PDA

View Full Version : Intelligence post-Snowden: a debate



omarali50
06-10-2013, 03:31 PM
Moderator's Note

After a year of Snowden inspired revelations (or a calculated info operation) it is time to merge related threads into this one and re-name it. It was We are all honorary Muslims now" with PRISM? (http://council.smallwarsjournal.com/showthread.php?t=18297&highlight=snowden) and now becomes 'Intelligence post-Snowden: a debate' (ends).


I dont know if Snowden got his own thread yet, but my first thoughts were:
In a way this whole scandal is good news. A bugging operation that was supposedly paying this genius 200000 dollars a year does not speak well of the brilliance of our digital overlords… it hints that the whole thing is more a money-making scam for contractors than a terrible danger to humanity (i have no doubt that the people training him included bloodthirsty idiots, but look where that got them). Meanwhile the great hero of democracy, freedom and V for Vendetta escaped, of all places, to the People’s Republic of China (special administrative region Hong Kong); doesnt speak well of our heroic digital rebels either. Its all good in the proverbial long run. Satyameva Jayate as our Hindu brothers would say…Panopticon is coming, but as a Muslim who has fully expected everything i say or do on the internet to be “known” to the NSA since 2001, I think 12 years is long enough to determine that its not the end of the world…

“We are all honorary Muslims now”. And it ain't necessarily fatal.Link:http://www.brownpundits.com/2013/06/10/200k-job-for-college-dropouts/#comment-67610

davidbfpo
06-10-2013, 04:40 PM
Created as a new thread, after Omar posted the first post elsewhere. The title is adapted from his post.

Needless to say SWJ Blog Daily Update has several links to articles:http://smallwarsjournal.com/node/14161

omarali50
06-10-2013, 06:23 PM
a follow up comment to a friend who wondered "....ain't necessarily fatal"? They do bump off people. All it would take is for some faceless official(s) to decide that you are a threat to national security, and Bob's your uncle!"

Relax, no faceless official is about to off you or me or even Glenn Greenwald. The people they off on sometimes dubious evidence are in the war zones. All fantasies about heroically fighting the man from my apartment in New York notwithstanding, no liberal has been offed yet.
I am aware that some poor Arab from Canada got badly tortured by mistake (and other cases like that) but better NSA information would probably have helped that poor guy.
I dont want to make light of violations of civil rights that actually cause pain and suffering. But this scandal seems more about contractors and smart crooks taking advantage of 9-11 panic to rake in billions. That doesnt mean its legal or good or desirable. But I see no need to personally go ballistic over it either.
At the same time, the fuss is probably desirable too. Maybe it will help bring some of the bull#### under control. Maybe it wont. But somehow, i dont see it as hyperventilation time FOR MYSELF (and advise friends and family to relax as well), but I also dont want to stop anyone if they feel they should make a huge fuss. By all means, go for it. In some small way, you may be helping humanity too.
I never expect everyone in the world to have EXACTLY my priorities. Let a hundred flowers bloom, as the great helmsman would say.

omarali50
06-10-2013, 11:01 PM
Continuing the theme, another response to a friend:

I did not say that we should do nothing about it. Just that I am not breaking out the "1984 is here and we are all going to end up in some Gulag" meme.
I agree with prasad's fear (he feared NSA staffers stealing identities, doing bad stuff to individuals), but that hardly seems like an unstoppable threat. These exposures and public pressure may help to reverse this trend. Even if they dont, the disasters to follow will mostly consist of:
1. Waste of taxpayer money on Booz-Allen type bullcrap.
2. Identity theft type crimes that Prasad alludes to.

I see those as problems, but not as "freak-out problems".
I did say the public pressure is a good thing. We should oppose this over-reach. We should try to shut this down. We should aim to make surveillance more rule-bound, limited, targeted etc.
But we shouldnt go haywire.

Dayuhan
06-11-2013, 07:44 AM
http://i22.photobucket.com/albums/b329/dayuhan/NSA.jpg (http://s22.photobucket.com/user/dayuhan/media/NSA.jpg.html)

Firn
06-11-2013, 11:41 AM
http://i22.photobucket.com/albums/b329/dayuhan/NSA.jpg (http://s22.photobucket.com/user/dayuhan/media/NSA.jpg.html)

:D

Why do I imagine the NSA&Co as kids visiting the brave new candy store? There is just so much good new stuff around that it is impossible to resist even if mother constitution might say no...

I'm pretty sure that when it comes to technology those organizations will have a very hard time to unlearn even if the legal framework should change.

Madhu
06-11-2013, 02:10 PM
When I was a kid, India was the bad country because it was pro-Soviet and we used to joke that people were listening to our conversations back then!

- From my comment to the following SWJ article:

http://smallwarsjournal.com/jrnl/art/finding-petraeusism-in-naglandia


People used to joke about this but it may have been a little serious, too. Back then, because of the crappy phones in India you'd here weird noises in the background and call at odd hours and hear clicking noises.... :)

PS: I'm a little more concerned than Omar but that's more about the thinking of the class that put this in place.

omarali50
06-11-2013, 04:00 PM
I am concerned too. The original comments were on a liberal blog where the dominant mood was "Freak-out, the end is here". Those comments are more about trying to talk down friends who were commenting as if they were ready to jump.
I am also eternally optimistic. I think when the national security state collects everything they are collecting nothing. Or to quote another friend, they are collecting hay to make a haystack so they can look for a needle in the haystack. It surely makes a lot of money for Booz-Allen, and it opens up possibilities of identity theft, ex-girlfriend revenge and other unpleasantness, but its practical usefulness as a tool for controlling the proles seems limited to me.
I may be wrong.

davidbfpo
06-11-2013, 07:53 PM
There are a wide variety of comments on PRISM plus, here are two I found of note. From Canada, a taster:
To be sure, the world is a nasty place. We do need law enforcement, defence, and national intelligence agencies. But in the world of Big Data, in which we are turning our digital lives inside out, should we be entrusting power and authority to agencies that barely acknowledge their own existence? It’s time to open up the black box, lift the lid on cyberspace, and impose accountability on those whom we entrust with access to our intimate digital lives. It’s time to watch the watchers.

Link:http://www.theglobeandmail.com/commentary/spy-agencies-have-turned-our-digital-lives-inside-out-we-need-to-watch-them/article12455029/

The second is by David Gomez, ex-FBI agent; which ends with:
Snowden's revelations have also proven that we have crossed the digital Rubicon; there is no going back to a time when FBI and NSA files were manual and reasonable internal security measures were sufficient to safeguard our individual privacy.

It's time to learn to either live with it, or legislate the collection of metadata by the government into oblivion and risk the inherent consequences of that decision. The choice is yours.

Link:http://www.foreignpolicy.com/articles/2013/06/11/fbi_hoover_nsa_prism_verizon_metadata?page=full

carl
06-11-2013, 11:03 PM
My suspicious self thinks there is more to this than meets the eye. According to the story I read, Mr. Snowden left Special Forces training because of an injury. You don't get accepted into that training unless you are on the ball, or so I've read. Few dummies are Green Berets.

Then he gets a computer security job at the CIA. He gets diplomatic cover for some reason in Europe. He ends up working at NSA with access to everything.

He does what he does then lights out for Hong Kong, part of Red China, a special part. And then he IDs himself. I wonder if there is more to this than disgruntled employee makes a grandstand play.

omarali50
06-11-2013, 11:45 PM
Let me know if this is inappropriate, but here I am continuing wiht posting my comments from 3quarksdaily.com at this site:

One of my reasons for trying to talk people down from "this is the apocalypse" was that it takes away from more worthwhile targets. I would prioritise:
1. Black budgets. How much taxpayer money is being wasted on Booz-Allen type crap? If they were paying a lowly computer tech 120,000 as they claim (or 200,000, as he claims), you can be sure they were making incredible sums of money without any serious accountability.
2. Transparency. Who gets to spy, on whom, with what justification. This shouldnt be just a black box.
3. Oversight. Related to 2, of course.

If you zero in on these, you will have some real bipartisan support. If you zero in on "privacy violation, the elites are going to put us all in camps, Big Brother, etc", you are going to be extremely popular and resonant in the (lets face it, tiny) super-elite leftie arugula-eater bubble, but nothing much will change.
Just saying.
Of course, as a true globalist, I assess "super-elite" in reference to world living standards and not those in the imperialist metropole.

jmm99
06-12-2013, 04:32 PM
You don't have to have Irish ancestry to do this - though it may help - Kieran Healy, Using Metadata to Find Paul Revere (http://kieranhealy.org/blog/archives/2013/06/09/using-metadata-to-find-paul-revere/) (9 Jun 2013):


London, 1772.

I have been asked by my superiors to give a brief demonstration of the surprising effectiveness of even the simplest techniques of the new-fangled Social Networke Analysis in the pursuit of those who would seek to undermine the liberty enjoyed by His Majesty’s subjects. This is in connection with the discussion of the role of “metadata” in certain recent events and the assurances of various respectable parties that the government was merely “sifting through this so-called metadata” and that the “information acquired does not include the content of any communications”. I will show how we can use this “metadata” to find key persons involved in terrorist groups operating within the Colonies at the present time. I shall also endeavour to show how these methods work in what might be called a relational manner.
...
What a nice picture! The analytical engine has arranged everyone neatly, picking out clusters of individuals and also showing both peripheral individuals and—more intriguingly—people who seem to bridge various groups in ways that might perhaps be relevant to national security. Look at that person right in the middle there. Zoom in if you wish. He seems to bridge several groups in an unusual (though perhaps not unique) way. His name is Paul Revere.
...
So, there you have it. From a table of membership in different groups we have gotten a picture of a kind of social network between individuals, a sense of the degree of connection between organizations, and some strong hints of who the key players are in this world. And all this—all of it!—from the merest sliver of metadata about a single modality of relationship between people. I do not wish to overstep the remit of my memorandum but I must ask you to imagine what might be possible if we were but able to collect information on very many more people, and also synthesize information from different kinds of ties between people! For the simple methods I have described are quite generalizable in these ways, and their capability only becomes more apparent as the size and scope of the information they are given increases. We would not need to know what was being whispered between individuals, only that they were connected in various ways. The analytical engine would do the rest! I daresay the shape of the real structure of social relations would emerge from our calculations gradually, first in outline only, but eventually with ever-increasing clarity and, at last, in beautiful detail—like a great, silent ship coming out of the gray New England fog.

Thus, a "1772" crystal ball, three years before "Different Experiences and Ideologies (http://council.smallwarsjournal.com/showpost.php?p=144189&postcount=94)" collided at the Bridge. ;)

Presenting the evidence in truly scientific form requires a "Han" - Shin-Kap Han, The Other Ride of Paul Revere (http://www.sscnet.ucla.edu/polisci/faculty/chwe/ps269/han.pdf) (2009):


Notwithstanding the celebrated tale of his “Midnight Ride,” Paul Revere’s role in the complex of events leading up to the American Revolution remains rather obscure. The few who have delved into this gap in the historical narrative suggest that Revere’s real importance is not to be found in that one spectacular exploit (Countryman 1985; Fischer 1994; Forbes 1942; Triber 1998). What then was his importance, if any? In other words, if Revere was more than a messenger who just happened upon the assignment to ride to Lexington on that fateful night of April 18-19, 1775, and if he indeed had “an uncanny genius for being at the center of events” (Fischer 1994: xv), what exactly was the role he played? Joseph Warren, known mostly as the man who sent Revere on that ride, presents a similar quandary (Cary 1961; Truax 1968). What was his role? Also, what was his relationship with Revere in the context of the incipient movement?

Using the membership rosters of key Whig groups and supplementary secondary data, I address these questions by examining the underlying relational structure that created opportunities for Revere and Warren in the mobilization process. The analysis shows that Paul Revere’s genius was in his being a bridge par excellence. The role Joseph Warren played was of the same kind, welding the movement as a whole. Both men were bridges that spanned the various social chasms and connected disparate organizational elements, helping to forge an emerging movement that gave rise to the American Revolution. The effectiveness of the brokerage they provided in linking the microlevel interactions to the macrolevel mobilization was due mainly to the fact that the network they were embedded in was highly multiplex, and the positions they occupied in it were singularly instrumental. Moreover, they complemented each other as structural doubles. This is the other ride of Paul Revere and Joseph Warren—far less known, yet, I argue, much more crucial.

Just saying: back to the future.

Regrads

Mike

slapout9
06-13-2013, 06:08 AM
The whole Snowden things stinks worse than dead Pig in the Sunshine! This whole mess is following the plot of a true espionage story called the "The Falcon and The Snowman" Link below for some backround info.

http://en.wikipedia.org/wiki/The_Falcon_and_the_Snowman

Firn
06-13-2013, 11:44 AM
I guess it mostly comes down to the sheer amount of watchers. With 100.000+ involved into the worldwide spying the chances are just too good that sooner or later somebody talks to press.

'On a stalk you alone are one too much' an old regional hunting saying goes...

omarali50
06-13-2013, 02:02 PM
The number of watchers is ridiculous. The number being watched is even more ridiculous. The amount of money Booz-Allen made out of this scam will surely turn out to be ridiculous. And the falcon's flight to the people's republic of China may turn out to be the most ridiculous of them all.
As Slap's picture points out, "Targeting; use it". But then, I really do think its not about spying, its mostly about making money for whoever dreamed up the scheme.

carl
06-13-2013, 02:10 PM
This program makes no sense if the purpose is actually what they say it is. There is no algorithm that will detect a potential terrorists pattern of social contacts and phone contacts and differentiate that from the pattern exhibited by a salesman or a reporter of the head of the chamber of commerce. You have to get a name of somebody acting suspiciously and move out from there, otherwise you have a huge mass of meaningless data. You get the name from talking to people, police work. The gov got sold a bill of goods. That gets to Omar's point.

If you want to take a very dark view of the program, it is useful for charting general patterns of behavior of normal people. And that is useful if for some reason in the future you wanted to limit the right of free association and control civil associations and groups. If that were an unstated purpose that would be very dark indeed.

Slap: This is one sharp guy. Maybe he is or was a spook. He picks part of Red China to go to. To further you suggestion, what do you think of the possibility that in addition to giving things to the press, he gave a lot of things, really important things, to the Red Chinese? They wouldn't give him what amounts to asylum for nothing.

J Wolfsberger
06-13-2013, 03:34 PM
Slap: This is one sharp guy. Maybe he is or was a spook. He picks part of Red China to go to. To further you suggestion, what do you think of the possibility that in addition to giving things to the press, he gave a lot of things, really important things, to the Red Chinese? They wouldn't give him what amounts to asylum for nothing.

Possibly. But my bull#### detector went off when this story broke. Do we know anything about this guy from any third party source? Is there any confirmation he was even in the Army?

1. On the fast track to Special Forces (18X) - with a GED?
2. Broke both legs in jump school (which almost has to be jump week) - and gets an unspecified discharge? (Damn serious breaks if the bone cutters at Benning couldn't heal him. Does he walk with a limp? No limp - no breaks - voice of experience.)
3. On to Switzerland under diplomatic cover for the CIA - which is a nice, unverifiable touch.
4. Into a 6 figure job at BAH - because they have scores of openings for computer geniuses who can't figure out how to anonymously pass the digital documents on to the media.

Go into any bar in the United States that caters to a youngish crowd and you will find some loser who's glommed onto a good looking airhead girlfriend with some "international man of danger" line of crap. ("But you need to know about my secret life in case blah, blah, blah.") Like Snowden.

My take on it is that Snowden is a first order con-man. I won't be surprised if the dust settles and it turns out he took a powder because his house of cards was about to collapse. And as part of taking his leave, yes, I won't be surprised if he turned over some juicy info to the Chinese in exchange for a big payday.

omarali50
06-13-2013, 04:17 PM
IF he is some sort of conman then his end will not be pleasant (for him). Glenn Greenwald will probably emerge unscathed since he is already in Tariq Ali and Noam Chomsky territory (where you can never be wrong because "the man" is always at fault). The Washington Post may end up mildly embarrassed though.
Personally, I am looking forward to finding out who is better at milking this for propaganda advantage, the US government or China? The odds may seem to be in China's favor but i dont think they are that lopsided because:
1. If he is some sort of conman and the US govt knows that (by definition, they should, since he is claiming to be their super-employee at various points in his life; if he is lying, they should know) then they can let him hang himself.
2. China has many capable people, but its still China. Given enough rope, they should trip up too.
OTOH this is America.
Given that very little real pain and suffering seems to be involved, this should be guilt-free entertainment, no matter how it turns out.
I hope.

carl
06-13-2013, 04:38 PM
Possibly. But my bull#### detector went off when this story broke. Do we know anything about this guy from any third party source? Is there any confirmation he was even in the Army?

1. On the fast track to Special Forces (18X) - with a GED?
2. Broke both legs in jump school (which almost has to be jump week) - and gets an unspecified discharge? (Damn serious breaks if the bone cutters at Benning couldn't heal him. Does he walk with a limp? No limp - no breaks - voice of experience.)
3. On to Switzerland under diplomatic cover for the CIA - which is a nice, unverifiable touch.
4. Into a 6 figure job at BAH - because they have scores of openings for computer geniuses who can't figure out how to anonymously pass the digital documents on to the media.

Go into any bar in the United States that caters to a youngish crowd and you will find some loser who's glommed onto a good looking airhead girlfriend with some "international man of danger" line of crap. ("But you need to know about my secret life in case blah, blah, blah.") Like Snowden.

My take on it is that Snowden is a first order con-man. I won't be surprised if the dust settles and it turns out he took a powder because his house of cards was about to collapse. And as part of taking his leave, yes, I won't be surprised if he turned over some juicy info to the Chinese in exchange for a big payday.

I should have thought of all that but I didn't.

Here is a story from the LA Times about Mr. Snowden spilling the beans about the US hacking Red China and Hong Kong and the Red Chinese being indignant about this.

http://www.latimes.com/news/world/worldnow/la-fg-wn-chinese-media-snowden-20130613,0,2845643.story

This is a nice turn of events. The US has been complaining more and more loudly about Red Chinese cyber spying and stealing and Mr. Snowden reveals the NSA cyber watching of Americans and oh by the way the US is hacking Red China; Mr. Snowden making the latest of the pronouncements from Red China. I suspect the timing may not be coincidental.

Nothing good will come out of this for the US intel community. If Mr. Snowden is a con man, they are incompetent fools. If he was a spook or semi-spook who was turned by the Red Chinese they incompetent fools. And we are supposed to trust them with these surveillance programs?

slapout9
06-13-2013, 05:55 PM
Slap: This is one sharp guy. Maybe he is or was a spook. He picks part of Red China to go to. To further you suggestion, what do you think of the possibility that in addition to giving things to the press, he gave a lot of things, really important things, to the Red Chinese? They wouldn't give him what amounts to asylum for nothing.

carl,
I was going to respond in detail but the easier way is to just read what J. Wolfsberger wrote. This guy is a flake IMO!

Firn
06-17-2013, 09:44 AM
Revealed: how the UK spied on its G20 allies at London summits (http://www.guardian.co.uk/uk/2013/jun/16/gchq-intercepted-communications-g20-summits)

Nothing surprising from the technical side, at least in my humble opinion and a good deal of similar stuff has been obviously going on for a long time. Needless to say that even with very strong encryption preventing the quick analysis of the content itself the who phoned/texted/mailed whom, when, where, how long and so forth can offer lots of intel. This is why the it was done and will get done, ever leveraging the technological progress.


Foreign politicians and officials who took part in two G20 summit meetings in London in 2009 had their computers monitored and their phone calls intercepted on the instructions of their British government hosts, according to documents seen by the Guardian. Some delegates were tricked into using internet cafes which had been set up by British intelligence agencies to read their email traffic.

The revelation comes as Britain prepares to host another summit on Monday – for the G8 nations, all of whom attended the 2009 meetings which were the object of the systematic spying. It is likely to lead to some tension among visiting delegates who will want the prime minister to explain whether they were targets in 2009 and whether the exercise is to be repeated this week.

The disclosure raises new questions about the boundaries of surveillance by GCHQ and its American sister organisation, the National Security Agency, whose access to phone records and internet data has been defended as necessary in the fight against terrorism and serious crime. The G20 spying appears to have been organised for the more mundane purpose of securing an advantage in meetings. Named targets include long-standing allies such as South Africa and Turkey.

There have often been rumours of this kind of espionage at international conferences, but it is highly unusual for hard evidence to confirm it and spell out the detail. The evidence is contained in documents – classified as top secret – which were uncovered by the NSA whistleblower Edward Snowden and seen by the Guardian. They reveal that during G20 meetings in April and September 2009 GCHQ used what one document calls "ground-breaking intelligence capabilities" to intercept the communications of visiting delegations.

This included:

• Setting up internet cafes where they used an email interception programme and key-logging software to spy on delegates' use of computers;

• Penetrating the security on delegates' BlackBerrys to monitor their email messages and phone calls;

• Supplying 45 analysts with a live round-the-clock summary of who was phoning who at the summit;

• Targeting the Turkish finance minister and possibly 15 others in his party;

• Receiving reports from an NSA attempt to eavesdrop on the Russian leader, Dmitry Medvedev, as his phone calls passed through satellite links to Moscow.

Personally I find it just amusing that the mighty spy masters have fallen into the same trap as many a lowly criminal. Sharing rather readily so much between so many to use an ever wider dragnet has resulted in the exposure a far greater amount by a single source. :D

I would love to hear the 'secret' interceptions of the upcoming G8 meeting in London. I'm pretty sure 'foreign' services have also come up with some interesting stuff in the last years and I wonder to which degree the interceptors were played. In any case it is a great success for the English-speaking diplomats, building up a lot of trust with their partners and allies. :p

Fuchs
06-17-2013, 03:19 PM
One of the recurring topics is incompetence of people who really shouldn't be incompetents.
Seriously, espionage at top members of government is totally predictable. It's astonishing that they didn't use one time pads for encryption.

Likewise, it's astonishing that anybody would use such just-in-time eavesdropping at all. There is no time to identify manipulated messages, and it's foolish to act on manipulated intelligence.

Finally, it's plain wrong to nurture an atmosphere of acting against each other on a summit that's meant to promote cooperation.

91bravojoe
06-24-2013, 02:28 AM
http://www.info.gov.hk/gia/general/201306/23/P201306230476.htm

Traditional Chinese Simplified Chinese Email this article news.gov.hk
HKSAR Government issues statement on Edward Snowden
************************************************** *

The HKSAR Government today (June 23) issued the following statement on Mr Edward Snowden:

Mr Edward Snowden left Hong Kong today (June 23) on his own accord for a third country through a lawful and normal channel.

The US Government earlier on made a request to the HKSAR Government for the issue of a provisional warrant of arrest against Mr Snowden. Since the documents provided by the US Government did not fully comply with the legal requirements under Hong Kong law, the HKSAR Government has requested the US Government to provide additional information so that the Department of Justice could consider whether the US Government's request can meet the relevant legal conditions. As the HKSAR Government has yet to have sufficient information to process the request for provisional warrant of arrest, there is no legal basis to restrict Mr Snowden from leaving Hong Kong.

The HKSAR Government has already informed the US Government of Mr Snowden's departure.

Meanwhile, the HKSAR Government has formally written to the US Government requesting clarification on earlier reports about the hacking of computer systems in Hong Kong by US government agencies. The HKSAR Government will continue to follow up on the matter so as to protect the legal rights of the people of Hong Kong.

Ends/Sunday, June 23, 2013
Issued at HKT 16:05

NNNN

ie and eg 'FU George W Obama'

jmm99
06-24-2013, 03:00 AM
via Aeroflot, with stops at Moscow, Havana and Caracas - per AP, WikiLeaks: Snowden going to Ecuador to seek asylum (http://news.yahoo.com/wikileaks-snowden-going-ecuador-seek-asylum-170935684.html).

With thanks to Sen. Schumer for educating me on this point (from AP article):


"Allies are supposed to treat each other in decent ways, and Putin always seems almost eager to put a finger in the eye of the United States," Schumer said. "That's not how allies should treat one another, and I think it will have serious consequences for the United States-Russia relationship."

