New NSA Documents on Offensive Cyberoperations

Appelbaum, Poitras, and others have another NSA article with an enormous Snowden document dump on Der Spiegel, giving details on a variety of offensive NSA cyberoperations to infiltrate and exploit networks around the world. There’s a lot here: 199 pages. (Here they are in one compressed archive.)

Paired with the 666 pages released in conjunction with the December 28 Spiegel article (compressed archive here) on NSA cryptanalytic capabilities, we’ve seen a huge amount of Snowden documents in the past few weeks. According to one tally, it runs 3,560 pages in all.

Hacker News thread. Slashdot thread.

EDITED TO ADD (1/19): In related news, the New York Times is reporting that the NSA has infiltrated North Korea’s networks, and provided evidence to blame the country for the Sony hacks.

EDITED TO ADD (1/19): Also related, the Guardian has an article based on the Snowden documents that GCHQ has been spying on journalists. Another article.

Posted on January 18, 2015 at 7:34 AM146 Comments

Comments

nothanks January 18, 2015 8:32 AM

You know we’re truly f*cked when the nations that are responsible for this are the ones who claim to represent democracy and world freedom.

Bruce Schneier January 18, 2015 8:51 AM

“The link to Hacker News actually points to the Spiegel article too.”

Fixed. Thank you.

Nicholas Weaver January 18, 2015 8:57 AM

Wow: Mikko Hyponnen reportedly already found this slide:

http://t.co/qSkxMcDOZ8

(Don’t know link in original Spiegel piece)

It suggests that when the FBI takes over a botnet, it actually turns over interesting bots to the NSA TAO before actually taking down the botnet!

If so, this is bad bad news for future FBI botnet takedown efforts. “Help rid the world of a botnet… and help the NSA at the same time”

Ralph Haygood January 18, 2015 11:52 AM

It’s difficult to express how intensely I loathe the fools – whether American, British, Chinese, Russian, or anything else – who are shitting on humanity this way. This isn’t just theft, as if that weren’t bad enough, it’s vandalism. They’re deliberately contriving the destruction of the Internet, one of the best things humanity has ever created. Even the mildest likely consequence of all this is that nations will increasingly wall themselves off, greatly reducing the exchange of knowledge and development of relationships across national boundaries that has so enriched the world for two decades. The severest plausible consequences include a cascade of attacks and counterattacks, many of them misdirected, that escalates beyond the ability of anyone even to comprehend, let alone control, crippling much of the world’s computing infrastructure and abolishing trust in computer networks for a generation or more. No doubt the swaggering cyberwarriors fancy themselves too clever for that, but their hubris is preposterous. The systems are too complex and the weapons too autonomous for such confidence to be reasonable.

I don’t expect these vandals will ever be appreciably restrained by political means, at least in America, China, and Russia, whose political systems are stupendously dysfunctional. The outstanding question is whether they can be appreciably thwarted by technical means. For the most part, the Internet wasn’t built with security in mind, and security as an afterthought is seldom very secure. We could do better, although the time, effort, and money it would take to rebuild existing protocols, software, and hardware is staggering to contemplate.

PITIEDFOOL January 18, 2015 12:35 PM

We know what to do with saboteurs. Walter Kappe, George John Dasch, Ernest Peter Burger, Heinrich Heinck, Richard Quirin, Edward Kerling, Herbert Haupt, Hermann Neubauer, Werner Thiel. Set up a sure-thing tribunal, electrocute them, life at hard labor.

We need to expose and punish this saboteur, who is working to destroy the critical infrastructure of Americans, allies, neutrals and nonbelligerent states. He won’t be hard to doxx with a little international cooperation. He deserves the chair or its modern quasi-judicial equivalent.

LuckyLuke January 18, 2015 12:36 PM

It’s an insane world.

I’m quite curious, if we are able to look back in time a few years or decades from now.
What do we call this ‘out of control’ chapter of history then?

Or are we even allowed to know or do that anymore,
because it’s only ‘extremist’ knowledge.

Good bye, democracy and all our statues of liberty and freedom.
Governments stand above everything else now.

This whole behavior is out of hands nowadays.

I’m sure it will get even more ‘interesting’ with more Snowden material disclosed.

The ‘D-War’ (digital war) is surely upon us.

Nick P January 18, 2015 1:30 PM

My discussions with Skeptical on Snowden documents often focused on pervasive deception that happens within the classification system. Look at the markers on the bullet points in new documents to see what I mean. The Unclassified or U/FOUO links say one thing that seems innocent or not so bad. The S (Secret) links say something more realistic that might be disconcerting. The TS/label links then say the truth. As you go up the rungs, fewer and fewer people have access with only people at TS/label knowing the truth. The rest operate on half-truths or lies sometimes believing the opposite of whats going on. I bet they defend their organizations to outsiders, too, saying “I’ve seen the SECRET files and they say we’re just doing (acceptable thing) not (unacceptable thing only accessible at TS/label).”

Next comment will be on the technical lesson to learn.

albert January 18, 2015 1:43 PM

So, where do we stand so far?
.
1. War on Drugs, started in the 1920s, Drug use and crime worse now, no end in sight.
.
2. War on Terror, decades ago, but assume 2001. 14 years and counting. Worse now, no end in sight.
.
3. War on Cyber. What chance of success?
.
We don’t need any more wars. The War on Terror is a war against unknown enemies. The War on Cyber is a war against virtual unknown enemies. What’s next, a War on Rational Thought? They’re going to keep it up until someone pushes the button. Remember, we (the nuclear powers) still have the capacity of MAD, and we(the US) are continually upgrading our nuclear capabilities. Look at US/NATO foreign policy, or North Korea. Pakistan’s not too stable, Indias right next door. China, Russia, and Israel haven’t shown the same insanity as the US, but who can really be trusted today?
.
Now look at the blowback from the Charlie Hebdo thing. It’s actually being compared to 911! Al Qaeda takes credit. Pretty easy to do when the French police killed all the perps. Anti-Muslim sentiments are being stirred up all over Europe. Ya can’t make this stuff up; it’s incredible.
.
We can’t assess these situations with a rational yardstick; rationality has gone out the window. We live in the realm of psychopaths within the highest levels of governments and corporations.
.
I gotta go…

Nick P January 18, 2015 1:46 PM

@ Bruce Schneier, security engineers, and developers

More for technical stuff, I found this one more interesting than others. I’ve often argued most of the software solutions & services people are making are useless because they’ll just hit the endpoint at lower layers. Even otherwise better-than-average open source solutions like GenodeOS or QubesOS are ignoring things below OS layer. I’ve argued we need to put extra effort into bottom up even if it reduces hardware support and features.

The document confirms my worries:

“We are also always open for ideas but our focus is on firmware, BIOS, BUS, or driver level attacks.” (Team POLITERAIN)

“We have discovered a way that may be able to remotely brick network cards.” (Team PASSIONATEPOLKA)

“There is a security feature built into many modern hard-drives taht allows for zeroization. We want to use this feature to cause the loss of data.” (Team ARGYLEALIEN)

“This attack effort will erase the BIOS on a brand of servers that act as a backbone to many rival governments.” (Team BARNFIRE)

“Leveraging research to create ARM-based SSD implant. This work involves reverse engineering SSD firmware and creating C and ARM assembly code to place inside of a firmware image to implement the IRATEMONK algorithm.”

“Create a covert storage product that is enabled from a hard drive firmware modification.”

“Utilizing a hard drive’s serial port, create a firmware implant that has the ability to pass to and from an implant running in the operating system.” (SADDLEBACK)

(Note: More of the same for other hard disk vendors, USB hard drive persistence, Server/RAID systems, and Self-encrypting Drives. At least the SED’s are considered a harder problem.)

“BERSERKR is a persistent backdoor that is implanted into the BIOS and runs from SMM.”

“GOPHERRAGE seeks to develop a hypervisor implant that would leverage both AMD and Intel’s virtualization technology to provide both DNT implant persistence and a persistent backdoor… should be able to use the machine’s network interface card to communicate independently of the host operating system. Also, should have full read/write access of host memory.”

In some ways, they’re just like the rest: “GOPHERRAGE is the Persistence Division’s pilot program to apply industry best practices and agile development processes to internal projects. To this end, the project is managed via the Scrum process. Test Driven Development (TDD) practices are used as well in an effort to reduce code defects.”

Conclusion

Work on making exploitation at software level has worked well enough. They’ve changed their focus to a new low hanging fruit: vulnerable, privileged, often-black-box code everyone is ignoring. Anticipating this, I posted various offloading and guard solutions here to make I/O less trusted. There’s also I/O MMU’s in some products but they have higher than average subversion risk. There’s open hardware projects and potential for more to greatly reduce risk in this area. The anti-NSA community probably should all redirect a huge portion of their energy to hardware, firmware, and driver issues. This should be a prime focus area for solutions by defenders if only because it’s the prime focus area for attackers. Makes little sense to see enemies climbing through basement windows and not try to improve basement security.

/Omerta January 18, 2015 2:09 PM

“The TS/label links then say the truth” 1:30

What’s worse, compartmentation does most of the work of making honest people aid government crime. The designators after the slash such as SCI/SAP codewords, DOE or other restrictions, that’s how they dupe the hands-on people who get briefed in. They think they’re working on a benign program when they’re accomplishing something entirely different. Everybody who’s been in there has had the experience of finding out you’ve been duped. Look at the people who are most outraged and most vocal – Ray McGovern, Paul Craig Roberts, Wayne Madsen, Gordon Duff, Sibel Edmonds, Russ Tice, Colleen Rowley – they all saw good people get manipulated into crime. Most people can’t make sense of it until they quit, but as the rot gets better understood, more and more government employees will pull a Snowden to preserve their self-respect. It’s the same dynamic that triggered internal collapse in the Soviet Union, and it’s unstoppable here in the US.

Hey interns, How about it? Are you treacherous weasels, or honest men and women?

Clive Robinson January 18, 2015 2:22 PM

Did anyone else on reading the last quater of the article on falsifing attacks on others think “Yeh is that’s what has happened with NK”?

Then think why… a possible senario for you, the NSA steals the latest SPE movies, shifts the blaim onto NK as a cover, whilst actually using the stolen movies to carry the TAO malware into a whole bunch of new targets… It’s the sort of thing I would think about doing if I had a head full of snakes twisting and wrything with deception. That way the NSA effectivly say to those not in the loop that NK is a “fourth party” when the reality is the NSA doing it’s thing…

Clive Robinson January 18, 2015 2:48 PM

@ Nick P,

The thing is the TAO stuff is not magic, the data has to go down the channel, and you can watch the channel with out them knowing.

So how to “Softly softly catch an NSA monkey”…

You first need to creat a channel you can watch let’s call it “the garden path” (because that’s what you are leading them down). This leads to your front door from your garden gate, both of which are routers.

The purpose of the garden gate is to keep out all the riff-raff like script kiddies and higher, it also acts as a honey pot / tar pit. Impotantly it brings the speed of the garden path down to something you can build effective monitoring hardware for.

The front door is the router to your internal network, and has quite a hard job to do. Firstly it runs as a cut out switch, from the hidden monitor on the garden path, it also runs both white lists and black lists and can filter out junk like java, javascript etc. Importantly if a PC on the home network sends out a request to an ip address on anything other than the white list you get a traffic type related warning sent back to the PC before anything else happens. This then puts the user back in the driving seat as it where (if they can be trusted).

The monitors job is to sit watching the garden path and record all data going in both directions. It also checks inbound and outbound data for various ills, and pulls the cut out switch on the front door slaming it shut.

The other perhaps more difficult job is ensuring that the garden path is the only path to the outside world.

tom January 18, 2015 3:37 PM

it’s not out of control. no, not even close. rather, it’s in full control. and yes, it’s wanted to be this way. exactly this way. if the mafia behind capitol hill wanted to stop it, the could. with an ease. but they don’t. america, the ‘land of the free’ is an illusion. they’re goin to tighten the ropes step by step and nobody can do anything about it. in doubt there will be more ‘terroist attacks’ and questioneds will be silenced. it will happen, and we’ve all seen it coming, somehow expected it.

one should ask who is really pulling the strings from behind the curtains of capitol hill.

Rick January 18, 2015 4:06 PM

@ Nick,

“@ Bruce Schneier, security engineers, and developers”…

Good comment, foresight, observations. The “internet of things” will be a horror movie without security in BIOS/firmware/hardware. Already is so in PCs and phones. Which is why I prefer my hardware from China: the enemy of my enemy is my friend. (I know, I know… it’s not any better from China, but the point holds somewhat true, nonetheless, except for all the hardware that the US subverts originating from China…)

@ Clive,

Your ‘garden path’ analogy seems a bit like a double NAT strategy running something akin to a pfSense/Snort/Surricata DPI box on the backend while employing a whitelist attached to an “off” switch? Do I understand how to deploy your concept or no?

@ Figureitout, Gerard, Lucky Luke,

“It’s all infected…” “Madness”… “It’s an insane world.”

Scares me, too. And likely everyone else who understands the abrogation of the US 4th amendment of the constitution at the newspaper article level.

I think the long term solution, ultimately is political. But the idealistic political process that starts with grassroots and ends at signed legislation with real “teeth” is failing miserably. I hate the thought, but the only solution I see is an evolution toward dystopia, ending in implosion, and suffering through the rebuild process in hopes that it takes a better path, directed by individuals not subject to corruption for advantage’s sake. Looks like I’m espousing Plato’s (infallible) ‘God-King’ concept after all.

Andrew January 18, 2015 4:18 PM

Personally, I find this one pretty miserable:

“Create a covert storage product that is enabled from a hard drive firmware modification. The idea would be to modify the firmware of a particular hard drive so that it normally recognize say half of its available space”.

Basically, they reserve a lot of space on HDD, used like a queue, where data is duplicated from the “main” partition. Even if you wipe your visible partition, data is still on your disk.
Latest versions of Windows reserve a lot of hard disk space on format (like 20% or something) for some “internal cache”…

BlueLightMemory January 18, 2015 6:15 PM

Go ahead NSA, bring your A game, bring it. We the people will resist you and fight you to the end. You traitors.

LOL January 18, 2015 6:15 PM

Figureitout • January 18, 2015 1:42 PM
It’s all infected…

It’s funny cuz that sums up what I think he would normally say but I suspect it’s an imitator, rather cunningly done… lol

Dirk Praet January 18, 2015 6:23 PM

@ Nick P

The document confirms my worries:

Not just yours. @Clive has been saying the same for quite a long time.

One of the documents that caught my attention are the June 2012 Snips of SIGINT Notes mentioning PANT SPARTY, i.e. an OpenSSH backdoor: “it allows a public key to be embedded in the sshd binary and will then always grant a root login shell when presented with the proper key pair for that key. In other words, it behaves as if the given key is in ~/.ssh/authorized_keys .” Read on from there …

nony January 18, 2015 7:00 PM

So the OpenSSH binary backdoor would presumably only work if you downloaded a malicious binary. Couldn’t you avoid this by building your own copy from a source?

We need a system in package managers that automatically builds some security critical libraries from source on the system itself before installing them. Because how many of you really know and trust the person who built your sshd binary?

Nick P January 18, 2015 7:04 PM

@ Dirk Praet

I did. I wasn’t happy. Might need to roll back networking to the simplest protocols with guards and embedded firewalls/gateways in front of every device. Closest thing I’ve seen to my interim scheme is Boeing’s OASIS proposal. Something like that with replacements for their proprietary components leveraging modern security engineering (eg CHERI processor + EROS-style OS).

Skeptical January 18, 2015 7:12 PM

No, Marshall McLuhan did not foresee this. If you want someone who saw this disruption coming, read about Andrew Marshall.

I understand why the authors of the article might have invested more time in trying to read and understand the documents, and then publishing, than they did in striving to track down the threads of the military, international relations, and foreign policy theories and policies that would put this into better context for them.

But unfortunately, because they don’t yet understand the context (they don’t lack the intelligence, but we all probably think we know more than we do about certain subjects, and time is limited after all), the sensationalist misinterpretations that have plagued Spiegel’s coverage of the documents continue. Let me mention the most serious, in which Spiegel gives the impression that NSA & Friends are already intent on escalating to a full war.

From a military perspective, surveillance of the Internet is merely “Phase 0” in the US digital war strategy. Internal NSA documents indicate that it is the prerequisite for everything that follows. They show that the aim of the surveillance is to detect vulnerabilities in enemy systems. Once “stealthy implants” have been placed to infiltrate enemy systems, thus allowing “permanent accesses,” then Phase Three has been achieved — a phase headed by the word “dominate” in the documents.

US military planning has a generic template of phasing. Phase 0 is the shaping phase. As described by the US Department of Defense (source to follow):

Shape phase missions, task, and actions are those that are designed
to dissuade or deter adversaries and assure friends, as well as set conditions for the contingency plan and are generally conducted through security cooperation activities. Joint and multinational operations and various interagency activities occur routinely during the shape phase. Shape activities are executed continuously with the intent to enhance international legitimacy and gain multinational cooperation by shaping perceptions and influencing adversaries’ and allies’ behavior; developing allied and friendly military capabilities for self-defense and multinational operations; improving
information exchange and intelligence sharing; providing US forces with peacetime and contingency access; and mitigating conditions that could lead to a crisis.

Put differently, Phase 0 in whatever document Spiegel has viewed or heard about likely describes the normal pursuit of national security. The US is working to avoid the prospect of war while simultaneously enhancing its ability to deter, and if necessary, win, any conflicts in which it might become involved.

See page 114 of Joint Publication 3-0.

Meanwhile the Spiegel continues breathlessly:

This enables them to “control/destroy critical systems & networks at will through pre-positioned accesses (laid in Phase 0).” Critical infrastructure is considered by the agency to be anything that is important in keeping a society running: energy, communications and transportation. The internal documents state that the ultimate goal is “real time controlled escalation”.

The purpose is deterrence, and you actually have to look at the weaknesses of the US, relative to certain potential adversaries, to understand why. For any adversary that the US might face, attacking in the cyber-domain is a tempting avenue. It may appear cost-effective, and the US relies heavily on the cyber-domain in almost all spheres of activity. Given the number of intrusions into US systems, and the strategic incentives at work, it would be very surprising – in fact shocking – if other nations had not already built CNA capabilities against the US.

Indeed, for nations who wish to simply deny the US the ability to interfere with any military adventures (however righteous in their eyes) that they might launch, CNA capabilities open the door to some very attractive strategies. China, for example, is investing heavily in what are called A2/AD capabilities. Substantial CNA capabilities could play an important role, in a variety of ways, in achieving the same objective as more conventional A2/AD strategies.

Deterrence also explains the reason behind a desire to achieve “real time controlled escalation.” The purpose of being able to control escalation is to nudge an adversary into rationally entering into peaceful negotiations rather than opting for additional rounds of mutually inflicted damage.

As often described, there are two basic variants of deterrence. One, deterrence by denial, means persuading another party that his attack would fail to achieve his objectives and is therefore not worth the attempt. Two, deterrence by punishment, means persuading an enemy that though his attack might succeed in its short-term objectives, it would invite a retaliation sufficiently damaging to make the attack counter-productive (if not suicidal).

