1023 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECRET//COMINTh'ORCON/NOFORN As required by FISA, see 50 U.S.C. §§ 188la(e), 180l(h), and 182l(h), .N SA's minimization procedures address the acquisition, retention, and dissemination of non-publicly available infmmation concerning unconsenting United States persons. See Current Minimization Procedures, § 1. 4 When NSA acquires an Internet transaction that contains multiple discrete comniunications, NSA considers each of those conununications to be separate "conununications" under its minimization procedures. Thus, for example, an NSA analyst would consider each discrete conununication within a larger Internet transaction as a separate communication for purposes of determining whether the communication is a foreign or domestic communication under NSA's minimization procedures. See, e.g., Current and Proposed NSA Minimization Procedures, § 2(e) .. (T£J/£Ih'OC/NF) The manner in \Vhich acquisitions are conducted under Section 702 operates to minimize the acquisition of infonnation about United States persons. First, certain transactions are acquired because they contain a discrete conununication to or from a tasked selector used by a person who, by viztue of the application ofNSA's FISC-approved targeting procedures, is a nonUnited States person reasonably believed to be located outside tlre-tln:ited-States:-'Fhls-Go-m+has: - - - - - recognized that "the vast majority of persons who are located overseas are non-United States persons and that most of their c01ru1mnications are :with other, non-United States persons, who are located overseas." In re Directives to Yahoo! Mem. Op. at 87 (footnote omitted). Accordingly, it is reasonable to presume that most of the discrete communications that may be within the acquired transaction -- even those that are not to or from a tasked selector -- are between nqn-United States persons located outside the United States. Second, with respect to transactions that contain a discrete communication about a tasked selector, the technical means by whi<;:h NSA prevents the intentional acquisition of wholly domestic communications are designed to ensure that the acquisition of transactions is directed at persons i:easonably believed to be located outside the United States. As. a result, these persons reasonably also can be presumed to be non-United States .persons, and most of their communications -- including those that are not about a tasked selector -- can be presumed to be with other non-United States persons located outside the United States. Id. This combina~ion of targeting non-United States persons located outside the United States and·directing acquisitions at persons located outside t~e United States operates to significantly dimini sh the amount of infonnation pertainirig to United Stat~ns or persons in the United States that NSA acquires tlu·ough its upstream collection. See-Mem. Op. at 23 (recognizing that "[t]he targeting of corpmun.ications pursuant to Section 702 is designed in a manner that dimizushes the likelihood that U.S . person infonnation will be obtained"). (TSHS!//OCfNF) To be sure, it is possible that a transaction contaffiing multiple discrete communications only one of which is to, from, or about a tasked selector could contain U.S. person information. The acquisition of such information is an unavoidable by-product of the acquisition of the foreign intelligence information (i.e., the conununication to, from, or about a tasked selector) within the transaction. Yet it is important to note that, for purposes of the application ofNSA's cunent and proposed minimization procedures, the Government does not consider its acquisition 4 NSA's proposed minirruzation procedures-cunently-before the eourt address these same issues. See-Proposed - - - - - - - NSA Minimization Procedures·§ I . -tst-- TOP SECRETHCOMINT//ORCON/NOFORN :.. NYT v DOJ, 16 CIV 7020_000418 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1024 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECRETHCOl\ilNTh'ORCON/NOFOR..l\l of a discrete communication within a tr~nsactiou that is not to, from, or about a tasked selector to be "inadvertent." Subsection 3(b)(1) of NSA 's cunent and proposed minimization procedures requii:e i.nadve1iently acquired communications to be destroyed if they are "identified either: as clearly not relevant to the authorized purpose of the acquisition (e.g., the communication does not contain foreign ii1telligence information); or as not containing evidence of a clime \Vhich may not be disseminated under these procedures." Current and Proposed NSA Min.imjzation Procedures, § 3(b)(1 ). (TS//SI//NF7 As described b elow in the Govenunent's response to question 10, the Government considers a discrete conununication that is not to, from, or about a tasked selector within a transaction to be acquired "incidentally," rather than "inadve1iently.". In the context of minimization, "incidental" and "i.nadve1ient" should not be considered synonymous. Given that the acquisition of the transaction is intentional, and given the Govenm1ent's knowledge that such tra~aetions may i:!lso include infom1ation that is not to, from, or about a tasked selector, the acquisition of th.is additional inf01matio.11 is not "inadve1ient." By contrast, the additionally acquired infonnation is "mc1dental" m that it is not the basis fm--tlre-coHectinn-bttt-is-rather-tt-----~-­ necessary yet unavoidable consequence of acquiring foreign communications to, from, or about a tasked selector. S e e - Mem. Op. at 40 (concluding that the Government's minimization procedures "constitute a ·safeguard against improper use of information about U.S. persons that is inadve1iently or inciden~ally acquired") (emphasis added).5 Otherwise, subsection 3(b)(1) of NSA's current and proposed minimization procedures would require the destruction of the entire transaction ---- even the very foreign intelligence information that resulted in the transaction's acquisition in the first place ---- if any discrete communication therein contained United States person information and was not to, from, or about a tasked selector. (Tg//SJf/OC/NF) Such an absurd result sinlply cannot be squared with Congress's explicit intent that non-pertinent info1mation should be destroyed only if "feasible." See H.R. Rep. No. 95--1283, pt. 1, at 56 ("By mini.mi.zing retention, the committee intends that information acquii·ed, which is not necessary for obtaining[,] producing, or disseminating foreign intelligence infonnation, be destroyed where feasible." (emphasis added)). Congress recognized that in some cases, pe1iinent and non-pertii1ent infonnation may be co-mingled in such a \Vay as to make it technologically infeasible to segregate the pe1iinent infom1ation from the non-pertii1ent infonnation and then 5 The Govenunent notes that at a single point iu its June I Submission, it incorrectly described the acquisition of a discrete communication that is not to, from, or about a tasked selector within a transaction to be acquired "inadvertently." See June 1 Submission at 13 ("The issue for the Cour:t in light of the above-described nature and scope ofNSA's upstream collection is whether, in light ofa govenuuental interest 'of the hlghest order of magnitude,' NSA's targeting and m.lllirrlization procedures ~ufficiently protect the individual privacy interests of United States persons whose communications are inadvertently acquired."). However, the Go\1 enunent otherwise consistently described the acquisition of such communications ns "incidental," see, e.g., id. at 15 (''NSA's upstream collection may incidentally acquire information concerning United States persons with.in transactions containing multiple discrete communications, only one of which is to, from, or about a person targeted under Section 702."); id. at 19 ("The fact that other, non-pertinent infom1ation within the transaction may also be incidentally and unavoidably acquired simply cannot render the acquisition oftl1e transaction unreasonable."); id. ("[T]o the extent that U1lited States person info1mation is incidentally acquired in tbe acquisition of a whole transaction by NSA's upstream collection, sucnin.formation wiU-be handled; n accordance with strict minimization procedures.")·- - - - - - - - (TS//~Il~lF) TOP SECRET/iCOMJNT//ORCON/NOFOR'l\T 6 NYT v DOJ, 16 CIV 7020_000419 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1025 of 1298 Approved for public release. All withheld information exempt under b{1) and b(3) except as otherwise noted. TOP SECRETHCOMJNTHORCON/NOFOIL~ destroy the latter. See id. ("The committee recognizes that it may not be feasible to cut and paste files or erase part of tapes where some inforwation is relevant and some is not."). Here,.it is not teclmologically feasible for NSA to extract, post-acquisition, only the discrete communication that is to, from, or about a tasked selector within a transaction. Thus, in order for NSA to retain · the foreign intelligence information within a transaction, it must retain the entire transaction, including any incidentally acquired infonnation about U.S. persons or persons in the United States contain~d therein. (TS/JSfh'NF) This incidentally acquired information in transactions is subjected to the same restricti~ns on use and dissemination that govern information obtained th.rough other means pursuant to Section 702 (such as through collection at Internet Service Providers). 6 The Court-bas previously found these rcstiictions on use and dis·semination in NSA's cunent minimization procedures to be consistent with the Act and the Fomth Amendment. See, e.g, In re DNJ/AG Mem. Op. at 8-12 (USFISC- 2010); !n Certification Mem. Op. at 8-1~~ · re DNIIAG Certification 2009). Of course, the Government seeks t~mJ.-ufrev!sed--NS-A-SeeEie!'l-~...,..----­ minimization procedures that would enable NSA analysts to use United States person identifiers as selection terms if those selection terms are reasonably likely to return foreign intelligence information. As discussed in its response to question 14 below, the Government respectfully suggests that these revised NSA minimization procedures are also consistent with the Act and the. Fourth Amendment. (TS/ISJl/OC/NF) fu sum, NSA treats each discrete communication contained within a larger Internet transaction as .a separate communication for purposes of its minimization procedures. Although it is possible that certain discrete communications containing.United States person information · will be retained, as described above, they remain subject to the same restrictions on use and dissemination imposed by NSA's minimization procedures. (TSH8Jf/OC/NF) 5.a. Once NSA has identified a portion of a transaction that does not contain targeted information, is it possible to mask or otherwise minimize the non-target informa(ion contained withiri the transaction? No. The analytic tools used to display the acquired data to NSA analysts do not have a capability to mask infom1ation or otherwise minimize the non-target information contained with.in a transaction. See additional details provided in response to question 6 belmv. (T8//S1'f.NF) . -- 6 Moreover, as discussed in response to question 3.b. above, NSA's inability to separate the discrete communications post-acquisition also meaus that the discrete communications are not displayed in NSA's SC-SSRs ~'\S separate communications, but rather clearly-retain-their-conuection to the entirety of-the original transaction, making it more apparent to NSA analysts the discrete communication's relationship to a tasked selector. (TSNSWOC.411') TOP SECRE'fWCOMINTI/ORCON/NOFOR:.~ NYT v DOJ, 16 CIV 7020_000420 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1026 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted. TOP SECRET/lCOMINTHORCON/NOFOR"'1' 5.b. 'Vhy is NSA unable to delete and replace, or alter, an original transaction that contains non-target information? See June 1 Submission at 27-28. The answer to this question is included in the response to question 6 below. (TSl/Slff}W) 6. The government states that an Internet tra~saction that is acquired "is... not divisible into the discrete communications within it even once it resides in an NSA corporate store." June 1 Submission at 22. Please reconcil.e that statement with the government's acknowledgment that "an analyst would ... be able to copy a portion of the r endered view of a transaction contained in a NSA corporate store and then paste it into a new record on a different system." Id. at 27 n.25. _ _ __ _ As discussed in the example o~information on pages 27-28 of the June 1 the data with.in such transactions is organized in a fashion meant to be displayed using w c 1 is no essarily a fonnat-in-whiebr - - - - - - discrete communications that may e contame w1 · the transaction are distinguishable. In order for NSA to .identify and separate a transaction containing multiple conm1unications into those component parts, the transaction would require processing, parsing, and reformatting for those components intended for subsequent retention as separate communications. This is true at the point of acquisition and at any point pos~-acquisition, including at the point of display to the analyst, whether the.intent is to separate out a particular communication from the transaction for e ur ose of deletin it, re lacing it, masking it, or otherwise altering it. · _.,,S'..!:!u~ bnn~·ssion Absent-apabilities as discussed above, attempts by NSA analysts to delete, replace 01: otherwise alter (e.g., m ask or otherwise rninimize the non-target info1mation contained withiµ the transaction) a po1tion of a transaction intercepted through NSA's upstream collection teclmiques could similarly corrupt the integrity of the collection, destabilizing -- and potentially rende1ing unusable --·some or all of the collected transaction, including any particular communication therein for analytic or other purposes. Maintaining tl1e integiity of original transactions is paramount to NSA's retention and dissemination processes. Specifically, NSA has developed and implemented a comprehensive purge process designed to improve the completeness of data purges. The efficacy of th.is process depends in large measure on NSA's ability to trace data back to the original object (such as a transaction) in a SIGINT Collection Source Systems of.Record (SC-SSR). Maintaining the integrity of original transactions is also important for ensuring quality conh·ol ofNSA's foreign intelligence analysis of Internet communications, ~vhich frequently may contain more than one tasked selector or could be used by more than one analyst, depending on the target, mission, or specific foreign intelligence need to which it pertains. Thus, preserving the integi·ity of the data is dependent upon the retention of the original transaction in its original form as stored-i1rthe se-SSR. (TSHSIHOC/NF-) - - -- - -- - TOP SECRETHCOl\oHNTHORCOP\t/NOFORN ·8 NYT v DOJ, 16 CIV 7020_000421 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1027 of 1298 Approved for public release. All withheld information exempt under b(1) and b(3) except as otherwise noted'. TOP ~ECRETI/COMINTHORCON/NOFORN The govenunent 1s representation that an Internet transaction that is acquired "is.:. not divisible into the discrete communications within it even once it resides in an NSA co~ store" was intended to convey that it is not technologically feasible for NSA to c r e a t e - pro'cesses to divide transactions into discrete communications. Footnote '25 on page 27 of the June 1 Submission refers to the fact that it is possible for individual analysts to copy some of the information from a transaction in NSA corporate stores into a new document or file st~red on a se arate s stem, such as a See, e.g., DNI/AG 702(g) Certification Trans. of Proceedings at 20-21 ~010) (for a discussion of . .The fact that such a co~act can be made, however, does not mean that the underlying transaction can then be altered in the c~e. For exam le if an analyst copied a po1iion of a transaction from an SC-SSR into a _ _ and then purged the transaction from the SC-SSR, the data copied into the would likewise have to be purged -- eyen if it contained foreign :intelligence information copied from a c01muunication to, from, or about a tasked selector -becaus.e it could no longer be traced back to an object present in an SC-SSR. (TS/-/SWOC!}T;F) 7. Please reconcile the government's statement that the "communicants" of to/from communications are "the individual users of particular selectors" (see June 1 Submission at 30) witl elsewhere in its response to the Court's questions (see, e.g., 1 ofIP filtering)). ill the ca ovemmen s escnp 1011 ow NSA to detennine if one end of a to/from conununicatioli is outside ofthc Uni;ted States: s s·a e on page 30 of the June 1 Submission, the conununicants in to/from communications are the i n senders and intended recipients of those communications, rather t h a n (TSHSIHOC/T@) , hmvever, in many instances it is not possible for NSA to See June 1 As described in the June 1 Submission, there are scenarios under which NSA could unknowingly and unintentionally acquire a to/from communication in which the sender and all intended recipients are in the United States at the time of acquisition -- for example, if that TOP SECRET/fCOMINTHORCON/NOFORN 9 NYT v DOJ, 16 CIV 7020_000422 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1028 of 1298 Approved for public release. Alf withlield information exempt under b(1) and b(3) except as otherwise noted. TOP SECRET1/COM:INT/tORCOH/NOFORN 7 In the unlikely event that NSA conununication does unintentionally acquire such a communication,.NSA will purge the communication unless its continued retention is authorized by the Attorney General in accordance with 50 U.S.C. § 1806(i). If the communication is itself contained within a transaction that contains other discrete communications, the whole transaction will be purged unless its continued retention is authorized by the Attorney General in accordance with 50 U.S.C. § 1806(i), regardless of ,-i,,hetber those other dis.crete cmmnun.ications are foreign. (TgtfS1~0CfNF) · 's the factual basis for NSA's assertions that "a United States person woul These factual assertions· by NSA are based upon tlIB"CrS"sessments-ofNSA- &ign-al"'l--- - - - - - - Intelligence (SIGINT) persoill1el, who have been involved in NSA's Section 702 acquisitions · · e initiation of that collection, and many of whom have expe1ience · factual assertions in the June 1 Submission are also base on its review o · a samp mg of Section 702-acquired ·communications, which is described on page 9 of the June 1 Submission. As is more fully discussed in that filing, NSA's review o f - records between these two tests , nl records indicative of a non-targeteduSer in the United States. Furt 1er researc revea e 1a records were.actually copies of the same transaction, and NSA found no indication that any wholly domestic communications Vi1ere within this transaction. NSA assesses that the l'f'.Sults of these tests are consistent with the assessments made by NSA's SIGINT personnel in the June 1 Submission. (TSl/SYIOCf/NF) 9. 'Vhat is the factual ·basis for NSA's suggestion that ~ Sec June 1 Submission at 8 n.9 . . ~escribeated:20070108 Deelassify On: 20320108 TOP SECRETN8J//NOFORNH29329198 ACLU 16-CV-8936 (RMB) 000365 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1064 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP SECRET/ISl//NOFORN//29320198 (TS//Sl) In addition, in those cases where NSA seeks to acquire communications about the target that are not to or from the target, NSA will either employ an Internet Protocol filter to ensure that the person from whom it seeks to obtain foreign intelligence information is located overseas, orl In either event, NSA will direct surveillance at a party to the communication reasonably believed to be o~tside the United States. (S) Lead Information tS} When NSA proposes to direct surveillance at a target, it does so because NSA has already learned something about the target or the facility or facilities the target uses to communicate. Accordingly, NSA will ·examine the lead information to determine what it reveals about the physical location of the target, including E81 The following are exfil!lples of the types of lead information that NSA may examine: ~Information NSA Has About the Target's Location and/or Facility or Facilities Used by the Target ~OP SE~RE'f//SI//N.OEQRN//20329108 2 ACLU 16-CV-8936 (RMB) 000366 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1065 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP SECRET//Sl//NOFORN/-/2032(}108 ~NSA e. For example, NSA may location of the person at w om NS examine the following types of information: ~ Assessment of the Non-United States Person Statu~ of the Target ~) In many cases, the information that NSA examines in order to detennine whether a target is reasonably believed to be located outside the United States ma also bear u on the non-United States erson status of that tar et. For example, imilarly, information contained in NSA databases, including repositori~ of information collected by NSA and by other intelligence agencies, may indicate that the target is a non-United States person. TOP SECRET/ISl//NOFORN//20320198 3 ACLU 16-CV-8936 (RMB) 000367 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1066 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP SECRET//SI//NOFORN//20320108 ts} Assessment of the Foreign Intelligence Purpose of the Targeting €81 In assessing whether the target possesses, is expected to receive, and/or is likely to communicate foreign mtelligence information.concerning a foreign power or foreign territory, NS~ considers, among other things, the following factors: a. With respect to telephone communications: --- - -·--- ------ -- =:-- - TOP 8E£,RE.T//8Jf/NOFORN//203291Q8 4 ACLU 16-CV-8936 (RMB) 000368 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1067 of 1298 .All withheld information exempt under (b)( 1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP 8ECRETJJ8l//NOFORN/Jl9329198 • b . . With respect to Internet communications: • • • t_OB SECRETl/81f/N9FORN//l0320108~5 ACLU 16-CV-8936 (RMB) 000369 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1068 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP. SECRET/181//NOFORN//29329198 • 11.--{S} POST-TARGETING ANALYSIS BY NSA tslfSI) After a person has been targeted for acquisition by NSA, NSA will conduct post-targeting analysis.· Such arialysis is designed to detect those occasions when a person who when targeted was reasonably believed to be located outside the United States has since entered the United States, and will enable NSA to.take s.teps to prevent the intentional acquisition of any. communication as to which the sender and all intended recipients are 1mown at the time of acquisition to be located in the United States, or the intentional targeting of a person ·who is inside the United States. Such analysis may include: a) $1 For telephone numbers: • • NSA analysts may analyze content for indications that a foreign target has entered or intends to enter the United States. Such content analysis will be conducted according to analytic and intelligence requirements and priorities. b) {81 For electronic communications .....JOJ:l 8J£CRETl/81l/NQFO}m'j29329198 6 . ACLU 16-CV -8936 (RMB) 000370 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1069 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP SECRETNSl//NOFORN//20320198 • • NSA analysts may analyze content for indications that a target has entered or intends to enter the United States. Such content analysis will be conducted according to analytic and intelligence requirements and priorities.2 ES) IfNSA determines that a target has entered the United St11tes, it will follow the procedure8 set forth in section IV of this document, including the tennination of the acquisition from the taroet without dela . ES) NSA analysts will also analyze content for indications that a target is a Umted States person.3 Such content analysis will be conducted according to analytic and intelligence requirements and priorities. IfNSA determines that a target who at the time ·of targeting was believed to be a nonUnited States person is believed to be a United States person, it will follow·the procedures set forth in section IV of this document, including the termination of the acquisition from the target · without delay. ill. (S) DOCUMENTATION E81 Analysts who request tasking will document in the tasking database a citation or citations to the information that led them to reasonably believe that a targeted person is located outside the TOE 8ECRET/f8IHNOFOI!N//1932Ql08 7 :: ACLU 16-CV-8936 (RMB) 000371 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1070 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP SECRET//SI//NOFORN//293291(}8 United States. Before tasking is approved, the database entry for that tasking will be reviewed in order to verify that the database entry contains the necessary citations. ES) A citation is a reference that identifies the source of the information, The citation will enable those responsible for conducting oversight to locate and review the information that led NSA analysts to conclude that a target is reasonably believed to be located outside the United States. f8j Analysts also will identify the foreign power or foreign territory about which they expect to obtain foreign intelligence information pursuant to the proposed targeting. IV. (8j OVERSIGHT.AND COMPLIANCE ES) NSA will implement a compliance program, and will conduct ongoing oversight, with respect to its exercise of the authority under section 702 of the Act, including the associated targeting and minimization procedures adopted in accordance with section 702. NSA will develop and d~liver training regarding the applicable procedures to ensure intelligence personnel responsible for approving the targeting of persons under these procedures, as well as analysts . with access to the acquired foreign intelligence infonnation understand their responsibilities and the procedur~ that apply to this acquisition. NSA has established processes for ensuring that raw traffic is labeleJ:lW8936 (RMB) 000375 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1075 of 1298 All withheld infonnation exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release ':POP SECREP//COMI:N'f//ORCOU, THE COURT: ~JOFOR:N And especially those in the back, please speak up so the court reporter can hear you and the little mic can pick up. and t h is is? So that - the FISA techni cal lead I 'm from Oversight and Compliance at NSA. THE COURT: Thank you. Yes, ma'am . I 'm here on behalf of (b)(6) the Director of Nat i onal Inte lligence , Office of General Counsel . •·-: from NSA/OGC . f rom NSA . · - I' m (b)(6) from the Off ice of General Counsel for CIA . THE COURT: Very good. And why don't we have our staff introduce themsel ves as well . THE COURT : All right . Thank you . Now I woul d l ike t o swear in the nonlawyers who may b_e speaking today. Whoever that consists of, do you want to rise? I ' ll db it all at one time. All right . (The witnesses are sworn.) TH-E-COURT: Well-, - let me state for the r ecord- why we ' re here, although I think we all do know why we ' re here . TOP S ECRBT / / COMHJT / / ORCON' Nd~CV-8936 (RMB) 000376 3 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1076 of 1298 All withheld information exempt under (b)('D©~leS:!!1@.~1¥SJ! ~~}Me~/ ORCON , NOF~QVed for Public Release 4 The purpose of today's hearing is for the Court to receive additional information and/or clarification with respect to its judicial review under section 702(i) of the FISA Amendments Act of 2008. The Court, of course, did receive from the gov~rnment on August 5, 2008, an ex parte submission entitled "Government ' s Ex Parte Submission of and Related Procedures and Requests for an Order Approving Such Certification and Procedures." At that point, the Court reviewed the submission, as the staff did, and after that the staff met with certain members of the government and . relayed my questions and their questions to the government. We then received yesterday, Augus t 26, a document e n titled "Government's Preliminary Responses to Certain Ques tions Posed By the Court." That was very helpful to get that, and I know you must have had to work hard to put it together on such short notice. So I appreciate i t, and it was very helpful. What I ' d like to do today is go over some questions that I still have. I think your written response answered - - the questions that you did deal with I think were answered completely, and I probably won't be doing too muc h with them. I may just want to confirm a couple of things . Then I have some addi t ional ques t ions that I think probably you ' re prepared for because the staff raised them, but I didn't 'POP SECRE'I'//COMINT//ORCON, mF(f}~ U 6- -8936 (RMB) 000377 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1077 of 1298 All withheld infonnation exempt under (b)(1) and/or (b)(3) unless otherwise noted. TOP SECRET/ /COMUlT//ORCON, see them in your responses . All right. Approved for Public Release WOFOllli 5 Okay? Let me just start with, again, this first couple things I ' m doing relates to what you filed yesterday, and again it ' s just to sort of pinpoint a couple of things on page 5 of yesterday ' s submission where you were responding to my In particular, I raise the ·issue of some concern about the And you did a lengthy response to that, and and I I appreciated it, just want to sort of confirm and hone in on· the fact that it i s go i ng t o be a situation where you ' r e all goin g t o t r y they' r e going to t ry t o figure out whe t her t hi s person is a U.S . per son. That was the only issue I had, was wha t 's the due diligenc e that will g o on. And esp e cially I ' m impress e d with t h e second bullet point where you said, then you go on and elaborate . - - - - - -11- - situation wh ere-, TOP s E GRET / /COM T N T / / og,coN , J>Io~S:M:J6-cv-a935 (RMB) 00031a Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1078 of 1298 All withheld infomiation exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release 'FOP SECREl'3? //COliI?J'3?//0RCOJH, NOFOI=U;J 6 I mean, it's after due diligence and analysis That is correct, Your Honor. As you know, the statute requires us to have a reasonable belief that a target is located outside the United States. The targeting procedures are designed to ensure that NSA analyzes information .that gives rise to that reasonable belief. So it is the targeting procedures that imposes the due diligence requirement on the NSA in that respect-. THE COURT: Okay. That's fine. And I .think that answers my question. My next question with respect to what you had given us is on No. 6, page 7, and it's the discussion of the post targeting analysis done by NSA in the targeting procedures, and my question was the procedure said that that and I sort of asked that that be fleshed out a little bit, and you all did, and the first two points I understand. I wasn't too sure, though, what the meaning of the third bullet point was. I mean, I understand the words, but I'm wondering if someone could flesh that out for me a little. says, It 'In all cases, analysts remain responsible for following ·accruisi Eion of information regarding the target. " , -ACW 16-CV-8936 (RMB) 000379. 10 'l"'l"eOtfl'>-ISOiEB'l?'7/'-;11-t,'C3<00!M!'3:I~J!ll'l'l'l',1r..,',f.-''O~R~G:(;GlllN+,,r-o<.C>l.O--i~m;:m..: Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1079 of 1298 All withheld information exempt under (b)(f)Qilil:J1£~~s~ .6~N/:JMJ/ ORCON , 1'+0F~oed for Public Release It's my understanding -- and, 7 1111111111 co rrect me if I ' m wrong -- NSA analysts track particular targets. So it is the analyst who determines the extent to which they need to rely on conten t analysis to determine a target ' s location a s opposed to something more But it is ultimately t h e analyst 's responsibility for maintaining a reasonable bel ief that that target is located outside the United States. And I don't know if you ' d l ike to elaborate on that, llllllllllmllll 1111111111 That' s correct, and every selector that goes into an NSA - database has an analyst's name iden ti fi ed with that so we know who bears the ultimate responsibility, and we have processes set up in p l ace to ensure they ' re doing their work. THE COURT: Coul d you just do a minute or two on the • Yes, ma' am . processes? -: THE COURT : How f ar back shoul d I start? I don't know what that means, "how far back," but just hone in on t h e fact that they're responsibl e for following their target's locations; in other words, for following i t and the validity of the continued acquisition . So having made the initial foreignness determination, how do you go about making sure t h ey are rema ining responsible? would do, they would T OP ' SECRET l/COMIJ).J'I'//ORCOW I NOFORN ACLU 16-CV-8936 (RMB) 000380 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1080 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless 'fO~ otherwis~ noted. :5EC~E't'//COI'1Illl't'//O~C6N, Approved for Public Release lffiFOrtlQ 8 And if NSA did intercept information, the first thing they would be responsible for would be to review the content of that information to ensure they got the right target and that it was providing foreign intelligence. Once they do that, they're going to periodically check that the analyst has to ensure that they've ·reviewed that target and that it is meeting a foreign intelligence purpose. THE COURT: Okay.· Any of the staff have any questions on that topic before I move away from it? All right. Now, this next one relates to an issue that came up at the December '07 hearing before Judge Kotelly on the Protect America Act, and it relates to oversight reviews. Obviously, the targeting procedures that we're talking about now, at least with respect to the location of potential targets, are similar to what was reviewed by Judge Kotelly and requires oversight reviews by personnel of Justice and the Office of the Director of National Intelligence. I read the transcript of the hearing before Judge Kotelly, - --------- --a.nd--sn:e r:·oo1<-a-rot:of·ce-~ruinony that point. concerningEhe oversignt: up to Can someEody fill me in on where we· are today on - 1 - - .-- -- - -- ----- ve__ACLU 16-CV-8936 (RMB) 000381 -~'P€9~F>-tST.B9CCf{)ll!1/Clf;{i!~g:p 1ottJ@M~IQQJi;d,t ORCOW 1 that? :WOF@Qmived for Public Release 9 Has the methodology that's been used by the reviewers changed at all? Could somebody sununarize the results of those reviews? The methodology has been changed. been refined. It's Back in Deceniber, because of the volume of selectors and because we hadn't worked through an exact process in how we would conduct our oversight, we weren't in a position to be able to review every single tasking decision that the NSA had made. we would do it on a sampling basis. Sometimes we randomly picked certain days and we would look at tasking decisions for those days, or if we had a range of selectors that had been tasked, we would randomly select the sources of information upon which the foreignness determinations for those particular selectors were based. · since then, we've refined our process such tha t we're actually able to at the very least receive a ll of the documentation concerning every single t asking decision that NSA bas made. Typi'cally, they're sent to us in electronic format. So we receive those, we print them off, and we review them to make sure that all of ·the documentation that the targeting procedures require is present, that being a notation about the foreign intelligence purpose of the co ll ection and the source of the information upon which the f oreignness determination for that particular selector was based. 'I'Ol? st;'cru.i:'I' 11coM:rN'I'/1°~c 0 w, ~o'?itt-8936 (RMB) 000382 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1082 of 1298 All withheld infonnation exempt under (b)('!)@~tos~~~Q p~~~ / ORCON , HOFe~..,ed for Public Release 1O A& we ' ve gone on and we've refined our methodology and we've had back- and-forth with NSA over how we can improve t heir performance with respect to filling out particul ar fields in the shee t s, as a result of that back-and-forth, we've actua l ly had to review l ess and l ess sources because NSA is re l ying more and more on we don ' t necessarily need to review per se. I mean, the most conunon source of information that NSA relies is used by a So therefore, we don't necessarily need to delve i nto too much more behind that foreignness determination So I g_u ess in a nutshel l, we've been able to do basically 'f'OP SECRE'f I/ COMIHT / / ORCOW, lt<.(Q'~_ 8936 (RMB) 000383 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1083 of 1298 All withheld information exempt under (blf1'b1Etl'R5~~R¥?,Ptb~~qtl(d/ o~COW, WOF~mwved for Public Release 11 more oversight because our oversight over time has become more efficient. THE COURT: And how about -- and maybe you've in one sense maybe answered this in part, but what ' s the result of the reviews been? What are the problems you' re seeing at this point? (b)(6). (b)(7) I would say the most common prob l em -- and IC "common" is a relative term here, because the volume of selectors is huge, and the number of problems that we ' re actually seeing is ·rel atively small. As I ' ve said, as we've engaged in over sight and engaged NSA in discussions on. how they can improve the sheets and tasking de t erminations and things of that nature , the number of problems that we've seen have diminished over t i me . I would say t h e most corrunon problem is to the ext ent t ha t a t asking determination is based on a wide range of information, ther e may be a problem with how the source of that information is cited, whether it be somebody just inadvertently mistyped or inadvertently left ou t a piece of inf orrnation that was part of t he broader range of circumstances upon which NSA made its foreignness determi nation. So it's more the litt l e tecD-~ical t hings tha t we've been seeing problems with on a very smal l scale , and as I've said, it's diminished over time. 'fOP sEcRE'f / / coMIN':P / / oReo N , ~&Lig~_89 3 6 (RMB) 000384 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1084 of 1298 All withheld infonnation exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release 'POP SECRE'P//COMHJ'f'/ / ORCOH THE COURT: I 12 1JO PORH I think before Judge Kotelly you identified aboutllllcases where it appeared that a targeted person was in the U.S., and again, I don't even think I know what time frame that was for, but in any event, can you do anything like that now? I mean , since that hearing in December of '07. (b)(6); (b )(7)(C) Since that time, that number captured a number of different types of incidents that were reported to us. There are incidents where there's true noncompliance with the targeting procedures that results in basically an improper tasking, whether it be because the person was actually loca t ed in the United States or the person was a U.S. person and we did not have 2 . 5 authority to target that person. That number also captured instances where NSA had a reasonable be l ief that the person was located outside the United States at the time of targeting but since that time has roamed into the United States, what we call a "roaming incident." A third type of incident that ~hat number captured is what we would call a tasking error where NSA would run a particular facility through its targeting procedures but in the act of actually targeting that, by keying in the account or phone number into the tasking tool, there was a typo or something of that nature. "At Ebe time - orthe hearing, we- hadn"' r fully determined which incidents fell necessarily into which category. TOP SECRE'l' // COUIH'P I I ORCOH' NOF~¥h!:J Since 16-CV-8936 (RMB) 000385 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1085 of 1298 that time, we'.ve had an opportunity to do that. And for incidents that were reported.to us through May 9 of this year, lllincidents involved instances where a target was targeted improperly under the targeting procedures. We had~incidents -- one of the things that NSA is required to do when they identify somebody who has roamed into the States is to notify us of that within 72 hours of making that determination. We had II instances where a person had roamed into the States but the NSA did not meet that 72-hour reporting requirement. But in all of those.cases, the tasking itself was reasonable; it's just that they failed to comply with the reporting requirement. We're tracking a number of other incidents, but with respect to those incidents, we're pretty much in the same posture that we were back in December: They've been reported to us; we don't have all the facts with respect to those incidents yet in order to be able to categorize them and say, okay, this is a true noncompliance incident, this is just a roaming incident, or this is just a tasking error. THE COURT: Now, the lllsituations where you hadn't been notified within 72 hours, you picked it up in a review much later, or how did it come -- did they report it in 72 hours plus ___ · __________ )._Q,__or wa_g_j.j:__pJ_<:;ked u12_ when_y_ou wenj:__over:__A_n_Q__::-__::-___________________ _ No. . They_ actuaJJy_ reported thos_e to_ us . --- -- ~ 1'01' :SECRE'f'/ /COUI!<'P//QRCQN 1 ~~-8936 (RMB) 000386 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1086 of 1298 All withheld information exempt under (b)(1'~1i@t/oEl:mQ~s;t ~~lllHtl )d./ o~eoru I THE COURT: NfOFd~d/or.CblD\u.r.1).!\Sjl , l\'GEADOfoved for Public Release ~ .,_c.J:);(,J.\J 21 {b)(1 ); (b)(3); (b)(?)(E) I THE COURT: (b){1 ); (b)(3); (b)(?)(E) (b)(1 ); (b)(3); (b)(?)(E) How do y ou do i t? (b)(1 ); (b)(3); (b)(?)(E) THE COURT: Yeah. -- tha t t h en ens u res (b)(1 ); (b)(3); (b)(?)(E) (b)(1 ); (b)(3); (b)(?)(E) THE COURT : ob~i ouEiy, the i_s s_u~ Okay . Can we t a l k f o r a minu te -- for the C_p_µ r t and for the governme n t , a s ~~-- 1 you came up with all t h ese procedures, i s the reasonab l ene ss TOP SEC~:E:T/ /CGJ:.F NT//ORCON I MQf~~-8936 (RMB) 000394 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1094 of 1298 All withheld information exempt under (b)litand/og~~sp 9~~'f;J!llJ.le)l.1 g;gp , , , r Q:g CON , lllOli' e!lffi'ved for Public Release 22 standard, and the court is looking at that as well as, obviously, compliance with the Fourth Amendment, which in itself is a reasonableness standard, I guess, as well. Do the abouts present a different issue in terms .of the reasonableness, do you think? Let me just expand a little bit on that and have some response to it. What percentage of the acquisitions are abouts, as opposed to to and from? Is an about acquisition more or less likely to pick up communications that otherwise you wouldn't be allowed to pick up for whatever reason? Do they present harder issues for reasonableness? Somebody want to start discussing that with me? Have you thought about that? As far as the percentage number, we don't have a number for that, because as I mentioned earlier, when we we find to's and froms and so we don't categorize those separately to be able to count those communication as abouts. So we don't have any numbers. I can tell you as far as usefulness, they're very useful, and we see them routinely, but I don't have a number for you on that. THE COURT: And in terms of the usefulness, importance to what you're trying to accomplish, _ _----~------ _____littl.io _):)_it_ !'lb.oJJ.t t;l:J,q._t;_._. .important?. A~ their talk to me a _imp_q;r;:t_ap_t;._ as i'L to _Q:C:.. frQ._I!J,_~.:J,es_§. ________________ _ What. role _do _they play in what you' re_ doing? . ~ £EGR!<'N / CGMIN'I'/ / GRCON, Pl!IDf{il~ 8936 (RMB) 000395 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1095 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release TOP SEC:RET//COMT NT//ORC01'1 1 NO F ORN !;P.G-P £EGRET I /COM INT/ /OR CON i ~bl!;8~i8936 (RMB) 000396 23 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1096 of 1298 All withheld information exempt under (b)~d/osll!