I didn't know that the US and Russia were "allies". One learns something every day.

Regards

Mike

davidbfpo
06-24-2013, 09:08 AM
From Germany a graphic showing:
We combined this geolocation data with information relating to his life as a politician, such as Twitter feeds, blog entries and websites, all of which is all freely available on the internet.

By pushing the play button, you will set off on a trip through Malte Spitz's life. The speed controller allows you to adjust how fast you travel, the pause button will let you stop at interesting points. In addition, a calendar at the bottom shows when he was in a particular location and can be used to jump to a specific time period.

Link:http://www.zeit.de/datenschutz/malte-spitz-data-retention

davidbfpo
06-26-2013, 08:03 PM
An interesting, short Blomberg article by a Russian author, which starts with:
The debate over the U.S. government’s monitoring of digital communications suggests that Americans are willing to allow it as long as it is genuinely targeted at terrorists. What they fail to realize is that the surveillance systems are best suited for gathering information on law-abiding citizens.

Link:http://www.bloomberg.com/news/2013-06-23/u-s-surveillance-is-not-aimed-at-terrorists.html

If this is true what is the system for? More general trawling for information, such as what is commercially valuable.

jmm99
06-27-2013, 02:41 AM
David,

I also ran into the Bershidsky article (from another website; it's popular on the Internet today); and downloaded the Dutch intel report, Jihadism on the web, a breeding ground for jihad in the modern age (https://www.aivd.nl/english/publications-press/@2873/jihadism-web/) (2012) (AIVD; the General Intelligence and Security Service of the Netherlands).

The latter has quite a bit of meat for one (like JMM) who is not well acquainted with the "dark side" of the Interwebs. For example:


What characterises jihadi cyberspace and how does it work?

The interactive possibilities of the Internet allow jihadists worldwide to find each other quickly. They meet in ‘public’ virtual places, for example on social media, on Internet forums and in chat rooms, but also in semi-public or private virtual places. This is where jihadist activities and processes unfold that constitute the greatest threat. These more private virtual places make up an important part of the Invisible Web (by scientists also referred to as the Deep Web, Da knet or Unde net). Unlike the visible part of the Internet, also called Subface Web or Indexable Web, this invisible Web refers to a part of the World Wide Web that has not (yet) been indexed and that cannot be found by readily accessible search engines such as Google. Scientists estimate that the invisible Web is 550 times larger than the visible Web.[1] In other words, the invisible Web makes up over 99.8% of the entire Web and less than 0.2% of the Web is visible.

1. See How much information? 2003 (http://www2.sims.berkeley.edu/research/projects/how-much-info-2003/), a study conducted by the University of California. As far as the AIVD can tell this is the latest scientific assessment.

See also, The dark side of the internet - In the 'deep web', Freenet software allows users complete anonymity as they share viruses, criminal contacts and child pornography (http://www.guardian.co.uk/technology/2009/nov/26/dark-side-internet-freenet) (Andy Beckett, The Guardian, 25 Nov 2009).

Snowden's NSA "revelations" concern the visible Web. One hopes that the NSA is expending a much greater effort on the invisible Web and its more dangerous denizens.

Back to the 2012 Dutch report:


1.3 Limited use of surface Web

Of course, jihadists are also active on the surface Web, where they use social media and various applications, such as email, Internet telephony and chat programmes, to name a few. They use these means of communication to actively spread jihadist ideas, recruit new jihadists and proactively distribute and promote propaganda material. Jihadists that are active on the surface Web are afraid of being detected, which is why there is no (or very limited) dynamic interaction, as opposed to what is observed on core forums.

Jihadists are also rather reluctant when it comes to using social media. The open, personal communication that characterises social media clashes with the clandestine and violent nature of online jihadist activities. The AIVD has found that radicalising persons erase their social media accounts sooner or later. They consider the (mostly American) social media to be kuffa (infidel) sites, and therefore unacceptable and unsafe.

One forum member issued a warning in a discussion about the use of ‘JewTube’, thereby referring to the Jewish background of one of YouTube’s founders. This discussion was shared by the SITE Intelligence Group, a commercial American think tank that analyses radical statements on the Internet. This forum member stated:


“Your talk on YouTube can be monitored by the Kuffar. Many a brother were arrested based on intelligence from YouTube, they will not hesitate to handover your IP details to Kuffar. Therefore, it is NOT the place you should be social networking.”[3]

Another factor is that moderators actively monitor and remove inappropriate statements posted on social media. As a result of these restrictions, social media are mostly used for the (temporary) republication of jihadist propaganda.

3. Quote from a forum member in a publication of the SITE Intelligence Group: Jihadists strategize to evade YouTube censorship (http://news.siteintelgroup.com/component/content/article/649-jihadists-strategize-to-evade-youtube-censorship), 28 April 2011.


Members of the password-protected English-language Ansar al-Mujahideen forum shared strategies for evading Youtube censorship of materials promoting jihad in a thread begun on April 19, 2011, after a user complained that his account on the popular video sharing website was removed.

The Dutch report has much more detailed information; but the above is enough to suggest an answer to David's question:


If this is true what is the system for?

I believe the answer lies in US political analysis; and is simple (and simplistic) enough. The American public has expressed its zero tolerence for attacks in the US; and to politicians (including military and intel politicians), that means that all available means have to be used to prevent all terrorist attacks. The politicians know full well that a harsh reaction against them could result if a future attack were laid out in an undetected series of emails (part of the visible Web). On the other hand, if the same attack were laid out in an undetected segment of the invisible Web, the public reaction could be much less harsh.

Of course, the information gathered from non-terrorists might well be useful for present and future prosecutions of non-terrorist crimes disclosed in the content (I construe the Patriot Act to allow that, though of questionable constitutionality). However, that information could also be used for investigation of "suspicious" persons, or of "enemies of the state". It very much depends on whom you elect, and on whom he or she appoints.

Regards

Mike

jmm99
06-27-2013, 04:35 AM
My opinion of how current American politicians perceive the wishes of the American people - that is, 100% security as the elected end - has been very much shaped by the President's "100% Security" comment.

C-Span: 100% security and 100% privacy (http://www.c-spanvideo.org/clip/4455263) (C-Span video and transcript; 8 Jun 2013) - Clipped from: President Obama on Affordable Care Act (7 Jun 2013):


00:01:00 SOME OTHER FOLKS MAY HAVE A DIFFERENT ASSESSMENT OF THAT, BUT I THINK IT'S IMPORTANT TO RECOGNIZE THAT YOU CAN'T HAVE 100% SECURITY AND ALSO THEN HAVE 100% PRIVACY, AND ZERO INCONVENIENCE.

00:01:23 WE'RE GOING TO HAVE TO MAKE SOME CHOICES AS A SOCIETY.

Regards

Mike

davidbfpo
06-27-2013, 08:09 PM
A very good article explaining why German memories of the Stasi influence their stance today:http://www.mcclatchydc.com/2013/06/26/195045/memories-of-stasi-color-germans.html#.UcyNj3NwbqD

The title above is from a Stasi officer and so is this quotation, although I am not readily inclined to accept his apparent wisdom:
It is the height of naivete to think that once collected this information won’t be used,” he said. “This is the nature of secret government organizations. The only way to protect the people’s privacy is not to allow the government to collect their information in the first place.

The article concludes with a far better quote, by the keeper of the Stasi Museum:
The lesson, is that when a wide net is cast, almost all of what is caught is worthless. This was the case with the Stasi. This will certainly be the case with the NSA.

J Wolfsberger
06-28-2013, 01:55 PM
I have to disagree, David.

Above, you quoted another article: "What they fail to realize is that the surveillance systems are best suited for gathering information on law-abiding citizens."

That information has already been used, by political activists who received it from political activists in government service. That's one of the topics of the current Congressional hearings on IRS activities. And it turns out that the "irregularities" at the IRS are only the tip of the iceberg.

jmm99
06-28-2013, 03:35 PM
From DNI's Newsroom (http://www.dni.gov/index.php/newsroom/speeches-and-interviews/195-speeches-interviews-2013/887-transcript-newseum-special-program-nsa-surveillance-leaks-facts-and-fiction):


Newseum Special Program: NSA Surveillance Leaks: Facts and Fiction

Location: Newseum Knight TV Studio, Washington, D.C.

Date: Tuesday, June 25, 2013 Time: 4:00 p.m. EDT
...
Panelists:

-Robert Litt, General Counsel, Office of the Director of National Intelligence;

-M.E (Spike) Bowman, Professorial Lecturer, The George Washington University; Former Deputy National Counterintelligence Executive;

-Kate Martin, Director, Center for National Security Studies;

-Gene Policinski, Executive Director, First Amendment Center;

-Ellen Shearer, William F. Thomas Professor of Journalism and Co-Director, Medill School of Journalism, Northwestern University;

-Joel Brenner, Former Inspector General, National Security Agency; Former National Counterintelligence Executive

-Stewart Baker, Partner, Steptoe & Johnson; Former General Counsel, National Security Agency

YouTube video (http://www.youtube.com/watch?v=NyaYfPzQZUc&feature=player_detailpage) (~1.5 hours).

The current position of the Obama administration was very ably defended and advocated by Messrs Litt, Bowman, Brenner and Baker. The "loyal opposition" (the other three panelists) was not up to the standard set by the opposition in the Oxford "killer drone" debate, for example.

If one takes the Litt, Bowman, Brenner and Baker presentations at face value, it is virtually impossible for the Patriot Act surveillance processes to be abused - i.e., the multiple levels of lawyerly and congressional oversight. So, John Wolfsberger, we in Michigan (and elsewhere) can rest easy - nothing to be seen here, please move on. :rolleyes:

The question of using evidence of non-terrorist crimes against non-terrorists was discussed very briefly:


MR. RISHIKOF: – if you come across something that is not tied directly to terrorism, but when you actually start looking at the content under 215, you may find something?

MR. LITT: So the statute and the orders allow us to disseminate information if it’s evidence of a crime. I actually think that most people would agree that’s probably the right policy decision. If you come across – if – criminal activity, and it’s information that you’ve lawfully collected, are we really comfortable with saying, oh, just stick that in the trash, because it doesn’t relate to terrorism? I don’t think that’s the right result as a nation, and generally speaking, it’s not the result that we have with other kinds of data.

That doesn’t mean you can look through the data for that; you have to be looking through the data for a foreign intelligence purpose.

MR. RISHIKOF: Does anyone else want to pick that up?

No one else wanted to pick that topic up.

The fact is that we have too many Federal crimes to count. See, e.g., Many Failed Efforts to Count Nation's Federal Criminal Laws (http://online.wsj.com/article/SB10001424052702304319804576389601079728920.html) (WSJ; by GARY FIELDS and JOHN R. EMSHWILLER, July 23, 2011).


WASHINGTON—For decades, the task of counting the total number of federal criminal laws has bedeviled lawyers, academics and government officials.

"You will have died and resurrected three times," and still be trying to figure out the answer, said Ronald Gainer, a retired Justice Department official.

In 1982, while at the Justice Department, Mr. Gainer oversaw what still stands as the most comprehensive attempt to tote up a number. The effort came as part of a long and ultimately failed campaign to persuade Congress to revise the criminal code, which by the 1980s was scattered among 50 titles and 23,000 pages of federal law.

Justice Department lawyers undertook "the laborious counting" of the scattered statutes "for the express purpose of exposing the idiocy" of the system, said Mr. Gainer, now 76 years old.

The number then was 3,000 or more (see article for how to count). The ABA later took up where the DoJ left off:


In 1998, the American Bar Association performed a computer search of the federal codes looking for the words "fine" and "imprison," as well as variations. The ABA study concluded the number of crimes was by then likely much higher than 3,000, but didn't give a specific estimate.

"We concluded that the hunt to say, 'Here is an exact number of federal crimes,' is likely to prove futile and inaccurate," says James Strazzella, who drafted the ABA report. The ABA felt "it was enough to picture the vast increase in federal crimes and identify certain important areas of overlap with state crimes," he said.

None of these studies broached the separate—and equally complex—question of crimes that stem from federal regulations, such as, for example, the rules written by a federal agency to enforce a given act of Congress. These rules can carry the force of federal criminal law. Estimates of the number of regulations range from 10,000 to 300,000. None of the legal groups who have studied the code have a firm number.

"There is no one in the United States over the age of 18 who cannot be indicted for some federal crime," said John Baker, a retired Louisiana State University law professor who has also tried counting the number of new federal crimes created in recent years. "That is not an exaggeration."

A more in-depth article by the same John Baker, Revisiting the Explosive Growth of Federal Crimes (http://www.heritage.org/research/reports/2008/06/revisiting-the-explosive-growth-of-federal-crimes) (2008).

A goodly number of Federal crimes (especially those stemming from regulations) are based in tax law. Of course, the IRS processes would never be used for political purposes. :rolleyes:

As the DNI & NSA presentation drew to a close, a purely political thought, reared its (ugly?) head. The detailed presentation of the "failsafe" oversight procedures described layer after layer of oversight by agency lawyers (and judges are also lawyers) and congressional overseers. The trust level by the American people for lawyers and congresspersons generally runs in the low teens. Other than being compelled by a huge (excessive?) fear of terrorists, I'm hard pressed to see why the American people should, in this instance, trust those same generally distrusted lawyers and congresspersons.

Regards

Mike

davidbfpo
06-29-2013, 01:05 PM
From a different angle, even if in The Guardian and some excerpts:

The relevant issue should be: what exactly is the US government doing in the people's name to "keep us safe" from terrorists?

We are now dealing with a vast intelligence-industrial complex that is largely unaccountable to its citizens.

Link:http://www.guardian.co.uk/commentisfree/2013/jun/23/nsa-intelligence-industrial-complex-abuse

jmm99
06-30-2013, 02:23 AM
From the NYT, New Leak Suggests Ashcroft Confrontation Was Over N.S.A. Program (http://www.nytimes.com/2013/06/28/us/nsa-report-says-internet-metadata-were-focus-of-visit-to-ashcroft.html?pagewanted=all&_r=1&) (by CHARLIE SAVAGE and JAMES RISEN; Published: June 27, 2013) (sourced from the Guardian, here (http://www.guardian.co.uk/world/2013/jun/27/nsa-data-mining-authorised-obama)):


WASHINGTON — The March 2004 confrontation in the hospital room of Attorney General John Ashcroft — a dramatic point in the Bush administration’s internal debate over warrantless surveillance — was apparently set off by a secret National Security Agency program that was vacuuming up “metadata” logs of Internet communications, according to a draft of a 2009 N.S.A. inspector general report obtained by the British newspaper The Guardian.

The report, the latest document given to the paper by the former N.S.A. contractor Edward J. Snowden, may clear up a long-running mystery over which program White House officials wanted Mr. Ashcroft and other Justice Department officials to sign off on when they went to his Washington hospital room. Because of their refusal, according to the report, the Bush administration shut down the metadata collection for several months, then re-established it under a secret order from a national-security court established by the Foreign Intelligence Surveillance Act, or FISA. ...

Those DoJ officers opposed in March 2004 to the then-current metadata program were John Ashcroft, Jack Goldsmith (often cited in my posts) and Jim Comey (spanning a swath across the ideological spectrum). Their flank was soon turned by others in the Bush Admin.

Regards

Mike

Firn
06-30-2013, 04:47 PM
Good links. Sometimes some things (http://www.guardian.co.uk/world/2013/jun/28/us-army-blocks-guardian-website-access) happen which you really could not make up. I do understand the logic behind 'network hygiene' but certainly it is just too amusing from an outsiders point of view... :D


But a spokesman for the Army's Network Enterprise Technology Command (Netcom) in Arizona confirmed that this was a widespread policy, likely to be affecting hundreds of defence facilities.

"In response to your question about access to the guardian.co.uk website, the army is filtering some access to press coverage and online content about the NSA leaks," said Gordon Van Vleet, a Netcom public affairs officer.

"The Department of Defense routinely takes preventative 'network hygiene' measures to mitigate unauthorized disclosures of classified information onto DoD unclassified networks."

The army stressed its actions were automatic and would not affect computers outside military facilities.

"The department does not determine what sites its personnel can choose to visit while on a DoD system, but instead relies on automated filters that restrict access based on content concerns or malware threats," said Van Vleet. "The DoD is also not going to block websites from the American public in general, and to do so would violate our highest-held principle of upholding and defending the constitution and respecting civil liberties and privacy."

Once again, it is obviously important for all that important network security on DoD systems to create automated filters but once again the irony is amusing. The department 'clearly' does not determine what sites its personnel can choose to visit it just works hard to create those algorithms for those fully? automated filters which determine what sites its personnel can choose to visit. ;)

davidbfpo
07-04-2013, 07:01 PM
One of the more reflective articles on what happened within NSA and looking to the future by Joshua Foust . The title being 'The Geek Awakening' and sub-titled 'Edward Snowden is the vanguard of a broader challenge':https://medium.com/state-of-play/379fa6f59327

Firn
07-04-2013, 08:37 PM
1. From a purely economic point of view Internet has increasingly linked the world into a huge, surprisingly integrated market of various goods, among them ideas. Wikileaks&Co have a much higher probability to reach critical mass under such circumstances. A bit of a dark Wikipedia, the name of the leaks is clearly not a case.

2. I'm just amazed by the amount of people working for the intelligence community of the USA. With a million people cleared 'top' secret it ain't. In full cyber warfare against a capable enemy even less so.


It’s no surprise that governments have had a hard time adapting to rapid technological change. By design, they are institutionally conservative (that is, they are resistant to too much change too quickly). The incredible growth of the intelligence community is a prime example. As Washington Post Dana Priest reported three years ago, it has grown monumentally since the 9/11 attacks. The U.S. intelligence budget topped $75 billion in 2010, 2.5 times larger than it was in 2001. “In all, at least 263 organizations have been created or reorganized as a response to 9/11,” she wrote. Nearly a million people have top secret clearances.

Oh I should have finished the article before writing as it states right there what I also put down before...


When many secrets are available to many people, one of them will not keep secrets very well. It is a fundamental weakness of the national security state: If a million people cleared to handle secrets, someone, somewhere is going to leak. When asked about leaks at the Aspen Ideas forum last year, Admiral William McRaven said that sooner or later, the growth of leaks and the culture promoting them “is going to cost us our national security.”

Quite ironic, isn't it?

3. A quick look at history, from Wikipedia (https://en.wikipedia.org/wiki/Cryptanalysis_of_the_Enigma):


The Enigma machines were a family of portable cipher machines with rotor scramblers.[2] Good operating procedures, properly enforced, would have made the cipher unbreakable.[3][4] However, most of the German armed and secret services and civilian agencies that used Enigma employed poor procedures and it was these that allowed the cipher to be broken.

It is also not surprising that in our modern world social engineering (http://articles.washingtonpost.com/2012-09-26/news/35497751_1_e-mails-hackers-social-networks) is an effective mean to get a foot into the door. Poor human operating procedures have certainly been blamed for failure many times in the last couple of thousend years...

davidbfpo
07-05-2013, 09:38 PM
A commentary a month ago by Professor Richard Aldrich, who has written a tome on GCHQ (The UK's equivalent of NSA and close ally), has appeared a few times as the revelations have appeared:http://theconversation.com/forget-gchq-the-real-surveillance-state-is-yet-to-come-15073

Almost his last words:
.....the transparent society will be with us sooner than we think.

davidbfpo
07-09-2013, 11:57 AM
Id'd via Twitter an American perspective on using metadata, with links to some of the tools commercially available and as a bonus the CIA's Chief Technical Officer explaining in a podcast what he wants (in March 2013):
It’s amazing what a little — or a lot — of metadata can tell you about a person. I visualized a bunch of my own to show a sample of what’s available to agencies like the NSA and what even a wannabe data analyst can do with it.

Link:http://gigaom.com/2013/07/08/your-metadata-can-show-snoops-a-whole-lot-just-look-at-mine/

jmm99
07-28-2013, 06:30 PM
They Know Much More Than You Think (http://www.nybooks.com/articles/archives/2013/aug/15/nsa-they-know-much-more-you-think/?pagination=false).

A logical question is how many targets are being actively followed:


According to a recent slide released by Snowden, the NSA on April 5, 2013, had 117,675 active surveillance targets in the program and was able to access real-time data on live voice, text, e-mail, or Internet chat services, in addition to analyzing stored data.

but, that number may have already increased:


In the end, both UPSTREAM and PRISM may be only the tips of a much larger system. Another new document released by Snowden says that on New Year’s Eve, 2012, SHELLTRUMPET, a metadata program targeting international communications, had just “processed its One Trillionth metadata record.” Started five years ago, it noted that half of that trillion was added in 2012. It also noted that two more new programs, MOONLIGHTPATH and SPINNERET, “are planned to be added by September 2013.”

Regards

Mike

jmm99
07-31-2013, 05:45 PM
XKeyscore: NSA tool collects 'nearly everything a user does on the internet' (http://www.theguardian.com/world/2013/jul/31/nsa-top-secret-program-online-data).

Regards

Mike

jmm99
08-01-2013, 04:15 PM
Black Hat USA 2013 Gen. Alexander Keynote (http://www.youtube.com/watch?v=xvVIZ4OyGnQ) (1 hour video).

Regards

Mike

Watcher In The Middle
08-03-2013, 04:51 AM
Anecdotally, I'm hearing from some friendly 'sales pukes' that the entire NSA 'spying' aspect is starting to become an issue in overseas technology sales efforts - and it's not positive. US technology companies trying to make tech sales for hardware and/or software, or web enabled services that could contain 'backdoors' or direct NSA access are having harder sales efforts, due to the 'Uncle' oversight effect (real or imagined). Serious money is involved.

This issue is not going away anytime soon. Search apps like DuckDuckGo are going to become more prevalent.

But the real issue is going to come to the forefront when US based multinational networking vendors start losing out to foreign multinationals like Huawei, because if everything else is equal (both Countries are spying on you), why not take the vendor that's 25-30% cheaper.

Hey, supposedly we'll be more secure - just poorer.

jmm99
08-06-2013, 02:05 PM
Exclusive: U.S. directs agents to cover up program used to investigate Americans (http://www.reuters.com/article/2013/08/05/us-dea-sod-idUSBRE97409R20130805); and How DEA program differs from recent NSA revelations (http://www.reuters.com/article/2013/08/05/us-dea-sod-nsa-idUSBRE9740AI20130805).

Consider the law regarding making false statements to a Federal investigator:http://www.justice.gov/usao/eousa/foia_reading_room/usam/title9/crm00916.htm

Should sauce for the goose be sauce for the gander ?

Regards

Mike

bourbon
08-06-2013, 07:09 PM
But the real issue is going to come to the forefront when US based multinational networking vendors start losing out to foreign multinationals like Huawei, because if everything else is equal (both Countries are spying on you), why not take the vendor that's 25-30% cheaper.
Because it still wont be equal. The US government does not conduct economic espionage against foreign targets for the commercial benefit of individual corporations – there are rules against it. We are the only country in the world that does not do this, if for no other reason than the intelligence community would not even know which corporation to give intel to.

Watcher In The Middle
08-07-2013, 10:15 PM
That's small consolation when you see articles like this one:

http://www.zerohedge.com/contributed/2013-08-07/nsa-pricked-%E2%80%9Ccloud%E2%80%9D-bubble-us-tech-companies

Disclaimer: IMO, ZeroHedge functions like the gossip column for the Hedgies. Validity: Who knows? But when they hit it, they really score. And they are normally several weeks in advance of MSM.