Given the steady drumbeat of reporting about cyber intrusions into systems vital to the normal functioning of the economy and the delivery of essential goods and services, it is manifestly unsurprising – indeed it is entirely rational – that the US would develop a means of deterrence by punishment, as deterrence by denial may not be credible.

All in all, this is mostly a dump of a lot of properly classified information regarding legitimate intelligence and military activities by Western democracies (though it was a bit humorous to see the slide with the OSI model with Secret printed on it).

But little of this is funny. These slides give foreign governments outstanding insight into where the US and its allies are succeeding, where they’re failing, and what their strategies, tactics, tools and procedures are. They do so without revealing any criminal activity on the part of any of the entities discussed in the slides. The indignant tone of the articles seems to derive from a misunderstanding of the nature of geopolitics and foreign policy.

The talk of developing international norms is good, we must be realistic. Somewhat ironically, in fact, the US has already made it very clear that it will consider CNA in the same way it would consider any other attack, and would respond with proportionate effect in any domain, not just cyber.

This is, in fact, bringing cyber offensive operations into a framework of “rules” of the game – and the USG’s response to NK is an important part of that.

These are not the “rules” one will find in a treaty, but then those are sometimes not the most important ones to consider, particularly when no treaty is visible for a long, long time.

Nick P January 18, 2015 7:28 PM

I have no idea why it added that (or didn’t remove it). I do lots of keyboard and touchpad work in a hurry so probably just a typo. Thanks for fixing and posting it. 🙂

Nick P January 18, 2015 8:32 PM

@ Skeptical

You’re right about more damaging stuff probably being developed as Shaping operations and defense (primarily). Where you’re off is how you talk about all this stuff as being defense and deterrence. After the Snowden leaks, you and everyone else should know better.

NSA is currently attacking with SIGINT capabilities the equipment of allies, neutral countries, researchers, private companies competing with American contractors, and so on. NSA (with Five Eyes) is on the offensive and massively. If there’s escalation, it will be an increase in operations against the U.S. in response to NSA’s own operations. So, far from defensive, NSA is the aggressor, they are always adding to their target list, and that can result in justifiable counterattack. Brings me to your other very true comment:

“For any adversary that the US might face, attacking in the cyber-domain is a tempting avenue. It may appear cost-effective, and the US relies heavily on the cyber-domain in almost all spheres of activity. Given the number of intrusions into US systems, and the strategic incentives at work, it would be very surprising – in fact shocking – if other nations had not already built CNA capabilities against the US. ”

This is a bit sugarcoated version of a basic truth: the United States is more dependent on technology and vulnerable to cyberwar than any other country. Further, neither U.S. companies nor U.S. government have promoted strong cybersecurity. Instead, NSA and FBI worked to weaken security across the board for their own purposes while companies never strengthen it to maintain high profit margins. This is a perfect storm the U.S.’s enemies could exploit to devastating effect. One would think the U.S. government would be working overtime to give us strong defenses as enemies’ attack potential magnifies. Especially considering the Internet’s nature allows attack by non-nation-state enemies that can’t be scared off or reasoned with.

Instead, NSA continues an all-out assault on the information systems of every party it can while covertly weakening our defenses. If a cyber Pearl Harbor occurs, NSA will have had about every opportunity to prevent it, cleared out most of the obstacles for it to occur, and aggressively poked its originator until it unleashed hell on us. Der Spiegel’s dramatic interpretation aside, the whole of the Snowden leaks present a terrifying picture of the NSA covertly doing everything it can to instigate and ensure the success of cyberwar while gutting every attempt at strong defense.

I still say: guilty of aiding and abetting the enemy.

2309v January 18, 2015 9:07 PM

@albert “What’s next, a War on Rational Thought?”

That is the result of declaring war on terrorism while advocating religion.

The main cause of terrorism and war is religion, and yet the US military is deeply pro-religion.

It’s an all out war on reality.

65535 January 18, 2015 9:11 PM

I see the NSA and other mil “agencies” are into bricking critical machine via destructive bios code injection and UEFI takeovers, developing malicious iphone apps and growing their herd of Bots [presumably to use a ddos attack as cover for root kit virus implants].

This type of computer hack/bricking has to break a number of UK, EU and USA laws. But, if you spout “National Security” to a judge you get a ‘get-out-of-jail free’ card.

Here is one that I am concerned about:

“Abusing or Using BADASS for Fun and Profit”

I didn’t know the NSA/GCHQ was a “for profit” syndicate. Now I do!

Media-35670 page 22 of pdf:

http://www.spiegel.de/media/media-35670.pdf

Condescension Crash&Burn January 18, 2015 9:13 PM

Ooh, Skeptical’s here to lecture us on the nature of geopolitics and foreign policy. So if you want to learn how to get your ass kicked by 30 different kinds of third-world irregulars, listen up!

With a priceless affectation of “context,” Skep regurgitates the Strangelove idiocy of mutually assured destruction, still cherished by RAND wannabes despite the ultimate despair of their seminal realist Morgenthau. Skep shoehorns the internets into his all-purpose deterrence template because, well, that’s what military dimbulbs do, they apply the same stupid shit to every situation in the world. But realistically, what else can they do? When you scrape the bottom of the barrel for guys who’ll get their nuts blown off to impress girls, you don’t wind up with All-Stars.

So it’s pure government-issue beltway brainwashing: lip service to proportionality to conceal a uniform USG history of escalating provocations as pretexts for aggression; the C- trick of parroting troublesome words – treaties, rules – in complete ignorance of their meaning; mixed ignorance and contempt for the legally binding and peremptory alternative to planting nukes, or arms caches, or Gladio sleepers, or destructive software for planned sneak attacks (no, really, ask him – he has no idea what else you could possibly do, much less what you are required to do, or where that’s written down. He is a helpless clown.)

Comic highlights: Insight into “where they’re failing,” like it isn’t painfully obvious to the entire population of the world each time you morons fail. Doggedly trying to scare us with the NK boogeyman that cemented your status as a joke.

We need to fire these beltway retards and give them honest work that they can do, like cleaning toilets. It’s cruel to make them think.

Arthur January 18, 2015 10:23 PM

@Skeptical, nothing illegal? Did you read the docs? In what world is hijacking random people’s PCs to launch attacks not illegal? (If your PC is popped and happens to have the lowest latency to something else they want to own, they’ll use it to send spoofed packets at the target. Seriously, you should read the docs!)

Figureitout January 19, 2015 12:02 AM

Rick
–Unfortunately, I believe a political solution is a naive thought. Firstly, how much have you been to your local statehouse or even federal congress? Ever observed “democracy” at work? How many people have you been able to lead and accomplish a goal? Maybe 20 people max? Now try 300+ million, add in some entitled silverspoon people that’ve never worked a real job in their life and have no sense of reality making the rules for everyone (at least in theory, unelected bureaucrats, turned bitter by the system, are carving out their slice of the pie).

The greatest thing ever for me was a class that made this crystal clear, why our system fails so bad. You’ll have a few leaders (maybe) trying to organize and doing the legwork for cooperation and communication, and then some absolute idiots that don’t get their ideas approved and then they just ruin everything. By the end, it’s so dysfunctional and bleh…everyone hates each other and it’s just pure toxic.

Enough of that, I got out of it for a reason (I wanted to feel like I was actually doing something). You can wait for a political solution, maybe send some metamucil and raison bran to your “representative”.

You did get the catastrophic failure part right, it’s where we’re headed; it’s just people can’t handle it (a line that stuck w/ me reading a veteran’s book on Vietnam war is, approximated: “there are no beating drums and music going into war like the movies, it’s just silence w/ gunshots and explosions, people moaning, you barely have enough to eat, don’t shower for weeks if at all”–same thing will be for a collapse of society) and ignore it while essentially slaves are keeping the country running by keeping the sewers flowing, garbage to the landfill, power on, roads drivable, food grown & butchered. Bless them, they keep the weak alive. But the quality keeps declining b/c they know there’s no hope for their lives and don’t care, and more and more cancer and disease will creep in as well as shortages of resources (already seeing that for certain elements for certain medicines/medical treatments).

So yeah, prepare for a collapse mentally first, are you ready to kill someone that’s coming to steal your food/water rations, etc. Then start prepping your land and having a plan. At best you’ll live maybe 6months to a year on your stored food/water, maybe outlive a bunch of people, but life won’t be the same for a long time.

LOL
–No, that was me, I’ll call out any random fck that wants to impersonate me (seen it far too many times and had my accounts broken into for no reason, now I don’t use a credit card that isn’t a pre-loaded throwaway as I don’t know where my credit card number got stolen), so far just been a spammer copying a chunk of comment of mine but the Mod deleted it handily tips fedora; and it was not clever at all. And I don’t find this funny. Funny is little random hacks like “oh I drew a penis on your webpage, LOL!”, or “I put a fedora-tipping neckbeard on a smartTV wide-the-fck open to the world”, and then get out and let it be; short time frames and then leave the person alone. No persistence nor destruction of the hardware, or affecting developing on a computer, or routing attacks thru your router and framing you in an attack. That’s not funny anymore. Causing lasting mental damage to a person, that’s not funny at all. Anti-social psychotic behavior.

nony
–That’s why I say it’s all infected. Kali linux has a tool that can infect or replace binaries on the fly wirelessly, this tool is available to anyone. Also, what would you build the source w/? Another compiler binary you downloaded or installed from a CD? How was that binary made? You can recursively keep going on and on stupidly. Can’t be sure whatsoever, and this applies to way more than just an SSH implementation. How about all the chips that were programmed on your motherboard? That’s another can of worms that’s practically impossible for an individual to understand let alone actually verify.

Plugging Projects that Could Make a Difference

Plugging this again, and the devs involved, OpenBIOS, as well as Coreboot and U-Boot. Why? B/c we need endpoints that we trust to develop on, extremely badly. Analog-world is a whole ‘nother ball game, bug city. I nor very few people have the tools and skills to get into the chips and verify, which would take enormous time just for specific attacks. Could a little #ifdef or even low level ASM exploit ruin it?–Yeah. Point is to understand what the hell is happening, and stop waving your hands. It is not trivial and takes time to get used to code base (if what you’re looking at is actually the f*cking code running).

One of my plans is to get a Thinkpad and try getting an OpenBIOS on it, then some Linux and then finding an IDE that supports Linux so I can work on chips that way rather than WINTEL everything.

http://www.openfirmware.info/Welcome_to_OpenBIOS

Another option is FreeRTOS. There has been extensive work done w/ this RTOS, support for a lot of microcontrollers. The C-files total 7938 LOC, which doesn’t include the “includes” nor the bits for interfacing w/ the various IDE’s of microcontrollers (if you don’t need the IDE, this whole thing is probably irrelevant to you).

http://www.freertos.org/

https://github.com/jameswalmsley/FreeRTOS

This is advanced programming of course w/ lots of “mutexes” and “semphaphores” which I haven’t worked w/ much at all, question though (I realize it may be more appropriate for stackexchange), why do would you put a macro #if/#endif w/in another #if that before that just uses regular if-statements? The code is littered w/ this so I won’t single out an particular instance. I don’t know why they would do that.

Also, another little trick to decrement something (you find all kinds of little tricky code bits going thru embedded code) is to do something like: –(x->y); I don’t know, just never seen that before. Besides that, see a lot of usual embedded code, but this code is way better than the tangled mess I’m wrangling w/ now. Much better commented and functioned out (vast majority is macro #if ..).

Anyway, if you’re not trying to work w/ a microcontroller, some badass ported FreeRTOS to the Raspberry Pi: https://github.com/jameswalmsley/RaspberryPi-FreeRTOS

Would like to get accustomed to this code base in the future, and then potentially move to SafeRTOS, which has been verified further and used in some safety-critical systems.

Figureitout January 19, 2015 12:34 AM

Bah, jesus sorry. One other option, which I bought one for $90 at a ham fest, is an HP-compaq laptop. They don’t have camera/microphone built-in (I think), just audio ports. I think this is another good option for a secure developing computer we have right now. Adjustments as you see fit, and there’s a lot of security software for it (don’t trust any of it). In the Osama bin laden raid, this picture shows like 5 of them in the Whitehouse, so they like it too I guess, a hardened version I assume.

http://www.bbc.com/news/special/world/11/south_asia/bin_laden_mission_control/img/mission_control_976_2.jpg

Ole Juul January 19, 2015 1:44 AM

@Skeptical:
“These slides give foreign governments outstanding insight into where the US and its allies are succeeding, where they’re failing, and what their strategies, tactics, tools and procedures are. They do so without revealing any criminal activity on the part of any of the entities discussed in the slides. The indignant tone of the articles seems to derive from a misunderstanding of the nature of geopolitics and foreign policy.”

From everything you say, it would appear that the misunderstanding is yours. The criminal and amoral activity of the US government has been well documented. Any advantage that non US countries can gain in order to hasten the moral recovery of the US is to the advantage of all. Of course, this would be true of any other rogue regime as well. Perhaps you, Skeptical, are one of the beneficiaries of the current behavior, but the rest of us aren’t.

Ole Juul January 19, 2015 3:44 AM

US tapped N Korean networks years ago, providing proof of Sony hack

I read the article twice and for the life of me, cannot see where they provide any proof. Perhaps only part of the article made it to print or the headline writer is halucinating?

jew January 19, 2015 3:58 AM

And the criminal are the NK? I’m really tired of this, USA went too far.

The are creating world war 3

Gerard van Vooren January 19, 2015 3:59 AM

@ steve37

US tapped N Korean networks years ago, providing proof of Sony hack

Yet they did nothing to prevent the SPE hack or intervene when the attack was going on.

It is like hearing a gang of monsters talking that they want to rape the girl next door. And when they start doing it you are only watching. You watch and watch for hours, days and still don’t do anything while you could have intervened.

And while you watch the gang rape you know that after a couple of months it is coming out that you actually did only watch and did nothing to prevent it from happening or intervened when it was going on.

It doesn’t make the case any better. If it is true.

Dirk Praet January 19, 2015 7:19 AM

@Skeptical

These slides give foreign governments outstanding insight into where the US and its allies are succeeding, where they’re failing, and what their strategies, tactics, tools and procedures are. They do so without revealing any criminal activity on the part of any of the entities discussed in the slides.

OK, so the US is developing all kinds of capabilities to backdoor, cripple, brick or otherwise penetrate and sabotage critical infrastructure of individuals, corporations and nation states alike. If not criminal activity, the documents show at least criminal intent that has nothing to do with defense but everything with offense. Defense means hardening and fortifying infrastructure, not deliberately weakening it, which at some point will inevitably be used against not only themselves but just as much against the public they are supposed to defend.

However, we know from previous Snowden revelations that NSA/GHCQ actively engage in “monitoring operations”, best known of which are probably the Belgacom and Petrobras affairs. Whether or not any intellectual property is stolen is irrelevant to the fact that it constitutes unauthorised access to computer infrastructure and espionage, which to the best of my knowledge every country – including the US – has laws against.

I do not contend that other nations are doing the same. But what you consistently fail to understand is that any such activities by whatever nation or non-state actor either planning or actively executing them are of a criminal nature to all but those engaging in them. And to which the US is no exception, however much the USG would like to believe that it can impose its own policies and legislation upon the rest of the world.

Clive Robinson January 19, 2015 7:24 AM

@ steve37,

US tapped N Korean networks years ago, providing proof of Sony hack

Let’s do a Means, Motive and Opportunity analysis on this statment.

The first part tells us the US was like a burglar they had broken in and thus had the Means and Oportunity to carry out the attacks themselves from the NK network.

Which leaves Motive, it’s easily seen that the US and SK Governments have been pushing NK hard trying to get them to perform a warlike act for quite a few decades. Going back to war is not what the majority of SK citizens want, they want reunification for economic and humanitarian reasons. This is not something either China or the US realy want for differing reasons.

Thus certain elements in the US Gov had the Means, the Motive and the Opportunity to “set up” NK if they had so wished to do.

Further from the release of the Ed Snowden Revelation documents over the weekend it can be clearly seen that these elements within the US Gov have had policies going back even further of setting up people etc…

Finally we get to the repeated telling of the FBI et al of “we have proof” well guess what I can claim I have “God like super powers”, would you believe me if I offered no testable proof? No, you would consider me deluded, so why do people not apply the same standards to the FBI?

If the continue to make outlandish and otherwise unsuportable claims and don’t provide real evidence to support their case, especially when the opposite case gains strength daily then is there any reason that is valid to not call them deluded?

Clive Robinson January 19, 2015 8:05 AM

@ Dirk Praet,

Defense means hardening and fortifying infrastructure, not deliberately weakening it, which at some point will inevitably be used against not only themselves but just as much against the public they are supposed to defend.

Skeptical has consistantly shown that he unreservedly regards any offensive activity by the US Gov or it’s agents as “self defence” and cannot see the wrong that this is, not just within the US legal framework, and the framework of other countries, but worse in the international legal framwork of treaties the US is signitory to.

It is a form of blinkered outlook expressed in “my country right or wrong” which the US it’s self put a stop to after WWII with the rejection of a defence of “acting under orders”. Thereby setting the president that “only lawful orders should be followed” and to do otherwise makes you a war criminal.

It is very clear in international treaties that to commit an offensive activity against a sovereign state or territory that is not your own is an act of war. It is only lawful to take action “under flag” after an offensive activity has been carried out by another sovereign state.

Terrorists do not qualify in any way shape or form as sovereign states as the US Gov is well aware, hence the faux arguments prior to the Iraq war that the Iraq government supported terrorism in such a way that it was a “terrorist state”. Thus it could be falsely argued that 9/11 was an act of war that had started hostilities and that Iraq was therefore the aggressor not the US and that the supposed WMD on 45minute launch given in the “UK Dodgy Dossier” proved a clear and present danger against the US and UK.

The fact it was an unsuportable nonsense and thus the US had committed war crimes was something GWB became painfully aware of when various people in Switzerland made it clear that they would arrest him on war crime charges if he entered the country. Thus rather than give what GWB considered was an important public appearance in Switzerland he stayed on the aircraft and went back to the US.

Untill skeptical understands the difference between offense and defence then his arguments will cause cognative disonance in those that do, but unfortunately sound plausible to those that don’t. Which is maybe why some indicate it is a deliberate act on his part for various reasons.

Vesselin Bontchev January 19, 2015 8:58 AM

Am I the only one who finds it strange that the NSA uses 1024-bit RSA and RC6 to encrypt the exfiltrated data? Instead of something proprietary, I mean. I thought that these algorithms weren’t approved for secure government communications?

Clive Robinson January 19, 2015 9:22 AM

@ Dennis Kerr,

McAfee seems to think NK had nothing to do with SPE hack

As no evidence has been presented to demonstrate that “NK did it” not even the “smoke” of “smoke and mirrors” masquerading as the smoke from an invisable gun, it’s not a difficult position to defend.

Especialy when the opposite case is building on a daily basis.

Let’s put it this way, even if it was the ramblings of a drug crazed lunatic, the story as given is perhaps slightly more credible than that given by the US Gov….

Thus far the US Gov has offered absolutely no evidence that NK was involved, not even hearsay let alonecircumstantial evidence.