~~s;; 1'1!1~\'&';f ·i , r THE COURT: on the abouts, , OFiCG~l, 1'10F d£!Jll>Ved for Public Release 24 Now, you're saying in your response, still "the operation of the Internet protocol address intentional acquisition of communications about the target as to which the senders and all intended recipients are known at the time of acquisition to be located in the U.S." more difficult to account for or to -~ell, first of all, it's our position that the target of an abouts communication is still the user of the targeted selector. It's not the sender or recipient of the e-mail or other communication that contains the targeted selector. I mean, that's where the foreign intelligence interests lie, in the user of the targeted selector. To the extent that the IP filters and ensure that at least one end of the communication is outside the United States, more often than not, I would suspect both ends of the communication are outside the United States. We're collecting abouts of purely transient .persons .. involved or U.S ..-person information involved. \E'GP O:iOCRll'.'11 //COM.HIT/ /0RC 0 N ~-8936 (RMB) 000397 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1097 of 1298 All withheld information exempt under (b)(1) and/or ~)(3} unless otherwise noted. ~ £J:!jGRET // C01'4I NT // OaC_QN , }'Mroved for Public Release .....NOFOl ptbruwisi;no!e.d., '!'et!" ::sf!ert:E:•1•rretmrrft'h ORCON, !'-nrlcoved for Public Release ~mF~ 27 we assess it as to wh ether we want to make a new target there of the person overseas. But it's important, I think, to understand there's no follow-on automated, now we found a new person, a new person, a new person, and those are not automatical l y added to our task mode . So it's a limited look with our target, the user of the e-mail address continuing to be our target, THE COURT: Yes. because what I'm glad you brought that up, I understand, and I think you've just said it, is t hat when you're picking up the about , you' re also getting information on the to and from. But if the t o or from is now a person of interes t, but if i t 's a U.S. person, for example, or something, you couldn' t continue to just pick up that person, directed at the person, but then you'd have to come into court with an application or do wha tever e lse. But you're not automatically then following that person. That ' s correct . THE COURT : Now, on the IP this is getting to mini mization, but because it relates to the filters, let ' s talk about it. Y-est.erday. And this is on page 5 of your written response from The NSh. minimization 2rocedures J_ you're stating,,__ _ _ __ "contain a provision for allowing r_etention of i nformation TOP £ EGRET/ / COMH 1T / Io~ CON I ~(!t;i'fe.J{W.a93s (RMB) 000400 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1100 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. Approved for Public Release ~ SEC~E'I'//COMINT//OJ;:CON, NOFOF.N 28 because of limitations on NSA's ability to filter communications . " My question I had was is the filter discussed in targeting the same filtering. I just wanted to understan d tbat, and apparently it is. But tal k to me a little bit, because there seemed to be some tension there . (b)(6); (b)(7)(C) I think the inclusion of that provision in the minimization procedures was i n tended to be prophylactic in the event that the filters don't necessarily work, and NSA has represented that it's been their experience with the filters and that they have not captured purely domestic communications with respect to the abouts. t his provision basically captures instances where the filters may not work in every instance. THE· COURT: You did respond to this, but I guess maybe just a little bit more on how limited are they . I · rnean, wha t are the Timit:al:ion of these fiJ.eers? Limitati ons really come down to - - t he TOP SECRET/ /COMINT//ORCON I N91PQ~-CV-8936 (RMB) 000401 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1101 of 1298 All withheld information exempt under (b)('!'@§!U!eg~r,s~~N~ / O'RCOM , NOFemtved for Public Release fil ter is !FGP SECRET I/ COWI:NT / / ORCON 1 ~8:~ ~- 8936 (RMB) 000402 29 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1102 of 1298 All withheld infonnation exempt under (b)(1) and/or (b)(3) unless otherwise noted. q:i9p SBCRE'!P//COP'fIPJ~//O~co~r, THE COURT: (b)(6) Approved for Public Release WOFOF.JJ 30 Okay. -·- -·with- ·one-ot-her---quest-i-on; · -· ·For -exampl-e-,- -- - with the filters, TOP 1>ECPET / / CGMUIT// GRQ(»I 1 ~\i'~-8936 (RMB) 000403 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1103 of 1298 Approved for Public Release All withheld infonnation exempt under (b)(1) and/or (b)(3) unless othelWise noted. ':POP SElCREl'3?//COf1I?l'1?//0RCO?l, ~lOFOlll 31 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1104 of 1298 All withheld infonnation exempt under (b)(1) and/or (b)(3) unless otherwise noted . ':POP SBCRE'r//COMH~'r//ORCON , THE COURT : Okay. Approved for Public Release 32 :HOFORN Again, going on or continuing with· minimization procedures, let me see where I a m here . couple of things that I J ust a think the staff confirmed with you prior to the hearing when they raised various issues. And it wasn't in your memo from yesterday, so I ' ll just raise it here. I w1ders tand it , But as (b){1 ); (b)(3); (b)(7)(E) (b)(6). (b)(7)(C) That ' s correct. THE COURT: Okay. • Yes. li'Rft THE COURT: And on page l, I guess it was, of All right. And then I wanted to · go to 3(b} (1) of the minimization procedures, a paragraph I will tell you that I had some struggles with, but now I thi nk I understand it. (b)(6) This will be the NSA mini mizations -- THE COURT: All right. I'm sorry, NSA. Now , first of all, as I understand it, I thought there was a "rlC5"C11 ml.ssing, anffl:here was. - -(b)(6J: (b)(7)(C) There is . s.... c.....o....M ....I....J\. .,.J..... T..,.l~/.....Q....R ....._C.... O.....J\l...,,___.J... \JO ....,...E.....A ...~.L~. -J16-CV-8936 (RMB) 000405 .... T....Q ....P,__... E.....C...B ...,.E.,.m .. , +-l+/... Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1105 of 1298 All withheld information exempt under (b)frDIBl/qS(BD®W~~/>~'¥o/1/ ORCON, THE COURT: Okay, that ' s fine. NOF9~'>'e d for Public Release 33 I kept reading and thinki ng I was missing some thing, and it took me awhile . let me just say to you what I understand this paragraph to But m~an, and then tell me if it -- that "NSA shall des t roy inadvertently acquired U.S . -persons communications once they are identified as both c l early not relevant to the authorized purpose of the acquisition and not con taining evidence of a crime." And also "inadvertently acquired U.S . -person communications inc l udes these electronic communi cations acquired because of limitations of the ability to fi l ter." That was the filter issue. That's what will happen, and the time limit is a maximum of five years. II - Correct . THE COURT: It will be done at least wi t h respect to the first part of 3(b) (1) at the earliest practi c a l point, but at least five years (b)(6). (b)(7)(C) No later than five years. THE COURT: No later than five years. And I understand that five years has been a time frame t hat has appeared in ot her procedures, but I think it probably would be hel pful to j ust sor t of t alk a bit about where that comes from, why is that a number that's been selected . (b){6): (b)(7)(C) NSA can correct me if I'm wrong; the five years comes from the fact Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1106 of 1298 All withheld information exempt under (b)(t) and/or (b){3junlesr otherwise notep. Nox;,l'-PJ:>Jpved for Public Release ':POP SEERE'?1 /COMIN'f'1 /ORCOH , m::,.r-9H:Pa Thpt, I think, retention period. 34 is the general thinking behind the five-year That 's the potential analytical lif e cycle of a particular piece of information. Your Honor, this is for the NSA. THE COURT : Sure . Yes, sir. In a couple of other places in our minimization procedures, namely in Section 5 and Section 6, we talk about the five-year rule where in certain cases t he intelligence director may extend that in the case of domestic corrununications or in the case of U.S.-person information if again it has foreign inte lligence value or evidence of a crime. So i n 3 (b) (1) we talk about five years, but there are a couple of other sections that might be invoked by our SID director where he couid extend it. THE COURT: Yes. Well, I t hink this makes clear t ha t it's _no_t _tal.king_about things that _are_ not relevant -- it.' s _ o_nly talking about things that are not relevant to the authorized TOI? SECRI!:T / / CO:MI :WT / / ORCOJ>1 , ~~ 8936 (RMB) 000407 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1107 of 1298 Ali withheld information exempt under (blfP(i!Fl'l§j!!l!i!\.1!1¥'5,Rl!J~l'l'~IJci/ORCO!I, NOF~ved for Public Release 35 purpose of the acquisition and not containing evidence of a crime. So the implication is that if it does do that, the five years may not necessarily be -- fair enough. All right. yesterday. Number 13, page 11 of your response from Now, I had a couple of questions with respect to the three minimization procedures and what they say about the director being able to do certain things, but (b) (Ll)(6) lb)(?J(CJ , I understand that you alerted the staff before the. hearing that there's another potential issue that you have thought of that could impact this issue. (b)(6) (b)(7)(C) Correct. There's a provision in the FISA that was recently changed, 1806(i), which basically says the previous iteration of that provision of the statute said if you are unintentionally acquiring radio conununications when the sender and all intended recipients are located in the United States, the attorney general has to determine whether or not that piece of information can be retained in very extreme circumstances, otherwise such circumstances have to be destroyed upon recognition. The recent FISA Amendments Act struck "radio" out of that provision such that the provision appears to on its face apply to all types of acquisitions conducted under the act. Whether or not that particular provision applies to this type of domestic coIQ!tlunici'ition13_ i3._S tl}ey ar:e recoggi,:e_g _is an issu§' _that -- --- - --- TO>' SECR~'r / / GOMIN'r / / ORCON, ).lSlfi~-6936 (RMB) 000406 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1108 of 1298 All withheld information exempt under (b)~~log(~~lfs,r f~ff~/ ORCON, NOF~"ed for Public Release 36 we're still trying to work through. THE COURT: Okay. Al l right. And I'm sure we'll continue to talk on that as you work i t through, and thank you for alerting us to that. Let me go forward, though, with the minimization procedures as they are , and let me ask a couple of questions about t hem, put t ing as i de for the moment this issue with 1806 . We had one question for you, and now I don ' t know if we as k ed you this before, but the one question was the NSA and the CIA procedures had the directors doing things in writing. And the FB I provision didn 't say " in wri t ing," but as I understand it, the FB I , as you cite here , has represented that any such determi nation by the d irector wou ld be made i n wri ting even i f not expressly required . (b )(6); (b )(7){C) Correct. THE COURT: Okay. kind of question. diff~rence That answers that. Another similar There may be no significance to the in languqge, but the NSA procedures at page 5 say, and I 'm paraphrasing because I don ' t have the exact quote, that unless the d i rector "speci f ically determines " something. And then the FBI provisions simply say "unless the director determines," and I think t he CIA also says "unl ess the director de termines . " Is there any meaning I 'm supposed to take from "specif i cally?" No. I t hink "specifical ly " was jus t TOP SEGRE'±' //COMHJ'l' / / ORCON, M£6'?m.8936 (RMB) ooo409 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1109 of 1298 All withheld information exempt under (b)(1) and/or (b)(3) unless otherwise noted. A..1wroved for Public Release TOJ? £ECRE'F//COMIN'f'//ORCON, MOFOKN 37 intended to capture the n otion that t his wou ld be on a case-by-case basis as opposed to just a broad-base, I'm going to exempt this particul ar g i gantic class of communications. THE COURT : But I take it t h e FBI and a CIA would also be on a case - by- case basis . Yes . THE COURT : Yeah, I didn ' t think it had a lot of significance, but you never know, so I thought I'd ask . You know, I may be at the end of my list . do is take a break . Wh at I'd like to But since there's fewer of us than of you, we wi l l step out, and then you ca.i.1 stay here and if -- because there's a l o t of peopl e here. Obvious l y, use the time . If something was said here that you have an issue with because , you know , at least from your experience it doesn ' t work that way, please talk among yourselves and we can straighten t h at out . Or, if I had asked a question and you say, Gee, I think the best answer is X and nobody said X, please feel free to tell and we can get that better answered on the record. Okay . Thanks, everybody. Just give us a few minutes. (Recess taken.} THE COURT: Just a couple things. Going back to the abouts , if we can go back to them for a moment, you know the - Court will- l:lave to do-,- obviously, a Fourth A..rnendm.en.t analysis .in terms of the reasonableness - - of all the procedures , not just 'I'QP SECRET//COMIW'P// ORCON I ~QRN-6936 (RMB) 000410 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1110 of 1298 All withheld information exempt under (b}ff$~/e~~~ p~~/ ORCON, NOFO!ffHOved for Public Release 38 of the abouts. But I guess my question is, is there a different anal ysis for the abouts t han for the to or from? Or to put it another way, could somebody articu l ate for me what you believe why the abouts don't present a different Fourth Amendment issue from the to's and the froms, Again, that it's the same issue? to amplify even a little more, i s the possibility of acquiring information that otherwise it would no t be pennissible to acquire in the about scenario different from the to or from? In other words, is it inc idental? t hat way"? Would you describe it in If not, how would you describe it? Is it any less or more likely to happen with the abouts than with the to or from? Or any other aspect of the Fourth Amendment analysis that you th i nk is relevant. I don ' t think that the Fourth Amendment analys i s is any different with respec t communication or to or from . to an abouts I mean , it ' s just as likely that one end o f a to or from could be a U .S . person in communication with a target as an about. In e ither case, the U .S.-person information contained in that communication would be subject to the minimizat ion procedures, and it ' s not that U.S . person that is the target of the acqui sition of t hat particular communication; it is the user of the targeted selector that appears in the body of that commu nication . So I think for Fourth Amendment purposes, with TOP SECRET// cmH:WT I/ ORCO:W I ~8t~~V-8936 (RMB) 000411 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1111 of 1298 All withheld information exempt under (b}(°i11~1ef(iij(J~ e'l~N:llM./ ORCO~J, NOF~a8 39 ier Public Release respect to U. S. persons, I don't think the analysis i s any different . MR. OLSEJ.~: We have given some thought to this, because abouts collections has been an issue in this collection as wel l as prior court orders . But I just would r e iterate what said in terms of our view of it in tha t it' s essentially f o r the Fourth Amendment purposes an incidental col l ection where the target is the targeted account, and to the extent t hat a U . S. person's communication -- to or from a U . S . person, that would be deemed to be incidental to the co l lection . And therefore under the analysis we put forward in, for example, the Yahoo li tiga tion, that would be permiss i ple and reasonable under the Fourth Amendment as l ong as min imi za tion procedures are appropriately applied. THE COURT : Is i t more or less likely to pick up U.S. - person information in an about than a to or a from? MR. OLSEN : I don ' t know the answer in practice. At least from my perspective in theory, I wouldn ' t see why it would be more like ly than a targeted t o or from collection where the target's outside the Uni t ed States wh ere there's si~i l arly the possibility that that target woul d be in communica tion with someone in the United States, with a U.S . person in t he United States . So, just analytical ly , I think t he same incidental coll ection subject to minimization procedures framework would 'POP SECRE'P//COMIN'f'//ORCO:N, NOFOR:N ACLU 16·CV-8936 (RMB) 000412 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1112 of 1298 All withheld information exempt under (b){t) andlor {b)_(3) unless ptherwise noted f"'t>ceved for Public Release 13:!0P SEleRESP/ ;CO!iIJ:J'f'/ /ORCQJ!; r lJOFSffir apply. 40 And so under the Fourth Amendment applying, that we would submit would be reasonable under the Fourth Amendment. (b)(6) (b)(?)(C) And I would note that in his opinion on the Yahoo litigation, Judge Walton recognized the reasonableness of a presumption that non-U.S. persons located overseas are more likely to conununicate with other non-U.S. persons located overseas which may bear on the volume of potentially -- or abouts conununications that potentially implicate U.S. persons versus non-U.S. persons. I think if you apply that presumption, it's more likely that an about will not implicate U.S.-person information. THE COURT: Okay. Fair enough. Well, that's really all that I -(b)(6) Judge, I'm sorry. THE COURT: (b)(6) to me, Yes. Go ahead, 1111111111 With regard to the abouts, it's occurred just to be clear on the record, there were ~ort of subcategories of such conununications that were laid out in a footnote to Judge Kotelly's opinion in the PAA that in turn I think ref erred to an opinion issued or an order issued by· Judge Vinson last year. Do thosellllllcategories, as previously set out in those places, continue to be accurate and up to date and complete in terms-of ___ the_conununicat ions__that__are_ DbJ:a_iD_ed'?_________________________________ _ -L think-so.- If I recall correctly, and_I 'l'OP SECR..:'l' //GOMINT//O!m-8936 (RMB) 000417 If Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1117 of 1298 All withheld information exempt under (bl~~''¥:lRm~~~~~o/1>' ORCma , THE COURT: Yeah. PJOF600ved for Public Release 45 If they're discovered. They woul d be destroyed at that time. THE COURT~ · (b)(6); (b )(7)(C) Obviously, if they're not -- okay. now that I ' ve read them again, can you just repeat what you said you wanted to make clear, that thi s wasn't on a case- by- case bas i s? (b)(6); (b)(7)(C) communications. It can apply to a broader range of It's not, okay, the SID director determines that this THE COURT: (b)(6); (b)(7)(C) Particular littl e thing right there. -- meets this standar d, therefore I can extend the retention duration beyond the five years. It can be a range· of communications . THE COURT: h ad one. Just give me an example. I t h i nk we just Can somebody give me an example? THE COURT : I see. Okay. Thank you. TOI' S!i!CJ;;:ET / /COM I WT/'/ORCON I ~&:riq~-8936 (RMB)000418 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1118 of 1298 All withheld information exempt under (b)tjitjj)di99\!l~~,!!11]~'!1!j!'/QRCON, (b)(6) (b)(?)(C) NOF~PG"fYed for Public Release And one last clarification. 46 With respect to the ongoing requirement that an analyst keep track of its targets and basically is responsible for ensuring the continuing said foreign intelligence purpose of the collection, that the NSA imposes a analyst has to make that determination. We just want it to be clear that that is the outer limit of the requirement that that determination be made and that in. practice that determination is made on a much more ongoing basis than just THE COURT: And I don't think I understood it to mean but I appreciate that clarification. Anything else? All right. (b)(6), (b)(?)(C) That's all, Your Honor. THE COURT: I appreciate it. Okay. All right. Thank you so much, everybody. We are adjourned. (Proceedings adjourned at 11:02 a.m.) (b )(6) •sdocument __ . _ . ______ _ ~p_u!}'91erk ,9:!; ' = is a true and correc• . the original ' ' 'POP SECRE'l' //COMili}'l' // O'R:CO'N' ll!1:ill'mm.a935 (RMB) 000419 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1119 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix V Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1120 of 1298 2012 IEEE 201226th IEEE International 26th International ParallelParallel and Distributed and Distributed Processing Processing Symposium Symposium Workshops Workshops & PhD Forum A Stream Reassembly mechanism based on DPI Shuhui Chen Yong Tang College of Computer Science National University of Defense Technology Changsha, China Email: shchen@nudt.edu.cn College of Computer Science National University of Defense Technology Changsha, China Email: ytang@nudt.edu.cn Abstract—Stream Reassembly is an indispensable function of Deep Packet Inspection, which is an critical element of Network Intrusion System. However, since it need to heavily move packet payload from one block of memory to another block of memory, Stream Reassembly has a serious memory performance issue. In this paper, in order to improve the Stream Reassembly performance, a Stream Reassembly Card (SRC) is designed, which enables to manage and assemble streams through adding a level of buffer to adjust the sequence of packets by using the Multi-core NPU. Specifically, three optimistic techniques, namely Stream Table Dispatching, No-Locking Timeout, and Multi-channel Virtual Queue are introduced in SRC design. The experiments show that the reassembly can achieve more than 3 Gbps in terms of processing speed, triply outperforming over the traditional server based architecture. Index Terms—Network Security; Network Intrusion System; Network Forensics System; Multi-core NPU; Stream Reassembly; I. I NTRODUCTION DPI (Deep Packet Inspection) is a critical technique for Network Forensic System (NFS), where packet payloads need to be matched against pre-defined patterns to obtain the evidences with a 4-step process, namely preprocessing, headermatching, content-matching and outputting in NIDS and NFS. In general, in the event of a network with a low speed, server based approach (in which the stream reassembly, rule matching and warning are all conducted by one server) can satisfy the performance requirement. However, with the exponential increasing of bandwidth, the traditional server based approach (even for a server with high performance) no longer meets the performance requirement. To break up this bottleneck, many researches have been carried on to improve the overall performance by achieving efficient content-matching [1]–[6]. Many previously reported methods mainly focus on improving the rule matching algorithms, and/or using FPGA [1], [2] or GPU [3]–[6] for efficient content-matching, and the results show that the ratio of running time used for matching is decreasing with the enhancement of matching performance. Experiments from some other researchers [7] further indicated that when the ratio of the matching time to the overall decrease to 1%, Stream4 (which reassembles streams in previous Snort version) will take on the load of 80% when it is used to assemble the packets. Currently, advanced progresses have been made in the network electron component area. For example, Raza Microelectronics has developed XLR, XLS and XLP NPUs, while 978-0-7695-4676-6/12 $26.00 © 2012 IEEE DOI 10.1109/IPDPSW.2012.152 Cavium has launched OCTEON Series NPU. The emergence of these multi-core NPUs can largely improve the performance of the network devices and network security devices. In this paper, we present a new Stream Reassembly Card (SRC) design, which enables to manage and assemble streams through adding a level of buffer to adjust the sequence of packets by using the Multi-core NPU. II. R ELATED W ORK There are two open source programs: Libnids [8] and Tcpflow [9] that fulfill TCP stream reassembly, but both of them cannot meet the performance requirements of the current network links. Researchs having relationship with stream are often focus on the measurements. For example, [10] has used two data recorded from two different operational networks, and studied the flows in size, duration, rate and burst, and examined how they are correlated. [11] concerned on the problem of counting the distinct flows on a high speed network link. They proposed a new timestampvector algorithm that retains the fast estimation and small memory requirement of the bitmap-based algorithms while reducing the possibility of underestimating the number of active flows. [12] has introduced a TCP reassembly model and a stream verification methodology that can be used to derive and compute reassembly errors. [13] has introduced an algorithm that solves the problem of TCP stream reassembling and matching performance problem for network forensics system and IDS. Instead of caching the total fragments, their methods stores each fragment with a two-tuple that is constant size data structure, thus the memory requirement involved in caching fragments is largely reduced. [14] has introduced a hardware based reassembly system to solve both the efficiency and robust performance problems in the face of the adversaries to subvert it. They characterized the behavior of out-of-sequence packets seen in benign TCP traffic, and designed a system that addresses the most commonly observed packet-reordering case in which connections have at most a single sequence hole in only one direction of the stream. III. W HY M ULTI - CORE NPU IS S ELECTED NIDS obtains copies of packets directly from the network media, regardless of their destination. Raw packets captured 1232 1198 1204 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1121 of 1298 accelerate the packets capturing performance, an approach combination packets capture and stream reassembly is costeffective. (4) NPU often has a well designed message-passing mechanism between different threads, which uses cross-bar structure or fast shared SRAM as its transferring medium, and makes the cooperation and synchronization between threads facile. 6HVVLRQ $VVHPEO\ Fig. 1. An example of stream reassembly. IV. S YSTEM A RCHITECTURE by the NIDS are confused and disordered messes, but DPI in NIDS needs these packets to be fabricated as integrated blocks according to their TCP stream belongings before they are sent to the matching engine. Figure. 1 gives an instance, and the stream in the example is composed of 6 packets. But packet 2 and packet 3 are out of order, and packet 4 is repeated. The stream reassembly process needs to exchange the sequence of packet 2 and packet 3, and the unwanted second packet 4 should also be deleted. The process incurs 3 times packets movement: packet 2 moving ahead, packet 3 moving backwards, and packet 5 moving ahead. This is just an example of a single stream, and in the real network environment, one backbone link may contain a large number of streams. In other words, there may be too many packet movements in the reassembling process. Modern servers use DRAM (DDR2 or DDR3) as their main memory, one memory access may take a number of cycles to obtain a result because DRAM has a relatively long startup time. However, multi-core NPU can improve the performance of this kind of operation, which is because: (1) There are many hardware threads in one core and many cores in one NPU, which makes the total threads in a NPU, will be more than a dozen. The threads of this kind are hardware threads instead of software threads so the switching cost is very low. The large number of hardware contexts enables software to more effectively leverage the inherent parallelism exhibited by packet assembling applications. When one thread is waiting for the result of the memory accessing, the other thread could switch in and makes another memory accessing request, and if many threads use such a pipeline, the latency of the DRAM will be hidden and the effective bandwidths of the DRAM access would increase. (2) A multi-core NPU is often with low electric power consumption, so it is easy to be manufactured as a card. When a NPU based card is used, an extra buffer is introduced to the processing flow, so the packets can be sorted as they are being transferred from the memory of the card to the memory of the host (server), which is a form of trading space for performance. In this way, when the packets have been received into the memory of the card, they are stored in the memory as their reaching order, but their sequence are maintained by the software running on the NPU. (3) The architecture of NPU often has a favorable I/O features, and the packets could be imported from the interface to the memory with high throughput. As the dispatching component generally dispatch packet according to the selected bits from the packet head, stream reserved would not be a problem. Since many researches [15], [16] focus on how to A. Stream in TCP Transferring Level We focus on three different critical actions, which are TCB creation (the point at which an IDS decides to instantiate a new TCB for a detected connection), Packet Reorder(the process an NIDS uses to reconstruct a stream associated with an open TCB), and TCB Termination (the point at which the IDS decides to close a TCB). Every TCP connection can be expressed as a four-element tuple (which includes source IP, source port, destination IP, and destination port). Once a packet is captured, its corresponding stream needs to be found and the TCB data structure needs to be updated. Basically, TCB is attached to a Hash Table indexed by hash algorithm using some bits from the four-element tuple as parameters. Collisions lead to several TCBs attached to one table entry. B. Frameworks of SRC The framework of SRC is depicted in Figure. 2. In SRC, packets are captured from the interfaces to the memory; for maintaining the TCP connection data, a hash table known as Stream Table is used. When the packets enter the memory, their locations are stored in the packet descriptions. Besides the points which point to the packets, packet descriptions also contain the packet length and the fields used to dispatch the packets to the threads. Threads running on the NPU wait circularly, processing a received packet and then waiting for another packet. Once the data needs to be submitted, every thread is responsible for the task of submitting the packets from the memory of the NPU to the memory of the host. Both the softwares running on the NPU and CPU share a little memory space in the DDR of the NPU for message communication, and the memory space is used by the NPU to get the address of the DMA, the timeout of the host setting, the BlockSize, and the consuming states; CPU can also use the memory space to gain the running states of the NPU. As the packets are DMAed to the host memory, the transferring is conducted one packet after another, which is due to the packets are not stored consecutively in the memory of the NPU while we need them to be consecutive when they reach the memory of the CPU. Software running on the NPU mainly executes three actions mentioned in Section. IV-A: TCB Creation, Packet Reordering, and TCB Termination. When a packet reaches one core, the related thread looks up the Stream Tables to determine whether there is a corresponding TCB exists. If not, the corresponding TCB is created, and the packet is appended to the TCB. Or else, the packet is appended to the corresponding TCB and its link position is determined; meanwhile, a judgment is made 1205 1199 1233 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1122 of 1298 138 &RUH 138 &RUH 138 &RUH 138 &RUH &38 &RUH +RVW &38 &DFKH +RVW 0HPRU\ 0HPRU\ 5DZ SDFNHWV ,QWHUIDFH 3&, ( 6ODYH Fig. 2. 3&, ( 6ODYH 3&, ( 6WUHDP 'DWD %ORFN Frameworks of SRC. on whether the total packet size of the stream is equal or larger than BlockSize (Submitting Block Size). If the answer is positive, all the packets are submitted in the light of their sequence to the Host. The total connection records are maintained in a hash table called Stream Table for efficient access. Note that the hash needs to be independent of the permutation of source and destination pairs, which could be achieved by comparison the source IP together with source port and destination IP together with the destination port, and always make the less one to be the first parameter or using some hash algorithms that are not sensitive to the sequence of parameters. Using such hash values as the indexes to the stream table, the corresponding connection can be located. Hash collisions can be resolved by chaining the colliding TCBs in a linked list. Data submission procedure running by the packet processing threads needs to work cooperatively with the program running on the host CPU. A consecutive memory chunk needs to be allocated to storage the packets uploaded, and for the convenience of the packet organization, the chunk needs to be divided into fix-sized buffers which are organized as a ring. Software (IDS and NFS) running on host continually process the data block received. C. The Procedures of Stream Reassembly The two significant data structures in stream reassembly are stream table and TCB. Stream table is made up of many entries, each of which points to a list of TCBs that have the same hash value. In SRC, two types of threads are used to fulfill the stream reassembly: the packet processing thread and the timeout thread. The packet processing threads are responsible for packet receiving, stream reconstruction and data submission; moreover, stream reconstruction is divided into TCB Creation, Packet Reordering and TCB Termination. The timeout thread is a simple circular procedure; it accesses TCBs one by one ceaselessly, comparing the current time with the time of the last coming packet in every stream. If the gap between the two times is large than the appointed value, timeout thread deems that the corresponding stream may be asleep or dead, so it submits the remaining data and delete the TCB to give space to other streams. The main purpose of ReorderPacket is to sort the onestream-affiliated packets according to their TCP sequence number, and drop the repeated packets that have the same sequence number. Instead of being processed after a batch of packets belonging to a stream have been received, the packets are maintained their order upon being received. The reasons why it does in this way are as follows: (1) The batch processing could cause the computing burst, which is detrimental to the smooth process; (2) Disordered packets are rare actually, most of the arrived packets are ordinal and consecutive. As a result, processing packets one by one will save more computational resource. As the data is submitted to the host, all the packets must be insured to be ordinal and consecutive. We use ordering to express the sequence of the packet and continuity to denote if there is any packet should reach but have not reached. When the packets reache, their ordering can be insured by sorting the sequence number and modifying the points of the list that attached packets, but the continuity cannot be ensured, it is due to the disordered arrival is available. To determine if the data can be submitted, a counter DisContinuity Number (DCN) is used to identify if the received packets is continuous or not. DCN is the counter of gaps between adjoining packets for a stream. The larger the DCN is, the more the degree of discontinuity is. An example is given as follows: for one direction of a stream, if packets 1, 2, 3, 4, 5, and 7 have been received (the numbers are the order numbers of the packet been sent out, not the sequence numbers of the TCP level), the DCN of the stream is 1, because there is a gap between packet 5 and packet 7. If packets 1, 2, 3, 4, and 7 have been received, the DCN of the stream is still 1, because even through there are two packets between packet 4 and packet 7 as they look like, we do not know there is one packet or two packets can fill in this gap when we receive the packet 7, the only fact we know is that there is a gap between the sequence number of packet 4 and packet 7 from TCP level. All the packets are linked up while the packets with smaller sequence number are in the front of the link and the packets with bigger sequence number are at the back of the link. Bidirectional links for the packets are needed, because packets needed to submitted from NPU to CPU according to the sequence number of the packets. But when a packet arrivals, locating the inserting point from the verse direction may gain better performance. That is because the gap exists scarcely; and even when it emerges, it will be filled up quickly. When a stream ends, timeouts or its size exceeds the BlockSize, the packets belong the stream must be uploaded to the CPU. Under the circumstances of stream end or timeout, DCN will be zero if all is OK. If it is not zero for some packets have not been received, there is nothing can be done by the reassembly component. But if we are under the third circumstance, which shows that the size of the stream achieves the BlockSize, and the DCN is not zero, reassembly component needs to find the gap that causing the DCN to be not zero. We can look for the link of the stream, if the lost packets are far from the last packet (for example, 8 packets is an experiential value), the finding process is stopped and the packets are submitted, considering that packets will not arrive. 1206 1200 1234 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1123 of 1298 messaging mechanism can be used to remove the locks by the timeout thread sending a message to the packet processing thread, and then the packet processing thread submitting the packets and deleting the TCBs. On the other hand, if the gap is among the last 8 packets, we will submit the integrated packets and maintain the remanent inconsecutive packets of the stream. To sum up, we try to upload the packets that are consecutive to the host. C. Multi-channel Virtual Queue V. I MPROVEMENT The performance of the Packet capture is critical to the overall traffic analysis system [18], [19]; similarly, data block submission is critical to the overall system of stream reassembly. It is obvious that multi-core computers are the current dominant trend in computers; thus, how to avoid data coping and make the data block distributed to the several cores in the host evenly can bring distinct improvement to the overall performance. Luca [16] exploits the feature of the Intel NIC, but he has overtaken that packets on different directions for one stream will be dispatched to different core (Matching Engineer), many attacking warnings will not be reported for this reason. We have ever amended this problem by allowing the driver to re-compute the hash value if the source address is bigger than destination address, and if the source address is less than destination address, hardware distributing mechanism is kept. But it impacts the performance, although it is stream based, the performance of the method is only 60% of the method [16] introduced. Furthermore, Intel NIC only has 4 fixed queues, but the latest CPU can support 8 cores, the packets in 4 queues cannot be dispatched to 8 cores. The host creates several ringed buffers, and tells the program running on the embedded multi-core NPU the number of ringed buffers, ring descriptors, length, head and tail pointers of the ring through shared memory. NPU then calculate the corresponded queue that each stream data block will be dispatched according to the information given by the CPU. A. Stream Table Dispatching Technique There are two techniques can be implemented to organize the TCB in the stream table: shared stream table and separated stream table. For the shared stream table, all the threads share a whole stream table, so all the threads need to access the stream table in the global memory. As a result, a lock must be added to the corresponding item of the stream table when one thread is processing the packet. The contest accessing by all means decrease the performance. And for the separated stream table, every thread uses its own stream table, and we must use more memory than the shared stream table to hold several tables to make the TCB list not too long. So, if both high utilization and high performance are required, a new technique must be adopted. To solve this problem perfectly, a unified hash method for packet dispatching to the threads and obtaining the stream table index is applied, making all the TCBs have the same stream table index are dispatched to the same thread. Therefore, the items of the stream table need not to append locks because all the packets hashed to the special item will be processed by one special thread. In addition, if the stream table items assigned to every thread are consecutive and their size is aligned to the Cache blocks, then the Cache hit ratio will be high to improve the overall performance. B. No-Locking Timeout A large numbers of concurrent TCP streams are present in the network, so the states of a large number of TCBs attached to the stream table must be maintained. To release the memory space of the streams that are not active in the SRC, three submission schemas have been used: stream timeout, stream termination, and the size of packet buffered achieve a specified size. Because the packets timed out have to be uploaded, a separated timeout thread is used to confirm whether there is any stream is time out. The timeout thread circularly obtains every item in the stream table and then gains every TCB in the link to determinate if there is a timeout. If a timeout occurs, submission the packets and deletion the TCB are conducted. The stream table and the TCBs become the critical resources and locks are required because that the packet processing threads need to process on the TCBs and their corresponding packets as same as the timeout thread does. The lock operation should be removed as our experiences on the network device and network security devices because we have not so much time to process a packet. For example, we only have 300 ms to process a packet for a Gbps link [17]. For the multi-cored NPUs of RMI and OCTEON, they both have a fast messaging mechanism to implement the synchronization and information transformation among different threads. The VI. I MPLEMENTATION AND P ERFORMANCE E VALUATION A. Implementation A Stream Reassembly Card is developed using XLS416 produced by Raza Microelectronics, Inc (RMI). The RMI XLS416 is a multi-core, multi-thread MIPS64 processor with a rich set of integrated I/O. XLS 416 has 4 cores and every core has 4 threads, so the total thread number is 16. One thread (referred as timeout thread) is used to take charge of the timeout management, and the other threads (referred as packet processing threads) all execute the same routine, whose job is receiving packets, assembly, and submission, when the timeout thread find that any stream has been timed out, it will send a message to the corresponding thread to notify which stream has been timed out, then every packet processing thread circularly check if there is any timeout message after processing one packet. XLS 416 has three frequency models: 800M, 1.0G and 1.2G; for the best of the performance, we used the XLS with 1.2G Hz. XLS 416 integrates eight Gigabit Ethernet or two Ten Gigabit Ethernet. To further save the PCB size and consider that the Ten Gigabit Ethernet may be the mainstream link of the campus network, 2 ten-Gigabit interfaces are adopted to 1207 1201 1235 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1124 of 1298 ,;,$ ;0 SRC. Our SRC has 4G DRAM with 533 MHz and 1 PCIe1.1 × 4 Bus used to connect to the host. The interface chip is VSC8486-11 that connect the fiber module and the XLS through XAUI. DIMM chips are used instead of DIMM strips, for it occupies less PCB space and the stability is better. The total chip’s power consumption is under 26 watts. In the software level, there are a stream reassembly program running on the SRC and a Driver running on the host. Program running on the SRC is bound to one Image with the RMI OS and is burned into the Flash, which is also used to boot the system. We provide an SRC API extending from Libnids. In addition to the feature of the Libnids, our SRC API can be used to obtain the statistics and set the number of the analyses threads running on the host, timeout of the stream, and the BlockSize. 2M space is used to share information by the CPU and NPU, and 64M byte space per capturing thread running on the CPU. &RQWUROOHU * (WKHUQHW ILEHU FRXSOHU 6HUYHU 3&,H Fig. 3. Stream Reassembly Performance Test Environment. TABLE I T HROUGHPUT OF SRC AND L IBNIDS . B. Evaluation The test topology is depicted in Figure. 