IMO. this NSA 'spying' issue has the real possibility to swing from just being a privacy issue into also becoming a major economic issue.

jmm99
08-09-2013, 05:09 PM
Reflections on NSA Oversight, and a Prediction That NSA Authorities (and Oversight, and Transparency) Will Expand (http://www.lawfareblog.com/2013/08/reflections-on-nsa-oversight-and-a-prediction-that-nsa-authorities-and-oversight-and-transparency-will-expand/#more-23232) (by Jack Goldsmith, August 9, 2013):


Last Friday I asked (http://www.lawfareblog.com/2013/08/two-things-i-dont-understand/) how NSA Director Alexander’s claim that “we can audit the actions of our people 100%” was consistent with USG uncertainty about what Snowden stole and with its claims that it was “putting in place actions” to allow it to track its systems administrators. Former NSA General Counsel Stewart Baker answered (http://www.volokh.com/2013/08/03/does-nsa-work-harder-to-protect-privacy-than-to-protect-national-security/) that the “NSA does a better job of protecting Americans’ private data than it does protecting its sources and methods,” and that “the systems that protect against [searching the databases of information collected by NSA] are a lot more carefully monitored than the systems from which [Snowden stole classified data about various NSA collection programs].”
... (much, much more in article) ...

[B]Two important lessons of the last dozen years are (1) the government will increase its powers to meet the national security threat fully (because the People demand it), and (2) the enhanced powers will be accompanied by novel systems of review and transparency that seem to those in the Executive branch to be intrusive and antagonistic to the traditional national security mission, but that in the end are key legitimating factors for the expanded authorities. This was true, I argued in Power and Constraint (http://www.amazon.com/Power-Constraint-Accountable-Presidency-After/dp/0393081338), about habeas review of GTMO detentions, enhanced congressional and judicial oversight of military commissions, the 2008 amendments to FISA, and greater public transparency and congressional oversight of targeted killing by UAV (a process still in flux). And it will be true of expanded NSA authorities as the NSA’s vital capabilities become even more important to our security. In this sense, the Snowden revelations – to the extent that they force NSA to open up, and to get used to greater public scrutiny, and to avoid excesses, and to recalibrate its understanding of the tradeoffs between openness and security – might one day be seen to have paved the way to broader NSA powers.

Jack's point 1 is spot on and is one which I have made here - the USG will increase its powers to meet the national security threat as fully as the USG is able - "because the People demand it". His book, Power and Constraint, can now be bought used (http://www.amazon.com/gp/offer-listing/0393081338) VG for $10 (incl. shipping); and is worth the read.

His point 2 is more up in the air. When the "People" find out what the USG has done to fulfil their "demand", all hell can break loose - and more than a few babies can be thrown out with the dirty bath water.

Recall the Church Committee and its "reforms" (applied too often with fireaxe in hand) to correct the CIA abuses (and non-abuses) of the 1950s and 1960s - including such as the CIA-NSA (National Student Association) program. Some of us involved in the student end of the program wondered then (and I still) what the hell was wrong with it. In that event, the rabble rousers definitely won (http://www.cia-on-campus.org/nsa/nsa2.html); but did "we, the People" ?

Regards

Mike

jmm99
08-10-2013, 08:57 PM
13 Aug - Press Conference Transcript (http://www.washingtonpost.com/politics/transcript-president-obamas-august-9-2013-news-conference-at-the-white-house/2013/08/09/5a6c21e8-011c-11e3-9a3e-916de805f65d_story.html) and WH White Paper (http://www.scribd.com/doc/159211491/Obama-administration-white-paper-on-NSA-surveillance-oversight).

Regards

Mike

Watcher In The Middle
08-13-2013, 12:09 AM
POTUS didn't do himself any favors with his press conference. Too much evasion and weasel wording. And when you see stuff like this, well, it carries more weight than all the platitudes handed out in the press conference.

Article from Real Clear Technology (http://www.realcleartechnology.com/articles/2013/08/09/secure_email_provider_linked_to_snowden_shuts_down _as_fallout_from_scandal_widens_652.html)

The tech community (overall) just isn't buying what they are selling. From a technical standpoint, the 'approach' the NSA is taking seems to be pretty poorly thought out - of course, since they're working at keeping everything secret from the American public, it's truthfully difficult to tell.

But spying on the American public sure seems like a pretty stupid, and incredibly expensive way to waste tens of billions of taxpayer dollars.

jmm99
08-13-2013, 03:42 PM
Inside the Decision to Shut Down Silent Mail (https://threatpost.com/inside-the-decision-to-shut-down-silent-mail/101952) (13 Aug 2013):


Silent Phone and Silent Text promise end to end encryption with each service; encrypted data is not stored by the company and metadata from conversations is not stored. The same promises could not be made with Silent Mail, and the blame lies with standard email protocols such as SMTP, POP3 and IMAP that leak too much information and metadata, Callas said. The Lavabit announcement yesterday made it clear that Silent Circle had to act promptly with its product, scrapping a number of other options to phase the service out slowly, not take orders after a particular date, or even give customers 72 hours notice of the decision.

“Then, that is the flag for the warrants to come,” Callas said. “We said we had to do something and do it now, and tell people why we did. I had to think about it in terms of if I were [the government], what would I be doing? I would be typing up the subpoenas to be delivered at 7 a.m.”

Lavabit’s Levison, meanwhile, intimated that the 10-year-old company is in the midst of some unnamed request for user data, details of which it could not legally share. Some have speculated the company is in a battle over a request for Snowden’s passwords or other sensitive data. Rather than comply, Levison said he is suspending operations and preparing an appeal that if favorable, would enable him to revive Lavabit.

“I wish that I could legally share with you the events that led to my decision. I cannot. I feel you deserve to know what’s going on–the first amendment is supposed to guarantee me the freedom to speak out in situations like this,” Levison wrote in a note on the Lavabit site. “Unfortunately, Congress has passed laws that say otherwise. As things currently stand, I cannot share my experiences over the last six weeks, even though I have twice made the appropriate requests.”

Much more in story, with some interesting comments; e.g.:


It is interesting to note how many people are jumping, hopping, infuriatingly mad about this and yet how many have Facebook pages that literally leak personal data about them every day? The problem is that personal privacy is an extremely valuable commodity and yet, the majority of people have sold there’s out for the ability to post a photo of what they ate that night and just who exactly the winner of America’s got talent should be?

Even now as my browser connects to this website it is leaking vast amounts of information about me. my IP address, cookie data, trackers for advertisers. The systems are inherently insecure they weren’t built with security in mind and until people wake up to the value that their personal privacy has we will walk eye’s wide open into the panopticon of the future were what you do and think is as transparent as a single pane of glass.

Regards

Mike

Watcher In The Middle
08-13-2013, 04:37 PM
It is interesting to note how many people are jumping, hopping, infuriatingly mad about this and yet how many have Facebook pages that literally leak personal data about them every day?

That's true. It's also voluntary on the part of the individual. There's nothing voluntary about what the NSA 'appears' to be doing. And to make it worse, the federal government has gone out of its way to conceal all of it from the American people. That certainly does not inspire confidence.

Two other points. Since we apparently can't get much in the way of program details, some of our political types fall back on the old adage of "looking for needle(s) in haystacks". Well, if that's the effort they are making, they sure appear to be going about it with a case of the "stupids". Here's why I say that:

There are two (2) primary considerations that you have to meet:
1) You always want to focus on the problem.
2). You always want to deal with the one factor in any project where a critical limitation occurs that is unavoidable.

For Item 1, it's extremely simple: Locate/identify the needles.

For Item 2, it's also simple: Every thing you do is time centric.

Ok, so for Item 1, the NSA 'solution' seems to be is "Step 1: Collect and aggregate all the haystacks". Apart from it being illogical, (what they are doing is building inventory), it's an every increasing inventory.

So what tends to happen in any such organization - more time gets spent on inventory collection and management, then on critical analysis. Classic example of "Hard Engineering vrs. Smart Engineering"; a/k/a "Get a bigger sledgehammer" vrs. "Let's think this through".

Which leads directly into Item 2:

If you are spending more time managing inventory than doing critical analysis, you are burning time, which is the one element you can't recover.

With all that inventory of information, it's probably great for doing 'after-the-fact' analysis (maybe it will help us for the next time), but honestly, the federal national security apparatus ends up looking (and operating) like a fire department that specializes in saving basements.

With all the many billions of dollars and resources being spent on this domestic spying effort, it looks from the outside like a giant case of 'crony capitalism' occurring within the national security apparatus.

jmm99
08-13-2013, 08:38 PM
Pre-Snowden - video (http://www.youtube.com/watch?v=dxnp2Sz59p8) (1.5 hrs) - content comes at the end of the process.

Regards

Mike

Watcher In The Middle
08-14-2013, 05:38 AM
Here's a somewhat technical summary of what NSA is doing:

The NSA is still spying on us. (http://arstechnica.com/information-technology/2013/08/the-1-6-percent-of-the-internet-that-nsa-touches-is-bigger-than-it-seems/)

You are going to see political consequences boiling up out of this whole affair. It's going to take a while, but I'm already seeing average everyday citizens who are sincerely offended that the NSA is spying on them (regardless of what POTUS says). That is their perception. These people are politically active, and both Democrat and Republican. Many of them are being influenced by their kids, who are tech savvy.

The only way I can describe it is to say that they feel the federal government has broken trust with them. This is nowhere near over.

jmm99
08-16-2013, 04:18 PM
From Lawfare, The Snowden Revelations and Cybersecurity (http://www.lawfareblog.com/2013/08/the-snowden-revelations-and-cybersecurity/) (by Jack Goldsmith, August 14, 2013).


Jack Goldsmith is the Henry L. Shattuck Professor at Harvard Law School, where he teaches and writes about national security law, presidential power, cybersecurity, international law, internet law, foreign relations law, and conflict of laws. Before coming to Harvard, Professor Goldsmith served as Assistant Attorney General, Office of Legal Counsel from 2003–2004, and Special Counsel to the Department of Defense from 2002–2003.

From Computing Now, Making Sense from Snowden: What’s Significant in the NSA Surveillance Revelations (http://www.computer.org/cms/Computer.org/ComputingNow/pdfs/MakingSenseFromSnowden-IEEESecurityAndPrivacy.pdf) (by Susan Landau, Jul/Aug 2013).


Susan Landau is the author of Surveillance or Security? The Risks Posed by New Wiretapping Technologies (MIT Press 2011) and coauthor of Privacy on the Line: The Politics of Wiretapping and Encryption (MIT Press 2007), and a former Sun Microsystems Distinguished Engineer.

WITM: Agree on your comments.

Regards

Mike

jmm99
08-22-2013, 06:13 PM
Judge John D. Bates, well-known for his various decisions cited in the War Crimes thread (http://council.smallwarsjournal.com/showthread.php?t=4921), headed up the FISA Court until February of this year (Wiki (http://en.wikipedia.org/wiki/John_D._Bates); DCD (http://www.dcd.uscourts.gov/dcd/bates)); he is an older dinosaur: Born on October 11, 1946, in Elizabeth, New Jersey, Bates graduated from Wesleyan University in 1968, and then wound up serving as a first lieutenant in the U.S. Army for three years, 1968-1971. His service included a tour in Vietnam.

From Lawfare:

Ririka Singh: Declassified Intelligence Community Documents (http://www.lawfareblog.com/2013/08/declassified-intelligence-community-documents/):


The Office of the Director of National Intelligence is declassifying a large group of important documents pertaining to NSA surveillance programs under Section 702 of FISA. I will keep updating this list as more files become available. We will be reading and processing the documents over the course of the evening, and will have commentary and analysis available as soon as possible. ...(long list of links to docs) ...

Comments by Ben Wittes et al:

The NSA Documents, Part I: Introduction (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-i-introduction/) - see also WP article, NSA gathered thousands of Americans’ e-mails before court ordered it to revise its tactics (http://www.washingtonpost.com/world/national-security/nsa-gathered-thousands-of-americans-e-mails-before-court-struck-down-program/2013/08/21/146ba4b6-0a90-11e3-b87c-476db8ac34cd_story.html).


The series of three posts that follows offers a quick and dirty summary of the three FISA Court opinions at issue and the explanations the government gave of the matter in question to Congress. At least for now, we are keeping commentary on the documents to a minimum, though I certainly have thoughts on many aspects of them—about which I will write separately.

The NSA Documents, Part II: The October 2011 FISC Opinion (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-ii-the-october-2011-fisc-opinion/)

The NSA Documents, Part III: The November 2011 FISC Opinion (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-iii-the-november-2011-fisc-opinion/)

The NSA Documents, Part IV: The September 2012 FISC Opinion (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-iv-the-september-2012-fisc-opinion/)

Comment by Carrie Cardero: Initial Observations on Newly Declassified FISA Documents (http://www.lawfareblog.com/2013/08/initial-observations-on-newly-declassified-fisa-documents/)


Before providing some preliminary observations explaining this point, a comment on the release itself: I understand why the Director of National Intelligence (DNI) declassified and released these documents. But I don’t like it one bit. I can imagine at least two possible reasons for the release: either the government knows that more leaks are coming and is trying to get ahead of the newspapers, or, it felt compelled to push back against the story line that the FISA Court is just a shadow of a real court. But I hope it is clear that the critics of surveillance activities only see transparency as the first step in a longer fight. The strategy is a one-two punch. The first punch is transparency. The second is to scale back or eliminate our national security surveillance capabilities altogether. Don’t take my word for it, an activist from the Electronic Frontier Foundation said as much in a discussion I took part in on KCRW’s show “To the Point” (http://www.kcrw.com/media-player/mediaPlayer2.html?type=audio&id=tp130820nsa_spying_program_p) yesterday.

KCRW NSA segment starts at 7:30 - WP reporter; Federal judge; Carrie Cordero; EFF spokesman.

EFF Statement (the FISC suitor): EFF Victory Results in Release of Secret Court Opinion Finding NSA Surveillance Unconstitutional - Update: In response to EFF's FOIA lawsuit, the government has released the 2011 FISA court opinion ruling some NSA surveillance unconstitutional. (https://www.eff.org/deeplinks/2013/08/eff-victory-results-expected-release-secret-court-opinion-finding-nsa-surveillance)


For over a year, EFF has been fighting the government in federal court to force the public release of an 86-page opinion of the secret Foreign Intelligence Surveillance Court (FISC). Issued in October 2011, the secret court's opinion found that surveillance conducted by the NSA under the FISA Amendments Act was unconstitutional and violated "the spirit of" federal law.
...
Release of the opinion today is just one step in advancing a public debate on the scope and legality of the NSA's domestic surveillance programs. EFF will keep fighting until the NSA's domestic surveillance program is reined in, federal surveillance laws are amended to prevent these kinds of abuse from happening in the future, and government officials are held accountable for their actions.

I'm one of the "critics of surveillance activities"; but I also don't want a replay of damages done by the 1970s Church Committee and others (starting with the Nixon Administration). Ms Cordera's position seems, in effect, to be: you are either for it (the entire NSA program) or against it; which can easily morph into you are either with "us" or against "us", "enemies lists", etc.

Regards

Mike

jmm99
08-23-2013, 04:46 AM
Joint Comment by Ritika Singh, Raffaela Wakeman and Benjamin Wittes: The NSA Documents, Part V: The Communications with Congress (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-v-the-communications-with-congress/):


Yesterday’s cache of declassified materials also sheds important light on the administration’s interactions with Congress over intelligence oversight—not just its interactions with the relevant intelligence committees, but those with the rank-and-file members too. Many members of Congress have spent the last few months appearing shocked by information leaked about the NSA’s surveillance programs. The documents released yesterday, however, make clear that any member of Congress who did not know what was going on with respect to Section 702 surveillance did not choose to know—including with regard to the government’s 2011 setback before the FISA Court.

In this post we’ll summarize three executive branch communications to the intelligence committees in Congress regarding the government’s surveillance activities under Section 702 of the FISA Amendments Act (FAA): testimony for a December 2011 hearing, testimony for a February 2012 hearing, and a paper submitted in May 2012. All are focused on the legislative branch’s reauthorization of the FAA, which was set to expire at the end of 2012.

The bottom line is that Congress (for the most part), during the same time that Judge Bates was issuing his sealed decisions, was stupid, hypocritical or both.

----------------------------------------
Ben Wittes: Statement from the NSA and ODNI on WSJ Story (http://www.lawfareblog.com/2013/08/statement-from-the-nsa-and-odni-on-wsj-story/), (pay channel) New Details Show Broader NSA Surveillance Reach - Programs Cover 75% of Nation's Traffic, Can Snare Emails (http://online.wsj.com/article/SB10001424127887324108204579022874091732470.html#a rticleTabs%3Darticle). Statement .pdf (http://www.lawfareblog.com/wp-content/uploads/2013/08/NSA-ODNI-21-Aug-Statement.pdf).

How much credibility do the DNI and NSA have ? Given Mr Clapper's parsing of the word "no" (in his congressional testimony), we might view cautiously such sentences as this: "The NSA does not sift through and have unfettered access to 75% of the United States online communications." True if access is any percentage less than exactly 75%; also true if access is any percentage greater than exactly 75%.

-----------------------------------------
Saving the best wine for last ...

Steve Vladeck (bio (http://www.wcl.american.edu/faculty/vladeck/)): Carrie Cordero Misses the Point (Again) on FISA Reform (http://www.lawfareblog.com/2013/08/carrie-cordero-misses-the-point-again-on-fisa-reform/):


In her post from earlier today responding to yesterday’s government disclosures, Carrie writes that


“I hope it is clear that the critics of surveillance activities only see transparency as the first step in a longer fight. The strategy is a one-two punch. The first punch is transparency. The second is to scale back or eliminate our national security surveillance capabilities altogether.”

I guess Carrie took nothing away from our prior exchange… Yes, some critics of surveillance activities want to “scale back or eliminate our national security surveillance capabilities altogether.” But there are plenty of others, myself included, who have been arguing all along that the end game here is not handicapping our intelligence agencies, but reforming the process so that we can all have more faith that what they’re doing is actually legal.

In that regard, I’m quite surprised that Carrie thinks yesterday’s disclosures establish that “the debate over whether the FISA Court is an effective check on government surveillance activities is over.” Given the language of footnote 14 of the FISA Court’s October 2011 opinion (and if you haven’t read footnote 14, now’s a good time to do so), why should we have any faith that the FISA Court is in a position to meaningfully review what the government is up to in cases other than those in which the government comes clean and admits that it materially misrepresented the NSA’s activities to the FISA Court?

In footnote 14, Judge Bates states that the USG (NSA) "substantially misrepresented" the facts to the FISC on at least 3 occasions within three years of the 2011 opinion. Again, we are dealing with NSA credibility issues.

Steve concludes:


Of course, reasonable people can and will disagree about what the right answers are here. But, Carrie’s post to the contrary notwithstanding, one need not be against governmental surveillance powers in their entirety to think that yesterday’s disclosures only further underscore the need to better empower the FISA Court, rather than accepting the (increasingly alarming) status quo.

and I agree.

Regards

Mike

jmm99
08-24-2013, 07:19 PM
WP: The NSA is losing the benefit of the doubt (http://www.washingtonpost.com/opinions/ruth-marcus-the-nsa-is-losing-the-benefit-of-the-doubt/2013/08/22/16e5a740-0b4f-11e3-b87c-476db8ac34cd_story.html) (by Ruth Marcus (http://www.washingtonpost.com/ruth-marcus/2011/02/24/ABjkDzI_page.html), 22 Aug 2013):


Footnote 14 should scare every American. Even the parts that aren’t blacked out.

The footnote is contained in the just-declassified 2011 opinion by U.S. District Judge John Bates, then the chief judge of the Foreign Intelligence Surveillance Court.

In the ruling, Bates found that the government had been sweeping up e-mails before receiving court approval in 2008 and, even after that, was illegally collecting “tens of thousands of wholly domestic communications.”

That’s not the really scary part. This is: “The court is troubled that the government’s revelations . . . mark the third instance in less than three years in which the government has disclosed a substantial misrepresentation regarding the scope of a major collection program,” Bates wrote in Footnote 14.

and:


To judge the significance of Bates’s footnote, it helps to know something about the judge. This is no wild-eyed liberal. Bates spent almost two decades in the U.S. Attorney’s Office in Washington. He served as deputy to independent counsel Kenneth Starr during the investigation of President Bill Clinton. He was named to the bench by President George W. Bush.

If Bates is worked up about being misled by the government — and the sober language of that footnote is the judicial version of a severe dressing-down — people should listen.

and finally:


Security demands secrecy. The Constitution demands that secrecy be coupled with oversight. In theory, that oversight is twofold, from Congress and the judiciary, through the mechanism of the surveillance court.

In practice, oversight necessarily depends on some measure of good will from the overseen. No matter how well-intentioned and diligent the overseers, particularly in an area as technologically murky and politically fraught as surveillance, the intelligence experts tend to hold the cards.Their deeply ingrained institutional bias is to reveal only what is absolutely necessary, to trust their secrets and secret methods to as few outsiders as possible. When that instinct for secrecy edges into a willingness to mislead, tacitly or explicitly, effective oversight collapses.

We have already seen this phenomenon on display before Congress, in the person of Director of National Intelligence James Clapper. In March, Sen. Ron Wyden asked Clapper whether the NSA collects “any type of data at all on millions or hundreds of millions of Americans.” Clapper’s answer, “No . . . not wittingly.”

This was, as Clapper acknowledged, “clearly erroneous.” His belated apology rings hollow. Clapper was not only forewarned about the question, he refused to correct his misrepresentation for months, until it was proved false.

Regards

Mike

Firn
08-24-2013, 08:02 PM
Keep up the good work. I pretty much fully agree with all your points.

jmm99
08-25-2013, 04:16 AM
These both deal with technical and methodological issues. However, if you happened to stay tuned through all of Bill Binney's video cited above (link to video (http://www.youtube.com/watch?v=dxnp2Sz59p8)), you will appreciate their importance to Judge Bates' opinions and to what needs "tweaking".

The NSA Documents, Part VI: The 2011 Minimization Procedures (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-vi-the-2011-minimization-procedures/) (by Sean Mirski and Benjamin Wittes, August 23, 2013):


Two months ago, we ran a post explaining the NSA’s minimization procedures based on a copy of the procedures (dating from June 2009) that had been leaked to the Guardian. In light of the mass declassification that occurred this week, however, we now have access to a more recent version of the minimization procedures (dating from October 2011). The new procedures remain largely the same from the 2009 version to the 2011 one—much of the language is verbatim the same. There are a few changes, however, that are important and deserve to be noted. In particular, the procedures were revised to satisfy the FISA Court’s concerns about multi-communications transactions; indeed, these revisions were the big part that gave Judge Bates sufficient comfort so as to allow him ultimately to grant the government’s move for recertification.

and The NSA Documents, Part VII: The Compliance Report (http://www.lawfareblog.com/2013/08/the-nsa-documents-part-vii-the-compliance-report/#more-24053) (by Jane Chong, August 24, 2013):


The final document in the cache declassified by the Office of the Director of National Intelligence (ODNI) on Wednesday is the ninth joint compliance assessment conducted by the ODNI and the Department of Justice’s National Security Division (NSD). The FISA Amendments Act of 2008 requires the Attorney General and the DNI to assess NSA compliance with Section 702 targeting and minimization procedures and to submit their findings to the Foreign Intelligence Surveillance Court (FISC) and certain congressional committees at least once every six months. The 52-page report, dated August 2013, examines agency compliance from June 1, 2012 through November 30, 2012.

The document is interesting both because it is a more exhaustive account of compliance matters than is the internal document leaked by Edward Snowden to the Washington Post and because it is more recent. It contains a large amount of new information about the rigors of the bureaucratic process surrounding both collection and collection oversight.

The main sections are:

1. Overview of Compliance Oversight Regime

2. Trends in Targeting

3. Causes of Compliance Incidents

The article discusses these areas as fully as constraints (and redactions) permit.

Firn: thank you for your interest in this topic.

Regards

Mike

davidbfpo
08-25-2013, 11:14 AM
From my reading the public debate in the USA is different from the very limited debate in the UK, so this polemical lady writer - from a conservative angle - has waded in.

Rightly she asks:
How much are we prepared to compromise with our idea of a life worth living in order to pursue the chimera of perfect safety?

Link:http://www.telegraph.co.uk/news/uknews/terrorism-in-the-uk/10263356/Its-Left-wing-prats-who-are-defending-our-freedoms.html

On what the USA has been told, in the earlier NSA explanations, I cannot see the logic and purpose of checking so much data, then retaining some of it. The plots disrupted score has been dissected by others and is not an explanation.