The fact the US President chose to make a public accusation, to what the US Gov claims is a rouge nation not just with nuclear capability but a proven space platform delivery capability, would one would have thought ment good solid / real / hard uncontestable evidence. But apparently not…

Previous US Presidents knowing the potential outcome of “outing” another country have always given sufficient proof of the case when doing so, even if it did reveal some capability. More recently the US has shown little or no restraint in outing “methods and sources” over very minor things just to prove an accusation.

So why not this time? What is different this time? Why is the US Gov behaving so uncharacteristically this time?

Especialy when the US Gov claim that NK is such a danger, much more so than Iraq or Iran –both of which the US has attacked– or for that matter any other non super power nation.

The simplest explanation is that the NSA or other US organisation carried out some activity, another US organisation or different part of the same organisation picked up on it and it got quickly pushed up the chain of command, the US Pres then acted as though the intel put before him was “golden” where as it turns out to be a pot of the smelly brown stuff, which now hits the fan. Thus there is either no evidence, the evidence incriminates the US organisations, or is acutely embarrassing to the US Pres, at which point what is the options available to the US Pres? Well those we currently see would be favorite. That is “stonewall and hope it goes out of the press, and thus gets forgotten”.

As others have pointed out SPE is not popular with many people for more reasons than “you could say in a day”, thus it has a very long que of enemies who want to bring it down a peg or two. Some of these enemies have some technical abilities and history indicates Sony has received rather more hacking attacks than any other company of it’s size. In fact some reports indicate it’s not just continuous but relentless, thus “situation normal”, which might to some eyes look like APT attacks from a foreign nation when in fact it’s just a lot of unhappy people seeking to get a slice of the Sony hide to nail on the wall as a trophy.

Then there are the issues of how Sony treat their own staff…

Thus the balance of probability is it’s not a nation state attacking Sony at any point in time. Which means you then have to look at what happened when an how. And the sequence of events more supports a revenge attack by an insider than a nation state attack.

Thus the more we get to know the less likely it is that it is NK, and the “snowball” effect is starting and it’s not showing much sign of not becoming an avalanche let alone stopping.

The US Gov could however stop the snowball dead if it had real evidence, but for some reason it’s not which takes us back to the questions…

And each time we go around the loop that snowball is bigger and faster than it was before… further each time US credibility gets smaller and smaller.

The only thing we do know is that this “NK did it” story is a lot lot more entertaining than the film that is the supposed reason “NK did it”… Pass the popcorn whilst you are on your way to the cooler to get another cola, the entertainment is not yet over.

me January 19, 2015 10:24 AM

@Vesselin I’m sure the selection is driven by what the Cisco routers can handle. Can’t put too much of a load on them encrypting these duplicated packets, can we? I’m still puzzled as to how they seem to have wide access to the routers configuration files. Even to the point where they have web forms built to query ACLs attached to the login lines. Are the routers leaking them in general?

Bibi Polska January 19, 2015 10:25 AM

So the New York Times (if they say so, it can’t be but the truth, never lied, never manipulated, never omited facts,…) reported that the NSA didn’t infiltrate North Korea’s networks to plant evidence to proof it is involved in the Sony hack? Surely, the US nor it’s alies would ever plant something on another country’s computer infrastructure… not even a small stuxnet.

The “EDITED TO ADD” doesn’t have anything to do with the rest of the main subject. The NSA is an agency for conducting information and economic war. The NYP just like most of the other so called MSM of the 1% are agencies for conducting propaganda war.

Clive Robinson January 19, 2015 10:49 AM

@ Vesselin Bontchev,

Am I the only one who finds it strange that the NSA uses 1024- bit RSA and RC6 to encrypt the exfiltrated data? Instead of something proprietary, I mean. I thought that these algorithms weren’t approved for secure government communications?

Well, you first need to consider a couple of things,

Firstly the fact that these algorithms are very common, but also effectivly still secure –or were at the time– even against other nation states.

Secondly the work is not “official” government work, and amongst other things requires a degree of “deniability”.

Something “proprietary” is going to have all sorts of clues attached about where it came from, which is going to choke the windpipe of deniability.

It’s hard enough writing code without your “style” or “fist” giving away who you are thus it’s best to search out others code and “cut it to fit” what you are doing. Thus take others malware and library code and cobble it together and try to write the other parts in as minimal way as possible, gives the best options for deniability, especialy if your mods are minimal you could just blaim North Korea (providing you use the right type of Korean 😉

Herman January 19, 2015 11:23 AM

I think we got to go back a few decades to steam powered analytical engines. Let’s see how the NSA bug mechanical valves and cogs. Downloading and rendering a JPG may take a little while though.

Grauhut January 19, 2015 12:11 PM

@ Clive,Nick

if Sony wasn’t about some flics, it was about tv sets, game consoles, smart bluray players, smartphones,… Devices you can abuse for advanced persistence in a household. Some consoles even offer 3D cams. 😉

And its about business, Sony is (financially) not owned by the usual cooperative suspects, maybe they were not active enough in psyop coop.

About SMM: https://www.schneier.com/blog/archives/2014/10/friday_squid_bl_445.html#c6680857 🙂

Doctor Burdizzo will see you now January 19, 2015 12:19 PM

So we have civil society mobilizing to repair NSA sabotage,

https://twitter.com/titanous/status/556562710906023936

and states, regional bodies and the international community undertaking lawful countermeasures against more and more documented wrongful acts. But in order to deter further US government crime, states must obtain restitution: reparations, compensation or satisfaction in the ICJ, PCIA or under lex specialis.

Satisfaction can include prosecution of Keith Alexander for theft of commercial secrets; wrongful death by sabotage committed to intensify humanitarian catastrophe in Syria; and complicity in murder and torture of civilians and protected persons. Alexander is a reasonable preliminary sacrifice to begin to restore US national honor. A former official with no claim to state immunity, he’s despised as puerile, notoriously venal and corrupt, and reckless. Put him away for the less atrocious crimes, and Rogers will think twice about continuing to assist CIA and JSOC in serious crimes of concern to the international community.

Grauhut January 19, 2015 12:31 PM

@PITIEDFOOL

Google this from a secure system! 🙂

htt_ps://www.google.de/search?q=BERSERKR+badbios

Brings up some funny comments from badbios “non-believers and debunkers”

“To berserk” in connection with “badbios” should be used seldom enough in the english language to tell us something about the users of this word combination…

You want them? Hunt them…

albert January 19, 2015 12:53 PM

@2309v
.
When I said, “War on Rational Thought” I meant ‘to keep folks from thinking rationally about our, or any, governments policies and practices’. There should be rational thought about religion as well, not about religion itself (which is absurdly irrational), but the way it is used.
.
No, religion is not the “main cause” of war and terrorism. In the distant past, yes, but not now. ‘War’ and ‘terrorism’ are basically political in nature, and in fact are defined by political leaders.
.
“Religion” is a convenient tool to get folks to do what you want them to do. Why didn’t the guys who shot up the Charlie Hebdo offices just walk in with bombs under their coats? Why aren’t the leaders (including mullahs) of various terrorist movements ever suicide bombers? It’s a glorious martyrdom for Allah, with virgins, etc. in Paradise. It’s a win-win for them. They hide while others do the dirty work, then when they are killed, they are heroes anyway.
.
It’s political. Some may argue that these leaders are nutters, psychopaths, etc., but an objective look at US foreign policy may cause one to suspect that all politicians, everywhere, are crazy.
.
‘Religion’ displaces rational thinking. What else could motivate a guy to kill women and children who reside, without choice or control, in a nation, deemed a terrorist supporter by another countrys privileged leaders? That’s why it’s a useful propaganda tool. I can’t go inside the head of a priest, minister, rabbi, or mullah. I imagine their motivations might mirror those of any other person. Some may be motivated by their ‘religious’ beliefs, others by money, megalomania, sex, fame, etc. Some may feel it’s their duty to rubber stamp their governments actions. During WWII, church leaders blessed the English troops going to fight the German soldiers, who were blessed by the leaders of the same religions. Today, all Muslims are demonized by so-called Christian nations, as if that’s any kind of rationale for ‘War’. You need to go behind the propaganda to see the political/economic motivations.
.
Economic issues can lead to wars; so can racial and ethnic issues. Economic causes are easier to understand, and may be ‘rational’, but amoral. Racial and ethnic issues are clearly irrational.
.
Would the world be a better place without religion? I don’t know. Would the world be a better place without the abuse of religion? Yes, I think so.
.
I gotta go…

RetiredOldFart January 19, 2015 2:26 PM

These hidden code back door techniques have been known for at least 30 years. See this link for an example:
Reflections on Trusting Trust by Ken Thompson.This was apparently presented at the ACM in 1984. (George Orwell would love it.) Thompson acknowledges an Air Force critique written in 1974 as his source for the idea that he writes about. That puts the knowledge of this technique back 40 years ago. He also mentions microcode as a possible way of implementing this technique.

The information disclosed by these documents just confirms that our government is doing what many of us knew they could do and thought they were probably were doing.

What frustrates me is that we don’t seem to be able to develop a process to ensure that we have hardware and software free of these back doors.

How do we know that the CPU in your laptop computer does not have a backdoor that is only known to the manufacturer and the TLAs (for now). It would be difficult to develop tests that would uncover every possible backdoor in a chip. Add to that the possibility of GPUs, or any chip that has access to the I/O, memory and/or address buses, containing a back door. The possibilities are mind numbing.

Skeptical January 19, 2015 2:26 PM

@Dirk: … such activities by whatever nation or non-state actor either planning or actively executing them are of a criminal nature to all but those engaging in them.

Yes, every state has laws against espionage conducted against it, while also practicing espionage against others. When I say that the US did not engage in any criminal activity, I’m referring to US law.

Much of what the Spiegel revealed is undeniably legitimate intelligence activity conducted against non-democratic foreign states, such as North Korea, and terrorist organizations. There is nothing redeeming about this aspect of Spiegel’s publication even if one thinks that other documents they’ve published were rightly published.

I’m an advocate for freedom of expression. But I’m disgusted by the decision to publish that material in particular. If they don’t understand why such publication harms the cause of human rights, then they need to consider the effect that viewing the US as an adversary for so long may be having upon their view of the world as a whole, open their minds, and learn more.

@Nick: Where you’re off is how you talk about all this stuff as being defense and deterrence. … NSA is currently attacking with SIGINT capabilities the equipment of allies, neutral countries, researchers, private companies competing with American contractors, and so on.

I was talking about Spiegel’s reporting of US CNA capabilities and planning. That is very much about deterrence and defense, as I think we agree.

Eavesdropping on a foreign government, though, isn’t “attacking” a foreign government. Espionage is normal activity for states, including states at peace.

Instead, NSA and FBI worked to weaken security across the board for their own purposes while companies never strengthen it to maintain high profit margins. …

Barring the willingness of companies to spend vastly more money on computer and network systems with high security (and on the software to make them useful and on the cost of personnel to run them and train others to do so properly) and to eat the opportunity and productivity costs of doing so, much will remain vulnerable.

The problem isn’t so much weakened cryptographic standards, or companies allowing NSA access on site, or things like that. If it were, this would all be an easy fix. Unfortunately it’s not. The idea that standing between us and complete security is the NSA is a fairy tale.

The internet exploded at an enormously fast rate, driven largely by the efforts of commercial and open source developers and firms, and much of its success has been due to the extent to which technologies, systems, and ideas were allowed to be tested, to succeed, to fail, etc., without waiting to resolve a lot of overarching questions about systemic effects or consequences.

The result is an immensely complex system that works, that has a lot of redundancy built in, that can tolerate a lot of failures and bugs – and that is also, because of that immense complexity and speed of expansion, also going to continue to have failures and bugs, some of which will also be vulnerabilities.

What we’ve seen over the last several years is the USG becoming progressively more involved in securing systems that operate critical infrastructure, a trend that will continue. We’ve also seen increasing cooperation between companies in other industries and the USG. So things are improving. I’d expect them to continue to improve.

But we’re not going to have an internet of systems and devices each of which is EAL7+ certified and which are all operated by, and designed for, people who will always have enough knowledge and attention to do so securely. At least not any time soon. So going into a completely defensive posture isn’t a good strategy from a national security vantage.

To put this in more conventional terms, because the US cannot adopt a “defend everything” strategy, and because of the degree to which the environment as a whole renders certain strategies better than others, it has increased its ability to actively monitor and deter the offensive strategies and capabilities of potential adversaries. And this is likely going to continue until there is much less likelihood of another major war sometime in the future.

RetiredOldFart January 19, 2015 2:33 PM

@Grauhut “Google this from a secure system!”I would but there is no such thing as a secure system. 🙁

Another Guy January 19, 2015 3:17 PM

SPE, or Columbia Pictures, is by itself and interesting specimen of history. To many, Columbia Pcitures is Hollywood. It was founded in 1918, survived 1929 Crash (as a traded company), Great Depression/New Deal, two world wars, until more recently it’s known as a remnant relic of the Japanese credit bubble, which they managed to held. There are way many actors in this threatre, which makes it an intersting watch.

Grauhut January 19, 2015 3:24 PM

@Skeptical “Much of what the Spiegel revealed is undeniably legitimate intelligence activity conducted against non-democratic foreign states, such as North Korea, and terrorist organizations. There is nothing redeeming about this aspect of Spiegel’s publication even if one thinks that other documents they’ve published were rightly published.

I’m an advocate for freedom of expression. But I’m disgusted by the decision to publish that material in particular.”

As long as the NSA is allowed by US law to spy on democratic NATO partners they should not wonder about free speech comments on this.

Did the Chinese already protest the military plans against them, published by IS on the Centcom Twitter account?

The rest of the world says “stick your manifest destiny into your you know where”. Try to understand and respect this.

Some funny international law: “All peoples have the right of self-determination. By virtue of that right they freely determine their political status and freely pursue their economic, social and cultural development.”

Grauhut January 19, 2015 3:30 PM

@RetiredOldFart “I would but there is no such thing as a secure system. :(”

Thats right, but you can always use a virtualized one time system and connect via tor. Give them some work to do! Difficult is expensive. 🙂

Ki-yi-yi-yi-yi Q.E.D. January 19, 2015 3:57 PM

Uh oh, Skeptical’s disgusted, look out! What’s he disgusted at? Torturing false confessions out of prisoners Soviet-style? No. Training attack dogs to hump shackled prisoners? No.

What disgusts skeptical is, exposing and denouncing the methods of the NSA saboteurs who bricked Syria’s C3 infrastructure to compound a humanitarian catastrophe. Because it “harms the cause of human rights.”

Skeptical really thinks that human rights is some word he can stick at random into a sentence and prove something. Like everybody is as stupid as he is, so they hear a word and nod and say it too. That is how it works in your meetings of tax-suckling losers who can’t get real jobs. You all parrot each other to kiss ass and get ahead. But to actually educate you, to get it through your thick 2nd-rate skull, we will have to give Rin-Tin-Tin the command to make you his bitch and inseminate your plump ass doggy-style.

Or maybe you won’t get it even then. You bend over for all your many bosses every day and spread the integrity cheeks. They’re animals too, so why’s this any different?

Sancho_P January 19, 2015 4:04 PM

@ Skeptical (18, 7:12 PM)

Right, it is not funny.

But:
The “indignant tone” isn’t from “misunderstanding”, it’s because they saw the spy hiding behind the curtain of their bedroom.

Instead of leading the world by giving a role model of peace, liberty and tolerance we discover paranoia, secrecy, denial, cowardice, aggression and disrespect.

Last not least this is topped by the total inability to deal with criticism (up to Ed Snowden).

People all over the world put so much hope in the New World since WWII and later the end of the cold war.
Yet we see increasing greed and poverty, the ordinary people having two or three “jobs”, if any, but no future.

No, it’s not a misunderstanding.
It’s disappointment, frustration and desperation about the failure of capitalism and democracy, not only in the US, but in general.
People are not lacking awareness in their own country.

We got a feeling of our future.
Unfortunately it’s terrifying.

(19, 2:26 PM)

“Eavesdropping on a foreign government, though, isn’t “attacking” a foreign government. Espionage is normal activity for states, including states at peace.”

Well, that may be “normal” for Hollywood and the Wild West.
Honestly, switch off your TV, go fishing, meet real friends, have fun.
That is normal activity.

Bugging your neighbor is not.

Dirk Praet January 19, 2015 5:18 PM

@Skeptical

Much of what the Spiegel revealed is undeniably legitimate intelligence activity conducted against non-democratic foreign states, such as North Korea, and terrorist organizations.

But it isn’t. If nothing else, what Snowden’s treasure trove has revealed is that the Five Eyes are spying on world plus dog under the motto “collect and subvert it all”. Target: everyone, both at home and abroad, not just terrorists and rogue nations.

Eavesdropping on a foreign government, though, isn’t “attacking” a foreign government. Espionage is normal activity for states, including states at peace.

You are conflating normal with common. Just like poverty, hunger and disease, espionage is common, not normal.

@Ki-yi-yi-yi-yi Q.E.D.

Skeptical really thinks that human rights is some word he can stick at random into a sentence and prove something. Like everybody is as stupid as he is, so they hear a word and nod and say it too.

Your tone is disturbing and not really contributing to a civilised discussion. Least you could do anyway is try and stick to the same handle when posting.

Wael January 19, 2015 6:32 PM

@Figureitout,

Oh, one more thing, in FreeRTOS, they I think typecasted 0, didn’t know you needed to do that? Is that what they’re doing? Anyone know why?

Programming style, coding guidelines, avoiding comparisons between different sizes, etc… If you also notice, they’re not consistently typecasting 0 (for example to TickType_t) in all the expressions probably because the sizes match in the expressions without a typcasted 0 — I haven’t verified that. I think it’s good programming practice (for C)…

Ki-yi-yi-yi-yi Q.E.D. January 19, 2015 7:41 PM

Disturbing indeed, M. Praet. What some find disturbing is skeptical’s priggish passive-aggressive courtesy in the defense of manifest crimes against humanity. What others find disturbing is skeptical’s lunatic scrupulosity, like Eichmann feeling bad because he slapped a Jew once when he was a kid. Sad to say, you are never going to have a civilised discussion with US apparatchiki indoctrinated to see crime as a series of policy options. Europe will continue to be an abject satellite until it can confront the US skepticals’ mendacity and bad faith without the deference of undue civility.

tyr January 19, 2015 7:59 PM

@Dr Burdizzo

We can’t sacrifice Spandam Alexander he exists for
the entertainment value provided by the World
Government to its citizens. Without such heroic
figures we would have to begin to act ourselves.

The society of the spectacle exists to make all
spectators.

The solution is simple, cut the spooks budget.
Until that is done they will continue to spiral
out of control taking the rest of the world
down with them. It wouldn’t be quite so bad if
a few of them were doing the job they are paid
for but they are batting zero for years.

Figureitout January 19, 2015 9:30 PM

Wael
avoiding comparisons between different sizes
–Thanks. This is the only thing I could think of and that makes the most sense. Pretty ridiculous to think (but that’s how computers are, they only know zero to a certain amount, you have to set an amount of zero, unless they spill over into other memory that should be shoved over to make space for the zero). Deal w/ that at work, when we take a 8 bit number and convert it to 32 bit hex and use that for display. All kinds of f*cky could happen here that cause hard bugs to diagnose…

I’m used to macro out the types like UINT8 or UINT16 etc…That looks better when assign a type to a variable in my opinion.