3. Dell PowerEdge R710 Server with an Xeon 2.13Ghz E5606 CPU, and total 16GB ECC DDR3 (4x4GB) is used to host the SRC. R710 Server has a PCIe × 8 Bus which can be used to hold the joint of the SRC. Red Hat Enterprise Server 64Bit with a 2.6.18-92.el5 kernel is used as the Operation System. An IXIA XM2 with an Xcellon-Ultra NP 10GbE Load Module is used to construct the evaluation environment. The application level test is carried out by IXIA XM2 [20]. The HTTP is used as the traffic load. Two XM2 ports are used to emulate the traffic between one server and multiclients. To make use of the transferring bandwidth fully, 8 capture threads in the host are used. To gain the relationship between the NPU core number and stream reassembly performance, we test the performance under different core number circumstance. Since every core has 4 threads, when one core is tested, one thread is used as timeout thread and the other 3 threads are used to reorder the packets; and when two cores are tested, one thread is used as timeout thread and the other 7 threads are used to reorder the packets, and so forth. Because the traditional NIDS used Libnids [8] to conduct its stream reassembly, we tested its performance and the results are depicted in the last column of Table. I. More cores lead to higher performance, and longer packets produce higher performance. It is also revealed that if all the cores are used, the performance is close to that of the packet capture. It means that when all the threads in the NPU are turned on to reassemble the packets, the performance is near to the PCI transferring ability, so it can be inferred that if the PCI multiplying factor is 8, the performance will be higher than the current implementation. As we know, the average packet length is between 300 and 400 bytes, so the performance of the real environment will be higher than 3Gbps. That is to say, while we formerly used three high performance server to conduct the stream reassembly, now one SRC can accomplish the same task. Packet Length1 1 core 2 cores 3 cores 4 cores Libnids 64 0.22 0.33 0.61 0.64 0.45 128 0.25 0.47 0.98 1.18 0.48 256 0.59 1.02 2.50 3.11 0.82 512 0.75 1.51 2.66 3.48 0.93 1024 1.30 2.73 3.12 3.70 0.99 1500 1.45 2.98 3.11 3.85 1.21 1 Unit: Byte. VII. C ONCLUSION The performance of TCP packet reassembly becomes the bottleneck as the matching performance is increasing. In this paper, a co-processing stream reassembly framework based on multi-core NPU has then been introduced as a card, so the packet capture and stream reassembly can be both solved by a card. And to heighten the performance, we brought forward Stream Table Dispatching, No-Locking Timeout, and Multi-channel Virtual Queue to improve the performance of the proposed SRC scheme. The solution adopted cannot hold much memory because the size and electricity limit, whereas the memory size is critical to the performance, we analyzed how much memory is need for a specified timeout, block size and throughput. Last, RMI XLS416 was used to implement a co-processing Stream Reassembly Card, The result showed that our scheme is about 3 times of Libnids used in the current predominant server. VIII. ACKNOWLEDGMENT This work has been supported by the National HighTech Research and Development Plan of China under Grant No.2011AA01A103 . 1208 1202 1236 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1125 of 1298 R EFERENCES [1] N. Weaver, V. Paxson, and J. M. Gonzalez, “The shunt: an fpga-based accelerator for network intrusion prevention,” in Proceedings of the 2007 ACM/SIGDA 15th international symposium on Field programmable gate arrays, ser. FPGA ’07. New York, USA: ACM, 2007, pp. 199–206. [2] M. Labrecque and J. G. Steffan, “The case for hardware transactional memory in software packet processing,” in Proceedings of the 6th ACM/IEEE Symposium on Architectures for Networking and Communications Systems, ser. ANCS ’10, 2010, pp. 37–48. [3] V. Giorgos, A. Spiros, P. Michalis, E. P. Markatos, and S. Ioannidis, “Gnort: High performance network intrusion detection using graphics processors.” in Proceedings of the 11th international symposium on Recent Advances in Intrusion Detection. USA: SpringerLink, 2008, pp. 116–134. [4] G. Vasiliadis, M. Polychronakis, S. Antonatos, E. P. Markatos, and S. Ioannidis, “Regular expression matching on graphics hardware for intrusion detection,” in Proceedings of the 12th International Symposium on Recent Advances in Intrusion Detection, ser. RAID ’09, Berlin, Heidelberg, 2009, pp. 265–283. [5] G. Vasiliadis, M. Polychronakis, and S. Ioannidis, “Midea: a multiparallel intrusion detection architecture,” in Proceedings of the 18th ACM conference on Computer and communications security, ser. CCS ’11. New York, USA: ACM, 2011, pp. 297–308. [6] C.-H. Lin, C.-H. Liu, and S.-C. Chang., “Accelerating regular expression matching using hierarchical parallel machines on gpu,” in IEEE Globecom 2011 proceedings, HOUSTON, TEXAS, USA, pp. 1–5. [7] S. Egorov and G. Savchuk, “Snortran: An optimizing compiler for snort rules,” Fidelis Security Systems, 2002. [8] Libnids, http://libnids.sourceforge.net/. [9] Tcpflow, http://afflib.org/software/tcpflow. [10] K. chan Lan and J. Heidemann., “A measurement study of correlation of Internet flow characteristics,” Computer Networks, vol. 50, no. 1, pp. 46–62, 2006. [11] H.-A. Kim and D. O’Hallaron, “Counting network flows in real time,” in Global Telecommunications Conference, 2003. GLOBECOM ’03. IEEE, vol. 7. IEEE, dec. 2003, pp. 3888–3893. [12] G. Wagener, A. Dulaunoy, and T. Engel, “Towards an estimation of the accuracy of tcp reassembly in network forensics,” in Future Generation Communication and Networking, 2008. FGCN ’08. Second International Conference on, vol. 2. IEEE, dec. 2008, pp. 273–278. [13] M. Zhang and J. Ju, “Space-economical reassembly for intrusion detection system.” Information and Communications Security, pp. 393–404, 2003. [14] S. Dharmapurikar and V. Paxson, “Robust tcp stream reassembly in the presence of adversaries,” in Proceedings of the 14th conference on USENIX Security Symposium - Volume 14, Berkeley, CA, USA, 2005. [15] E. M. L. Gorka Aguirre Cascallana, “Collecting packet traces at high speed,” 2006. [16] L. Deri, N. S. P. A, V. D. B. Km, and L. L. Figuretta, “Improving passive packet capture: Beyond device polling,” in Proceedings of SANE, vol. 2004, pp. 85–93. [17] J. V. Lunteren, T. Engbersen, and S. Member, “Fast and scalable packet classification,” IEEE Journal on Selected Areas in Communications, vol. 21, pp. 560–571, 2003. [18] L. Deri, “ncap: Wire-speed packet capture and transmission,” in End-toEnd Monitoring Techniques and Services, 2005. Workshop on. IEEE, 2005, pp. 47–55. [19] M. Smith and D. Loguinov, “Enabling high-performance internet-wide measurements on windows,” in PAM, 2010, pp. 121–130. [20] IXIA, http://www.ixiacom.com/. 1209 1203 1237 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1126 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix W Case 1:15-cv-00662-TSE Document 168-4 Page 1127 of 1298 Illlll llllllllFiled Ill lllll 12/18/18 lllll lllll lllll lllll 111111111111111111111111111111111 US008813221Bl c12) United States Patent (IO) Dubrovsky et al. (45) (54) REASSEMBLY-FREE DEEP PACKET INSPECTION ON MULTI-CORE HARDWARE (75) Inventors: Aleksandr Dubrovsky, San Mateo, CA (US); John E. Gmuender, Sunnyvale, CA (US); Huy Minh Nguyen, Fountain Valley, CA (US); Ilya Minkin, Los Altos, CA (US); Justin M. Brady, San Jose, CA (US); Boris Yanovsky, Saratoga, CA (US) (73) Assignee: SonicWALL, Inc., San Jose, CA (US) ( *) Notice: Patent No.: Date of Patent: 6,119,236 6,178,448 6,219,706 6,449,723 6,851,061 7,134,143 7,185,368 7,304,996 2002/0083331 2003/0084328 2003/0110208 2003/0145228 US 8,813,221 Bl *Aug. 19, 2014 A 912000 Shipley Bl 1/2001 Gray et al. Bl 412001 Fan et al. Bl 912002 Elgressy et al. Bl 212005 Holland et al. B2 1112006 Stellenberg et al. B2 212007 Copeland, III Bl 12/2007 Swenson et al. Al 612002 Krumel Al 5/2003 Tarquini et al. Al * 6/2003 Wyschogrod et al. ........ 709/202 Al 7/2003 Suuronen et al. (Continued) FOREIGN PATENT DOCUMENTS Subject to any disclaimer, the term ofthis patent is extended or adjusted under 35 U.S.C. 154(b) by 1015 days. EP EP WO 1 122 932 1 528 743 WO 97/39399 This patent is subject to a terminal disclaimer. (21) Appl. No.: 12/238,205 (22) Filed: (51) Int. Cl. G06F 11100 (2006.01) U.S. Cl. USPC ............................................... 726/22; 726/23 Field of Classification Search CPC ..... H04L 47/34; H04L 63/14; H04L 63/1416; H04L 63/145; H04L 45/00; H04I 63/1408; G06F 21/00 USPC . ... ... ... .. ... ... ... ... ... .. ... ... ... ... ... .. ... ... .. 726122, 23 See application file for complete search history. (52) ( 58) Sep.25,2008 References Cited (56) U.S. PATENT DOCUMENTS 5,796,942 5,945,933 6,088,803 6,108,782 A A A A 8/ 1998 Esbensen 8/ 1999 Kalkstein 712000 Tso et al. 8/2000 Fletcher et al. 8/2001 512005 10/1997 OTHER PUBLICATIONS Villa (Feb. 2008). IBM Research Report: Too many words, too little time: Accelerating real-time keyword scanning with multi-core processors. Retrieved from http://domino.research.ibm.com/library/ cyberdig.nsf/papers/9EB4 740B4 B0739CF852573 F500 5A63 l l/ $File/rc24488.pdf. Retrieval data Mar. 5, 2012.* (Continued) Primary Examiner - Brian Shaw (74) Attorney, Agent, or Firm -Lewis Roca Rothgerber LLP (57) ABSTRACT Some embodiments of reassembly-free deep packet inspection (DPI) on multi-core hardware have been presented. In one embodiment, a set of packets of one or more files is received at a networked device from one or more connections. Each packet is scanned using one of a set of processing cores in the networked device without buffering the one or more files in the networked device. Furthermore, the set of processing cores may scan the packets substantially concurrently. 16 Claims, 7 Drawing Sheets RECEIVE A PACKET FROM CONNECTION X AT ONE OFASETOF PROCESSING CORES "' POSTPONE HANDLING OF THIS PACKETlJNTIL THE OTHER PROCESSING CORE IS DONE WITH THE OTHER F'ACKET FROM CONNECTIONX!li Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1128 of 1298 US 8,813,221 Bl Page 2 (56) References Cited U.S. PATENT DOCUMENTS 2004/0093513 2004/0123155 2004/0255163 2005/0120243 2005/0216770 2005/0262556 2006/0020595 2006/0069787 2006/0077979 2007/0058551 Al 512004 Cantrell et al. Al 6/2004 Etoh et al. Al 12/2004 Swimmer et al. Al 6/2005 Palmer et al. Al 912005 Rowett et al. Al 1112005 Waisman et al. Al 112006 Norton et al. Al 3/2006 Sinclair Al* 412006 Dubrovsky et al. Al 3/2007 Brusotti et al. 370/394 OTHER PUBLICATIONS "The Ultimate Internet Sharing Solution, WinProxy, User Manual," Copyright 1996-2002 Osistis Software, Inc., dated Feb. 2002 (290 pgs). Roesch, Martin and Green, Chris, "Snort Users Manual," Snort Release 2.0.0, M. Roesch, C. Green, Copyright 1998-2003 M. Roesch, Copyright 2001-2003 C. Green, Copyright 2003 Sourcefire, Inc. dated Dec. 8, 2003 (53 pgs). Bellovin, S., "Firewall-Friendly FTP," Network Working Group, RFC No. 1579,AT&T Bell Laboratories, Feb. 1994, http://www.ietf. org/rfc1579.txt?numbeF1579, downloaded Jul. 15, 2002, 4 pages. European Search Report, Application No. EP 04 02 5579, May 23, 2005, 3 pages. Office Action for U.S. Appl. No. 10/697,846 mailed Jan. 5, 2007, 16 pages. Kruegal, Christopher, et al. "Using Decision Trees to Improve Signature-Based Intrusion Detection", Sep. 8, 2003, RAID 2003: recent Advance in Intrusion Detection, 20 pages. Branch, Joel, et al., "Denial of Service Intrusion Detection Using Time Dependent Deterministic Finite Automata", RPI Graduate Research Conference 2002, Oct. 17, 2002, 7 pages. Juniper Networks, "Attack Prevention," www.juniper.net/products/ intrusion/prevention.html, downloaded Jun. 11, 2004, 2 pages. Juniper Networks, "Attack Detection," www.juniper.net/products/ intrusion/detection.html, downloaded Jun. 11, 2004, 7 pages. Juniper Networks, "Intrusion Detection and Prevention," www.juniper.net/products/intrusion/downloaded Jun. 11, 2004, 2 pages. Juniper Networks, "Architecture," www.juniper.net/products/intrusion/architecture.htrnl, downloaded Jun. 11, 2004, 3 pages. Juniper Networks, "Juniper Networks NetScreen-IDP 10/100/500/ 1000," Intrusion Detection and Prevention, Spec Sheet, Apr. 2004, 2 pages. Roberts, Paul, "NetScreen Announces Deep Inspection Firewall," IDG News Service, Oct. 20, 2003, http://www.nwfusion.com/news/ 2003/1020netscannou.htrnl, downloaded Jun. 11, 2004, 5 pages. Snort.org, "The Open Source Network Intrusion Detection System", www.snort.org/about.htrnl, 2 pages. Blyth, Andrew, "Detecting Intrusion", School of Computing, University of Glamorgan, 14 pages. Office Action mailed Mar. 1, 2010 for U.S. Appl. No. 111112,252, filed Apr. 21, 2005., 40 pages. Final Office Action mailed Oct. 19, 2009 for U.S. Appl. No. 111112,252, filed Apr. 21, 2005., 32 pages. Office Action mailed Mar. 31, 2009 for U.S. Appl. No. 111112,252, filed Apr. 21, 2005., 35 pages. Office Action mailed Apr. 29, 2008 of U.S. Appl. No. 111112,252, filed Apr. 21, 2005. 25 pages. Office Action mailed Nov. 14, 2008 of U.S. Appl. No. 111112,252, filed Apr. 21, 2005. 26 pages. Office Action mailed Oct. 2, 2007 ofU.S.Appl. No. 10/964,871, filed Oct. 13, 2004. 19 pages. Final Office Action mailed Mar. 20, 2008 of U.S. Appl. No. 10/964,871, Oct. 13, 2004. 19 pages. OfficeActionmailedJul.16, 2008 ofU.S.Appl. No. 10/964,871, Oct. 13, 2004. 21 pages. Office Action mailed Jan. 9, 2009 ofU.S.Appl. No. 10/964,871, Oct. 13, 2004. 21 pages. "SonicWALL Content Filtering Service," Comprehensive Internet Security™, © 2005, 2pp. SonicW ALL Internet Security Appliances, "Content Security Manager Integrated Solutions Guide", Version 3.0, © 2007, 160 pp. SonicW ALL Internet Security Appliances, "SonicOS 3.8 Standard Administrator's Guide",© 2007, 362 pp. "SonicOS Standard3.8.0.2 Release Notes, Sonic WALL SecureAntiVirus Router 80 Series," SonicW ALL, Inc., Software Release: Apr. II, 2007, 13 pp. Gateway Anti-Virus, Anti-Spyware and Intrusion Prevention Service, Unified Threat Management, Intelligent Real-time Protection, © 2005 '2 pp. "SonicWALL Endpoint Security: Anti-Virus, Automated and Enforced Anti-Virus and Anti-Spyware Protection," © 2007, Mar. 2007, 2 pp. "SonicWaLL Content Security Manager Series, Easy-to-use, Affordable, Content Security and Internet Threat Protection,"© 2006, Dec. 2006, 4 pp. "SonicWALL Complete Anti-Virus, Automated and Enforced AntiVirus Protection,"© 2005, 2 pp. Aggarwal, N., "Improving the Efficiency of Network Intrusion Detection Systems", Indian Institue of Technology, May 3, 2006, pp. 1-40. Van Engelen, R., "Constucting Finite State Automata for High-Performance XML Web Services," International Symposium on Web Services and Applications, 2004, pp. 1-7. Lucas, Simon M., et al., "Learning Deterministic Finite Automata with a Smart State Labeling Evolutionary Algorithm," IEEE Transaction on Pattern Analysis and Machine Intelligence, vol. 27, No. 7, Jul. 2005, pp. 1063-1074. Office Action mailed Jul. 7, 2010 of U.S. Appl. No. 11/778,546, Jul. 16, 2007. 15 pages. Office Action mailed May 14, 2009 of U.S. Appl. No. 11/772,723, Jul. 2, 2007. 7 pages. Office Action mailed Oct. 23, 2009 ofU.S.Appl. No. 11/772,723, Jul. 2, 2007. 8 pages. * cited by examiner Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1129 of 1298 U.S. Patent Aug. 19, 2014 Sheet 1of7 US 8,813,221 Bl RECEIVE A PACKET FROM CONNECTION X AT ONE OF A SET OF PROCESSING CORES 1N YES >--------~ BUFFER THE PACKET IN OUT-OF-ORDER BUFFER FOR CONNECTION X lli NO PERFORM DPI ON THE PACKET 11§. OES ANY PACKET IN TH OUT-OF-ORDER BUFFER RECENTLY BECOME INORDER? 11.!l. LET THE PACKET PASS ill YES REMOVE THE PACKET RECENTLY BECAME INORDER FROM THE OUTOF-ORDER BUFFER AND PERFORM DPI ON THIS PACKET 12.2. WAIT FOR ANOTHER NEW INCOMING PACKET 12Q FIG.1A I-----' Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1130 of 1298 U.S. Patent Aug. 19, 2014 Sheet 2of7 US 8,813,221 Bl RECEIVE A PACKET FROM CONNECTION X AT ONE OF A SET OF PROCESSING CORES ~ ANOTHER PROCESSIN CORE HANDLING ANOTHER CKET FROM CONNECT! X? m POSTPONE HANDLING OF THIS PACKET UNTIL THE OTHER > - - - - - 1 - PROCESSING CORE IS DONE WITH THE OTHER PACKET FROM CONNECTION X JM_ YES >----~ NO YES >---------11~ BUFFER THE PACKET IN OUT-OF-ORDER BUFFER OF CONNECTION X lll2 PERFORM DPI ON THE PACKET m OES ANY PACKET IN TH OUT-OF-ORDER BUFFER RECENTLY BECOME INORDER? HU YES LET THE PACKET PASS .H2 WAIT FOR ANOTHER NEW INCOMING 14-_ PACKET lli REMOVE THE PACKET, WHICH RECENTLY BECAME IN-ORDER, FROM THE OUT-OF-ORDER BUFFER AND PERFORM DPI ON THE PACKET ill __1------------------~ FIG. 18 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1131 of 1298 U.S. Patent US 8,813,221 Bl Sheet 3of7 Aug. 19, 2014 START DPI ON A PACKET FROM CONNECTION X ~ PERFORM PATTERN MATCHING ON THE PACKET FROM THE LAST STORED STATE OF PATTERN MATCHING FOR CONNECTION X m Yes BLOCK THE PACKET ill! UPDATE AND STORE THE CURRENT STATE OF PATTERN MATCHING OF CONNECTION X IN DATABASE ISSUE AN ALARM ~ 122 RETURN END ~ 12! Figure 1C Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1132 of 1298 U.S. Patent Aug. 19, 2014 Sheet 4of7 US 8,813,221 Bl Ol ..... N 8N 0 ........... ..... p za:: N w (J) ~ L.. :::s C> Cl LL w z ~ a:: w Iw Cl w a:: a. ci: LL 0 w a. ...J ::E ~ ..... ..... N Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1133 of 1298 U.S. Patent Aug. 19, 2014 US 8,813,221 Bl Sheet 5of7 z w 0::: 0 () 0 (") (") a::: w LL LL ::::> CD a::: w Cl a::: 0 0 ("') ~ • • • ~ 0I I- LL X >- N (/) 0 ._!. ::::> 0 z 0 j::: () C'\I C'\I r1 <(CD() () ("') C'\I w 0::: 0 () (.')~ ~ 0(1) ('I') ~:i!~ Q) ~~t tu Oz z z (/) UJ UJ ..... z x: w WI<(~ :i! 0 0::: 0 ~ou a. LL a:: () ( 0 ..... ("') (!)W a::: z (/) ~ () ~ ~~~ ':::J C> u:: Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1134 of 1298 U.S. Patent Aug. 19, 2014 US 8,813,221 Bl Sheet 6of7 0 0 "- w 0:: 0:: 0 1- I- (.) ..Jo 01_ z ::E (fJ Wz~ Oo o~~ S:2 w z-""'" :::> 0:: Q. w w => > 0::: I- 0::: z a. w z :c (.) ~~ 1- z w :J (.) 0:::.:::: w 0::: I- 0 ~~~ Ow 0::: z a. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1135 of 1298 U.S. Patent Aug. 19, 2014 US 8,813,221 Bl Sheet 7of7 /500 510 502 PROCESSOR PROCESSING LOGIC VIDEO DISPLAY 526 532 504 MAIN MEMORY INSTRUCTIONS 512 ALPHA-NUMERIC INPUT DEVICE 522 506 514 STATIC MEMORY------- CURSOR CONTROL DEVICE (/) ::::> CD 508 NETWORK INTERFACE DEVICE 516 SIGNAL GENERATION DEVICE 518 DATA STORAGE DEVICE MACHINE-ACCESSIBLE STORAGE MEDIUM INSTRUCTIONS FIG. 5 530 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1136 of 1298 US 8,813,221 Bl 1 2 REASSEMBLY-FREE DEEP PACKET INSPECTION ON MULTI-CORE HARDWARE of order as well. Currently, one receiver of the TCP segments reassembles the data so that the application layer receives data in the correct order. An existing Intrusion Detection/Prevention System (IPS) typically resides between the two ends of TCP communication, inspecting the packets as the packets arrive at the IPS. The IPS looks for predetermined patterns in the payloads of the packets. These patterns are typically application layer patterns. For example, the pattern might be to look for the word "windows." However, the word may be broken into two TCP segments, e.g., "win" in one segment and "dows" in another segment. If these two segments arrive in the correct order, then IPS can detect the word. However, if the segments arrive out of order, which happens relatively often, then the IPS may first receive the segment containing "dows", and have to hold this segment and wait for the other segment. A typical approach is for the IPS to force the sender to retransmit all the segments from the last missing one, hoping that the segments may arrive in order the second time. One disadvantage of this approach is the additional traffic in between and the additional processing on both ends of the TCP communication. To take advantage of the introduction of multi-core processors (e.g., Intel® Core™2 Quad Processors from Intel Corporation of Santa Clara, Calif.), some conventional ISPs use multi-core processors to scan incoming segments to speed up the process. In general, each multi-core processor has two or more processing cores. According to one conventional approach, one of the processing cores is used to completely reassemble the file while the remaining processing cores perform scanning or pattern matching in the background after the file has been completely reassembled. However, this approach does not scale in terms of having enough memory to store all files. Also, background scanning by multiple processing cores is less efficient due to extra memory copying overhead and extra scheduling processing overhead. TECHNICAL FIELD The present invention relates to intrusion detection and prevention in a networked system, and more particularly, to performing multiple packet payloads analysis on multi-core hardware. 10 BACKGROUND Today, in many security products, scanning by pattern matching is used to prevent many types of security attacks. For example, some existing desktop virus scanning may include scanning files against certain recognizable patterns. These files may come from mail attachments or website downloads. These desktop applications are simpler in that by the time the pattern matching is performed, the input has been all accumulated in the correct order. The situation is more complicated for gateway products, such as firewalls, attempting to match patterns for other purposes. Some of these products scan for patterns over Transport Control Protocol (TCP) packets. Since TCP usually breaks down application data into chunks called TCP segments, the full pattern may reside in several TCP segments. One conventional approach is to reassemble all TCP packets together into one large chunk and perform pattern matching on this chunk, similar to scanning files. The disadvantage of this approach is that this approach requires processing to reassemble, and it further requires memory to buffer the intermediate result before pattern matching can take place. To further complicate the problem, many security attacks exhibit more than one pattern, and thus, multiple pattern matching has to be performed in order to successfully screen out these attacks. Such a collection of patterns is called a signature. For example, an attack signature may contain a recognizable header and a particular phrase in the body. To detect such an attack, the detection mechanism has to match all the patterns in the signature. If only part of the signature is matched, false positives may occur. As such, the term "attack pattern" is used to refer to a single pattern or a signature. When such attacks are transported over TCP, the contents, and therefore the recognizable patterns, may exist in different TCP segments. In fact, even a single pattern is often split over several segments. Therefore, two problems have to be solved at the same time. On one hand, the detection mechanism has to scan each pattern across multiple segments, and on the other hand, the detection mechanism also has to scan across patterns. One existing approach is to reassemble all packets and scan for each pattern in sequence. This approach is inefficient in terms of processing time and memory usage because scanning cannot start until all packets are received and reassembled and extra memory is needed to store the packets received. Another problem in pattern matching is that the packets may arrive out of order. Again, using TCP as an example, the application data is broken into what TCP considers the best sized chunks to send, called a TCP segment or a TCP packet. When TCP sends a segment, it maintains a timer and waits for the other end to acknowledge the receipt of the segment. The acknowledgement is commonly called an ACK. If an ACK is not received for a particular segment within a predetermined period of time, the segment is retransmitted. Since the IP layer transmits the TCP segments as IP datagrams and the IP datagrams can arrive out of order, the TCP segments can arrive out 15 20 25 30 35 BRIEF DESCRIPTION OF THE DRAWINGS 40 45 50 55 The present invention is illustrated by way of example, and not by way oflimitation, in the figures of the accompanying drawings and in which: FIG. lA illustrates one embodiment of a method to perform multiple packet analysis on multi-core hardware. FIG. lB illustrates an alternate embodiment of a method to perform multiple packet analysis on multi-core hardware. FIG. 1C illustrates one embodiment of a method to perform deep packet inspection. FIG. 2 illustrates an exemplary Deterministic Finite Automaton (DFA) according to one embodiment of the invention. FIG. 3 illustrates a functional block diagram of one embodiment of multi-core hardware usable to perform multiple packet analysis. FIG. 4 illustrates one embodiment of a system in which embodiments of the present invention may be implemented. FIG. 5 illustrates a block diagram of an exemplary computer system, in accordance with one embodiment of the present invention. 60 DETAILED DESCRIPTION 65 Described herein are some embodiments of reassemblyfree deep packet inspection on multi-core hardware. In one embodiment, a set of packets of one or more files is received at a networked device from one or more connections. Each packet is scanned using one of a set of processing cores in the Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1137 of 1298 US 8,813,221 Bl 3 4 networked device without buffering the one or more files in the networked device. Furthermore, the set of processing cores may scan the packets substantially concurrently. In the following description, numerous details are set forth. It will be apparent, however, to one skilled in the art, that the present invention may be practiced without these specific details. In some instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the present invention. Some portions of the detailed descriptions below are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities.Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like. It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the following discussion, it is appreciated that throughout the description, discussions utilizing terms such as "processing" or "computing" or "calculating" or "determining" or "displaying" or the like, refer to the action and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices. The present invention also relates to apparatus for performing the operations herein. This apparatus may be specially constructed for the required purposes, or it may comprise a general-purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program may be stored in a computer-readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, flash memory, magnetic or optical cards, or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus. The algorithms and displays presented herein are not inherently related to any particular computer or other apparatus. Various general-purpose systems may be used with programs in accordance with the teachings herein, or it may prove convenient to construct more specialized apparatus to perform the required method steps. The required structure for a variety of these systems will appear from the description below. In addition, the present invention is not described with reference to any particular prograniming language. It will be appreciated that a variety of prograniming languages may be used to implement the teachings of the invention as described herein. FIG. lA illustrates one embodiment of a method to perform multiple packet analysis on multi-core hardware, where multiple processing cores of a set of processing cores are allowed to handle packets from the same connection (hereinafter, "connection X"). In some embodiments, the set of processing cores includes processing cores of a multi-core processor. The method may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, programmable logic, processing cores, etc.), software (such as instructions run on a processing core), firmware, or a combination thereof. Initially, one of a set of processing cores receives a packet from connection X (processing block 110). The packet is part of a file, which may be re-constructed by re-assembling the packet with other packets of the file. Then the processing core determines ifthe packet is in-order (processing block 112). For example, the processing core may check a sequence number in a header of the packet against a next packet sequence number of connection X, which may be stored in a database commonly accessible by the processing cores. If the packet is not in-order, i.e., out-of-order, then the processing core may buffer the packet in an out-of-order buffer associated with connection X (processing block 114). The processing core may allow the packet to pass (processing block 115). Then the processing core waits for another new incoming packet (processing block 120). If the packet is in-order, then the processing core performs deep packet inspection (DPI) on the packet (processing block 116). Details of some embodiments of DPI are discussed below. Then the processing core checks if there is any packet in the out-of-order buffer associated with connection X that recently became in-order (processing block 118). If there is no packet in the out-of-order buffer associated with connection X that is next in sequence (in-order), the processing core transitions to processing block 120 to wait for another new incoming packet. Otherwise, if there is a packet in the outof-order buffer associated with connection X that is now in-order, then the processing core removes this packet and performs DPI on this packet (processing block 122). When the processing core completes DPI on this packet, the processing core returns to processing block 118 to check ifthere is another packet in the out-of-order buffer associated with connection X that is in-order. Note that the incoming packets are scanned without buffering the file for reassembly because the packets can be inspected for the predetermined pattern without being reassembled into the file. Thus, the above technique is well suited for IPSs that have limited capacity for buffering or storage. Furthermore, the above technique allows the set of processing cores to scan incoming packets substantially concurrently. Therefore, the speed of the scanning may be improved over conventional approaches. FIG. lB illustrates one embodiment of a method to perform multiple payload analysis on multi-core hardware, where only a single core in a set of processing cores is allowed to handle packets from a particular connection (hereinafter, "connection X") at a time. In some embodiments, the set of processing cores includes processing cores of a multi-core processor. The method may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, programmable logic, processing cores, etc.), software (such as instructions run on a processing core), firmware, or a combination thereof. Initially, one processing core of the set of processing cores receives a packet from connection X (processing block 130). Then the processing core checks ifthere is another processing core in the set of processing cores handling another packet from connection X (processing block 132). If there is another processing core handling another packet from connection X 10 15 20 25 30 35 40 45 50 55 60 65 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1138 of 1298 US 8,813,221 Bl 5 6 currently, then the processing core postpones handling ofthis packet until the other processing core is done with the other packet from connection X (processing block 134). The processing core may transition to processing block 144 to wait for another new incoming packet. If the processing core determines that there is no other processing core in the set of processing cores handling another packet from connection X, then the processing core checks if this packet is in-order (processing block 136). If this packet is not in-order, i.e., out-of-order, then the processing core buffers this packet in an out-of-order buffer associated with connection X (processing block 140). The processing core may allow this packet to pass (processing block 142). Then the processing core waits for another new incoming packet (processing block 144). If the processing core determines that this packet is inorder, then the processing core performs DPI on this packet (processing block 138). Details of some embodiments ofDPI are discussed below. After performing DPI on the packet, the processing core checks if there is any packet in the out-oforder buffer associated with connection X, which is now in-order (processing block 146). If there is a packet in the out-of-order buffer that is now in-order, then the processing core removes the packet that recently became in-order from the out-of-order buffer and performs DPI on this packet (processing block 148). Then the processing core returns to processing block 146 to repeat the above process. If there is no packet in the out-of-order buffer that is in-order, then the processing core transitions to processing block 144 to wait for another new incoming packet. Like the technique illustrated in FIG. lA, the technique illustrated in FIG. lB also allows scanning of the incoming packets without buffering the file for reassembly because the packets can be scanned for the predetermined pattern, without reassembling the packets into the file, by DPI. FIG. 1C illustrates one embodiment of a method to perform deep packet inspection (DPI) using one of a set of processing cores. In some embodiments, the set of processing cores includes processing cores of a multi-core processor. The method may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, programmable logic, processing cores, etc.), software (such as instructions run on a processing core), firmware, or a combination thereof. Initially, the processing core starts DPI on a packet from connection X at block 150. This packet is hereinafter referred to as the current packet. The processing core performs pattern matching on the current packet from the last stored state of pattern matching for connection X (processing block 152). Specifically, the processing core is trying to look for a predetermined pattern or signature in the incoming packets, which may be associated with a computer virus or malicious code. By identifying such pattern or signature in the incoming packets and blocking at least one of the packets containing part of the predetermined pattern or signature, the set of processing cores can protect a system from computer viral attack. In some embodiments, the last stored state of pattern matching for connection X is stored in a database commonly accessible by the set of processing cores.As such, each of the set of processing cores can handle packets from connection X, even though some of the packets may be inspected by different processing cores. In some embodiments, if there is a match between a predetermined pattern and the data pattern in the incoming packets inspected so far (which includes the current packet), then the processing core blocks the current packet (processing block 160). Then the processing core may issue an alarm to warn a system administrator of detection of potentially malicious code or virus in the incoming packets (processing block 162), and the process ends at block 164. If there is no match between the predetermined pattern and the data pattern in the incoming packets inspected so far, then the processing core may update and store the current state of pattern matching of connection X in the database (processing block 156). The method then ends at block 158. In some embodiments, pattern matching performed in DPI is accomplished using Deterministic Finite Automaton (D FA). An exemplary D FA is shown in FIG. 2 to illustrate the concept. FIG. 2 illustrates an exemplary DFA according to one embodiment of the invention. In this example, an IPS is programmed to detect and to prevent a pattern of "0111" to pass through. The DFA 200 shown in FIG. 2 corresponds to this pattern. A set of processing cores may use the DFA 200 to perform pattern matching on a number of packets to determine whether the packets contain the pattern "0111 ". Furthermore, to simplify the illustration, it is assumed in this example that each packet contains only one digit. However, it should be appreciated that the concept is applicable to scenarios where a packet contains more than one digits and/or alphabetic letters. Referring to FIG. 2, the DFA 200 includes 5 states 211219. The states 211-219 in the DFA 200 may be referred to as nodes. A processing core in the set of processing cores begins pattern matching at the initial state 211. If a packet received contains a "1 ",the processing core remains in the initial state 211. If the packet contains a "O", which corresponds to the first digit in the predetermined pattern, the processing core transitions to the A state 213. If the processing core receives a "O" subsequently, the processing core remains in the A state 213. If the processing core receives a "1 ",which corresponds to the second digit in the predetermined pattern, then the processing core transitions into the B state 215. From the B state 215, the processing core may transition back to theA state 213 ifthe next packet received contains a "O". If the next packet received contains a "1 ",which corresponds to the third digit in the predetermined pattern, then the processing core transitions to the C state 217. However, note that another processing core in the set of processing cores may receive and process the next packet in some embodiments. From the C state 217, the processing core may transition back to the A state 213 if the next packet received contains a "O". If the next packet received contains a "1", which corresponds to the last digit in the predetermined pattern, then the processing core transitions to the final state 219. When the processing core reaches the final state 219, the processing core knows that the packets received so far contain the predetermined pattern. Hence, the processing core may perform the appropriate operations in response to receiving the predetermined pattern, such as blocking the packet of the predetermined pattern last received and issuing an alarm to alert system administrators. To keep track of which state of the DFA is in currently, the processing core stores the current state of the DFA in a database commonly accessible by the set of processing cores. As such, another processing core may continue pattern matching on the next packet from the current state if the other processing core receives the next packet. Furthermore, the current state of the DFA may be associated with a connection from which the packet is received so that the set of processing cores may inspect packets from multiple connections using the information from the database. One advantage of using the D FA to perform pattern matching on packets is to eliminate the need to reassemble the 10 15 20 25 30 35 40 45 50 55 60 65 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1139 of 1298 US 8,813,221 Bl 7 8 packets because the processing cores can walk through the DFA as each packet is received and examined. Because a pattern is typically broken up into a number of segments and each segment is transmitted using a packet, it is necessary to inspect multiple packets in order to identify the pattern.Using the DFA, the processing cores may not have to reassemble the packets in order to find out what the pattern contained in the packets is in order to match the pattern against a predetermined pattern. The processing cores may perform pattern matching on a packet-by-packet basis as each of the packets is received without reassembling the packets by walking through the DFA. If a processing core reaches a final state, there is a match between the pattern contained in the packets received so far and the predetermined pattern. There is no need to store the packets for reassembling the packets. Instead, the processing cores may simply store the current state of the DFA in a database commonly accessible by the processing cores. The concept described above may be expanded to signature detection. A signature is a collection of multiple patterns. To keep track of which pattern within a signature is being matched, processing logic may use a tree structure, where each node within the tree structure corresponds to a pattern and each pattern is represented using a DFA. Alternatively, a single DFA may represent multiple patterns. FIG. 3 illustrates a functional block diagram of one embodiment of multi-core hardware usable to perform multiple payload analysis in an IPS. The IPS may be implemented within a set-top box coupled to a protected network. The multi-core hardware 300 includes a set of processing cores 310, a pattern matching database 320, and an out-of-order buffer 330. In some embodiments, the set of processing cores 310 includes processing cores in a multi-core processor. The processing cores 310 are communicably coupled to the database 3 20 so that each of the processing cores 310 may retrieve and update information in the database 320. Likewise, the processing cores 310 are also communicably coupled to the out-of-order buffer 330 so that each of the processing cores 310 may access the out-of-order buffer 330. In some embodiments, the processing cores 310 receive packets from one or more connections. To prevent harmful virus or malicious code from reaching the protected network, the processing cores 310 performs reassembly-free DPI on the packets. When one of the processing cores 310 receives a packet, the processing core may determine if the packet is in-order or out-of-order. An out-of-order packet may be temporarily stored in the out-of-order buffer 330 and be associated with the connection from which the out-of-order packet is received. In-order packets are examined by the processing cores 310 and are allowed to pass to the protected network if no pattern of harmful virus or malicious code is detected. The processing cores 310 update and store the current pattern matching state of each connection in the database 320. As such, any one of the processing cores 310 can continue with the on-going pattern matching from the current state of a connection that sends the current packet. In some embodiments, the database 320 includes a relational database that stores the current pattern matching states 324 with their corresponding connections 322 as shown in FIG. 2. Details of some embodiments of the method to perform reassembly-free DPI have been discussed above. FIG. 4 illustrates one embodiment of a system in which embodiments of the present invention may be implemented. The system 400 includes a client machine 412 within a protected network 410, an IPS 420, and a network 430. The protected network 410 is communicably coupled to the network 430 via the IPS 420. Thus, packets transmitting between the protected network 410 and the network 430 have to pass through the IPS 420. In some embodiments, there may be more than one client machines coupled to the protected network 410. The network 430 may include a variety of networks, such as local area network (LAN), wide area network (WAN), etc. Furthermore, the network 430 may be publicly accessible, and therefore, computer virus and malicious code targeting the protected network 410 may be sent from the network 430. As such, the IPS 420 scans the incoming packets to prevent computer virus and malicious code from entering the protected network 410. In some embodiments, the IPS 420 includes a multi-core processor 421, an out-of-order buffer 423, and a pattern matching database 425. The multi-core processor 421 includes a set of processing cores, such as the processing cores 310 shown in FIG. 3. In some embodiments, each of the processing cores receives packets from the network 430 through different connections. Furthermore, the packets may arrive out-of-order, and if so, the out-of-order packets may be temporarily stored in the out-of-order buffer 423 to be inspected later. The processing cores of the multi-core processor 421 perform DPI on the in-order packets and store the current pattern matching states of the connections in the pattern matching database 425. If a pattern associated with computer virus or malicious code is identified in the incoming packets inspected so far, the multi-core processor 421 blocks the packet currently being inspected and may further issue a warning to a system administrator. If no pattern associated with computer virus or malicious code is identified in the incoming packets inspected so far, then the multi-core processor 421 allows the packet currently being inspected to pass to the protected network 410, which may be further transmitted to the client machine 412. By blocking the packet currently being inspected ifthe pattern is identified in the packets received so far, the computer virus or malicious code cannot be completely passed into the protected network 410, and hence, the computer virus or malicious code cannot be completely reassembled on the client machine 412. The incomplete computer virus or malicious code typically cannot harm the client machine 412 coupled thereto. Details of some embodiments of a method to perform reassembly-free DPI have been discussed above. FIG. 5 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system 500 within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed. In alternative embodiments, the machine may be connected (e.g., networked) to other machines in a LAN, an intranet, an extranet, and/or the Internet. The machine may operate in the capacity of a server or a client machine in client-server network enviromnent, or as a peer machine in a peer-to-peer (or distributed) network enviromnent. The machine may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term "machine" shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein. The exemplary computer system 500 includes a processing device 502, a main memory 504 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SD RAM) or Rambus 10 15 20 25 30 35 40 45 50 55 60 65 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1140 of 1298 US 8,813,221 Bl 9 10 DRAM (RDRAM), etc.), a static memory 506 (e.g., flash What is claimed is: 1. A method comprising: memory, static random access memory (SRAM), etc.), and a receiving a plurality of packets of one or more files at a data storage device 518, which communicate with each other networked device comprising a plurality of processing via a bus 532. cores, the packets from a plurality of connections; Processing device 502 represents one or more generalprocessing each of the received packets, wherein processpurpose processing devices such as a microprocessor, a cening each received packet comprises: tral processing unit, or the like. More particularly, the prodetermining from which of the plurality of connections cessing device may be complex instruction set computing the packet came, and (CISC) microprocessor, reduced instruction set computing 10 postponing processing one of the received packets based (RISC) microprocessor, very long instruction word (VLIW) on a determination that another processing core is microprocessor, or processor implementing other instruction currently processing a packet from a same connecsets, or processors implementing a combination ofinstruction tion, and sets. Processing device 502 may also be one or more specialcontinuing to process the one of the received packets purpose processing devices such as an application specific 15 based on a determination that no other processing integrated circuit (ASIC), a field programmable gate array core is currently processing a packet from the same (FPGA), a digital signal processor (DSP), network processor, connection; or the like. The processing device 502 is configured to execute storing a current state of pattern matching in a database in the processing logic 526 for performing the operations and memory accessible to each of the plurality of processing steps discussed herein. cores, wherein the current state of pattern matching cor20 The computer system 500 may further include a network responds to packets received from the determined corresponding connection, and wherein a plurality of other interface device 508. The computer system 500 also may current states of pattern matching are stored for other include a video display unit 510 (e.g., a liquid crystal display connections from the plurality of connections; (LCD) or a cathode ray tube (CRT)), an alphanumeric input scanning each of the plurality of packets using one of the device 512 (e.g., a keyboard), a cursor control device 514 25 plurality of processing cores in the networked device (e.g., a mouse), and a signal generation device 516 (e.g., a without buffering the one or more files in the networked speaker). device, such that the plurality of processing cores scan The data storage device 518 may include a machine-accesthe plurality of packets substantially concurrently, sible storage medium 530 (also known as a machine-readable wherein when the plurality of packets are from one of the storage medium or a computer-readable medium) on which is 30 plurality of connections, a first processing core of the stored one or more sets of instructions (e.g., software 522) plurality of processing core receives an in-order packet embodying any one or more of the methodologies or funcand scans the in-order packet, a second processing core tions described herein. The software 522 may also reside, of the plurality of processing core receives an out-ofcompletely or at least partially, within the main memory 404 35 order packet and temporarily buffers the out-of-order and/or within the processing device 502 during execution packet in an out-of-order buffer without scanning the thereof by the computer system 500, the main memory 504 out-of-order packet, wherein the first processing core and the processing device 502 also constituting machineretrieves a next in order packet from the out-of-order accessible storage media. The software 522 may further be buffer to scan after scanning the in-order packet; and transmitted or received over a network 520 via the network 40 updating the current state of pattern matching based on a interface device 508. plurality of scan results from the plurality of processing While the machine-accessible storage medium 530 is cores, the updated current state of pattern matching shown in an exemplary embodiment to be a single medium, stored with the determined corresponding connection. 