We tend to concentrate on the apparent counter-terrorism rationale for the information gathering, when it is clear it is far wider and includes counter-espionage for example.

Firn
08-25-2013, 08:07 PM
Personally I believe the topic is highly important and it is great to see it tackled with a lawyerly approach.

From the start the various agencies and the executive followed the time-honored defence of conceding only what has already been all too obvious. In the process they drew a denial line into public sphere only to be force to redraw it again and again, looking ever more the worse for it. Maybe it is the nature of the beast but it doesn't inspire any confidence into the system...

Ironically I seen now a google-delivered ad praising wireless IP surveillance cameras. Clearly the algorithms are doing their work, sadly I guess privacy and data protection isn't quite as easy to buy.

Watcher In The Middle
08-25-2013, 11:21 PM
One POV on where this could end up going:


"Not having encryption on the web today is a matter of life and death," is how one member of the Internet Engineering Task Force - IETF (the so-called architects of the web) described the current situation. As the FT reports, the IETF have started to fight back against US and UK snooping programs by drawing up an ambitious plan to defend traffic over the world wide web against mass surveillance. The proposal is a system in which all communication between websites and browsers would be shielded by encryption. While the plan is at an early stage, it has the potential to transform a large part of the internet and make it more difficult for governments, companies and criminals to eavesdrop on people as they browse the web.

Link to Full Article (http://www.zerohedge.com/news/2013-08-24/internet-architects-plan-counter-attack-nsa-snooping)

This whole story has some eerie parallels to the Napster/Shawn Fanning story back in 1999 thru 2002. Link to Story (http://en.wikipedia.org/wiki/Napster)

Back then, file sharing technology over the Internet came of age and Napster was the headlines pushing it. Well, a bunch of established media found their business model(s) were being destroyed, so they used the old tried-and-true method of using legal action to save their business model(s) - by crushing the new technology (file sharing, in this particular case).

Which was successful - temporarily. But what really happened is all those software wizards out there got busy and created far more advanced file sharing technology, which didn't require centralized file servers (like Napster), but instead went to true peer-to-peer file sharing. Which led to P2P filesharing example such as Gnutella, Freenet and many others. Which led to bit torrent, and the likes of Kim DotCom, and Tor, and BitCoin, etc., etc.

So, now we're likely going to start down the same path with the NSA spying on us and all our Internet based activities. What's the NSA going to do if even 10% of all the Internet traffic becomes encrypted? Take over the entire State of Utah to build more and greater data centers?

It's going to be the "Techies vrs. The Suits" all over again, only this will be Part II. And the Techies are going to beat those folks like a rented mule.

Watcher In The Middle
08-25-2013, 11:35 PM
Originally posted by Firn:

Ironically I seen now a google-delivered ad praising wireless IP surveillance cameras. Clearly the algorithms are doing their work, sadly I guess privacy and data protection isn't quite as easy to buy.

Actually, the Techie community is already working on add-ons to existing web browsers to work their way around much of the tracking of a user's browsing habits. It's just a matter of time until they are also able to start to mask user metadata. And Internet traffic encryption will be a giant step.

It's going to take a while, but this whole 'NSA spying on US citizens' has struck home, and there's lots of folks who are not buying into what they are selling, and to put it bluntly, the techie community thinks they are seeing 'opportunity' in privacy. Might just turn out to be 'the next big thing' in technology.

jmm99
08-26-2013, 01:56 AM
frankly, because I saw and see him as something of a Phillip Agee (complete with an FSB-Putin Kabuki playlet) - but did this actually happen ?:


from the "left wing prats" article

A few weeks ago, a British national newspaper was visited by a detachment of national security agents who demanded that its computers and hard drives be destroyed. The security men then stood over its staff while they smashed their equipment to pieces.

without a court order, warrant, etc. Surely, there must be more to the story ?

Regards

Mike

Watcher In The Middle
08-26-2013, 02:43 AM
I tend to avoid The Guardian, purely on principle. But here's the links:

Link to the story on TechDirt (http://www.techdirt.com/articles/20130823/14153724298/uks-suppression-freedom-press-drives-guardian-to-partner-with-nyt-snowden-reporting.shtml)

Yeah, there's apparently something to the story. (http://www.techdirt.com/articles/20130821/07033224268/orders-to-destroy-guardian-hard-drives-came-directly-pm-david-cameron.shtml)

It seems like the actions of both the UK and US governments are going out of their way to make a hero of Edward Snowden.

jmm99
08-26-2013, 10:02 PM
Nixon and Kissenger would have been better off to have sent the "Plumbers" into the New York Times and Washington Post with sledge hammers and blow torches.

So, the logic is that copies of top secret classified documents that the Supreme Court (in NYT v US (http://supreme.justia.com/cases/federal/us/403/713/case.html)) said it couldn't order returned to the government, could simply have been destroyed in place by the government. One must admit that logic has the virtue of simplicity; and avoids the costs and pitfalls of litigation. Amazing.

WITM: Thank you for the links.

Regards

Mike

Watcher In The Middle
08-26-2013, 11:29 PM
1,000 Sys Admins Can Copy Any NSA Document Without Anyone Knowing About It; Think Only Snowden Did?
from the perfect-audits? dept

Following on our earlier story about how Ed Snowden covered his tracks -- showing that the NSA's vaunted "auditability" of its systems is a complete joke -- comes the news that there are approximately one thousand sys admins with Snowden's authority, who can basically go through any document without any trace. Even more incredible: they can "appear as" anyone else when doing things on the system. In other words if a sys admin wanted to frame an NSA analyst, it sounds like that would be quite easy.

These people are hopeless.... (http://www.techdirt.com/articles/20130826/12223124315/1000-sys-admins-can-copy-any-nsa-document-without-anyone-knowing-about-it-think-only-snowden-did.shtml)

So, it's 'supposedly' only 35 'analysts', but, oops, we 'forgot' the 1,000++ System Admins, oh, and btw, they can all go poking around the different spying systems masquerading as somebody else, but not to worry, we're placing an extreme emphasis on "accountability", just as soon as we figure out what the word really means. But it will be 'real soon now'.

IMO, if builders built houses the way NSA does data security, then the first woodpecker to come around would destroy civilization.

Watcher In The Middle
08-26-2013, 11:47 PM
Talking to some folks today, and this entire NSA story is turning into a giant gift to the Tech Community. Whenever there's a screwup (regardless of fault), the new 'first line of defense' against the 'suits' (upper level management) is "Well, if you think this is bad, then you ought to see how the NSA handles it".

The NSA is fast becoming the new laughingstock of the Tech Community.

There's even people out there who are starting to look at this entire NSA rolling train wreck as being perfect for creating a series of case studies on how not to do technology.

davidbfpo
08-27-2013, 10:15 PM
I know James Bamford, the author of three books on the NSA, has his critics today; caveat aside now.

This short article is interesting IMHO. In particular the criminal investigation mounted by the DoJ into the NSA, way-back in 1975 :http://blogs.reuters.com/great-debate/2013/08/26/nsa-listening-to-everyone-except-oversight/

Watcher In The Middle
08-29-2013, 06:06 PM
DOJ Tells Court To Toss Lawsuit Over NSA Spying Because 'It's Just Metadata'; Professor Ed Felten Then Explains Why They're Wrong

from the take-a-lesson dept

The ACLU's lawsuit over the NSA's program collecting all phone call information under Section 215 of the Patriot Act is just one of many lawsuits over the recently revealed details of the NSA's surveillance activities, but it's definitely one of the key ones to watch. This week there were a flurry of filings in the case from both sides, many of which are embedded below, including the ACLU's initial motion for a preliminary injunction to get the government to cease the data collection, and various declarations in support of that. There's also the US government's motion to dismiss. The argument from the government is, more or less, that even if it does collect the data on private phone calls to and from the ACLU, without proof that anyone ever looked at that data, there's no standing. Furthermore, it pulls out the old "it's just metadata" so there's no privacy violations there.

Link to Article (http://www.techdirt.com/articles/20130829/02102824348/doj-tells-court-to-toss-lawsuit-over-nsa-spying-because-its-just-metadata-professor-ed-felten-then-explains-why-theyre-wrong.shtml)

Just as an observation, there's a cumulative effect (politically) to all of this, and it's not just the NSA spying on American citizens. It's Syria, ACA, etc. You are likely to see more and more congresscritters moving away from these stands, and 'movement' is going to go across party lines. POTUS may end up not being all that unhappy if Section 215 of the Patriot Act gets severely restricted, or even tossed. That would be at least one issue off the plate.

davidbfpo
09-02-2013, 01:11 PM
Sometimes as I read stories like this my admiration for the USA increases. A West Coast activist lodging public information requests discovers Hemisphere, a project between AT&T and the DEA, plus local LE, which has not been in the public domain since creation in 2007. Just as 'Big Brother' becomes a public issue. See:http://www.nytimes.com/2013/09/02/us/drug-agents-use-vast-phone-trove-eclipsing-nsas.html?pagewanted=2&_r=0&nl=todaysheadlines&emc=edit_ee_20130902&pagewanted=all

Leaving aside 'Hemisphere' I do wonder why AT&T keep, with my emphasis:
Hemisphere covers every call that passes through an AT&T switch — not just those made by AT&T customers — and includes calls dating back 26 years, according to Hemisphere training slides bearing the logo of the White House Office of National Drug Control Policy. Some four billion call records are added to the database every day, the slides say; technical specialists say a single call may generate more than one record. Unlike the N.S.A. data, the Hemisphere data includes information on the locations of callers.

Local LE do pay though, quite a lot too:
AT&T in the amount of $373,795 sole source for Operation Hemisphere investigative services for the Sheriff’s Department for the period ending June 30, 2013.

Link:http://www.harriscountytx.gov/agenda/2013/2013-01-29 ag.pdf

Watcher In The Middle
09-06-2013, 05:41 AM
NSA & GCHQ Covertly Took Over Security Standards, Recruited Telco Employees To Insert Backdoors
from the not-so-secure dept

And the latest report on the Ed Snowden leak documents has come out and it's yet another big one: the NSA and GCHQ have basically gotten backdoors into various key security offerings used online, in part by controlling the standards efforts, and in part by sometimes covertly introducing security vulnerabilities into various products. They haven't "cracked" encryption standards, but rather just found a different way in. The full report is worth reading, but a few key points are worth highlighting.

First, the NSA spends $250 million per year to "covertly" influence tech product designs. The report suggest two ways this is happening. First by infiltrating standards-bodies:

Independent security experts have long suspected that the NSA has been introducing weaknesses into security standards, a fact confirmed for the first time by another secret document. It shows the agency worked covertly to get its own version of a draft security standard issued by the US National Institute of Standards and Technology approved for worldwide use in 2006.

"Eventually, NSA became the sole editor," the document states.

Now they're trying to place 'operatives' in positions of influence inside technical development efforts. (http://www.techdirt.com/articles/20130905/12295324417/nsa-gchq-covertly-took-over-security-standards-recruited-telco-employees-to-insert-backdoors.shtml)

Where does it stop with the folks? Now they are going about 'impairing' standards and technology development efforts so they can continue their spying on the American public. And then all these clueless types within D.C. wonder why we're losing foreign business opportunities.

wm
09-06-2013, 11:39 AM
Now they're trying to place 'operatives' in positions of influence inside technical development efforts. (http://www.techdirt.com/articles/20130905/12295324417/nsa-gchq-covertly-took-over-security-standards-recruited-telco-employees-to-insert-backdoors.shtml)

Where does it stop with the folks? Now they are going about 'impairing' standards and technology development efforts so they can continue their spying on the American public. And then all these clueless types within D.C. wonder why we're losing foreign business opportunities.

http://dilbert.com/dyn/str_strip/000000000/00000000/0000000/100000/90000/4000/800/194804/194804.strip.gif

What's the fuss--the NSA is just providing you with a disaster recovery service for free.

Watcher In The Middle
09-06-2013, 01:54 PM
1) They (NSA) won't acknowledge any of it.
2) They won't tell us what information on us that they have.
3) No file layouts/data dictionary of the data as retained (IF exists), so who knows what one is getting.
4) And Lord only knows what they would charge us in addition for such 'free' backup service. Being that this is Dilbert, it's probably NSA customer service provided via contract with 'The Bank of Ethel'

NSA 'Customer Service' Guidelines (http://search.dilbert.com/comic/Bank%20Of%20Ethel)

jmm99
09-11-2013, 03:50 PM
Lawfare, More NSA Surveillance Documents Declassified (http://www.lawfareblog.com/2013/09/more-nsa-surveillance-documents-declassified/) (by Wells Bennett, September 10, 2013):


Like its predecessor, this latest cache apparently was released in connection with a Freedom of Information Act lawsuit brought by the Electronic Frontier Foundation. And, like its predecessor, this latest cache stands to tell a complicated and important story, which we hope to unpack in the next few days.

Below you’ll find the the documents, which evidently concern activities conducted pursuant to Section 215 of the USA Patriot Act. We’re told that, in all, the documents amount to about 1,800 pages. Each document is linked separately. ....

These are FISA Court filings and opinions.

Regards

Mike

jmm99
09-13-2013, 03:08 PM
Lawfare is running a series on the FOIA disclosures made to EFF. Each of Lawfare's posts are by different people - there is no "party line". I'll simply provide the links and the first paragraph of each post.

The Latest NSA Documents I: Introduction (http://www.lawfareblog.com/2013/09/the-latest-nsa-documents-i-introduction/) (by Benjamin Wittes, September 11, 2013)


The latest cache of NSA documents—a group released yesterday related to errors in collection under Section 215—follows the same basic narrative pattern as the agency’s earlier release concerning implementation of Section 702. That is, it tells the story of a significant set of errors by NSA that caused factual misrepresentations to the FISA court. It tells the story of the court’s response both to the errors themselves and to the government’s reporting failures. And it tells the story of the government’s efforts over a protracted period of time to correct the failures and prevent them from happening again. ...

Latest NSA Documents II: The Crap Hits the Fan (http://www.lawfareblog.com/2013/09/the-latest-nsa-documents-ii-the-crap-hits-the-fan/) (by Benjamin Wittes, Lauren Bateman and Matt Danzer, September 11, 2013):


The story starts in May 2006, when the FISA Court granted the FBI’s application for telecommunications companies to turn over certain “tangible things” to the NSA under Section 215. The “tangible things,” in this case, consisted of the much-ballyhooed telephony metadata—the time and duration of each telephone call, the originating and terminating telephone numbers, and the type of device on which the call was made. Judge Malcolm Howard found sufficient evidence to believe that the metadata was relevant to investigations. The order is careful to note, though, that although the government is authorized to collect the information, it must follow minimization procedures set forth by the Attorney General. ....

The Latest NSA Documents III: The Government Responds (http://www.lawfareblog.com/2013/09/the-latest-nsa-documents-iii-the-government-responds/) (by Jane Chong, September 11, 2013):


On February 12, 2009, the government submitted a 28-page brief and 93 pages of supporting documentation to the FISC in response to the court’s January 28, 2009 order. The government opens its brief with two clear concessions: “The Government acknowledges that NSA’s descriptions to the Court of the alert list process . . . were inaccurate and that the Business Records Order did not provide the Government with authority to employ the alert list in the manner in which it did.” ...

The Latest NSA Documents IV: Things Get Worse (http://www.lawfareblog.com/2013/09/the-latest-nsa-documents-iv-things-get-worse-2/) (by Wells Bennett and Matt Danzer, September 11, 2013):


The next key date in the metadata saga was February 26, 2009—that is, about a month after the government initially had apprised the court of a violation of the its procedures for querying collected metadata, and fourteen days after the government had elaborated on the difficulties, while humbly claiming that new safeguards might nevertheless ensure obedience to court-imposed rules. Such was the context for the February 26 document, styled a “Notice of Compliance Incident” (“February 26 Filing”)—which confirmed additional errors on the government’s part. ...

The Latest NSA Documents V: the NSA Investigates Its Metadata Compliance Problems, Takes Remedial Steps, and Reports Back to the FISC (http://www.lawfareblog.com/2013/09/the-latest-nsa-documents-v-the-nsa-investigates-its-metadata-compliance-problems-takes-remedial-steps-and-reports-back-to-the-fisc/) (by Raffaela Wakeman and Wells Bennett, September 12, 2013):


The latest installment in the NSA declassification story comprises five documents. The first is an internal NSA compliance review; the second is a court filing regarding that review. The latter also refers to three sworn statements, two from the NSA director and one from the FBI director. All concern the NSA’s compliance with FISC orders regarding the collection, querying, and dissemination of telephony metadata. ...

Regards

Mike

jmm99
09-15-2013, 01:53 AM
Lawfare, Latest NSA Documents VI: Non-Compliance Redux, With More DOJ (http://www.lawfareblog.com/2013/09/the-latest-nsa-documents-vi-non-compliance-redux-with-some-more-doj/) (by Wells Bennett, September 13, 2013):


Next came a period of relative calm, and somewhat less wrist-slappy FISC-NSA dynamics. The respite nevertheless was short-lived, judging by the final three documents in this week’s trove of declassified NSA metadata stuff. That said, NSA’s late 2009 discovery of further compliance problems, and its voluntary disclosure of them to the FISC, did not bring about as stern a judicial rebuke as before—though the court certainly expressed irritation at the flubs, and great concern over NSA’s reporting about historical queries of telephony metadata.

The FISC Restores Unilateral Query Authority to NSA—While Adding Some More Restrictions
...
Two Further Compliance Problems, and a “Deeply Troubled” FISC
...
More on Sharing and Reporting Requirements
...

More FOIA disclosures seem probable - as in this case, partially for and partially against the USG. Lawfare, New FISC Opinion: ACLU Has Standing to Seek 215 Opinions in FISC, Must Pursue Some 215 Opinions in FOIA Litigation; USG to Report on Declassification of Other 215 Opinions (http://www.lawfareblog.com/2013/09/new-fisc-opinion-aclu-has-standing-to-seek-215-opinions-in-fisc-must-pursue-some-opinions-in-foia-litigation-usg-to-report-on-declassification-of-other-215-opinions/) (by Wells Bennett, September 13, 2013):


That is the gist of this unclassified FISC opinion, penned by U.S. District Judge F. Dennis Saylor IV, today. It resolves a motion, which was brought by the ACLU’s national and Washington, D.C. branches and the Media Freedom and Information Access Clinic (“MFIAC”), and sought release of certain FISC opinions construing Section 215.
...

Regards

Mike

jmm99
09-29-2013, 06:13 PM
N.S.A. Gathers Data on Social Connections of U.S. Citizens (http://www.nytimes.com/2013/09/29/us/nsa-examines-social-networks-of-us-citizens.html?pagewanted=all&_r=0) (by JAMES RISEN and LAURA POITRAS, September 28, 2013):


WASHINGTON — Since 2010, the National Security Agency has been exploiting its huge collections of data to create sophisticated graphs of some Americans’ social connections that can identify their associates, their locations at certain times, their traveling companions and other personal information, according to newly disclosed documents and interviews with officials.
...
The policy shift was intended to help the agency “discover and track” connections between intelligence targets overseas and people in the United States, according to an N.S.A. memorandum from January 2011. The agency was authorized to conduct “large-scale graph analysis on very large sets of communications metadata without having to check foreignness” of every e-mail address, phone number or other identifier, the document said. Because of concerns about infringing on the privacy of American citizens, the computer analysis of such data had previously been permitted only for foreigners.

The agency can augment the communications data with material from public, commercial and other sources, including bank codes, insurance information, Facebook profiles, passenger manifests, voter registration rolls and GPS location information, as well as property records and unspecified tax data, according to the documents. They do not indicate any restrictions on the use of such “enrichment” data, and several former senior Obama administration officials said the agency drew on it for both Americans and foreigners.
...
The legal underpinning of the policy change, she said, was a 1979 Supreme Court ruling that Americans could have no expectation of privacy about what numbers they had called. Based on that ruling, the Justice Department and the Pentagon decided that it was permissible to create contact chains using Americans’ “metadata,” which includes the timing, location and other details of calls and e-mails, but not their content. The agency is not required to seek warrants for the analyses from the Foreign Intelligence Surveillance Court.

The 1979 case is Smith v. Maryland (http://supreme.justia.com/cases/federal/us/442/735/case.html), 442 U.S. 735 (1979); and it's certainly "good law" on its specific facts (http://supreme.justia.com/cases/federal/us/442/735/case.html#F1):


"A pen register is a mechanical device that records the numbers dialed on a telephone by monitoring the electrical impulses caused when the dial on the telephone is released. It does not overhear oral communications and does not indicate whether calls are actually completed."

Somehow, to me, multiplying the pen registry by a billion (or is it a trillion ?), and then subjecting that data to sophisticated computer anaysis (together with other content data from God knows where) presents a qualitatively factual difference.

Regards

Mike

davidbfpo
09-29-2013, 08:02 PM
This week The Guardian published a commentary by Sir David Omand, an ex-GCHQ Director and now a War Studies Professor @ Kings College. He ends with:
Even so, some damage to our security could still inadvertently have been done, since journalists are not best placed to know exactly what detail may complete the jigsaw puzzles of our adversaries. Instead of more revelations the Guardian should focus on a principled debate on how to allow intelligence agencies and law enforcement to do their job in keeping us from harm whilst preventing unjustified snooping by public or commercial sectors.

Rightly he asks:
The real debate we should be having on the back of the Snowden case is about what privacy in a cyber-connected world can realistically mean given the volumes of personal data we hand over to the private sector in return for our everyday convenience, and the continued need for warranted access for security and law enforcement.

Whatever view we take on where as a society we want the balance between our right to privacy against our right to live in security, we all need to have confidence that in the hands of our authorities these powerful tools of interception are not being abused.

Link:http://www.theguardian.com/commentisfree/2013/sep/26/edward-snowden-leaks-misguided-cyber-attacks

I have looked at the follow-on comments and they do not help.

davidbfpo
10-01-2013, 05:50 PM
A day event in Lausanne, Switzerland; with a long report in The Guardian, featuring Caspar Bowden, Bill Binney, Richard Hill, Bruce Schneier and Jacob Appelbaum: http://www.theguardian.com/world/2013/sep/30/privacy-and-surveillance-jacob-applebaum-caspar-bowden-and-more-speak-in-switzerland

Needless to say the challenges posed by David Omand (above) do not appear.

davidbfpo
10-30-2013, 10:33 PM
Much has happened publicly in the last month. More revelations of NSA spying, particularly on allies like Germany and friends such as Brazil. With not a few commentators in the USA alleging Greenwald & Snowden are "useful idiots" being played by Russia.

The controversies have finally got political attention, especially that millions of calls metadata were collected and Chancellor Merkel's private phone too. Politicians appeared to respond with outrage, then today it appears several European nations donated the metadata to NSA!

In the UK The Guardian, which remains the principal media outlet, has been accused of "aiding the enemy". To my amusement one Conservative MP who came to the fore had posted a clear picture of NSA staff @ Menwith Hill, in his constituency, on his website. Then Lord Carlile, a Lib-Dem peer wrote an article only to be accused of being coached and primed by GCHQ.

I have enjoyed following Professor John Schindler, ex-NSA, now at the Naval War College, on Twitter and his blog:http://20committee.com/

Tomorrow the UK House of Commons is due to hold a debate; the last one a few days ago attracted less than ten MPs. On the link is a briefing note by Big Brother Watch:http://bigbrotherwatch.org.uk/files/WHbriefing_31Oct.pdf

davidbfpo
11-20-2013, 12:42 PM
Nigel Inkster, ex-No.2 at SIS, now at IISS, has written a commentary 'Snowden – myths and misapprehensions' and is worth a read:http://www.iiss.org/en/politics%20and%20strategy/blogsections/2013-98d0/november-47b6/snowden-9dd1

He ends with:
It seems that the revelations will continue for the foreseeable future and that, as they do, further myths and misapprehensions will take hold. For those who regard intelligence services as inherently illegitimate or take the view that the US is the world’s number-one rogue actor, no counter-narrative will ever be convincing. But for those who accept that covert capabilities of some kind are needed to combat the threats posed by an array of state and non-state actors – or who adopt the realist perspective that countries are entitled to use covert capabilities to secure national advantage, provided that this is subject to proper controls – there is scope for a more nuanced debate on how power can be responsibly exercised by governments in the cyber domain. That must start with an understanding of the issues based on facts rather than misapprehensions.