Have any clue why they would put a #if after using regular if’s? Wouldn’t that potentially cause some f*cky looking for that macro #if before other if’s? Just makes me nervous.

Like here: https://github.com/jameswalmsley/FreeRTOS/blob/master/FreeRTOS/Source/queue.c#L959

This is where an ASM-level debugger is priceless to step thru the code, which is an amazing thing if you think about it.

RetiredOldFart
–Yeah, I reread that “Trusting Trust” by Thompson recently, been blogged here before. It’s so incredible…so scary. What it means is every single compiler in existance today could have a trivial backdoor as it’s likely based on another corrupted binary downloaded from the internet or malware got into the airgapped PC’s. That’s just…wow.

How can we even begin using the tools making a process to check for this when we have all this kind of fckery that shatters my mind in every direction, every modern fab lab is likely using a modern computer to lay out chip designs…it’s all fcked…Not a clean binary, ever.

We can’t create an actual verifiable process or test unless we revert to very simple and boring circuits (which have all the old school analog bugs that make them a pain in the ass to use). I can’t stop thinking about this too, never clean, never. Unless you’re flipping bits on some truly binary “machine”, can’t do anything remotely comparable to regular computing today. Put a pixel on a screen? Interact w/ a modern USB keyboard?–Ha, no. Frickin’ LED’s for hex codes you read and write down. F*ck that for anything actually useful.

Figureitout January 19, 2015 10:20 PM

Bruce
–Looks like this article is what you meant to link to: http://www.theguardian.com/uk-news/2015/jan/19/gchq-intercepted-emails-journalists-ny-times-bbc-guardian-le-monde-reuters-nbc-washington-post

What journalists need is a mobile secure device to contact sources. Basic OPSEC like getting a binary of TAILS on a CD and using it on a laptop w/ no wifi/BT/HDD is a bare minimum. They could hire some people here if they can’t do this; I could have them up and running for sub $500 depending on travel requirements. Also something like TFC for their “homebase” which is the most open source, and most explained and “here you go” solution today in my opinion. M. Ottela has done an incredible job documenting it and he hasn’t gotten the credit he deserves for it yet.

Daniel January 19, 2015 10:35 PM

@Figureitout

There was a presentation at CCC recently that addressed this issue:

http://media.ccc.de/browse/congress/2014/31c3_-6154ensaal_1201412272300crypto_tales_from_the_trenchesnadia_heningerjulia_angwinlaura_poitras-_jack_gillum.html#video

Though the amount of giggling and squeeling from the moderator was most distracting.

Nick P January 19, 2015 10:54 PM

@ Figureitout

re subverted compiler

The easy way to deal with the compiler issue is ground up. Start with an assembler program (trusted or coded yourself). Then, create macros for most common things in a simple structured language: loops, procedure calls, stacks, etc. Think (or use) Hyde’s HLA assembler. Then, pick a compiler like Oberon or CompCert designed to make the process understandable with source available. Code review the source. If trustworthy, then convert each file by hand to HLA. Run that through your assembler to get the trusted binary. Then, use that to compile the source directly for a test and bootstrap.

Now, you can use the resulting tool to compile future compilers or applications. Rather than a continuing subversion, you have a root of trust that can be extended at will. Further, using a portable target language (eg Forth, LLVM, P-code) means you can easily put it on whatever hardware to reduce subversion risk.

Wael January 19, 2015 11:05 PM

@Nick P, @Figureitout,

The easy way to deal with the compiler issue is ground up. Start with an assembler program

Easy? Not for someone who knows next to nothing about compilers, like me!

Nick P January 19, 2015 11:19 PM

@ Wael

Really, though, the best method is my old method of mutually distrusting teams of professionals contributing to, vetting, checking, signing, and distributing same tool chain. Preferably mutually suspicious parties. Then, others download them, check signatures, etc then use it for the rest that’s written in high level language.

Wael January 19, 2015 11:32 PM

@Nick P,

A team is the most effective constellation! A single person doing all the work is difficult and time consuming.

Really, though, the best method is my old method of mutually distrusting teams of professionals contributing to, vetting, checking, signing, and distributing same tool chain.

Seems it’s the same model as a typical open source project, say like FreeBSD, with the wrinkle that contributors don’t trust one another, and users are a subgroup of the team. Users who aren’t part of the team would be out of luck? I still think it’s a hard problem to solve, especially when to code base increases beyond some manageable limit.

Figureitout January 20, 2015 12:33 AM

Daniel
–Listened to the talk, these 3 don’t need the solution I can provide to them; there are however other more niche solutions (mostly networked-based, physical solutions are mostly bull when an attacker comes for your home as it’s too easy to break in anywhere w/ even rudimentary reconnaisance) that can enforce their security but not my job (just as a hobbyist, I feel confident I could provide this service and have practiced it enough). Others, probably. Their sources, considering talking to them, I could be a “branch off” for them and get them set-up nicely w/ either 1-2 computers, 2-4 disks, 2 USB sticks, a couple of GSM-arduino boards for real-time external authentication (custom RF solutions will cost more; or a radio capable of transmitting enough power w/ another computer, but that may be too much), dedicated Raspberry Pi’s to wipe drives/memory cards, and a nice easy-to-follow handwritten manual and procedure to follow to a T on OPSEC that they must follow to physically separate their digital identity (barring physical surveillance which will rise my fees up quite a bit lol). I could provide all that for, well $1000 if they want the full package or probably $2000 if they want the RF authentication. Compare those prices to any security consultant and let me know who’ll give you a better deal.

Funny, talking about cryptographer’s obsession w/ “Alice & Bob”, DO NOT MESS W/ THEIR BOB AND ALICE lol.

However I must say, Nadia Heninger, hmmm, mmmm kinda hot lol; like her voice. Sorry haha, she talks like she doesn’t know how to put the “rubber to the road” or is nervous, I can corrupt you baby! :p (kidding 100%, joking don’t take this seriously)

These 3 mostly understand the OPSEC necessary so I don’t need to do anything w/ them; except maybe Julia Angwin in the purple shirt, after 2-3 years working w/ GPG, you should be able to work w/ it. She’d just need support for GPG, which may be a bit more…lol.

Lots of praise for TAILS, the point is to make an easy to use bootable disk that has encryption tools (I would add and remove some things personally) that boots on most modern laptops. An air-gapped TAILS laptop is fairly hardened and very usable; so simple compared to other secure computers (microcontrollers using custom circuits and I/O ie: tweaked). Working w/ MCU’s would probably be too much unless they really want to learn; it’s a high learning curve which is never truly attained as there’s always some bug somewhere.

Nick P
–Easy? Where? On what computer? How can I truly verify source & binary of a compiler? I can’t really. Nick, yeah let me just whip up an assembly program on an assembler I trust…Where?! That’s the f*ckin’ point! It’s ruined. There isn’t one I trust; even the knowledge itself could be corrupted (I’ve talked about wrong physics being taught in schools to hide vulnerabilities). I’m still embedding these unknown vulnerabilites in the code of the assembler I didn’t make. Much deeper, it gets too much for me; I’d love to be able to make sense of it. Modern chips, not possible really; non-modern chips, still could have crap smaller than I can see. That’s a damn problem if I want to make a computer. I refuse to make a corrupted PC.

Forth sucks to work w/, I’ve tried to get used to it, I’d just make a bunch of definitions to do C-functions. It’s Moore’s way of thinking about a PC, don’t like the syntax at all. Good thing about this is attackers would suffer going thru the Forth code which is virtualized on actual memory. I’m not prepared and who’s coding in Forth today, bueller..?

Pascal, maybe. Not diving in it yet. Not even good for making money, which I need before I dig into it.

Regardless, I deal everyday w/ issues on which PC I’m developing (I have to save all the files and constantly delete and re-install; my SI4432 application for instance, have had to delete everything and may do a complete reinstall; won’t delete worst malware though). The toolchain is infected and I can’t think w/ an infected toolchain. Waste my time on bugs that aren’t actual physical bugs, just created by attackers wasting my time.

I learn best by running thru C-to-ASM debuggers. On the smallest chips is where I’m going. For instance, something like a TI calculator, clear memory and write over it and you can be pretty sure it’s gone (barring EMSEC and “peeping shoulder” attacks).

Wael
Easy? Not for someone who knows next to nothing about compilers, like me!
–Me neither, incredibly complex. Then to port that to all the computers (even still using same architecture), wow! Means I have no business designing a computer until I do.

Clive Robinson January 20, 2015 1:10 AM

@ Figureitout, Nick P, Wael,

I built my own C compiler years ago. It was a simplified version of K&R C based on an article published in Byte. And yes I still use it today for supporting bits of code that people will not stop running, much though I encorage them otherwise.

If you have a hunt around for “Small C” you will find a book that takes you through building your own C compiler.

You will find the real problems are not realy the compiler but other parts of the tool chain specifically the assembler, linker and loader and how you interface with the underlying BIOS and OS command line and environment without the required level of documentation[1].

The thing is that whilst a very basic compiler of a simplified language can be written in a couple of K of code, it’s not going to be efficient in many ways. Specificaly it will not get close to using many of the asembler instructions that will make efficient use of the CPU, thus the resulting code performance will be poor.

Thus what you end up doing is going through what can seem like an endless loop of rewriting the compiler to add new aspects and features and recompiling with the pevious compiler.

Having got the compiler upto some kind of usefull level you then have to write the libraries again there have been books published of the nearly compleate libraries for both K&R and ANSI C.

Yes it can be done by an individual but you have to ask if it is worth the effort. For instance how many people do you know who know the x86 instruction set in it’s entirety and how to use them in what order to get anything aproaching optimal performance?

Back in the days of the Z80, 6502 8bit processors that sort of skill was common, it became less so with the 8086 and 68000 16bit processors and whilst quite a few hung in with 32&64bit RISC CPUs it rapidly became a rarity with even the early 32Bit CISC CPUs.

Having designed bit slice systems and written the RTL and microcode for them it sometimes causes a wry smile to remember when the ALU had just eight instructions and the RTL had maybe ten register movment instructions, with the microcode turning those into between fifty and a hundred and fifty assembler instructions. And we used to consider that sixty or so instructions to be more than sufficient for most general purpose programing tasks.

[1] If I was going to backdoor the tool chain I would look below the compiler and assembler these days. The linker and loader would be far easier to sabotage as virtualy nobody realy considers the code that has to be there prior to calling main() when debugging etc.

Figureitout January 20, 2015 2:06 AM

Clive Robinson
–Doesn’t surprise me whatsoever. The challenge today (I wish we were still in 1980’s), however, is to make a secure compiler, on a secure computer; not to simply “make something work”. Both of which “secure” should be in quotations; b/c I want the modern functionality I’m spoiled to already, unless we as a whole are ready to revert to 1980’s level technology and start over. I’m not making this for myself, I’m trying to release it to people who need some semblance of “trust”…Guess more people need to get hacked by certain people. Also, how much you want to bet some of your code simply won’t run on modern machines or pop up errors on even the “simplest” of compilers. That’s annoying how suddenly legal code becomes illegal in a trist.

A couple of “k” of custom low-level code is not a trivial feat, many modern tool chains just “smear on” a bunch of code which makes it easy but makes the file huge. Place I’m at deals w/ 100’s of “k” of code, and finding a bug in that can be a bit of a hellish endeavor; what makes it more fun is finding other people’s bugs in their code as you combine modules to make a product.

I still don’t know how a computer truly operates so it’s not good for me to even consider design. I won’t even release anything here until I’ve gotten most bugs and others will be w/ advanced pen-testing which shouldn’t happen in real-life on such simple systems.

As of right now, I’d have the best chance of making a 68k chip based computer as it’s what I work w/ most; actually like it somewhat. Still have a lot of instructions to work w/, but I don’t work w/ a Z80 (hardly anyone does anymore…). Everyone I tell I want to make a Z80 computer says “Why..?”, such an obsolete chip…And I don’t want to be lonely w/ my Z80 computer…

I don’t even know how to check a loader or linker, so yeah still f*cked…Wouldn’t even trust the modern tools to do so…And I don’t want to leave this area!

JonKnowsNothing January 20, 2015 3:18 AM

While it’s been taking a while to Sink In the Internet is broken and beyond repair.

We can accept the broken part if we chose and allow World+Dog Access which includes not just the NSA/GCHQ but NKorea, Russia, China and every other country, right along with Corporate Countries like Google and Facebook (which are front-ends for NSA direct harvest) and every bad-guy on the planet to alter our lives or we can “change”.

@Skeptical is here not to debate or discuss the “issues” but to try-out different “talking points” for the NSA. I would not be surprised if @Skeptical is actually a team of NSA personal and contractors with a large range of backgrounds testing the waters and gauging responses to their talking points so they can refine them. Their mission has several objectives:

  1. Try out talking points and refine and adjust as needed.

    Add in as many circular arguments, and use The General Hayden Method to create sentences that seem to say one thing but don’t say anything at all. The purpose of such sentences is to stop the conversation or elicit the “pre-defined answer” as in The One Question.

  2. Harvest names of people coming specifically to this blog.

    People reading this blog are all On The Shorter List. We’ve been On A List for a long time but now we are On A Shorter List.

The NSA does not fear the Law of Any Nation, not even US Laws. They fear nothing from any Government or Corporation. They have near perfect control of the ways and means, physical, economic and personal to control or derail any topic they chose. They can hack, alter and deface any document, packet or transmission or any electronic exchange at will. They Fear Nothing on that level.

They do fear the people that read this blog. It scares them PLENTY. It scares them because the people that read this blog are the very people that can change it all. The readers here (and other similar sites) have the knowledge AND technical ability to bring their entire empire crashing down around their ears.

They were safe for years because they could compartmentalize and isolate groups and/or individuals who know, guessed or found out about their activities. Some were silenced, some incarcerated, some disappeared and some murdered. They’ve been at this a long time but we’ve known about it for a long time too.

We can stop pretending to be SHOCKED about it.

We’ve know for a long time that the Internet is Not Secure and Not Securable. But it’s so convenient, it’s so Facebook, it’s so Twitter. It’s so much garbage. It’s build on a sand pile and the browser that betrays the entire system gets more and more tacked-on bugs as we move along the NSA Trail and it all feeds right into their systems. FeedMe-SeeMore.

But the people that read this blog and others, have the knowledge to change it all. The NSA will attempt to derail this as much as possible. Arrest those not accommodating and incarcerate an unlimited number of scientists and programmers to prevent their schemes from ending.

@Skeptical is fishing to see: WHO’s going to be FIRST on that even Shorter List. Who can they compromise fastest. Who can they derail with bribes of high paid jobs and Patriotic Duty.

The NSA fears those here. And they are right. Their empire won’t last. Once you understand there’s Nothing Currently Available that is secure, securable, reliable and safe to develop on… the NSA begins to quake in their booties.

I was checking out a book (yes with paper pages) about professional cycling and here is a paraphrased anecdote:

The author related how when he first got on a team, he had to take a physical and the MD tested him for asthma. Sure enough he had asthma and even though he complained that he had never had it before he was given a prescription for an inhaler.

That was nice that the MD found out wasn’t it? Except it wasn’t.

What he didn’t realize was that “asthma inhalers” were legal prescriptions in cycling and that a lot of pro-teams used them even if the medicine wasn’t supposed to affect a non-asthma patient but they used them just the same, just in case it did and they could get away with it.

The MD had quite easily manipulated him and made him a direct party to this activity.

Once he got clued in, he discarded the prescription and the inhaler.

We all have to do the same.

Skeptical January 20, 2015 3:21 AM

@Dirk: But it isn’t. If nothing else, what Snowden’s treasure trove has revealed is that the Five Eyes are spying on world plus dog under the motto “collect and subvert it all”. Target: everyone, both at home and abroad, not just terrorists and rogue nations.

You missed my qualification. I stated that the documents revealing US intelligence activities against non-democratic nations such as NK and China should not have been disclosed. I am not referring to any other documents – I suspect we’d disagree about other documents, but frankly I think we should be able to agree that it’s a bad idea to reveal US intelligence collection aimed at NK and China.

You are conflating normal with common. Just like poverty, hunger and disease, espionage is common, not normal.

Dirk, I can find programs to eliminate poverty, hunger, and disease. I can name US and international programs and institutions designated to do precisely that. I can find international agreements stating the elimination of such things to be a common goal of all humanity.

And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.

This is because espionage is considered a normal state activity – like diplomacy, like having a military or a police force.

In an international system in which war has been a frequent occurrence, and in which each legitimate government is charged with the responsibility of securing the nation, espionage is in many cases a duty of a government to undertake. At its very best, intelligence enables a good government to adopt strategies and take actions to avoid war – or, if one occurs, minimize the damage.

Someday, I believe that we will live in a world where espionage is no longer necessary – indeed when military forces of immense power are no longer necessary. Neither of us will be alive to see it, and those who do see that day will likely lack a full appreciation for what it means.

Until that day arrives, though, we both know this is deadly serious business. Should matters ever turn hot in East Asia, Snowden’s leaks will be remembered as the most irresponsible and egregious acts of espionage in history. It’s disturbing to me – probably to a lot of people – that those publishing these leaks, that the authors of these leaks, do not seem to see the whole picture. There are matters at stake here beyond the raising of very fair questions about the nature of signals intelligence in the internet age. And anyone who cares about human rights, and who cares about making through the 21st century without a war between great powers, must take an interest in these matters.

re: “Ki-yi-yi-yi-yi Q.E.D.” and assorted other names

I pegged a name he used/uses more frequently on this forum and elsewhere – he also used/uses to post on a more politically focused forum, though even odds he’s been banned since then. I don’t think he had realized how many idiosyncratic references and verbal mannerisms had crept into his more emotional outbursts, or how identifying they could be.

I also think he detracts from the conversation when he indulges himself in these little diatribes, but really the nature of his comments also suffice as the answer to them. One can hear the angry intolerance for other perspectives in his tone, and he confuses clumsy attempts at insulting me with sophisticated rebuttals.

Anyway, while I understand your response to him wasn’t an attempt to defend me, I appreciate the effort to keep the level of conversation elevated and at least somewhat reasonable.

Grauhut January 20, 2015 10:11 AM

@Skeptical: “And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.”

Did you sleep last year?

nytimes.com/2014/05/02/world/europe/us-and-germany-fail-to-reach-a-deal-on-spying.html

Kim Jong-un, Exposed!!! January 20, 2015 10:15 AM

Skeptical just can’t let go of the “we know who you are” tic. NSA hangers-on love that stuff. He figures that portentous hints at inside information will make people take him seriously, as when he’s barking furiously up the wrong tree at amused North Koreans.

The best part is, ace cyber-sleuth Skeptical has it in for one of you, who he takes for me in disguise. One is frankly at a loss to think which of you that might be. But today my gratitude journal shall have an entry about the delightful picture of skeptical poring obsessively through the internets to Shape, Deter, and Dominate actual and potential discourtesy adversaries.

Clive Robinson January 20, 2015 11:24 AM

@ Dirk Praet,

I don’t think Skeptical is looking very hard when he says,

And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.