2. The method of claim 1, further comprising: resolving the term "machine-accessible storage medium" should be taken to include a single medium or multiple media (e.g., a 45 conflicts between out-of-order packets among the plurality of packets. centralized or distributed database, and/or associated caches 3. The method of claim 2, wherein when the plurality of and servers) that store the one or more sets of instructions. packets are from distinct ones of the plurality of connections, The term "machine-accessible storage medium" shall also be the first processing core of the plurality of processing cores taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the 50 receives a first packet from a first connection, and resolving conflicts between out-of-order packets further comprises: machine and that cause the machine to perform any one or the first processing core determining if the first packet is more of the methodologies of the present invention. The term in-order or out-of order; "machine-accessible storage medium" shall accordingly be the first processing core scanning the packet if the first taken to include, but not be limited to, solid-state memories, 55 packet is in-order; and optical and magnetic media, etc. In some embodiments, the first processing core temporarily buffering the first machine-accessible storage medium may also be referred to packet in an out-of order buffer associated with the first as computer-readable storage medium. connection without scanning the first packet if the first Thus, some embodiments of reassembly-free DPI on packet is out-of-order. multi-core hardware have been described. It is to be under- 60 4. The method of claim 3, wherein resolving conflicts stood that the above description is intended to be illustrative, between out-of-order packets further comprises: and not restrictive. Many other embodiments will be apparent the second processing core of the plurality of processing to those of skill in the art upon reading and understanding the cores receiving a second packet from the first connection while the first processing core is still processing the first above description. The scope of the invention should, therepacket; and fore, be determined with reference to the appended claims, 65 along with the full scope of equivalents to which such claims the second processing core re-scheduling scanning of the are entitled. second packet to a later time. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1141 of 1298 US 8,813,221 Bl 11 12 5. The method of claim 1, wherein storing the current state of pattern matching further comprises storing a plurality of current states in the database, each current state associated with one of the plurality of connections. 6. An apparatus comprising: a network interface to receive a plurality of packets of one or more files from a plurality of connections; a plurality of processing cores to perform reassembly-free deep packet inspection on the plurality of packets without buffering the one or more files such that the plurality of processing cores scan the plurality of packets substantially concurrently, wherein each processing core processes each received packet by: determining from which of the plurality of connections the packet came, postponing processing one of the received packets based on a determination that another processing core is currently processing a packet from a same connection, and continuing to process the one of the received packets based on a determination that no other processing core is currently processing a packet from the same connection, wherein when the plurality of packets are from one of the plurality of connections, a first processing core of the plurality of processing core receives an in-order packet and scans the in-order packet, a second processing core of the plurality of processing core receives an out-of-order packet and temporarily buffers the out-of-order packet in an outof-order buffer without scanning the out-of-order packet, wherein the first processing core retrieves a next in order packet from the out-of-order buffer to scan after scanning the in-order packet; and memory accessible to each of the plurality of processing cores, the memory associated with a database for storing a current state of pattern matching, the current state of pattern matching corresponding to packets from the determined corresponding connection, wherein a plurality of other current states of pattern matching are stored for other connections from the plurality of connections, wherein the current state of pattern matching is updated based on a plurality of scan results from the plurality of processing cores, the updated current state of pattern matching stored with the determined corresponding connection. 7. The apparatus of claim 6, wherein the plurality of processing cores resolve conflicts between out-of-order packets among the plurality of packets. 8. The apparatus of claim 6, wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection and scans the packet ifthe first packet is in-order, and temporarily buffers the first packet in an out-of-order buffer associated with the first connection without scanning the first packet if the first packet is out-of-order. 9. The apparatus of claim 6, wherein the second processing core to receive a second packet from a first connection while the first processing core is still processing the first packet, and to re-schedule scanning of the second packet to a later time. 10. The apparatus of claim 6, wherein the database further stores a plurality of current states, each current state associated with one of the plurality of connections. 11. A system comprising the apparatus of claim 6, further comprising: one or more client devices coupled to receive the plurality of packets after the plurality of packets have been scanned without identifying any prohibited content. 10 15 20 25 30 35 40 45 50 55 60 65 12. A non-transitory computer-readable medium embodying instructions that, when executed by a processor, will cause the processor to perform operations comprising: receiving a plurality of packets of one or more files at a networked device comprising a plurality of processing cores, the packets from plurality of connections; processing each of the received packets, wherein processing each received packet comprises: determining from which of the plurality of connections the packet came, postponing processing one of the received packets based on a determination that another processing core is currently processing a packet from a same connection, and continuing to process the one of the received packets based on a determination that no other processing core is currently processing a packet from the same connection; storing a current state of pattern matching in a database accessible to each of the plurality of processing cores, wherein the current state of pattern matching corresponds to packets from the determined corresponding connection, and wherein a plurality of other current states of pattern matching are stored for other connections from the plurality of connections; scanning each of the plurality of packets using one of the plurality of processing cores in the networked device without buffering the one or more files in the networked device, such that the plurality of processing cores scan the plurality of packets substantially concurrently, wherein when the plurality of packets are from one of the plurality of connections, a first processing core of the plurality of processing core receives an in-order packet and scans the in-order packet, a second processing core of the plurality of processing core receives an out-oforder packet and temporarily buffers the out-of-order packet in an out-of-order buffer without scanning the out-of-order packet, wherein the first processing core retrieves a next in order packet from the out-of-order buffer to scan after scanning the in-order packet; and updating the current state of pattern matching based on a plurality of scan results from the plurality of processing cores, the updated current state of pattern matching stored with the determined corresponding connection. 13. The non-transitory computer-readable medium of claim 12, wherein the operations further comprise: resolving conflicts between out-of-order packets among the plurality of packets. 14. The non-transitory computer-readable medium of claim 12, wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection, and resolving conflicts between out-of-order packets further comprises: the first processing core determining if the first packet is in-order or out-of order; the first processing core scanning the packet if the first packet is in-order; and the first processing core temporarily buffering the first packet in an out-of order buffer associated with the first connection without scanning the first packet if the first packet is out-of-order. 15. The non-transitory computer-readable medium of claim 14, wherein resolving conflicts between out-of-order packets further comprises: Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1142 of 1298 US 8,813,221 Bl 14 13 the second processing core of the plurality of processing cores receiving a second packet from the first connection while the first processing core is still processing the first packet; and the second processing core re-scheduling scanning of the second packet to a later time. 16. The non-transitory computer-readable medium of claim 12, wherein storing the current state of pattern matching further comprises: storing a plurality of current states in the database, each current state associated with one of the plurality of connections. * * * * * 10 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1143 of 1298 UNITED STATES PATENT AND TRADEMARK OFFICE CERTIFICATE OF CORRECTION PATENT NO. APPLICATION NO. DATED INVENTOR(S) : 8,813,221 Bl : 12/238205 : August 19, 2014 : Dubrovsky et al. Page 1 of 3 It is certified that error appears in the above-identified patent and that said Letters Patent is hereby corrected as shown below: In the Claims Column 10, Lines 44-46 should read: 2. The method of claim 1, further comprising[[:]] resolving conflicts between out-of-order packets among the plurality of packets. Column 10, Lines 4 7-59 should read: 3. The method of claim 2, wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection, and resolving conflicts between out-of-order packets further comprises: the first processing core determining if the first packet is in-order; and the first processing core scanning the packet if the first packet is in-order.:. Column 11, Lines 49-56 should read: 8. The apparatus of claim 6, wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection and scans the packet if the first packet is in-order.:. Column 11, Lines 64-67 should read: 11. A system comprising the apparatus of claim 6, further comprising [[: ]] one or more client devices coupled to receive the plurality of packets after the plurality of packets have been scanned without identifying any prohibited content. Column 12, Lines 47-50 should read: Signed and Sealed this Eighteenth Day of August, 2015 Michelle K. Lee Director of the United States Patent and Trademark Office Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1144 of 1298 CERTIFICATE OF CORRECTION (continued) U.S. Pat. No. 8,813,221 Bl Page 2 of3 13. The non-transitory computer-readable medium of claim 12, wherein the operations further comprise [[:]]resolving conflicts between out-of-order packets among the plurality of packets. Column 12, Lines 51-64 should read: 14. The non-transitory computer-readable medium of claim [[12]] .Ll., wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection, and resolving conflicts between out-of-order packets further comprises: the first processing core determining if the first packet is in-order; and the first processing core scanning the packet if the first packet is in-order.:. Column 13, Lines 7-11 should read: 16. The non-transitory computer-readable medium of claim 12, wherein storing the current state of pattern matching further comprises [[: ]] storing a plurality of current states in the database, each current state associated with one of the plurality of connections. Column 13, Lines 12-19 should read: 17. The method of claim 2, wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection, and resolving conflicts between out-of-order packets further comprises: the first processing core determining if the first packet is out-of-order; and the first processing core temporarily buffering the first packet in an out-of-order buffer associated with the first connection without scanning the first packet if the first packet is out-of-order. Column 13, Lines 20-24 should read: 18. The apparatus of claim 6, wherein when the plurality of packets are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection and temporarily buffers the first packet in an out-of-order buffer associated with the first connection without scanning the first packet if the first packet is out-of-order. Column 13, Lines 25-32 should read: 19. The non-transitory computer-readable medium of claim 13, wherein when the plurality of packets Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1145 of 1298 CERTIFICATE OF CORRECTION (continued) U.S. Pat. No. 8,813,221 Bl Page 3of3 are from distinct ones of the plurality of connections, the first processing core of the plurality of processing cores receives a first packet from a first connection, and resolving conflicts between out-oforder packets further comprises: the first processing core determining if the first packet is out-of order; and the first processing core temporarily buffering the first packet in an out-of order buffer associated with the first connection without scanning the first packet if the first packet is out-of-order. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1146 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix X https://www.nsa.gov/DesktopModules/ArticleCS/Print.aspx?Portal... Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1147 of 1298 IMMEDIATE RELEASE NSA Stops Certain Section 702 "Upstream" Activities Press Operations Release No: PA-014-18 April 28, 2017 Since 2008, the National Security Agency (NSA) and other members of the U.S. Intelligence Community have relied on Section 702 of the Foreign Intelligence Surveillance Act (FISA) to conduct surveillance on specific foreign targets located outside the United States to acquire critical intelligence on issues ranging from international terrorism to cybersecurity. After a comprehensive review of mission needs, current technological constraints, United States person privacy interests, and certain difficulties in implementation, NSA has decided to stop some of its activities conducted under Section 702. While the Foreign Intelligence Surveillance Court (FISC) was considering the government's annual application to renew the Section 702 certifications, NSA reported several earlier, inadvertent compliance incidents related to queries involving U.S. person information in 702 "upstream" internet collection. Although the incidents were not willful, NSA was required to, and did, report them to both Congress and the FISC. The court issued two extensions of the government's renewal application in order to receive additional information from the government about this issue and the government's plan to resolve it. The previous year's certifications remained in effect during these extension periods. During the extension period, NSA undertook a broad review of its Section 702 program. Under Section 702, NSA collects internet communications in two ways: "downstream" (previously referred to as PRISM) and "upstream." Under downstream collection, NSA acquires communications "to or from" a Section 702 selector (such as an email address). Under upstream collection, NSA acquires communications "to, from, or about" a Section 702 selector. An example of an "about" email communication is one that includes the targeted email address in the text or body of the email, even though the email is between two persons who are not themselves targets. The independent Privacy and Civil Liberties Oversight Board described these collection methods in an exhaustive report published in 2014. After considerable evaluation of the program and available technology, NSA has decided that its Section 702 foreign intelligence surveillance activities will no longer 1 of 2 11/29/18, 10:09 PM https://www.nsa.gov/DesktopModules/ArticleCS/Print.aspx?Portal... Case any 1:15-cv-00662-TSE 168-4 that Filed Page a1148 of 1298 include upstream internetDocument communications are12/18/18 solely "about" foreign intelligence target. Instead, this surveillance will now be limited to only those communications that are directly "to" or "from" a foreign intelligence target. These changes are designed to retain the upstream collection that provides the greatest value to national security while reducing the likelihood that NSA will acquire communications of U.S. persons or others who are not in direct contact with one of the Agency's foreign intelligence targets. In addition, as part of this curtailment, NSA will delete the vast majority of previously acquired upstream internet communications as soon as practicable. NSA previously reported that, because of the limits of its current technology, it is unable to completely eliminate "about" communications from its upstream 702 collection without also excluding some of the relevant communications directly "to or from" its foreign intelligence targets. That limitation remains even today. Nonetheless, NSA has determined that in light of the factors noted, this change is a responsible and careful approach at this time. After reviewing amended Section 702 certifications and NSA procedures that implement these changes, the FISC recently issued an opinion and order, approving the renewal certifications and use of procedures, which authorize this narrowed form of Section 702 upstream internet collection. A declassification review of the FISC's opinion and order, and the related targeting and minimization procedures, is underway. The National Security Agency works tirelessly around the world to help keep the nation safe. We have a solemn responsibility and commitment to do this work exactly right. When incidents occur, we immediately report them to oversight bodies and develop appropriate solutions. We never stop putting improvements in place while carrying out our critical mission. 2 of 2 11/29/18, 10:09 PM https://www.nsa.gov/DesktopModules/ArticleCS/Print.aspx?Portal... Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1149 of 1298 IMMEDIATE RELEASE NSA Stops Certain Foreign Intelligence Collection Activities Under Section 702 Press Operations Release No: PA-044-18 April 28, 2017 The National Security Agency is instituting several changes in the way it collects information under Section 702 of the Foreign Intelligence Surveillance Act. Section 702, set to expire at the end of this year, allows the Intelligence Community to conduct surveillance on only specific foreign targets located outside the United States to collect foreign intelligence, including intelligence needed in the fight against international terrorism and cyber threats. NSA will no longer collect certain internet communications that merely mention a foreign intelligence target. This information is referred to in the Intelligence Community as "about" communications in Section 702 "upstream" internet surveillance. Instead, NSA will limit such collection to internet communications that are sent directly to or from a foreign target. Even though NSA does not have the ability at this time to stop collecting "about" information without losing some other important data, the Agency will stop the practice to reduce the chance that it would acquire communications of U.S. persons or others who are not in direct contact with a foreign intelligence target. Finally, even though the Agency was legally allowed to retain such "about" information previously collected under Section 702, the NSA will delete the vast majority of its upstream internet data to further protect the privacy of U.S. person communications. The changes in policy followed an in-house review of Section 702 activities in which NSA discovered several inadvertent compliance lapses. NSA self-reported the incidents to both Congress and the FISC, as it is required to do. Following these reports, the FISC issued two extensions as NSA worked to fix the problems before the government submitted a new application for continued Section 702 certification. The FISC recently approved the changes after an extensive review. The Agency's efforts are part of its commitment to continuous improvement as we work to keep the nation safe. NSA has a solemn responsibility and duty to do our 1 of 2 11/29/18, 10:10 PM https://www.nsa.gov/DesktopModules/ArticleCS/Print.aspx?Portal... Case 1:15-cv-00662-TSE Document 168-4 mission. Filed 12/18/18 Page 1150 of 1298 work exactly right while carrying out our critical 2 of 2 11/29/18, 10:10 PM Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1151 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix Y Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1152 of 1298         STATISTICAL TRANSPARENCY REPORT Regarding Use of National Security Authorities ~ Calendar Year 2017 ~ Office of Civil Liberties, Privacy, and Transparency  April 2018  Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1153 of 1298   STATISTICAL TRANSPARENCY REPORT Regarding Use of National Security Authorities ~ Calendar Year 2017 ~   Table of Contents Introduction .................................................................................................................................... 3  A.  Background. ......................................................................................................................... 3  B.  Areas Covered in this Report. .............................................................................................. 4  C.  Context and Clarity. ............................................................................................................. 5  D.  Key Terms. ............................................................................................................................ 5  FISA Probable Cause Authorities .................................................................................................... 7  A.  FISA Titles I and III ................................................................................................................ 7  B.  FISA Title VII, Sections 703 and 704 ..................................................................................... 7  C.  Statistics ............................................................................................................................... 8  FISA Section 702 ............................................................................................................................ 10  A.  Section 702. ........................................................................................................................ 10  B.  Statistics—Orders and Targets .......................................................................................... 12  C.  Statistics—U.S. Person Queries ......................................................................................... 14  D.  Section 702 and FBI Investigations. ................................................................................... 19  NSA Dissemination of U.S. Person Information under FISA Section 702 ..................................... 20  A.  Section 702 ......................................................................................................................... 20  B.  Statistics ............................................................................................................................. 22  FISA Criminal Use and Notice Provisions ...................................................................................... 25  A.  FISA Sections 106 and 305 ................................................................................................. 25  B.  Statistics ............................................................................................................................. 25  FISA Title IV – Use of Pen Register and Trap and Trace (PR/TT) Devices ..................................... 27  A.  FISA Pen Register/Trap and Trace Authority. .................................................................... 27  B.  Statistics ............................................................................................................................. 27  FISA Title V – BUSINESS RECORDS ................................................................................................ 30  A.  Business Records FISA ........................................................................................................ 30  B.  Statistics –  “Traditional” Business Records Statistics Orders, Targets & Identifiers ........ 31  C.  Statistics – Call Detail Record (CDR) Orders, Targets & Identifiers ................................... 32  D.  Statistics – Call Detail Records Queries ............................................................................. 35  NATIONAL SECURITY LETTERS (NSLs) ............................................................................................ 36  A.  National Security Letters. ................................................................................................... 36  B.  Statistics – National Security Letters and Requests of Information .................................. 36  APPENDIX A ................................................................................................................................... 39        Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1154 of 1298 Introduction Today, consistent with the USA FREEDOM Act and the FISA Amendments Reauthorization Act of 2017 (the reauthorized FAA) requirements to release certain statistics (codified in 50 U.S.C. § 1873(b)) and the Intelligence Community’s (IC) Principles of Intelligence Transparency, we are releasing our fifth annual Statistical Transparency Report Regarding Use of National Security Authorities presenting statistics on how often the government uses certain national security authorities. Providing these statistics allows for an additional way to track the use of Foreign Intelligence Surveillance Act (FISA) authorities and gives further context to the IC’s rigorous and multi-layered oversight framework that safeguards the privacy of United States person information acquired pursuant to FISA. The report goes beyond its statutory duty of providing statistics and further provides the public with detailed explanation as to how the IC uses these national security authorities. Additional public information on national security authorities is available at the Office of the Director of National Intelligence’s (ODNI) website, www.dni.gov, and ODNI’s public tumblr site, IC on the Record. Furthermore, since the release of the previous report, ODNI has created the new website, www.intelligence.gov, that contains additional public information on the IC’s activities. A. Background. In June 2014, the Director of National Intelligence (DNI) began releasing statistics relating to the use of critical national security authorities, including the FISA, in an annual report called the Statistical Transparency Report Regarding Use of National Security Authorities (hereafter the Annual Statistical Transparency Report). Subsequent Annual Statistical Transparency Reports were released in 2015, 2016, and 2017. On June 2, 2015, the USA FREEDOM Act was enacted, codifying a requirement to publicly report many of the statistics already reported in the Annual Statistical Transparency Report. The Act also expanded the scope of the information included in the reports by requiring the DNI to report information concerning United States person (U.S. person or USP) search terms and queries of certain FISA-acquired information, as well as specific statistics concerning call detail records. See 50 U.S.C. § 1873(b). On January 19, 2018, the reauthorized FAA was signed. See 50 U.S.C. § 1881a. The reauthorized FAA (also referred to as the Section 702 Reauthorization Act of 2017) codified additional statistics that must be publicly released, including many statistics that the government previously reported pursuant to its commitment to transparency. 3 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1155 of 1298 B. Areas Covered in this Report. This report provides statistics in the following areas (the terms used below are defined and explained later in this report):  FISA Probable Cause Authorities. The number of orders—and the number of targets under those orders—for the use of FISA authorities that require probable cause determinations by the Foreign Intelligence Surveillance Court (FISC), under Titles I and III, and Section 703 and 704, of FISA.  FISA Section 702. o The number of orders—and the number of targets under those orders—issued pursuant to Section 702 of FISA. o The number of U.S. person queries of Section 702-acquired content and metadata. o The number of instances in which the Federal Bureau of Investigation (FBI) personnel received and reviewed Section 702-acquired information that the FBI identified as concerning a U.S. person in response to a query that was designed to return evidence of a crime unrelated to foreign intelligence. o The number of instances in which the FBI opened, under the Criminal Investigative Division, an investigation of a U.S. person (who is not considered a threat to national security) based wholly or in part on Section 702-acquired information. o The number of National Security Agency (NSA)-disseminated Section 702 reports containing U.S. person identities (various statistics relating to reports where the U.S. person identity was openly named or originally masked and subsequently unmasked).  Use in Criminal Proceedings. The number of criminal proceedings in which the United States or a State or political subdivision provided notice under FISA of the government’s intent to enter into evidence or otherwise use or disclose any information derived from electronic surveillance, physical search, or Section 702 acquisition.  Pen Register and Trap and Trace Devices. The number of orders—and the number of targets under those orders—for the use of FISA’s pen register/trap and trace devices, and the number of unique identifiers used to communicate information collected pursuant to those orders.  Business Records. The number of orders—and the number of targets under those orders—issued pursuant to FISA’s business records authority, and the number of unique identifiers used to communicate information collected pursuant to those orders. In 4 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1156 of 1298 addition, the number of orders—and the number of targets under those orders—issued pursuant to FISA’s business record authority for the production of call detail records, and the number of call detail records received from providers and stored in NSA repositories.  National Security Letters. The number of national security letters issued, and the number of requests for information within those national security letters. C. Context and Clarity. Consistent with the IC’s Principles of Intelligence Transparency, this report seeks to enhance public understanding by including explanations and charts for context and clarity. For example, the report provides charts that place the statistics in this report in context with the statistics in prior reports. While these statistics provide an important point of reference for understanding the use of these authorities, it is important to keep in mind the statistics’ limitations. The statistics fluctuate from year to year for a variety of reasons (e.g., operational priorities, world events, technical capabilities), some of which cannot be explored in an unclassified setting. Moreover, there may be no relationship between a decrease in the use of one authority and an increase in another. Nonetheless, we believe this report provides helpful information about how the IC uses these vital national security authorities. D. Key Terms. Certain terms used throughout this report are described below. Other terms are described in the sections in which they are most directly relevant.  U.S. Person. As defined by Title I of FISA, a U.S. person is “a citizen of the United States , an alien lawfully admitted for permanent residence (as defined in section 101(a)(20) of the Immigration and Nationality Act), an unincorporated association a substantial number of members of which are citizens of the United States or aliens lawfully admitted for permanent residence, or a corporation which is incorporated in the United States, but does not include a corporation or an association which is a foreign power, as defined in [50 U.S.C. § 1801(a)(1), (2), or (3)].” 50 U.S.C. § 1801(i). Section 602 of the USA FREEDOM Act, however, uses a narrower definition. Since the broader Title I definition governs how U.S. person queries are conducted pursuant to the relevant minimization procedures, it will be used throughout this report. 5 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1157 of 1298  Target. Within the IC, the term “target” has multiple meanings. With respect to the statistics provided in this report, the term “target” is defined as the individual person, group, entity composed of multiple individuals, or foreign power that uses the selector such as a telephone number or email address.  Orders. There are different types of orders that the FISC may issue in connection with FISA cases, for example: orders granting or modifying the government’s authority to conduct foreign intelligence collection; orders directing electronic communication service providers to provide any technical assistance necessary to implement the authorized foreign intelligence collection; and supplemental orders and briefing orders requiring the government to take a particular action or provide the court with specific information. The FISC may amend an order one or more times after it has been issued. For example, an order may be amended to add a newly discovered account used by the target. This report does not count such amendments separately. The FISC may renew some orders multiple times during the calendar year. Each authority permitted under FISA has specific time limits for the FISA authority to continue (e.g., a Section 704 order against a U.S. person target outside of the United States may last no longer than 90 days but FISA permits the order to be renewed, see 50 U.S.C. § 1881c(c)(4)). Each renewal requires a separate application submitted by the government to the FISC and a finding by the FISC that the application meets the requirements of FISA. Thus, unlike amendments, this report does count each such renewal as a separate order. These terms will be used consistently throughout this report.  “Estimated Number.” Throughout this report, when numbers are estimated, the estimate comports with the statutory requirements to provide a “good faith estimate” of a particular number.  Dissemination. In the most basic sense, dissemination refers to the sharing of minimized information. As it pertains to FISA (including Section 702), if an agency (in this instance NSA) lawfully collects information pursuant to FISA and wants to disseminate that information, the agency must first apply its minimization procedures to that information. 6 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1158 of 1298 FISA Probable Cause Authorities A. FISA Titles I and III FISA Title I, Title III, and Title VII Section 703 and 704 To conduct electronic surveillance or physical search under FISA Title I or FISA Title III, a probable cause court order is  All of these authorities require individual court orders required regardless of U.S. person status. based on probable cause. Under FISA, Title I permits electronic surveillance and Title III permits physical  Titles I and III apply to FISA activities directed against search in the United States of foreign persons within the United States. powers or agents of a foreign power for the purpose of collecting foreign  Sections 703 and 704 apply to FISA activities directed intelligence information. See 50 U.S.C. against U.S. persons outside the United States. §§ 1804 and 1823. Title I (electronic surveillance) and Title III (physical search) are commonly referred to as “Traditional FISA.” Both require that the FISC make a probable cause finding, based upon a factual statement in the government’s application, that (i) the target is a foreign power or an agent of a foreign power, as defined by FISA and (ii) the facility being targeted for electronic surveillance is used by or about to be used, or the premises or property to be searched is or is about to be owned, used, possessed by, or is in transit to or from a foreign power or an agent of a foreign power. In addition to meeting the probable cause standard, the government’s application must meet the other requirements of FISA. See 50 U.S.C. §§ 1804(a) and 1823(a). B. FISA Title VII, Sections 703 and 704 FISA Title VII Sections 703 and 704 similarly require a court order based on a finding of probable cause for the government to undertake FISA activities targeting U.S. persons located outside the United States. Section 703 applies when the government seeks to conduct electronic surveillance or to acquire stored electronic communications or stored electronic data, in a manner that otherwise requires an order pursuant to FISA, of a U.S. person who is reasonably believed to be located outside the United States. Section 704 applies when the government seeks to conduct collection overseas targeting a U.S. person reasonably believed to be located outside the United States under circumstances in which the U.S. person has a reasonable expectation of privacy and a warrant would be required if the acquisition were conducted in the United States. Both Sections 703 and 704 require that the FISC make a 7 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1159 of 1298 probable cause finding, based upon a factual statement in the government’s application, that the target is a U.S. person reasonably believed to be (i) located outside the United States and (ii) a foreign power, agent of a foreign power, or officer or employee of a foreign power. Additionally, the government’s application must meet the other requirements of FISA. See 50 U.S.C. §§ 1881b(b) and 1881c(b). C. Statistics How targets are counted. If the IC received authorization to conduct electronic surveillance and/or physical search against the same target in four separate applications, the IC would count one target, not four. Alternatively, if the IC received authorization to conduct electronic surveillance and/or physical search against four targets in the same application, the IC would count four targets. Duplicate targets across authorities are not counted. Figure 1a: Table of FISA “Probable Cause” Court Orders and Targets Titles I and III and Sections 703 and 704 of FISA Total number of orders Estimated number of targets of such orders* CY2013 CY2014 CY2015 CY2016 CY2017 1,767 1,519 1,585 1,559 1,437 1,144 1,562 1,695 1,687 1,337 See 50 U.S.C. §§ 1873(b)(1) and 1873(b)(1)(A). * Although providing this statistic was first required by the USA FREEDOM Act, the reauthorized FAA of 2017 enumerated this requirement at 50 U.S.C. § 1873(b)(1)(A). 