There is much I would agree with, but I do differ on whether the British accountability and oversight regime are today fit for public purpose, as distinct from the state's intended purpose.

Two additional UK stories, one 'Surveillance technology out of control, says Lord Ashdown'; he is an ex-Liberal-Democrat leader:http://www.theguardian.com/world/2013/nov/18/surveillance-technology-out-of-control-ashdown

The second by Simon Jenkins, a regular columnist in The Guardian, is 'The days of believing spy chiefs who say 'Trust us' are over'; a conclusion that is a moot point as the issues appear to have little public traction:http://www.theguardian.com/commentisfree/2013/nov/20/days-believing-spy-chiefs-over?CMP=twt_gu

There is a main SWC thread on the issues '"We are all honorary Muslims now" with PRISM?', which will absorb this thread one day.

davidbfpo
12-11-2013, 10:32 PM
I rarely read 'Time' magazine, but Twitter alerted me today to it's 2013 Person of the Year being won by Pope Francis - bravo! The runners up were: Edward Snowden, Edith Windsor, Bashar Assad and Ted Cruz. Something strange about such a voting pattern, organisation I say.

'Time' has an interesting four page article on Mr Snowden, based around some ex-USG national security visitors and some insight into his thoughts. Worth a read:http://poy.time.com/2013/12/11/runner-up-edward-snowden-the-dark-prophet/

jmm99
12-14-2013, 11:36 PM
This post is dedicated to David; he knows why. :)

Jack Goldsmith, (Very) Quick Reactions to Proposed NSA Reforms (http://www.lawfareblog.com/2013/12/very-quick-reactions-to-proposed-nsa-reforms/) (December 13, 2013), provides his usual cogent briefing:


It is precarious to comment on a leaked version of broad conclusions from a government report. But I think the NYT [Obama Panel Said to Urge N.S.A. Curbs (http://www.nytimes.com/2013/12/13/world/americas/obama-panel-said-to-urge-nsa-curbs.html?hp); open source] and WSJ [Presidential Task Force Recommends Overhaul of NSA Surveillance Tactics - Draft Proposals Would Change Spy Agency's Leadership to Civilian, Limit How It Gathers and Holds Information (http://online.wsj.com/news/articles/SB10001424052702304202204579254652728273502?mod=WS J_hps_LEFTTopStories); paywall] accounts of the recommendations by the President’s Review Group on Intelligence and Communications Technology – which consists of Richard A. Clarke, Michael Morell, Cass Sunstein, Geoffrey Stone, and Peter Swire – on the whole reveal solid recommendations that, if implemented, will benefit both NSA and U.S. national security.
...
•The panel recommends that the head of NSA be a civilian rather than military official. This change was coming in any event in light of the NSA’s deeper-than-ever involvement in homeland collection, and is appropriate.

•More controversial, but also inevitable, is the recommendation to chop off Cyber Command from NSA – this recommendation is debatable in light of the tight connection between cyber-exploitation and cyber-attack, but it has powerful arguments behind it and again was probably going to happen anyway.

•Apparently the panel recommends continuation of domestic telephone meta-data collection, but with the data being collected/held by the phone companies or a third-party, not NSA, and subject to stricter search criteria. This is probably close to the Sensenbrenner/Leahy bill that the NSA opposes, and indeed it would likely make metadata analysis more difficult, cumbersome, and expensive. This is a large change from the current baseline, but it is does not appear to come close to eliminating the functional benefits of metadata collection and analysis. Indeed, one can see the bottom line, as the NYT put it, that the “program to collect data on every phone call made in the United States should continue.”

•The panel apparently recommends an organization of privacy advocates to enhance adversariness before the FISC. This is another previously-broached recommendation that will slow things down and weaken the government’s legal hand before the FISC, but that overall will enhance the legitimacy of FISC rulings and thus of NSA activities.

•The committee apparently proposes guidelines for foreign collection against foreign citizens, including foreign leaders. The devil will be in the details here, but while there will certainly be some restraint imposed, I doubt seriously if it will involve a significant scale-back of foreign collection. But it is hard to tell based on the news reports. ...

A more in-depth report on NSA is by Joel Brenner, N.S.A.: “Not (So) Secret Anymore” (http://www.lawfareblog.com/2013/12/n-s-a-not-so-secret-anymore/) (December 3, 2013), covers:


Strategy and Tactics in Intelligence Policy

Allies, Friends, and Interests

The Revolution in Commercial Technology

The Shock of Transparency

Disclosures, Useful and Otherwise

International Norms

What Next?

I'd go further than Joel on changes to the "Patriot Act", but I share his concern about this problem:


When intelligence reform comes, it’s usually done with a meat axe, not a scalpel. In 1929, Secretary of State Henry Stimson angrily shut down the nation’s fledgling code breaking effort, saying that “gentlemen don’t read each other’s mail.” His naïveté put American intelligence miles behind the British and Germans on the eve of World War II. After the scandalous abuses that came to light in 1976, we punished the agencies severely in way that took years to repair. After the collapse of the Soviet Union in 1989, we slashed our intelligence capabilities – then wondered why we had no ability to collect against Saddam Hussein’s regime. Let’s calm down, think hard, and be more careful this time.

To go along with prior months' NSA "dumps" (the agency's voluntary disclosures of classified documents), we have:


The November NSA Trove I: An Introduction (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-i-an-introduction/)

The November NSA Trove II: Judge Kollar-Kotelly’s Opinion on Internet Metadata (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-ii-judge-kollar-kotellys-opinion-on-internet-metadata/)

The November NSA Trove III: More Details on the Bulk Telephony Metadata Program (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-ii-more-details-on-the-bulk-telephony-metadata-program/)

The November NSA Trove IV: The Internet Metadata Collection Story Develops (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-iv-the-internet-metadata-collection-story-develops/)

The November NSA Trove V: Congressional Stuff (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-v-congressional-stuff/)

The November NSA Trove VI: More Congressional Stuff (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-vi-more-congressional-stuff/)

The November NSA Trove VII: The 2011 U.S. SIGINT Directive (http://www.lawfareblog.com/2013/11/the-november-nsa-trove-vii-the-2011-u-s-sigint-directive/)

End serious part; well, maybe not, if you take politicians seriously.

Stewart Baker's 2014 Privy Nominations -- "Privacy Hypocrite of the Year" (http://www.skatingonstilts.com/skating-on-stilts/2013/12/the-2014-privy-nominations-privacy-hypocrite-of-the-year.html)

I can't tell a lie; I'm totally committed to this EU poster gal winning the show:

http://www.skatingonstilts.com/.a/6a011570268f42970c019b023095ce970b-pi

And, here is a recent EU report on the topic, The US surveillance programmes and their impact on EU citizens' fundamental rights (http://www.europarl.europa.eu/meetdocs/2009_2014/documents/libe/dv/briefingnote_/briefingnote_en.pdf) (Sep 2014).

Regards

Mike

jmm99
12-17-2013, 12:57 AM
When I first heard the headline, my first question was which judge pulled the trigger. Answer: Richard J. Leon (Wiki (http://en.wikipedia.org/wiki/Richard_J._Leon); DC Dist Ct Bio (http://www.dcd.uscourts.gov/dcd/leon)).

Judge Leon will be familiar to readers of the War Crimes thread (http://council.smallwarsjournal.com/showthread.php?t=4921); and my unqualified endorsement of his judicial competence, especially in the intelligence area. That doesn't mean I've always agreed with him; reasonable, competent people can and do reach different conclusions.

The bottom line of Judge Leon's Opinion (http://www.lawfareblog.com/wp-content/uploads/2013/12/Klayman.pdf) (68 pp.) is:


In the months ahead, other Article III courts, no doubt, will wrestle to find the proper balance consistent with our constitutional system. But in the meantime . . . I will grant Larry Klayman’s and Charles Strange’s request for an injunction and enter an order that (1) bars the Government from collecting, as part of the NSA’s Bulk Telephony Metadata Program, any telephony metadata associated with their personal Verizon accounts and (2) requires the Government to destroy any such metadata in its possession that was collected through the bulk collection program.

However, in light of the significant national security interests at stake in this case and the novelty of the constitutional issues, I will stay my order pending appeal. In doing so, I hereby give the Government fair notice that should my ruling be upheld, this order will go into effect forthwith. Accordingly, I fully expect that during the appellate process, which will consume at least the next six months, the Government will take whatever steps necessary to prepare itself to comply with this order when, and if, it is upheld. Suffice it to say, requesting further time to comply with this order months from now will not be well received and could result in collateral sanctions.

Many voices will now opine on this opinion.

Regards

Mike

jmm99
12-19-2013, 08:06 PM
The Report and Recommendations of the President’s Review Group on Intelligence and Communications Technologies (titled "LIBERTY AND SECURITY IN A CHANGING WORLD (http://www.lawfareblog.com/wp-content/uploads/2013/12/Final-Report-RG.pdf)" has the following members: Richard A. Clarke, Michael J. Morell, Geoffrey R. Stone, Cass R. Sunstein and Peter Swire (12 Dec 2013; 308 pp.). Here are two small snips from the Executive Summary (which also contains 46 recommendations):


Surveillance of US Persons

With respect to surveillance of US Persons, we recommend a series of significant reforms. Under section 215 of the Foreign Intelligence Surveillance Act (FISA), the government now stores bulk telephony metadata, understood as information that includes the telephone numbers that both originate and receive calls, time of call, and date of call. (Meta-data does not include the content of calls.). We recommend that Congress should end such storage and transition to a system in which such metadata is held privately for the government to query when necessary for national security purposes.

In our view, the current storage by the government of bulk meta-data creates potential risks to public trust, personal privacy, and civil liberty. We recognize that the government might need access to such meta-data, which should be held instead either by private providers or by a private third party. This approach would allow the government access to the relevant information when such access is justified, and thus protect national security without unnecessarily threatening privacy and liberty. Consistent with this recommendation, we endorse a broad principle for the future: as a general rule and without senior policy review, the government should not be permitted to collect and store mass, undigested, non-public personal information about US persons for the purpose of enabling future queries and data-mining for foreign intelligence purposes.

We also recommend specific reforms that will provide Americans with greater safeguards against intrusions into their personal domain. We endorse new steps to protect American citizens engaged in communications with non-US persons. We recommend important restrictions on the ability of the Foreign Intelligence Surveillance Court (FISC) to compel third parties (such as telephone service providers) to disclose private information to the government. We endorse similar restrictions on the issuance of National Security Letters (by which the Federal Bureau of Investigation now compels individuals and organizations to turn over certain otherwise private records), recommending prior judicial review except in emergencies, where time is of the essence.

We recommend concrete steps to promote transparency and accountability, and thus to promote public trust, which is essential in this domain. Legislation should be enacted requiring information about surveillance programs to be made available to the Congress and to the American people to the greatest extent possible (subject only to the need to protect classified information). We also recommend that legislation should be enacted authorizing telephone, Internet, and other providers to disclose publicly general information about orders they receive directing them to provide information to the government. Such information might disclose the number of orders that providers have received, the broad categories of information produced, and the number of users whose information has been produced. In the same vein, we recommend that the government should publicly disclose, on a regular basis, general data about the orders it has issued in programs whose existence is unclassified.


Surveillance of Non-US Persons

Significant steps should be taken to protect the privacy of non-US persons. In particular, any programs that allow surveillance of such persons even outside the United States should satisfy six separate constraints. They:

1) must be authorized by duly enacted laws or properly authorized executive orders;

2) must be directed exclusively at protecting national security interests of the United States or our allies;

3) must not be directed at illicit or illegitimate ends, such as the theft of trade secrets or obtaining commercial gain for domestic industries;

4) must not target any non-United States person based solely on that person’s political views or religious convictions;

5) must not disseminate information about non-United States persons if the information is not relevant to protecting the national security of the United States or our allies; and

6) must be subject to careful oversight and to the highest degree of transparency consistent with protecting the national security of the United States and our allies.

We recommend that, in the absence of a specific and compelling showing, the US Government should follow the model of the Department of Homeland Security and apply the Privacy Act of 1974 in the same way to both US persons and non-US persons.

Regards

Mike

jmm99
12-28-2013, 08:39 PM
I plead general ignorance of the judge, William H. Pauley III, from the Southern District of New York, except for his very brief DC Bio (http://www.fjc.gov/servlet/nGetInfo?jid=2803&cid=999&ctype=na&instate=na) and Wiki (http://en.wikipedia.org/wiki/William_H._Pauley_III). His opinion in ACLU v Clapper (http://www.lawfareblog.com/wp-content/uploads/2013/12/2013-12-27-ACLU-v.-Clapper.pdf) concludes:


The right to be free from searches and seizures is fundamental, but not absolute. As Justice Jackson famously observed: "the Bill of Rights is not a suicide-pact." Terminiello v. City of Chicago, 3 3 7 U.S. 1 ( 1949). Whether the Fourth Amendment protects bulk telephony metadata is ultimately a question of reasonableness. Missouri v. McNeely, 133 S. Ct. 1552, 1569-70 (2013) ("[T]he ultimate touchstone of the Fourth Amendment is reasonableness."). Every day, people voluntarily surrender personal and seemingly-private information to transnational corporations, which exploit that data for profit. Few think twice about it, even though it s far more intrusive than bulk telephony metadata collection.

There is no evidence that the Government has used any of the bulk telephony metadata it collected for any purpose other than investigating and disrupting terrorist attacks.

While there have been unintentional violations of guidelines, those appear to stem from human error and the incredibly complex computer programs that support this vital tool. And once detected, those violations were self-reported and stopped. The bulk telephony metadata collection program is subject to executive and congressional oversight, as well as continual monitoring by a dedicated group of judges who serve on the Foreign Intelligence Surveillance Court. No doubt, the bulk telephony metadata collection program vacuums up information about virtually every telephone call to, from, or within the United States. That is by design, as it allows the NSA to detect relationships so attenuated and ephemeral they would otherwise escape notice. As the September 11th attacks demonstrate, the cost of missing such a thread can be horrific, Technology allowed al-Qaeda to operate decentralized and plot international terrorist attacks remotely. The bulk telephony metadata collection program represents the Government's counter-punch: connecting fragmented and fleeting communications to re-construct and eliminate al-Qaeda's terror network.

"Liberty and security can be reconciled; and in our system they are reconciled within the framework of the law." Boumediene, 553 U.S. at 798. The success of one helps protect the other. Like the 9/11 Commission observed: The choice between liberty and security is a false one, as nothing is more apt to imperil civil liberties than the success of a terrorist attack on American soil. The 9/11 Commission Report, at 395. A court's solemn duty is "to reject as false, claims in the name of civil liberty which, if granted, would paralyze or impair authority to defend [the] existence of our society, and to reject as false, claims in the name of security which would undermine our freedoms and open the way to oppression. American Comm'cns Ass'n, C.I.O. v. Douds, 339 U.S. 382,445 (1950) (Jackson, J., concurring in part and dissenting in part). For all of these reasons, the NSA's bulk telephony metadata collection program is lawful.

I find it ironic that (1) a suit brought from the left (by the ACLU) has been rejected by a liberal judge (Pauley III); and (2) the same suit brought from the right (by Larry Klayman (http://en.wikipedia.org/wiki/Larry_Klayman)) has been accepted by a conservative judge (Leon).

The opinion explicitly follows the logic of Robert Jackson (http://en.wikipedia.org/wiki/Robert_H._Jackson) - and is close in its tone and reasoning to the late 1940s and early 1950s opinions by Southern District judges Harold Medina (http://en.wikipedia.org/wiki/Harold_Medina) and Irving Kaufman (http://en.wikipedia.org/wiki/Irving_Kaufman).

Regards

Mike

davidbfpo
12-28-2013, 09:08 PM
Had the program been in place more than a decade ago, it would likely have prevented 9/11 (http://www.nationaljournal.com/defense/nsa-panel-member-recommends-increased-data-collection-20131222). And it has the potential to prevent the next 9/11. It needs to be successful only once to be invaluable. It also provides some confidence that overseas terrorist activity does not have a U.S. nexus. The metadata program did exactly that during my last days at the CIA this summer, in the midst of significant threat reports emanating from Yemen (http://www.washingtonpost.com/world/middle_east/yemen-says-it-has-thwarted-terror-plot-us-officials-still-on-high-alert/2013/08/07/a51f4998-ff70-11e2-96a8-d3b921c0924a_story.html). By examining the metadata, we were able to determine that certain known terrorists were most likely not in phone contact with anyone in the United States during this specific period of concern.

Personally, I would expand the Section 215 program to include all telephone metadata (the program covers only a subset of the total calls made) as well as e-mail metadata (which is not in the program) to better protect the United States. This is a personal view; it is not something the review group opined on or even discussed. Such an expansion should, of course, fall under the same constraints recommended by the review group.


The author is:
Michael Morell is the former acting director and deputy director of the Central Intelligence Agency and a member of President Obama’s Review Group on Intelligence and Communications Technologies.

Link:http://www.matthewaid.com/post/71405009887/mike-morell-corrects-the-record-on-the-report-of-the

jmm99
12-28-2013, 11:40 PM
Personally, I would expand the Section 215 program to include all telephone metadata (the program covers only a subset of the total calls made) as well as e-mail metadata (which is not in the program) to better protect the United States.

why then not expand the 215 program to include the metadata of all data packets transmitted and which can be intercepted - why stop with phone calls and emails ??

http://img.tfd.com/cde/PROTSTAK.GIF

The chart above has a LAN for the intervening physical layer. What I am using to reach you, right now, is just a bit more complicated - but all of it rests on data packets and their headers (basically "metadata").

Regards

Mike

davidbfpo
12-30-2013, 10:41 PM
Peter Bergen has a lengthy riposte to the suggestion of more data.


The failure to respond adequately to these warnings was a policy failure by the Bush administration, not an intelligence failure by the U.S. intelligence community.
The CIA itself also had its own spectacular failure in the run up to 9/11, which wasn't a failure to collect intelligence, but a failure of information sharing. The CIA had quite a bit of information about two of the hijackers and their presence in the United States before 9/11, which the agency didn't share with other government agencies until it was too late to do anything about it.


Link:http://us.cnn.com/2013/12/30/opinion/bergen-nsa-surveillance-september-11/index.html?

Watcher In The Middle
01-01-2014, 07:25 AM
First off, if you used TODAY'S technology and techniques against 2001 era technology and techniques, maybe they might be successful - maybe.

But as we've had to learn the hard way over and over again (especially in both Iraq and Afghanistan), the bad guys are pretty smart too. The dumb ones have long ago been killed off.

But just as a point, with all this metadata collection - what's to stop the bad guys from making phone calls for takeout on a somewhat regular schedule (say, every 15-20 calls as SOP), so therefore all NSA's multi billion dollar 'relationship tracking and analysis' now includes everybody who has just ordered pizza from a particular storefront?

So, now if you happen to order a fair amount of takeout and it just so happens that one of your preferred locations is a 'terrorist' favorite, well, you may of just become a suspected evildoer.

Maybe the NSA and the USDA will merge to start providing 'enhanced protection' to our food supply?

As a btw, watch out for all the new tech contracts that are showing up where foreign corporations/multi-nationals are including penalties and conditions in new contracts governing the protection of their information by not having their data nodes touch any physical locations in the US (North America) and large parts of Western Europe.

One last thought. Was at a small get together where a player in the tech biz got asked about the NSA effect on business for 2014. Person thought the best guess they had seen was a $30 bil+ negative effect, and that was if no more revelations came out. And then this last week the news over hardware and networking gear being compromised.

Question got asked: "In monetary terms, where is the tipping point?

Lost business, and worse, development of increased competition from other countries. Said to watch any AT&T attempt to acquire Vodafone, because NSA spying could easily become a serious issue.

But one of the other folks made the point is that's not the greatest issue. The real issue falls under opportunity cost. We are seeing all types of domestic businesses which have a multi-national presence having to spend enormous amounts of resources (money is only one) going to extraordinary lengths to protect/encrypt client data from NSA spying.

You can't get much new business when you are having to spend the great bulk of your resources protecting your existing business from the overreaching claws of the federal government.

jmm99
01-01-2014, 05:30 PM
The Metadata Program in Eleven Documents (http://www.newyorker.com/online/blogs/comment/2013/12/a-history-of-the-metadata-program-in-eleven-documents.html?utm_source=dlvr.it&utm_medium=twitter#slide_ss_0=1) (December 31, 2013; by Ryan Lizza):


By the end of 2013, a great number of documents revealed the once-secret history of the National Security Agency’s telephone-metadata program, which, since 2001, has collected the phone records of virtually all Americans. Some were classified files that Edward Snowden, a former N.S.A. contractor, gave to reporters; some have been in the public record for years; some were recently declassified by the government; and others are judicial opinions released by judges now sorting through the constitutional issues raised by the revelations about the program. As we begin the New Year, here’s a short history of metadata collection and the Obama Administration’s response to it, as told by an assortment of the most important documents. ...

Regards

Mike

davidbfpo
01-06-2014, 07:28 PM
Lawrence Wright weighs in, a short article and a salutary reminder that the CIA & NSA had the data pre-9/11, they didn't share it:http://www.newyorker.com/talk/comment/2014/01/13/140113taco_talk_wright

Try this:
According to Pauley, the N.S.A. intercepted the calls, but couldn’t identify where Mihdhar was calling from. Relying on testimony by Robert Mueller, the former director of the F.B.I., Pauley concluded that metadata collection could have allowed the bureau to discover that the calls were being made from the U.S., in which case the bureau could have stopped 9/11.

If he is right, advocates of extensive monitoring by the government have a strong case. But the Mihdhar calls tell a different story about why the bureau failed to prevent the catastrophe. The C.I.A. withheld crucial intelligence from the F.B.I., which has the ultimate authority to investigate terrorism in the U.S. and attacks on Americans abroad.

Watcher In The Middle
01-07-2014, 12:20 AM
Not in the least bit surprised. It's the CIA's version of "target fixation" - they decided they were going to 'recruit' these guys, and it never occurred to them that they were fanatics - and turning them just wasn't in the cards.

So as a result, all the metadata in the world wouldn't have helped any. If you put up barriers to sharing information at every turn, while at the same time continuing to accumulate more and more information at the same time, then end result just leads to a much larger logjam, and even more confusion.

9-11 happened not because AQ was so competent, or because we weren't collecting all the metadata in the world in real time - it happened because the different alphabet agencies failed utterly and completely miserably at proper identification and analysis of the threat.

If their (NSA) argument is that 9-11 could have been prevented by acquiring all this metadata, then they better come out with an explanation as to all the other 'failures' that occurred due to prior inaction/lack of communication on behalf of all the different federal agencies.

Something tells me that's going to be an extremely long wait.....

davidbfpo
01-08-2014, 10:34 AM
Not a headline I expected to see in The Guardian:
The NSA's Tailored Access Operations show there's a way to be safe and get good intelligence without mass surveillance

Link:http://www.theguardian.com/commentisfree/2014/jan/06/nsa-tailored-access-operations-privacy

Two points are made of note IMHO:
First, we now have evidence, albeit indirect, that the NSA might not have the cryptologic superpowers that some feared they might.

Which brings us to the second encouraging bit of news, which is that if you are being individually targeted, you really don't stand a chance. The NSA's tools are very sharp indeed, even in the presence of communications networks that are well hardened against eavesdropping. How can this be good news? It isn't if you're a target, to be sure. But it means that there is no good reason to give in to demands that we weaken cryptography, put backdoors in communications networks, or otherwise make the infrastructure we depend on be more "wiretap friendly". The NSA will still be able to do its job, and the sun need not set on targeted intelligence gathering.

The Guardian author is a US academic 'security expert' so the next link is from a group of US intelligence insiders who challenge the 'we need more data' claims. Some of the names I've heard of, I'd label them as dissenters - even more telling when you see how much US$ were wasted:http://consortiumnews.com/2014/01/07/nsa-insiders-reveal-what-went-wrong/

Watcher In The Middle
01-10-2014, 08:25 AM
Next step in the process. Does POTUS want to know what's been going on, or does he just want to 'stay dumb'...