Err how about the death penalty for any one caught commiting espinoage sabotage or acts of treason…. Most nations have it — unless they have renounced the death penalty entirely– and the US has used it on quite a few occasions. Various international treaties for the protection of those under flag specifically exclude those who are caught carrying out such activities or are operating out of uniform. The only exception is those with diplomatic status, and the various treaties have specific remidies for those of diplomatic status engaging in such activities…

South Korea for instance has very strict laws on espionage be it at state or industrial level, and even taking a single photo can get you what would seem like a very harsh sentance ( I was told upto life and unlimited fine for industrial espionage when working for a South Korean company a while ago).

Mike Amling January 20, 2015 1:47 PM

@Clive >The other perhaps more difficult job is ensuring that the garden path is the only path to the outside world.

Also ensure that none of the systems on your white list has been compromised.

Skeptical January 20, 2015 2:16 PM

@Grauhut: An attempted agreement in which the US and Germany would agree to limit certain espionage against one another while expanding their cooperative espionage efforts against other states. Espionage remains a normal state activity.

@Clive: The Conventions do provide greater protection to combatants in uniform, but they also apply in the limited case of war and, most tellingly, they do not make espionage a crime under international law, nor forbid the Parties to the Conventions from undertaking espionage.

@Kim: I’m just amused by the pointlessly mutating pseudonyms (and some are actually quite funny), though I understand it allows you to make more serious contributions under an untainted pseudonym. There are programs that will supposedly obscure one’s semantic and syntactic signatures by a process of translation, but I imagine they tend to make one sound a little strange, and they would probably wreck that 1950s Pravda-esque tone in your more colourful comments. In any case, as a strong proponent of free speech, including the right to anonymous free speech, I have no knowledge of, nor interest in, your actual identity. Nor do I have any connection with the NSA. Regulars here all become acquainted with patterns of speech and reasoning used by others. Usually these are too generic to really be of use should someone decide to comment under different names (and there may be reasons for them to do so), but you just happened to use some particularly idiosyncratic patterns for a significant period. I’m sure others noticed as well.

Sancho_P January 20, 2015 3:38 PM

@ Skeptical

“And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.

This is because espionage is considered a normal state activity – like diplomacy, like having a military or a police force.”

Nope, the reason is espionage is deemed dishonest. You will rather hear them talking about pooping during conferences, which is normal.

“At its very best, intelligence enables a good government to adopt strategies and take actions to avoid war – or, if one occurs, minimize the damage.”

Hilarious!
So you say the USG is either “not good” (= bad) or has no intelligence – or both?

@ Dirk Praet

“conflating normal with common”

Bugging you neighbor is neither normal nor common.
To be normal or common it should be done by roughly 50% of whatever.

We have about 200 sovereign states on earth.
The world’s most prominent target would be BO.
Imagine 100 states bugging BO’s phone calls, e.g. to Michelle or Sasha.
The spies would need several buildings for technical equipment and personal, imagine the interference and signal collision.
No way.

However, I (ESL) don’t know a neutral or “friendly” word for bugging or eavesdropping on friends and partners in times of peace.
Do you have a suggestion?

@ Grauhut

The Germans are low level partners, that’s not called spying but “assuring obedience”.
I guess Skeptical means a treaty between independent states, like US, Russia and China.

Clive Robinson January 20, 2015 3:49 PM

@ Skeptical,

The Conventions do provide greater protection to combatants in uniform, but they also apply in the limited case of war and, most tellingly, they do not make espionage a crime under international law, nor forbid the Parties to the Conventions from undertaking espionage.

The conventions and treaties protect,

1, Those under flag in uniform.
2, Genuine civilians.
3, Diplomats.

Which covers everybody except,

A, Those under flag in uniforms other than those of their flag.
B, Those under flag pretending to be civilians.
C, Any person who attacks civilians or civilian infrastructure.
D, Those who commit or have commited war crimes.

Those committing espionage traditionaly fall into three broad groups,

1, Officers.
2, Contractors
3, Agents

However of recent times we also have “whistle blowers”, in essence these are officers that have chosen for usually laudable reasons to report the usually illegal or highly questionable behaviour of their organisation outside of the chain of command not just of the organisation but sometimes outside that of their state.

Officers are those who in their own state are employed directly by the state within the state’s Intelligence community. When abroad they are either attached to an embassy with full diplomatic immunity and are thus protected under various conventions even if caught running contractors or agents. Or they are illegals or NOCs out on their own usually involved in longterm deep cover within legitimate or front organisations. NOCs are usually plausibly or fully deniable by the state.

Contractors or freelancers are often ex-officers of the state or an associated state or those with very specialised skills who do specialised work for a state and are brought in only when required at short notice for short periods of time. They are payed in various odd and untraceable ways, and are very very rarely offered any kind of protection by the state employing them thus they are like NOCs plausibly or fully deniable. Usually they are entirely on their own and responsible for their own cover or legand. It’s a high risk job and the rewards can be extrodinarily high, often due to what they are tasked with their cover is frequently as a criminal or social outsider of some form or another…

Then there are the agents, these are people who are not citizens of the state employing the officers running them. They are usually citizens of the state being watched and are thus compleatly on their own. If caught they are usually treated as NOC spys or traitors, and dealt with very harshly including torture and execution.

As can be seen with the exception of officers with diplomatic protection all of the others fall into one of the groups not covered by conventions or treaties. Thus as I originally said,

    Err how about the death penalty for any one caught commiting espinoage sabotage or acts of treason…. Most nations have it… Various internationa treaties for the protection of those under flag specifically exclude those who are caught carrying out such activities or are operating out of uniform

Grauhut January 20, 2015 4:10 PM

@Skeptical: “Espionage remains a normal state activity.”

So why is US.gov crying if there is espionage happening in your .mil space?

“US accuses China government and military of cyber-spying”

So what, isn’t this “normal state activity”? 🙂

Untainted Pseudonym January 20, 2015 4:35 PM

Normally when skeptical is talking out his ass, he’s being willfully ignorant in order to excuse state crime. But in this case, we can give him the benefit of the doubt, because any provincial goober bullshitting about things above his pay grade could make the same mistake.

Without further ado, here’s why skeptical is full of shit today. @2:16 he’s floundering around trying to defend the unlawful combatants committing espionage for the US regime.

Skeptical babbles another of his magic words, the Conventions, trying to sound lofty. Sadly, even if he could tell you what “the conventions” are, and he can’t, he is befuddled about the distinction between conventional and customary law. Naturally, he has no inkling of the case law underpinning customary international law. You can’t really expect a low-level US drone to know the relevant law, because, understandably, it issues from an internationally respected apex court, in this case, Canada’s, and not the washed-up crooked hacks of the US supreme court. So, pathetic though it may be, you can’t blame skep if he never heard of Re CSIS Act, 2008 F.C., which held that invasion of privacy in a foreign jurisdiction is inconsistent with and likely to breach the binding customary principles of territorial sovereign equality and non-intervention. This is an obvious implication of US federal and state common law, which incorporates the same binding customary principles. US federal courts avoid this topic because they lack independence and their benches are stuffed with CIA asskissers of distinctly modest intellect – people much like Skep.

There, there, we know that you don’t mean to be a dickhead.

Dirk Praet January 20, 2015 6:45 PM

@ Skeptical

And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.

I once more respectfully beg to differ. Not only do we need to differentiate between national and international law, we also need to distinguish between espionage during wartime and espionage during peacetime.

On the national level, and as I said earlier, pretty much every civilised country has laws carrying really stiff penalties for any act of espionage committed against it by either domestic or foreign perpetrators. As an example, I refer to the US 1917 Espionage Act and the 1996 Economic Espionage Act. Full stop. End of discussion.

The situation at the international level, unfortunately, is much more ambiguous. Here, espionage during wartime is mostly governed by the 1907 the Hague Regulations, the Geneva Conventions and Protocol 1 Additional to the Geneva Conventions. These undeniably predate the internet, and I fully support the opinion of @Bruce and that of others that we urgently need international treaties or covenants governing “cyberconflicts”.

Where things become blurry is intelligence gathering or espionage during peacetime. Although all but clear, the situation is less straight-forward than you present it (“espionage is normal”). This is just one of three different views held by legal scholars. One group, mostly with roots in the military, suggests it is legal (or not illegal), whereas another suggests that under international law it is illegal indeed, beit with a number of qualifications. A third group considers it neither legal or illegal, but for all practical purposes beyond the law. (Ref. The Unresolved Equation of Espionage and International Law by Afsheen John Radsan, William Mitchell College of Law)

Absent any definitive clarity on the subject, some nations make gentlemen’s agreements with each other, as the one between the US and Germany correctly referred to by @Grauhut. And which broke down because the US blatantly ignored it.

From where I’m sitting, the appaling absence of well-defined international law governing the subject matter is due to the general hypocrisy of those nations that stand to lose most by outlawing it. If their own national laws would be reflected in any way in international law, there would be nothing normal or legal about espionage.

Then again, if we extend espionage in peacetime also to the global surveillance dragnet by NSA/GCHQ, then the US and its spy partners IMO are not only violating the UDHR, but just as well a number of other international treaties they are signatories to. @Clive already pointed that out too in this thread, and I’ve made the same case on this forum in the past.

Skeptical January 20, 2015 8:02 PM

@Dirk: On the national level, and as I said earlier, pretty much every civilised country has laws carrying really stiff penalties for any act of espionage committed against it by either domestic or foreign perpetrators. As an example, I refer to the US 1917 Espionage Act and the 1996 Economic Espionage Act. Full stop. End of discussion.

Let me repeat what I said several comments ago:

every state has laws against espionage conducted against it, while also practicing espionage against others.

Governments spy on each other as a matter of course.

National laws direct and authorize the establishment of intelligence agencies, the function of which is to conduct espionage against foreign nations.

Governments do so openly. They fund intelligence agencies, they advertise for recruits, they often declare local heads of their espionage units in foreign countries to the host government, and they celebrate and reward those who made sacrifices in the course of their duties.

So, let’s get real about this.

The situation at the international level, unfortunately, is much more ambiguous. Here, espionage during wartime is mostly governed by the 1907 the Hague Regulations, the Geneva Conventions and Protocol 1 Additional to the Geneva Conventions.

There’s nothing ambiguous about it. Espionage is not a crime under international law in either war or in peace. Period.

Where things become blurry is intelligence gathering or espionage during peacetime. Although all but clear, the situation is less straight-forward than you present it (“espionage is normal”). This is just one of three different views held by legal scholars.

No, it’s the legal reality. There may be some who want espionage to be forbidden under international law, or even considered a criminal act under international law, but there’s no serious disagreement at all that as the law currently stands espionage is permitted by international law.

You are welcome to cite to anything that might be considered an authority in international law, such as a treaty governing relevant parties, or cases considered by relevant courts, or even the customary practice of nations.

From where I’m sitting, the appaling absence of well-defined international law governing the subject matter is due to the general hypocrisy of those nations that stand to lose most by outlawing it. If their own national laws would be reflected in any way in international law, there would be nothing normal or legal about espionage.

Again you somehow seem to think that national laws forbid espionage against foreign governments. They don’t. Quite to the contrary, governments openly fund, operate, and celebrate espionage they conduct against others. Moreover the laws of those governments explicitly and expressly authorize espionage against others.

Then again, if we extend espionage in peacetime also to the global surveillance dragnet by NSA/GCHQ, then the US and its spy partners IMO are not only violating the UDHR, but just as well a number of other international treaties they are signatories to. @Clive already pointed that out too in this thread, and I’ve made the same case on this forum in the past.

This is wishful thinking, not a legal argument.

Dunning Kruger Invictus January 20, 2015 8:32 PM

“You are welcome to cite to anything that might be considered an authority in international law”

Dirk Praet, don’t bother. You rub his nose in that shit and he ignores it. He’s been doing it for months. This is how US security weasels are trained. We saw DoD’s Gross get flayed alive in two treaty bodies, and he did the same thing until it got too humiliating for the cookie-pushers. Then he said, Oh, right. Integrity is like boogers for these cretins, you pick some out, flick it away, and there’s always plenty more.

Wael January 20, 2015 11:03 PM

@Clive Robinson, @Figureitout, @Nick P,

If you have a hunt around for “Small C” you will find a book that takes you through building your own C compiler.

If I had to do that, I would give LLVM a try. Seems easier.

Wael January 20, 2015 11:19 PM

@Figureitout,

Have any clue why they would put a #if after using regular if’s? Wouldn’t that potentially cause some f*cky looking for that macro #if before other if’s? Just makes me nervous.

Sorry, I missed this question… Basically the #if is a preprocessor directive that conditionally compiles code if a compile time condition is true… http://www.tutorialspoint.com/cprogramming/c_preprocessors.htm
Some programmers enclose a block of code with #if 0 … #endif to stub out code during debugging…
Macros are evil and C++ introduced new capabilities to reduce Macro usage, but…

Clive Robinson January 21, 2015 1:44 AM

@ Skeptical,

And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.

You said “And yet nowhere… can I find national…” and you have been clearly shown US anti-espionage legislation that applies continuously (oh and I vaguely remember you may have mentioned/used it in the in discussions on the Ed Snowden revelations as to if he has caused harm).

Your assertion is thus shown due to your own failure to look / recognise to be false.

Please stop trying to wriggle off of the hook you made for yourself it’s encouraging all sots of rebuttals that are getting increasingly embarrassing.

Further please do not try to conflate the perfectly lawful gathering of publicaly available information with espionage, others in considerably more powerfull positions than your own have tried it and been actually laughed out of court (see Maggie Thatcher using the UK anti-espionage OSA legislation against Duncan Campbell, and the holding up in court by the defence of an advert from Wireless World magazine containing the address of GCHQ).

Oh and don’t forget the US Government has publically via the rhetoric of senior officals and a couple of POTUS’s declared it’s self to be “at war” and uses US national legislation to that effect and confirms it with kinetic sanctions prosecuted against individuals in foreign states in ways that would if not legaly at war with those states make the US “war criminals” via various international treaties and conventions. So it makes the inclusion of such conventions and treaties currently relevant when talking about espionage and the US.

I will stop discussing this issue with you now as there is not realy anything further to be said on your original assertion.

If however you wish to discuss what makes Cyber-espionage different from conventional espionage such as the issue of “locality” or “force multipliers” or contravining “national ICT intrusion / misuse legislation” –all of which apply equally to the more general class of cyber-crime– then it would be a of a lot more interest to most of this blogs readers as well as myself. That is because it’s in a state of flux and many consider it a “hot button” issue both in it’s over use nationaly and ineffectiveness internationaly.

Figureitout January 21, 2015 2:08 AM

Wael
If I had to do that
–Not out of someone saying “you have to do this”, more of I don’t think anyone wants to be using a corrupted tool chain and an ugly “sweep it under the rug” area is the massive compilers everyone uses (frickin’ GCC and Visual studio) and I magically get all these .o, .s, ELF, .hex, .s19 files. All the stupid things they check for, it’s another big crutch taken from you and makes programming less fun and “losing” a chip becomes much easier.

What I’m finding is our computers are big hacks, every single chip and peripheral all have their own long history of “hack-n-patch” so going back thru and based on what is taught in school, what “should” be isn’t so. It takes time to find all these hack-n-patches to answer some of my questions. The physics is too complex and I don’t even know what the code is actually doing on some of these really weird bugs.

Woz even stated in an epic “step forward” getting color on the screen w/ PAL wasn’t what he expected, but “it worked”…I don’t know if that’s good, doesn’t make me feel good, what kind of unexpected bugs will crash this is always running thru my head and I won’t know how to test for it and narrow down what is usually some tiny tiny problem.

I was sure that by the laws of math and physics and how PAL was defined, color would not work, especially the advanced 6-color mode. The even lines would be cancelled out by the odd lines and all you’d see was green and purple mixed. But for some reason, it worked without my understanding why. To this day I do not know why it worked since my own analysis was that it would not work.

http://www.forbes.com/sites/danschawbel/2012/11/26/steve-wozniak-his-career-challenges-steve-jobs-tech-trends-and-advice/

Haven’t tried LLVM, always just use GCC now mostly and GCC-ARM: https://launchpad.net/gcc-arm-embedded

Easier means easier to attack and not being aware of an attack… :/

RE: preprocessor
–Yeah I know that, I just didn’t get why not just use regular if’s. Probably something to just ask the guy later (bet it was some kind of “hack-n-patch”). Another thing is using the same number for definitions in macros, that’s a design thing too though in something else, just wonder if compiler wonders “Which variable to USE here?” sometimes when they’re the same number. Yeah C++ made all this nice syntax too that looks like complete sh*t and I’m sure the “fixes” for macros create some nice bugs too yet to be found…Just whisk away the parts I should know (there’ll be the backdoors) which will make it safe for idiots who don’t understand what they’re doing. Maybe for fast product creation, but should not be a crutch you must rely on. C’s still a crutch too. It’s just people growing up w/ these crutches that didn’t use to exist, and it makes us weaker or trying to do to much for what you can do. Means big systems can come crashing down w/ the tiniest of bugs as our core is built on hack-n-patches.

Nick P RE: Linux Device Drivers in Assembly Language
–Not bad, read a bit of that. Calming (somewhat). This makes me so mad corrupting all our toolchains, why can’t they just go back to spy games on their love interests they can’t get, hope their toolchains are infected too (I think they are).

JonKnowsNothing January 21, 2015 3:36 AM

@Figureitout

re: hope their toolchains are infected too (I think they are).

You can rest assured their tools are just as infected as the ones they allow on the market for the rest of the world.

Internally, the NSA+Friends are highly compartmentalized and they are not allowed to “Look Over There” . This method of partition neatly guarantees that one group WILL BE looking at another group. They will do this Officially, Unofficially, From Envy or From Spite.

One thing you can grant all in our profession is: We Have Egos That Arrive Before We Do.
(except Skeptical who’s ego is so large it won’t fit a room with more than 1 person in it.)

With Egos that size and PWN being THE Game, each group will be hacking quietly against the others. The GCHQ has probably gotten a straight pipe into – you name it and has their own backdoors into our own infrastructures.

The NSA/FBI/CIA have no defenses against their own dirty tricks.

Skeptical has been nattering about how Legal Our Spying Is – except we are being spied upon too. Not We The People who are being spied on by We The People’s own Government, but by other countries and corporations who all have those very same Pseudo Legal Arguments that Spying For Our Side Is AOK .

What’s good for the goose is good for the gander.

Plus the NSA is reliant on the same infrastructure as everyone else. Their stuff travels in packets and down the same pipes too. Even if they try to route along their own private networks and private cables they are being hacked too. As they said in the Star Trek Movie: That thing’s got a tail pipe doesn’t it? The GCHQ has broken most of the encryption which means the NSA is SOL on the Encryption Game.

I would not want to wager on how much of their systems are “dirty” – it would be unkind to expose them to their own failures.

Even Michael Hayden’s wife carries an iPhone (per his interview with Der Spiegel a while back) and he actually entered an Apple Store with all the cameras and surveillance going full tilt. It would be trivial for someone in the Canadian Services, say, to hack Her iPhone and access His network and from there we know … Bob’s Your Uncle.