8 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1160 of 1298 Figure 1b: Chart of FISA “Probable Cause” Court Orders and Targets FISA “Probable Cause” Court Orders and Total Targets Titles I & III and Sections 703 & 704 1,767 1,519 1,562 1,585 1,695 1,559 1,687 1,437 1,337 1,144 CY2013 CY2014 Total Orders CY2015 CY2016 Est. Total Targets CY2017 Figure 2: Table of FISA “Probable Cause” Targets – U.S. Persons Titles I and III and Sections 703 and 704 -- Targets Estimated number of targets who are non-U.S. persons* Estimated number of targets who are U.S. persons* Estimated percentage of targets who are U.S. persons CY2016 CY2017 1,351 1,038 336 299 19.9% 22.4% See 50 U.S.C. §§1873(b)(1)(B) and 1873(b)(1)(C) for rows one and two, respectively. * Previously the IC was not statutorily required to publicly provide these statistics but provided them consistent with transparency principles. The reauthorized FAA of 2017 codified this requirement at 50 U.S.C. §§ 1873(b)(1)(B) and 1873(b)(1)(C). 9 Page Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1161 of 1298 FISA Section 702 A. Section 702 Title VII - FISA Amendments Act (FAA) Section 702 Title VII of FISA includes Section 702, which permits the Attorney General and  Commonly referred to as “Section 702.” the DNI to jointly authorize the targeting of (i) non-U.S. persons (ii) reasonably  Requires individual targeting determinations that the believed to be located outside the United target (1) is a non-U.S. person (2) who is reasonably States (iii) to acquire foreign intelligence believed to be located outside the United States and (3) information. See 50 U.S.C. § 1881a. All who has or is expected to communicate or receive foreign three elements must be met. intelligence information. Additionally, Section 702 requires that the Attorney General, in consultation with the DNI, adopt targeting procedures, minimization procedures, and querying procedures that they attest satisfy the statutory requirements and are consistent with the Fourth Amendment. Additional information on how the government uses Section 702 is posted on IC on the Record. Section 702 Targets and “Tasking.” Under Section 702, the government “targets” a particular non-U.S. person, group, or entity reasonably believed to be located outside the United States and who possesses, or who is likely to communicate or receive, foreign intelligence information, by directing an acquisition at – i.e., “tasking” – selectors (e.g., telephone numbers and email addresses) that are assessed to be used by such non-U.S. person, group, or entity, pursuant to targeting procedures approved by the FISC. Before “tasking” a selector for collection under Section 702, the government must apply its targeting procedures to ensure that the IC appropriately tasks a selector used by a non-U.S. person who is reasonably believed to be located outside the United States and who will likely possess, communicate, or receive foreign intelligence information. NSA and FBI task selectors pursuant to their respective Section 702 targeting procedures, which are discussed below. All agencies that receive unminimized (i.e., “raw”) Section 702 data – NSA, FBI, Central Intelligence Agency (CIA), and National Counterterrorism Center (NCTC) – handle the Section 702-acquired data in accordance with minimization procedures, which are explained below. 10 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1162 of 1298 The FISC’s role. Under Section 702, the FISC determines whether certifications provided jointly by the Attorney General and the DNI meet all the requirements of Section 702. If the FISC determines that the government’s certifications its targeting, minimization, and, as described below, querying procedures meet the statutory requirements of Section 702 and are consistent with the Fourth Amendment, then the FISC issues an order and supporting statement approving the certifications. The 2016 FISC order and statement approving certifications was publicly released in May 2017 and posted on IC on the Record. Certifications. The certifications are jointly executed by the Attorney General and DNI and authorize the government to acquire foreign intelligence information under Section 702. Each annual certification application package must be submitted to the FISC for approval. The package includes the Attorney General and DNI’s certifications, affidavits by certain heads of intelligence agencies, targeting procedures, minimization procedures, and, as described below, querying procedures. Samples of certification application packages have been publicly released on IC on the Record, most recently in May 2017. The certifications identify categories of information to be collected, which must meet the statutory definition of foreign intelligence information, through the targeting of non-U.S. persons reasonably believed to be located outside the United States. The certifications have included information concerning international terrorism and other topics, such as the acquisition of information concerning weapons of mass destruction. Targeting procedures. The targeting procedures detail the steps that the government must take before tasking a selector, as well as verification steps after tasking, to ensure that the user of the tasked selector is being targeted appropriately – specifically, that the user is a non-U.S. person, located outside the United States, who is being tasked to acquire foreign intelligence information. The IC must make individual determinations that each tasked selector meets the requirements of the targeting procedures. Each agency’s Section 702 targeting procedures are approved by the Attorney General and then reviewed, as part of the certification package, by the FISC, which reviews the sufficiency of each agency’s targeting procedures including assessing the IC’s compliance with the procedures. NSA’s targeting procedures (signed in 2017) for the 2016 certification package have been publicly released IC on the Record. Minimization procedures. The minimization procedures detail requirements the government must meet to use, retain, and disseminate Section 702 data, which include specific restrictions on how the IC handles non-publicly available U.S. person information acquired from Section 702 collection of non-U.S. person targets, consistent with the needs of the government to obtain, produce, and disseminate foreign intelligence information. Each agency’s Section 702 minimization procedures are approved by the Attorney General and then reviewed, as part of the certification package, by the FISC, which reviews the sufficiency of each agency’s 11 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1163 of 1298 minimization procedures, including assessing the IC’s compliance with past procedures. The 2016 certification minimization procedures have been released on IC on the Record. Querying procedures. With the reauthorized FAA of 2017, Congress amended Section 702 to require that querying procedures be adopted by the Attorney General, in consultation with the DNI. Section 702(f) requires that a record of each U.S. person query term be kept. Similar to the other procedures, the querying procedures are required to be reviewed by the FISC as part of the certification package for consistency with the statute and the Fourth Amendment. Congress added other requirements in 702(f), which pertain to the access of certain results of queries conducted by FBI; those requirements will be discussed later in this report. To date, each agency’s court-approved minimization procedures have provided the rules under which the agency may query their databases containing previously acquired Section 702 data (content and metadata) using a U.S. person query term. As described above, with the reauthorized FAA of 2017, Congress amended Section 702 to require that, going forward, querying procedures must be adopted by the Attorney General. Query terms may be datebound, and may include alphanumeric strings, such as telephone numbers, email addresses, or terms, such as a name, that can be used individually or in combination with one another. Pursuant to court-approved procedures, an agency can only query Section 702 information if the query is reasonably likely to return foreign intelligence information or, in the case of the FBI, evidence of a crime. Additional information about U.S. person queries is posted on IC on the Record. Compliance. The IC’s adherence to the targeting and minimization procedures, including query requirements, is subject to robust internal agency oversight and to rigorous external oversight by the Department of Justice (DOJ), ODNI, Congress, and the FISC. Every identified incidence of non-compliance is reported to the FISC (through individual notices or in reports) and to Congress in semiannual reports. DOJ and ODNI also submit semiannual reports to Congress that assess the IC’s overall compliance efforts. Past assessments have been publicly released. B. Statistics—Orders and Targets Counting Section 702 orders. As explained above, the FISC may issue a single order to approve more than one Section 702 certification to acquire foreign intelligence information. Note that, in its own transparency report, which is required pursuant to 50 U.S.C. § 1873(a), the Director of the Administrative Office of the United States Courts (AOUSC) counted each of the Section 702 certifications associated with the FISC’s order. Because the number of the government’s Section 702 certifications remains a classified fact, the government requested that the AOUSC redact the number of certifications from its transparency report prior to publicly releasing it. 12 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1164 of 1298 In 2016, the government submitted a certification application package to the FISC. Pursuant to 50 U.S.C. § 1881a(j)(2), the FISC extended its review of the 2016 certification package. The FISC may extend its review of the certifications “as necessary for good cause in a manner consistent with national security.” See 50 U.S.C. § 1881a(j)(2) (note that with the reauthorized FAA of 2017, this section has been updated to § 1881a(k)(2)). Thus, because the FISC did not complete its review of the 2016 certifications during calendar year 2016, the FISC did not issue an order concerning those certifications in calendar year 2016. The 2015 order remained in effect during the extension period. On April 26, 2017, the FISC issued an order authorizing the 2016 certifications. Figure 3: Table of Section 702 Orders Section 702 of FISA Total number of orders issued CY2013 CY2014 1 1 CY2015 1 CY2016 CY2017 0 1 See 50 U.S.C. § 1873(b)(2). Estimating Section 702 targets. The number of 702 “targets,” provided below, reflects an estimate of the number of non-U.S. persons who are the users of tasked selectors. This estimate is based on information readily available to the IC. Unless and until the IC has information that links multiple selectors to a single foreign intelligence target, each individual selector is counted as a separate target for purposes of this report. On the other hand, where the IC is aware that multiple selectors are used by the same target, the IC counts the user of those selectors as a single target. This counting methodology reduces the risk that the IC might inadvertently understate the number of discrete persons targeted pursuant to Section 702. 13 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1165 of 1298 Figure 4: Table of Section 702 Targets (recall that only non-USPs are targeted) Section 702 of FISA Estimated number of targets of such orders* CY2013 CY2014 CY2015 CY2016 CY2017 89,138 92,707 94,368 106,469 129,080 See 50 U.S.C. § 1873(b)(2)(A). * Previously the IC was not statutorily required to publicly provide this statistic, but provided it consistent with transparency principles. The reauthorized FAA of 2017 codified this requirement at 50 U.S.C. § 1873(b)(2)(A). C. Statistics—U.S. Person Queries In July 2014, the Privacy and Civil Liberties Oversight Board (PCLOB or Board) issued a report on Section 702 entitled, “Report on the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act” (PCLOB’s Section 702 Report), which reported U.S. person query statistics for calendar year 2013. See PCLOB’s Section 702 Report, at 57-58. The USA FREEDOM Act, enacted in 2015, required the public reporting of statistics regarding the number of U.S. person queries of Section 702. Specifically, the Act required the “number of search terms concerning a known United States person used to retrieve the unminimized contents […]” – referred as query terms of content – and “the number of queries concerning a known United States person of unminimized noncontents information […]” – referred as queries of metadata. See 50 U.S.C. § 1873(b)(2)(B) and (b)(2)(C), respectively. Thus, ODNI began reporting on these statistics in the Annual Statistical Transparency Report covering calendar year 2015. Below are statistics for U.S. person queries of raw, unminimized Section 702-acquired data.1 The U.S. person statistics are based on (a) approved U.S. person query terms used to query 1 With the reauthorization of FAA in 2017, Congress codified new requirements regarding the access of results of certain queries conducted by the FBI. Specifically under Section 702(f)(2)(A), an order from the FISC is now required before the FBI can review the contents of a query using a U.S. person query term when the query was not designed to find and extract foreign intelligence information and was performed in connection with a predicated criminal investigation that does not relate to national security. Before the FISC may issue such an order based on a finding of probable cause, an FBI officer must apply in writing, to include the officer’s justification that the query results would provide evidence of criminal activity, and the application must be approved by the Attorney General. 14 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1166 of 1298 Section 702 content and (b) U.S. person queries conducted of Section 702 noncontents (i.e., metadata). It is important to understand that these two very different numbers cannot be combined because they use different counting methodologies (approved query terms versus queries conducted) and different data types (content versus noncontents). Counting approved U.S. person query terms used to query Section 702 content. The NSA counts the number of U.S. person identifiers it approved to query the content of unminimized Section 702-acquired information. For example, if the NSA used U.S. person identifier “johndoe@XYZprovider” to query the content of Section 702-acquired information, the NSA would count it as one regardless of how many times the NSA used “johndoe@XYZprovider” to query its 702-acquired information. The CIA started using this model in 2016 for counting query terms and those statistics were included in the Annual Statistical Transparency Report covering CY2016. When the NCTC began receiving raw Section 702 information, NCTC followed a similar approach of counting U.S. person query terms that were used to query Section 702 content. Figure 5: Illustration of how the IC counts approved U.S. person query terms used to query Section 702 content Query Events johndoe@XYZprovider 1. 2. 3. johndoe@XYZprovider johndoe@XYZprovider johndoe@123company marydoe@XYZprovider Query Terms Used johndoe@XYZprovider johndoe@123company marydoe@XYZprovider Raw Section 702 CONTENT Count = 3 USP Query Terms (Not counted were the 6 instances the query terms queried the content.) marydoe@XYZprovider 50 U.S.C. Section 1873(b)(2)(A) requires annual reporting of the number of times the FBI received an order pursuant to 702(f)(2)(A); this statistic will be provided in future transparency reports. 15 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1167 of 1298 Figure 6a: Table of U.S. Person Query Terms Used to Query Section 702 Content Section 702 of FISA CY2015 CY2016 CY2017 Estimated number of search terms concerning a known U.S. person used to retrieve the unminimized contents of communications obtained under Section 702 (excluding search terms used to prevent the return of U.S. person information)* 4,672 5,288 7,512 See 50 U.S.C. § 1873(b)(2)(B). * Consistent with 50 U.S.C. § 1873(d)(2)(A), this statistic does not include queries that are conducted by the FBI. However, the reauthorized FAA of 2017 codified a new reporting requirement for the FBI under 50 U.S.C. § 1873(b)(2)(D), which is addressed later in this report. Figure 6b: Chart of U.S. Person Query Terms Used to Query Section 702 Content Number of USP Query Terms used to query the content of Section 702 information* 8,000 7,512 7,000 6,000 5,000 4,000 5,288 4,672 3,000 2,000 1,000 0 CY2015 CY2016 CY2017 16 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1168 of 1298 Counting queries using U.S. person identifiers of noncontents collected under Section 702. This estimate represents the number of times a U.S. person identifier is used to query the noncontents (i.e., metadata) of unminimized Section 702-acquired information. For example, if the U.S. person identifier telephone number “111-111-2222” was used 15 times to query the noncontents of Section 702-acquired information, the number of queries counted would be 15. Figure 7: Illustration of how the IC counts U.S. person queries of Section 702 noncontents Queries Events Query Terms Approved 1. 111-111-2222 2. 333-444-4444 3. 555-555-6666 111-111-2222 111-111-2222 111-111-2222 333-444-4444 555-555-6666 555-555-6666 Raw Section 702 NON-CONTENTS (i.e., Metadata) Count = 6 USP Queries (Each individual query event is counted.) As with last year’s transparency report, one IC element, the CIA, remains currently unable to provide the number of queries using U.S. person identifiers of unminimized Section 702 noncontents information for CY2017. Under 50 U.S.C. § 1873(d)(3)(A), if the DNI concludes that this good-faith estimate cannot be determined accurately because not all of the relevant elements of the IC are able to provide this good faith estimate, then the DNI is required to (i) certify that conclusion in writing to the relevant Congressional committees; (ii) report the good faith estimate for those relevant elements able to provide such good faith estimate; (iii) explain when it is reasonably anticipated that such an estimate will be able to be determined fully and accurately; and (iv) make such certification publicly available on an Internet web site. Because the CIA remained unable to provide such information for calendar year 2017, the DNI made a certification, pursuant to 50 U.S.C. § 1873(d)(3)(A) to the relevant Congressional committees. As required by statute, this certification is being made publicly available as an attached appendix to this current report (see Appendix A). As described in Appendix A, CIA will be able to provide a good faith estimate of these queries for calendar year 2018; such information will be included in the 2019 annual transparency report. 17 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1169 of 1298 Figure 8: Table of U.S. Person Queries of Noncontents of Section 702 Section 702 of FISA CY2013 CY2014 CY2015 CY2016 CY2017 Estimated number of queries concerning a known U.S. person of unminimized noncontents information obtained under Section 702 (excluding queries containing information used to prevent the return of U.S. person information)* 9,500 17,500 23,800 30,355 16,924 See 50 U.S.C. § 1873(b)(2)(C). * Consistent with 50 U.S.C. § 1873(d)(2)(A), this statistic does not include queries that are conducted by the FBI. However, the reauthorized FAA of 2017 codified a new reporting requirement for the FBI under 50 U.S.C. § 1873(b)(2)(D), which was addressed earlier in this report. FISC Order Requiring Certain Section 702 Query Reporting by FBI. On November 6, 2015, the FISC granted the government’s application for renewal of the 2015 certifications and, among other things, concluded that the FBI’s U.S. person querying provisions in its minimization procedures, “strike a reasonable balance between the privacy interests of the United States persons and persons in the United States, on the one hand, and the government’s national security interests, on the other.” Memorandum Opinion and Order dated November 6, 2015, at 44 (released on IC on the Record on April 19, 2016). The FISC further stated that the FBI conducting queries, “designed to return evidence of crimes unrelated to foreign intelligence does not preclude the Court from concluding that taken together, the targeting and minimization procedures submitted with the 2015 Certifications are consistent with the requirements of the Fourth Amendment.” Id. Nevertheless, the FISC ordered the government to report in writing, “each instance after December 4, 2015, in which FBI personnel receive and review Section 702-acquired information that the FBI identifies as concerning a United States person in response to a query that is not designed to find and extract foreign intelligence information.” (Emphasis added). Id. at 44 and 78. The FISC directed that the report contain details of the query terms, the basis for conducting the query, the manner in which the query will be or has been used, and other details. Id. at 78. In keeping with the IC’s Principles of Transparency, the DNI declassified the number of each such query reported to the FISC in calendar year 2016. This year, the DNI has again declassified the number reported for calendar year 2017, as noted in Figure 10. 18 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1170 of 1298 Figure 9: Table Regarding Required Section 702 Query Reporting to the FISC Section 702 of FISA CY2016 CY2017 1 0 Per the FISC Memorandum Opinion and Order dated November 6, 2015: Each reported instance in which FBI personnel received and reviewed Section 702-acquired information that the FBI identified as concerning a U.S. person in response to a query that was designed to return evidence of a crime unrelated to foreign intelligence. D. Section 702 and FBI Investigations. The reauthorized FAA of 2017 now requires that the FBI report on the number of instances in which the FBI opened a criminal investigation of a U.S. person, who is not considered a threat to national security, based wholly or in part on Section 702-acquired information. See 50 U.S.C. § 1873(b)(2)(D). This statistic will provide transparency with regard to how often Section 702 collection is used for non-national security investigations conducted by the FBI. Figure 10 provides the required statistic. Figure 10: Table Regarding Number of FBI Investigations Opened on USPs Based on Section 702 Acquisition Section 702 of FISA The number of instances in which the FBI opened, under the Criminal Investigative Division or any successor division, an investigation of a U.S. person (who is not considered a threat to national security) based wholly or in part on an acquisition authorized under Section 702. CY2017 0 See 50 U.S.C. § 1873(b)(2)(D). 19 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1171 of 1298 NSA Dissemination of U.S. Person Information under FISA Section 702 A. Section 702 In July 2014, the PCLOB’s Section 702 Report contained 10 recommendations. Recommendation 9 focused on “accountability and transparency,” noting that the government should implement measures, “to provide insight about the extent to which the NSA acquires and utilizes the communications involving U.S. persons and people located in the United States under the Section 702 program.” PCLOB’s Section 702 Report at 145-146. Specifically, the PCLOB recommended that “the NSA should implement processes to annually count […] (5) the number of instances in which the NSA disseminates non-public information about U.S. persons, specifically distinguishing disseminations that includes names, titles, or other identifiers, such as telephone numbers or e-mail addresses, potentially associated with individuals.” Id. at 146. This recommendation is commonly referred to as Recommendation 9(5). In response to the PCLOB’s July 2014 Recommendation 9(5), NSA previously publicly provided (in the Annual Statistical Transparency Report for calendar year 2015) and continues to provide the following additional information regarding the dissemination of Section 702 intelligence reports that contain U.S. person information. Because the PCLOB issued its recommendation in 2014, these statistics were not included in Annual Statistical Transparency Report for calendar years 2013 or 2014. NSA has been providing similar information to Congress since 2009, in classified form, per FISA reporting requirements. For example, FISA Section 702(m)(3) requires that NSA annually submit a report to applicable Congressional committees regarding certain numbers pertaining to the acquisition of Section 702-acquired information, including the number of “disseminated intelligence reports containing a reference to a United States person identity.” See 50 U.S.C. § 1881a(m)(A)(3)(i) (prior to the reauthorized FAA of 2017under § 1881a(l)(3)(A)(i)). Section 702a(m)(A)(3) also requires that the number of “United States-person identities subsequently disseminated by [NSA] in response to request for identities that were not referred to by name or title in the original reporting.” See 50 U.S.C. § 1881a(m)(3)(A)(ii). This second requirement refers to NSA providing the number of approved unmasking requests, which is explained below. Additionally, NSA provides the number of NSA’s disseminated intelligence reports containing a U.S. person reference to Congress as part of the Attorney General and the DNI’s joint assessment of compliance. See 50 U.S.C. § 1881a(m)(1) (prior to the reauthorized FAA of 2017under § 1881a(l)(1)). Prior to the PCLOB issuing its Section 702 Report, NSA’s Director of the Civil Liberties, Privacy, and Transparency Office published “NSA’s Implementation of Foreign Intelligence Surveillance Act Section 702,” on April 16, 2014, (hereinafter “NSA DCLPO Report”), in which it explained 20 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1172 of 1298 NSA’s dissemination processes. NSA DCLPO Report at 7-8. NSA “only generates classified intelligence reports when the information meets a specific intelligence requirement, regardless of whether the proposed report contains U.S. person information.” NSA DCLPO Report at 7. Section 702 only permits the targeting of non-U.S. persons reasonably believed to be located outside the United States to acquire foreign intelligence information. Such targets, however, may communicate information to, from, or about U.S. persons. NSA minimization procedures (publicly released on May 11, 2017) permit the NSA to disseminate U.S person information if the NSA masks the information that could identify the U.S. person. The minimization procedures also permit NSA to disseminate the U.S. person identity only if doing so meets one of the specified reasons listed in NSA’s minimization procedures, including that the U.S. person consented to the dissemination, the U.S. person information was already publicly available, the U.S. person identity was necessary to understand foreign intelligence information, or the communication contained evidence of a crime and is being disseminated to law enforcement authorities. Even if one these conditions applies, as a matter of policy, NSA may still mask the U.S. person information and will include no more than the minimum amount of U.S. person information necessary to understand the foreign intelligence or to describe the crime or threat. Id. In certain instances, however, NSA makes a determination prior to releasing its original classified report that the U.S. person’s identity is appropriate to disseminate in the first instance using the same standards discussed above. Masked U.S. Person Information. Agency minimization procedures generally provide for the substitution of a U.S. person identity with a generic phrase or term if the identity otherwise does not meet the dissemination criteria; this is informally referred to as “masking” the identity of the U.S. person. Information about a U.S. person is masked when the identifying information about the person is not included in a report. For example, instead of reporting that Section 702acquired information revealed that non-U.S. person “Bad Guy” communicated with U.S. person “John Doe” (i.e., the actual name of the U.S. person), the report would mask “John Doe’s” identity, and would state that “Bad Guy” communicated with “an identified U.S. person,” “a named U.S. person,” or “a U.S. person.” Unmasking U.S. Person Information. Recipients of NSA‘s classified reports, such as other federal agencies, may request that NSA provide the U.S. person identity that was masked in an intelligence report. The requested identity information is released only if the requesting recipient has a “need to know” the identity of the U.S. person and if the dissemination of the U.S. person’s identity would be consistent with NSA’s minimization procedures (e.g., the identity is necessary to understand foreign intelligence information or assess its importance), and additional approval has been provided by a designated NSA official. 21 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1173 of 1298 As part of their regular oversight reviews, DOJ and ODNI review disseminations of information about U.S. persons that NSA obtained pursuant to Section 702 to ensure that the disseminations were performed in compliance with the minimization procedures. Additional information describing how the IC protects U.S. person information obtained pursuant to FISA provisions is provided in recent reports by the civil liberties and privacy officers for the ODNI (including NCTC), NSA, FBI, and CIA. The reports collectively documented the rigorous and multi-layered framework that safeguards the privacy of U.S. person information in FISA disseminations. See ODNI Report on Protecting U.S. Person Identities in Disseminations under FISA and annexes containing agency specific reports. B. Statistics Below are statistics and charts to further explain how NSA disseminates U.S. person information incidentally acquired from Section 702 in classified intelligence reports. NSA may: i. ii. iii. openly name (i.e., originally reveal) the U.S. person in the report, initially mask (i.e., not reveal) the U.S. person identity in the report, or in the instances where the U.S. person identity was initially masked, upon a specific request, later reveal and unmask the U.S. person identity but only to the requestor. This year’s report presents the dissemination numbers in a different format from the previous report to facilitate understanding and to provide consistency with NSA’s classified FISA Section 702(m)(3) reports to Congress. This report separates the number of reports (in Figure 11) from the statistics relating to the U.S. person identities later disseminated (in Figure 12). NSA applies its minimization procedures in preparing its classified intelligence reports, and then disseminates the reports to authorized recipients with a need to know the information in order to perform their official duties. Very few of NSA’s intelligence reports from Section 702 collection contain references to U.S. person identities (whether masked or openly named). The first row of Figure 11 provides “an accounting of the number of disseminated intelligence reports containing a reference to a United States-person identity.” See 50 U.S.C. § 1881a(m)(3)(A)(i). Note that a single report could contain multiple U.S. person identities, masked and/or openly named. NSA’s counting methodology is to include any disseminated intelligence report that contains a reference to one or more U.S. person identities, whether masked or openly named, even if the report includes information from other sources. NSA does not maintain records that allow it to readily determine, in the case of an intelligence report that includes information from several sources, from which source a reference to a U.S. person identity was derived. Accordingly, the references to U.S. person identities may have resulted 22 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1174 of 1298 from Section 702 authorized collection or from other authorized signals intelligence activity conducted by NSA. This counting methodology was used in the previous report and is used in NSA’s FISA Section 702(m)(3) report. As noted above, a U.S. person is “a citizen of the United States, an alien lawfully admitted for permanent residence (as defined in section 101(a)(20) of the Immigration and Nationality Act), an unincorporated association a substantial number of members of which are citizens of the United States or aliens lawfully admitted for permanent residence, or a corporation which is incorporated in the United States, but does not include a corporation or an association which is a foreign power, as defined in [50 U.S.C. § 1801(a)(1), (2), or (3)].” See 50 U.S.C. § 1801(i). The second row of Figure 11 provides the number of reports containing U.S. person identities where the U.S. person identity was masked in the report. The third row provides the number of reports containing U.S. person identities where the U.S. person was openly named in the report. Figure 11: Table of Section 702 Reports Containing USP information unmasked by NSA Section 702 Reports Containing U.S. person (USP) information disseminated by NSA CY2016 CY2017 Reports – Total number of NSA disseminated §702 reports containing USP identities regardless of whether the identity was openly named or masked. 3,914 4,065 Reports – Total number of NSA disseminated §702 reports containing USP identities where the USP identity was masked. 2,964 3,034 Reports – Total number of NSA disseminated §702 reports containing USP identities where the USP was openly named. 1,200 1,341 As explained above, rows 2 and 3 will not total row 1 because one report may contain both masked and openly namely identities. Figure 12 provides statistics relating to the numbers of U.S. person identities that were originally masked in those reports counted in Figure 11 but which NSA later provided to authorized requestors (i.e., unmasked) during CY2017. This statistic is the number required to be reported to Congress in NSA’s FISA Section 702(m)(3) report. In other words, Figure 12 provides “an accounting of the number of United States-person identities subsequently disseminated by [NSA] in response to requests for identities that were not referred to by name or title in the original reporting.” See 50 U.S.C. § 1881a(m)(3)(A)(ii). This number is different than numbers provided in either CY2015 or the CY2016 Annual Statistical Transparency Report. NSA has decided to declassify the total number of U.S. person identities unmasked in response to a request. The U.S. person identities include individuals as well as non-individual entities 23 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1175 of 1298 whose identities NSA masks pursuant to law or policy. These non-individual entities, include, for example, U.S. IP addresses and artificial “persons” such as corporations. Previously, the Annual Statistical Transparency Report focused on responding to the PCLOB’s report recommendation 9(5) by counting only those U.S. person identities where the proper name or title of an individual was unmasked; it did not count any other unmasking such as email addresses or telephone numbers or U.S. IP addresses or U.S. corporations. Rather than distinguishing between the different ways a U.S. person might be named in an intelligence report, NSA will provide the total number of U.S. person identities unmasked in response to a specific request from another agency whether it is a title of an individual, an identifier such as an email address, an IP address or a corporation. Thus, this current Annual Statistical Transparency Report, in Figure 12, reports that same metric that is reported in NSA’s FISA Section 702(m)(3). However, because NSA’s FISA Section 702(m)(3) reports have a time period of September through August, comparing the two reporting years is not an exact comparison. Figure 12: Table of Section 702 USP Identities disseminated by NSA Section 702 – U.S. person (USP) identities unmasked by NSA The number of U.S. person identities that NSA unmasked in response to a specific request from another agency. 12 month period CY2017 Sep 2015-Aug 2016 9,217 9,529 Beginning with next year’s transparency report (due April 2019), ODNI will report statistics pertaining to how the IC disseminates U.S. person information regardless of the legal authority under which the information was collected (not only FISA Section 702). See ICPG 107.1. Specifically, ODNI will report (1) the total number of requests to identify U.S. persons, whose identity was originally omitted, in disseminated intelligence reports, (2) the total number of those requests approved, and (3) the total number of those requests denied. 24 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1176 of 1298 FISA Criminal Use and Notice Provisions A. FISA Sections 106 and 305 FISA Sections 106 and 305 FISA Section 106 requires advance – Criminal Use and Notice Provisions – authorization from the Attorney General before any information  Commonly referred to as the “criminal use provision.” acquired through Title I electronic surveillance may be used in a criminal  Section 106 applies to information acquired from Title I proceeding. This authorization from the electronic surveillance; Section 305 applies to information Attorney General is defined to include acquired from Title III physical search. authorization by the Acting Attorney General, Deputy Attorney General, or,  Attorney General advance authorization is required upon designation by the Attorney before such information may be used in a criminal General, the Assistant Attorney General proceeding; if such information is used or intended to be for National Security. Section 106 also used against an aggrieved person, that person must be requires that if a government entity given notice of the information and have a chance to intends to introduce into evidence in suppress the information. any trial, hearing, or other proceeding, against an aggrieved person,  The reauthorized FAA of 2017 codified that statistics information obtained or derived from must be provided to the public as it pertained to Section electronic surveillance, it must notify 106, Section 305, as well as Section 702 acquired the aggrieved person and the court. information. The aggrieved person is then entitled to seek suppression of the information. FISA Section 706 requires that any information acquired pursuant to Section 702 be treated as electronic surveillance under Title I, including for purposes of the use, notice, and suppression requirements under Section 106. FISA Section 305 provides the same requirements for information acquired through Title III physical search (i.e., advance authorization, notice, and opportunity to suppress). B. Statistics The reauthorized FAA of 2017codified that certain statistics concerning criminal proceedings must be provided to the public pertaining to Sections 106 and 305, including Section 702acquired information. Specifically, figure 13 provides that, in 2017, the Government filed notice of intent to use FISA-acquired information, pursuant to Section 106 or 305, in seven (7) separate criminal proceedings. 25 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1177 of 1298 Figure 13: Table Regarding Number of Criminal Proceedings in which the Government Provided Notice of Its Intent to Use Cert FISA Information FISA Sections 106 and 305 The number of criminal proceedings in which the United States or a State or political subdivision thereof provided notice pursuant to Section 106 (including with respect to Section 702-acquired information) or Section 305 of the government’s intent to enter into evidence or otherwise use or disclose any information obtained or derived from electronic surveillance, physical search, or Section 702 acquisition. CY2017 7 26 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1178 of 1298 FISA Title IV – Use of Pen Register and Trap and Trace (PR/TT) Devices A. FISA PR/TT Authority FISA Title IV Title IV of FISA authorizes the use of pen register and trap and trace (PR/TT)  Commonly referred to as the “PR/TT” provision. devices for foreign intelligence purposes. Title IV authorizes the government to use  Bulk collection is prohibited. a PR/TT device to seek and capture dialing, routing, addressing or signaling  Requires individual FISC order to use PR/TT device to (DRAS) information. The government capture dialing, routing, addressing, or signaling (DRAS) may submit an application to the FISC for information. an order approving the use of a PR/TT device (i.e., PR/TT order) for (i) “any  Government request to use a PR/TT device on U.S. investigation to obtain foreign person target must be based on an investigation to intelligence information not concerning a protect against terrorism or clandestine intelligence United States person or” (ii) “to protect activities and that investigation must not be based solely against international terrorism or on the basis of activities protected by the First clandestine intelligence activities, Amendment to the Constitution. provided that such investigation of a United States person is not conducted solely upon the basis of activities protected by the First Amendment to the Constitution.” 50 U.S.C. § 1842(a). If the FISC finds that the government’s application sufficiently meets the requirements of FISA, the FISC must issue an order for the installation and use of a PR/TT device. B. Statistics Counting orders. Similar to how orders were counted for Titles I and III and Sections 703 and 704, this report only counts the orders granting authority to conduct intelligence collection -the order for the installation and use of a PR/TT device. Thus, renewal orders are counted as a separate order; modification orders and amendments are not counted. Estimating the number of targets. The government’s methodology for counting PR/TT targets is similar to the methodology described above for counting targets of electronic surveillance and/or physical search. If the IC received authorization for the installation and use of a PR/TT device against the same target in four separate applications, the IC would count one target, not 27 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1179 of 1298 four. Alternatively, if the IC received authorization for the installation and use of a PR/TT device against four targets in the same application, the IC would count four targets. Estimating the number of unique identifiers. This statistic counts (1) the targeted identifiers and (2) the non-targeted identifiers (e.g., telephone numbers and e-mail addresses) that were in contact with the targeted identifiers. Specifically, the House Report on the USA FREEDOM Act states that "[t]he phrase 'unique identifiers used to communicate information collected pursuant to such orders' means the total number of, for example, email addresses or phone numbers that have been collected as a result of these particular types of FISA orders--not just the number of target email addresses or phone numbers." [H.R. Rept. 114-109 Part I, p. 26], with certain exceptions noted. Figure 14: Table of PR/TT Orders, Targets, and Unique Identifiers Collected Title IV of FISA CY2013 CY2014 CY2015 CY2016 CY2017 Total number of orders 131 135 90 60 33 Estimated number of targets of such orders 319 516 456 41 27 - - 134,987# 81,035#† 56,064# PR/TT FISA Estimated number of unique identifiers used to communicate information collected pursuant to such orders* See 50 U.S.C. §§ 1873(b)(3), 1873(b)(3)(A), and 1873(b)(3)(B). * Pursuant to §1873(d)(2)(B), this statistic does not apply to orders resulting in the acquisition of information by the FBI that does not include electronic mail addresses or telephone numbers. # This number represents information the government received from provider(s) electronically for the entire calendar year. The government does not have a process for capturing unique identifiers received by other means (such as hard-copy or portable media). † Last year, the FBI mistakenly interchanged the number of unique identifiers for business records and PR/TT orders, reporting the number of business records unique identifiers as PR/TT unique identifiers and vice versa. This report corrects the error and accurately identifies the legal authority under which the FBI obtained the unique identifiers. 