Former NSA Insiders Ask President Obama To Let Them Brief Him On Everything Wrong With The NSA
from the that-would-be-interesting dept
As pretty much everyone has been sending over, a bunch of former NSA and intelligence community insiders who later went on to become whistleblowers (many of whom were then attacked or even prosecuted for their whistleblowing) have written quite an astounding open letter to President Obama, requesting that he allow them to brief him on the problems of the NSA. The letter goes a bit overboard on the rhetoric (which actually pulls away from its important underlying message, unfortunately), but the key points are clear. From what they've seen, they know that not only have the NSA's efforts violated the 4th Amendment and been ineffective, they have actually made it more difficult for the NSA to do its job properly.

What we tell you in this Memorandum is merely the tip of the iceberg. We are ready – if you are – for an honest conversation. That NSA’s bulk collection is more hindrance than help in preventing terrorist attacks should be clear by now despite the false claims and dissembling.

Here's the whole thing. Read the letter. It's blows the cover off. (http://www.techdirt.com/articles/20140108/11124225802/former-nsa-insiders-ask-president-obama-to-let-them-brief-him-everything-wrong-with-nsa.shtml)

Between the NSA, CIA, and FBI - they give "incompetence" a bad name. It's like the late Casey Stengel said - "Can't anybody here play this game?"

jmm99
01-10-2014, 04:58 PM
The memo cited by WITM (HT for citing it) responds to Review Group member and former CIA Deputy Director Mike Morell's December 19 op-ed in the Washington Post - “had the program been in place more than a decade ago, it would likely have prevented 9/11.” Says Binney et al:


Khalid al-Mihdhar

The poster boy for this PR ploy is Khalid al-Mihdhar one of the hijackers of AA-77, who had been communicating from San Diego with people in a known al-Qaeda terrorist safe house in Yemen. Al-Mihdhar had been on the radar of U.S. intelligence at least since 1999, when NSA picked up communications from a “terrorist facility” implicating him. In early 2000 he lived in San Diego, California, with fellow hijacker Nawaf al-Hazmi.

NSA knew the telephone number of the safe house in Yemen at least by1996 and was, of course, keeping track of calls to it from the U.S. Would Mueller, Morell and Cheney have us believe NSA doesn’t know about caller ID? As William Binney has explained, automated systems take over when such calls are made and as long as you have one valid number you can obtain the other. Was it a case of gross ineptitude on NSA’s part; or was NSA deliberately withholding information linking al-Mihdhar to the known al-Qaeda base in Yemen?

Richard Clarke, who was White House counterterrorism czar from 1998 through 2001, has told ProPublica that NSA had both the ability and the legal authority to trace calls from Mihdhar to Yemen. Clarke is correct. The targeting had been done; the numbers were known. The necessary authorities already existed.

No warrant would have been required, had Director Hayden simply made use of the authorities available to him via Executive Order 12333, Part II, Section 2.C, by which he could have obtained approval from the Attorney General to target all communications with the safe house in Yemen regardless of origination or destination. It remains unclear as to why this was not done, especially in light of the recent revelation that Hayden did exercise that authority AFTER 9/11 in approving STELLARWIND.

Michael Leiter, Director of the National Counterterrorism Center from 2007 to 2011, later acknowledged publicly that while monitoring the al-Qaeda switchboard safe house in Yemen (run by al-Mihdhar’s in-laws), NSA intercepted and transcribed seven calls from al-Mihdhar to the al-Qaeda switchboard. Leiter claimed that NSA didn’t figure out that the calls were coming from the U.S. Was Leiter never told that NSA knew about the switchboard and the calls from the U.S., but failed to share the intelligence with others?

We have been focusing on NSA but would be remiss were we not to add that there were plenty of opportunities to alert the intelligence community to al-Mihdhar and al-Hazmi and their whereabouts before 9/11.

For its part, the CIA had plenty of intelligence about al-Mihdhar and al-Hazmi but withheld critical pieces of it from dissemination outside CIA. This was firmly established in a Justice Department Inspector General report. The DOJ IG report added that, despite an attempt by a FBI detailee working at the CIA to share critical intelligence on the two hijackers, “that information was not released by the CIA to the FBI. We were unable to determine why this did not occur.”

Richard Clarke was also deprived of the information. During an interview on August 11, 2011, he publicly accused former CIA Director George Tenet of personally barring the dissemination of intelligence on al-Mihdhar and al-Hazmi to him (Clarke) as well as to the FBI. Clarke suggested that CIA operations officers were planning to recruit the two terrorists to work for the CIA, and once the FBI learned they were on U.S. soil the CIA would lose jurisdiction and control.

All of this is (IIRC) known stuff. The problem it evinces is not to solved by simply going after more of the same - in this case: more metadata.

Regards

Mike

Watcher In The Middle
01-11-2014, 12:46 AM
This afternoon, the federal government fired ("de-employed?") CGI Federal, those goofballs who brought us www.healthcare.gov

We desperately need to have the NSA immediately hire CGI Federal as the prime contractor for all of the spying that NSA is doing on the American people.

Within two years of CGI Federal's usual excellent work, we would most likely have to send all NSA employees back to remedial school to re-learn basic reading skills.

Oh, well, only another $292+++ mil and counting down the drain.

jmm99
01-20-2014, 08:28 PM
Here are the links to the weekend's developments.

First, from the White House:


President Obama’s speech on Friday (http://www.lawfareblog.com/2014/01/text-of-the-presidents-remarks-on-nsa-and-surveillance/#.Ut1wuJ0o6Rt)

Its accompanying Presidential Policy Directive (PDD-28) (http://www.lawfareblog.com/wp-content/uploads/2014/01/2014sigint.mem_.ppd_.rel_.pdf)

Second, some intelligent comments from Lawfare (not that I necessarily agree with all said by Ben et al, but they are intelligent):


President Obama’s Speech and PPD-28 (http://www.lawfareblog.com/2014/01/president-obamas-speech-and-ppd-28/#.Ut1yRJ0o6Rs) (Joel Brenner)

A Way Forward on Bulk Collection (http://www.lawfareblog.com/2014/01/a-way-forward-on-bulk-collection/#.Ut1yrJ0o6Rs) (Tim Edgar)

FISC Query Preapproval: Intelligence Burden or Bump in the Road? (http://www.lawfareblog.com/2014/01/fisc-query-preapproval-intelligence-burden-or-bump-in-the-road/#.Ut1zYJ0o6Rs) (Peter Margulies)

The President’s Speech — A Striking Omission (http://www.lawfareblog.com/2014/01/the-presidents-speech-a-striking-omission/#.Ut1z150o6Rs) (John Bellinger)

The President’s Speech and PPD-28: A Guide for the Perplexed (http://www.lawfareblog.com/2014/01/the-presidents-speech-and-ppd-28-a-guide-for-the-perplexed/#.Ut10Kp0o6Rs) (Ben Wittes)

Which Foreign Leaders Are On the “Do Not Listen” List? (http://www.lawfareblog.com/2014/01/which-foreign-leaders-are-on-the-do-not-listen-list/#.Ut106p0o6Rs) (Paul Rosenzweig)

Third, another voluntary document dump by NSA; A New Batch of Declassified NSA Surveillance Documents (http://www.lawfareblog.com/2014/01/a-new-batch-of-declassified-nsa-surveillance-documents/) (Wells Bennett):


DNI Clapper Declassifies Additional Documents Regarding Collection Under Section 501 of the Foreign Intelligence Surveillance Act

In June 2013, President Obama directed me to declassify and make public as much information as possible about certain sensitive programs while being mindful of the need to protect sensitive classified intelligence activities and national security. Since then, I have authorized the declassification and public release of numerous documents pertaining to the Government’s collection under Sections 501 (commonly referred to as Section 215 of the USA PATRIOT Act) and 702 of the Foreign Intelligence Surveillance Act.

Today I authorized the declassification and public release of additional documents relating to collection under Section 501. Today’s release brings the total to approximately 2,300 pages of documents released by the U.S. Government, including 44 Orders and Opinions of the Foreign Intelligence Surveillance Court (FISC), 11 pleadings and other documents submitted to the FISC, 24 documents provided to Congress, and 20 reports, training slides, and other internal documents describing the legal basis for the programs and how they operate. In addition, I released more than 400 pages of documents detailing the existence of collection activities authorized by former President Bush. These documents were properly classified, and their declassification was not done lightly. These releases reflect the Executive Branch’s continuing commitment to make information about the implementation of Sections 501 and 702 publicly available when appropriate, while ensuring the protection of the national security of the United States. Because these documents include discussion of matters that must remain classified so as to protect national security, it was necessary to redact some information from them.

The documents being released today comprise orders from the FISC approving the National Security Agency’s (NSA) collection and use of telephony metadata under Section 501. These orders provide additional information regarding the controls imposed by the FISC on the processing, dissemination, security and oversight of telephony metadata acquired under Section 501. This includes the Court’s imposition of additional controls in response to compliance incidents that were discovered by NSA and then reported to the FISC.

Wells' article has the pdf links to the newly released documents. Clapper may be wondering why wasn't I told to do this, rather than lying like a rug before Congress.

Fourth, this is a sleeper note - SCOTUS has granted Fourth Amendment review in two cellphone cases (http://www.scotusblog.com/2014/01/court-to-rule-on-cellphone-privacy/?utm_source=feedburner&utm_medium=email&utm_campaign=Feed%3A+scotusblog%2FpFXs+%28SCOTUSbl og%29) (not NSA metadata cases, but ... on what is NSA metadata based constitutionally ?), Riley v. California and US v. Wurie. They involve a doctrine known as “search incident to arrest", e.g, during a search incident to arrest, may the contents of a cellphone be examined without a warrant.

Enjoy.

Regards

Mike

jmm99
01-23-2014, 07:49 PM
will probably issue a report on NSA today; a public meeting is scheduled for 1-2 pm today (PCLOB (http://www.pclob.gov/)), reported inter alia by:

NYT, Watchdog Report Says N.S.A. Program Is Illegal and Should End (http://www.nytimes.com/2014/01/23/us/politics/watchdog-report-says-nsa-program-is-illegal-and-should-end.html?_r=0) (by CHARLIE SAVAGE, JAN. 23, 2014):


WASHINGTON — An independent federal privacy watchdog has concluded that the National Security Agency’s program to collect bulk phone call records has provided only “minimal” benefits in counterterrorism efforts, is illegal and should be shut down.

The findings are laid out in a 238-page report, scheduled for release by Thursday and obtained by The New York Times, that represent the first major public statement by the Privacy and Civil Liberties Oversight Board, which Congress made an independent agency in 2007 and only recently became fully operational.
...
The program “lacks a viable legal foundation under Section 215, implicates constitutional concerns under the First and Fourth Amendments, raises serious threats to privacy and civil liberties as a policy matter, and has shown only limited value,” the report said. “As a result, the board recommends that the government end the program.”

While a majority of the five-member board embraced that conclusion, two members dissented from the view that the program was illegal. But the panel was united in 10 other recommendations, including deleting raw phone records after three years instead of five and tightening access to search results. ... (much more in article)

CNN, Privacy Board: NSA telephone records program illegal (http://www.cnn.com/2014/01/23/politics/nsa-telephone-records-privacy/) (Evan Perez, updated 12:34 PM EST, January 23, 2014):


(CNN) -- The National Security Agency program that collects data on nearly every U.S. phone call isn't legal, a privacy review board said Thursday in a newly released report.

Moreover, the five-member Privacy and Civil Liberties Oversight Board said it's been largely useless in thwarting terrorism.

"We have not identified a single instance involving a threat to the United States in which the program made a concrete difference in the outcome of a counterterrorism investigation," the board wrote in the report released Thursday.
...
The board said it had identified only one instance in which the program helped authorities identify a terrorist in the last seven years. But the board said law enforcement would have found the suspect anyway, even without the NSA program.

The board doesn't have any legal teeth, so its recommendations won't change government practices the way a court ruling might.

But the findings are a stinging rebuke of President Barack Obama's legal defense of the program, in which the NSA tracks millions of telephone calls each day, harvesting the telephone numbers involved, the time calls are placed and how long they last. ...

I'll post the link to the report, unless someone beats me to it. :)

Lawfare has assembled a Catalog of the Snowden Revelations (http://www.lawfareblog.com/catalog-of-the-snowden-revelations/#.UuE5e50o6Rt), which appear to be a huge resource for anyone looking at this mess in detail.

Paul Rosenzweig, Verizon Transparency Reports (http://www.lawfareblog.com/catalog-of-the-snowden-revelations/#.UuE5e50o6Rt) (22 Jan 2014):


Some highlights:

•In 2013, Verizon received approximately 320,000 requests for customer information from federal, state or local law enforcement in the United States. The second highest requester — Germany, oddly enough — made nearly 3000 requests.

•As a matter of policy (even though it is arguable as a matter of law) Verizon will only provide stored content in response to a warrant and geo-location data in response to a warrant or court order (but not a subpoena). [Current law appears to permit the collection of such information by subpoena -- a fact that many want to change.]

•Verizon received between 1000 and 2000 National Security Letter requests last year [they may only report a range, not an exact figure.]

•The report does not contain any information about FISA orders, which Verizon is prohibited from disclosing.

[CORRECTED 12:45 PM EST -- Verizon requires a warrant OR order for geo-location data, not just a warrant]

Finally, Jack Goldsmith, A Partial Defense of the Front-Page Rule (http://www.lawfareblog.com/2014/01/a-partial-defense-of-the-front-page-rule/) (January 22, 2014), which is:


That informal precept, long employed by the leaders of US administrations, is that we should not engage in any secret, covert, or clandestine activity if we could not persuade the American people of the necessity and wisdom of such activities were they to learn of them as the result of a leak or other disclosure. The corollary of that rule is that if a foreign government’s likely negative reaction to a revealed collection effort would outweigh the value of the information likely to be obtained, then do not do it.

Jack has a longer version of it at the Hoover Institute (same title (http://www.advancingafreesociety.org/the-briefing/a-partial-defense-of-the-front-page-rule/)) and comments:


The defense is partial because it is limited to “communications intelligence that takes place in the homeland or that affects US persons abroad.” (I do not rule out a broader defense; I just do not undertake it.) The analysis begins with the non-startling claim that “the counterfactual assumption of the Front-Page Rule is increasingly a reality: Secret intelligence actions — especially the ones that would most likely engender outrage, surprise, debate, or legal controversy — are increasingly difficult to keep secret.”

It concludes:


The overall goal of securing maximum possible legitimacy for secret government action, and something quite close to the Front-Page Rule, could be accomplished if the intelligence community, for each intelligence action related to the US homeland or US persons, had a concrete and comprehensive plan to respond to unauthorized public disclosure in a convincing way. Such a requirement is precisely what Rep. Jan Schakowsky has proposed for covert actions in Section 307 of the pending 2014 Intelligence Authorization Act. The requirement should be adopted more broadly, if not by statute then by presidential order.

As usual, good work by Jack.

Regards

Mike

PS: here we go, from the PCLOB homepage (http://www.pclob.gov/):

Report on the Telephone Records Program Conducted under Section 215 of the USA PATRIOT Act and on the Operations of the Foreign Intelligence Surveillance Court (http://www.pclob.gov/SiteAssets/Pages/default/PCLOB-Report-on-the-Telephone-Records-Program.pdf) (238 pages in pdf)

Statement by Elisebeth Collins Cook (http://www.pclob.gov/SiteAssets/Pages/default/PCLOB-Cook-Statement.pdf)

Statement by Rachel Brand (http://www.pclob.gov/SiteAssets/Pages/default/PCLOB-Brand-Statement.pdf)

Watcher In The Middle
01-23-2014, 11:21 PM
Here's an article from Wired that explains some of the issues at stake....

Link to article (http://www.wired.com/threatlevel/2014/01/how-the-us-almost-killed-the-internet/)

This one isn't ending anytime soon. The NSA can keep 'spinning' forever, but all they are doing is alienating those of us who use the Internet. And it's going to 'Balkanize' the Internet, in that we're eventually going to lose the commonality of the Internet. And that means a serious disruption to the ability to communicate across the Internet.

We could end up with all sorts of separate Internets around the world, where there will be nations which won't even be willing to let 'our' (US) Internet talk to their Internet. How does this benefit us? Imagine the effects if this type of 'Balkanization' took effect right here on SWJ.

I'm reminded of the stories regarding the situation occurring right before China (PRC) entry into the Korean Conflict. There are myriad stories of China's attempts to notify the Western allies that if the UN coalition drove too far North, they would become involved in the Korean Conflict.

They didn't have anything like the Internet, and with no direct contacts, the word didn't get to the right people, and/or was not taken seriously. Lots of people paid the price for that lack of communication.

Today, we have the most universal communications environment (the Internet) where not only can we communicate, but share both viewpoints and information. And the NSA (and the federal government, by extension) apparently want to do everything within their power to cripple, if not destroy that level of communication.

It's maddening to see where this is potentially headed. I end up asking myself if NSA leadership wasn't 'accidentally' dropped on their head multiple times when they were children.

jmm99
01-25-2014, 07:35 PM
Politico, RNC slams ‘unconstitutional’ NSA spying (http://www.politico.com/story/2014/01/rnc-nsa-spying-102571.html) (By JAMES HOHMANN, 1/24/14):


The Republican National Committee passed a resolution Friday renouncing “unconstitutional” National Security Agency surveillance programs.

The resolution, affirmed by a voice vote at the GOP’s winter meeting, was a remarkable move from many of the same party activists who vigorously defended controversial surveillance programs during George W. Bush’s administration.
...
The push to criticize the NSA was spearheaded by Nevada national committeewoman Diana Orrock, a supporter of Sen. Rand Paul (R-Ky.).

The resolution (http://images.politico.com/global/2014/01/24/resolution_to_renounce_the_national_security_agenc ys_surveillance_program_-_final.html) has three operative paragraphs:


RESOLVED, the Republican National Committee encourages Republican lawmakers to enact legislation to amend Section 215 of the USA PATRIOT Act, the state secrets privilege, and the FISA Amendments Act to make it clear that blanket surveillance of the Internet activity, phone records and correspondence – electronic, physical, and otherwise - of any person residing in the U.S. is prohibited by law and that violations can be reviewed in adversarial proceedings before a public court;

RESOLVED, the Republican National Committee encourages Republican law makers to call for a special committee to investigate, report, and reveal to the public the extent of this domestic spying and the committee should create specific recommendations for legal and regulatory reform to end unconstitutional surveillance as well as hold accountable those public officials who are found to be responsible for this unconstitutional surveillance; and

RESOLVED, the Republican National Committee calls upon Republican lawmakers to immediately take action to halt current unconstitutional surveillance programs and provide a full public accounting of the NSA’s data collection programs.

The language in these paragraphs is stronger (versus NSA metadata collection) than the two "liberal" task force reports submitted to the President.

Regards

Mike

Watcher In The Middle
01-26-2014, 10:00 AM
The RNC resolution renouncing “unconstitutional” National Security Agency surveillance programs.

Both parties are hearing from the tech community, and the trigger appears to be four-fold:

1) First, the hijacking of the unencrypted feeds between data centers. And that little 'smiley face' next to Google on the document/PowerPoint image didn't help. That really pissed people off big time.

2) The NSA has made it personal. They (NSA) have single handedly did more damage to the corporate 'brands' in terms of trust than anything/anybody. Now, as a result, there's a lot of users (and I mean A LOT) who really question each company's commitment to privacy. There's corporate players who are seriously alienated over this issue. And they are making their views known - to everybody. I'm told that when Immigration reform came up recently at a meeting at the WH, a 'quid pro quo' came up from the tech community regarding some of the NSA issues. This is a very terribly serious issue for these folks.

3) Compromising hardware also has aggregated a whole lot of players in the industry. It's harder to figure out the impact, but it's not nothing. And that also applies to software encryption standards, which the NSA also apparently deliberately tried to weaken. Think about it - potentially every piece of their technology infrastructure is now potentially under suspicion. Has it been compromised?

4) Then you have got the last issue, and this one has kind of come out of the blue. And this one is kind of an unknown right now. Simply, "Since the NSA is spying on everything, and specifically communications going in/out of the USA to/from foreign nations, why didn't they discover the entire consumer fraud/theft for places like Target, Neiman-Marcus, etc.?"

It never seemed to occur to these people (NSA) that the theft of 40+++ mil credit cards, and maybe as many as 110++ mil logins/passwords might be one hell of an incredible threat to our national cybersecurity?

I mean, think about it. If terrorist related groups stole just $10 each from each credit card holder, that's $400 mil dollars. At $100 per, that's $4 bil dollars. Or worse, what happens if the bad guys just start making 'donations' on each stolen credit card to unsavory groups? Can you imagine some poor guy coming home to find Homeland Security camped out in his driveway because his wife just so-called 'donated' $50 to the Al Nusrah Front?

Put money on the fact that one way or the other, the RNC/Tech Community had some communications somewhere in the process. The message got across to the RNC. The NSA is fast losing friends.

IMO, Rand Paul knows an issue with staying power when he sees one.

davidbfpo
01-26-2014, 12:05 PM
Watcher in the Middle makes points that few in government either side of the Atlantic and beyond want to see publicly in the foreground.

One issue that appeared in late 2013 in the UK and swiftly disappeared was whether interception of communications meant lawyer-client contact was being monitored, especially in 'high profile' cases - which may not involve terrorism:
Lawyer-client communications are protected by legal professional privilege. The courts have made it clear that the confidentiality of such communications is a human right fundamental to the administration of justice.

Link:http://www.theguardian.com/law/2014/jan/15/libyan-belhaj-challenge-uk-courts-closed-hearings

The oversight body, the Investigative Powers Tribunal (IPT), one of several separate oversight bodies, last year came under the spotlight for holding proceedings in secret, minus the plaintiff, in a case where secrecy was not an issue. Background:http://en.wikipedia.org/wiki/Investigatory_Powers_Tribunal

Regardless of this case, which with foreign and terrorism aspects may not resonate beyond the legal profession and the "usual suspects", makes one wonder what is being sacrificed for 'security'. Or in this case embarrassment for the state.

Watcher In The Middle
01-26-2014, 05:09 PM
The Tech community knows that it is unlikely to 'win' it's fight against the NSA in a so-called frontal assault. Tried that with the vote in the US House and lost - barely. Course, a whole lot more information has come out since then.

However, since say, 2002, the Tech community has substantially built up their lobbying presence in DeeCee and elsewhere. Didn't want to, but had no choice.

Now, it's time to change the rules of the game. The tech community is coming to the realization that the NSA is not their friend. And what the NSA is doing is going directly against their business models, and that means losing business, and money.

The NSA certainly feels frustrated that they don't feel their 'message' of "benevolent spying", etc. is getting out. That's understandable, but their currently processes are directly negatively affecting entire sectors of the Tech community - and that's business.

So, the Tech community is starting to move this entire process into the lobbying environment, being that over the last 10 or so years they have built up this enormous presence in DeeCee. For example:

"So, you want to build a coalition on Immigration reform - it's called, what are you going to do for me? We've got issues too. So, let's talk."

"You want assistance on ACA? No problem. Oh, btw, we've got a 'little issue' we're somewhat concerned about. We'll talk later."

Potentially, every hot button issue the pols in either party put out there is going to become a lobbying point for the Tech community.

This is going to be the legislative equivalent of 'Chinese Water Torture' for the NSA.

This fight is a long way from over.

JMA
01-27-2014, 11:56 AM
The Tech community knows that it is unlikely to 'win' it's fight against the NSA in a so-called frontal assault.

One needs to ask those of the 'tech community' why they just roll over and spread their legs for China yet attempt to challenge the US government's actions.

Hippocrites... one and all.