Not to mention: all those gold connectors on their Super Computer in Utah burning up or the security door bolts that explode or those brown outs that no one can fix (the NSA is the only big customer for that power plant there)…

Yeah, I think they are just has hosed as the rest of the world…

Doug January 21, 2015 5:22 AM

@ JonKnowsNothing

Your depiction is a bit overblown. If posting, or merely reading, this blog is enough to land yourself on a short list, we have a very troubled state of the union. I really doubt it. As for influence, a few hours of surfing linkedin will net a better short list of professionals than those who frequent this blog less a few distinguished posters. Most people here are your regular joes surfing the open web ending up here via link baits and whatnots.

Dirk Praet January 21, 2015 6:15 AM

@Skeptical

There’s nothing ambiguous about it. Espionage is not a crime under international law in either war or in peace. Period.

Sigh. What I was trying to point out is that among legal scholars there is no consensus whatsoever about this. So unless you are a leading authority in the field, you cannot make this claim as if it were a universal truth and you are deliberately misleading other readers by doing so. And this is only for espionage during peacetime.

You are dead wrong on espionage during wartime. As an example, I refer to Protocol I, Article 46, which states that military personnel gathering intelligence while in uniform are to be accorded the treatment due other combatants, but expressly withholds these protections from undercover operatives or agents captured while in the act of conducting espionage.

You are welcome to cite to anything that might be considered an authority in international law, such as a treaty governing relevant parties …

I believe that – contrary to yourself – is exactly what I’m doing.

Again you somehow seem to think that national laws forbid espionage against foreign governments.

No, I don’t. I’m talking national laws that forbid espionage against themselves. Please be so kind as to read my comments correctly. I am extending you the same courtesy.

This is wishful thinking, not a legal argument.

But it is, and one held by a growing number of legal folks all over the world. I didn’t just came up with that on my own. Even in the US, the constitutionality of the NSA’s programs is under fire. I am referring to several lawsuits filed by ACLU and other parties.

Like @Clive, I think enough has been said and there really is little point in continuing this discussion if, in essence, you are just not listening to a word of what other people are saying.

Skeptical January 21, 2015 6:45 AM

@Clive: You said “And yet nowhere… can I find national…” and you have been clearly shown US anti-espionage legislation that applies continuously (oh and I vaguely remember you may have mentioned/used it in the in discussions on the Ed Snowden revelations as to if he has caused harm).

Your assertion is thus shown due to your own failure to look / recognise to be false.

Clive, in my comment just prior to that which you are quoting I said: Yes, every state has laws against espionage conducted against it, while also practicing espionage against others. When I say that the US did not engage in any criminal activity, I’m referring to US law. And quite obviously I’m very familiar with US laws criminalizing acts of espionage committed against the US.

So I’m not sure why you would attribute such an absurd meaning to my comments. The full context of the excerpt you quote – which means the discussion in which it occurs, as well as the paragraph preceding it – may be helpful.

Here’s what Dirk said:

Just like poverty, hunger and disease, espionage is common, not normal.

And my response:

Dirk, I can find programs to eliminate poverty, hunger, and disease. I can name US and international programs and institutions designated to do precisely that. I can find international agreements stating the elimination of such things to be a common goal of all humanity.

And yet nowhere, not in any treaty, not in any statement of understanding, not in any initiative anywhere, can I find national or international efforts aimed at stopping espionage.

Dirk was attempting to argue that espionage is common, but not a normal, behavior of states, That espionage is, like poverty, hunger, and disease, a common feature of the international system but one which nations seek to eliminate.

My point is, again, that each nation merely has laws criminalizing espionage conducted against itself, even while each nation also has laws authorizing the practice of espionage against other nations and, indeed, celebrating the fact that it does so.

So espionage is not viewed like hunger, or disease. It’s viewed as a normal practice by states. There are no efforts underway by governments to eradicate espionage as there are to eradicate hunger and disease. Each nation seeks to control espionage committed against it, while actively engaging in espionage against other nations. There are no international laws or national laws that seek to eradicate all espionage or that recognize the eradication of all espionage as a laudable goal which we pursue.

Hopefully my meaning is clear at this point. While I apologize if you still find the excerpt you quoted misleading, I really didn’t think anyone would interpret me to be claiming that there are no laws at all pertaining to espionage.

Further please do not try to conflate the perfectly lawful gathering of publicaly available information with espionage, others in considerably more powerfull positions than your own have tried it and been actually laughed out of court

I’m not sure what you’re talking about here. I’ve said that Spiegel ought not to have published certain documents for reasons which I elaborate upon in the thread above. Those reasons don’t involve accusing Spiegel of espionage.

Oh and don’t forget the US Government has publically via the rhetoric of senior officals and a couple of POTUS’s declared it’s self to be “at war” and uses US national legislation to that effect and confirms it with kinetic sanctions prosecuted against individuals in foreign states in ways that would if not legaly at war with those states make the US “war criminals” via various international treaties and conventions.

We’re discussing espionage, not the use of lethal military force. Whether international law forbids espionage, and whether international law forbids a particular military action, are two different questions.

If however you wish to discuss what makes Cyber-espionage different from conventional espionage such as the issue of “locality” or “force multipliers” or contravining “national ICT intrusion / misuse legislation” –all of which apply equally to the more general class of cyber-crime– then it would be a of a lot more interest to most of this blogs readers as well as myself. That is because it’s in a state of flux and many consider it a “hot button” issue both in it’s over use nationaly and ineffectiveness internationaly.

If by “cyber-espionage” you mean the unauthorized access by one government of computer systems and networks located in the jurisdiction of a second government, then “cyber-espionage”, like most espionage, would be illegal within the jurisdiction of the second government (though cyber-espionage conducted by that same second government against others would not only be legal within that same jurisdiction, but lawfully authorized, funded, and, within those lawful programs, encouraged).

Put differently, I don’t view cyber-espionage as especially different from any other form of espionage that involves access to information which the “target” government seeks to deny. Obviously – and I clarify here explicitly so that I am not misunderstood to be claiming that there are literally no differences – there are substantial differences in the strategies, tactics, and tools used in “cyber-espionage” as compared to other forms of espionage (though some substantial similarities as well).

Is electronic eavesdropping overused within nations? This will vary by the country, and by the circumstances it is in. Is “cyber-espionage” effective? Based on what has been reported, cyber-espionage has been extraordinarily effective, but I have no doubt that other forms of intelligence, including open source intelligence, are crucial, especially with respect to questions about the intentions, plans, policies, and likely future actions of key foreign individuals, of bureaucratic components of both foreign organizations (public, private, or hybrid) and governments, and of course of foreign organizations and governments as a whole.

Skeptical January 21, 2015 9:07 AM

@Dirk: What I was trying to point out is that among legal scholars there is no consensus whatsoever about this. So unless you are a leading authority in the field, you cannot make this claim as if it were a universal truth and you are deliberately misleading other readers by doing so. And this is only for espionage during peacetime.

Dirk, if by “no consensus whatsoever” you mean widespread disagreement, then I disagree. There absolutely is broad acceptance that espionage is not a crime under the few conventions which set forth international crimes, and there is absolutely broad acceptance that espionage is not forbidden under international law in the absence of a treaty between relevant states that actually forbids it.

Now, if by “no consensus” you mean “legal scholars do not unanimously agree,” then of course that is true, but not very meaningful given the few things that legal scholars unanimously agree upon.

You are dead wrong on espionage during wartime. As an example, I refer to Protocol I, Article 46, which states that military personnel gathering intelligence while in uniform are to be accorded the treatment due other combatants, but expressly withholds these protections from undercover operatives or agents captured while in the act of conducting espionage.

No, you’re confusing the fact that spies are not protected by POW status if captured (with an exception) with the idea that the Conventions forbid espionage. The latter is not logically implied by the former. For clarity, let me note I use the phrase “logically implied” in the same sense used when we say, as a matter of propositional logic, that p implies q (i.e. if p is true, then q is true).

The Geneva Conventions do forbid certain actions, such as the destruction of natural resources or property as reprisal. And they will explicitly state as much when they do, along the lines of “the destruction of property as reprisal is forbidden.” Nowhere however is espionage forbidden.

Instead those engaged in espionage are denied the protections of POW status, and even then, only so long as they are captured before they rejoin their forces. If a person commits espionage, successfully rejoins his forces, and then is captured, he is then to be accorded POW status.

Emphatically, that is not the same as declaring espionage to be forbidden conduct. Where the Conventions forbid conduct, they do so explicitly.

Smile for the pineapple January 21, 2015 9:10 AM

Here’s why Skeptical is full of shit today.

“Each nation seeks to control espionage committed against it, while actively engaging in espionage against other nations. There are no international laws or national laws that seek to eradicate all espionage or that recognize the eradication of all espionage as a laudable goal which we pursue.”

When an act is criminalized in every jurisdiction, it becomes customary international law. Customary international law gets formalized in a process of (1) recognition in court decisions, (2) declaration by the international community, (3) codification in conventional law.

(1) is well underway and accelerating. Skeptical plugs his ears and chants la-la-la to avoid the case law.

(2) has occurred and will continue. The US government, as always, fought tooth and nail to put loopholes in. Skeptical would never bring up the relevant resolutions even if he knew they existed.

(3) is in process. The US government is impeding the work and vitiating it wherever possible so it can maintain that the act is criminal for individuals but legal for states.

Let’s make it simple for Skep. Child sexual exploitation is illegal in almost every jurisdiction but for a while there existed no convention against human trafficking. During that time covert US child trafficking and blackmail programs (Boy’s Town/Franklin, Marc Dutroux, Elm Street Guest House, Noriega’s parties and some of Berlusconi’s) were, in a sick and twisted way, not unlawful – not for states. Skep has proved that’s okey-dokey.

Skep, can we interest you in a luscious nymphette?

QnJ1Y2U January 21, 2015 9:36 AM

@Skeptical

From comment of January 19, 2015 2:26 PM:

The result is an immensely complex system that … is also, because of that immense complexity and speed of expansion, also going to continue to have failures and bugs, some of which will also be vulnerabilities.

So complexity leads to failures, bugs, and vulnerabilities. That’s a valid point. It’s also the opposite of what you’ve argued on these pages when discussing key escrow systems.

Nick P January 21, 2015 10:41 AM

Skeptical is right about espionage and I’m not sure why few can see it. There’s two types of rules: the rules on the books and the rules in practice. Skeptical made a strong argument that most nations support espionage: laws that ban others from spying on them simultaneously with laws authorizing intelligence agencies to spy on others. Further, even when there’s laws against something, the laws might be there for show and “in practice” they secretly do something different.

There are 20+ nations involved in economic espionage alone. That includes France, Germany, Japan, Russia, China, South Korea, Israel, some South American countries, and many other big names. Far as straight espionage, that obviously adds the Five Eyes among others. Then there’s countries (esp in Africa) where tyrants rule people with little to no rights and encourage people to snoop on them. It would seem that the number of stable democracies with no espionage, if I could even determine that fact, would be so small you could remember them individually.

So, it’s either a crime most nations have participated in for decades to centuries without ever attempting to pass a law against it or end the process. Or it’s an entirely legal practice with benefits justifying keeping it around. They might ban others spying on them just to have something to do with spies they catch. I’ve always assumed it’s legal, that spies will show up either way, and that one must assume that when trying to protect valuable information.

Dirk Praet January 21, 2015 3:26 PM

@ Skeptical

There absolutely is broad acceptance that espionage is not a crime under the few conventions which set forth international crimes, and there is absolutely broad acceptance that espionage is not forbidden under international law in the absence of a treaty between relevant states that actually forbids it.

Could you please answer my question on what authority your are making your claims instead of just emphatically reasserting them without offering any references ? And while looking for those perhaps also pay some attention to those stating the opposite. The only broad acceptance of anything in that field is that for as far as international law is concerned it’s a twilight zone many countries – especially those indulging the most in espionage – are happy to preserve as is.

Personally, I’m inclined to side with the group that says it is neither legal or illegal, but beyond international law.

No, you’re confusing the fact that spies are not protected by POW status if captured (with an exception) with the idea that the Conventions forbid espionage. The latter is not logically implied by the former.

I’m afraid that is a matter of interpretation. Even if not a direct logical implication, it is a dead giveaway that such conduct is not considered normal activity under the rules of war. But feel free to put it through the test when getting caught yourself. It is highly doubtful that you will be getting any thee and biscuits off your captors, impressed as they are with your statements that under international law espionage is not a crime. The more likely scenario is that you will be subjected to certain forms of enhanced interrogation and subsequently – with or without show trial – manninged, gitmoed or shot unless you are of some further use to them as collateral.

@ Nick P

… laws that ban others from spying on them simultaneously with laws authorizing intelligence agencies to spy on others.

There’s good reasons for both. Whereas the former is obvious, the latter is needed to comply with the constitutional principle (especially in English law) that for public authorities whose actions are limited to the powers explicitly granted to them by law, everything which is not allowed is forbidden. The converse principle “Everything which is not forbidden is allowed” applies to the citizenry.

Further, even when there’s laws against something, the laws might be there for show and “in practice” they secretly do something different.

I nearly choked on that statement. The law is the law, and should be equally understood by, interpreted and applied to everyone as is. Remember PA Section 215 and FISA 702 and what good came out of those ?

Clive Robinson January 21, 2015 5:29 PM

@ Grauhut,

Espionage collides with the principles of sovereignty and non-interferance.

It was oh so easy before piracy, you had monarchs in their kingdoms with rule by divine right. Agreements between kingdoms usually sealed by sending daughters off to be queens in other kingdoms with suitable treasures for “up keep” etc.

@ Nick P,

The point of a “sovereign nation” is the sovereign or monarchy ruled by divine right, without let or hinderance from others. Depending on who taught you you would have been told about this ending with the English Barons forcing Magna Carta down the king’s throat and how wonderful that was [1], or Charles the first getting his head lopt off by Cromwell [2] or the French citizens lopping the heads of the nobles with Dr Guillotine’s wonderfull little invention [3]. Whilst these events did happen they are not the monumental overnight game changers many appear to believe they are, infact it was as late as the 1850s that things realy changed.

However “sovereign rule” is still the legal model even in republics and it is that legislation in sovereign states jurisdiction is absolute and not subject to external influence. However sovereign states could have and do become signitories to treaties, in theory treaties are entered into willingly by the states and thus they are accepted into the states legislation often with primacy.

The need for treaties was often to form alliances for defence or trade. The idea being that adjoining nations that had mutual treaties did not need to maintain a standing army at that border. Further small nations adjoining large hostile nations could build treaties with other nations against the hostile nation, thus making it clear that if the hostile nation attacked any one of the nations all would attack it back. The problem was alliances shift with politics and treaties could become straight jackets or worse liabilities (see build up to WWI).

The fact that a nation could decided to pass laws saying it was OK to commit espionage was for internal politics only, it had absolutely no legality in any other nation state.

Prior to electronic communications espionage required people to go to the state they were spying on where nomatter what their own national laws said they were committing illegal acts, no if’s no but’s no maybe’s. Any pretense otherwise is a compleate nonsense, thus it does not require international treaties or laws to have made it compleatly illegal, the national legislation was sufficient.

However the advent of electronic communications has stuck a spoke in the wheel of that. It is nolonger necessary for people to go into another nation to commit espionage and thus national legislation is nolonger sufficient. As has been indicated some nations have tried to set up “no-spy” treaties or MOUs but the dishonarable members of such nations have chosen to ignore them.

It is this attitude of a nations IC setting themselve’s above the politicians who make the agrements and treaties that is going to cause a disaster in the long run. It is unacceptable to have a group of people setting themselves above and beyond the will of the people and as history showes the results are never good.

Thus it is over due to have appropriate international legislation preventing the likes of non-local espionage which is what Cyber-espionage mainly is.

As I indicated above the arguments of “locality” are in flux and it is going to prove to be “an interesting time”.

[1] There were actually several Magna Carta, the first lasted about as long as it took for a messenger to get to Rome and back for the Pope to annull it.

[2] England was by then a Protestant country and the cause of the upset was the king getting Catholic support. Cromwell was a fairly evil person who was not averse to turning Ireland into a blood bath to give land to his supporters. In the end the monarchy had the last laugh with bits of Cromwell being dug up and amongst other things thrown in a ditch.

[3] It would appear that the “let them eat cake” phrase was never uttered, and the whole thing started not as a “just citizens uprising” but a power struggle in the aristocracy with what was seen as a weak king not doing the necessary pruning to keep the peace. And various power mad individuals taking advantage to further their own ends. As normal it did not end well for them, or for that matter the citizens.

Dirk Praet January 21, 2015 7:09 PM

@ Clive, @ Grauhut,

Espionage collides with the principles of sovereignty and non-interferance.

One of the three views I referred to in previous posts is that espionage breaches the norm of territorial and sovereign integrity, and therefore acts of espionage should be considered illegal pursuant to the relevant legal rules (1). @Skeptical’s opinion that acts of espionage are normal/legal because so many states spy on one another is shared by others that look to general state practice (2).

The difficulty in assessing legality is amplified when analysing “digital” intrusions because they do not offend the principle of territorial integrity in the same way that sending an actual state agent to gather human intelligence (HUMINT) would. (Re. “Cyber Espionage and International Law“, Aaron Shull)

-1- Quincy Wright, Espionage and the Doctrine of Non-Intervention in Internal Affairs, in ESSAYS ON ESPIONAGE AND INTERNATIONAL LAW (Roland Stanger ed., 1962); Manuel R. Garcia-Mora, Treason, Sedition and Espionage as Political Offenses Under the Law of Extradition, 26 U. P ITT . L. REV. 65, 79-80 (1964); Ingrid Delupis, Foreign Warships and Immunity for Espionage, 78 AM. J. INT’L L. 53, 67 (1984).

-2- Geoffrey B. Demarest, Espionage in International Law, 24 DENV. J. INT’L L. & POL’Y 321, 321 (1996); Glenn Sulmasy & John Yoo, Counterintuitive: Intelligence Operations and International Law, 28 MICH . J. I NT ‘L L. 625 (2007); Jeffrey H. Smith, Symposium, State Intelligence Gathering and International Law: Keynote Address, 28 MICH . J. INT ‘ L L. 543, 545 (2007); Roger D. Scott, Territorially Intrusive Intelligence Collection and International Law, 46 A.F.L. R EV. 217 (1999); Christopher D. Baker, Tolerance of International Espionage: A Functional Approach, 19 AM. U. INT’L L. R EV. 1091, 1092 (2004).

gordo January 21, 2015 7:11 PM

@ Nick P
“Skeptical is right about espionage …”

Differences of opinion being what they are, it’s good to see due credit as/when applicable, i.e., fair treatment. It speaks well of the blog.


@ Dirk Praet
“This is just one of three different views held by legal scholars. …”

I imagine there is some Realpolitik at play in some of the opinions.


@ Clive Robinson
“As I indicated above the arguments of ‘locality’ are in flux and it is going to prove to be ‘an interesting time’.”

I read somewhere that espionage is a form of diplomacy.


Not being an attorney, let alone in international law, I wonder how “predicate offenses” figure into legal assessments of “cyber espionage.”