28 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1180 of 1298 Figure 15: Table of FISA PR/TT Targets – U.S. Persons and Non-U.S. Persons* PR/TT Targets CY2016 CY2017 Estimated number of targets who are non-U.S. persons 23 16 Estimated number of targets who are U.S. persons 18 11 43.9% 40.7% Estimated percentage of targets who are U.S. persons See 50 U.S.C. §§1873(b)(3)(A)(i) and 1873(b)(3)(A)(ii) for rows one and two, respectively. * Previously the IC was not statutorily required to publicly provide these statistics, but provided them consistent with transparency principles. The reauthorized FAA of 2017 codified this requirement at 50 U.S.C. §§ 1873(b)(3)(A)(i) and 1873(b)(3)(A)(ii). 29 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1181 of 1298 FISA Title V – Business Records A. Business Records FISA Under FISA, Title V authorizes the government to submit an application for an order requiring the production of any tangible things for (i) “an investigation to obtain foreign intelligence information not concerning a United States person or” (ii) “to protect against international terrorism or clandestine intelligence activities, provided that such investigation of a United States person is not conducted solely upon the basis of activities protected by the First Amendment to the Constitution.” 50 U.S.C. § 1861. Title V is commonly referred to as the “Business Records” provision of FISA. FISA Title V  Commonly referred to as “Business Records” provision.  Bulk collection is prohibited.  Call Detail Records (CDRs) may be obtained from a telephone company if the FISC issues an individual court order for target’s records.  Request for records in an investigation of a U.S. person must be based on an investigation to protect against terrorism or clandestine intelligence activities and provided that the investigation is not conducted solely upon activities protected by the First Amendment to the Constitution. In June 2015, the USA FREEDOM Act was signed into law and, among other things, it amended Title V, including by prohibiting bulk collection. See 50 U.S.C. §§ 1861(b), 1861(k)(4). The DNI is required to report various statistics about two Title V provisions – traditional business records and call detail records (discussed further below). On November 28, 2015, in compliance with amendments enacted by the USA FREEDOM Act, the IC terminated collection of bulk telephony metadata under Title V of the FISA (the “Section 215 Program”). Solely due to legal obligations to preserve records in certain pending civil litigation, including First Unitarian Church of Los Angeles, et al. v. National Security Agency, et al., No. C 13-03287-JSW (N.D. Cal.) and Jewel, et al. v. National Security Agency, et al., No. C 08-04373-JSW (N.D. Cal.), the IC continues to preserve previously collected bulk telephony metadata. Under the terms of a FISC order dated November 24, 2015, the bulk telephony metadata cannot be used or accessed for any purpose other than compliance with preservation obligations. Once the government’s preservation obligations are lifted, the government is required to promptly destroy all bulk metadata produced by telecommunications providers under the Section 215 Program. 30 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1182 of 1298 As noted in last year’s Annual Statistical Transparency Report, on November 30, 2015, the IC implemented certain provisions of the USA FREEDOM Act, including the call detail records provision and the requirement to use a specific selection term. Accordingly, only one month’s worth of data for calendar year 2015 was available with respect to those provisions. Any statistical information relating to a particular FISA authority for a particular month remains classified. Therefore, the Title V data specifically associated with December 2015 was only released in a classified annex provided to Congress as part of the report for CY2015. For the CY 2016 report, statistical information was collected for an entire year under the USA FREEDOM Act Title V provisions. As a result, those statistics were included in that report. For the CY 2017 report, statistical information was collected for an entire year under the USA FREEDOM Act Title V provisions. As a result, those statistics are included in this report. Statistics related to traditional business records under Title V Section 501(b)(2)(B) are provided first pursuant to 50 U.S.C. § 1873(b)(5). Statistics related to call detail records under Title V Section 501(b)(2)(C) are provided second pursuant to 50 U.S.C. § 1873(b)(6). B. Statistics – “Traditional” Business Records Statistics Orders, Targets & Identifiers Business Record (BR) requests for tangible things include books, records, papers, documents, and other items pursuant to 50 U.S.C. §1861(b)(2)(B), also referred to as Section 501(b)(2)(B) . These are commonly referred to as “Traditional” Business Records. Estimating the number of unique identifiers. This is an estimate of the number of (1) targeted identifiers (e.g., telephone numbers and email addresses) and (2) non-targeted identifiers that were in contact with the targeted identifiers. This metric represents unique identifiers received electronically from the provider(s). The government does not have a process for capturing unique identifiers received by other means (i.e., hard-copy or portable media). Explaining how we count BR statistics. As an example of the government’s methodology, assume that in 2017, the government submitted a BR request targeting “John Doe” with email addresses john.doe@serviceproviderX, john.doe@serviceproviderY, and john.doe@serviceproviderZ. The FISC found that the application met the requirements of Title V and issued orders granting the application and directing service providers X, Y, and Z to produce business records pursuant to Section 501(b)(2)(B). Provider X returned 10 nontargeted email addresses that were in contact with the target; provider Y returned 10 nontargeted email addresses that were in contact with the target; and provider Z returned 10 nontargeted email addresses that were in contact with the target. Based on this scenario, we would report the following statistics: A) one order by the FISC for the production of tangible things, B) 31 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1183 of 1298 one target of said orders, and C) 33 unique identifiers, representing three targeted email addresses plus 30 non-targeted email addresses. Figure 16: Table of “Traditional” Business Records Orders, Targets, and Unique Identifiers Collected Business Records “BR” – Section 501(b)(2)(B) CY2016 CY2017 Total number of orders issued pursuant to applications under Section 501(b)(2)(B) 84 77 Estimated number of targets of such orders 88 74 125,354† 87,834 Estimated number of unique identifiers used to communicate information collected pursuant to such orders See 50 U.S.C. §§ 1873(b)(5), 1873(b)(5)(A), and 1873(b)(5)(B). † Last year, the FBI mistakenly interchanged the number of unique identifiers for business records and PR/TT orders, reporting the number of business records unique identifiers as PR/TT unique identifiers and vice versa. This report corrects the error and accurately identifies the legal authority under which the FBI obtained the unique identifiers. C. Statistics – Call Detail Record (CDR) Orders, Targets & Identifiers Call Detail Records (CDRs) – commonly referred to as “call event metadata” – may be obtained from traditional telecommunications providers pursuant to 50 U.S.C. §1861(b)(2)(C). A CDR is defined as session identifying information (such as originating or terminating telephone number, an International Mobile Subscriber Identity (IMSI) number, or an International Mobile Station Equipment Identity (IMEI) number), a telephone calling card number, or the time or duration of a call. See 50 U.S.C. §1861(k)(3)(A). CDRs provided to the government do not include the content of any communication, the name, address, or financial information of a subscriber or customer, or cell site location or global positioning system information. See 50 U.S.C. §1861(k)(3)(B). CDRs are stored and queried by the service providers. See 50 U.S.C. §1861(c)(2). Estimating the number of targets of CDR orders. A “target” is the person using the selector. For example, if a target uses four selectors that have been approved, the number counted for purposes of this report would be one target, not four. Alternatively, if two targets are using one selector that has been approved, the number counted would be two targets. 32 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1184 of 1298 Figure 17: Table of CDR Orders and Targets Call Detail Records “CDRs” – Section 501(b)(2)(C) CY2016 CY2017 Total number of orders issued pursuant to applications under Section 501(b)(2)(C) 40 40 Estimated number of targets of such orders 42 40 See 50 U.S.C. §§ 1873(b)(6) and 1873(b)(6)(A). The estimated number of Call Detail Records received from providers. This metric represents the number of records received from the provider(s) and stored in NSA repositories (records that fail at any of a variety of validation steps are not included in this number). CDRs covered by § 501(b)(2)(C) include call detail records created before, on, or after the date of the application relating to an authorized investigation. While the USA FREEDOM Act directs the government to provide a good faith estimate of “the number of unique identifiers used to communicate information collected pursuant to” orders issued in response to CDR applications (see 50 U.S.C. § 1873(b)(5)(B)), the statistic below does not reflect the number of unique identifiers contained within the call detail records received from the providers. As of the date of this report, the government does not have the technical ability to isolate the number of unique identifiers within records received from the providers. As explained in the 2016 NSA public report on the USA FREEDOM Act, the metric provided is over-inclusive because the government counts each record separately even if the government receives the same record multiple times (whether from one provider or multiple providers). Additionally, this metric includes duplicates of unique identifiers – i.e., because the government lacks the technical ability to isolate unique identifiers, the statistic counts the number of records even if unique identifiers are repeated. For example, if one unique identifier is associated with multiple calls to a second unique identifier, it will be counted multiple times. Similarly, if two different providers submit records showing the same two unique identifiers in contact, then those would also be counted. This statistic includes records that were received from the providers in CY2017 for all orders active for any portion of the year, which includes orders that the FISC approved in 2016. Furthermore, while the records are received from domestic communications service providers, the records received are for domestic and foreign numbers. More information on how NSA implements this authority can be found in the DCLPO report, in particular see page 5 for a description and illustration of the USA FREEDOM Implementation Architecture. 33 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1185 of 1298 Figure 18: Illustration of a hop scenario and counting st 1 Hops nd 2 Hops PHONE D PHONE B PHONE E PHONE A PHONE F PHONE C PHONE G Target uses Phone A which is the FISC-approved selector in the FISC order. This would count as 1 order, 1 target, 7 unique identifiers (phones A, B, C, D, E, F, G) and, assuming 500 calls between parties, 6000 CDRs (*produced for both sides of a call event). Assume an NSA intelligence analyst learns that phone number (Phone A) is being used by a suspected international terrorist (target). Phone A is the “specific selection term” or “selector” that will be submitted to the FISC (or the Attorney General in an emergency) for approval using the “reasonable articulable suspicion” (RAS) standard. Assume that one provider (provider X) submits a record showing Phone A called unique identifier Phone B – what is referred to as a “call event.” This is the “first hop.” In turn, assume that NSA submits the “first-hop” Phone B to the provider X, and finds that unique identifier was used to call another unique identifier Phone D. This is the “second-hop.” If the unique identifiers call one another multiple times, then multiple CDRs are produced and duplication occurs. Additionally, the government may receive multiple CDRs for a single call event. NSA may also submit the specific selection Phone A number to another provider (provider Y) who may have CDRs of the same call events. Not all CDRs provided to the government will be domestic numbers. The targeted “specific selection term” could be a foreign number, could have called a foreign number or the “first- 34 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1186 of 1298 hop” number could have called a foreign number; thus, these CDRs statistics contain both domestic and foreign number results. Figure 19: Table of CDRs Received Arising from Such Targets Call Detail Records “CDRs” – Section 501(b)(2)(C) CY2016 CY2017 Estimated number of call detail records arising from such targets that NSA received from providers pursuant to Section 501(b)(2)(C) and stored in its repositories* 151,230,968 534,396,285 * While the statute directs the government to count the unique identifiers, the government is not technically able to isolate the number of unique identifiers; thus, this number includes duplicate records. Additionally, the number of records contains both domestic and foreign numbers. D. Statistics – Call Detail Record Queries The number of search terms associated with a U.S. person used to query the CDR data. Each unique query is counted only once. The same term queried 10 times counts as one query term. A single query with 20 terms counts as 20 query terms. Figure 20: Table of CDRs -- U.S. person query terms Call Detail Records “CDRs” – Section 501(b)(2)(C) CY2016 CY2017 Estimated number of search terms that included information concerning a U.S. person that were used to query any database of call detail records obtained through the use of such orders* 22,360 31,196 See 50 U.S.C. § 1873(b)(6)(C). * Consistent with § 1873(d)(2)(A), this statistic does not include queries that are conducted by the FBI. 35 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1187 of 1298 National Security Letters (NSLs) A. National Security Letters National Security Letters In addition to statistics relating to FISA authorities, we are reporting information on the government’s use of National Security Letters (NSLs). The FBI is statutorily authorized to issue NSLs for specific records (as specified below) only if the information being sought is relevant to a national security investigation. NSLs may be issued for four commonly used types of records:  Not authorized by FISA but by other statutes.  Bulk collection is prohibited, however, by the USA FREEDOM Act.  FBI may only use NSLs if the information sought is relevant to international counterterrorism or counterintelligence investigation. 1) telephone subscriber information, toll records, and other electronic communication transactional records, see 18 U.S.C. § 2709; 2) consumer-identifying information possessed by consumer reporting agencies (names, addresses, places of employment, institutions at which a consumer has maintained an account), see 15 U.S.C. § 1681u; 3) full credit reports, see 15 U.S.C. § 1681v (only for counterterrorism, not for counterintelligence investigations); and 4) financial records, see 12 U.S.C. § 3414. B. Statistics – National Security Letters and Requests of Information Counting NSLs. Today we are reporting (1) the total number of NSLs issued for all persons, and (2) the total number of requests for information (ROI) contained within those NSLs. When a single NSL contains multiple ROIs, each is considered a “request” and each request must be relevant to the same pending investigation. For example, if the government issued one NSL seeking subscriber information from one provider and that NSL identified three e-mail addresses for the provider to return records, this would count as one NSL issued and three ROIs. 36 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1188 of 1298  The Department of Justice’s Report on NSLs. In May 2018, the Department of Justice released its Annual Foreign Intelligence Surveillance Act Report to Congress. That report, which is available online, provides the number of requests made for certain information concerning different U.S. persons pursuant to NSL authorities during calendar year 2017. The Department of Justice’s report provides the number of individuals subject to an NSL whereas the ODNI’s report provides the number of NSLs issued. Because one person may be subject to more than one NSL in an annual period, the number of NSLs issued and the number of persons subject to an NSL differs. Why we report the number of NSL requests instead of the number of NSL targets. We are reporting the annual number of requests for multiple reasons. First, the FBI’s systems are configured to comply with Congressional reporting requirements, which do not require the FBI to track the number of individuals or organizations that are the subject of an NSL. Even if the FBI systems were configured differently, it would still be difficult to identify the number of specific individuals or organizations that are the subjects of NSLs. One reason for this is that the subscriber information returned to the FBI in response to an NSL may identify, for example, one subscriber for three accounts or it may identify different subscribers for each account. In some cases this occurs because the identification information provided by the subscriber to the provider may not be true. For example, a subscriber may use a fictitious name or alias when creating the account. Thus, in many instances, the FBI never identifies the actual subscriber of a facility. In other cases, this occurs because individual subscribers may identify themselves differently for each account (e.g., inclusion of middle name, middle initial, etc.) when creating an account. We also note that the actual number of individuals or organizations that are the subject of an NSL is different than the number of NSL requests. The FBI often issues NSLs under different legal authorities, e.g., 12 U.S.C. § 3414(a)(5), 15 U.S.C. §§ 1681u(a) and (b), 15 U.S.C. § 1681v, and 18 U.S.C. § 2709, for the same individual or organization. The FBI may also serve multiple NSLs for an individual for multiple facilities (e.g., multiple e-mail accounts, landline telephone numbers and cellular phone numbers). The number of requests, consequently, is significantly larger than the number of individuals or organizations that are the subjects of the NSLs. 37 P a g e Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1189 of 1298 Figure 21a: Table of NSLs Issued and Requests for Information National Security Letters (NSLs) CY2013 CY2014 CY2015 CY2016 CY2017 Total number of NSLs issued 19,212 16,348 12,870 12,150 12,762 Number of Requests for Information (ROI) 38,832 33,024 48,642 24,801 41,579 See 50 U.S.C. § 1873(b)(6). Figure 21b: Chart of NSLs Issued and Requests for Information Total NSLs Issued and Total ROIs within those NSLs 70,000 60,000 50,000 40,000 38,832 33,024 30,000 48,642 24,801 20,000 10,000 41,579 19,212 16,348 12,870 12,150 12,762 CY2013 CY2014 CY2015 CY2016 CY2017 0 NSLs Issued ROIs in NSLs 38 P a g e Case Document 168-4 Filed 12/18/18 Page 1190 of 1298 APPENDIX Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1191 of 1298 UNCLASSIFIED DIRECTOR OF NATIONAL INTELLIGENCE WASHINGTON, DC 20511 MAY 0 4 2018 The Honorable Richard Burr Chairman Select Committee on Intelligence United States Senate The Honorable Chuck Grassley Chairman Committee on the Judiciary United States Senate The Honorable Devin Nunes Chairman Permanent Select Committee on Intelligence U.S. House of Representatives The Honorable Robert W . Goodlatte Chairman Committee on the Judiciary U.S . House of Representatives Dear Messrs. Chairmen: Section 603(b )(2)(B) of the Foreign Intelligence Surveillance Act (FISA), as amended by the Uniting and Strengthening America by Fulfilling Rights and Ensuring Effective Discipline Over Monitoring Act of 2015, (P.L.114-23), 129 Stat. 268 (hereinafter USA FREEDOM Act), requires the Director of National Intelligence (DNI) to make publicly available for the preceding 12-month period a good faith estimate of the number of queries concerning a known United States person of unminimized non-content information relating to electronic communications or wire communications obtained through acquisitions authorized under Section 702 of FISA, excluding the number of queries containing information used to prevent the return of information concerning a United States person. If the DNI concludes that this good faith estimate cannot be determined accurately because not all of the relevant elements of the Intelligence Community (IC) are able to provide this good faith estimate, then FISA requires him to (i) certify that conclusion in writing to the committees identified above; (ii) report the good faith estimate for those relevant elements able to provide such good faith estimate; (iii) explain when it is reasonably anticipated that such an estimate will be able to be determined fully and accurately; and (iv) make such certification publicly available on an Internet website. I conclude that the good faith estimate required under section 603(b )(2)(B) of FISA cannot be determined accurately because not all of the relevant elements of the IC are able to provide this good faith estimate. Specifically, the Central Intelligence Agency (CIA) remained unable to provide such information for calendar year 2017. The enclosed report includes the good faith estimate for those relevant IC elements that were able to provide such good faith estimate. Based on the information provided to me by the CIA, I reasonably anticipate that such an estimate will be able to be determined fully and accurately by the end of calendar year 2018 so as to be included in the 2019 report. UNCLASSIFIED Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1192 of 1298 UNCLASSIFIED The Honorable Richard Burr The Honorable Chuck Grassley The Honorable Devin Nunes The Honorable Robert W. Goodlatte If you have any questions regarding this matter, please contact the Office of the Director of National Intelligence Office of Legislative Affairs at (703) 275 -2474. Sincerely, aJ Daniel R. Coats Enclosure: Statistical Transparency Report cc: Executive Secretary, National Security Staff Director, Central Intelligence Agency Under Secretary of Defense for Intelligence Under Secretary for Intelligence and Analysis, Department of Homeland Security Director, National Security Agency Director, National Reconnaissance Office Director, Defense Intelligence Agency Director, National Geospatial-Intelligence Agency Assistant Secretary for Intelligence and Research, Department of State Assistant Secretary for Intelligence and Analysis, Department of the Treasury Executive Assistance Director, Intelligence Branch, Federal Bureau of Investigation Chief of Intelligence, Senior Officer, Drug Enforcement Administration Director, Office of Intelligence and Counterintelligence, Department of Energy Deputy Chief of Staff, G2, U.S. Army Director of Intelligence, U.S. Marine Corps Director of Naval Intelligence, N2 U.S. Navy Deputy Chief of Staff for Intelligence, Surveillance and Reconnaissance, A2, U.S. Air Force Deputy Chief of Staff for Intelligence and Criminal Investigations, U.S. Coast Guard Assistant Attorney General for National Security, Department of Justice 2 UNCLASSIFIED Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1193 of 1298 DECLARATION OF SCOTT BRADNER Wikimedia Foundation v. NSA No. 15-cv-0062-TSE (D. Md.) Appendix Z Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1194 of 1298 IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MARYLAND WIKIMEDIA FOUNDATION, INC. Civil Action No. 1:15-cv-00662-TSE Plaintiff, Hon. T.S. Ellis, III v. NATIONAL SECURITY AGENCY, et al., Defendants. WIKIMEDIA FOUNDATION, INC.’S RESPONSES AND OBJECTIONS TO NATIONAL SECURITY AGENCY’S FIRST SET OF INTERROGATORIES PROPOUNDING PARTY: NATIONAL SECURITY AGENCY RESPONDING PARTY: WIKIMEDIA FOUNDATION, INC. SET NUMBER: ONE Pursuant to Federal Rule of Civil Procedure 33, Plaintiff Wikimedia Foundation, Inc. (“Plaintiff” or “Wikimedia”) responds as follows to Defendant National Security Agency’s (“Defendant” or “NSA”) (collectively with Plaintiff, the “Parties”) First Set of Interrogatories (the “Interrogatories”): I. GENERAL RESPONSES. 1. Plaintiff’s response to Defendant’s Interrogatories is made to the best of Plaintiff’s present knowledge, information, and belief. Discovery in this action is ongoing, and Plaintiff’s responses may be substantially altered by further investigation, including further review of Plaintiff’s own documents, as well as the review of documents produced by Defendant, which Plaintiff has just begun to receive. Said response is at all times subject to such additional or different information that discovery or further investigation may disclose and, while based on the 154621736 1. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1195 of 1298 present state of Plaintiff’s recollection, is subject to such refreshing of recollection, and such additional knowledge of facts, as may result from Plaintiff’s further discovery or investigation. 2. Plaintiff reserves the right to make any use of, or to introduce at any hearing and at trial, information and/or documents responsive to Defendant’s Interrogatories but discovered subsequent to the date of this response, including, but not limited to, any such information or documents obtained in discovery herein. 3. To the extent that Plaintiff responds to Defendant’s Interrogatories by stating that Plaintiff will provide information and/or documents that Plaintiff deems to embody material that is private, business confidential, proprietary, trade secret, or otherwise protected from disclosure pursuant to Federal Rule of Civil Procedure 26(c)(7), Federal Rule of Evidence 501, or other applicable law, Plaintiff will do so only pursuant to the Parties’ Stipulated Protective Order (ECF No. 120). 4. Plaintiff reserves all objections or other questions as to the competency, relevance, materiality, privilege, or admissibility as evidence in any subsequent proceeding in or trial of this or any other action for any purpose whatsoever of Plaintiff’s responses herein and any document or thing identified or provided in response to Defendant’s Interrogatories. 5. Plaintiff’s responses will be subject to and limited by any agreements the Parties reach concerning the scope of discovery. 6. Plaintiff reserves the right to object on any ground at any time to such other or supplemental interrogatories as Defendant may at any time propound involving or relating to the subject matter of these Interrogatories. II. GENERAL OBJECTIONS. Plaintiff makes the following general objections, whether or not separately set forth in 2. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1196 of 1298 response to each Interrogatory, to each instruction, definition, and Interrogatory made in Defendant’s Interrogatories: 1. Plaintiff objects to the Interrogatories in their entirety insofar as any such instruction, definition, or Interrogatory seeks information or production of documents protected by the attorney-client privilege or the work product doctrine. Fed. R. Civ. Proc. 26(b)(1). Such information or documents shall not be provided in response to Defendant’s Interrogatories and any inadvertent disclosure or production thereof shall not be deemed a waiver of any privilege with respect to such information or documents or of any work product immunity which may attach thereto. Fed. R. Civ. Proc. 26(b)(5)(B). 2. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory seeks identification of documents, witnesses, or information that Defendant has withheld from Plaintiff. Fed. R. Civ. Proc. 26(b)(1), (2). 3. Plaintiff objects to the Interrogatories in their entirety to the extent any such Interrogatory requires Plaintiff to identify potentially thousands of pages of documents, not all of which have been or can be located and reviewed by counsel within the time period allowed for this response or within a reasonable time. Accordingly, said Interrogatories would subject Plaintiff to unreasonable and undue annoyance, oppression, burden and expense. 4. Plaintiff objects to any Interrogatories that exceed the scope of jurisdictional discovery as defined by Defendants, see ECF No. 116 at 4, and ordered by the Court. 5. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory seeks information that is available through or from public sources or records, or that are otherwise equally available to Defendant, on the ground that such instructions, definitions, and/or Interrogatories unreasonably subject Plaintiff to undue annoyance, 3. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1197 of 1298 oppression, burden, and expense. Fed. R. Civ. Proc. 26(b)(1), (2). 6. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory purport to impose obligations that are greater or more burdensome than or contradict those imposed by the applicable Federal and local rules. See Fed. R. Civ. Proc. 26, 33. 7. Plaintiff objects to the Interrogatories in their entirety as the Interrogatories contain more than the “25 written interrogatories, including all discrete subparts,” permitted by the Federal Rules of Civil Procedure, Rule 33(a)(1), and Defendant has not sought leave to serve additional interrogatories. 8. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory seeks documents or information no longer in existence or not currently in Plaintiff’s possession, custody, or control, or to the extent they refer to persons, entities, or events not known to Plaintiff or controlled by Plaintiff, on the grounds that such definitions or Interrogatories are overly broad, seek to require more of Plaintiff than any obligation imposed by law, would subject Plaintiff to unreasonable and undue annoyance, oppression, burden, and expense, and would seek to impose upon Plaintiff an obligation to investigate, discover, or produce information or materials from third parties or otherwise that are accessible to Defendant or readily obtainable from public or other sources. Fed. R. Civ. Proc. 26(b)(1), (2). 9. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory seeks information or production of documents protected from disclosure by any right to privacy or any other applicable privilege or protection, including the right to confidentiality or privacy of third parties, any right of confidentiality provided for by Plaintiff’s contracts or agreements with such third parties, or by Plaintiff’s obligations under 4. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1198 of 1298 applicable law or contract to protect such confidential information. Plaintiff reserves the right to withhold any responsive information or documents governed by a third-party confidentiality agreement until such time as the appropriate notice can be given or the appropriate permissions can be obtained. Plaintiff also objects generally to all instructions, definitions, or Interrogatories to the extent they seek disclosure of trade secrets and other confidential research or analyses, development, or commercial information of Plaintiff or any third party. 10. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory is overbroad and unduly burdensome, particularly to the extent they seek “all,” “each,” or “any” documents, witnesses or facts relating to various subject matters. Fed. R. Civ. Proc. 26(b)(1), (2). To the extent Plaintiff responds to such Interrogatories, Plaintiff will use reasonable diligence to identify responsive documents, witnesses or facts in its possession, custody, or control, based on its present knowledge, information, and belief. 11. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory seeks expert discovery prematurely. 12. Plaintiff objects to any contention Interrogatories in their entirety as premature. Plaintiff will provide its response prior to the close of fact discovery. 13. Plaintiff objects to the Interrogatories in their entirety to the extent any such instruction, definition, or Interrogatory purports to require Plaintiff to restore and/or search data sources that are not reasonably accessible on the grounds that such definitions and Interrogatories would subject Plaintiff to undue burden and expense. Fed. R. Civ. Proc. 26(b)(1), (2). III. DEFINITIONAL OBJECTIONS. 1. Plaintiff objects to definition number one (1) to the extent it defines “Plaintiff” and “Wikimedia” to include Plaintiff’s “parent, subsidiary, and affiliated organizations, and all persons 5. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1199 of 1298 acting on their behalf, including officials, agents, employees, attorneys, and consultants.” Said definition is overly broad, seeks irrelevant information not calculated to lead to the discovery of admissible evidence, seeks information outside of Plaintiff’s possession, custody, or control, and would subject Plaintiff to unreasonable and undue annoyance, oppression, burden and expense. Said definition is also vague and ambiguous in that it cannot be determined what is meant by the terms “affiliated organizations” and “all persons acting on their behalf.” Plaintiff shall construe “Plaintiff” and “Wikimedia” to mean Wikimedia, and its present officers, directors, agents, and employees. 2. Plaintiff objects to definition number four (4) and to each Interrogatory that purports to require Plaintiff to “state the basis of,” “stating the basis of,” “state on what basis,” or otherwise “state with particularity” or “identify” “all” facts, documents, or persons whose testimony support or dispute any given factual assertion, on the ground that any response thereto would require subjective judgment on the part of Plaintiff and its attorneys, and would further require disclosure of a conclusion or opinion of counsel in violation of the attorney work product doctrine and/or attorney-client privilege. Plaintiff further objects that this definition and all requests to identify documents in the Interrogatories are premature at this early stage of the litigation, would subject Plaintiff to unreasonable and undue annoyance, oppression, burden, and expense, and would impose an obligation to provide information greater than that required by the Federal Rules of Civil Procedure. 3. Plaintiff objects to definition number five (5) as unduly burdensome in that it purports to require Plaintiff to “identify” each “natural person” by providing information including “her most current home and business addresses, telephone numbers, and e-mail addresses, the name of her current employer, and her title.” 6. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1200 of 1298 4. Plaintiff objects to definition number six (6) as unduly burdensome in that it purports to require Plaintiff to “identify” an “entity that is not a natural person” by providing information including “its telephone number and e-mail address, and the full names, business addresses, telephone numbers, and e-mail addresses of both its chief executive officer and an agent designated by it to receive service of process.” 5. Plaintiff objects to definition number seven (7) as unduly burdensome in that it purports to require Plaintiff to “identify” documents by providing “(a) the nature of the document (i.e, letter, memorandum, spreadsheet, database, etc.); (b) its date; (c) its author(s) (including title(s) or position(s)); (d) its recipient(s) (including title(s) or position(s)); (e) its number of pages or size; and (f) its subject matter,” or by providing information in accordance with Defendant’s “Specifications for Production of ESI and Digitized (‘Scanned’) Images attached to Defendant National Security Agency’s First Set of Requests for Production.” Plaintiff further objects that this definition and all requests to identify documents in the Interrogatories are premature at this early stage of the litigation, would subject Plaintiff to unreasonable and undue annoyance, oppression, burden, and expense, and would impose an obligation to provide information greater than that required by the Federal Rules of Civil Procedure. IV. INSTRUCTIONAL OBJECTIONS 1. Plaintiff objects to instruction number one (1) to the extent it purports to request “knowledge or information” from Wikimedia’s “parent, subsidiary, or affiliated organizations, and their officials, agents, employees, attorneys, consultants, and any other person acting on their behalf.” Said request is overly broad, seeks irrelevant information not calculated to lead to the discovery of admissible evidence, seeks information outside Plaintiff’s possession, custody, or control, and would subject Plaintiff to unreasonable and undue annoyance, oppression, burden and 7. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1201 of 1298 expense. Moreover, said request is vague and ambiguous in that it cannot be determined what is meant by the term “affiliated organizations” and “any other person acting on their behalf.” Where an Interrogatory requests knowledge or information of Plaintiff, Plaintiff shall construe such request to mean knowledge or information from Wikimedia, and its present officers, directors, agents, and employees. 2. Plaintiff objects to instruction number three (3) as unduly burdensome and imposing an obligation to provide information greater than that required by the Federal Rules of Civil Procedure to the extent it purports to require Plaintiff to “identify each person known by Plaintiff to have such knowledge, and in each instance where Plaintiff avers insufficient knowledge or information as a grounds for not providing information or for providing only a portion of the information requested, set forth a description of the efforts made to locate information needed to answer the interrogatory.” 3. Plaintiff objects to instruction number four (4) to the extent it seeks to require it to identify anything other than the specific claim of privilege or work product being made and the basis for such claim, and to the extent it seeks to require any information not specified in Discovery Guideline 10, on the grounds that the additional information sought by Defendant would subject Plaintiff to unreasonable and undue annoyance, oppression, burden, and expense, and constitutes information protected from discovery by privilege and as work product. Plaintiff is willing to discuss acceptable reciprocal obligations for disclosure of information withheld on the basis of attorney-client privilege or attorney work-product. 4. Plaintiff objects to instruction number five (5) to the extent it defines “the time period for which each interrogatory seeks a response” as “the period from July 10, 2008 (the date of enactment of the FISA Amendments Act of 2008, Pub. L. 110-261, 121 Stat. 522) until the date 8. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1202 of 1298 of Plaintiff’s response.” This definition is overly broad, seeks irrelevant information not calculated to lead to the discovery of admissible evidence, and would subject Plaintiff to unreasonable and undue annoyance, oppression, burden, and expense. Where appropriate, Plaintiff has defined the specific time period encompassed by specific responses. 5. Plaintiff objects to instruction number six (6) that the Interrogatories are continuing, to the extent said instruction seeks unilaterally to impose an obligation to provide supplemental information greater than that required by Federal Rule of Civil Procedure 26(e) and would subject Plaintiff to unreasonable and undue annoyance, oppression, burden, and expense. Plaintiff will comply with the requirements of the Federal Rules of Civil Procedure and is willing to discuss mutually acceptable reciprocal obligations for continuing discovery. V. SPECIFIC OBJECTIONS AND RESPONSES TO INTERROGATORIES. Without waiving or limiting in any manner any of the foregoing General Objections, Definitional Objections, or Instructional Objections, but rather incorporating them into each of the following responses to the extent applicable, Plaintiff responds to the specific Interrogatories in Defendant’s Interrogatories as follows: ALLEGED NSA INTERCEPTION OF SUBSTANTIALLY ALL INTERNATIONAL, TEXT-BASED, INTERNET COMMUNICATIONS INTERROGATORY NO. 1: Notwithstanding the holding of the Court of Appeals in this case that “Plaintiffs lack standing to sue … under the Dragnet Allegation because they can’t plausibly show that the NSA is intercepting their communications via a dragnet,” Wikimedia Found. v. NSA, 857 F.3d 193, 216 (4th Cir. 2017), does Plaintiff still contend, for the purpose of establishing jurisdiction, that NSA Upstream surveillance involves the interception, copying, and review (as those terms are used in paragraph 56 of the Amended Complaint) of all or substantially all international Internet text-based 9. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1203 of 1298 communications? RESPONSE TO INTERROGATORY NO. 1: In addition to the General Objections above which are incorporated herein, Plaintiff also objects that this Interrogatory seeks a statement of Plaintiff’s legal strategy or information that is protected by the attorney-client privilege or the attorney work product doctrine. Plaintiff further objects that this Interrogatory is a contention Interrogatory that is premature at this stage in the litigation. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows: Yes. INTERROGATORY NO. 2: Unless Plaintiff’s response to Interrogatory No. 1, above, is an unequivocal “no,” then please state the basis of Plaintiff’s contention that NSA Upstream surveillance involves the interception, copying, and review of all or substantially all international Internet text-based communications, including, but not limited to, the contentions that “Upstream surveillance is intended to enable the comprehensive monitoring of international internet traffic,” see Amended Complaint ¶ 48; that “the NSA is temporarily copying and then sifting through the contents of what is apparently most e mails and other text-based communications that cross the border,” see id. ¶ 69; that “it would be difficult to systematically search the contents of the communications without first gathering nearly all cross-border text-based data,” see Pl.’s Opp. to Defs.’ MTD at 18-19; and that the U.S. Government “has acknowledged … that the NSA … examines the full contents of essentially everyone’s communications to determine whether they include references to the NSA’s search terms,” see id. at 10. 10. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1204 of 1298 RESPONSE TO INTERROGATORY NO. 2: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is a contention Interrogatory that is premature at this stage in the litigation. Plaintiff further submits that these matters may be the subject of expert testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Plaintiff additionally objects that this Interrogatory is improperly compound in that it contains multiple subparts. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The bases for Plaintiff’s contention include the following: • Basic principles underlying how Internet communications are transmitted and how surveillance on a packet-switched network operates. • Privacy & Civil Liberties Oversight Board, Report on the Surveillance Program Operated Pursuant to Section 702 of FISA (2014) (“PCLOB Report”), including pages 7–10, 12– 13, 22, 30–41 & n.157, 79, 111 n.476, 120–22, 125, 143, and official government sources concerning Upstream surveillance cited therein. • [Redacted], No. [Redacted], 2011 WL 10945618 (FISC Oct. 3, 2011) • 50 U.S.C. §§ 1801, 1881a. • David S. Kris & J. Douglas Wilson, National Security Investigations and Prosecutions § 17.5 (July 2015) • Julia Angwin & Jeff Larson, New Snowden Documents Reveal Secret Memos Expanding Spying, ProPublica (June 4, 2015) (and associated documents) 11. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1205 of 1298 • Julia Angwin et al., AT&T Helped U.S. Spy on Internet on Vast Scale, N.Y. Times, Aug. 15, 2015 (and associated documents) • Julia Angwin et al., NSA Spying Relies on AT&T’s ‘Extreme Willingness to Help’, ProPublica, Aug. 15, 2015 (and associated documents) • Jeff Larson et al., A Trail of Evidence Leading to AT&T’s Partnership with the NSA, ProPublica, Aug. 15, 2015 (and associated documents) • PCLOB, Public Hearing Regarding the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act 26:15–18 (Mar. 19, 2014) (statement of Robert Litt, General Counsel, ODNI) • Charlie Savage, Power Wars (2015) Additionally, Plaintiff’s contention is based on the principles of Internet communication and the technical necessities of the inspection of Internet communications in transit. For example, Internet communications in transit are split into packets. Where an eavesdropper is attempting to determine whether the contents of a particular communication in transit on the Internet contain a particular piece of information, the eavesdropper generally must reassemble the packets constituting the communication and then scan the reassembled communication. Reassembling Internet packets requires the temporary copying (or “caching”) of those packets until all packets needed for the reassembly have arrived. Additionally, Upstream surveillance involves the retention of communications that contain targeted selectors. To retain a communication in transit, an eavesdropper must copy and reassemble the packets constituting the communication. But because an eavesdropper cannot know in advance which packets in transit are part of a communication containing a targeted 12. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1206 of 1298 selector, the eavesdropper must create a temporary copy of all packets that might be a part of such a communication. The fact that all or substantially all international Internet text-based communications are subject to Upstream surveillance follows necessarily from the information the government has officially disclosed, and it is corroborated by independent news reports. For Upstream surveillance to serve the purposes the government has said it serves, the NSA must be comprehensively monitoring text-based communications originating or terminating in the United States. This is the only way for the NSA to reliably obtain communications to, from, and about its thousands of targets around the world, because those communications travel along paths in and out of the country that are unpredictable and change over time. Moreover, the structure of the Internet backbone facilitates such comprehensive surveillance. Because international communications are channeled through a small number of Internet chokepoints—and because the NSA’s own documents show that it is conducting Upstream surveillance at many of those chokepoints—it is straightforward for the government to conduct the comprehensive surveillance necessary for Upstream to function as described. The government’s descriptions of Upstream surveillance make clear that the government is interested in obtaining, with a high degree of confidence, all international communications to, from, and about its targets. For example, the Privacy and Civil Liberties Oversight Board has described the use of Upstream surveillance to collect “about” communications as “an inevitable byproduct of the government’s efforts to comprehensively acquire communications that are sent to or from its targets.” PCLOB Report 10 (emphasis added). And it has said about Upstream surveillance more generally that this method’s “success . . . depends on collection devices that can reliably acquire data packets associated with the proper communications.” Id. at 143 (emphasis 13. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1207 of 1298 added). Because the routing of Internet traffic is unpredictable, however, the government can only “comprehensively” and “reliably” obtain communications to, from, and about its thousands of targets by conducting its surveillance on the different routes by which Internet communications enter and leave the country, and by examining substantially all international communications that travel those various routes. The path that an Internet communication takes is inherently unpredictable. Internet communications are routed around the globe based on a complex set of rules and relationships that are applied dynamically, based on network conditions at any given moment. These network conditions change frequently, and so one cannot know in advance which path a particular communication will travel. Indeed, even the communications between two individuals in a single conversation (such as an Internet chat or email exchange) may take entirely different routes across the Internet backbone, even though the end-points are the same. For example, if an NSA target is having an Internet chat conversation with someone in the United States, the communications from the target will frequently follow a different path than those to the target. And, of course, a target’s location may vary over time. For all these reasons, a target’s communications may traverse one Internet circuit at one moment, but a different one later. The fact that the NSA had, at last public count, 106,469 surveillance targets (some of which are groups with perhaps hundreds or even thousands of members) only reinforces the conclusion that Upstream surveillance of international text-based communications must be comprehensive. See ODNI, Statistical Transparency Report Regarding the Use of National Security Authorities for Calendar Year 2016 (Apr. https://icontherecord.tumblr.com/transparency/odni_transparencyreport_cy2016. 14. 2017), The Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1208 of 1298 communications of so many targets scattered around the world will travel many different routes across the Internet backbone, based on the locations of those various targets, their individual movements over time, and changes in network conditions. These communications will be intermingled with those of the general population in the flow of Internet traffic. An intelligence agency that seeks to reliably intercept communications to, from, or about its targets, could do so only by searching substantially all text-based communications entering or leaving the country. This allegation is based on the government’s official disclosures and on necessary inferences from those disclosures, but it is also corroborated by news accounts. A New York Times report from August 2013 states, based on a review of NSA documents and interviews with senior intelligence officials, that “the N.S.A. is temporarily copying and then sifting through the contents of what is apparently most e-mails and other text-based communications that cross the border.” Charlie Savage, N.S.A. Said to Search Content of Messages to and from U.S., N.Y. Times, Aug. 8, 2013, http://nyti.ms/1E1nlsi. The same New York Times report also explains why the NSA’s Upstream surveillance is so far-reaching: “Computer scientists said that it would be difficult to systematically search the contents of the communications without first gathering nearly all cross-border text-based data; fiberoptic networks work by breaking messages into tiny packets that flow at the speed of light over different pathways to their shared destination, so they would need to be captured and reassembled.” Id.; see also Charlie Savage, Power Wars 207–11 (2015). Not only does the NSA have an overriding incentive to copy and review substantially all international Internet communications, but the Internet backbone is structured in a way that enables it to do so. 15. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1209 of 1298 The Internet backbone funnels almost all Internet communications entering and leaving the country through a limited number of chokepoints. The Internet backbone includes a relatively small number of international submarine cables (and a limited number of terrestrial cables) that transport Internet traffic into and out of the United States. Because there are relatively few highcapacity cables carrying international Internet communications, there are correspondingly few chokepoints—i.e., junctions through which all international Internet communications must pass en route to their destinations. By installing its surveillance equipment at the small number of backbone chokepoints, the NSA is able to monitor substantially all text-based communications entering or leaving the United States. And the government has acknowledged that it conducts Upstream surveillance at international links and on the Internet backbone. [Redacted], 2011 WL 10945618, at *15; PCLOB Report 36–37. NSA documents published in the press show that the NSA has installed surveillance equipment at many major chokepoints on the Internet backbone. One of these NSA documents states that the NSA has established interception capabilities on “many of the chokepoints operated by U.S. providers through which international communications enter and leave the United States.” See Plaintiff’s First Amended Complaint ¶ 69. Another shows that just one of those participating providers has facilitated Upstream surveillance at seven major international chokepoints in the United States. Id. ¶ 68. Additional reporting states that the NSA has installed surveillance equipment in at least 17 “internet hubs” operated by another major U.S. telecommunications provider. Julia Angwin et al., NSA Spying Relies on AT&T’s ‘Extreme Willingness to Help’, ProPublica, Aug. 15, 2015 (and associated documents). ALLEGED VOLUME AND GLOBAL DISTRIBUTION OF WIKIMEDIA’S INTERNATIONAL, TEXT-BASED, INTERNET COMMUNICATIONS 16. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1210 of 1298 INTERROGATORY NO. 3: Please identify each category of Wikimedia international, text-based, Internet communications that Plaintiff contends, for purposes of establishing jurisdiction, is intercepted, copied, and reviewed by the NSA in the course of Upstream surveillance, including but not limited to, user visits to Wikimedia sites; contributions and edits to Wikimedia websites; Wikimedia discussion forums; Wikimedia discussion pages; e mail sent via Wikimedia among registered users; communications “over wikis” among small or limited groups of users; mailing lists with restricted membership; other use of Wikimedia Projects, websites, and webpages by “community members” to interact with one another; internal log communications; “Community Consultations;” solicitations of user input and preferences; and other communications sent and received by Wikimedia staff in carrying out Wikimedia’s work. See Amended Complaint ¶¶ 79, 84, 86, 92, 93, 102. RESPONSE TO INTERROGATORY NO. 3: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory seeks information that exceeds the scope of jurisdictional discovery as defined by Defendants, see ECF No. 116 at 4, and as ordered by the Court. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. As explained in Wikimedia’s First Amended Complaint, Wikimedia contends that Upstream surveillance implicates at least three categories of communications (Am. Compl. ¶ 86): (1) Wikimedia communications with its community members, who read and contribute to Wikimedia’s Projects and webpages, and who use the Projects and webpages to interact with each other. Examples of these communications include, but are not limited to, page views to Wikimedia websites, edits and contributions to Wikimedia websites, emails between 17. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1211 of 1298 registered Wikimedia users and emails on Wikimedia’s mailing lists. (2) Wikimedia’s internal log communications. (3) Electronic communications of Wikimedia staff. Examples of these communications include, but are not limited to, Gmail, Google chat, Internet Relay Chat, and Slack. Additionally, Wikimedia staff members use a variety of third-party tools to conduct their work, including, but not limited to, Google Apps/G Suite, Trello, Sugar, Qualtrics, User Testing and Salesforce. INTERROGATORY NO. 4: For each category of Wikimedia international, text-based, Internet communications identified in response to Interrogatory No. 3, above, that Plaintiff contends is intercepted, copied, and reviewed by the NSA in the course of Upstream surveillance, please identify the submarine or terrestrial cables entering or exiting the United States that have carried that category of Wikimedia communications in the past 24 months. To identify a submarine or terrestrial cable means to state its originating or terminating location in the United States, to state its terminating or originating location abroad, and to identify the person(s) owning or controlling it. RESPONSE TO INTERROGATORY NO. 4: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is overbroad and unduly burdensome. Plaintiff further objects that this Interrogatory seeks information that exceeds the scope of jurisdictional discovery as defined by Defendants and as ordered by the Court, and is not reasonably calculated to lead to the discovery of admissible evidence. Specifically, the categories of Plaintiff’s communications subject to Upstream surveillance are not relevant to Plaintiff’s standing. Plaintiff further objects that this Interrogatory seeks information that is within Defendants’ control. Plaintiff also objects that this Interrogatory is improperly compound in that it contains 18. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1212 of 1298 multiple subparts. Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. To a near certainty, Plaintiff’s communications traverse all submarine and major terrestrial cables carrying public Internet data into and out of the United States. Publicly available data shows that submarine cables include those listed in Exhibit A. (Exhibit A was created in reliance on publicly available data that Plaintiff has not independently verified.) INTERROGATORY NO. 5: For each category of Wikimedia international, text-based, Internet communications identified in response to Interrogatory No. 3, above, that Plaintiff contends is intercepted, copied, and reviewed by the NSA in the course of Upstream surveillance, please identify the Internet circuits entering or exiting the United States that have carried that category of communication in the past 24 months. To identify a circuit means to state its location of entry to or exit from the United States, to state its country (or, if unknown, global region(s)) of origin or termination abroad, and to identify the person(s) owning or controlling it. RESPONSE TO INTERROGATORY NO. 5: In addition to the General Objections above which are incorporated herein, Plaintiff also objects that this Interrogatory is overbroad and unduly burdensome. Plaintiff further objects that this Interrogatory seeks information that is not reasonably calculated to lead to the discovery of admissible evidence. Plaintiff further objects that this Interrogatory seeks information that is 19. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1213 of 1298 within Defendants’ control. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. On the basis of these General and Specific Objections, Plaintiff will not provide a response to this Interrogatory. INTERROGATORY NO. 6: For each category of Wikimedia international, text-based, Internet communications identified in response to Interrogatory No. 3, above, that Plaintiff contends is intercepted, copied, and reviewed by the NSA in the course of Upstream surveillance, please identify each foreign country to or from which such Wikimedia communications were sent in the past 24 months. RESPONSE TO INTERROGATORY NO. 6: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is overbroad, unduly burdensome and seeks information that is not reasonably calculated to lead to the discovery of admissible evidence. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff further objects that this Interrogatory seeks information that exceeds the scope of jurisdictional discovery as defined by Defendants, see ECF No. 116 at 4, and as ordered by the Court. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. (1) Wikimedia communications with its community members. Between April 23, 2017 20. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1214 of 1298 and December 31, 2017, Wikimedia’s U.S. servers received HTTPS requests from, and transmitted HTTPS responses to, users in at least 242 non-U.S. countries, territories and regions. This figure is an estimate that was derived using MaxMind geolocation data to determine the country associated with the client IP of each HTTPS request transmitted to Wikimedia’s servers in the United States. (2) Wikimedia’s internal log communications. Every time Wikimedia receives an HTTPS request from a person accessing a Wikimedia Project webpage, it creates a corresponding log entry. Between April 23, 2017 and December 31, 2017, Wikimedia’s servers in Amsterdam transmitted over 970 billion logs to Wikimedia’s servers in the United States. (3) Electronic communications of Wikimedia staff. Between January 1, 2015 and December 12, 2017, Wikimedia’s office network router located in the United States sent Internet communications to at least approximately 221 non-U.S. countries, territories and regions. This figure represents Internet outbound communications sent via the following Internet protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and Internet Control Message Protocol (ICMP). This figure includes communications sent through Wikimedia’s Virtual Private Network (VPN). This figure does not account for the significant number of Internet communications by Wikimedia staff and contractors located internationally, who did not communicate using Wikimedia’s Virtual Private Network, but who routinely communicate with Wikimedia staff located at the U.S. headquarters. Between January 1, 2015 and December 22, 2017, Wikimedia engaged over 80 contractors, located across more than 30 different countries. The results of these analyses will be produced to Defendants. An anonymized list of 21. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1215 of 1298 Plaintiff’s contractors located abroad will also be produced to Defendants. INTERROGATORY NO. 7: For each category of Wikimedia international, text-based, Internet communications identified in response to Interrogatory No. 3, above, that Plaintiff contends is intercepted, copied, and reviewed by the NSA in the course of Upstream surveillance, please state the total number of such Wikimedia communications made to and from the United States each year for the years 20082017, specifying in each case the manner in which Wikimedia counts the communications in that category (e.g., by site visit, page view, HTTP or HTTPS transmissions, e-mails, other forms of messaging, etc.). RESPONSE TO INTERROGATORY NO. 7: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is vastly overbroad, unduly burdensome and seeks information that is not reasonably calculated to lead to the discovery of admissible evidence. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff further objects that this Interrogatory seeks information that exceeds the scope of jurisdictional discovery as defined by Defendants, see ECF No. 116 at 4, and as ordered by the Court. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. (1) Wikimedia communications with its community members. Between April 23, 2017 and December 31, 2017, Wikimedia’s U.S. servers received over 500 billion HTTPS requests from users outside of the United States. Each HTTPS request generates a corresponding response; thus Wikimedia exchanged over 1 trillion HTTPS requests and responses with its users between April 23, 2017 and December 31, 2017. These figures are estimates that were derived using MaxMind 22. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1216 of 1298 geolocation data to determine the country associated with the client IP of each HTTPS request transmitted to Wikimedia’s servers in the United States. (2) Wikimedia’s internal log communications. Between April 23, 2017 and December 31, 2017, Wikimedia’s servers in Amsterdam transmitted approximately over 970 billion logs to Wikimedia’s servers in the United States. (3) Electronic communications of Wikimedia staff. Between June 4, 2014 and December 12, 2017, Wikimedia’s office network router located in the United States made at least approximately 22,934,372 Internet connections to 223 non-U.S. countries, territories and regions. This figure is an estimate and was derived using a geolocation database that catalogues the IP addresses associated with each country, territory and region for each log entry obtained from the Wikimedia Foundation’s office router. This figure represents the total number of Internet outbound connections sent via the following Internet protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and Internet Control Message Protocol (ICMP). This figure includes connections sent through Wikimedia’s Virtual Private Network (VPN). This figure does not account for the significant number of Internet communications by Wikimedia staff and contractors located internationally who did not communicate using Wikimedia’s Virtual Private Network, but who routinely communicate with Wikimedia staff located at the U.S. headquarters. Between January 1, 2015 and December 22, 2017, Wikimedia engaged over 80 contractors, located across more than 30 different countries. The results of these analyses will be produced to Defendants. An anonymized list of Plaintiff’s contractors located abroad will also be produced to Defendants 23. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1217 of 1298 INTERROGATORY NO. 8: For each category of Wikimedia international, text-based, Internet communications identified in response to Interrogatory No. 3, above, that Plaintiff contends is intercepted, copied, and reviewed by the NSA in the course of Upstream surveillance, please state by foreign country the number of such Wikimedia communications made to or from the United States each year for the years 2008-2017, specifying in each case the manner in which Wikimedia counts the communications in that category (e.g., by site visit, page view, HTTP or HTTPS transmissions, emails, other forms of messaging, etc.). RESPONSE TO INTERROGATORY NO. 8: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is vastly overbroad, unduly burdensome and seeks information that is not reasonably calculated to lead to the discovery of admissible evidence. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff further objects that this Interrogatory seeks information that exceeds the scope of jurisdictional discovery as defined by Defendants, see ECF No. 116 at 4, and as ordered by the Court. Plaintiff additionally objects to this Interrogatory as duplicative of other written discovery propounded by Defendants. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. (1) Wikimedia communications with its community members. The number of HTTPS requests that Wikimedia’s U.S. servers received from users in each country, territory, or region between April 23, 2017 and December 31, 2017 is attached as Exhibit B and will be included in a forthcoming production to Defendants. Each HTTPS request generates a corresponding response 24. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1218 of 1298 that is not reflected in the figures included in this analysis. These figures are estimates that were derived using MaxMind geolocation data to determine the country associated with the client IP of each HTTPS request transmitted to Wikimedia’s servers in the United States. (2) Wikimedia’s internal log communications. Between April 23, 2017 and December 31, 2017, Wikimedia’s servers in Amsterdam transmitted over 970 billion logs to Wikimedia’s servers in the United States. (3) Electronic communications of Wikimedia staff. Between June 4, 2014 and December 12, 2017, Wikimedia’s office network router located in the United States sent at least approximately 22,934,372 Internet connections to at least 223 non-U.S. countries, territories and regions. A list of the numbers of these communications broken down by country, territory, or region will be produced to Defendants. These figures are estimates and were derived using a geolocation database that catalogues the IP addresses associated with each country, territory and region for each log entry obtained from the Wikimedia Foundation’s office router. These figures represent the total number of Internet outbound connections sent via the following Internet protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and Internet Control Message Protocol (ICMP). These figures include connections sent through Wikimedia’s Virtual Private Network (VPN). These figures do not account for the significant number of Internet communications by Wikimedia staff and contractors located internationally who did not communicate using Wikimedia’s Virtual Private Network, but who routinely communicate with Wikimedia staff located at the U.S. headquarters. Between January 1, 2015 and December 22, 2017, Wikimedia 25. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1219 of 1298 engaged over 80 contractors, located across more than 30 different countries. The results of these analyses will be produced to Defendants. An anonymized list of Plaintiff’s staff and contractors located abroad will also be produced to Defendants. INTERROGATORY NO. 9: Please identify the location, by (i) nation, (ii) state, province, or the equivalent, as applicable, and (iii) city, town, or county, as applicable, of each of Wikimedia’s servers on which one or more of its “wiki”-based Projects and other related websites and pages (see Amended Complaint ¶ 78), is or since 2008 has been hosted, specifying which of Wikimedia’s Projects, sites, or pages is hosted in whole or in part on each server. RESPONSE TO INTERROGATORY NO. 9: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is overbroad, unduly burdensome and seeks information that is not reasonably calculated to lead to the discovery of admissible evidence. Plaintiff additionally objects that this Interrogatory is impracticable in that it requests the identification of each webpage that has been hosted by a particular server. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff additionally objects that the term “server” and the phrases “in whole or in part” are vague and ambiguous in the context of this Interrogatory. Plaintiff further objects that this Interrogatory seeks information that exceeds the scope of jurisdictional discovery as defined by Defendants, see ECF No. 116 at 4, and as ordered by the Court. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The following is a list of the locations of each Wikimedia server on which one more of its 26. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1220 of 1298 “wiki”-based Projects and other related websites and pages is or at some point in time between 2008 and the present has been hosted. • United States o Ashburn, Virginia o Carrollton, Texas o Chicago, Illinois o Dallas, Texas o San Francisco, California o Tampa, Florida • The Netherlands o Amsterdam, North Holland o Haarlem, North Holland • South Korea o Seoul For purposes of this response, Wikimedia construes the term “server” to mean any public facing Internet access point operated by Wikimedia. The remainder of this Interrogatory calls for information that exceeds the scope of jurisdictional discovery and Plaintiff therefore will not provide a response at this time. INTERROGATORY NO. 10: Please state the number of “logs” or “log entries” (or, if not equivalent, both) contained in each “log communication” sent from Wikimedia servers abroad to Wikimedia servers in the United States, and the frequency with which such log communications are sent. See Amended Complaint ¶ 93. 27. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1221 of 1298 RESPONSE TO INTERROGATORY NO. 10: In addition to the General Objections above which are incorporated herein, Plaintiff further objects that this Interrogatory is vague and ambiguous, overbroad, and not reasonably limited in time. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff additionally objects to this Interrogatory as duplicative of other written discovery propounded by Defendants. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. One log or log entry is contained in a single communication. The frequency of log communications transmitted to Wikimedia’s servers from outside of the United States is set forth in Plaintiff’s response to Interrogatory No. 8. INTERROGATORY NO. 11: Please state the basis of Plaintiff’s allegations, in paragraphs 61, 85, and 88 of the Amended Complaint, that Wikimedia’s alleged “community of volunteers, contributors, and readers consists of individuals in virtually every country on earth” and that Wikimedia “communicate[s] with individuals in virtually every country on earth.” RESPONSE TO INTERROGATORY NO. 11: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is overbroad and duplicative of other written discovery propounded by Defendants. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. Numerous facts support Wikimedia’s allegations that its “community of volunteers, contributors, and readers consists of individuals in virtually every country on earth” and that 28. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1222 of 1298 Wikimedia engages in “communications . . . with individuals in virtually every country on earth.” As explained in Wikimedia’s responses to NSA Interrogatory Nos. 6-8, Wikimedia users from all over the world read and contribute to Wikimedia’s Project pages. This analysis is further supported by statistics showing that Wikimedia’s Project pages are edited and viewed by millions of users around the world. Wikimedia publishes current monthly page view statistics by country (available at https://stats.wikimedia.org/wikimedia/squids/SquidReportPageViewsPerCountryOverview.htm), and maintains an archive with analogous data for past months (available at https://stats.wikimedia.org/archive/squid_reports/). Wikimedia also has dozens of foreign independent but associated entities, including user groups, chapters and thematic organizations. See https://meta.wikimedia.org/wiki/Wikimedia_movement_affiliates#chapters. In the last two years alone, Wikimedia has awarded grants and scholarships to users and programs in dozens of countries. Additionally, Wikimedia projects are currently active in 288 languages, further underscoring Wikimedia’s global presence. See https://en.wikipedia.org/wiki/List_of_Wikipedias. INTERROGATORY NO. 12: Please state the basis of Plaintiff’s allegation, in paragraph 61 of the Amended Complaint, that “Plaintiff[’s] communications almost certainly traverse every international backbone link connecting the United States with the rest of the world,” and the related contention that “Plaintiff[’s] communications almost certainly traverse every major internet circuit connecting the United States with the rest of the world,” see Pl.’s Opp. to Defs.’ MTD at 23, including as part of the response a specification of what Plaintiff means by the term “link” and “circuit” and the 29. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1223 of 1298 identification by location and ownership or control of each such international backbone link or circuit that Wikimedia communications allegedly traverse. RESPONSE TO INTERROGATORY NO. 12: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff further objects that this Interrogatory is a contention Interrogatory that is premature at this stage in the litigation. Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The bases of Plaintiff’s allegations are the scope and distribution of Plaintiff’s international Internet communications. According to the Foreign Intelligence Surveillance Court and the Privacy and Civil Liberties Oversight Board, Upstream surveillance is directed at “circuits” or “international Internet link[s]” on the Internet backbone. See PCLOB, Report on the Surveillance Program Operated Pursuant to Section 702 of FISA 36–37 (2014) (“PCLOB Report”); [Redacted], 2011 WL 10945618, at *15 (FISC Oct. 3, 2011). The NSA’s Section 702 targeting procedures have similarly described how the NSA targets Internet “links.” See Procedures Used by the National Security Agency for Targeting Non-United States Persons Reasonably Believed to be Located Outside the United States to Acquire Foreign Intelligence Information Pursuant to Section 702 of the Foreign Intelligence Surveillance Act of 1978, as 30. Amended (July 2009), available at Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1224 of 1298 https://www.aclu.org/files/natsec/nsa/20130816/FAA%20Targeting%20Procedures.pdf. Plaintiff’s understanding is that a “circuit” or “link” is a pathway between devices in telecommunications networks. These circuits are carried on, for example, physical media such as cables and fibers, but there is not necessarily a one-to-one correspondence between each circuit and its underlying means of transmission. For example, multiple circuits may traverse a single fiber, and a single circuit may span multiple fibers. ALLEGATIONS REGARDING NSA INTERCEPTION OF WIKIMEDIA’S INTERNATIONAL, TEXT-BASED, INTERNET COMMUNICATIONS INTERROGATORY NO. 13: Please identify each of the international Internet “backbone chokepoints,” whether cables, circuits, or other communications facilities, at which Plaintiff contends, in paragraph 66 of the Amended Complaint, the NSA must be conducting Upstream surveillance, stating for each such “backbone chokepoint” the basis of Plaintiff’s contention. RESPONSE TO INTERROGATORY NO. 13: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff also objects that this Interrogatory seeks information that is within Defendants’ control. Plaintiff further objects that this Interrogatory is a contention Interrogatory that is premature at this stage in the litigation. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. An NSA document states that the NSA has established interception capabilities on “many of the chokepoints operated by U.S. providers through which international communications enter 31. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1225 of 1298 and leave the United States.” See NSA Staff Processing Form, Subject: SSO’s Support to the FBI for Implementation of their Cyber FISA Orders. The “chokepoints” at which the NSA conducts Upstream surveillance have included the “seven access sites” identified in an NSA document, reproduced at paragraph 68 of Plaintiff’s First Amended Complaint (ECF No. 70-1). Additional reporting after the filing of the Amended Complaint states that the NSA has installed surveillance equipment in at least 17 “internet hubs” operated by another major U.S. telecommunications provider. See Julia Angwin et al., NSA Spying Relies on AT&T’s ‘Extreme Willingness to Help’, ProPublica, Aug. 15, 2015 (and associated documents, one of which describes the surveillance of hundreds of circuits at a specific AT&T trans-Pacific cable site); Julia Angwin & Jeff Larson, New Snowden Documents Reveal Secret Memos Expanding Spying, ProPublica, June 4, 2015 (and associated documents); Jeff Larson et al., A Trail of Evidence Leading to AT&T’s Partnership with the NSA, ProPublica, Aug. 15, 2015 (and associated documents) (describing surveillance on AT&T’s network, including on “OC-192 and 10GE peering circuits”; describing surveillance on Verizon’s network, including at a cable-landing site called BRECKENRIDGE). INTERROGATORY NO. 14: Please state the basis of Plaintiff’s allegation, in paragraph 49 of the Amended Complaint, that Upstream surveillance includes a process in which the NSA makes a copy of international text-based communications flowing across certain high-capacity cables, switches, and routers along the Internet backbone. RESPONSE TO INTERROGATORY NO. 14: In addition to the General Objections above which are incorporated herein, Plaintiff objects 32. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1226 of 1298 that this Interrogatory is duplicative of other written discovery propounded by Defendants. Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The bases of Plaintiff’s allegation are the principles of Internet communication and the technical necessities of the inspection of Internet communications in transit. For example, Internet communications in transit are split into packets. Where an eavesdropper is attempting to determine whether the contents of a particular communication in transit on the Internet contain a particular piece of information, the eavesdropper generally must reassemble the packets constituting the communication and then scan the reassembled communication. Reassembling Internet packets requires the temporary copying (or “caching”) of those packets until all packets needed for the reassembly have arrived. Additionally, Upstream surveillance involves the retention of communications that contain targeted selectors. To retain a communication in transit, an eavesdropper must copy and reassemble the packets constituting the communication. But because an eavesdropper cannot know in advance which packets in transit are part of a communication containing a targeted selector, the eavesdropper must create a temporary copy of all packets that might be a part of such a communication. In addition, a New York Times report from August 2013 states, based on a review of NSA documents and interviews with senior intelligence officials, that “the N.S.A. is temporarily 33. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1227 of 1298 copying and then sifting through the contents of what is apparently most e-mails and other textbased communications that cross the border.” Charlie Savage, N.S.A Said to Search Content of Messages to and from U.S., N.Y. Times, Aug. 8, 2013; see also Charlie Savage, Power Wars 207– 11 (2015). INTERROGATORY NO. 15: Please state the basis of Plaintiff’s contentions regarding the manner in which the alleged copying, filtering, and content-review processes referred to in paragraph 49 of the Amended Complaint are carried out. RESPONSE TO INTERROGATORY NO. 15: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is a contention Interrogatory that is premature at this stage in the litigation. Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Plaintiff also objects that this Interrogatory is overbroad and duplicative of other written discovery propounded by Defendants. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The bases of Plaintiff’s contentions are the principles of Internet communication and the technical necessities of the inspection of Internet communications in transit. For example, Internet communications in transit are split into packets. Where an eavesdropper is attempting to determine whether the contents of a particular communication in transit on the Internet contain a particular piece of information, the eavesdropper generally must 34. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1228 of 1298 reassemble the packets constituting the communication and then scan the reassembled communication. Reassembling Internet packets requires the temporary copying (or “caching”) of those packets until all packets needed for the reassembly have arrived. Additionally, Upstream surveillance involves the retention of communications that contain targeted selectors. To retain a communication in transit, an eavesdropper must copy and reassemble the packets constituting the communication. But because an eavesdropper cannot know in advance which packets in transit are part of a communication containing a targeted selector, the eavesdropper must create a temporary copy of all packets that might be a part of such a communication. In addition, a New York Times report from August 2013 states, based on a review of NSA documents and interviews with senior intelligence officials, that “the N.S.A. is temporarily copying and then sifting through the contents of what is apparently most e-mails and other textbased communications that cross the border.” Charlie Savage, N.S.A Said to Search Content of Messages to and from U.S., N.Y. Times, Aug. 8, 2013; see also Charlie Savage, Power Wars 207– 11 (2015). Other bases of Plaintiff’s contentions include: • The PCLOB Report, including pages 7–10, 12–13, 22, 30–41 & n.157, 79, 111 n.476, 120–22, 125, 143, and official government sources concerning Upstream surveillance cited therein. • [Redacted], No. [Redacted], 2011 WL 10945618 (FISC Oct. 3, 2011) • 50 U.S.C. §§ 1801, 1881a. • David S. Kris & J. Douglas Wilson, National Security Investigations and Prosecutions § 17.5 (July 2015) 35. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1229 of 1298 • Julia Angwin et al., NSA Spying Relies on AT&T’s ‘Extreme Willingness to Help’, ProPublica, Aug. 15, 2015 (and associated documents) • Julia Angwin & Jeff Larson, New Snowden Documents Reveal Secret Memos Expanding Spying, ProPublica, June 4, 2015 (and associated documents) • Jeff Larson et al., A Trail of Evidence Leading to AT&T’s Partnership with the NSA, ProPublica, Aug. 15, 2015 (and associated documents) • PCLOB, Public Hearing Regarding the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act 26:15–18 (Mar. 19, 2014) (statement of Robert Litt, General Counsel, ODNI) • Charlie Savage, Power Wars (2015) INTERROGATORY NO. 16: Please state the basis of Plaintiff’s allegations in paragraph 59 of the Amended Complaint, including the allegations that “[t]he NSA could readily configure its [alleged] surveillance equipment to ignore” Internet traffic that is “not amenable to … text-based searches;” that such traffic “is likely of no foreign-intelligence interest to the government;” and that “ignor[ing]” such traffic would result in “substantial efficiency gains.” RESPONSE TO INTERROGATORY NO. 16: In addition to the General Objections above which are incorporated herein, Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff 36. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1230 of 1298 responds as follows. Plaintiff’s allegations are based on basic principles governing the routing and transmission of Internet communications, as well as basic principles governing how surveillance on a packetswitched network operates. Plaintiff’s allegations are also based on the fact that a substantial percentage of Internet traffic consists of video traffic; and that video traffic from major video-traffic providers, such as Netflix, is likely of little foreign-intelligence interest to the government because it reflects only movie- and television-viewing habits. INTERROGATORY NO. 17: Please state the basis of Plaintiff’s allegations, in paragraphs 62 and 64 of the Amended Complaint, respectively, that “in order for the NSA to reliably obtain communications to, from, or about its targets in the way it has described, the government must be copying and reviewing all the international text-based communications that travel across a given link,” and that “for every backbone link that the NSA monitors using Upstream surveillance, the monitoring must be comprehensive in order for the government to accomplish its stated goals.” RESPONSE TO INTERROGATORY NO. 17: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is improperly compound in that it contains multiple subparts. Plaintiff also objects that this Interrogatory is duplicative of other written discovery propounded by Defendants. Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. 37. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1231 of 1298 Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. Plaintiff’s allegation is based on basic principles governing the routing and transmission of Internet communications, as well as basic principles governing how surveillance on a packetswitched network operates. INTERROGATORY NO. 18: Please state the basis of Plaintiff’s allegation, in paragraph 63 of the Amended Complaint, that “[t]o search the contents of any text-based communication for instances of the NSA’s ‘selectors’ as that communication traverses a particular backbone link, the government must first copy and reassemble all of the packets that make up that communication.” RESPONSE TO INTERROGATORY NO. 18: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory seeks information that is the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. Plaintiff’s allegation is based on basic principles governing the routing and transmission of Internet communications, as well as basic principles governing how surveillance on a packetswitched network operates. INTERROGATORY NO. 19: Please state with particularity what Plaintiff means by the term “reliably” as used in 38. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1232 of 1298 paragraphs 62, 63, and 66 of the Amended Complaint in the phrases “reliably obtain communications,” and “reliably intercept … communications,” and as the term “reliably,” or its equivalent, may be used in Plaintiff’s response to any of Defendants’ other interrogatories. RESPONSE TO INTERROGATORY NO. 19: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is compound, vague, ambiguous and overly burdensome in that it requests that Plaintiff define its use of the word “reliably” in a variety of discrete contexts, and in that it calls for a subjective judgment about what terms are “equivalent” to the term “reliably.” Plaintiff additionally objects that these matters may be the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The PCLOB has described the use of Upstream surveillance to collect “about” communications as “an inevitable byproduct of the government’s efforts to comprehensively acquire communications that are sent to or from its targets.” PCLOB Report 10. And it has said about Upstream surveillance more generally that this method’s “success . . . depends on collection devices that can reliably acquire data packets associated with the proper communications.” Id. at 143 (emphasis added). Plaintiff’s complaint uses the term “reliably” in different ways depending on context. For example, in paragraphs 62 and 63 of the Amended Complaint, Plaintiff uses the term “reliably” to signify that the government could not conduct Upstream surveillance as it has publicly described 39. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1233 of 1298 it without undertaking certain steps. Paragraph 66 of Plaintiff’s complaint quotes the PCLOB’s use of the term “reliably.” INTERROGATORY NO. 20: Please state the basis of Plaintiff’s allegations, in paragraphs 65 and 66 of the Amended Complaint, that in conducting Upstream surveillance “the government’s aim is to ‘comprehensively’ … obtain communications to, from, and about targets scattered around the world,” and that “the government is interested in obtaining, with a high degree of confidence, all international communications to, from, or about its targets.” RESPONSE TO INTERROGATORY NO. 20: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is duplicative of other written discovery propounded by Defendants. Plaintiff also objects that this Interrogatory is improperly compound in that it contains multiple subparts. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. The PCLOB has described the use of Upstream surveillance to collect “about” communications as “an inevitable byproduct of the government’s efforts to comprehensively acquire communications that are sent to or from its targets.” PCLOB Report 10. And it has said about Upstream surveillance more generally that this method’s “success . . . depends on collection devices that can reliably acquire data packets associated with the proper communications.” Id. at 143 (emphasis added); see also PCLOB, Public Hearing Regarding the Surveillance Program Operated Pursuant to Section 702 of the Foreign Intelligence Surveillance Act 26:15–18 (Mar. 19, 2014) (statement of Robert Litt, General Counsel, ODNI). 40. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1234 of 1298 INTERROGATORY NO. 21: To the extent not already stated or identified in response to Interrogatory Nos. 13-20, above, or in response to Defendant United States Department of Justice’s First Set of Interrogatories, Interrogatory Nos. 1-6, please state the basis of Plaintiff’s contention that the NSA is intercepting, copying, and reviewing at least some of its communications. RESPONSE TO INTERROGATORY NO. 21: In addition to the General Objections above which are incorporated herein, Plaintiff objects that this Interrogatory is a contention Interrogatory that is premature at this stage in the litigation. Plaintiff also objects that this Interrogatory seeks information that is the subject of expert reports and testimony, as to which Plaintiff will provide discovery at the appropriate time. Plaintiff therefore specifically reserves the right to supplement and amend its response based on further investigation and discovery. Plaintiff also objects that this Interrogatory is overbroad and duplicative of other written discovery propounded by Defendants. Subject to and without waiving any of these General or Specific Objections, Plaintiff responds as follows. Plaintiff’s contention is based on the volume and distribution of its communications, basic principles governing the routing and transmission of Internet communications, and basic principles governing how surveillance on a packet-switched network operates. 41. Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1235 of 1298 Dated: January 11, 2018 /s/Ashley Gorski Ashley Gorski AMERICAN CIVIL LIBERTIES UNION FOUNDATION 125 Broad Street, 18th Floor New York, NY 10004 Phone: (212) 549-2500 Fax: (212) 549-2654 agorski@aclu.org Counsel for Plaintiff Wikimedia Foundation, Inc. 42. Case Document 168-4 Filed 12/18/18 Page 1236 of 1298 EXHIBIT A Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1237 of 1298 Report on International Submarine Cables Landing in the US Source: underlying data cloned from https://github.com/telegeography/www.submarinecablemap.com, most recent commit at 2018-01-02 14:09:33-05:00 (7d7cd9e8096d624717f2b4e56ebc72831e2ba7f6) US Landing Points for International Submarine Cables International Submarine Cables Landing in the US Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1238 of 1298 US Landing Points for International Submarine Cables Landing 1 Bandon, Oregon, United States Location: (124.4°W, 43.12°N) 1 International Cable: FASTER Owners: Google, KDDI, SingTel, China Telecom, China Mobile, Global Transit Other Countries: Japan, Taiwan Landing 2 Bellport, New York, United States Location: (72.94°W, 40.76°N) 1 International Cable: Yellow Owners: Level 3 Other Country: United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1239 of 1298 Landing 3 Boca Raton, FL, United States Location: (80.09°W, 26.35°N) 6 International Cables: South America-1 (SAm-1) Owners: Telxius Other Countries: Argentina, Brazil, Chile, Colombia, Dominican Republic, Ecuador, Guatemala, Peru Bahamas Internet Cable System (BICS) Owners: Caribbean Crossings Other Country: Bahamas Monet Owners: Angola Cables, Google, Algar Telecom, Antel Uruguay Other Country: Brazil Deep Blue Cable Owners: Deep Blue Cable Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands GlobeNet Owners: BTG Pactual Other Countries: Bermuda, Brazil, Colombia, Venezuela Colombia-Florida Subsea Fiber (CFX-1) Owners: C&W Networks Other Countries: Colombia, Jamaica Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1240 of 1298 Landing 4 Brookhaven, New York, United States Location: (72.91°W, 40.77°N) 1 International Cable: Atlantic Crossing-1 (AC-1) Owners: Level 3 Other Countries: Germany, Netherlands, United Kingdom Landing 5 Buffalo, New York, United States Location: (78.88°W, 42.89°N) 1 International Cable: Crosslake Fibre Owners: Crosslake Fibre Other Country: Canada Landing 6 Charlestown, Rhode Island, United States Location: (71.65°W, 41.41°N) 1 International Cable: Challenger Bermuda-1 (CB-1) Owners: Cable Co. Other Country: Bermuda Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1241 of 1298 Landing 7 El Segundo, California, United States Location: (118.4°W, 33.92°N) 1 International Cable: Pacific Light Cable Network (PLCN) Owners: Pacific Light Data Communication Co. Ltd., Google, Facebook Other Countries: China, Philippines, Taiwan Landing 8 Grover Beach, California, United States Location: (120.6°W, 35.12°N) 2 International Cables: Pan-American Crossing (PAC) Owners: Level 3 Other Countries: Costa Rica, Mexico, Panama Pacific Crossing-1 (PC-1) Owners: NTT Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1242 of 1298 Landing 9 Harbour Pointe, Washington, United States Location: (122.3°W, 47.89°N) 1 International Cable: Pacific Crossing-1 (PC-1) Owners: NTT Other Country: Japan Landing 10 Hermosa Beach, California, United States Location: (118.4°W, 33.86°N) 2 International Cables: JUPITER Owners: Amazon, Facebook, NTT, PLDT, PCCW, Softbank Telecom Other Countries: Japan, Philippines SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1243 of 1298 Landing 11 Hillsboro, Oregon, United States Location: (123°W, 45.52°N) 2 International Cables: Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Tata TGN-Pacific Owners: Tata Communications Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1244 of 1298 Landing 12 Hollywood, Florida, United States Location: (80.16°W, 26.01°N) 4 International Cables: Columbus-III Owners: Telecom Italia Sparkle, AT&T, Verizon, Telefonica, Portugal Telecom, Tata Communications, Ukrtelecom, Telkom South Africa, Telecom Argentina, Instituto Costarricense de Electricidad, Embratel, Cyta Other Countries: Italy, Portugal, Spain America Movil Submarine Cable System-1 (AMX-1) Owners: América Móvil Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Maya-1 Owners: Verizon, AT&T, Sprint, Hondutel, Telefonica, Orbitel, Telecom Italia Sparkle, C&W Networks, Entel Chile, Embratel, ETB, Axtel, Instituto Costarricense de Electricidad, Proximus, Prepa Networks, Orange, Tricom, RSL Telecom, América Móvil Other Countries: Cayman Islands, Colombia, Costa Rica, Honduras, Mexico, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1245 of 1298 Landing 13 Island Park, New York, United States Location: (73.66°W, 40.6°N) 1 International Cable: FLAG Atlantic-1 (FA-1) Owners: Global Cloud Xchange Other Countries: France, United Kingdom Landing 14 Isla Verde, Puerto Rico, United States Location: (66.02°W, 18.44°N) 3 International Cables: Saint Maarten Puerto Rico Network One (SMPR-1) Owners: TelEm Group, Dauphin Telecom Other Countries: Saint Martin, Sint Maarten ARCOS Owners: C&W Networks, CANTV, Codetel, Hondutel, Belize Telemedia, Enitel, AT&T, Alestra, Verizon, RACSA, United Telecommunication Services (UTS), Telecarrier, Tricom USA, Telecomunicaciones Ultramarinas de Puerto Rico, Internexa, Orbinet Overseas, Telepuerto San Isidro, Bahamas Telecommunications Company, Instituto Costarricense de Electricidad, Orbitel Other Countries: Bahamas, Belize, Colombia, Costa Rica, Curaçao, Dominican Republic, Guatemala, Honduras, Mexico, Nicaragua, Panama, Turks and Caicos Islands, Venezuela Antillas 1 Owners: AT&T, Verizon, Sprint, Tata Communications, Orange, C&W Networks, Telecom Italia Sparkle, Embratel Other Country: Dominican Republic Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1246 of 1298 Landing 15 Jacksonville, Florida, United States Location: (81.66°W, 30.33°N) 3 International Cables: America Movil Submarine Cable System-1 (AMX-1) Owners: América Móvil Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico South America Pacific Link (SAPL) Owners: Ocean Networks Other Countries: Chile, Panama Pacific Caribbean Cable System (PCCS) Owners: C&W Networks, Telconet, Setar, United Telecommunication Services (UTS), Telxius Other Countries: Aruba, Colombia, Curaçao, Ecuador, Panama Landing 16 Kahe Point, Hawaii, United States Location: (158.1°W, 21.35°N) 1 International Cable: Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1247 of 1298 Landing 17 Kapolei, HI, United States Location: (158.1°W, 21.34°N) 1 International Cable: Hawaiki Owners: Hawaiki Cable Company Other Countries: Australia, New Zealand Landing 18 Kawaihae, Hawaii, United States Location: (155.8°W, 20.04°N) 1 International Cable: Honotua Owners: OPT French Polynesia Other Country: French Polynesia Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1248 of 1298 Landing 19 Keawaula, Hawaii, United States Location: (158.2°W, 21.43°N) 2 International Cables: Telstra Endeavour Owners: Telstra Other Country: Australia Asia-America Gateway (AAG) Cable System Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Landing 20 Los Angeles, California, United States Location: (118.2°W, 34.05°N) 1 International Cable: Tata TGN-Pacific Owners: Tata Communications Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1249 of 1298 Landing 21 Lynn, Massachusetts, United States Location: (70.95°W, 42.46°N) 1 International Cable: GTT Atlantic Owners: GTT Other Countries: Canada, Ireland, United Kingdom Landing 22 Makaha, Hawaii, United States Location: (158.2°W, 21.46°N) 3 International Cables: Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Other Country: Japan South America Pacific Link (SAPL) Owners: Ocean Networks Other Countries: Chile, Panama SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1250 of 1298 Landing 23 Manasquan, New Jersey, United States Location: (74.05°W, 40.12°N) 3 International Cables: TAT-14 Owners: BT, Verizon, Deutsche Telekom, Orange, Sprint, TeliaSonera, Level 3, KPN, Telenor, Etisalat, OTEGLOBE, SingTel, KDDI, Softbank Telecom, Zayo Group, Portugal Telecom, Slovak Telekom, TDC, Telus, Tata Communications, Telefonica, AT&T, Proximus, Elisa Corporation, Cyta, Rostelecom, Vodafone Other Countries: Denmark, France, Germany, Netherlands, United Kingdom Gemini Bermuda Owners: C&W Networks Other Country: Bermuda Apollo Owners: Vodafone Other Countries: France, United Kingdom Landing 24 Manchester, California, United States Location: (123.7°W, 38.97°N) 1 International Cable: Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1251 of 1298 Landing 25 Miramar, Puerto Rico, United States Location: (66.08°W, 18.45°N) 2 International Cables: Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Antillas 1 Owners: AT&T, Verizon, Sprint, Tata Communications, Orange, C&W Networks, Telecom Italia Sparkle, Embratel Other Country: Dominican Republic Landing 26 Morro Bay, California, United States Location: (120.8°W, 35.37°N) 2 International Cables: Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Other Country: Japan Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1252 of 1298 Landing 27 Naples, FL, United States Location: (81.8°W, 26.14°N) 1 International Cable: Deep Blue Cable Owners: Deep Blue Cable Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands Landing 28 Nedonna Beach, Oregon, United States Location: (123.9°W, 45.64°N) 1 International Cable: Trans-Pacific Express (TPE) Cable System Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, Verizon, NTT, AT&T Other Countries: China, Japan, Taiwan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1253 of 1298 Landing 29 North Miami Beach, Florida, United States Location: (80.16°W, 25.93°N) 1 International Cable: ARCOS Owners: C&W Networks, CANTV, Codetel, Hondutel, Belize Telemedia, Enitel, AT&T, Alestra, Verizon, RACSA, United Telecommunication Services (UTS), Telecarrier, Tricom USA, Telecomunicaciones Ultramarinas de Puerto Rico, Internexa, Orbinet Overseas, Telepuerto San Isidro, Bahamas Telecommunications Company, Instituto Costarricense de Electricidad, Orbitel Other Countries: Bahamas, Belize, Colombia, Costa Rica, Curaçao, Dominican Republic, Guatemala, Honduras, Mexico, Nicaragua, Panama, Turks and Caicos Islands, Venezuela Landing 30 Northport, New York, United States Location: (73.34°W, 40.91°N) 1 International Cable: FLAG Atlantic-1 (FA-1) Owners: Global Cloud Xchange Other Countries: France, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1254 of 1298 Landing 31 Pacific City, OR, United States Location: (124°W, 45.2°N) 2 International Cables: Hawaiki Owners: Hawaiki Cable Company Other Countries: Australia, New Zealand New Cross Pacific (NCP) Cable System Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, China Mobile, Microsoft, Softbank Telecom Other Countries: China, Japan, Taiwan Landing 32 Pago Pago, American Samoa Location: (170.7°W, -14.28°N) 2 International Cables: Hawaiki Owners: Hawaiki Cable Company Other Countries: Australia, New Zealand Samoa-American Samoa (SAS) Owners: American Samoa Government, Elandia Other Country: Samoa Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1255 of 1298 Landing 33 Piti, Guam Location: (-144.7°W, 13.46°N) 5 International Cables: HANTRU1 Cable System Owners: Hannon Armstrong, Federated States of Micronesia Telecommunications Company, Marshall Islands Telecommunications Authority Other Country: Federated States of Micronesia PIPE Pacific Cable-1 (PPC-1) Owners: TPG Other Countries: Australia, Papua New Guinea Hong Kong-Guam (HK-G) Owners: RTI Connectivity Other Country: China Tata TGN-Pacific Owners: Tata Communications Other Country: Japan SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1256 of 1298 Landing 34 Redondo Beach, California, United States Location: (118.4°W, 33.84°N) 1 International Cable: Unity/EAC-Pacific Owners: Telstra, Google, Global Transit, SingTel, KDDI, Airtel (Bharti) Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1257 of 1298 Landing 35 San Juan, Puerto Rico, United States Location: (66.11°W, 18.47°N) 7 International Cables: America Movil Submarine Cable System-1 (AMX-1) Owners: América Móvil Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico South America-1 (SAm-1) Owners: Telxius Other Countries: Argentina, Brazil, Chile, Colombia, Dominican Republic, Ecuador, Guatemala, Peru Deep Blue Cable Owners: Deep Blue Cable Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands Global Caribbean Network (GCN) Owners: Leucadia National Corporation, Loret Group Other Country: Guadeloupe Pacific Caribbean Cable System (PCCS) Owners: C&W Networks, Telconet, Setar, United Telecommunication Services (UTS), Telxius Other Countries: Aruba, Colombia, Curaçao, Ecuador, Panama Southern Caribbean Fiber Owners: Digicel Other Countries: Antigua and Barbuda, Barbados, Dominica, Grenada, Guadeloupe, Martinique, SaintBarthélemy, Saint Kitts and Nevis, Saint Lucia, Saint Martin, Saint Vincent and the Grenadines, Trinidad and Tobago Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1258 of 1298 BRUSA Owners: Telxius Other Country: Brazil Landing 36 San Luis Obispo, California, United States Location: (120.7°W, 35.29°N) 1 International Cable: Asia-America Gateway (AAG) Cable System Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Landing 37 Sarasota, Florida, United States Location: (82.54°W, 27.34°N) 1 International Cable: AURORA Owners: FP Telecommunications Other Countries: Belize, Chile, Colombia, Costa Rica, Ecuador, Guatemala, Honduras, Mexico, Nicaragua, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1259 of 1298 Landing 38 Shirley, New York, United States Location: (72.87°W, 40.8°N) 2 International Cables: AEConnect (AEC) Owners: Aqua Comms Other Country: Ireland Apollo Owners: Vodafone Other Countries: France, United Kingdom Landing 39 Spanish River Park, Florida, United States Location: (80.07°W, 26.38°N) 1 International Cable: Bahamas Internet Cable System (BICS) Owners: Caribbean Crossings Other Country: Bahamas Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1260 of 1298 Landing 40 Spencer Beach, Hawaii, United States Location: (155.8°W, 20.02°N) 1 International Cable: Southern Cross Cable Network (SCCN) Owners: Spark New Zealand, SingTel Optus, Verizon Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1261 of 1298 Landing 41 St. Croix, Virgin Islands, United States Location: (64.82°W, 17.77°N) 5 International Cables: South American Crossing (SAC)/Latin American Nautilus (LAN) Owners: Level 3, Telecom Italia Sparkle Other Countries: Argentina, Brazil, Chile, Colombia, Panama, Peru, Venezuela Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Pan American (PAN-AM) Owners: AT&T, Telefonica del Peru, Softbank Telecom, Telecom Italia Sparkle, Sprint, CANTV, Tata Communications, Telefónica de Argentina, Telstra, Verizon, Entel Chile, Telecom Argentina, Telconet, Instituto Costarricense de Electricidad, C&W Networks, Embratel Other Countries: Aruba, Chile, Colombia, Ecuador, Panama, Peru, Venezuela Global Caribbean Network (GCN) Owners: Leucadia National Corporation, Loret Group Other Country: Guadeloupe Southern Caribbean Fiber Owners: Digicel Other Countries: Antigua and Barbuda, Barbados, Dominica, Grenada, Guadeloupe, Martinique, SaintBarthélemy, Saint Kitts and Nevis, Saint Lucia, Saint Martin, Saint Vincent and the Grenadines, Trinidad and Tobago Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1262 of 1298 Landing 42 Tanguisson Point, Guam Location: (-144.8°W, 13.55°N) 2 International Cables: Asia-America Gateway (AAG) Cable System Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Australia-Japan Cable (AJC) Owners: Softbank Telecom, Telstra, Verizon, AT&T Other Countries: Australia, Japan Landing 43 Tuckerton, New Jersey, United States Location: (74.34°W, 39.6°N) 2 International Cables: TAT-14 Owners: BT, Verizon, Deutsche Telekom, Orange, Sprint, TeliaSonera, Level 3, KPN, Telenor, Etisalat, OTEGLOBE, SingTel, KDDI, Softbank Telecom, Zayo Group, Portugal Telecom, Slovak Telekom, TDC, Telus, Tata Communications, Telefonica, AT&T, Proximus, Elisa Corporation, Cyta, Rostelecom, Vodafone Other Countries: Denmark, France, Germany, Netherlands, United Kingdom GlobeNet Owners: BTG Pactual Other Countries: Bermuda, Brazil, Colombia, Venezuela Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1263 of 1298 Landing 44 Tumon Bay, Guam Location: (-144.8°W, 13.51°N) 2 International Cables: Guam Okinawa Kyushu Incheon (GOKI) Owners: AT&T Other Country: Japan Australia-Japan Cable (AJC) Owners: Softbank Telecom, Telstra, Verizon, AT&T Other Countries: Australia, Japan Landing 45 Vero Beach, Florida, United States Location: (80.39°W, 27.64°N) 1 International Cable: Bahamas 2 Owners: AT&T, Telefonica, Verizon Other Country: Bahamas Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1264 of 1298 Landing 46 Virginia Beach, Virginia, United States Location: (76.06°W, 36.76°N) 3 International Cables: MAREA Owners: Facebook, Microsoft, Telxius Other Country: Spain Midgardsormen Owners: Midgardsormen Other Country: Denmark BRUSA Owners: Telxius Other Country: Brazil Landing 47 Wall Township, New Jersey, United States Location: (74.06°W, 40.15°N) 2 International Cables: Tata TGN-Atlantic Owners: Tata Communications Other Country: United Kingdom Seabras-1 Owners: Seaborn Group Other Country: Brazil Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1265 of 1298 International Submarine Cables Landing in the US Cable 1 AEConnect (AEC) More info: http://www.aquacomms.com Owners: Aqua Comms Length: 5,536 km US Landing Point: Shirley, New York, United States Other Country: Ireland Cable 2 America Movil Submarine Cable System-1 (AMX-1) More info: http://www.americamovil.com Owners: América Móvil Length: 17,800 km US Landing Points: Hollywood, Florida, United States Jacksonville, Florida, United States San Juan, Puerto Rico, United States Other Countries: Brazil, Colombia, Dominican Republic, Guatemala, Mexico Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1266 of 1298 Cable 3 Americas-II Owners: Embratel, AT&T, Verizon, Sprint, CANTV, Tata Communications, Level 3, Telecom Argentina, Orange, Portugal Telecom, C&W Networks, Telecom Italia Sparkle, Entel Chile Length: 8,373 km US Landing Points: Hollywood, Florida, United States Miramar, Puerto Rico, United States St. Croix, Virgin Islands, United States Other Countries: Brazil, Curaçao, French Guiana, Martinique, Trinidad and Tobago, Venezuela Cable 4 Antillas 1 Owners: AT&T, Verizon, Sprint, Tata Communications, Orange, C&W Networks, Telecom Italia Sparkle, Embratel Length: 650 km US Landing Points: Isla Verde, Puerto Rico, United States Miramar, Puerto Rico, United States Other Country: Dominican Republic Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1267 of 1298 Cable 5 Apollo More info: http://www.vodafone.com/business/article-cs-apollo-submarine-cable-system Owners: Vodafone Length: 13,000 km US Landing Points: Manasquan, New Jersey, United States Shirley, New York, United States Other Countries: France, United Kingdom Cable 6 ARCOS More info: http://www.cwnetworks.com/ Owners: C&W Networks, CANTV, Codetel, Hondutel, Belize Telemedia, Enitel, AT&T, Alestra, Verizon, RACSA, United Telecommunication Services (UTS), Telecarrier, Tricom USA, Telecomunicaciones Ultramarinas de Puerto Rico, Internexa, Orbinet Overseas, Telepuerto San Isidro, Bahamas Telecommunications Company, Instituto Costarricense de Electricidad, Orbitel Length: 8,600 km US Landing Points: North Miami Beach, Florida, United States Isla Verde, Puerto Rico, United States Other Countries: Bahamas, Belize, Colombia, Costa Rica, Curaçao, Dominican Republic, Guatemala, Honduras, Mexico, Nicaragua, Panama, Turks and Caicos Islands, Venezuela Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1268 of 1298 Cable 7 Asia-America Gateway (AAG) Cable System More info: http://www.asia-america-gateway.com Owners: Telekom Malaysia, AT&T, Starhub, PLDT, Communications Authority of Thailand, Airtel (Bharti), Telstra, Telkom Indonesia, BT, Eastern Telecom, PT Indonesia Satellite Corp., Spark New Zealand, Viettel Corporation, Saigon Postel Corporation, Vietnam Telecom International, Brunei International Gateway, BayanTel, Ezecom Length: 20,000 km US Landing Points: Keawaula, Hawaii, United States San Luis Obispo, California, United States Tanguisson Point, Guam Other Countries: Brunei, China, Malaysia, Philippines, Singapore, Thailand, Vietnam Cable 8 Atlantic Crossing-1 (AC-1) More info: http://www.level3.com Owners: Level 3 Length: 14,301 km US Landing Point: Brookhaven, New York, United States Other Countries: Germany, Netherlands, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1269 of 1298 Cable 9 AURORA More info: http://fptelecoms.com/ Owners: FP Telecommunications Length: n.a. US Landing Point: Sarasota, Florida, United States Other Countries: Belize, Chile, Colombia, Costa Rica, Ecuador, Guatemala, Honduras, Mexico, Nicaragua, Panama Cable 10 Australia-Japan Cable (AJC) More info: http://www.ajcable.com Owners: Softbank Telecom, Telstra, Verizon, AT&T Length: 12,700 km US Landing Points: Tanguisson Point, Guam Tumon Bay, Guam Other Countries: Australia, Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1270 of 1298 Cable 11 Bahamas 2 Owners: AT&T, Telefonica, Verizon Length: 470 km US Landing Point: Vero Beach, Florida, United States Other Country: Bahamas Cable 12 Bahamas Internet Cable System (BICS) More info: http://www.caribbeancrossings.com Owners: Caribbean Crossings Length: 1,100 km US Landing Points: Boca Raton, FL, United States Spanish River Park, Florida, United States Other Country: Bahamas Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1271 of 1298 Cable 13 BRUSA More info: http://www.telxius.com Owners: Telxius Length: 11,000 km US Landing Points: San Juan, Puerto Rico, United States Virginia Beach, Virginia, United States Other Country: Brazil Cable 14 Challenger Bermuda-1 (CB-1) More info: http://cableco.bm Owners: Cable Co. Length: 1,448 km US Landing Point: Charlestown, Rhode Island, United States Other Country: Bermuda Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1272 of 1298 Cable 15 Colombia-Florida Subsea Fiber (CFX-1) More info: http://www.cwnetworks.com/ Owners: C&W Networks Length: 2,400 km US Landing Point: Boca Raton, FL, United States Other Countries: Colombia, Jamaica Cable 16 Columbus-III Owners: Telecom Italia Sparkle, AT&T, Verizon, Telefonica, Portugal Telecom, Tata Communications, Ukrtelecom, Telkom South Africa, Telecom Argentina, Instituto Costarricense de Electricidad, Embratel, Cyta Length: 9,833 km US Landing Point: Hollywood, Florida, United States Other Countries: Italy, Portugal, Spain Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1273 of 1298 Cable 17 Crosslake Fibre More info: http://www.crosslakefibre.ca Owners: Crosslake Fibre Length: 131 km US Landing Point: Buffalo, New York, United States Other Country: Canada Cable 18 Deep Blue Cable More info: http://www.deepbluecable.com Owners: Deep Blue Cable Length: 12,000 km US Landing Points: Boca Raton, FL, United States San Juan, Puerto Rico, United States Naples, FL, United States Other Countries: Anguilla, Aruba, Bonaire, Sint Eustatius, and Saba, Cayman Islands, Colombia, Curaçao, Dominican Republic, Haiti, Jamaica, Panama, Saint Martin, Trinidad and Tobago, Turks and Caicos Islands Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1274 of 1298 Cable 19 FASTER Owners: Google, KDDI, SingTel, China Telecom, China Mobile, Global Transit Length: 11,629 km US Landing Point: Bandon, Oregon, United States Other Countries: Japan, Taiwan Cable 20 FLAG Atlantic-1 (FA-1) More info: http://www.globalcloudxchange.com Owners: Global Cloud Xchange Length: 14,500 km US Landing Points: Island Park, New York, United States Northport, New York, United States Other Countries: France, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1275 of 1298 Cable 21 Gemini Bermuda More info: http://www.cwnetworks.com Owners: C&W Networks Length: 1,287 km US Landing Point: Manasquan, New Jersey, United States Other Country: Bermuda Cable 22 Global Caribbean Network (GCN) More info: http://www.globalcaribbean.net Owners: Leucadia National Corporation, Loret Group Length: n.a. US Landing Points: San Juan, Puerto Rico, United States St. Croix, Virgin Islands, United States Other Country: Guadeloupe Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1276 of 1298 Cable 23 GlobeNet More info: http://www.globenet.net Owners: BTG Pactual Length: 23,500 km US Landing Points: Boca Raton, FL, United States Tuckerton, New Jersey, United States Other Countries: Bermuda, Brazil, Colombia, Venezuela Cable 24 GTT Atlantic More info: http://www.gtt.net Owners: GTT Length: 12,200 km US Landing Point: Lynn, Massachusetts, United States Other Countries: Canada, Ireland, United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1277 of 1298 Cable 25 Guam Okinawa Kyushu Incheon (GOKI) More info: http://www.att.com Owners: AT&T Length: 4,244 km US Landing Point: Tumon Bay, Guam Other Country: Japan Cable 26 HANTRU1 Cable System Owners: Hannon Armstrong, Federated States of Micronesia Telecommunications Company, Marshall Islands Telecommunications Authority Length: 2,917 km US Landing Point: Piti, Guam Other Country: Federated States of Micronesia Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1278 of 1298 Cable 27 Hawaiki More info: http://hawaikicable.co.nz Owners: Hawaiki Cable Company Length: 14,000 km US Landing Points: Kapolei, HI, United States Pacific City, OR, United States Pago Pago, American Samoa Other Countries: Australia, New Zealand Cable 28 Hong Kong-Guam (HK-G) Owners: RTI Connectivity Length: 3,900 km US Landing Point: Piti, Guam Other Country: China Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1279 of 1298 Cable 29 Honotua More info: http://www.opt.pf Owners: OPT French Polynesia Length: 4,805 km US Landing Point: Kawaihae, Hawaii, United States Other Country: French Polynesia Cable 30 Japan-U.S. Cable Network (JUS) Owners: Verizon, AT&T, BT, Sprint, CenturyLink, KDDI, NTT, Chunghwa Telecom, Tata Communications, SingTel, Telekom Malaysia, Softbank Telecom, Orange, Level 3, SK Broadband, KT, China Telecom, China Unicom, LG Uplus, HKBN Enterprise Solutions, Starhub, PCCW, Telstra, Vodafone, PLDT Length: 22,682 km US Landing Points: Makaha, Hawaii, United States Manchester, California, United States Morro Bay, California, United States Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1280 of 1298 Cable 31 JUPITER Owners: Amazon, Facebook, NTT, PLDT, PCCW, Softbank Telecom Length: 14,000 km US Landing Point: Hermosa Beach, California, United States Other Countries: Japan, Philippines Cable 32 MAREA Owners: Facebook, Microsoft, Telxius Length: 6,605 km US Landing Point: Virginia Beach, Virginia, United States Other Country: Spain Cable 33 Maya-1 More info: http://www.maya-1.com Owners: Verizon, AT&T, Sprint, Hondutel, Telefonica, Orbitel, Telecom Italia Sparkle, C&W Networks, Entel Chile, Embratel, ETB, Axtel, Instituto Costarricense de Electricidad, Proximus, Prepa Networks, Orange, Tricom, RSL Telecom, América Móvil Length: 4,400 km US Landing Point: Hollywood, Florida, United States Other Countries: Cayman Islands, Colombia, Costa Rica, Honduras, Mexico, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1281 of 1298 Cable 34 Midgardsormen More info: http://midgardsormen.net Owners: Midgardsormen Length: 7,848 km US Landing Point: Virginia Beach, Virginia, United States Other Country: Denmark Cable 35 Monet Owners: Angola Cables, Google, Algar Telecom, Antel Uruguay Length: 10,556 km US Landing Point: Boca Raton, FL, United States Other Country: Brazil Cable 36 New Cross Pacific (NCP) Cable System Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, China Mobile, Microsoft, Softbank Telecom Length: 13,618 km US Landing Point: Pacific City, OR, United States Other Countries: China, Japan, Taiwan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1282 of 1298 Cable 37 Pacific Caribbean Cable System (PCCS) Owners: C&W Networks, Telconet, Setar, United Telecommunication Services (UTS), Telxius Length: 6,000 km US Landing Points: Jacksonville, Florida, United States San Juan, Puerto Rico, United States Other Countries: Aruba, Colombia, Curaçao, Ecuador, Panama Cable 38 Pacific Crossing-1 (PC-1) More info: http://www.pc1.com Owners: NTT Length: 20,900 km US Landing Points: Grover Beach, California, United States Harbour Pointe, Washington, United States Other Country: Japan Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1283 of 1298 Cable 39 Pacific Light Cable Network (PLCN) More info: http://pldc.com.hk Owners: Pacific Light Data Communication Co. Ltd., Google, Facebook Length: 12,871 km US Landing Point: El Segundo, California, United States Other Countries: China, Philippines, Taiwan Cable 40 Pan-American Crossing (PAC) More info: http://www.level3.com Owners: Level 3 Length: 10,000 km US Landing Point: Grover Beach, California, United States Other Countries: Costa Rica, Mexico, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1284 of 1298 Cable 41 Pan American (PAN-AM) Owners: AT&T, Telefonica del Peru, Softbank Telecom, Telecom Italia Sparkle, Sprint, CANTV, Tata Communications, Telefónica de Argentina, Telstra, Verizon, Entel Chile, Telecom Argentina, Telconet, Instituto Costarricense de Electricidad, C&W Networks, Embratel Length: 7,050 km US Landing Point: St. Croix, Virgin Islands, United States Other Countries: Aruba, Chile, Colombia, Ecuador, Panama, Peru, Venezuela Cable 42 PIPE Pacific Cable-1 (PPC-1) More info: http://www.pipenetworks.com/ppc1 Owners: TPG Length: 6,900 km US Landing Point: Piti, Guam Other Countries: Australia, Papua New Guinea Cable 43 Saint Maarten Puerto Rico Network One (SMPR-1) Owners: TelEm Group, Dauphin Telecom Length: 375 km US Landing Point: Isla Verde, Puerto Rico, United States Other Countries: Saint Martin, Sint Maarten Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1285 of 1298 Cable 44 Samoa-American Samoa (SAS) Owners: American Samoa Government, Elandia Length: 250 km US Landing Point: Pago Pago, American Samoa Other Country: Samoa Cable 45 Seabras-1 More info: http://www.seabornnetworks.com Owners: Seaborn Group Length: 10,800 km US Landing Point: Wall Township, New Jersey, United States Other Country: Brazil Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1286 of 1298 Cable 46 SEA-US Owners: RTI, Inc., Globe Telecom, Hawaiian Telcom, GTA TeleGuam, Telin, Balau Submarine Cable Company, Federated States of Micronesia Telecommunications Company Length: 14,500 km US Landing Points: Hermosa Beach, California, United States Makaha, Hawaii, United States Piti, Guam Other Countries: Federated States of Micronesia, Indonesia, Palau, Philippines Cable 47 South America-1 (SAm-1) More info: http://www.telxius.com/ Owners: Telxius Length: 25,000 km US Landing Points: Boca Raton, FL, United States San Juan, Puerto Rico, United States Other Countries: Argentina, Brazil, Chile, Colombia, Dominican Republic, Ecuador, Guatemala, Peru Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1287 of 1298 Cable 48 South American Crossing (SAC)/Latin American Nautilus (LAN) More info: http://www.level3.com Owners: Level 3, Telecom Italia Sparkle Length: 20,000 km US Landing Point: St. Croix, Virgin Islands, United States Other Countries: Argentina, Brazil, Chile, Colombia, Panama, Peru, Venezuela Cable 49 South America Pacific Link (SAPL) More info: http://www.oceannetworks.com Owners: Ocean Networks Length: 17,600 km US Landing Points: Jacksonville, Florida, United States Makaha, Hawaii, United States Other Countries: Chile, Panama Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1288 of 1298 Cable 50 Southern Caribbean Fiber More info: http://www.southern-caribbean.com Owners: Digicel Length: n.a. US Landing Points: San Juan, Puerto Rico, United States St. Croix, Virgin Islands, United States Other Countries: Antigua and Barbuda, Barbados, Dominica, Grenada, Guadeloupe, Martinique, Saint-Barthélemy, Saint Kitts and Nevis, Saint Lucia, Saint Martin, Saint Vincent and the Grenadines, Trinidad and Tobago Cable 51 Southern Cross Cable Network (SCCN) More info: http://www.southerncrosscables.com Owners: Spark New Zealand, SingTel Optus, Verizon Length: 30,500 km US Landing Points: Hillsboro, Oregon, United States Kahe Point, Hawaii, United States Morro Bay, California, United States Spencer Beach, Hawaii, United States Other Countries: Australia, Fiji, New Zealand Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1289 of 1298 Cable 52 TAT-14 More info: https://www.tat-14.com Owners: BT, Verizon, Deutsche Telekom, Orange, Sprint, TeliaSonera, Level 3, KPN, Telenor, Etisalat, OTEGLOBE, SingTel, KDDI, Softbank Telecom, Zayo Group, Portugal Telecom, Slovak Telekom, TDC, Telus, Tata Communications, Telefonica, AT&T, Proximus, Elisa Corporation, Cyta, Rostelecom, Vodafone Length: 15,295 km US Landing Points: Manasquan, New Jersey, United States Tuckerton, New Jersey, United States Other Countries: Denmark, France, Germany, Netherlands, United Kingdom Cable 53 Tata TGN-Atlantic More info: http://www.tatacommunications.com Owners: Tata Communications Length: 13,000 km US Landing Point: Wall Township, New Jersey, United States Other Country: United Kingdom Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1290 of 1298 Cable 54 Tata TGN-Pacific More info: http://www.tatacommunications.com Owners: Tata Communications Length: 22,300 km US Landing Points: Hillsboro, Oregon, United States Los Angeles, California, United States Piti, Guam Other Country: Japan Cable 55 Telstra Endeavour More info: https://www.telstraglobal.com Owners: Telstra Length: 9,125 km US Landing Point: Keawaula, Hawaii, United States Other Country: Australia Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1291 of 1298 Cable 56 Trans-Pacific Express (TPE) Cable System More info: http://tpecable.org Owners: China Telecom, China Unicom, Chunghwa Telecom, KT, Verizon, NTT, AT&T Length: 17,000 km US Landing Point: Nedonna Beach, Oregon, United States Other Countries: China, Japan, Taiwan Cable 57 Unity/EAC-Pacific Owners: Telstra, Google, Global Transit, SingTel, KDDI, Airtel (Bharti) Length: 9,620 km US Landing Point: Redondo Beach, California, United States Other Country: Japan Cable 58 Yellow More info: http://www.level3.com Owners: Level 3 Length: 7,001 km US Landing Point: Bellport, New York, United States Other Country: United Kingdom Case Document 168-4 Filed 12/18/18 Page 1292 of 1298 EXHIBIT Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1293 of 1298 Country, Territory, or Region Afghanistan Åland Albania Algeria Andorra Angola Anguilla Antigua and Barbuda Argentina Armenia Aruba Australia Austria Azerbaijan Bahamas Bahrain Bangladesh Barbados Belarus Belgium Belize Benin Bermuda Bhutan Bolivia Bonaire, Sint Eustatius, and Saba Bosnia and Herzegovina Botswana Brazil British Indian Ocean Territory British Virgin Islands Brunei Bulgaria Burkina Faso Burundi Cabo Verde Cambodia Cameroon Canada Cayman Islands Central African Republic Chad Chile Number of HTTPS Requests to  Wikimedia's U.S. Servers from      April 23, 2017 to December 31, 2017 20369894 117152 9813195 156438189 316946 105745420 4426739 48037599 19010881507 18140327 64193040 27114015484 52611694 107261925 151162707 8619910 3176953826 158106659 84619956 76321220 67244483 25265648 55289619 50416741 2018496453 13719337 7960706 2492444 42781878450 14140 10461523 204756696 41739970 72081285 26725989 882511 472574422 116414708 48324693988 54000322 1283047 40213806 9659037697 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1294 of 1298 China Christmas Island Cocos [Keeling] Islands Colombia Comoros Congo Cook Islands Costa Rica Croatia Cuba Curaçao Cyprus Czechia Denmark Djibouti Dominica Dominican Republic East Timor Ecuador Egypt El Salvador Equatorial Guinea Eritrea Estonia Ethiopia Falkland Islands Faroe Islands Federated States of Micronesia Fiji Finland France French Guiana French Polynesia French Southern Territories Gabon Gambia Georgia Germany Ghana Gibraltar Greece Greenland Grenada Guadeloupe Guatemala Guernsey Guinea 12584652290 579670 106232 16167706781 1091223 195263297 4088747 1778677233 19440436 241281047 83087694 8347851 74427132 41180871 2292821 17578663 2729299547 35559845 5171181590 68341152 1257386602 772007 60580 9430466 85497296 42130 195220 6012383 111027541 34542127 428122202 24749484 105399149 743 22322222 5715554 25583815 681511112 44290723 446362 53903595 19382135 35156030 87446940 2143452845 361898 71901723 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1295 of 1298 Guinea‐Bissau Guyana Haiti Hashemite Kingdom of Jordan Honduras Hong Kong Hungary Iceland India Indonesia Iran Iraq Ireland Isle of Man Israel Italy Ivory Coast Jamaica Japan Jersey Kazakhstan Kenya Kiribati Kosovo Kuwait Kyrgyzstan Laos Latvia Lebanon Lesotho Liberia Libya Liechtenstein Luxembourg Macao Macedonia Madagascar Malawi Malaysia Maldives Mali Malta Marshall Islands Martinique Mauritania Mauritius Mayotte 3706011 108894211 359392927 97594115 1110628708 11662091368 55141049 3140460 4776424926 17930654308 169551705 27532939 2915689068 420522 136663663 308507489 4788982 541057089 113000000000 438591 48793066 61816471 2309857 440768 15390854 28319444 146029975 11396822 14769754 12138382 22366792 10894231 383883 7386689 550047603 6785331 50887134 6410883 8647611090 124882076 30779056 3444213 3903305 113112912 7266862 3235747 384633 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1296 of 1298 Mexico Monaco Mongolia Montenegro Montserrat Morocco Mozambique Myanmar [Burma] Namibia Nauru Nepal Netherlands New Caledonia New Zealand Nicaragua Niger Nigeria Niue Norfolk Island North Korea Norway Oman Pakistan Palau Palestine Panama Papua New Guinea Paraguay Peru Philippines Pitcairn Islands Poland Portugal Qatar Republic of Korea Republic of Lithuania Republic of Moldova Republic of the Congo Réunion Romania Russia Rwanda Saint Helena Saint Kitts and Nevis Saint Lucia Saint Martin Saint Pierre and Miquelon 34178655407 760422 378557613 3163785 1703867 75093242 23042895 555925780 1364089 716431 824458922 314138585 146196439 4974407925 663794290 12893334 63405617 228788 165666 1161183 48334001 7345673 481888376 3878789 11882097 1733368181 70580002 1101016965 10036096249 12481173527 24226 274029978 36859280 17430941 11895460720 14924046 15966392 10928527 2596349 140435673 401995918 36617960 3361 10037867 52811468 9020272 6559606 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1297 of 1298 Saint Vincent and the Grenadines Saint‐Barthélemy Samoa San Marino São Tomé and Príncipe Saudi Arabia Senegal Serbia Seychelles Sierra Leone Singapore Sint Maarten Slovak Republic Slovakia Slovenia Solomon Islands Somalia South Africa South Georgia and the South  Sandwich Islands South Sudan Spain Sri Lanka St Kitts and Nevis Sudan Suriname Svalbard and Jan Mayen Swaziland Sweden Switzerland Syria Taiwan Tajikistan Tanzania Thailand Togo Tokelau Tonga Trinidad and Tobago Tunisia Turkey Turkmenistan Turks and Caicos Islands Tuvalu Uganda Ukraine United Arab Emirates 26989667 448558 5361146 84815 315703 54880396 20064032 50231403 1255981 23469731 7218003729 20016168 8194905 13986326 6709561 11992687 14276645 41439302 25507 13351919 181252108 72364979 11384455 25095741 112376817 9060 13495244 64789765 78135290 33031303 26446703306 61431060 51538316 10518810064 13185655 34305 5398379 475418043 33320421 2067814073 1973624 13438622 160716 169288227 507837265 73046384 Case 1:15-cv-00662-TSE Document 168-4 Filed 12/18/18 Page 1298 of 1298 United Kingdom Uruguay Uzbekistan Vanuatu Vatican City Venezuela Vietnam Wallis and Futuna Western Sahara Yemen Zambia Zimbabwe 718823645 2012643741 29477693 13851682 43867 7548335270 9042940682 2022934 3149 9262140 87273901 55138516