Firn
01-27-2014, 01:46 PM
USA lied to Germany (http://www.heise.de/newsticker/meldung/Bericht-USA-belogen-Deutschland-in-NSA-Affaere-2097543.html) is on article on heise.de. It is needless to say that the whole spying issue has been the hottest topic in German and European IT community, with a very high relative amount of comments. Heise.de has a good claim to be most important IT hub in Germany and it's mags like the c't are very influential. Most of the advertising there is targeting business and professionals.

There is no doubt that the flood of information, which just goes on giving has big negative impacts on the image of the US, it's key intelligence business and US companies. The Wired article mentioned a couple. It should be safer to switch of to smaller, non-US competitors for partly similar reasons why some use a different platform (disk booted Linux + x programs) for online-banking and privacy. Smaller networks and platforms get not such a high priority from criminals or NSA operators. It should also raise IT and user awerness to implement the still valid and sometimes simple rules to raise the entry barriers.

I'm quite a bit sceptical about some defensive arguments raised by the big US Tech companies, but there can hardly be any doubt that the US intelligence is trying to get pretty much everything by trying pretty much everything. So a combination of induced cooperation and backdoor access seems rather obvious. In any case the fact that the US has done industrial spionage globally for decades (http://www.washingtonsblog.com/2013/10/nsa-busted-conducting-industrial-espionage-in-france-mexico-brazil-and-other-countries.html) is no secret at all.

@JMA: It's not quite that simple and I fully understand now the Chinese gov insistence to avoid an US IT hold in China by companies like Google. But all that US-hype about Chinese spystuff is all the more hilarious because it highlighted just what and how much the US did that and even more. The Chinese and others do indeed spy, often a great deal, but the nightmare scenarios about those evil Reds is to a good degree a reflection of the own successes in doing stuff against the interests of others. The USA reminds me of a highly successful burgler which is sitting in a pub musing how evil and dangerous this world full of burglers is and how he had to spend all that money to keep those guys out of his house.

I think now it is clear why the perhaps most aggressive ITspy countries like the US, Russia and China have arguably been the most defensive when it comes to their own IT landscape. Even the market share of search engines (http://returnonnow.com/2012/06/search-engine-market-share-country/) seems to be an indicator.

http://www.seo-optimizers.com/images/marketsharesearch.jpg

Firn
01-28-2014, 11:53 AM
Angry Birds and 'leaky' phone apps targeted by NSA and GCHQ for user data (http://www.theguardian.com/world/2014/jan/27/nsa-gchq-smartphone-app-angry-birds-personal-data)

As I wrote before they try pretty much everything to get pretty much everything and its activities just gives giving.


Depending on what profile information a user had supplied, the documents suggested, the agency would be able to collect almost every key detail of a user's life: including home country, current location (through geolocation), age, gender, zip code, martial status – options included "single", "married", "divorced", "swinger" and more – income, ethnicity, sexual orientation, education level, and number of children.

The agencies also made use of their mobile interception capabilities to collect location information in bulk, from Google and other mapping apps. One basic effort by GCHQ and the NSA was to build a database geolocating every mobile phone mast in the world – meaning that just by taking tower ID from a handset, location information could be gleaned.

The information generated by each app is chosen by its developers, or by the company that delivers an app's adverts. The documents do not detail whether the agencies actually collect the potentially sensitive details some apps are capable of storing or transmitting, but any such information would likely qualify as content, rather than metadata.

It is an absolutely logical way to proceed once you have not the slightest concern about the people's privacy. In some cases it might even be useful for the fight against terrorism. Syria has been a Videowar and through Apps like Youtube, Instagram etc the internet has been flooded with digital data + metadata. With such a broad stream not everything will be done with the proper secrecy, especially by the lower levels who are mostly from an age group who play such games and use such apps. I'm pretty sure navigation apps and map tools are of a specific interest because combined with smartphones with (specific) Gulf data traces & profiles and Syrian or Iraqi SIM cards they might have many interesting stories to tell.

Overall the sheer width and depth of the efforts and the data fusing makes it a powerful tool to be used against the thousends of terrorists and the billions of the rest of humanity. Fascinating and scary stuff.

JMA
01-30-2014, 07:26 AM
@JMA: It's not quite that simple and I fully understand now the Chinese gov insistence to avoid an US IT hold in China by companies like Google. But all that US-hype about Chinese spystuff is all the more hilarious because it highlighted just what and how much the US did that and even more. The Chinese and others do indeed spy, often a great deal, but the nightmare scenarios about those evil Reds is to a good degree a reflection of the own successes in doing stuff against the interests of others. The USA reminds me of a highly successful burgler which is sitting in a pub musing how evil and dangerous this world full of burglers is and how he had to spend all that money to keep those guys out of his house.


It is that simple. Both countries - the US and the Chinese - 'spy' on their citizens and Internet users.

The Tech companies do not have the balls to challenge China though - because they are motivated purely by financial greed. Their pursuit of profits overcomes - in the case of China - their moral judgement.

Firn, please don't make excuses for these disgusting people.

Firn
01-30-2014, 05:51 PM
It is that simple. Both countries - the US and the Chinese - 'spy' on their citizens and Internet users.

The Tech companies do not have the balls to challenge China though - because they are motivated purely by financial greed. Their pursuit of profits overcomes - in the case of China - their moral judgement.

Firn, please don't make excuses for these disgusting people.

To be hones in important fields of the Chinese Tech landscape the behaviour of Western companies like Yahoo and Google has become a moot point. Chinese made hardware - partly with Western components - sold by Chinese carriers and companies dominates all their markets and almost all the searches are made through Chinese engines. While there is a great amount of Chinese private business behind that rapid rise the state/party had it's heavy hand in it. One has just to look at the economic strategy targeting 'growth' industry with the full package of support.

Chinese companies (http://www.techinasia.com/most-popular-smartphone-apps-china-2013/) also dominate the domestic App market. The OS still seems to be a Western stronghold, which has come naturally under attack (http://arstechnica.com/information-technology/2013/03/goodbye-windows-china-to-create-home-grown-os-based-on-ubuntu/).

All in all there seems to a big Chinese push to make the whole tech ecosystem home-grown. It has naturally an economic trade-off, but the red party wants to keep the power within and the US out. That makes of course perfect sense for their internal/party and national security.

davidbfpo
01-31-2014, 06:13 PM
Sometimes it is hard to keep up with the flow of articles on what Snowden has "leaked" and the consequences, so here are two that warrant reading.

A CSM columnist weighs into the claims made by Greenwald & Snowden:
Snowden has often insisted that he isn't interested in exposing intelligence programs that have legitimate security concerns behind them and has gone so far as to say that almost none of the NSA's efforts have anything to do with terrorism. Glenn Greenwald, who's worked with Snowden on releasing NSA documents since at least February of last year, has also made that second claim.

(Later) But his claim that "none of this has anything to do with terrorism" is not reasonable. That's pure nonsense -- as is his attempt to suggest that any revelations of eavesdropping techniques can't do any harm because terrorists already know all about it. Terrorists may know that the US is trying to spy on them as best it can (just as Germany and France know that). But knowing the precise method is another thing altogether.

Link:http://www.csmonitor.com/World/Security-Watch/Backchannels/2014/0130/More-Snowden-leaks-and-this-time-Al-Qaeda-is-the-surveillance-target-video

Meantime over here (in the UK) a legal opinion has landed:
Stratford is a credible, highly regarded QC. If her opinion – give to the all-party parliamentary group on drones, chaired by the Labour MP Tom Watson – committee is right, it appears that the British government may be asking GCHQ employees to carry out illegal acts, which in turn could have very serious consequences.

Link to the opinion:http://www.brickcourt.co.uk/news-attachments/APPG_Final_(2).pdf

Link to Peter Oborne's commentary:http://blogs.telegraph.co.uk/news/peteroborne/100257575/are-gchq-workers-in-danger-of-becoming-accessories-to-murder/

jmm99
02-01-2014, 05:37 AM
The author of this piece is not JMM, but pmaitra, an Indian national, who is a moderator on Defense Forum India (http://defenceforumindia.com/); who asked me to run it as a guest comment; and who presently is located somewhere in North Carolina.

Original DFI link (http://defenceforumindia.com/forum/americas/57781-edward-snowden-sees-no-chance-fair-trial-us.html#post849645).

Skeletons popping out of US' closet

Edward Snowden, the man who gave up his job, his family, and his partner, and ended up in Russia, has a lot of fans, and detractors. Some stand by him as a hero, while some call him a traitor. To each his own.

In this backdrop, one must look at what is going on in the US. This precis will present some facts, and some speculations, and will leave it up to the reader to pick a side.

On the 4th Amendment

The National Security Agency, or NSA, has been accused of "unreasonable search," and was declared probably unconstitutional (http://www.washingtonpost.com/national/judge-nsas-collecting-of-phone-records-is-likely-unconstitutional/2013/12/16/6e098eda-6688-11e3-a0b9-249bbb34602c_story.html) by federal judge Richard J. Leon, who remarked, “Surely, such a program infringes on ‘that degree of privacy’ that the founders enshrined in the Fourth Amendment.” Not surprisingly, another federal judge, William H. Pauley III, declared that, "While robust discussions are underway across the nation, in Congress, and at the White House, the question for this Court is whether the Government's bulk telephony metadata program is lawful. This Court finds it is (http://www.huffingtonpost.com/eric-zuesse/federal-judge-rules-nsas-_b_4509729.html)."

So, which judge is correct? That, is the question.

Either we accept that there is a constant threat of terror attacks and NSA must be allowed to do what it has been doing, or accept that there is little evidence (http://www.washingtonpost.com/world/national-security/nsa-phone-record-collection-does-little-to-prevent-terrorist-attacks-group-says/2014/01/12/8aa860aa-77dd-11e3-8963-b4b654bcc9b2_story.html) that NSA has helped prevent terror attacks and is actually used for industrial espionage (http://www.cbsnews.com/news/snowden-nsa-conducts-industrial-espionage-too/), causing US companies to lose trust, and eventually, business (http://www.huffingtonpost.com/2014/01/24/edward-snowden-tech-industry_n_4596162.html).

On the 2nd Amendment

There has been a concerted effort to portray guns as the single biggest evil in the US today. CNN has also roped in a charming British journalist, Piers Morgan (pronounced: Pie's Mo'gan or "mow-gun" if you will) to champion the cause of the anti-gun lobby. While Piers Morgan has managed to garner much popularity, ended up being almost physically threatened by Alex Jones, he has also been accused on "standing on the graves of the Sandy Hook (http://townhall.com/columnists/benshapiro/2013/01/17/standing-on-the-graves-of-sandy-hook-n1490926/page/full)" victims by Ben Shapiro, a pro-gun activist.

So, what is this hullabaloo about? Should we limit guns? Are we going in the right direction? Looking at the recent unfortunate events, that seems so. However, historically, the US is going the opposite way.

The American independence came about as a result of non-conventional armed struggle between Americans and the regime forces of the British government, along with their American loyalists, and the success can be largely attributed to the balance of firepower that the two warring sides had - they both had muskets. Thus, when it came to writing the Constitutions, it was observed that it offered no protection from a tyrannical regime the freedom fighters had just defeated. "Attacking the proposed Constitution for its vagueness and lack of specific protection against tyranny, Patrick Henry asked the Virginia convention, 'What can avail your specious, imaginary balances, your rope-dancing, chain-rattling, ridiculous ideal checks and contrivances (http://www.archives.gov/exhibits/charters/constitution_history.html).'" The story goes on, but let us look at the current scenario. If one were to ensure the same balance as the freedom fighters enjoyed against the then British regime, should the Americans not be allowed to own the very weapons the government has in its disposal? Yes, the ordinary citizens should be allowed to own rifles with standard magazines, including drum magazines, fully automatic assault rifles, sub-machine-guns, machine-guns, sniper and anti-materiel rifles, RPGs, Carl Gustav type RCLs, . . . , and anything that an individual can feasibly own and operate, and don't let this surprise you, it includes fighter jets as well.

To return to a realistic chime, one should consider the path shown by Gandhi, Martin Luther King, and Mandela, i.e., the path of non-violence as a tool against tyranny. The only problem with these great men's philosophy is the lack of the option to use violence. That is where one needs to rope in the philosophy of George Washington and Abraham Lincoln. While non-violence should always be the first option, it would be unwise to exclude violence as an option.

On the 6th Amendment

Holding prisoners in a place that is not a war-zone and is under American control, and denying them trial, not telling them what the charges against them are, and not allowing them to see and know who their accuser should be unconstitutional. It has been argued, that it also violates the 5th Amendment and the 8th Amendment (http://www.bordc.org/resources/electionbrochure.pdf). Exception (http://www.washingtonpost.com/wp-dyn/content/article/2010/07/13/AR2010071302453.html) has been made, but concerns remain (https://www.rutherford.org/constitutional_corner/amendment_vi_speedy_public_trial_by_jury/).

On the 1st Amendment

The US is generally a free country and allows everyone to express themselves freely. However, the recent prosecution of Dinesh D'Souza (http://www.foxnews.com/politics/2014/01/27/filmmaker-prosecution-revives-accusations-conservative-targeting/) might suggest that the government will use any means it can to stifle any opposition to the government, and not let the Constitution come in the way of the larger scheme of things. This isn't the first time such concerns have been raised. The Internal Revenue Service has come under scrutiny (http://www.cbsnews.com/news/the-irs-targeting-controversy-a-timeline/) on suspicions that it was being used by the government in politically motivated targeting of people.

Whistleblowers' character assassination

We have seen this with Julian Assange, as he was accused of sexual impropriety (http://www.theguardian.com/media/2010/dec/17/julian-assange-sweden). Now, Edward Snowden is being, in a not so explicit way, shown as a possible Russian spy (http://theweek.com/article/index/255341/does-it-matter-if-edward-snowden-is-a-russian-spy). Where is the evidence? "Well, it is classified," seems to be the only answer.

Why is the government offering plea bargains, when it is one of the parties accused of violation of the people's right? Will the government acquiesce to a referendum on whether Snowden should be given clemency? This seems to be the most logical way out.

A quasi-hijacking

US Ambassador to Austria, William Eacho, the brainchild behind this "hijacking," used all the finesses he could muster, by getting the Bolivian President's private jet (http://en.wikipedia.org/wiki/Evo_Morales_grounding_incident) to be denied entry in France, Spain, and Italy, and having it searched in Vienna, Austria. Austria, being a subservient spineless forgettable European country, could only bow down to the "master," do the bidding, in gross violation of International Law, as well as the basic decorum required in the comity of nations. According to an article in The Guardian, UK (http://www.theguardian.com/commentisfree/2013/jul/04/forcing-down-morales-plane-air-piracy), "In revealing a vast Orwellian police state apparatus servicing history's greatest war-making machine, they illuminate the true extremism of the 21st century. Unprecedented, Germany's Der Spiegel has described the Obama administration as 'soft totalitarianism.' If the penny is falling, we might all look closer to home."

Marijuana, the new cool thing

Colorado and Washington (the state) have taken steps to gradually legalize, in a controlled fashion, marijuana use. Obama has gone on to equate that with drinking alcohol (http://news.yahoo.com/obama-marijuana-football-184222270.html).

- to be cont. -

jmm99
02-01-2014, 05:44 AM
The author of this piece is not JMM, but pmaitra, an Indian national ... etc.


Putting it all together

So, we have curbs on freedom of speech, curbs on right to a free, fair, and speedy trial, a neutering of the American people by taking away their guns, unreasonable and warrant-less search, and seizure without the possibility of habeas corpus petitions, and the willingness to take extreme steps, even if it means endangering the life of the president of another country, allowing the people easier access to intoxicating agents, hitherto legally and socially unacceptable.

The excellent speech by William Binney [Youtube link (http://www.youtube.com/watch?v=dxnp2Sz59p8&feature=player_embedded); JMM: Please spend 90 min and view this speech, which I've linked before] only demonstrates and accentuates the fear that the government, regardless of the party it claims to represent, will always do the bidding of the large corporations, and by extension, will go to war for these corporations, and will also violate the rights of its own citizens for these corporations.

It appears that the government is anticipating an uprising, and not wanting a "well regulated militia" rising up in arms against what it might perceive as a "tyrannical regime," the government wants to take away the guns, keep the young people busy with marijuana (the inebriate won't fight for a cause) and thus off the streets and from protesting, demonstrate the promise of retribution in the event of criticism of the government, and the resolve to hold people under detention indefinitely. The recent court judgments in favour of the government on issues where so many people have been skeptical about the government raises questions about the Judiciary. Is it really independent?

Famous and relevant quotes

"Power tends to corrupt, and absolute power corrupts absolutely." - John Emerich Edward Dalberg

"Any society that would give up a little liberty to gain a little security will deserve neither and lose both." - Benjamin Franklin

"Patriotism is the last refuge of the scoundrel." - Samuel Johnson

"Not only must Justice be done; it must also be seen to be done." - Gordon Hewart

----------------------------------------------

JMM: That's all, folks !

Regards

Mike

JMA
02-01-2014, 06:39 AM
To be hones in important fields of the Chinese Tech landscape the behaviour of Western companies like Yahoo and Google has become a moot point.

[snip for brevity]



Firn I suggest you have missed the point completely.

I am not discussing China and Chinese behaviour. That is a subject of another discussion.

I am talking about the "tech companies" who willingly submit to Chinese controls/restrictions and shamelessly operate in the environment of Internet censorship/filtering in a shocking display of trading principles for profit yet while rolling over and spreading their legs for the Chinese these despicable people have the audacity to challenge NSA surveillance.

You see the hypocrisy?

Firn
02-02-2014, 09:46 PM
@jmm99: I enjoyed pmaitras post. The influence of wealthy stakeholders on politics has been for a long time an important topic in political science. Industrial espionage by the US is certainly no surprise at all if one considers the way politics work, especially in the USA and the cold evidence. At least to me it seems rather likely that a US company G with enough lobby power or importance will be able to insert technology X of the foreign competitor S into the list of high-priority NSA targets 'key' to national security.

@JMA: Yes, I pretty much ignored that point as I found the dominance of Chinese home-grown Tech in China fascinating and surprisingly large.

I don't know how willingly American companies gave the Chinese government the info it was looking for, but it is pretty clear that after some resistence they (Google!) bend (far) away from their loft statements. That they are now raising their voice against the activities of the NSA is to a good extent hypocrisy - but also necessary PR.

They have a huge world-wide costumer base and it is one thing to throw even many Chinese activists under their gov. bus but something completely different to help the US government to attack the privacy of billions of their costumers. This is why I partly love capitalism, if money is at stake things can get sometimes pushed quickly into the right direction.

AdamG
02-27-2014, 02:10 AM
A few weeks ago, Glenn Greenwald, while working with NBC News, revealed some details of a GCHQ presentation concerning how the surveillance organization had a "dirty tricks" group known as JTRIG -- the Joint Threat Research Intelligence Group. Now, over at The Intercept, he's revealed the entire presentation and highlighted more details about how JTRIG would seek to infiltrate different groups online and destroy people's reputations -- going way, way, way beyond just targeting terrorist groups and threats to national security.

http://www.techdirt.com/articles/20140224/17054826340/new-snowden-doc-reveals-how-gchqnsa-use-internet-to-manipulate-deceive-destroy-reputations.shtml

davidbfpo
03-29-2014, 11:45 PM
It is far more than traffic analysis. An interesting short article, the title is a clue 'How the NSA Can Use Metadata to Predict Your Personality'. There's a link to an academic paper, which IMHO appears to extrapolate from a small group of student subjects that prediction follows.

Link:http://www.defenseone.com/technology/2014/03/how-nsa-can-use-metadata-predict-your-personality/81538/#.Uzb350mbycY.twitter

davidbfpo
06-04-2014, 04:48 PM
Published on the first anniversary of Snowden's revelations (and defection IMHO) an exchange between ret'd General Michael Hayden, NSA Director 1999-2005 & CIA Director 2006-2009 and a UK-based critic and writer:http://www.opendemocracy.net/michael-hayden-anthony-barnett/all-i-can-say-is-that-you-are-uninteresting-exchange-with-general-mic

The article is to be part of a series:
....this interview contributes to what we intend will become a growing, in depth exploration of the significance of surveillance for the future of humanity across the globe.

Judge for yourself the content, yes it is mainly about the USA, other appear, notably the UK. Just whether the bulk collection of metadata is useful is a moot point and what its general public impact has been debated here - on this thread:http://council.smallwarsjournal.com/showthread.php?t=18297

davidbfpo
06-05-2014, 11:05 PM
William Binney was the Technical Director of America’s National Security Agency (the NSA) who resigned immediately after 9/11 for reasons he explains in this exchange.

Link:http://opendemocracy.net/william-binney-anthony-barnett/%E2%80%9Cwe-had-to-wait-for-snowden-for-proof%E2%80%9D-exchange-with-william-binney

davidbfpo
07-15-2014, 05:27 PM
Professor John Schindler offers an assessment:http://20committee.com/2014/07/15/the-snowden-operation-assessing-the-damage/

He ends with:
NSA and U.S. intelligence won’t be getting past the damage wrought by Edward Snowden and his partners for many years, and neither will Western diplomacy and the many businesspeople who did nothing to deserve the loss of income they are now facing, and may be for a long time. It would be wise of senior U.S. Government officials to keep this in mind. Moreover, it’s best to face the painful truth now, because the full story of this debacle will come out eventually. It always does.

OUTLAW 09
07-15-2014, 08:18 PM
Why with the ability of the NSA does it not use it's power in order to counter the coming massive wave of cyber criminality that is hitting the world's businesses as well as the common man in any country around this globe.

Fighting this criminal wave that is already out there earning literally Billions in illegal activities seems to be for me far more of a danger than jihadi's that have already known how to avoid the NSA since 2005.

The ability to shut down or destroy critical infrastructures and or demand money from these companies seems to me to be a far more important place to focus the sheer unlimited internet abilities of the NSA which might win them more friends than what they now have.

http://news.yahoo.com/massive-malware-campaign-steals-everybodys-125834620.html

And it is just not the NSA----this from the UK abilities.

https://firstlook.org/theintercept/2014/07/14/manipulating-online-polls-ways-british-spies-seek-control-internet/

davidbfpo
07-15-2014, 09:35 PM
Why with the ability of the NSA does it not use it's power in order to counter the coming massive wave of cyber criminality that is hitting the world's businesses as well as the common man in any country around this globe.

Fighting this criminal wave that is already out there earning literally Billions in illegal activities seems to be for me far more of a danger than jihadi's that have already known how to avoid the NSA since 2005.

The ability to shut down or destroy critical infrastructures and or demand money from these companies seems to me to be a far more important place to focus the sheer unlimited internet abilities of the NSA which might win them more friends than what they now have.

http://news.yahoo.com/massive-malware-campaign-steals-everybodys-125834620.html/ (https://firstlook.org/theintercept/2014/07/14/manipulating-online-polls-ways-british-spies-seek-control-internet/)

I too have wondered why state hi-tech agencies (not all intell) appear to rarely combat common, public issues. After a couple of encounters I suspect they are simple 'not for purpose' and their criminal opponents are far more agile, move faster and rarely are accountable to many.

OUTLAW 09
07-16-2014, 12:59 PM
I too have wondered why state hi-tech agencies (not all intell) appear to rarely combat common, public issues. After a couple of encounters I suspect they are simple 'not for purpose' and their criminal opponents are far more agile, move faster and rarely are accountable to many.

David---there is no money in it unless the corporate world pays which I think they would if the service was solid. It would be a cash cow for governments. But then they could not be able to listen to all of us which is more important than the world's power grids crashing which makes one wonder just where are their priorities.

The article on that particular new Trojan that I posted the link to--was dissected by my people and it is not a criminal one---we are classifying it as e NSA based on the sophistication built into it--and it has been out there for over five years and not picked up by the standard anti viral programs currently on the market--meaning it knew how to hide from detection which means it went through some rigorous testing before being released into the wild as well as the targeted companies where it has been found.

Although from an article in Der Spiegel from today---they are indicating that the NSA is about as successful as a monkey carrying a really big knife would be in the ongoing fight against jihadi's----example the big NSA data center for data storage in Utah has had 13 total melt downs in the past few years which really should never happen to central data centers.