Anyway, more on cyber espionage and related subjects can be found in a fairly recent NATO publication [1], e.g., excerpt here:

2. International Law de lege lata

With regard to the legal assessment of peacetime espionage, different opinions are offered within legal writings. Some commentators assert that espionage is illegal. Others claim that it is lawful. The majority hold that peacetime espionage is neither legal nor illegal. Importantly, it must be noted that the examination of the (il)legality of espionage activities per se needs to be distinguished from the assessment of the (il)legality of actions adjunct to espionage, such as the unauthorised entrance into the sovereign territory of a State by a foreign agent. (pp. 430-431) [citations omitted]

[1] “Peacetime Cyber Espionage – New Tendencies in Public International Law” by Katharina Ziolkowski, in:
Peacetime Regime for State Activities in Cyberspace:
International Law, International Relations and Diplomacy

Editor: Dr Katharina Ziolkowski (NATO CCD COE)
Hardcover: 746 pages
Publisher: NATO CCD COE Publications, December 2013
Language: English
ISBN (print): 978-9949-9211-7-1 [for purchase]
ISBN (PDF): 978-9949-9211-8-8 [free download]
ISBN (ePub): 978-9949-9211-9-5 [free download]

https://ccdcoe.org/multimedia/peacetime-regime-state-activities-cyberspace.html

Allen January 21, 2015 7:15 PM

@ Dirk re: legality/normality

Devil is in the details. The general sentiment seems to be “Do as I say, not as I do.”

Dirk Praet January 21, 2015 7:49 PM

@ Gordo

I imagine there is some Realpolitik at play in some of the opinions.

It’s probably not a coincidence that quite some proponents of the “hunky dory” doctrine have a military or IC background.

Figureitout January 21, 2015 11:23 PM

JonKnowsNothing
–I mean, what the hell can we do if all our tools are infected..? Something like an oscilloscope is not something you homebrew if you want to be taken seriously. Same w/ a computer, if I’m developing on my Z80 2K RAM PC lol, just no; won’t even have graphics lol. No support for much anything. I’m just an individual getting tugged around by the big players (not bad getting good performance w/ cheap computers that last awhile, since big-ass IDE’s require some mega-amounts of memory; when (not if) they fail I got a nearly undiagnosable problem and components increasingly too small too even get at and use again). How can we take our jobs seriously dealing w/ this problem? This is not in my fcking job description and I don’t want to be debugging problems it causes; fcking pay me for that then. This is one of those seriously awkward questions that I can bring up here online but will get a long hard awkward silence bringing it up to any engineer of any type in person. Do you want to work w/ infected/crippled/backdoored tools? It’s a resounding hell-no from me and everyone w/ actual experience.

And what about something like car electronics? I personally know I can roll my windows down just holding down the unlock button on a wireless keypad. That was disturbing b/c I thought the key was isolated to just the door locks; what other systems is it connected to now? I’ve watched it too w/ my SDR dongle and listened w/ AM demodulation (it’s like really quick repeating the unlock signal) and want to reverse-engineer it sometime (and remove it). What kind of nightmare to lose control of your car going 75mph? You’re going to die, like the Toyota cars, couldn’t brake and the accelerator just gets locked, won’t engage the handbrake is what I’m hearing too even.

How many other embedded systems w/ backdoors (I found this commented out code w/ “backdoor keys”, literally said backdoor keys, turns out it’s an OTA (over-the-air) programming feature that can re-program the firmware wirelessly…like…WTF NO! Get your head out of your ass!) Soccer moms coming up w/ these features. How many other systems like aircraft, power/electric, water supply, etc have backdoors and allow remote destruction? We know financial systems are connected to the internet and even “Mr. President’s” credit card was scooped up in a JP Morgan attack. Lol, this is f*cking pathetic; he actually joked at a cashier “hope it works”. This is embarrassing. If their tool chains are infected (likely using Windows PC’s to program critical chips), this just introduces all kinds of unnecessary risk to everyone. How can I even do anything and not worry about being killed by backdoored electronics (let alone actual bugs)?

RE: spys spying on spys
–Yo dawg…but seriously we’ve already seen this very publicly w/ David Petraeus boning his biographer and lying to his wife (ya think he may lie to the American people?). I also linked awhile back and heard another story today on radio of undercover agents and cops pulling guns and I think one shot the other.

This is retarded, and since global “leaders” can’t actually engage w/ each other sincerely like many of the citizens do (I have been friends w/ Russians, Chinese, Pakistani, Indian, Japanase, Korean (just south as North can’t get out), Brazilian, Argentinian, Mexican, Canadian, every European country; I can be friends w/ all of them) we have all the spying on each other and it keeps escalating; prompting paranoid measures meaning citizens don’t get access to their own gov’t b/c “could be a terrorist/spy”.

This is why I say start preparing your mind, maybe your food/water supplies, a bunker, a plan, and guns/ammo.

Nick P January 21, 2015 11:49 PM

@ Dirk

” the latter is needed to comply with the constitutional principle (especially in English law) that for public authorities whose actions are limited to the powers explicitly granted to them by law, everything which is not allowed is forbidden. ”

That’s where the “in practice” part comes in. That’s not how it works in practice. Instead, they do whatever they want and can do without hitting a point where it will be obviously declared illegal. Executive branch of U.S., esp intelligence community, has a ton of lee way. There’s also laws authorizing what they do and that’s true in many countries.

“I nearly choked on that statement. The law is the law, and should be equally understood by, interpreted and applied to everyone as is.”

You choke on reality often my friend? 😉 There’s the idealistic view, yours, and the realistic view, mine. I’d prefer the truth to work just as you said. We’re in agreement on a number of things about what should be happening in a democracy. Yet, in my country and many others it doesn’t in reality. In mine, many laws exist just to extract revenue from citizens with enforcement that’s very much up to officers’ or prosecutors’ discretion. They don’t really matter unless someone wants them to. In some countries, “baksheesh” is an important part of getting things done regardless of how things were supposed to be done and you’re not going to see a court take your case to change that. And so on.

Understanding the reality of the situation… how it works in practice… is very important for some discussions. More on that in my post to you and Clive together.

@ Clive

“However “sovereign rule” is still the legal model even in republics and it is that legislation in sovereign states jurisdiction is absolute and not subject to external influence.”

It’s the legal model on paper that’s not enforced in some situations and enforced in others. Brings us back to the “law on the books” and “law in practice” statement I made earlier. Nation’s activities can lead to wars, financial system collapses, I.P. theft, and so on. Even if defense only, a nation looking out for its interests would need to use espionage to see many of these coming before it got too bad. Such a country might even use espionage to prevent it. And that’s the theory underpinning much of U.S. and U.K. intelligence work.

One simply can’t afford to be in the dark. Espionage will happen. To me and most countries, it’s more a question of how we’ll use and limit it.

@ Dirk, Clive

The bigger issue is that you are both sure it’s illegal and shouldn’t be going on. Most of the major powers and many minor ones with laws against espionage, treaties, etc partake in it. Yet, I’ve seen no treaties come to an end, no countries taking others to ICC with a win, no trade agreements dissolving (esp US & China), no wars declared over it, no new proposals to end it by treaty + defunding, and so on. Despite so many countries and companies involved I’ve only seen political finger-pointing, prosecution of individual spies, and investigations of companies involved. Nothing more.

Yet, you two are sure it’s not legal and/or shouldn’t be happening. I’d figure with all the spooks and lawyers in these countries that something would’ve happened by now if that was true. So, that’s what I’m missing here. Many on this blog are so sure on the issue yet even their own countries are active in espionage against others. That it’s illegal or a dumb idea comes off as fairy tale to me because almost every country that can afford it is doing it with impunity even from the other countries.

Maybe I missed a country’s whole situation turn around internationally because it had a spy agency. Doubt it but it could be true.

@ Allen

Well said. Similar to what I’m saying but much more succinct.

@ gordo

“Differences of opinion being what they are, it’s good to see due credit as/when applicable, i.e., fair treatment. It speaks well of the blog.”

Yes it does. Historically, the lack of hateful, Slashdot/Youtube style comments and quality of discussions was one of the blog’s strongest points. Newer people have shown up that are more prone to personal attacks and trollish comments. Some of us try to keep it civil or at least focused on the arguments. 😉

Nick P January 22, 2015 12:03 AM

@ Figureitout

“Same w/ a computer, if I’m developing on my Z80 2K RAM PC lol, just no; won’t even have graphics lol. No support for much anything.

Why 8-bit Sucks And Was Abandoned 101. You’re better off with a cheap 32-bit microcontroller board with minimal onboard firmware or old 32-64 bit RISC system with microcontroller guard for I/O. Reason being you can get shit done, subversion risk is low, and plenty embedded + OSS software. I’d never use an 8-bit device and rarely a 16-bit. This was even true in the late 90’s.

If you have one and turn it into a good platform, I’ll have a ton of respect for you. You will be one of the very few to accomplish that.

Figureitout January 22, 2015 12:51 AM

Nick P
–8 bit doesn’t “suck” all together, it’s our roots (does that mean I can call you a motherf*cker? :p ). Just for what’s expected in products today. When things start clicking, it can be quite nice w/ hex instead of binary of course; also to make certain that attackers won’t have much to work w/ even on full system compromise, and tack on some nice obfuscations, they can reveal themselves or may find themselves “cracking a useless trap” just observing them. Then the meant feeling of “this was more effort than it was worth getting to” is my main goal to torture any attacker at their core that attack me (I will/do set up traps faking being weak many places, going “phishing”). It’s a deep-seated hate of bullies attacking the weak for no reason but to pump up their insecurity. I do support hacking for an actual legitimized purpose or prior attacks.

Of course, more bits is more fun and easy. I’m not writing my own IDE soon and will use a lot of tools already made. I still can’t trust my at least 32bit to 64 bit systems that will infect it right at the flash-stage and inject code there. That’s my main nightmare, that’s one of my main things that freezes me. There’s this malware I can’t get rid of keeps getting everywhere unless I kill all my PC’s and accounts (that’s around at least $5,000 loss and severe social affects again, not doable for me now; too weak to do so).

And “good” is subjective. Obviously I have an interest in radios and EMSEC. An EMSEC secure PC won’t be “good” or “useful” for a lot of advanced ‘net programmers or even some barest of bare metal programmers (practically impossible to root out the EMSEC and keep it simple). But, to those people, keep in mind that there’s few attacks that can get you w/ a proper EMSEC PC, peace of mind is nice.

Still nervous, someone will find a big bug, call me out, etc. It’s how the security industry is, it’s why so many projects remain secret I bet and secure development is so slow; people don’t want to be called idiots.

I don’t “have one”, I’m not making all the tool chain etc., it’ll be a build-on of another chip basically. When I get older and even more cranky (more experienced importantly), I want to leave something truly unique and new though; one of my main motivators to get up in morning.

Clive Robinson January 22, 2015 6:15 AM

@ Dirk Praet, Nick P, Bruce,

It’s probably not a coincidence that quite some proponents of the “hunky dory” doctrine have a military or IC background.

It might also not be a coincidence with the dates of the documents and the “illegal view” effectively predating the “legal view” and those emphasizing the espionage is “illegal view” have greater grasp on history and why law works the way it does.

With regards the date difference, it just so happens that in the period in between, personal and business communications shifted. Essentialy from what was inexpensive and slow pen and paper postal and very very expensive but fast electronic communication, to the current very cheap or effectivly free electronic communication and now comparatively expensive and dreadfully slow pen and paper postal / courier communication.

The “rot” on the “espionage is illegal” view arguably started with the “intercept of diplomatic communications” in an almost industrialized way by the “black chamber” at the “crossroads of europe” a few hundred years ago. The diplomatic messages were neither in the diplomats home state or in the diplomats asigned / duty state, a place where the national legislation making espionage illegal or “diplomatic protection” of communications that protected the end points of the communications did not apply.

That is the act of espionage was carried out by a third party state in a place not “local” to the location of the first or second party of the communication. It’s why I keep going on about if an act of espionage is “local” and if the agent carrying out is “human” or not.

The third party problem became worse with the first electronic communications in that the messages could not be physicaly sealed and a third party –telegraph operator– became involved. The “official” way around it was that the operators were as part of their licence sworn to secrecy and this was impressed on their employees. However as evidenced by the prolific publication of code books and cipher systems at the time, which caused the formalisation of “five letter code groups”, it’s fairly obvious that commercial users had no more faith in the integrity of the operators than the diplomats did (unlike the gullible general citizenry, who generaly swallowed the lie).

The simple fact is as the black chamber proved, unless the law is local to the human responsible for the act of espionage by an agent then it has no way to be enforced. However it does not make espionage legal unless there are specific laws in place to make it so at the local of the human controling the agent where the act of espionage is committed. We see this issue also with “Cyber-crime” where the laws in a jurisdiction where the human and agent are both present can be overly used for political reasons, but compleatly ineffective when the human is out of the jurisdiction where the agent commits the crime.

Britain had an advantage over most other states when it came to the telegraph, it was one of the first to put in the major long distance “cables”, thus the message “crossroads” of the world fell within her shores, and contrary to Queen Victoria’s view about the not reading of others mail it was happening.

For the privaledged states wireless telegraphy took over from cables in the early decades of the twentieth century, and the technology was mainly pushed forward by amateur experimenters. It’s interesting to note that the main requirments in early licences for wireless experimenters was that of “official” identifying call signs and the requirment not to use secret codes or carry commercial or third party traffic.

Fast forward to recent times and the Internet, the US now is the world crossroads, and they want the privileges pertaining to ownership, even though they don’t own it any longer. The UK likewise still want’s to be the owner of the worlds communications and it’s interesting to see the wording in RIPA which alows this. Thud it was interesting to note the various special interest groups and their in fighting a year ago in the UN ITU meeting where the UN wanted to wrest control of the Internet out of the hands of the original Five Eyes members and commercial enterprises.

Through out the history of non verbal communications it is the ceeding of control to third parties not local to the jurisdictions of the locations of the first two parties where the question of legality has arisen. Knowing this throws considerable light on the activities of third party governments.

The older legal view has always been to push the established law of the end points where espionage is illegal into the areas in between where the legality is questionable. However those enjoying the privileges of being technologicaly first and the power it gives them want to enshrine their dubious and questionable powers either into law or by preventing others gaining the same power ( nukes being the most obvious example, unfair trade tarrifs etc the most hidden). Thus the UK, US and other super power nations fight every which way to prevent what is “required of power” in a truly democratic society.

The late UK parliamentarian Tony Benn, who was no stranger to both privilege and power having been born into it, chose to become a “commoner” so he could become an effective Member ot Parliament, had sage words of advice when dealing with those who have power. He suggested you ask yourself five questions about them,

1, What power have they got?
2, How / where did they get it?
3, In who’s interest do they excercise it?
4, To whom or what are they accountable?
5, How do you dispose of them?

Needless to say those with power think about those questions in reverse order and are rarely troubled by morals in ensuring they maintain their power. It is why many people without power or the desire for it tend to believe that the acquisition and excercise of power is inherently evil.

However at the end of the day no matter how much power an individual thinks they have they are mortal and will eventually lose it. But more importantly power is in reality only the ability to influence people to do as you wish them to. If a person cannot be influenced then you have no power with respect to them. Which is why feudal lords had the habit of killing those they regarded as their property with no more compunction than most would kill a rat, they knew that by force of arms and influance over those who had any say they would not be held accountable in this world. But what kept them in check was that in the main they also knew that they could be removed from power if they sufficiently anoyed others. In our current world there are ways to avoid acountability and also being removed from power. It’s time we changed that not just for our own sakes but also for the sake of those in power. This is because as history teaches us not having accountability means that the only way to remove people is by means of violence.

Accountability and the ability to remove people from power are thus the very necessary safety valves that prevent such violence happening.

The first internationaly acceptable law arose because of lawlessness inbetween the legaly constrained end points. Prior to that piracy was not just a hazard of the sea it was also used by monarchs to apply influance on other nations and thus have power over them. Eventually it was realised just how bad this could be and out of self protection nations agreed common laws binding them to bring an end to piracy in all forms.

We are currently at a fork in the road when it comes to espionage against states and individuals. Those with unaccountable power and the belief that espionage stops them being removed from power obviously wish to retain and strengthen their lawless and illegal activities. Those who have studied history and can see what is going to happen, want to avoid it by making espionage illegal not just at the national endpoints but all places inbetween.

Thus the choice is, we accept that the lawless behaviour will bring certain violence at some point in the not to distant future, or we gamble on retaining peace at the cost of power to those who would take us to violence.

Unfortunatly “as turkeys aren’t given the chance to vote on Xmass / thanks giving” we know that we are more than likely going to head to violent times without any choice.

Eventually at some point the old view of make espionage compleatly illegal will prevail as it did with piracy, we know that this will have to happen if mankind is to survive in a connected world.

Thus we arive at the question of importance which is “Will those who want ‘espionage to be legal’ accept the cost in their power before the violence deposes them permanently?

Their policy by these people untill recently was “keep it hidden” by all hidden means possible, but all to predictabley that failed. Thus they are now trying to influence by FUD to ensure steadily more draconion legislation is enacted to force the issue in their favour.

Dirk Praet January 22, 2015 7:00 AM

@ Nick P

Understanding the reality of the situation… how it works in practice… is very important for some discussions.

Most definitely so. I’m as much a realist as you are, but in a democracy it should never stop us from calling out the deceit and hypocrisy of our rulers and their minions. What to make of POTUS’ recent statement in his State of the Union “No foreign nation, no hacker, should be able to shut down our networks, steal our trade secrets, or invade the privacy of American families, especially our kids …” ?

The bigger issue is that you are both sure it’s illegal and shouldn’t be going on

I never said it was illegal. What @Clive and myself have been trying to point out is that under international law espionage is a twilight zone with a lot of deliberate ambiguities, especially during peacetime. We all know that everybody is doing it, we all know that from more than one perspective it is a necessary evil and we all know that it has been around since the dawn of times. That’s the reality of things, but something entirely different than unconditionally calling it legal. That is just one of three views held by subject matter experts, not a universally accepted fact or truth, and I take issue with people representing it as such because it is misleading.

Even @Skeptical turned down a notch his original statement “There’s nothing ambiguous about it. Espionage is not a crime under international law in either war or in peace. Period.” to “There absolutely is broad acceptance that espionage is not a crime and not forbidden under international law“. I can agree with the latter if we change that to “broad acceptance in certain midsts”, but as also indicated in the NATO publication of Dr. Katharina Ziolkowski referenced by @Gordo, it is certainly neither the only or the currently prevalent opinion on the matter.

moo January 22, 2015 8:41 AM

@JonKnowsNothing:

“FeedMe-SeeMore”

Great reference, I lol’d for real at that one. Bonus points because the movie was called “Little shop of horrors” which come to think of it, is not a bad label for the USA. The US powers-that-be have created a mass-surveillance monster that has been growing further and further out of control. Starving it (of funding) might be the only way to slow it down. There is probably no stopping it, and we are all harmed by its very existence. By building all of this crap and trying to keep it secret, the US has (probably permanently) ceded its moral high ground to bastions of freedom like Russia, China. The long term damage to America’s international reputation is incalculable, and economic harms flow directly from that too. It will take decades for the US to recover from the harms that the NSA has done to it, assuming it ever does.

Nick P January 22, 2015 11:43 AM

@ Dirk Praet

I appreciate your clarification. That’s a reasonable position. That POTUS statement is also the height of hypocrisy. A continuing trend if it involves cybersecurity post-Snowden.

Grauhut January 22, 2015 2:14 PM

@Figuritout: “There’s this malware I can’t get rid of keeps getting everywhere unless I kill all my PC’s and accounts (that’s around at least $5,000 loss and severe social affects again, not doable for me now”

You need two identities today, the more or less vulnerable official one for the statistics and a second one for the really important stuff.

Skeptical January 22, 2015 3:41 PM

Let me preface my response below by making two points.

First, there is nothing hypocritical about national laws against espionage in conjunction with national laws and practices authorizing and engaging in espionage. National laws (none that I am aware of, anywhere) do not forbid or criminalize all espionage. Instead these laws each criminalize espionage against the particular government making the law.

Thus espionage against the United States is legally criminalized in only 1 country. So too with regard to espionage against Russia, or Germany, or Britain.

These laws are understood to be efforts by each government to combat espionage targeted at each of them respectively, not to indicate any sense that espionage is somehow illegitimate.

President Obama this week said it was unacceptable that foreign hackers be able to bring down American networks. Dirk believes this to be a statement of hypocrisy. But the President was arguing, from the vantage of the self-interest of the United States, that the US must develop better defenses, and was quite obviously not endorsing a general moral rule that no state should have the capability to launch successful attacks against any other.

Second, if international law does not forbid espionage, then it is, so far as international law is concerned, permitted conduct. The attempt by some to retreat to a position in which they agree that international law does not forbid espionage, but claim that this means espionage is simply in a “twilight zone” is empty. It is not required that international law expressly endorse every aspect of conduct that a person or non-governmental organization or state may undertake, and that aspects neither endorsed nor forbidden are in a twilight zone.

One can say that we are uncertain as to whether international law, by virtue of provision X in Convention Y, or because of Z norm treated as customary int’l law by nations, forbids or allows espionage. But that is a very different assertion than the one which states that international law is silent on espionage, that espionage is essentially ungoverned by international law. In the latter case, we are forced to conclude that espionage is permissible conduct under international law.

However, that something is permissible under international law does not mean that it is protected under international law. Thus states may, and do, pass their own laws forbidding certain types of espionage against certain countries within their respective jurisdictions.

@Dirk:

Re: whether espionage is forbidden, or considered a crime, under international law in an international war:

You argue that I am “dead wrong” that espionage is not forbidden by int’l law in war, pointing out that captured spies are not granted POW status under the Geneva Convention.

I respond:

No, you’re confusing the fact that spies are not protected by POW status if captured (with an exception) with the idea that the Conventions forbid espionage. The latter is not logically implied by the former.

To which you say: I’m afraid that is a matter of interpretation. Even if not a direct logical implication, it is a dead giveaway that such conduct is not considered normal activity under the rules of war.

No Dirk. For example, the Geneva Convention permits hostile soldiers to be captured and imprisoned for the duration, or killed in battle – this does not imply that the Geneva Convention makes it illegal for one to be a soldier in combat. Instead it simply denotes certain boundaries of treatment. Similarly, it denotes certain boundaries of treatment with respect to captured spies. It does not forbid any Party from undertaking spying, but rather describes how a captured spy may be treated under various circumstances.

This is a distinction dating back to the foundations of international law. To quote Hugo Grotius (On the Law of War and Peace, Cambridge University Press, 2012, page 355),

…spies – whose sending is beyond doubt permitted by the law of nations – if caught are usually treated most severely…. Sometimes they are treated with justice by those who clearly have a just cause for carrying on war. By those without such a just cause, however, they are dealt with in accordance with that impunity which the law of war accords.

When the Geneva Conventions actually do forbid conduct, they state so explicitly. Parties are forbidden from attacking hospitals, for example, under ordinary circumstances, and are forbidden from pretending to surrender as a tactic to lure the enemy into a trap. Nowhere will you find it stated that Parties are forbidden from the use of espionage. Instead you find only that the person of a spy, if captured under certain circumstances, is at the mercy of his or her captors.

Indeed, on the matter of provisions forbidding conduct, when delegates noticed that some rules forbidding certain conduct could be read as forbidding espionage, the delegates became concerned and actually went to the length of explicitly stating that the rules in question did not affect law pertaining to espionage. For instance, during the Diplomatic Conference on the Reaffirmation etc. in 1977, when delegates considered Article 39 of Additional Protocol 1, which explicitly forbids the use of the uniforms, flags, emblems etc. of neutral or adverse Parties in war, they became concerned that this might be interpreted with negative consequences for the use of espionage. And thus a clause was added stating particularly that such proscriptions were not to have any effect on international law governing espionage.

As stated succinctly in the Encyclopedia of Public International Law (North-Holland Press, 1982) on page 151 of Volume 3, espionage is a legitimate belligerent operation and is not a violation of the laws of war.

This is a proposition you will find repeated in any modern textbook on the issue. There are also various cases deciding in international courts noting the same.

In short, to use your words, you are “dead wrong” on the matter of espionage in war.

So much for the question of espionage in war.

As to espionage in peace, I wrote:

There absolutely is broad acceptance that espionage is not a crime under the few conventions which set forth international crimes, and there is absolutely broad acceptance that espionage is not forbidden under international law in the absence of a treaty between relevant states that actually forbids it.

You reply: Could you please answer my question on what authority your are making your claims instead of just emphatically reasserting them without offering any references ?

I refer you to the same general source already cited. You might also examine any modern introductory textbook to public international law, e.g. Akehurst. International Law and Espionage (Kluwer Law International, 1995) is a well respected work that will tell you the same.

And while looking for those perhaps also pay some attention to those stating the opposite. The only broad acceptance of anything in that field is that for as far as international law is concerned it’s a twilight zone many countries – especially those indulging the most in espionage – are happy to preserve as is.

I believe I answered this already in my first paragraphs. But let me say further that you confuse the existence of different views on a subject with the question of whether each of those views has equal weight. I can very easily find articles in law reviews and journals that attempt to argue positions that are viewed as incorrect, weak, highly speculative, and not something which one would responsibly tender as legal advice to a client.

I hope that the above comments answered any questions you had, and resolved any points of disagreement between us on the status of espionage in international law.

Skeptical January 22, 2015 3:46 PM

That will teach me to be careful with long comments on a smartphone! The last 4 paragraphs of my comment should not be in italics.

Skeptical January 22, 2015 3:51 PM

Wrong about the last 4 too. Let me just re-post them in corrected form. Dirk’s comments are in italics; my responses are not. The paragraphs properly formatted are as follows:

You reply: Could you please answer my question on what authority your are making your claims instead of just emphatically reasserting them without offering any references?

I refer you to the same general source already cited. You might also examine any modern introductory textbook to public international law, e.g. Akehurst. International Law and Espionage (Kluwer Law International, 1995) is a well respected work that will tell you the same.

And while looking for those perhaps also pay some attention to those stating the opposite. The only broad acceptance of anything in that field is that for as far as international law is concerned it’s a twilight zone many countries – especially those indulging the most in espionage – are happy to preserve as is.

I believe I answered this already in my first paragraphs. But let me say further that you confuse the existence of different views on a subject with the question of whether each of those views has equal weight. I can very easily find articles in law reviews and journals that attempt to argue positions that are viewed as incorrect, weak, highly speculative, and not something which one would responsibly tender as legal advice to a client.

I hope that the above comments answered any questions you had, and resolved any points of disagreement between us on the status of espionage in international law.

Dirk Praet January 22, 2015 7:19 PM

@ Skeptical

Nowhere will you find it stated that Parties are forbidden from the use of espionage. Instead you find only that the person of a spy, if captured under certain circumstances, is at the mercy of his or her captors.

Which boils down to the act itself being legal but the person committing it a criminal. A truely remarkable legal principle.

But let me say further that you confuse the existence of different views on a subject with the question of whether each of those views has equal weight.

Until such a time that there is a broad consensus among legal scholars – which contrary to what you’re saying isn’t -, all three views have equal weight for me. As I said before, I am currently siding with the view that under international law, espionage is neither legal or illegal. Your mileage obviously varies.

I hope that the above comments answered any questions you had, and resolved any points of disagreement between us on the status of espionage in international law.

They don’t, but thanks for the interesting pointers. I guess we can keep going on like this for quite some more time, throwing back and forth quotes and references supporting either thesis until we bore everyone else on this blog to death. I’m gonna leave it at this. Interesting discussion, but the only thing I’m willing to agree on at this is time is that we, well, and as usual, disagree.

Skeptical January 22, 2015 10:05 PM

@Dirk:

Nowhere will you find it stated that Parties are forbidden from the use of espionage. Instead you find only that the person of a spy, if captured under certain circumstances, is at the mercy of his or her captors.

Which boils down to the act itself being legal but the person committing it a criminal. A truely remarkable legal principle.

And the soldiers firing upon a hostile force are also acting legally, but the Geneva Conventions nonetheless state that they may be killed or captured. As to the spy, whether he is a criminal depends on how he was captured, and then upon the national law in which jurisdiction he was captured. So far as the Geneva Convention is concerned, so far as the Law of Armed Conflict from the 17th Century to the 21st Century is concerned, he is not a criminal. His protections are much less – though they exist – and so his risks much greater. And this is by design.

I’ve quoted at least three different sources to that effect – all general, well respected sources moreover, designed to give the mainstream view on the subject. There are numerous cases as well which I can cite directly.

I’m not sure why you continue to fight this.

Until such a time that there is a broad consensus among legal scholars – which contrary to what you’re saying isn’t -, all three views have equal weight for me. As I said before, I am currently siding with the view that under international law, espionage is neither legal or illegal.

If the law is silent on the matter, Dirk, then the law permits it. The consensus among international legal scholars, practitioners, and experts, is that espionage is permitted under international law. I’ve made an attempt to cite from mainstream sources that would state mainstream and prevailing views to make that point.

They don’t, but thanks for the interesting pointers. I guess we can keep going on like this for quite some more time, throwing back and forth quotes and references supporting either thesis

No, we can’t. You won’t find much support even in the law reviews articles you’ve googled. I have caselaw, well respected treatises, and so on, in some abundance to cite in return, though as I’ve said, since it’s not really a controversial matter I don’t have much interest in slogging through it.

Interesting discussion, but the only thing I’m willing to agree on at this is time is that we, well, and as usual, disagree.

Fair enough.

Sancho_P January 23, 2015 4:52 PM

@ Nick, Clive, Skeptical, Dirk, gordo, Allen, …

Re: Espionage

Both funny and frightening to read all this forth and back.
From some distance:

It doesn’t matter at all whether espionage in peace is legal or not.
It is wrong.
Remanent from the good old times, outdated, obsolete. Poisoning.
An open, modern society facing global challenges does not need spies [1] .

Laws are man made, not “given from above”.
What was right before (e.g. burning witches) is wrong today. Laws are to be questioned and adapted to the present.
I know that the majority will be terrified by that thinking, but laws are not eternal truth.

So it is not a question of law, the question is “Do we bug our partner?”
This is a ethical question.

[1]
Espionage was useful in times with huge distances and poor communication, to get some unbiased (lol) information.
Today we have embassies, reporter, air travel, TV, Internet, Satellites, …
We even have telephone from president to president !
Pictures from the missile gap fraud already show readable Russian license plates, that should be enough detail – if anyone would be interested in the truth, today as it was then. We do not need embarrassing cover stories .

Our governments are supposed to be partners but can’t because of the good old paranoia.
Anyway, it’s too late to fix it, happy spying!

Nick P January 23, 2015 5:31 PM

@ Sancho_P

Espionage is neither wrong nor obsolete. It’s not wrong because this world is one with many nations competing for resources and power. Of various means, espionage is one of the least disruptive and murderous ways of achieving it.

Far as obsolete, China and Russian companies currently making millions to billions with stolen IP would laugh at you. As KGB head once bragged, the few pieces of IP they got that year sold for enough to cover the cost of operating the entire KGB. Much more effective than throwing billions on R&D.

Carl January 23, 2015 8:53 PM

@Sancho_P

World leaders don’t like talk of espionage for the same reason this is where their hypocrisy is brought daylight.

Is it illegal to be a hypocrite? no, and there’s nothing wrong with being one.

It’s just adds a little bit of chaos to counter balance, such is the world.

Figureitout January 23, 2015 11:03 PM

Grauhut
–I think I’ll need more than 2…That said I already committed a mortal sin and mixed up my accounts w/ my identity (many times). Doesn’t really matter as they were already hosed.

I can create new identities, just takes time and money, and lots of travel.

Nick P RE: my “mofo” joke
–Sounded funnier in my head lol, just to explain in case it comes across wrong. If you say our computing roots “suck”, then what about your roots? Would’ve been funnier to say “you mothersucker”.

And since you’ll continue playing dumb, just know, I’m done. You can do a “virtual shake” and move on, or continue wasting your life. Goes for other people (who know who they are) too. Move on and stop wasting your skills on stupid games; means of contact can be made indefinitely (’til death do us part). There’s many other attackers that need to be dealt w/; at least shown what’s it like to point a mirror back at them.

Nick P January 23, 2015 11:40 PM

@ Figureitout

Mofo joke? I can’t remember which post you were talking about. My memory sucks and I’m tired but whatever. Yeah, many attackers remaining to be dealt with. How I’ll do that remains to be seen. A toast to dealing with those mofo’s.

Sancho_P January 24, 2015 4:16 PM

@ Nick P

Oh, that’s a very valuable aspect we’ve never heard before, thanks:

Espionage is not wrong because it helps our ene## – sorry, I mean partner,
to get stuff they couldn’t afford by R&D.
So espionage is a kind of US charity installation, because undoubtedly they get more from us than we could ever get from them (see the last minutes of the Bruce – Ed video).

Right, let’s keep the IT / Internet and especially America vulnerable to enable this kind of information exchange.

National Security therefore mandates to drop encryption in private and business,
readability is the key to happiness. Easy data flow, no terrorism, no crime.

Now I understand.
Thanks a lot for this point!

Nick P January 24, 2015 5:04 PM

@ Sancho_P

Nice trolling. I indicated espionage had many purposes with varying morality: leverage in negotiations by understanding opponent; detecting and/or adverting disaster (esp war); I.P. theft or prevention of it with foreign counterintel; forecasting. There’s more but these are pretty common. They’ve all shown to be useful to at least one party wielding such power and nobody is giving up this tool. At best, anyone trying to follow your proposal would be a minority that gave up all insight into hidden matters while opposition’s intelligence agencies trampled all over them. This is already happening in the real world with major powers and strong intelligence agencies subverting (even subjugating to a degree) those without strong capabilities in those areas.

The only thing you mention that comes close to my post or reality are these lines:

“So espionage is a kind of US charity installation, because undoubtedly they get more from us than we could ever get from them (see the last minutes of the Bruce – Ed video).

Right, let’s keep the IT / Internet and especially America vulnerable to enable this kind of information exchange.”

American companies’ greed, U.S. intelligence’s lust for knowledge/power, and voters’ apathy did indeed lead to a situation where everything is so insecure that its become an I.P. charity to other countries. Hard to blame spooks for that, though, as the market and voting public could largely eliminate the problem with effort. They don’t. They further put their money/time into goods made by companies that sell them out and often keep doing so if that’s publicized. So, the opportunities would continue even without major spy agencies and accelerate with them.

I outlined the evolution of our current situation here. Only solution involves some serious legal reform and oversight with backbone (eg prison sentences for violators).

Sancho_P January 25, 2015 5:58 PM

@ Nick P

It seems here we disagree in two sentences. That would be very little, if true.
Probably it’s only one sentence? 😉

a) Me writing:
Espionage is not wrong because it helps our ene## – sorry, I mean partner, to get stuff they couldn’t afford by R&D.

Let me invert it: I mean, if espionage would be deemed wrong, we should, by all means, at first try to shut down our fellow’s insight into our stuff before checking their pockets.
We don’t.
But is this different from your point(s)?

b) Me writing:
National Security therefore mandates to drop encryption in private and business,
readability is the key to happiness. Easy data flow, no terrorism, no crime.

I didn’t say NSA mandates, it was the POTUS and I guess his worst “friend” wrote him the text.
I do not bash the NSA as organization but the leaders, in particular the “Yes, Sir” mentality in USG, which automatically

  • gives ultimate power to laypeople who are not aware of tools, methods and possibilities,
  • disables feedback and control,
  • disables accountability per se,
  • alters the meaning and reach of orders by silently running down the chain of command,
  • suppresses critical minds and creativity,
  • rewards the short sighted apparatchiks and careerists (the goats).

This mentality is undeniably crucial at the battlefield, in stress, at pressure, when the commander is “in direct sight” of the troops, but it is deadly for a years long agenda.
Imagine a private company with military structures – and watch them fail.

Now you blame ”American companies’ greed, U.S. intelligence’s lust for knowledge/power, and voters’ apathy” for the situation, omitting the powers, but that’s not fair (and the reason why I reply again).
It is the driver who sets speed and direction, regardless whom the farmer in Tennessee votes for. But authorities can’t be wrong, I know.

However, for right or wrong (of espionage) I’m not interested in any legal fine-print that may differ from country to country, race to race, understanding or interpretation.
It is much too late to think of our own skin / advantage only.

The whole world is sitting in an overcrowded boat, this is not the right time to investigate any neighbor’s pocket to improve our business chances.
We are at the brink of collapse and I’m unsure if they know.

anonymous January 27, 2015 4:47 AM

Why this information has been withheld for 1.5 years?

With every passing day Snowden’s information becomes more and more outdated, and allows NSA to mitigate impact of future leaks. All remaining Snowden’s documents should be released immediately, delays will only help NSA.

Wesley Parish January 27, 2015 7:12 PM

I always thought espionage was like propaganda – not legal as such, but people turned a blind eye, and “gentlemen” weren’t supposed to do it. I also thought it was largely useless unless the people doing it had some clue. I mean, you expect someone bugging the German chancellor’s office to have some understanding of German language and culture, do you not?

I also thought that the great success of the Western Democracies – such as we are – lay in the fact that we as a general rule, didn’t need either publicly funded internally-directed espionage or propaganda: internal disputes would inevitably bubble to the surface and the press would air it; and the press would handle any propaganda necessary.

All of which has been thrown into disrepair following the victory of the Real Axis of Evil, Ronald Reagan and Margaret Thatcher, and the advent of the Internet.

INOC | Network Operations Center April 21, 2015 6:19 AM

There are so many things that you can do right now with technology that it’s scary. Fighting against cyber invasion of one’s privacy can be difficult, but conspiracy theorists need to keep things in check as they can release statements that may be false and just aid in fueling public discontent needlessly.

Dez September 2, 2022 5:03 PM

https://www.bloggerheads.com/archives/2009/03/how_nice/

ALBERT SMITH IRISH INDEPENDENT NEWSPAPER
Reddit/r/u_wikifreaks888 , 2022-08-01,

British NUJ member Albert Smith advertiss himself upon Linkedin as Parpoint,he is also found upon the internet providing his own personal introduction to the antisemitic,racist digital production of Gorings Biography (written by the feared convicted neo nazi sympathizer David Irving.)

Recent “net” allegations surrounding this book claim that Smith a former editor of the Irish Independent newspaper named his publishing company after the copyright and publishing agents found within the publication named as Parforce and Focal Point.The obvious question we now ask ourselves is should the National Union of Journalists be held legally accountable for Parpoints past activities when today racist criminals use their members provided copyright??
Reply

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.