The article indicates they are nowhere close to there current image that has them made out to be---even jihadi's I spoke to in 2005/2006 knew they were watched on the net and knew how to avoid it---so the argument Snowdon is helping them with his document releases does not hold water.

Even UBL knew better than use a cell, internet or for that matter anything else---the German Parliament that is handling the NSA Merkel cell investigation is going back to the standard old line typewriters to side step both the NSA and the CIA.

http://www.spiegel.de/netzwelt/netzpolitik/nsa-und-bnd-sind-unfaehig-die-kolumne-von-sascha-lobo-a-981254.html

AdamG
09-16-2014, 06:15 PM
Growing Blind Spot


Adding to the intelligence challenge is the fact that Al Qaeda’s resurgence has been fueled in large part by a new generation of Islamic extremists, many of them veterans of the Arab Spring uprisings, who are extremely sophisticated in their use of social media for propaganda, recruitment and especially communication. The Islamic State shock troops that captured nearly a third of Iraq in a matter of days used Twitter as a battlefield communication platform, for instance, in an offensive that resembled blitzkrieg by flash mob.

“You know, they all fly in a swarm. There’s no leader there. There’s nobody who says, ‘Yeah, we have a map and we have to go this way,’” Dutch intelligence chief Rob Bertholee recently told CBS News. “But, amazingly, they all go the same way.”

http://breakingdefense.com/2014/07/us-flying-blind-to-looming-terror-plots/4/

davidbfpo
09-17-2014, 11:39 AM
AdamG,

I am not convinced that the apparent lack of intelligence on current ISIS activity, as distinct from information - much of it on social media - is the same as the intelligence required to hinder if not stop the plotting of a terror attack beyond Iraq-Syria.

There have been a few reports and comments that before Mosul and dating back to the US exit from Iraq information collection declined. One must also wonder if accurate reporting upwards was welcomed, let alone provided.

Traffic analysis, imagery and much more once directed to ISIS, its allies and the vicinity can help 'degrading'. The real key is access to those within, whether it is their records (ISIS appears to be rather bureaucratic in this regard) and people.

Leaving aside the shrill warnings of ISIS-inspired if not caused doom to date their 'shock & awe' campaign has been incredibly successful in getting them attention worldwide. Why seek to launch an attack beyond the region, if not the local battlefield?

In support of my armchair views there is this article on ISIS at home:http://www.telegraph.co.uk/news/worldnews/middleeast/iraq/11100907/Why-cant-British-intelligence-services-locate-Isil-hostages.html

davidbfpo
11-02-2014, 08:25 PM
I am sure the Snowden debate will continue, partly as there is disagreement over his motivation, his choice of partners, a pending film I think and whether the damage caused has really affected intelligence gathering - especially SIGINT and other electronic int.

Beyond those matters is whether the balance between liberty and security, the citizen and the state has been shifted - largely without public knowledge and legislative approval, as shown by this week's revelations in the UK:http://www.wired.co.uk/news/archive/2014-10/29/gchq-warrant-free-mass-surveillance

A short Uk academic outlook, used at a recent book fair. It has many familiar points, but is succinct:http://memex.naughtons.org/archives/2014/11/02/20807

The second came via Twitter a far longer blog piece assembling the knowledge given by Snowden and the former NSA insider, William Binney's explanation:http://www.alexaobrien.com/secondsight/wb/binney.html

davidbfpo
02-05-2015, 11:12 PM
Professor Sir David Omand has written a short commentary, it reflects his years as an "insider" and his studies since. He remains a stalwart defender of what GCHQ in particular has been doing:http://strifeblog.org/2015/02/05/understanding-digital-intelligence-from-a-british-perspective/

I note his emphasis that:
The issue is how we the public can be sure that under any future government these tools cannot be misused.

davidbfpo
02-27-2015, 10:14 PM
A somewhat surprising report ex-DHS head says:
I'm sympathetic to law enforcement, but nevertheless I've come to the conclusion that requiring network managers or ISPs to retain a key that would allow them to decrypt data moving back and forth on a particular device is not something the government should require....If you require companies to manage a network to retain a key to decrypt, I guarantee you another provider will allow someone else in the world to have that key. What happens is, honest people will have a key to encrypted data that's held by a third party. As we've seen in the past, that can lead to problems.

It's harder to crack encryption without the key—you have to go to the person who has the device and get them to give you the key somehow, but we don't normally, in a free society, require people to organize their lives in a way that makes life easier for law enforcement.... When they come to your house with a warrant, we don't give them a tour.
Link:http://motherboard.vice.com/en_ca/read/the-man-who-crafted-the-patriot-act-now-supports-your-right-to-encrypt-data

davidbfpo
04-08-2015, 11:43 AM
Two reports on what some IIRC had suspected. From the most comprehensive USA today report, which starts with:
The U.S. government started keeping secret records of Americans' international telephone calls nearly a decade before the Sept. 11 terrorist attacks, harvesting billions of calls in a program that provided a blueprint for the far broader National Security Agency surveillance that followed.For more than two decades, the Justice Department and the Drug Enforcement Administration amassed logs of virtually all telephone calls from the USA to as many as 116 countries linked to drug trafficking, current and former officials involved with the operation said. The targeted countries changed over time but included Canada, Mexico and most of Central and South America.Link:http://www.usatoday.com/story/news/2015/04/07/dea-bulk-telephone-surveillance-operation/70808616/


The collection was halted, after over twenty years by Attorney-General Holder in September 2013:
Officials said the Justice Department told the DEA that it had determined it could not continue both surveillance programs, particularly because part of its justification for sweeping NSA surveillance was that it served national security interests, not ordinary policing.
Short of time? A shorter report:http://venturebeat.com/2015/04/07/dea-was-tracking-phone-calls-long-before-911-new-report-says/ (http://www.usatoday.com/story/news/2015/04/07/dea-bulk-telephone-surveillance-operation/70808616/)

Firn
04-09-2015, 06:47 AM
Talk about mission creep on a gigantic scale. Over a year ago I wrote:


:D

Why do I imagine the NSA&Co as kids visiting the brave new candy store? There is just so much good new stuff around that it is impossible to resist even if mother constitution might say no...

I'm pretty sure that when it comes to technology those organizations will have a very hard time to unlearn even if the legal framework should change.

It sounds simplistic but kids in a brave new candy store fits better then ever. All those clever people could just not resist the attraction of all that sweet stuff and it's sugar rush of possibilities, power and internal incentives. I have no doubt that the few pedantic naysayers talking about constitution, laws and possibly economic sense had not as a brilliant career path as the smart guys uncovering new means to gather data in ever more amazing amounts...

P.S: It is fitting that it a big push into the wrong direction came with the 'war on drugs' which is at best highly questionable in it's extent and methods, if not overall misguided. A great, rather stupid midwife for the next breed of smart and unwise mass-surveillance.

davidbfpo
05-23-2015, 05:24 PM
The debate in the UK on intelligence post-Snowden continues, although usually away from the media foreground and as this article by a critic explains there has been a lot going on in legal proceedings. Doubly useful for the links within:http://arstechnica.co.uk/tech-policy/2015/05/how-were-fighting-back-against-the-uk-surveillance-state-and-winning/

Now the Conservatives are free of their coalition partners, the Liberal-Democrats, it is expected that new legislation will appear soon.

davidbfpo
05-24-2015, 02:39 PM
Yesterday, in the last post, I said:
The debate in the UK on intelligence post-Snowden continues, although usually away from the media foreground....

Then today a tweet arrived from Duncan Campbell, an investigative journalist with a long history of exposing intelligence matters officialdom here would prefer not to be. He was invited to a conference @ Ditchley Park (a retreat for private discussions) on 'Intelligence, Security and Privacy' and has some unattributed comments.

Starting with:
No-one argued against calls for greater openness...The purpose of the conference (the host said), was to explore "how can governments achieve the right balance between gathering enough information to keep their citizens safe, without those same citizens feeling that their privacy is being unreasonably invaded"
Link:http://www.duncancampbell.org/content/talking-gchq-interception-not-required

A full report will be published soon by the Ditchley ParkFoundation, meantime The Intercept has a report and list of attendees:https://firstlook.org/theintercept/2015/05/22/apple-google-spy-summit-cia-gchq-ditchley-surveillance/

Firn
06-24-2015, 05:53 PM
So it is the French turn to be upset. (http://www.lemonde.fr/pixels/article/2015/06/23/trois-presidents-francais-espionnes-par-les-etats-unis_4660295_4408996.html) After the other spying relevations it was all too obvious that the French presidents have also been a target and most likely are still. Now I'm pretty sure that many high up were aware of that but I don't now to which extent the French public was. In any case the whole discussion will damage the image of the US to an unkown degree and not help the relationship.

We will never know how the ups and downs stack up but it is difficult to deny that a part of the vast US investment cause a big fallout but also had huge opportunity costs. Likely a lot smaller then the Iraqi adventure but still a very considerable ones. Sometimes the will to achieve more security results in some of it's loss and a high price tag.*


http://www.pewglobal.org/files/2015/06/BoP-Report-34.png

*Hindsight is always easy and the other way around it is much harder. History is of course full of examples, a classic one is Athen's inability to resist to the lure of improving it's naval dominance before the war by supporting Cortinth which led to the defeat of it's empire.



In 435 BC it was again involved in a quarrel with Corinth over the control of Epidamnus, and sought assistance from Athens (see Battle of Sybota).

This new alliance was one of the chief immediate causes of the Peloponnesian War, in which Corcyra was of considerable use to the Athenians as a naval station, but did not render much assistance with its fleet. The island was nearly lost to Athens by two attempts of the oligarchic faction to effect a revolution; on each occasion the popular party ultimately won the day and took a most bloody revenge on its opponents (427 BC and 425 BC).[23]

......

Three Syracusan generals went to Corinth seeking allies against Athenian invasion.[35] The Corinthians "voted at once to aid [the Syracusans] heart and soul". They also sent a group to Lacedaemon to rouse Spartan assistance. After a convincing speech from the Athenian renegade Alcibiades, the Spartans agreed to send troops to aid the Sicilians.[36]

All from Wikipedia for quick quotes. All in all I'm still convinced that the candy plays a big role for the intelligence kids. Some of the technical stuff must be amazingly cool.

davidbfpo
09-17-2015, 05:18 PM
An essay in Lawfare by a computer security SME; towards the end:
We need to act like every open wireless network or hotel in the Washington area is potentially compromised. And with the low cost of such installation, it doesn’t even need to remain the realm of foreign intelligence services. How much money could criminals make with such systems?
At this point, it doesn’t matter if the NSA disappeared tomorrow. The precedents are now well established. After all, if the US can target NATO allies (http://www.spiegel.de/international/world/ghcq-targets-engineers-with-fake-linkedin-pages-a-932821.html) with bulk surveillance and attack-by-name, who can’t do the same to us? And I personally believe the US has more to lose than we have to gain.
The only robust defense against Internet surveillance is universal encryption....
Link:https://www.lawfareblog.com/contempt-bulk-surveillance-its-too-easy

davidbfpo
10-06-2015, 08:10 PM
Snowden has been interviewed in Moscow by the BBC's Peter Taylor for thirty minutes; the introduction says:
Edward Snowden, the man responsible for the biggest leak of top secret intelligence files the world has ever seen, gives his first BBC interview to Panorama. Russia has given him sanctuary. America wants him back. With opinion sharply divided, Snowden is acknowledged to have raised the debate over privacy and national security to a new level - framing the agenda for this autumn's parliamentary debate over controversial new legislation previously criticised as 'the snoopers' charter'.
Alas the programme has been archived, it maybe on YouTube, but I have not looked.

davidbfpo
10-16-2015, 03:31 PM
The transcript of the interview has appeared and it has several passages of note:https://www.opendemocracy.net/digitaliberties/edward-snowden-peter-taylor/are-you-traitor-bbc-panorama-interview-with-edward-snowden

davidbfpo
11-18-2015, 09:37 PM
This article by Professor Thomas Rid, Kings War Studies, is notable, even if some of the opening lines are based on the Paris attackers planner ebing in Syria, not France or was it Belguim?

A couple of key sentences:
..bulk interception, our fallback method of getting some handle on encrypted communications in order to prevent attacks, may be failing. What some misleadingly call “mass surveillance,” may not nearly be as useful (or as scary) as both proponents and critics think.

(Later) The forward-looking and much harder discussion is about intelligence and law enforcement capabilities and methods that will actually work against the next generation of extremists.
Link:http://www.telegraph.co.uk/news/worldnews/europe/france/11998756/Our-spies-are-now-best-at-catching-terrorists-after-attacks.html

davidbfpo
03-06-2016, 11:40 AM
General Hayden gave a speech recently, plus a Q&A (1hr video), which caused a few ripples on Twitter, possibly for this:
Snowden stimulated and destroyed a necessary debate.The conference summary refers to:
During his address, General Hayden delivered an unapologetic defense of the NSA’s recently revealed activities, yet remained candid about where the agency has made mistakes and where it can improve. In particular, the speech raises a profound question: can intelligence activities succeed in a society that demands greater and greater transparency about those activities?Link:https://www.lawfareblog.com/lawfare-podcast-episode-108-general-michael-hayden-cybersurveillance-post-snowden-age? (https://www.lawfareblog.com/lawfare-podcast-episode-108-general-michael-hayden-cybersurveillance-post-snowden-age?utm_content=buffer3d226&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer)

His speech is 40 mins long and is available too as a podcast.

I have always found him forthright, almost entertaining, but found one example rather jarring. He compared the Cold War work of the NSA intercepting microwave communications within the USSR as it crossed the Urals to missile bases to monitoring all domestic phone traffic.

An intelligence "lurker" commented:
I have never weighed Hayden up. He never sounds that smartToday I found General Hayden has a book out, 'Playing to the Edge: American Intelligence in the Age of Terror', from Penguin Press and has a scathing review in The New Yorker:http://www.newyorker.com/magazine/2016/03/07/michael-hayden-comes-out-of-the-shadows

Amazon (USA) has several excellent to good review:http://www.amazon.com/Playing-Edge-American-Intelligence-Terror/dp/1594206562/ref=sr_1_1?s=books&ie=UTF8&qid=1457264275&sr=1-1&keywords=Playing+to+the+Edge%3A+American+Intellige nce+in+the+Age+of+Terror

davidbfpo
06-19-2016, 06:24 PM
James Bamford, author on the NSA from a long time ago IIRC, has a long, detailed review of General Hayden and his book:http://www.thenation.com/article/michael-hayden-played-right-up-to-the-edge-of-legality-and-then-took-a-big-leap-off/

Here is an indicator:
 Now, in America’s greatest intelligence disaster since then, Hayden was the man in charge...... It takes a special kind of military officer to follow-up the worst intelligence failure since Pearl Harbor with possibly the worse intelligence blunder of all time.

SWJ Blog
09-17-2016, 12:39 PM
Pardon Me, I’m Edward Snowden (http://smallwarsjournal.com/blog/pardon-me-i%E2%80%99m-edward-snowden)


Read the full post (http://smallwarsjournal.com/blog/pardon-me-i%E2%80%99m-edward-snowden) and make any comments at the SWJ Blog (http://smallwarsjournal.com/blog).

SWJ Blog
12-31-2016, 03:58 AM
The Fable of Edward Snowden (http://smallwarsjournal.com/blog/the-fable-of-edward-snowden)

Entry Excerpt:



--------
Read the full post (http://smallwarsjournal.com/blog/the-fable-of-edward-snowden) and make any comments at the SWJ Blog (http://smallwarsjournal.com/blog).
This forum is a feed only and is closed to user comments.

SWJ Blog
12-31-2016, 03:58 AM
The Fable of Edward Snowden (http://smallwarsjournal.com/blog/the-fable-of-edward-snowden)


Read the full post (http://smallwarsjournal.com/blog/the-fable-of-edward-snowden) and make any comments at the SWJ Blog (http://smallwarsjournal.com/blog).

davidbfpo
01-20-2017, 03:11 PM
From The Economist a review of Edward Epstein's new book; it ends with:
But certainly nobody reading this book will easily retain faith in the Hollywood fable of Mr Snowden’s bravery and brilliance.

Link:http://www.economist.com/news/books-and-arts/21714318-damning-account-devastating-intelligence-breach-how-edward-snowden-changed?fsrc=scn/fb/te/bl/ed/howedwardsnowdenchangedhistory

Azor
01-20-2017, 06:14 PM
From The Economist a review of Edward Epstein's new book; it ends with:

Link:http://www.economist.com/news/books-and-arts/21714318-damning-account-devastating-intelligence-breach-how-edward-snowden-changed?fsrc=scn/fb/te/bl/ed/howedwardsnowdenchangedhistory

David, as you may have read during my discussion of the Trump Dossier from Orbis, I find that logic and common sense are the best tools to determining the veracity of this type of information, given that I am not privy to secret intelligence.

What struck me about Snowden from the very beginning, was that his theft and release of classified materials as well as his justification and narrative of his actions, were entirely "iceberged", to use a stock trading term.

For convenience, let's say that 10% (probably far smaller) of the materials he released dealt with the NSA's surveillance of US citizens, part or all of which may have been unethical and/or illegal. This is where he assumes the mantle of "whistleblower".

Yet, 90% or more of the materials dealt with US SIGINT operations outside of the US and targeting non-citizens, including countries hostile to the US. The lack of materials dealing with Russia and China indicate that those operations were probably compartmentalized, so one can infer that Snowden didn't simply release materials he felt were in the public interest; he released every piece of information that he had access to. Moreover, he may have held some back that he used to "pay" for exile in Russia.

Russia admittedly spies on its own citizens and admittedly spies on the United States and the West, making it a curious home for someone allegedly "principled" as Snowden claims.

Oddly enough, Manning's theft mirrors that of Snowden, and perhaps were he not blown, Manning would have ended up in Russia as well...

OUTLAW 09
01-21-2017, 08:55 AM
David, as you may have read during my discussion of the Trump Dossier from Orbis, I find that logic and common sense are the best tools to determining the veracity of this type of information, given that I am not privy to secret intelligence.

What struck me about Snowden from the very beginning, was that his theft and release of classified materials as well as his justification and narrative of his actions, were entirely "iceberged", to use a stock trading term.

For convenience, let's say that 10% (probably far smaller) of the materials he released dealt with the NSA's surveillance of US citizens, part or all of which may have been unethical and/or illegal. This is where he assumes the mantle of "whistleblower".

Yet, 90% or more of the materials dealt with US SIGINT operations outside of the US and targeting non-citizens, including countries hostile to the US. The lack of materials dealing with Russia and China indicate that those operations were probably compartmentalized, so one can infer that Snowden didn't simply release materials he felt were in the public interest; he released every piece of information that he had access to. Moreover, he may have held some back that he used to "pay" for exile in Russia.

Russia admittedly spies on its own citizens and admittedly spies on the United States and the West, making it a curious home for someone allegedly "principled" as Snowden claims.

Oddly enough, Manning's theft mirrors that of Snowden, and perhaps were he not blown, Manning would have ended up in Russia as well...

Azor...Snowdon was either a GRU and or SVR agent from the beginning...I am betting GRU as they work in stranger ways than does SVR and fly often under the IC CI reviews and they work over a longer period than does SVR....in the recruitment and handling of their agents....AND he was definitely warned that CI was getting close to his massive downloads thus running far earlier than the Russians wanted....

BUT the core question is are there more moles inside NSA and the answer is a big fat yes there are...thus the warning to Snowdon to run....had to have come from inside the NSA CI apparatus......

Walker was GRU controlled...as was the CWO James Hall was also GRU controlled and handled as well by SVR.....of the two Hall did far more damage for a lot of money as he passed SIGINT codes allowing for reading all previous NSA messages..just as Walker did on the Navy side.......notice Snowdon was not interested in money....although we do not know if in fact he received Russian funds for his work....maybe residing in Moscow was and or is payment enough.

Snowdon was never a true NSA employee but rather a contractor....thus he had access as a sysadmin to one domain left and right of his own domain....thus actually limited in what he took which was a ton any way....so compartmentation did work.....just on the world of computers a T byte of data is a heck of a lot.....

My question has always been how did he move it out of the NSA...Manning simple copied his files onto a music CD and left through the front door...I have worked in similar Manning sites and there was not tight controls as no one would assume you were "spying in a war zone"....Manning was nave and played as a fool by WikiLeaks...and he was young and barely a PFC/Sp/4....in rank....you work shifts and yes there is a security guard at the front door but they only do an occasional spot check since everyone knows each other.....I have been in SIGINT sites where you are almost strip searched on leaving...but a war zone is far far laxer.....

What many do not fully realize is that the security requirements for employment as a civil service employee ie NSA is far more stringent than that of defense contractors even though they claim to have the same clearances...

But regardless we now know Snowdon to be a full fledged spy and he will remain in Moscow as his asking for a pardon was just a smokescreen trying to keep up his images as a whistleblower not a true spy...

OUTLAW 09
02-10-2017, 05:01 PM
THIS is a major issue that involves through the US......goes to the rule of law that is if this article is correct being massively violated by US police departments....

http://www.defenseone.com/technology/2017/02/military-grade-spy-gear-flooding-local-police-departments/135282/?oref=DefenseOneTCO

The spy game#begins#


Two decades ago, cellphone surveillance tools were mostly used by federal law enforcement and intelligence community personnel for national security and high-level criminal investigations. But after 9/11, as police departments ventured into counter-terror operations themselves,#local cops began to snatch up these sophisticated devices.In December 2015,#The Intercept#released#a catalogue of military surveillance tools, leaked by an intelligence community source concerned by this perceived militarization of domestic law enforcement. The catalogue included tools that#could track thousands of people’s cellphones at once,#extract deleted text messages from captured phones, and#monitor ongoing calls#and text messages. Following this news, last April, CityLab began sending public records requests to the#top fifty largest police#across the country asking for purchasing orders and invoices over 2012 to 2016 related to any of the devices listed in the catalogue. (Note: The fifty largest list is based on data released in 2010 from the Police Pay Journal, and thus does not include some departments now among the top fifty largest).Of the fifty departments sent public records requests, only eight claimed not to have acquired any spy tools leaked by#The Intercept’s#intelligence source. At least twelve have admitted to having cellphone interception devices, and nineteen have admitted to having cellphone extraction devices. The responses, security-based rejections, and outstanding requests still being processed for CityLab suggest that, at a minimum, thirty-nine of the fifty departments have acquired at least some of these military-grade surveillance tools over the last four years. (Click here#to see the original cache of documents, or scroll down to the bottom of this#article)

Click here for interactive.

In the map above, you can get more details on the various capabilities that the police departments who responded to our requests have acquired in recent years. Click on a city to see its department’s spending, years of spending, acquired capabilities, and surveillance gear vendors. The non-redacted purchases, recorded in documents obtained from 27 departments, total more than $4.6 million. (Note: This figure includes all equipment disbursements released in the documents, going as far back as 2008 in a handful of#cases.)

davidbfpo
02-10-2017, 09:53 PM
Outlaw 09,

Defense One is rather behind the times here IMHO. The transfer of strategies, tactics and equipment from the military in the USA, after their development and use in COIN has been around for several years. Incidentally not just in the USA, there are similar indications here in the UK.

There are two relevant, closed threads which sparked discussions. There maybe others.

1) COIN comes home to assist policing:http://council.smallwarsjournal.com/showthread.php?t=5424

2) Social Media: the widest impact of:http://council.smallwarsjournal.com/showthread.php?t=5954

OUTLAW 09
04-15-2017, 05:46 AM
Perfect example of MSM....large headlines this morning....question is though who is the hacking group releasing these files for????

Hackers release files indicating NSA monitored global bank transfers
http://reut.rs/2pl1A1a

Well is that not interesting...truly really absolutely not...if they had not been doing this then they are negligent in their Mission Set Taskings...

BTW....this is a true non news item...why ..standard internal banking regulations since 9/11 practiced by all Western banks under SWIFT foresees all money transfers of over 5K USDs being monitored to begin with...and when coming into the US or out of the US an individual must declared any money amount over 10K USDs...

So again just what is the massive "new news" that this article is trying to convey????